Change log for linux-gke-5.0 package in Ubuntu

133 of 33 results
Published in bionic-security
Published in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1051.53) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1051.53 -proposed tracker (LP: #1913777)

  * stop building nvidia dkms on kernels with no lrm (LP: #1910749)
    - [Packaging]: Stop building nvidia dkms

  [ Ubuntu: 5.0.0-65.71 ]

  * bionic/linux-hwe-5.0: 5.0.0-65.71 -proposed tracker (LP: #1913774)
  * CVE-2020-28374
    - scsi: target: Fix XCOPY NAA identifier lookup
  * stop building nvidia dkms on kernels with no lrm (LP: #1910749)
    - [Packaging]: Stop building nvidia dkms

  [ Ubuntu: 5.0.0-64.70 ]

  * bionic/linux-hwe-5.0: 5.0.0-64.70 -proposed tracker (LP: #1910077)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
    - [Debian] Update for leader included in BACKPORT_SUFFIX

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 02 Feb 2021 08:51:11 -0300
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1050.52) bionic; urgency=medium

  * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
    - [Config] Disable BlueZ highspeed support

  [ Ubuntu: 5.0.0-63.69 ]

  * CVE-2020-8694
    - powercap: make attributes only readable by root
  * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
    - Bluetooth: Disable High Speed by default
    - Bluetooth: MGMT: Fix not checking if BT_HS is enabled
    - [Config] Disable BlueZ highspeed support
  * CVE-2020-12351
    - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel
  * CVE-2020-12352
    - Bluetooth: A2MP: Fix not initializing all members

 -- Marcelo Henrique Cerri <email address hidden>  Wed, 21 Oct 2020 22:15:58 -0300

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1049.50) bionic; urgency=medium

  [ Ubuntu: 5.0.0-62.67 ]

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * CVE-2020-16119
    - SAUCE: dccp: avoid double free of ccid on child socket
  * CVE-2020-16120
    - Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when reading
      directories"
    - ovl: pass correct flags for opening real directory
    - ovl: switch to mounter creds in readdir
    - ovl: verify permissions in ovl_path_open()
    - ovl: call secutiry hook in ovl_real_ioctl()
    - ovl: check permission to open real file

 -- Marcelo Henrique Cerri <email address hidden>  Mon, 28 Sep 2020 18:05:20 -0300
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1047.48) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1047.48 -proposed tracker (LP: #1894287)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf
    - [Packaging] resync dkms-build and family

 -- Marcelo Henrique Cerri <email address hidden>  Sat, 05 Sep 2020 19:13:37 -0300

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1046.47) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1046.47 -proposed tracker (LP: #1888291)

  [ Ubuntu: 5.0.0-59.63 ]

  * disco/linux: 5.0.0-59.63 -proposed tracker (LP: #1888293)
  * net test from ubuntu_kernel_selftest will timeout on B-5.0 (LP: #1888381)
    - net/tls: fix lowat calculation if some data came from previous record
    - net/tls: fix no wakeup on partial reads
    - net/tls: fix poll ignoring partially copied records
  * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
    (LP: #1867916)
    - bcache: check and adjust logical block size for backing devices
  * use-after-free in af_alg_accept() due to bh_lock_sock() (LP: #1884766)
    - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
  * Disco update: upstream stable patchset 2020-07-08 (LP: #1886876)
    - ARM: dts: renesas: Fix IOMMU device node names
    - scsi: core: free sgtables in case command setup fails
    - arm64: dts: meson: fixup SCP sram nodes
    - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
    - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
    - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
    - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
    - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
    - PCI: pci-bridge-emul: Fix PCIe bit conflicts
    - usb: gadget: core: sync interrupt before unbind the udc
    - clk: zynqmp: fix memory leak in zynqmp_register_clocks
    - scsi: vhost: Notify TCM about the maximum sg entries supported per command
    - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
    - cifs: set up next DFS target before generic_ip_connect()
    - ASoC: qcom: q6asm-dai: kCFI fix
    - sparc32: mm: Don't try to free page-table pages if ctor() fails
    - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
    - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
    - RDMA/mlx5: Fix udata response upon SRQ creation
    - clk: meson: meson8b: Fix the polarity of the RESET_N lines
    - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
    - gpio: pca953x: fix handling of automatic address incrementing
    - ASoC: max98373: reorder max98373_reset() in resume
    - soundwire: slave: don't init debugfs on device registration error
    - arm64: dts: msm8996: Fix CSI IRQ types
    - scsi: target: loopback: Fix READ with data and sensebytes
    - SoC: rsnd: add interrupt support for SSI BUSIF buffer
    - ASoC: ux500: mop500: Fix some refcounted resources issues
    - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
    - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
      feedback
    - RDMA/hns: Fix cmdq parameter of querying pf timer resource
    - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
    - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
    - KVM: PPC: Book3S: Fix some RCU-list locks
    - input: i8042 - Remove special PowerPC handling
    - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
    - net: marvell: Fix OF_MDIO config check
    - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
    - bpf, sockhash: Synchronize delete from bucket list on map free
    - nfs: set invalid blocks after NFSv4 writes
    - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
    - bnxt_en: Return from timer if interface is not in open state.
    - scsi: ufs-bsg: Fix runtime PM imbalance on error
    - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
    - drm/amd/display: Use swap() where appropriate
    - drm/msm: Check for powered down HW in the devfreq callbacks
    - drm/connector: notify userspace on hotplug after register complete
  * Disco update: upstream stable patchset 2020-07-02 (LP: #1886105)
    - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
    - clk: sunxi: Fix incorrect usage of round_down()
    - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
    - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
    - iio: pressure: bmp280: Tolerate IRQ before registering
    - remoteproc: Fix IDR initialisation in rproc_alloc()
    - clk: qcom: msm8916: Fix the address location of pll->config_reg
    - backlight: lp855x: Ensure regulators are disabled on probe failure
    - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
    - ARM: integrator: Add some Kconfig selections
    - scsi: qedi: Check for buffer overflow in qedi_set_path()
    - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
    - ALSA: isa/wavefront: prevent out of bounds write in ioctl
    - PCI: Allow pci_resize_resource() for devices on root bus
    - scsi: qla2xxx: Fix issue with adapter's stopping state
    - iio: bmp280: fix compensation of humidity
    - f2fs: report delalloc reserve as non-free in statfs for project quota
    - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
    - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
    - usblp: poison URBs upon disconnect
    - serial: 8250: Fix max baud limit in generic 8250 port
    - dm mpath: switch paths in dm_blk_ioctl() code path
    - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
      register
    - ps3disk: use the default segment boundary
    - vfio/pci: fix memory leaks in alloc_perm_bits()
    - RDMA/mlx5: Add init2init as a modify command
    - m68k/PCI: Fix a memory leak in an error handling path
    - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
      registration
    - mfd: wm8994: Fix driver operation if loaded as modules
    - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
    - clk: clk-flexgen: fix clock-critical handling
    - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
      events run
    - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
    - PCI: vmd: Filter resource type bits from shadow register
    - powerpc/crashkernel: Take "mem=" option into account
    - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
    - yam: fix possible memory leak in yam_init_driver
    - NTB: ntb_pingpong: Choose doorbells based on port number
    - NTB: Fix the default port and peer numbers for legacy drivers
    - mksysmap: Fix the mismatch of '.L' symbols in System.map
    - apparmor: fix introspection of of task mode for unconfined tasks
    - ASoC: meson: add missing free_irq() in error path
    - scsi: sr: Fix sr_probe() missing deallocate of device minor
    - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
    - x86/purgatory: Disable various profiling and sanitizing options
    - staging: greybus: fix a missing-check bug in gb_lights_light_config()
    - arm64: dts: mt8173: fix unit name warnings
    - scsi: qedi: Do not flush offload work if ARP not resolved
    - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
    - gpio: dwapb: Append MODULE_ALIAS for platform driver
    - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
      still probing
    - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
    - firmware: qcom_scm: fix bogous abuse of dma-direct internals
    - staging: gasket: Fix mapping refcnt leak when put attribute fails
    - staging: gasket: Fix mapping refcnt leak when register/store fails
    - ALSA: usb-audio: Fix racy list management in output queue
    - s390/qdio: put thinint indicator after early error
    - slimbus: ngd: get drvdata from correct device
    - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
    - usb: dwc3: gadget: Properly handle failed kick_transfer
    - staging: sm750fb: add missing case while setting FB_VISUAL
    - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
    - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
    - serial: amba-pl011: Make sure we initialize the port.lock spinlock
    - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
      driver developer is foolish
    - PCI: rcar: Fix incorrect programming of OB windows
    - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
    - scsi: qla2xxx: Fix warning after FC target reset
    - power: supply: lp8788: Fix an error handling path in
      'lp8788_charger_probe()'
    - power: supply: smb347-charger: IRQSTAT_D is volatile
    - scsi: mpt3sas: Fix double free warnings
    - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
    - dlm: remove BUG() before panic()
    - clk: ti: composite: fix memory leak
    - PCI: Fix pci_register_host_bridge() device_register() error handling
    - powerpc/64: Don't initialise init_task->thread.regs
    - tty: n_gsm: Fix SOF skipping
    - tty: n_gsm: Fix waking up upper tty layer when room available
    - HID: Add quirks for Trust Panora Graphic Tablet
    - ipmi: use vzalloc instead of kmalloc for user creation
    - powerpc/pseries/ras: Fix FWNMI_VALID off by one
    - powerpc/ps3: Fix kexec shutdown hang
    - vfio-pci: Mask cap zero
    - usb/ohci-platform: Fix a warning when hibernating
    - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
    - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
    - tty: n_gsm: Fix bogus i++ in gsm_data_kick
    - fpga: dfl: afu: Corrected error handling levels
    - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
    - scsi: target: tcmu: Userspace must not complete queued commands
    - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
    - powerpc/64s/pgtable: fix an undefined behaviour
    - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
    - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
    - PCI: dwc: Fix inner MSI IRQ domain registration
    - IB/cma: Fix ports memory leak in cma_configfs
    - watchdog: da9062: No need to ping manually before setting timeout
    - usb: dwc2: gadget: move gadget resume after the core is in L0 state
    - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
      s3c2410_udc_nuke
    - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
    - usb: gadget: fix potential double-free in m66592_probe.
    - usb: gadget: Fix issue with config_ep_by_speed function
    - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
    - x86/apic: Make TSC deadline timer detection message visible
    - ASoC: fix incomplete error-handling in img_i2s_in_probe.
    - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
    - clk: bcm2835: Fix return type of bcm2835_register_gate
    - scsi: ufs-qcom: Fix scheduling while atomic issue
    - KVM: PPC: Book3S HV: Ignore kmemleak false positives
    - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
    - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
    - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
    - of: Fix a refcounting bug in __of_attach_node_sysfs()
    - powerpc/4xx: Don't unmap NULL mbase
    - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
    - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
    - vfio/mdev: Fix reference count leak in add_mdev_supported_type
    - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
    - openrisc: Fix issue with argument clobbering for clone/fork
    - gfs2: Allow lock_nolock mount to specify jid=X
    - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
    - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
    - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
    - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
    - crypto: omap-sham - add proper load balancing support for multicore
    - geneve: change from tx_error to tx_dropped on missing metadata
    - lib/zlib: remove outdated and incorrect pre-increment optimization
    - include/linux/bitops.h: avoid clang shift-count-overflow warnings
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
    - blktrace: use errno instead of bi_status
    - blktrace: fix endianness in get_pdu_int()
    - blktrace: fix endianness for blk_log_remap()
    - gfs2: fix use-after-free on transaction ail lists
    - ntb_perf: pass correct struct device to dma_alloc_coherent
    - ntb_tool: pass correct struct device to dma_alloc_coherent
    - NTB: ntb_tool: reading the link file should not end in a NULL byte
    - NTB: Revert the change to use the NTB device dev for DMA allocations
    - NTB: perf: Don't require one more memory window than number of peers
    - NTB: perf: Fix support for hardware that doesn't have port numbers
    - NTB: perf: Fix race condition when run with ntb_test
    - NTB: ntb_test: Fix bug when counting remote files
    - drivers/perf: hisi: Fix wrong value for all counters enable
    - selftests/net: in timestamping, strncpy needs to preserve null byte
    - afs: Fix memory leak in afs_put_sysnames()
    - ASoC: core: only convert non DPCM link to DPCM link
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
    - ASoC: rt5645: Add platform-data for Asus T101HA
    - drm/sun4i: hdmi ddc clk: Fix size of m divider
    - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
    - x86/idt: Keep spurious entries unset in system_vectors
    - net/filter: Permit reading NET in load_bytes_relative when MAC not set
    - xdp: Fix xsk_generic_xmit errno
    - usb/xhci-plat: Set PM runtime as active on resume
    - usb: host: ehci-platform: add a quirk to avoid stuck
    - usb/ehci-platform: Set PM runtime as active on resume
    - perf report: Fix NULL pointer dereference in
      hists__fprintf_nr_sample_events()
    - ext4: stop overwrite the errcode in ext4_setup_super
    - bcache: fix potential deadlock problem in btree_gc_coalesce
    - afs: Fix non-setting of mtime when writing into mmap
    - afs: afs_write_end() should change i_size under the right lock
    - block: Fix use-after-free in blkdev_get()
    - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
    - drm: encoder_slave: fix refcouting error for modules
    - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
    - drm/qxl: Use correct notify port address when creating cursor ring
    - drm/amdgpu: Replace invalid device ID with a valid device ID
    - selinux: fix double free
    - ext4: fix partial cluster initialization when splitting extent
    - ext4: avoid race conditions when remounting with options that change dax
    - drm/dp_mst: Increase ACT retry timeout to 3s
    - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
    - block: nr_sects_write(): Disable preemption on seqcount write
    - mtd: rawnand: diskonchip: Fix the probe error path
    - mtd: rawnand: sharpsl: Fix the probe error path
    - mtd: rawnand: xway: Fix the probe error path
    - mtd: rawnand: orion: Fix the probe error path
    - mtd: rawnand: oxnas: Add of_node_put()
    - mtd: rawnand: oxnas: Fix the probe error path
    - mtd: rawnand: socrates: Fix the probe error path
    - mtd: rawnand: plat_nand: Fix the probe error path
    - mtd: rawnand: mtk: Fix the probe error path
    - mtd: rawnand: tmio: Fix the probe error path
    - s390: fix syscall_get_error for compat processes
    - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
    - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
    - crypto: algif_skcipher - Cap recv SG list at ctx->used
    - crypto: algboss - don't wait during notifier callback
    - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
    - e1000e: Do not wake up the system via WOL if device wakeup is disabled
    - net: octeon: mgmt: Repair filling of RX ring
    - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
    - sched/rt, net: Use CONFIG_PREEMPTION.patch
    - net: core: device_rename: Use rwsem instead of a seqcount
    - Revert "dpaa_eth: fix usage as DSA master, try 3"
    - kvm: x86: Move kvm_set_mmio_spte_mask() from x86.c to mmu.c
    - kvm: x86: Fix reserved bits related calculation errors caused by MKTME
    - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
    - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
    - arm64/kernel: Fix range on invalidating dcache for boot page tables
    - sched/fair: Refill bandwidth before scaling
    - ath10k: remove the max_sched_scan_reqs value
    - rtw88: fix an issue about leak system resources
    - block: reset mapping if failed to update hardware queue count
    - drm: rcar-du: Set primary plane zpos immutably at initializing
    - platform/x86: dell-laptop: don't register micmute LED if there is no token
    - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
    - media: dvbdev: Fix tuner->demod media controller link
    - ice: Fix memory leak
    - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
    - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
    - ath10k: add flush tx packets for SDIO chip
    - net: bcmgenet: Fix WoL with password after deep sleep
    - nvme-tcp: use bh_lock in data_ready
    - kgdboc: Use a platform device to handle tty drivers showing up late
    - sched: Defend cfs and rt bandwidth quota against overflow
    - MIPS: tools: Fix resource leak in elf-entry.c
    - ice: fix potential double free in probe unrolling
    - platform/x86: asus_wmi: Reserve more space for struct bias_args
    - bpf: Fix map permissions check
    - bpf: Refactor sockmap redirect code so its easy to reuse
    - ima: Remove __init annotation from ima_pcrread()
    - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
    - ima: Remove redundant policy rule set in add_rules()
    - ima: Set again build_ima_appraise variable
    - media: cedrus: Program output format during each run
    - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
    - soc/tegra: pmc: Select GENERIC_PINCONF
    - mtd: rawnand: Fix nand_gpio_waitrdy()
    - mtd: rawnand: onfi: Fix redundancy detection check
    - mtd: rawnand: sunxi: Fix the probe error path
  * Computer is frozen after suspend (LP: #1867983) // Disco update: upstream
    stable patchset 2020-07-02 (LP: #1886105)
    - libata: Use per port sync for detach

 -- Khalid Elmously <email address hidden>  Wed, 29 Jul 2020 23:00:43 -0400

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1045.46) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1045.46 -proposed tracker (LP: #1887092)

  [ Ubuntu: 5.0.0-58.62 ]

  * disco/linux: 5.0.0-58.62 -proposed tracker (LP: #1887094)
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
    - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1044.45) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1044.45 -proposed tracker (LP: #1885658)

  * Update lockdown patches (LP: #1884159)
    - [Config] gke: Enable kexec signature verification

  [ Ubuntu: 5.0.0-57.61 ]

  * disco/linux: 5.0.0-57.61 -proposed tracker (LP: #1885660)
  * seccomp_bpf fails on powerpc (LP: #1885757)
    - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Disco update: upstream stable patchset 2020-06-29 (LP: #1885629)
    - ipv6: fix IPV6_ADDRFORM operation logic
    - net_failover: fixed rollback in net_failover_open()
    - bridge: Avoid infinite loop when suppressing NS messages with invalid
      options
    - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
    - tun: correct header offsets in napi frags mode
    - btrfs: Detect unbalanced tree with empty leaf before crashing btree
      operations
    - crypto: talitos - fix ECB and CBC algs ivsize
    - Input: mms114 - fix handling of mms345l
    - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
    - sched/fair: Don't NUMA balance for kthreads
    - Input: synaptics - add a second working PNP_ID for Lenovo T470s
    - drivers/net/ibmvnic: Update VNIC protocol version reporting
    - powerpc/xive: Clear the page tables for the ESB IO mapping
    - ath9k_htc: Silence undersized packet warnings
    - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
    - x86/cpu/amd: Make erratum #1054 a legacy erratum
    - perf probe: Accept the instance number of kretprobe event
    - mm: add kvfree_sensitive() for freeing sensitive data objects
    - aio: fix async fsync creds
    - x86_64: Fix jiffies ODR violation
    - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
    - x86/speculation: Prevent rogue cross-process SSBD shutdown
    - x86/reboot/quirks: Add MacBook6,1 reboot quirk
    - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
    - ALSA: es1688: Add the missed snd_card_free()
    - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
    - ALSA: usb-audio: Fix inconsistent card PM state after resume
    - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
      Dock
    - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
    - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
    - ACPI: GED: add support for _Exx / _Lxx handler methods
    - ACPI: PM: Avoid using power resources if there are none for D0
    - cgroup, blkcg: Prepare some symbols for module and !CONFIG_CGROUP usages
    - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
    - spi: dw: Fix controller unregister order
    - spi: bcm2835aux: Fix controller unregister order
    - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
    - PM: runtime: clk: Fix clk_pm_runtime_get() error path
    - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
      fully iterated
    - ALSA: pcm: disallow linking stream to itself
    - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
      poisoned
    - KVM: x86: Fix APIC page invalidation race
    - kvm: x86: Fix L1TF mitigation for shadow MMU
    - KVM: x86/mmu: Consolidate "is MMIO SPTE" code
    - KVM: x86: only do L1TF workaround on affected processors
    - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
      IBRS.
    - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
    - spi: No need to assign dummy value in spi_unregister_controller()
    - spi: Fix controller unregister order
    - spi: pxa2xx: Fix controller unregister order
    - spi: bcm2835: Fix controller unregister order
    - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
    - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
    - crypto: virtio: Fix src/dst scatterlist calculation in
      __virtio_crypto_skcipher_do_req()
    - crypto: virtio: Fix dest length calculation in
      __virtio_crypto_skcipher_do_req()
    - selftests/net: in rxtimestamp getopt_long needs terminating null entry
    - ovl: initialize error in ovl_copy_xattr
    - proc: Use new_inode not new_inode_pseudo
    - video: fbdev: w100fb: Fix a potential double free.
    - KVM: nSVM: fix condition for filtering async PF
    - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
    - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
    - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
    - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
    - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
    - scsi: megaraid_sas: TM command refire leads to controller firmware crash
    - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
    - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
    - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
    - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
    - Smack: slab-out-of-bounds in vsscanf
    - drm/vkms: Hold gem object while still in-use
    - mm/slub: fix a memory leak in sysfs_slab_add()
    - fat: don't allow to mount if the FAT length == 0
    - perf: Add cond_resched() to task_function_call()
    - agp/intel: Reinforce the barrier after GTT updates
    - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
    - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
    - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
    - xen/pvcalls-back: test for errors when calling backend_connect()
    - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
    - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
    - drm: bridge: adv7511: Extend list of audio sample rates
    - crypto: ccp -- don't "select" CONFIG_DMADEVICES
    - media: si2157: Better check for running tuner in init
    - objtool: Ignore empty alternatives
    - spi: pxa2xx: Apply CS clk quirk to BXT
    - net: atlantic: make hw_get_regs optional
    - net: ena: fix error returning in ena_com_get_hash_function()
    - efi/libstub/x86: Work around LLVM ELF quirk build regression
    - arm64: cacheflush: Fix KGDB trap detection
    - spi: dw: Zero DMA Tx and Rx configurations on stack
    - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
    - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
    - MIPS: Loongson: Build ATI Radeon GPU driver as module
    - Bluetooth: Add SCO fallback for invalid LMP parameters error
    - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
    - kgdb: Prevent infinite recursive entries to the debugger
    - spi: dw: Enable interrupts in accordance with DMA xfer mode
    - clocksource: dw_apb_timer: Make CPU-affiliation being optional
    - clocksource: dw_apb_timer_of: Fix missing clockevent timers
    - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
    - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
    - batman-adv: Revert "disable ethtool link speed detection when auto
      negotiation off"
    - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
    - spi: dw: Fix Rx-only DMA transfers
    - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
    - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
      vmxnet3_get_rss()
    - staging: android: ion: use vmap instead of vm_map_ram
    - brcmfmac: fix wrong location to get firmware feature
    - tools api fs: Make xxx__mountpoint() more scalable
    - e1000: Distribute switch variables for initialization
    - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
    - audit: fix a net reference leak in audit_send_reply()
    - media: dvb: return -EREMOTEIO on i2c transfer failure.
    - media: platform: fcp: Set appropriate DMA parameters
    - MIPS: Make sparse_init() using top-down allocation
    - Bluetooth: btbcm: Add 2 missing models to subver tables
    - audit: fix a net reference leak in audit_list_rules_send()
    - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
    - selftests/bpf: Fix memory leak in extract_build_id()
    - net: bcmgenet: set Rx mode before starting netif
    - lib/mpi: Fix 64-bit MIPS build with Clang
    - exit: Move preemption fixup up, move blocking operations down
    - sched/core: Fix illegal RCU from offline CPUs
    - drivers/perf: hisi: Fix typo in events attribute array
    - net: lpc-enet: fix error return code in lpc_mii_init()
    - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
    - net: allwinner: Fix use correct return type for ndo_start_xmit()
    - powerpc/spufs: fix copy_to_user while atomic
    - xfs: clean up the error handling in xfs_swap_extents
    - Crypto/chcr: fix for ccm(aes) failed test
    - MIPS: Truncate link address into 32bit for 32bit kernel
    - mips: cm: Fix an invalid error code of INTVN_*_ERR
    - kgdb: Fix spurious true from in_dbg_master()
    - xfs: reset buffer write failure state on successful completion
    - xfs: fix duplicate verification from xfs_qm_dqflush()
    - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
    - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
    - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
      not there
    - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
      "Portable" chassis-types
    - nvme: refine the Qemu Identify CNS quirk
    - ath10k: Remove msdu from idr when management pkt send fails
    - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
    - net: qed*: Reduce RX and TX default ring count when running inside kdump
      kernel
    - mt76: avoid rx reorder buffer overflow
    - md: don't flush workqueue unconditionally in md_open
    - veth: Adjust hard_start offset on redirect XDP frames
    - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
    - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
    - mwifiex: Fix memory corruption in dump_station
    - x86/boot: Correct relocation destination on old linkers
    - mips: MAAR: Use more precise address mask
    - mips: Add udelay lpj numbers adjustment
    - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
    - crypto: stm32/crc32 - fix run-time self test issue.
    - crypto: stm32/crc32 - fix multi-instance
    - x86/mm: Stop printing BRK addresses
    - m68k: mac: Don't call via_flush_cache() on Mac IIfx
    - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
      qgroup
    - macvlan: Skip loopback packets in RX handler
    - PCI: Don't disable decoding when mmio_always_on is set
    - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
    - bcache: fix refcount underflow in bcache_device_free()
    - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
    - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
    - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
    - ixgbe: fix signed-integer-overflow warning
    - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
    - spi: dw: Return any value retrieved from the dma_transfer callback
    - cpuidle: Fix three reference count leaks
    - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
    - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
    - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
      chasis-type
    - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
    - btrfs: include non-missing as a qualifier for the latest_bdev
    - btrfs: send: emit file capabilities after chown
    - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
    - mm: initialize deferred pages with interrupts enabled
    - ima: Fix ima digest hash table key calculation
    - ima: Directly assign the ima_default_policy pointer to ima_rules
    - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
    - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
    - ext4: fix error pointer dereference
    - ext4: fix race between ext4_sync_parent() and rename()
    - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
    - PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
    - PCI: Avoid FLR for AMD Starship USB 3.0
    - PCI: Add ACS quirk for iProc PAXB
    - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
    - PCI: Move Rohm Vendor ID to generic list
    - misc: pci_endpoint_test: Add the layerscape EP device support
    - misc: pci_endpoint_test: Add support to test PCI EP in AM654x
    - PCI: Add Synopsys endpoint EDDA Device ID
    - PCI: Add NVIDIA GPU multi-function power dependencies
    - PCI: mediatek: Add controller support for MT7629
    - ALSA: lx6464es - add support for LX6464ESe pci express variant
    - PCI: Add Genesys Logic, Inc. Vendor ID
    - PCI: Add Amazon's Annapurna Labs vendor ID
    - PCI: vmd: Add device id for VMD device 8086:9A0B
    - x86/amd_nb: Add Family 19h PCI IDs
    - PCI: Add Loongson vendor ID
    - serial: 8250_pci: Move Pericom IDs to pci_ids.h
    - PCI: Generalize multi-function power dependency device links
    - btrfs: fix error handling when submitting direct I/O bio
    - btrfs: fix wrong file range cleanup after an error filling dealloc range
    - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
    - PCI: Program MPS for RCiEP devices
    - e1000e: Relax condition to trigger reset for ME workaround
    - carl9170: remove P2P_GO support
    - media: go7007: fix a miss of snd_card_free
    - Bluetooth: hci_bcm: fix freeing not-requested IRQ
    - b43legacy: Fix case where channel status is corrupted
    - b43: Fix connection problem with WPA3
    - b43_legacy: Fix connection problem with WPA3
    - media: ov5640: fix use of destroyed mutex
    - igb: Report speed and duplex as unknown when device is runtime suspended
    - power: vexpress: add suppress_bind_attrs to true
    - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
    - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
    - gnss: sirf: fix error return code in sirf_probe()
    - sparc32: fix register window handling in genregs32_[gs]et()
    - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
    - dm crypt: avoid truncating the logical block size
    - alpha: fix memory barriers so that they conform to the specification
    - kernel/cpu_pm: Fix uninitted local in cpu_pm
    - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
    - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
    - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
    - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
    - drivers/macintosh: Fix memleak in windfarm_pm112 driver
    - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
    - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
    - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
    - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
      registrations.
    - sunrpc: clean up properly in gss_mech_unregister()
    - mtd: rawnand: brcmnand: fix hamming oob layout
    - mtd: rawnand: pasemi: Fix the probe error path
    - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
    - perf probe: Do not show the skipped events
    - perf probe: Fix to check blacklist address correctly
    - perf probe: Check address correctness by map instead of _etext
    - perf symbols: Fix debuginfo search for Ubuntu
    - elfnote: mark all .note sections SHF_ALLOC
    - csky: Fixup abiv2 syscall_trace break a4 & a5
    - spi: dw: Fix native CS being unset
    - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
    - fanotify: fix ignore mask logic for events on child and on dir
    - KVM: x86: respect singlestep when emulating instruction
    - ASoC: max9867: fix volume controls
    - arm64: acpi: fix UBSAN warning
    - crypto: algapi - Avoid spurious modprobe on LOADED
    - firmware: imx: warn on unexpected RX
    - firmware: imx-scu: Support one TX and one RX
    - firmware: imx: scu: Fix corruption of header
    - dccp: Fix possible memleak in dccp_init and dccp_fini
    - video: vt8500lcdfb: fix fallthrough warning
    - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
    - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
    - block/floppy: fix contended case in floppy_queue_rq()
  * Disco update: upstream stable patchset 2020-06-22 (LP: #1884581)
    - devinet: fix memleak in inetdev_init()
    - l2tp: add sk_family checks to l2tp_validate_socket
    - l2tp: do not use inet_hash()/inet_unhash()
    - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
    - NFC: st21nfca: add missed kfree_skb() in an error path
    - vsock: fix timeout in vsock_accept()
    - net: check untrusted gso_size at kernel entry
    - USB: serial: qcserial: add DW5816e QDL support
    - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
    - USB: serial: option: add Telit LE910C1-EUX compositions
    - iio: vcnl4000: Fix i2c swapped word reading.
    - usb: musb: start session in resume for host port
    - usb: musb: Fix runtime PM imbalance on error
    - vt: keyboard: avoid signed integer overflow in k_ascii
    - tty: hvc_console, fix crashes on parallel open/close
    - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
    - CDC-ACM: heed quirk also in error handling
    - nvmem: qfprom: remove incorrect write support
    - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
      aligned
    - Revert "net/mlx5: Annotate mutex destroy for root ns"
    - net: be more gentle about silly gso requests coming from user
    - USB: serial: ch341: add basis for quirk detection
  * Disco update: upstream stable patchset 2020-06-16 (LP: #1883773)
    - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
      window"
    - libnvdimm: Fix endian conversion issues
    - HID: sony: Fix for broken buttons on DS3 USB dongles
    - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
    - p54usb: add AirVasT USB stick device-id
    - mmc: fix compilation of user API
    - scsi: ufs: Release clock if DMA map fails
    - net: dsa: mt7530: set CPU port to fallback mode
    - airo: Fix read overflows sending packets
    - drm/i915: fix port checks for MST support on gen >= 11
    - powerpc/powernv: Avoid re-registration of imc debugfs directory
    - spi: dw: use "smp_mb()" to avoid sending spi data error
    - s390/ftrace: save traced function caller
    - ARC: Fix ICCM & DCCM runtime size checks
    - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
    - evm: Fix RCU list related warnings
    - i2c: altera: Fix race between xfer_msg and isr thread
    - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
    - net: bmac: Fix read of MAC address from ROM
    - drm/edid: Add Oculus Rift S to non-desktop list
    - s390/mm: fix set_huge_pte_at() for empty ptes
    - null_blk: return error for invalid zone size
    - net/ethernet/freescale: rework quiesce/activate for ucc_geth
    - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
    - net: smsc911x: Fix runtime PM imbalance on error
    - HID: multitouch: add support for the Smart Tech panel
    - HID: multitouch: enable multi-input as a quirk for some devices
    - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
    - media: staging: ipu3-imgu: Move alignment attribute to field
    - ASoC: intel - fix the card names
    - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
  * Disco update: upstream stable patchset 2020-06-10 (LP: #1883001)
    - ax25: fix setsockopt(SO_BINDTODEVICE)
    - dpaa_eth: fix usage as DSA master, try 3
    - net: dsa: mt7530: fix roaming from DSA user ports
    - __netif_receive_skb_core: pass skb by reference
    - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
    - net: ipip: fix wrong address family in init error path
    - net/mlx5: Add command entry handling completion
    - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
    - net: revert "net: get rid of an signed integer overflow in
      ip_idents_reserve()"
    - net sched: fix reporting the first-time use timestamp
    - r8152: support additional Microsoft Surface Ethernet Adapter variant
    - sctp: Don't add the shutdown timer if its already been added
    - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
      socket is closed
    - net/mlx5e: Update netdev txq on completions during closure
    - net/mlx5: Annotate mutex destroy for root ns
    - net: sun: fix missing release regions in cas_init_one().
    - net/mlx4_core: fix a memory leak bug.
    - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
      fails
    - ARM: dts: rockchip: fix phy nodename for rk3228-evb
    - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
    - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
    - ARM: dts: rockchip: swap clock-names of gpu nodes
    - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
    - gpio: tegra: mask GPIO IRQs during IRQ shutdown
    - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
    - net: microchip: encx24j600: add missed kthread_stop
    - gfs2: move privileged user check to gfs2_quota_lock_check
    - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
    - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
    - usb: gadget: legacy: fix redundant initialization warnings
    - net: freescale: select CONFIG_FIXED_PHY where needed
    - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
    - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
    - cifs: Fix null pointer check in cifs_read
    - samples: bpf: Fix build error
    - Input: usbtouchscreen - add support for BonXeon TP
    - Input: evdev - call input_flush_device() on release(), not flush()
    - Input: xpad - add custom init packet for Xbox One S controllers
    - Input: dlink-dir685-touchkeys - fix a typo in driver name
    - Input: i8042 - add ThinkPad S230u to i8042 reset list
    - Input: synaptics-rmi4 - really fix attn_data use-after-free
    - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
    - ARM: 8970/1: decompressor: increase tag size
    - ARM: 8843/1: use unified assembler in headers
    - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
    - ARM: uaccess: integrate uaccess_save and uaccess_restore
    - ARM: uaccess: fix DACR mismatch with nested exceptions
    - gpio: exar: Fix bad handling for ida_simple_get error path
    - IB/qib: Call kobject_put() when kobject_init_and_add() fails
    - ARM: dts/imx6q-bx50v3: Set display interface clock parents
    - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
    - ARM: dts: bcm: HR2: Fix PPI interrupt types
    - mmc: block: Fix use-after-free issue for rpmb
    - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
    - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
    - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
    - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
    - exec: Always set cap_ambient in cap_bprm_set_creds
    - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
    - ALSA: hda/realtek - Add new codec supported for ALC287
    - libceph: ignore pool overlay and cache logic on redirects
    - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
    - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
    - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
    - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
    - iommu: Fix reference count leak in iommu_group_alloc.
    - parisc: Fix kernel panic in mem_init()
    - RDMA/core: Fix double destruction of uobject
    - mac80211: mesh: fix discovery timer re-arming issue / crash
    - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
    - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
    - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
    - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
    - xfrm interface: fix oops when deleting a x-netns interface
    - xfrm: fix a warning in xfrm_policy_insert_list
    - xfrm: fix a NULL-ptr deref in xfrm_local_error
    - xfrm: fix error in comment
    - vti4: eliminated some duplicate code.
    - ip_vti: receive ipip packet by calling ip_tunnel_rcv
    - netfilter: nft_reject_bridge: enable reject with bridge vlan
    - netfilter: ipset: Fix subcounter update skip
    - netfilter: nfnetlink_cthelper: unbreak userspace helper support
    - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
    - esp6: get the right proto for transport mode in esp6_gso_encap
    - bnxt_en: Fix accumulation of bp->net_stats_prev.
    - xsk: Add overflow check for u64 division, stored into u32
    - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
    - crypto: chelsio/chtls: properly set tp->lsndtime
    - bonding: Fix reference count leak in bond_sysfs_slave_add.
    - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
    - mm/vmalloc.c: don't dereference possible NULL pointer in __vunmap()
    - net: don't return invalid table id error when we fall back to PF_UNSPEC
    - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
    - net: mvpp2: fix RX hashing for non-10G ports
    - tls: Fix recvmsg() to be able to peek across multiple records
    - net/tls: fix race condition causing kernel panic
    - net/mlx5e: Fix inner tirs handling
    - net/tls: fix encryption error checking
    - net/tls: free record only on encryption error
    - gfs2: Grab glock reference sooner in gfs2_add_revoke
    - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
      'twl6030_usb_probe()'
    - clk: ti: am33xx: fix RTC clock parent
    - csky: Fixup remove duplicate irq_disable
    - csky: Fixup raw_copy_from_user()
    - soc: mediatek: cmdq: return send msg error code
    - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT"
    - gpio: fix locking open drain IRQ lines
    - xfrm: remove the xfrm_state_put call becofe going to out_reset
    - ieee80211: Fix incorrect mask for default PE duration
    - perf: Make perf able to build with latest libbfd
  * Update lockdown patches (LP: #1884159)
    - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
      KEXEC_SIG_FORCE
    - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
      locked down
    - [Config] Update kexec signature config options
    - efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
    - efi: Restrict efivar_ssdt_load when the kernel is locked down
    - powerpc/xmon: add read-only mode
    - powerpc/xmon: Restrict when kernel is locked down
    - SAUCE: acpi: disallow loading configfs acpi tables when locked down
    - [Config] CONFIG_XMON_DEFAULT_RO_MODE=y
  * CVE-2020-10757
    - mm: Fix mremap not considering huge pmd devmap
  * CVE-2020-11935
    - SAUCE: aufs: do not call i_readcount_inc()
    - SAUCE: aufs: bugfix, IMA i_readcount
  * apparmor reference leak causes refcount_t overflow with af_alg_accept()
    (LP: #1883962)
    - apparmor: check/put label on apparmor_sk_clone_security()
  * CVE-2019-16089
    - SAUCE: nbd_genl_status: null check for nla_nest_start
  * CVE-2019-19642
    - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
  * CVE-2019-12380
    - efi/x86/Add missing error handling to old_memmap 1:1 mapping code

  [ Ubuntu: 5.0.0-56.60 ]

  * disco/linux: 5.0.0-56.60 -proposed tracker (LP: #1884984)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * bpf_get_stack from test_verifier in ubuntu_bpf failed on Bionic 5.0
    (LP: #1881263)
    - Revert "bpf: fix buggy r0 retval refinement for tracing helpers"
  * CVE-2020-0543
    - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
      not supported
  * Disco update: upstream stable patchset 2020-06-04 (LP: #1882128)
    - x86/uaccess, ubsan: Fix UBSAN vs. SMAP
    - ubsan: build ubsan.c more conservatively
    - i2c: dev: Fix the race between the release of i2c_dev and cdev
    - KVM: SVM: Fix potential memory leak in svm_cpu_init()
    - riscv: set max_pfn to the PFN of the last page
    - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
    - evm: Check also if *tfm is an error pointer in init_desc()
    - ima: Fix return value of ima_write_policy()
    - mtd: spinand: Propagate ECC information to the MTD structure
    - fix multiplication overflow in copy_fdtable()
    - ubifs: remove broken lazytime support
    - iommu/amd: Fix over-read of ACPI UID from IVRS table
    - i2c: mux: demux-pinctrl: Fix an error handling path in
      'i2c_demux_pinctrl_probe()'
    - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
    - gcc-common.h: Update for GCC 10
    - HID: multitouch: add eGalaxTouch P80H84 support
    - HID: alps: Add AUI1657 device ID
    - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
    - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
    - scsi: qla2xxx: Delete all sessions before unregister local nvme port
    - configfs: fix config_item refcnt leak in configfs_rmdir()
    - vhost/vsock: fix packet delivery order to monitoring devices
    - aquantia: Fix the media type of AQC100 ethernet controller in the driver
    - component: Silence bind error on -EPROBE_DEFER
    - scsi: ibmvscsi: Fix WARN_ON during event pool release
    - HID: i2c-hid: reset Synaptics SYNA2393 on resume
    - x86/apic: Move TSC deadline timer debug printk
    - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
    - ceph: fix double unlock in handle_cap_export()
    - stmmac: fix pointer check after utilization in stmmac_interrupt
    - USB: core: Fix misleading driver bug report
    - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
    - ARM: futex: Address build warning
    - padata: Replace delayed timer with immediate workqueue in padata_reorder
    - padata: initialize pd->cpu with effective cpumask
    - padata: purge get_cpu and reorder_via_wq from padata_do_serial
    - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
      option
    - ALSA: pcm: fix incorrect hw_base increase
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
    - ALSA: hda/realtek - Add more fixup entries for Clevo machines
    - drm/etnaviv: fix perfmon domain interation
    - apparmor: fix potential label refcnt leak in aa_change_profile
    - apparmor: Fix aa_label refcnt leak in policy_update
    - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
    - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
    - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
    - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
    - powerpc/64s: Disable STRICT_KERNEL_RWX
    - nfit: Add Hyper-V NVDIMM DSM command set to white list
    - libnvdimm/btt: Remove unnecessary code in btt_freelist_init
    - libnvdimm/btt: Fix LBA masking during 'free list' population
    - staging: most: core: replace strcpy() by strscpy()
    - thunderbolt: Drop duplicated get_switch_at_route()
    - media: fdp1: Fix R-Car M3-N naming in debug message
    - Revert "net/ibmvnic: Fix EOI when running in XIVE mode"
    - Revert "gfs2: Don't demote a glock until its revokes are written"
    - staging: iio: ad2s1210: Fix SPI reading
    - staging: greybus: Fix uninitialized scalar variable
    - iio: sca3000: Remove an erroneous 'get_device()'
    - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
    - misc: rtsx: Add short delay after exit from ASPM
    - mei: release me_cl object reference
    - ipack: tpci200: fix error return code in tpci200_register()
    - rapidio: fix an error in get_user_pages_fast() error handling
    - rxrpc: Fix a memory leak in rxkad_verify_response()
    - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
    - iio: adc: stm32-adc: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-adc: fix device used to request dma
    - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-dfsdm: fix device used to request dma
    - rxrpc: Trace discarded ACKs
    - rxrpc: Fix ack discard
    - ubifs: fix wrong use of crypto_shash_descsize()
    - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
    - evm: Fix a small race in init_desc()
    - afs: Don't unlock fetched data pages until the op completes successfully
    - mtd: Fix mtd not registered due to nvmem name collision
    - net/ena: Fix build warning in ena_xdp_set()
    - x86/mm/cpa: Flush direct map alias during cpa
    - ibmvnic: Skip fatal error reset after passive init
    - iommu/amd: Call domain_flush_complete() in update_domain()
    - drm/amd/display: Prevent dpcd reads with passive dongles
    - KVM: selftests: Fix build for evmcs.h
    - ALSA: hda - constify and cleanup static NodeID tables
    - ALSA: hda: patch_realtek: fix empty macro usage in if block
    - ALSA: hda/realtek - Add supported new mute Led for HP
    - ALSA: hda/realtek - Add HP new mute led supported for ALC236
    - ALSA: hda/realtek: Add quirk for Samsung Notebook
    - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
    - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
    - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
    - scsi: target: Put lun_ref at end of tmr processing
    - dmaengine: dmatest: Restore default for channel
    - kasan: disable branch tracing for core runtime
  * Disco update: upstream stable patchset 2020-05-29 (LP: #1881352)
    - net: dsa: Do not make user port errors fatal
    - shmem: fix possible deadlocks on shmlock_user_lock
    - net/sonic: Fix a resource leak in an error handling path in
      'jazz_sonic_probe()'
    - net: moxa: Fix a potential double 'free_irq()'
    - drop_monitor: work around gcc-10 stringop-overflow warning
    - virtio-blk: handle block_device_operations callbacks after hot unplug
    - scsi: sg: add sg_remove_request in sg_write
    - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
    - net: fix a potential recursive NETDEV_FEAT_CHANGE
    - net: phy: fix aneg restart in phy_ethtool_set_eee
    - pppoe: only process PADT targeted at local interfaces
    - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
    - tcp: fix error recovery in tcp_zerocopy_receive()
    - virtio_net: fix lockdep warning on 32 bit
    - hinic: fix a bug of ndo_stop
    - net: dsa: loop: Add module soft dependency
    - net: ipv4: really enforce backoff for redirects
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
    - net: tcp: fix rx timestamp behavior for tcp_recvmsg
    - tcp: fix SO_RCVLOWAT hangs with fat skbs
    - riscv: fix vdso build with lld
    - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
    - dmaengine: mmp_tdma: Reset channel error on release
    - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
    - ALSA: hda/hdmi: fix race in monitor detection during probe
    - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
    - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
    - gfs2: Another gfs2_walk_metadata fix
    - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
    - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
    - i40iw: Fix error handling in i40iw_manage_arp_cache()
    - mmc: core: Check request type before completing the request
    - mmc: block: Fix request completion in the CQE timeout path
    - NFS: Fix fscache super_cookie index_key from changing after umount
    - nfs: fscache: use timespec64 in inode auxdata
    - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
    - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
    - arm64: fix the flush_icache_range arguments in machine_kexec
    - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
    - IB/mlx4: Test return value of calls to ib_get_cached_pkey
    - hwmon: (da9052) Synchronize access with mfd
    - pnp: Use list_for_each_entry() instead of open coding
    - gcc-10 warnings: fix low-hanging fruit
    - kbuild: compute false-positive -Wmaybe-uninitialized cases in Kconfig
    - Stop the ad-hoc games with -Wno-maybe-initialized
    - gcc-10: disable 'zero-length-bounds' warning for now
    - gcc-10: disable 'array-bounds' warning for now
    - gcc-10: disable 'stringop-overflow' warning for now
    - gcc-10: disable 'restrict' warning for now
    - gcc-10: avoid shadowing standard library 'free()' in crypto
    - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
    - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
    - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
    - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
    - usb: host: xhci-plat: keep runtime active when removing host
    - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
    - ARM: dts: dra7: Fix bus_dma_limit for PCIe
    - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
    - cifs: fix leaked reference on requeued write
    - x86: Fix early boot crash on gcc-10, third try
    - x86/unwind/orc: Fix error handling in __unwind_start()
    - exec: Move would_dump into flush_old_exec
    - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
    - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
    - usb: gadget: net2272: Fix a memory leak in an error handling path in
      'net2272_plat_probe()'
    - usb: gadget: audio: Fix a missing error return value in audio_bind()
    - usb: gadget: legacy: fix error return code in gncm_bind()
    - usb: gadget: legacy: fix error return code in cdc_bind()
    - clk: Unlink clock if failed to prepare or enable
    - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
      boards
    - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
    - ARM: dts: r8a73a4: Add missing CMT1 interrupts
    - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
    - ARM: dts: r8a7740: Add missing extal2 to CPG node
    - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
    - Makefile: disallow data races on gcc-10 as well
    - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
    - ftrace/selftests: workaround cgroup RT scheduling issues
    - net_sched: fix tcm_parent in tc filter dump
    - dpaa2-eth: prevent array underflow in update_cls_rule()
    - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
    - r8169: re-establish support for RTL8401 chip version
    - umh: fix memory leak on execve failure
    - dmaengine: mmp_tdma: Do not ignore slave config validation errors
    - selftests/ftrace: Check the first record for kprobe_args_type.tc
    - drm/amdgpu: simplify padding calculations (v2)
    - IB/hfi1: Fix another case where pq is left on waitlist
    - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
    - pinctrl: qcom: fix wrong write in update_dual_edge
    - bpf: Fix error return code in map_lookup_and_delete_elem()
    - bpf, sockmap: msg_pop_data can incorrecty set an sge length
    - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
    - mmc: alcor: Fix a resource leak in the error path for ->probe()
    - mmc: core: Fix recursive locking issue in CQE recovery path
    - nfs: fix NULL deference in nfs4_get_valid_delegation
    - netfilter: nft_set_rbtree: Add missing expired checks
    - s390/ism: fix error return code in ism_probe()
    - NFSv3: fix rpc receive buffer size for MOUNT call
    - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
    - usb: usbfs: correct kernel->user page attribute mismatch
    - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
    - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
    - fanotify: fix merging marks masks with FAN_ONDIR
    - bpf: Fix sk_psock refcnt leak when receiving message
  * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
    (LP: #1875916) // Disco update: upstream stable patchset 2020-05-29
    (LP: #1881352)
    - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Disco update: upstream stable patchset 2020-05-29
    (LP: #1881352)
    - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
  * Disco update: upstream stable patchset 2020-05-22 (LP: #1880237)
    - USB: serial: qcserial: Add DW5816e support
    - tracing/kprobes: Fix a double initialization typo
    - vt: fix unicode console freeing with a common interface
    - dp83640: reverse arguments to list_add_tail
    - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
    - net: macsec: preserve ingress frame ordering
    - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
    - net_sched: sch_skbprio: add message validation to skbprio_change()
    - net: usb: qmi_wwan: add support for DW5816e
    - sch_choke: avoid potential panic in choke_reset()
    - sch_sfq: validate silly quantum values
    - tipc: fix partial topology connection closure
    - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
    - net/mlx5: Fix forced completion access non initialized command entry
    - net/mlx5: Fix command entry leak in Internal Error State
    - bnxt_en: Improve AER slot reset.
    - bnxt_en: Fix VF anti-spoof filter setup.
    - net: stricter validation of untrusted gso packets
    - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
    - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
    - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
    - USB: uas: add quirk for LaCie 2Big Quadra
    - USB: serial: garmin_gps: add sanity checking for data length
    - tracing: Add a vmalloc_sync_mappings() for safe measure
    - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
    - KVM: arm64: Fix 32bit PC wrap-around
    - arm64: hugetlb: avoid potential NULL dereference
    - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
    - staging: gasket: Check the return value of gasket_get_bar_index()
    - coredump: fix crash when umh is disabled
    - batman-adv: fix batadv_nc_random_weight_tq
    - batman-adv: Fix refcnt leak in batadv_show_throughput_override
    - batman-adv: Fix refcnt leak in batadv_store_throughput_override
    - batman-adv: Fix refcnt leak in batadv_v_ogm_process
    - x86/entry/64: Fix unwind hints in register clearing code
    - x86/entry/64: Fix unwind hints in kernel exit path
    - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
    - x86/unwind/orc: Don't skip the first frame for inactive tasks
    - x86/unwind/orc: Prevent unwinding before ORC initialization
    - x86/unwind/orc: Fix error path for bad ORC entry type
    - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
    - netfilter: nat: never update the UDP checksum when it's 0
    - netfilter: nf_osf: avoid passing pointer to local var
    - objtool: Fix stack offset tracking for indirect CFAs
    - scripts/decodecode: fix trapping instruction formatting
    - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
    - drm/amdgpu: move kfd suspend after ip_suspend_phase1
    - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
    - tty: xilinx_uartps: Fix missing id assignment to the console
    - devlink: fix return value after hitting end in region read
    - neigh: send protocol value in neighbor create notification
    - net: tc35815: Fix phydev supported/advertising mask
    - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
    - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
    - nfp: abm: fix a memory leak bug
    - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
    - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
    - bnxt_en: Return error when allocating zero size context memory.
    - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
    - crypto: arch/nhpoly1305 - process in explicit 4k chunks
    - mm: limit boost_watermark on small zones
    - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
    - mm, memcg: fix error return value of mem_cgroup_css_alloc()
  * Disco update: upstream stable patchset 2020-05-20 (LP: #1879793)
    - vhost: vsock: kick send_pkt worker once device is started
    - powerpc/pci/of: Parse unassigned resources
    - ASoC: topology: Check return value of pcm_new_ver
    - selftests/ipc: Fix test failure seen after initial test run
    - ASoC: sgtl5000: Fix VAG power-on handling
    - usb: dwc3: gadget: Properly set maxpacket limit
    - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
    - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
    - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
    - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
      table v0 (e.g Hawaii)
    - wimax/i2400m: Fix potential urb refcnt leak
    - net: stmmac: fix enabling socfpga's ptp_ref_clock
    - net: stmmac: Fix sub-second increment
    - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
    - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
    - cifs: protect updating server->dstaddr with a spinlock
    - scripts/config: allow colons in option strings for sed
    - lib/mpi: Fix building for powerpc with clang
    - net: bcmgenet: suppress warnings on failed Rx SKB allocations
    - net: systemport: suppress warnings on failed Rx SKB allocations
    - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
    - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
    - hexagon: clean up ioremap
    - hexagon: define ioremap_uc
    - ALSA: hda: Match both PCI ID and SSID for driver blacklist
    - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
      range
    - mac80211: add ieee80211_is_any_nullfunc()
    - cgroup, netclassid: remove double cond_resched
    - ASoC: topology: Check return value of soc_tplg_create_tlv
    - ASoC: topology: Check return value of soc_tplg_*_create
    - ASoC: topology: Check return value of soc_tplg_dai_config
    - cifs: do not share tcons with DFS
    - udp: document udp_rcv_segment special case for looped packets
    - PM / devfreq: Add missing locking while setting suspend_freq
  * Disco update: upstream stable patchset 2020-05-18 (LP: #1879384)
    - drm/edid: Fix off-by-one in DispID DTD pixel clock
    - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
    - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
    - drm/qxl: qxl_release use after free
    - btrfs: fix block group leak when removing fails
    - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
    - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
    - ALSA: hda/hdmi: fix without unlocked before return
    - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
    - PM: ACPI: Output correct message on target power state
    - PM: hibernate: Freeze kernel threads in software_resume()
    - dm verity fec: fix hash block number in verity_fec_decode
    - dm writecache: fix data corruption when reloading the target
    - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
    - scsi: qla2xxx: set UNLOADING before waiting for session deletion
    - scsi: qla2xxx: check UNLOADING before posting async work
    - RDMA/mlx5: Set GRH fields in query QP on RoCE
    - RDMA/mlx4: Initialize ib_spec on the stack
    - RDMA/core: Prevent mixed use of FDs between shared ufiles
    - RDMA/core: Fix race between destroy and release FD object
    - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
    - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
    - iommu/qcom: Fix local_base status check
    - scsi: target/iblock: fix WRITE SAME zeroing
    - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
    - ALSA: opti9xx: shut up gcc-10 range warning
    - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
    - dmaengine: dmatest: Fix iteration non-stop logic
    - selinux: properly handle multiple messages in selinux_netlink_send()
    - btrfs: fix partial loss of prealloc extent past i_size after fsync
    - btrfs: transaction: Avoid deadlock due to bad initialization timing of
      fs_info::journal_info
    - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
      loop
    - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
    - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
    - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
    - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
    - mmc: meson-mx-sdio: remove the broken ->card_busy() op
    - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
    - ALSA: line6: Fix POD HD500 audio playback
    - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
    - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
    - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
    - i2c: aspeed: Avoid i2c interrupt status clear race condition.
    - nvme: prevent double free in nvme_alloc_ns() error handling
    - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
  * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
    - e1000e: Disable TSO for buffer overrun workaround
  * CVE-2020-10711
    - netlabel: cope with NULL catmap
  * CVE-2020-13143
    - USB: gadget: fix illegal array access in binding with UDC

  [ Ubuntu: 5.0.0-55.59 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * dkms-build: downloads fail in private PPAs (LP: #1883874)
    - dkms-build: apt-cache policy elides username:password information

 -- Stefan Bader <email address hidden>  Mon, 06 Jul 2020 14:54:23 +0200

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1043.44) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1043.44 -proposed tracker (LP: #1882721)

  [ Ubuntu: 5.0.0-53.57 ]

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * bpf_get_stack from test_verifier in ubuntu_bpf failed on Bionic 5.0
    (LP: #1881263)
    - Revert "bpf: fix buggy r0 retval refinement for tracing helpers"
  * CVE-2020-0543
    - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
      not supported
  * Disco update: upstream stable patchset 2020-06-04 (LP: #1882128)
    - x86/uaccess, ubsan: Fix UBSAN vs. SMAP
    - ubsan: build ubsan.c more conservatively
    - i2c: dev: Fix the race between the release of i2c_dev and cdev
    - KVM: SVM: Fix potential memory leak in svm_cpu_init()
    - riscv: set max_pfn to the PFN of the last page
    - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
    - evm: Check also if *tfm is an error pointer in init_desc()
    - ima: Fix return value of ima_write_policy()
    - mtd: spinand: Propagate ECC information to the MTD structure
    - fix multiplication overflow in copy_fdtable()
    - ubifs: remove broken lazytime support
    - iommu/amd: Fix over-read of ACPI UID from IVRS table
    - i2c: mux: demux-pinctrl: Fix an error handling path in
      'i2c_demux_pinctrl_probe()'
    - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
    - gcc-common.h: Update for GCC 10
    - HID: multitouch: add eGalaxTouch P80H84 support
    - HID: alps: Add AUI1657 device ID
    - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
    - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
    - scsi: qla2xxx: Delete all sessions before unregister local nvme port
    - configfs: fix config_item refcnt leak in configfs_rmdir()
    - vhost/vsock: fix packet delivery order to monitoring devices
    - aquantia: Fix the media type of AQC100 ethernet controller in the driver
    - component: Silence bind error on -EPROBE_DEFER
    - scsi: ibmvscsi: Fix WARN_ON during event pool release
    - HID: i2c-hid: reset Synaptics SYNA2393 on resume
    - x86/apic: Move TSC deadline timer debug printk
    - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
    - ceph: fix double unlock in handle_cap_export()
    - stmmac: fix pointer check after utilization in stmmac_interrupt
    - USB: core: Fix misleading driver bug report
    - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
    - ARM: futex: Address build warning
    - padata: Replace delayed timer with immediate workqueue in padata_reorder
    - padata: initialize pd->cpu with effective cpumask
    - padata: purge get_cpu and reorder_via_wq from padata_do_serial
    - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
      option
    - ALSA: pcm: fix incorrect hw_base increase
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
    - ALSA: hda/realtek - Add more fixup entries for Clevo machines
    - drm/etnaviv: fix perfmon domain interation
    - apparmor: fix potential label refcnt leak in aa_change_profile
    - apparmor: Fix aa_label refcnt leak in policy_update
    - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
    - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
    - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
    - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
    - powerpc/64s: Disable STRICT_KERNEL_RWX
    - nfit: Add Hyper-V NVDIMM DSM command set to white list
    - libnvdimm/btt: Remove unnecessary code in btt_freelist_init
    - libnvdimm/btt: Fix LBA masking during 'free list' population
    - staging: most: core: replace strcpy() by strscpy()
    - thunderbolt: Drop duplicated get_switch_at_route()
    - media: fdp1: Fix R-Car M3-N naming in debug message
    - Revert "net/ibmvnic: Fix EOI when running in XIVE mode"
    - Revert "gfs2: Don't demote a glock until its revokes are written"
    - staging: iio: ad2s1210: Fix SPI reading
    - staging: greybus: Fix uninitialized scalar variable
    - iio: sca3000: Remove an erroneous 'get_device()'
    - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
    - misc: rtsx: Add short delay after exit from ASPM
    - mei: release me_cl object reference
    - ipack: tpci200: fix error return code in tpci200_register()
    - rapidio: fix an error in get_user_pages_fast() error handling
    - rxrpc: Fix a memory leak in rxkad_verify_response()
    - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
    - iio: adc: stm32-adc: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-adc: fix device used to request dma
    - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-dfsdm: fix device used to request dma
    - rxrpc: Trace discarded ACKs
    - rxrpc: Fix ack discard
    - ubifs: fix wrong use of crypto_shash_descsize()
    - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
    - evm: Fix a small race in init_desc()
    - afs: Don't unlock fetched data pages until the op completes successfully
    - mtd: Fix mtd not registered due to nvmem name collision
    - net/ena: Fix build warning in ena_xdp_set()
    - x86/mm/cpa: Flush direct map alias during cpa
    - ibmvnic: Skip fatal error reset after passive init
    - iommu/amd: Call domain_flush_complete() in update_domain()
    - drm/amd/display: Prevent dpcd reads with passive dongles
    - KVM: selftests: Fix build for evmcs.h
    - ALSA: hda - constify and cleanup static NodeID tables
    - ALSA: hda: patch_realtek: fix empty macro usage in if block
    - ALSA: hda/realtek - Add supported new mute Led for HP
    - ALSA: hda/realtek - Add HP new mute led supported for ALC236
    - ALSA: hda/realtek: Add quirk for Samsung Notebook
    - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
    - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
    - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
    - scsi: target: Put lun_ref at end of tmr processing
    - dmaengine: dmatest: Restore default for channel
    - kasan: disable branch tracing for core runtime
  * Disco update: upstream stable patchset 2020-05-29 (LP: #1881352)
    - net: dsa: Do not make user port errors fatal
    - shmem: fix possible deadlocks on shmlock_user_lock
    - net/sonic: Fix a resource leak in an error handling path in
      'jazz_sonic_probe()'
    - net: moxa: Fix a potential double 'free_irq()'
    - drop_monitor: work around gcc-10 stringop-overflow warning
    - virtio-blk: handle block_device_operations callbacks after hot unplug
    - scsi: sg: add sg_remove_request in sg_write
    - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
    - net: fix a potential recursive NETDEV_FEAT_CHANGE
    - net: phy: fix aneg restart in phy_ethtool_set_eee
    - pppoe: only process PADT targeted at local interfaces
    - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
    - tcp: fix error recovery in tcp_zerocopy_receive()
    - virtio_net: fix lockdep warning on 32 bit
    - hinic: fix a bug of ndo_stop
    - net: dsa: loop: Add module soft dependency
    - net: ipv4: really enforce backoff for redirects
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
    - net: tcp: fix rx timestamp behavior for tcp_recvmsg
    - tcp: fix SO_RCVLOWAT hangs with fat skbs
    - riscv: fix vdso build with lld
    - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
    - dmaengine: mmp_tdma: Reset channel error on release
    - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
    - ALSA: hda/hdmi: fix race in monitor detection during probe
    - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
    - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
    - gfs2: Another gfs2_walk_metadata fix
    - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
    - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
    - i40iw: Fix error handling in i40iw_manage_arp_cache()
    - mmc: core: Check request type before completing the request
    - mmc: block: Fix request completion in the CQE timeout path
    - NFS: Fix fscache super_cookie index_key from changing after umount
    - nfs: fscache: use timespec64 in inode auxdata
    - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
    - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
    - arm64: fix the flush_icache_range arguments in machine_kexec
    - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
    - IB/mlx4: Test return value of calls to ib_get_cached_pkey
    - hwmon: (da9052) Synchronize access with mfd
    - pnp: Use list_for_each_entry() instead of open coding
    - gcc-10 warnings: fix low-hanging fruit
    - kbuild: compute false-positive -Wmaybe-uninitialized cases in Kconfig
    - Stop the ad-hoc games with -Wno-maybe-initialized
    - gcc-10: disable 'zero-length-bounds' warning for now
    - gcc-10: disable 'array-bounds' warning for now
    - gcc-10: disable 'stringop-overflow' warning for now
    - gcc-10: disable 'restrict' warning for now
    - gcc-10: avoid shadowing standard library 'free()' in crypto
    - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
    - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
    - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
    - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
    - usb: host: xhci-plat: keep runtime active when removing host
    - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
    - ARM: dts: dra7: Fix bus_dma_limit for PCIe
    - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
    - cifs: fix leaked reference on requeued write
    - x86: Fix early boot crash on gcc-10, third try
    - x86/unwind/orc: Fix error handling in __unwind_start()
    - exec: Move would_dump into flush_old_exec
    - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
    - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
    - usb: gadget: net2272: Fix a memory leak in an error handling path in
      'net2272_plat_probe()'
    - usb: gadget: audio: Fix a missing error return value in audio_bind()
    - usb: gadget: legacy: fix error return code in gncm_bind()
    - usb: gadget: legacy: fix error return code in cdc_bind()
    - clk: Unlink clock if failed to prepare or enable
    - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
      boards
    - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
    - ARM: dts: r8a73a4: Add missing CMT1 interrupts
    - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
    - ARM: dts: r8a7740: Add missing extal2 to CPG node
    - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
    - Makefile: disallow data races on gcc-10 as well
    - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
    - ftrace/selftests: workaround cgroup RT scheduling issues
    - net_sched: fix tcm_parent in tc filter dump
    - dpaa2-eth: prevent array underflow in update_cls_rule()
    - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
    - r8169: re-establish support for RTL8401 chip version
    - umh: fix memory leak on execve failure
    - dmaengine: mmp_tdma: Do not ignore slave config validation errors
    - selftests/ftrace: Check the first record for kprobe_args_type.tc
    - drm/amdgpu: simplify padding calculations (v2)
    - IB/hfi1: Fix another case where pq is left on waitlist
    - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
    - pinctrl: qcom: fix wrong write in update_dual_edge
    - bpf: Fix error return code in map_lookup_and_delete_elem()
    - bpf, sockmap: msg_pop_data can incorrecty set an sge length
    - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
    - mmc: alcor: Fix a resource leak in the error path for ->probe()
    - mmc: core: Fix recursive locking issue in CQE recovery path
    - nfs: fix NULL deference in nfs4_get_valid_delegation
    - netfilter: nft_set_rbtree: Add missing expired checks
    - s390/ism: fix error return code in ism_probe()
    - NFSv3: fix rpc receive buffer size for MOUNT call
    - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
    - usb: usbfs: correct kernel->user page attribute mismatch
    - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
    - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
    - fanotify: fix merging marks masks with FAN_ONDIR
    - bpf: Fix sk_psock refcnt leak when receiving message
  * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
    (LP: #1875916) // Disco update: upstream stable patchset 2020-05-29
    (LP: #1881352)
    - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Disco update: upstream stable patchset 2020-05-29
    (LP: #1881352)
    - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
  * Disco update: upstream stable patchset 2020-05-22 (LP: #1880237)
    - USB: serial: qcserial: Add DW5816e support
    - tracing/kprobes: Fix a double initialization typo
    - vt: fix unicode console freeing with a common interface
    - dp83640: reverse arguments to list_add_tail
    - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
    - net: macsec: preserve ingress frame ordering
    - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
    - net_sched: sch_skbprio: add message validation to skbprio_change()
    - net: usb: qmi_wwan: add support for DW5816e
    - sch_choke: avoid potential panic in choke_reset()
    - sch_sfq: validate silly quantum values
    - tipc: fix partial topology connection closure
    - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
    - net/mlx5: Fix forced completion access non initialized command entry
    - net/mlx5: Fix command entry leak in Internal Error State
    - bnxt_en: Improve AER slot reset.
    - bnxt_en: Fix VF anti-spoof filter setup.
    - net: stricter validation of untrusted gso packets
    - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
    - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
    - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
    - USB: uas: add quirk for LaCie 2Big Quadra
    - USB: serial: garmin_gps: add sanity checking for data length
    - tracing: Add a vmalloc_sync_mappings() for safe measure
    - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
    - KVM: arm64: Fix 32bit PC wrap-around
    - arm64: hugetlb: avoid potential NULL dereference
    - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
    - staging: gasket: Check the return value of gasket_get_bar_index()
    - coredump: fix crash when umh is disabled
    - batman-adv: fix batadv_nc_random_weight_tq
    - batman-adv: Fix refcnt leak in batadv_show_throughput_override
    - batman-adv: Fix refcnt leak in batadv_store_throughput_override
    - batman-adv: Fix refcnt leak in batadv_v_ogm_process
    - x86/entry/64: Fix unwind hints in register clearing code
    - x86/entry/64: Fix unwind hints in kernel exit path
    - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
    - x86/unwind/orc: Don't skip the first frame for inactive tasks
    - x86/unwind/orc: Prevent unwinding before ORC initialization
    - x86/unwind/orc: Fix error path for bad ORC entry type
    - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
    - netfilter: nat: never update the UDP checksum when it's 0
    - netfilter: nf_osf: avoid passing pointer to local var
    - objtool: Fix stack offset tracking for indirect CFAs
    - scripts/decodecode: fix trapping instruction formatting
    - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
    - drm/amdgpu: move kfd suspend after ip_suspend_phase1
    - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
    - tty: xilinx_uartps: Fix missing id assignment to the console
    - devlink: fix return value after hitting end in region read
    - neigh: send protocol value in neighbor create notification
    - net: tc35815: Fix phydev supported/advertising mask
    - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
    - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
    - nfp: abm: fix a memory leak bug
    - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
    - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
    - bnxt_en: Return error when allocating zero size context memory.
    - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
    - crypto: arch/nhpoly1305 - process in explicit 4k chunks
    - mm: limit boost_watermark on small zones
    - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
    - mm, memcg: fix error return value of mem_cgroup_css_alloc()
  * Disco update: upstream stable patchset 2020-05-20 (LP: #1879793)
    - vhost: vsock: kick send_pkt worker once device is started
    - powerpc/pci/of: Parse unassigned resources
    - ASoC: topology: Check return value of pcm_new_ver
    - selftests/ipc: Fix test failure seen after initial test run
    - ASoC: sgtl5000: Fix VAG power-on handling
    - usb: dwc3: gadget: Properly set maxpacket limit
    - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
    - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
    - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
    - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
      table v0 (e.g Hawaii)
    - wimax/i2400m: Fix potential urb refcnt leak
    - net: stmmac: fix enabling socfpga's ptp_ref_clock
    - net: stmmac: Fix sub-second increment
    - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
    - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
    - cifs: protect updating server->dstaddr with a spinlock
    - scripts/config: allow colons in option strings for sed
    - lib/mpi: Fix building for powerpc with clang
    - net: bcmgenet: suppress warnings on failed Rx SKB allocations
    - net: systemport: suppress warnings on failed Rx SKB allocations
    - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
    - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
    - hexagon: clean up ioremap
    - hexagon: define ioremap_uc
    - ALSA: hda: Match both PCI ID and SSID for driver blacklist
    - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
      range
    - mac80211: add ieee80211_is_any_nullfunc()
    - cgroup, netclassid: remove double cond_resched
    - ASoC: topology: Check return value of soc_tplg_create_tlv
    - ASoC: topology: Check return value of soc_tplg_*_create
    - ASoC: topology: Check return value of soc_tplg_dai_config
    - cifs: do not share tcons with DFS
    - udp: document udp_rcv_segment special case for looped packets
    - PM / devfreq: Add missing locking while setting suspend_freq
  * Disco update: upstream stable patchset 2020-05-18 (LP: #1879384)
    - drm/edid: Fix off-by-one in DispID DTD pixel clock
    - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
    - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
    - drm/qxl: qxl_release use after free
    - btrfs: fix block group leak when removing fails
    - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
    - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
    - ALSA: hda/hdmi: fix without unlocked before return
    - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
    - PM: ACPI: Output correct message on target power state
    - PM: hibernate: Freeze kernel threads in software_resume()
    - dm verity fec: fix hash block number in verity_fec_decode
    - dm writecache: fix data corruption when reloading the target
    - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
    - scsi: qla2xxx: set UNLOADING before waiting for session deletion
    - scsi: qla2xxx: check UNLOADING before posting async work
    - RDMA/mlx5: Set GRH fields in query QP on RoCE
    - RDMA/mlx4: Initialize ib_spec on the stack
    - RDMA/core: Prevent mixed use of FDs between shared ufiles
    - RDMA/core: Fix race between destroy and release FD object
    - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
    - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
    - iommu/qcom: Fix local_base status check
    - scsi: target/iblock: fix WRITE SAME zeroing
    - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
    - ALSA: opti9xx: shut up gcc-10 range warning
    - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
    - dmaengine: dmatest: Fix iteration non-stop logic
    - selinux: properly handle multiple messages in selinux_netlink_send()
    - btrfs: fix partial loss of prealloc extent past i_size after fsync
    - btrfs: transaction: Avoid deadlock due to bad initialization timing of
      fs_info::journal_info
    - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
      loop
    - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
    - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
    - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
    - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
    - mmc: meson-mx-sdio: remove the broken ->card_busy() op
    - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
    - ALSA: line6: Fix POD HD500 audio playback
    - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
    - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
    - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
    - i2c: aspeed: Avoid i2c interrupt status clear race condition.
    - nvme: prevent double free in nvme_alloc_ns() error handling
    - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
  * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
    - e1000e: Disable TSO for buffer overrun workaround
  * CVE-2020-10711
    - netlabel: cope with NULL catmap
  * CVE-2020-13143
    - USB: gadget: fix illegal array access in binding with UDC

 -- Sultan Alsawaf <email address hidden>  Wed, 10 Jun 2020 16:15:17 -0700
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1042.43) bionic; urgency=medium

  [ Ubuntu: 5.0.0-52.56 ]

  * CVE-2020-0543
    - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
    - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
    - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
      mitigation
    - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
    - SAUCE: x86/speculation: Add Ivy Bridge to affected list

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1038.39) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1038.39 -proposed tracker (LP: #1878824)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  [ Ubuntu: 5.0.0-49.53 ]

  * disco/linux: 5.0.0-49.53 -proposed tracker (LP: #1878826)
  * Disco update: upstream stable patchset 2020-05-14 (LP: #1878681)
    - remoteproc: Fix wrong rvring index computation
    - mtd: cfi: fix deadloop in cfi_cmdset_0002.c do_write_buffer
    - binder: take read mode of mmap_sem in binder_alloc_free_page()
    - usb: dwc3: gadget: Do link recovery for SS and SSP
    - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
    - iio:ad7797: Use correct attribute_group
    - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
    - ASoC: tas571x: disable regulators on failed probe
    - ASoC: wm8960: Fix wrong clock after suspend & resume
    - nfsd: memory corruption in nfsd4_lock()
    - i2c: altera: use proper variable to hold errno
    - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
    - net/cxgb4: Check the return from t4_query_params properly
    - xfs: acquire superblock freeze protection on eofblocks scans
    - svcrdma: Fix trace point use-after-free race
    - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
    - PCI: Avoid ASMedia XHCI USB PME# from D0 defect
    - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
    - ARM: dts: bcm283x: Disable dsi0 node
    - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
    - net/mlx5: Fix failing fw tracer allocation on s390
    - perf/core: fix parent pid/tid in task exit events
    - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
    - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
      path
    - xfs: clear PF_MEMALLOC before exiting xfsaild thread
    - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
    - net: fec: set GPR bit on suspend by DT configuration.
    - x86: hyperv: report value of misc_features
    - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
    - ALSA: hda: Keep the controller initialization even if no codecs found
    - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
    - scsi: target: fix PR IN / READ FULL STATUS for FC
    - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
    - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
    - objtool: Support Clang non-section symbols in ORC dump
    - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
    - ALSA: hda: call runtime_allow() for all hda controllers
    - arm64: Delete the space separator in __emit_inst
    - ext4: use matching invalidatepage in ext4_writepage
    - ext4: increase wait time needed before reuse of deleted inode numbers
    - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
    - hwmon: (jc42) Fix name to have no illegal characters
    - bpf, x86_32: Fix clobbering of dst for BPF_JSET
    - qed: Fix use after free in qed_chain_free
    - ext4: check for non-zero journal inum in ext4_calculate_overhead
    - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
    - kbuild: fix DT binding schema rule again to avoid needless rebuilds
    - usb: gadget: udc: atmel: Fix vbus disconnect handling
    - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
    - s390/ftrace: fix potential crashes when switching tracers
    - net/mlx5e: Get the latest values from counters in switchdev mode
    - PCI: Add ACS quirk for Zhaoxin multi-function devices
    - PCI: Make ACS quirk implementations more uniform
    - PCI: Unify ACS quirk desired vs provided checking
    - PCI: Add Zhaoxin Vendor ID
    - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
    - um: ensure `make ARCH=um mrproper` removes
      arch/$(SUBARCH)/include/generated/
    - libbpf: Initialize *nl_pid so gcc 10 is happy
    - signal: check sig before setting info in kill_pid_usb_asyncio
    - afs: Fix length of dump of bad YFSFetchStatus record
    - ALSA: hda: Release resources at error in delayed probe
    - net: stmmac: socfpga: Allow all RGMII modes
    - mac80211: fix channel switch trigger from unknown mesh peer
    - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
    - qed: Fix race condition between scheduling and destroying the slowpath
      workqueue
    - Crypto: chelsio - Fixes a hang issue during driver registration
    - net: use indirect call wrappers for skb_copy_datagram_iter()
  * CVE-2020-12114
    - propagate_one(): mnt_set_mountpoint() needs mount_lock
  * Disco update: upstream stable patchset 2020-05-08 (LP: #1877677)
    - ext4: fix extent_status fragmentation for plain files
    - drm/msm: Use the correct dma_sync calls harder
    - bpftool: Fix printing incorrect pointer in btf_dump_ptr
    - vti4: removed duplicate log message.
    - arm64: Add part number for Neoverse N1
    - [Config] updateconfigs for ARM64_ERRATUM_1542419
    - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
    - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
    - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
    - arm64: Silence clang warning on mismatched value/register sizes
    - watchdog: reset last_hw_keepalive time at start
    - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
    - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
    - ceph: return ceph_mdsc_do_request() errors from __get_parent()
    - ceph: don't skip updating wanted caps when cap is stale
    - pwm: rcar: Fix late Runtime PM enablement
    - scsi: iscsi: Report unbind session event when the target has been removed
    - ASoC: Intel: atom: Take the drv->lock mutex before calling
      sst_send_slot_map()
    - nvme: fix deadlock caused by ANA update wrong locking
    - kernel/gcov/fs.c: gcov_seq_next() should increase position index
    - selftests: kmod: fix handling test numbers above 9
    - ipc/util.c: sysvipc_find_ipc() should increase position index
    - kconfig: qconf: Fix a few alignment issues
    - s390/cio: avoid duplicated 'ADD' uevents
    - loop: Better discard support for block devices
    - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
      enabled"
    - pwm: renesas-tpu: Fix late Runtime PM enablement
    - pwm: bcm2835: Dynamically allocate base
    - perf/core: Disable page faults when getting phys address
    - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
    - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
    - drm/amd/display: Not doing optimize bandwidth if flip pending.
    - virtio-blk: improve virtqueue error to BLK_STS
    - scsi: smartpqi: fix call trace in device discovery
    - PCI/ASPM: Allow re-enabling Clock PM
    - f2fs: fix to avoid memory leakage in f2fs_listxattr
    - cxgb4: fix adapter crash due to wrong MC size
    - cxgb4: fix large delays in PTP synchronization
    - ipv6: fix restrict IPV6_ADDRFORM operation
    - macsec: avoid to set wrong mtu
    - macvlan: fix null dereference in macvlan_device_event()
    - net: bcmgenet: correct per TX/RX ring statistics
    - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
    - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
    - net/x25: Fix x25_neigh refcnt leak when receiving frame
    - sched: etf: do not assume all sockets are full blown
    - tcp: cache line align MAX_TCP_HEADER
    - team: fix hang in team_mode_get()
    - vrf: Fix IPv6 with qdisc and xfrm
    - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
    - net: dsa: b53: Fix ARL register definitions
    - net: dsa: b53: Rework ARL bin logic
    - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
    - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
    - vrf: Check skb for XFRM_TRANSFORMED flag
    - mlxsw: Fix some IS_ERR() vs NULL bugs
    - KEYS: Avoid false positive ENOMEM error on key read
    - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
    - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
    - ALSA: usb-audio: Add connector notifier delegation
    - iio: core: remove extra semi-colon from devm_iio_device_register() macro
    - iio: st_sensors: rely on odr mask to know if odr can be set
    - iio: adc: stm32-adc: fix sleep in atomic context
    - iio: xilinx-xadc: Fix ADC-B powerdown
    - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
    - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
      simultaneous mode
    - iio: xilinx-xadc: Make sure not exceed maximum samplerate
    - fs/namespace.c: fix mountpoint reference counter race
    - USB: sisusbvga: Change port variable from signed to unsigned
    - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
      RGB RAPIDFIRE
    - USB: early: Handle AMD's spec-compliant identifiers, too
    - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
    - USB: hub: Fix handling of connect changes during sleep
    - vmalloc: fix remap_vmalloc_range() bounds checks
    - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
    - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
    - tools/vm: fix cross-compile build
    - ALSA: usx2y: Fix potential NULL dereference
    - ALSA: hda/realtek - Fix unexpected init_amp override
    - ALSA: hda/realtek - Add new codec supported for ALC245
    - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
    - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
    - tpm/tpm_tis: Free IRQ if probing fails
    - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
    - KVM: s390: Return last valid slot if approx index is out-of-bounds
    - KVM: Check validity of resolved slot when searching memslots
    - KVM: VMX: Enable machine check support for 32bit targets
    - tty: hvc: fix buffer overflow during hvc_alloc().
    - tty: rocket, avoid OOB access
    - usb-storage: Add unusual_devs entry for JMicron JMS566
    - audit: check the length of userspace generated audit records
    - ASoC: dapm: fixup dapm kcontrol widget
    - iwlwifi: pcie: actually release queue memory in TVQM
    - iwlwifi: mvm: beacon statistics shouldn't go backwards
    - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
    - powerpc/setup_64: Set cache-line-size based on cache-block-size
    - staging: comedi: dt2815: fix writing hi byte of analog output
    - staging: comedi: Fix comedi_device refcnt leak in comedi_open
    - vt: don't hardcode the mem allocation upper bound
    - vt: don't use kmalloc() for the unicode screen buffer
    - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
    - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
    - staging: vt6656: Fix drivers TBTT timing counter.
    - staging: vt6656: Fix pairwise key entry save.
    - staging: vt6656: Power save stop wake_up_count wrap around.
    - cdc-acm: close race betrween suspend() and acm_softint
    - cdc-acm: introduce a cool down
    - UAS: no use logging any details in case of ENODEV
    - UAS: fix deadlock in error handling and PM flushing work
    - usb: dwc3: gadget: Fix request completion check
    - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
    - xhci: prevent bus suspend if a roothub port detected a over-current
      condition
    - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
    - xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT
    - s390/mm: fix page table upgrade vs 2ndary address mode accesses
    - scsi: libfc: If PRLI rejected, move rport to PLOGI state
    - nvme-tcp: fix possible crash in write_zeroes processing
    - tools/test/nvdimm: Fix out of tree build
    - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
    - dma-direct: fix data truncation in dma_direct_get_required_mask()
    - lib/raid6/test: fix build on distros whose /bin/sh is not bash
    - s390/cio: generate delayed uevent for vfio-ccw subchannels
    - nvme: fix compat address handling in several ioctls
    - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
    - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
    - xhci: Finetune host initiated USB3 rootport link suspend and resume
    - PCI/PM: Add pcie_wait_for_link_delay()
    - PCI: pciehp: Prevent deadlock on disconnect
    - scsi: smartpqi: fix controller lockup observed during force reboot
    - scsi: smartpqi: fix problem with unique ID for physical device
    - net/mlx4_en: avoid indirect call in TX completion
    - net: dsa: b53: Fix valid setting for MDB entries
    - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
      first for high speed devices")
    - tty: serial: owl: add "much needed" clk_prepare_enable()
    - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
    - SUNRPC: Fix backchannel RPC soft lockups
    - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
    - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
    - xhci: Fix handling halted endpoint even if endpoint ring appears empty
    - Revert "serial: uartps: Fix uartps_major handling"
    - Revert "serial: uartps: Use the same dynamic major number for all ports"
    - Revert "serial: uartps: Fix error path when alloc failed"
    - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
    - Revert "serial: uartps: Change uart ID port allocation"
    - Revert "serial: uartps: Move Port ID to device data structure"
    - Revert "serial: uartps: Register own uart console and driver structures"
    - compat: ARM64: always include asm-generic/compat.h
  * Disco update: upstream stable patchset 2020-05-05 (LP: #1876956)
    - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
    - objtool: Fix switch table detection in .text.unlikely
    - scsi: sg: add sg_remove_request in sg_common_write
    - ext4: use non-movable memory for superblock readahead
    - watchdog: sp805: fix restart handler
    - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
    - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
    - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
    - irqchip/mbigen: Free msi_desc on device teardown
    - ALSA: hda: Don't release card at firmware loading error
    - of: unittest: kmemleak on changeset destroy
    - of: unittest: kmemleak in of_unittest_platform_populate()
    - of: unittest: kmemleak in of_unittest_overlay_high_level()
    - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
    - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
    - lib/raid6: use vdupq_n_u8 to avoid endianness warnings
    - rbd: avoid a deadlock on header_rwsem when flushing notifies
    - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
    - xsk: Add missing check on user supplied headroom size
    - x86/Hyper-V: Unload vmbus channel in hv panic callback
    - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
    - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
    - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
      set
    - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
    - clk: at91: usb: continue if clk_hw_round_rate() return zero
    - power: supply: bq27xxx_battery: Silence deferred-probe error
    - clk: tegra: Fix Tegra PMC clock out parents
    - soc: imx: gpc: fix power up sequencing
    - rtc: 88pm860x: fix possible race condition
    - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
    - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
    - s390/cpuinfo: fix wrong output when CPU0 is offline
    - powerpc/maple: Fix declaration made after definition
    - s390/cpum_sf: Fix wrong page count in error message
    - ext4: do not commit super on read-only bdev
    - um: ubd: Prevent buffer overrun on command completion
    - cifs: Allocate encryption header through kmalloc
    - include/linux/swapops.h: correct guards for non_swap_entry()
    - percpu_counter: fix a data race at vm_committed_as
    - compiler.h: fix error in BUILD_BUG_ON() reporting
    - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
    - x86: ACPI: fix CPU hotplug deadlock
    - drm/amdkfd: kfree the wrong pointer
    - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
    - f2fs: fix NULL pointer dereference in f2fs_write_begin()
    - drm/vc4: Fix HDMI mode validation
    - iommu/vt-d: Fix mm reference leak
    - ext2: fix empty body warnings when -Wextra is used
    - ext2: fix debug reference to ext2_xattr_cache
    - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
      Sticks.
    - libnvdimm: Out of bounds read in __nd_ioctl()
    - iommu/amd: Fix the configuration of GCR3 table root pointer
    - f2fs: fix to wait all node page writeback
    - net: dsa: bcm_sf2: Fix overflow checks
    - fbdev: potential information leak in do_fb_ioctl()
    - iio: si1133: read 24-bit signed integer for measurement
    - tty: evh_bytechan: Fix out of bounds accesses
    - locktorture: Print ratio of acquisitions, not failures
    - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
      OOB
    - mtd: lpddr: Fix a double free in probe()
    - mtd: phram: fix a double free issue in error path
    - KEYS: Don't write out to userspace while holding key semaphore
    - bpf: fix buggy r0 retval refinement for tracing helpers
    - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
    - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
    - block, bfq: make reparent_leaf_entity actually work only on leaf entities
    - block, bfq: invoke flush_idle_tree after reparent_active_queues in
      pd_offline
    - clk: Don't cache errors from clk_ops::get_phase()
    - net/mlx5e: Enforce setting of a single FEC mode
    - f2fs: fix the panic in do_checkpoint()
    - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
    - arm64: dts: allwinner: a64: Fix display clock register range
    - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
    - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
    - dma-coherent: fix integer overflow in the reserved-memory dma allocation
    - NFS: alloc_nfs_open_context() must use the file cred when available
    - NFSv4.2: error out when relink swapfile
    - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
    - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
    - f2fs: fix to show norecovery mount option
    - phy: uniphier-usb3ss: Add Pro5 support
    - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
    - drm/nouveau: workaround runpm fail by disabling PCI power management on
      certain intel bridges
    - ACPICA: Fixes for acpiExec namespace init file
    - um: falloc.h needs to be directly included for older libc
    - csky: Fixup init_fpu compile warning with __init
    - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
    - dma-debug: fix displaying of dma allocation type
    - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
    - docs: Fix path to MTD command line partition parser
  * Disco update: upstream stable patchset 2020-04-30 (LP: #1876174)
    - amd-xgbe: Use __napi_schedule() in BH context
    - hsr: check protocol version in hsr_newlink()
    - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
    - net: ipv6: do not consider routes via gateways for anycast address check
    - net: qrtr: send msgs from local of same id as broadcast
    - net: revert default NAPI poll timeout to 2 jiffies
    - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
    - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
    - ovl: fix value of i_ino for lower hardlink corner case
    - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
    - jbd2: improve comments about freeing data buffers whose page mapping is NULL
    - pwm: pca9685: Fix PWM/GPIO inter-operation
    - ext4: fix incorrect group count in ext4_fill_super error message
    - ext4: fix incorrect inodes per group in error message
    - ASoC: Intel: mrfld: fix incorrect check on p->sink
    - ASoC: Intel: mrfld: return error codes when an error occurs
    - ALSA: usb-audio: Filter error from connector kctl ops, too
    - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
    - ALSA: usb-audio: Don't create jack controls for PCM terminals
    - ALSA: usb-audio: Check mapping at creating connector controls, too
    - keys: Fix proc_keys_next to increase position index
    - tracing: Fix the race between registering 'snapshot' event trigger and
      triggering 'snapshot' operation
    - btrfs: check commit root generation in should_ignore_root
    - mac80211_hwsim: Use kstrndup() in place of kasprintf()
    - usb: dwc3: gadget: don't enable interrupt when disabling endpoint
    - usb: dwc3: gadget: Don't clear flags before transfer ended
    - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
    - ext4: do not zeroout extents beyond i_disksize
    - scsi: target: remove boilerplate code
    - scsi: target: fix hang when multiple threads try to destroy the same iscsi
      session
    - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
    - x86/resctrl: Preserve CDP enable over CPU hotplug
    - x86/resctrl: Fix invalid attempt at removing the default resource group
    - wil6210: check rx_buff_mgmt before accessing it
    - wil6210: ignore HALP ICR if already handled
    - mm/vmalloc.c: move 'area->pages' after if statement
    - l2tp: Allow management of tunnels and session in user namespace
    - net: phy: micrel: use genphy_read_status for KSZ9131
    - net: tun: record RX queue in skb before do_xdp_generic()
    - acpi/nfit: improve bounds checking for 'func'
    - perf report: Fix no branch type statistics report issue
    - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
    - mac80211: fix race in ieee80211_register_hw()
    - drm/amdgpu: fix the hw hang during perform system reboot and reset
    - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
  * psock_tpacket from the net test in ubuntu_kernel_selftests failed on KVM
    kernels (LP: #1812176)
    - selftests/net: skip psock_tpacket test if KALLSYMS was not enabled
  * tunnels over IPv6 are unencrypted when using IPsec (LP: #1876982) //
    CVE-2020-1749
    - net: ipv6: add net argument to ip6_dst_lookup_flow
    - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
  * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
    failure (LP: #1877958)
    - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
      set
  * Soft lockup on GKE-5.0 kernel during eBPF workloads (LP: #1878303)
    - bpf: verifier: hard wire branches to dead code
  * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
    (LP: #1866772)
    - SAUCE: ACPI: sysfs: copy ACPI data using io memory copying

 -- Sultan Alsawaf <email address hidden>  Thu, 21 May 2020 10:49:42 -0700
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1037.38) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1037.38 -proposed tracker (LP: #1879005)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * Soft lockup on GKE-5.0 kernel during eBPF workloads (LP: #1878303)
    - bpf: verifier: hard wire branches to dead code

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1036.37) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1036.37 -proposed tracker (LP: #1874756)

  * Packaging resync (LP: #1786013)
    - [Packaging] add libcap-dev dependency

  * Disco update: upstream stable patchset 2020-04-07 (LP: #1871466)
    - [Config] gke-5.0: Update for NET_REDIRECT=y

  [ Ubuntu: 5.0.0-48.52 ]

  * disco/linux: 5.0.0-48.52 -proposed tracker (LP: #1874758)
  * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
    - [Packaging] add support to compile/run selftests
  * built-using constraints preventing uploads (LP: #1875601)
    - temporarily drop Built-Using data
  * getitimer returns it_value=0 erroneously (LP: #1349028)
    - [Config] CONTEXT_TRACKING_FORCE policy should be unset
  * Backport MPLS patches from 5.3 to 4.15 (LP: #1851446)
    - net/mlx5e: Report netdevice MPLS features
    - net: vlan: Inherit MPLS features from parent device
    - net: bonding: Inherit MPLS features from slave devices
    - net/mlx5e: Move to HW checksumming advertising
  * CVE-2020-11608
    - media: ov519: add missing endpoint sanity checks
  * Disco update: upstream stable patchset 2020-04-20 (LP: #1873954)
    - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
    - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
    - net: vxge: fix wrong __VA_ARGS__ usage
    - hinic: fix a bug of waitting for IO stopped
    - hinic: fix wrong para of wait_for_completion_timeout
    - cxgb4/ptp: pass the sign of offset delta in FW CMD
    - qlcnic: Fix bad kzalloc null test
    - i2c: st: fix missing struct parameter description
    - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
    - media: venus: hfi_parser: Ignore HEVC encoding for V1
    - firmware: arm_sdei: fix double-lock on hibernate with shared events
    - null_blk: Fix the null_add_dev() error path
    - null_blk: Handle null_add_dev() failures properly
    - null_blk: fix spurious IO errors after failed past-wp access
    - xhci: bail out early if driver can't accress host in resume
    - x86: Don't let pgprot_modify() change the page encryption bit
    - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
    - irqchip/versatile-fpga: Handle chained IRQs properly
    - sched: Avoid scale real weight down to zero
    - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
    - PCI/switchtec: Fix init_completion race condition with poll_wait()
    - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
    - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
    - pstore/platform: fix potential mem leak if pstore_init_fs failed
    - gfs2: Don't demote a glock until its revokes are written
    - x86/boot: Use unsigned comparison for addresses
    - efi/x86: Ignore the memory attributes table on i386
    - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
    - block: Fix use-after-free issue accessing struct io_cq
    - media: i2c: ov5695: Fix power on and off sequences
    - usb: dwc3: core: add support for disabling SS instances in park mode
    - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
    - md: check arrays is suspended in mddev_detach before call quiesce operations
    - firmware: fix a double abort case with fw_load_sysfs_fallback
    - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
    - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
    - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
      at least queued
    - btrfs: remove a BUG_ON() from merge_reloc_roots()
    - btrfs: track reloc roots based on their commit root bytenr
    - ASoC: fix regwmask
    - ASoC: dapm: connect virtual mux with default value
    - ASoC: dpcm: allow start or stop during pause for backend
    - ASoC: topology: use name_prefix for new kcontrol
    - usb: gadget: f_fs: Fix use after free issue as part of queue failure
    - usb: gadget: composite: Inform controller driver of self-powered
    - ALSA: usb-audio: Add mixer workaround for TRX40 and co
    - ALSA: hda: Add driver blacklist
    - ALSA: hda: Fix potential access overflow in beep helper
    - ALSA: ice1724: Fix invalid access for enumerated ctl items
    - ALSA: pcm: oss: Fix regression by buffer overflow fix
    - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
    - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
    - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
    - ALSA: hda/realtek - Add quirk for MSI GL63
    - media: ti-vpe: cal: fix disable_irqs to only the intended target
    - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
    - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
    - nvme-fc: Revert "add module to ops template to allow module references"
    - nvme: Treat discovery subsystems as unique subsystems
    - PCI: pciehp: Fix indefinite wait on sysfs requests
    - PCI/ASPM: Clear the correct bits when enabling L1 substates
    - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
    - PCI: endpoint: Fix for concurrent memory allocation in OB address region
    - tpm: Don't make log failures fatal
    - tpm: tpm1_bios_measurements_next should increase position index
    - tpm: tpm2_bios_measurements_next should increase position index
    - irqchip/versatile-fpga: Apply clear-mask earlier
    - pstore: pstore_ftrace_seq_next should increase position index
    - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
    - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
    - ath9k: Handle txpower changes even when TPC is disabled
    - signal: Extend exec_id to 64bits
    - x86/entry/32: Add missing ASM_CLAC to general_protection entry
    - KVM: nVMX: Properly handle userspace interrupt window request
    - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
    - KVM: s390: vsie: Fix delivery of addressing exceptions
    - KVM: x86: Allocate new rmap and large page tracking when moving memslot
    - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
    - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
    - KVM: VMX: fix crash cleanup when KVM wasn't used
    - CIFS: Fix bug which the return value by asynchronous read is error
    - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
    - mtd: spinand: Do not erase the block before writing a bad block marker
    - Btrfs: fix crash during unmount due to race with delayed inode workers
    - btrfs: set update the uuid generation as soon as possible
    - btrfs: drop block from cache on error in relocation
    - btrfs: fix missing file extent item for hole after ranged fsync
    - btrfs: fix missing semaphore unlock in btrfs_sync_file
    - crypto: mxs-dcp - fix scatterlist linearization for hash
    - erofs: correct the remaining shrink objects
    - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
    - tools: gpio: Fix out-of-tree build regression
    - net: qualcomm: rmnet: Allow configuration updates to existing devices
    - arm64: dts: allwinner: h6: Fix PMU compatible
    - dm writecache: add cond_resched to avoid CPU hangs
    - dm verity fec: fix memory leak in verity_fec_dtr
    - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
    - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
    - selftests: vm: drop dependencies on page flags from mlock2 tests
    - drm/etnaviv: rework perfmon query infrastructure
    - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
    - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
    - ext4: fix a data race at inode->i_blocks
    - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
    - ocfs2: no need try to truncate file beyond i_size
    - perf tools: Support Python 3.8+ in Makefile
    - s390/diag: fix display of diagnose call statistics
    - Input: i8042 - add Acer Aspire 5738z to nomux list
    - clk: ingenic/jz4770: Exit with error if CGU init failed
    - kmod: make request_module() return an error when autoloading is disabled
    - cpufreq: powernv: Fix use-after-free
    - hfsplus: fix crash and filesystem corruption when deleting files
    - ipmi: fix hung processes in __get_guid()
    - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
    - powerpc/powernv/idle: Restore AMR/UAMOR/AMOR after idle
    - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
    - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
      entries
    - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
    - powerpc/kprobes: Ignore traps that happened in real mode
    - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
    - powerpc: Add attributes for setjmp/longjmp
    - powerpc: Make setjmp/longjmp signature standard
    - btrfs: use nofs allocations for running delayed items
    - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
    - crypto: caam - update xts sector size for large input length
    - crypto: ccree - improve error handling
    - crypto: ccree - zero out internal struct before use
    - crypto: ccree - don't mangle the request assoclen
    - crypto: ccree - dec auth tag size from cryptlen map
    - crypto: ccree - only try to map auth tag if needed
    - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
    - drm/dp_mst: Fix clearing payload state on topology disable
    - drm: Remove PageReserved manipulation from drm_pci_alloc
    - ftrace/kprobe: Show the maxactive number on kprobe_events
    - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
    - etnaviv: perfmon: fix total and idle HI cyleces readout
    - mfd: dln2: Fix sanity checking for endpoints
    - efi/x86: Fix the deletion of variables in mixed mode
    - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
    - soc: fsl: dpio: register dpio irq handlers after dpio create
    - rxrpc: Abstract out the calculation of whether there's Tx space
    - hinic: fix the bug of clearing event queue
    - hinic: fix out-of-order excution in arm cpu
    - hinic: fix wrong value of MIN_SKB_LEN
    - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
      libc
    - media: rc: add keymap for Videostrong KII Pro
    - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
    - debugfs: Check module state before warning in {full/open}_proxy_open()
    - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
    - cpufreq: imx6q: fix error handling
    - btrfs: restart relocate_tree_blocks properly
    - ALSA: hda/realtek: Enable mute LED on an HP system
    - ALSA: hda/realtek - a fake key event is triggered by running shutup
    - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
    - media: venus: firmware: Ignore secure call error on first resume
    - media: ti-vpe: cal: fix a kernel oops when unloading module
    - seccomp: Add missing compat_ioctl for notify
    - nvmet-tcp: fix maxh2cdata icresp parameter
    - sched/fair: Fix enqueue_task_fair warning
    - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
    - x86/tsc_msr: Use named struct initializers
    - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
    - x86/tsc_msr: Make MSR derived TSC frequency more accurate
    - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
    - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
    - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
    - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
    - arm64: dts: allwinner: h5: Fix PMU compatible
    - dm integrity: fix a crash with unusually large tag size
    - XArray: Fix xas_pause for large multi-index entries
    - xarray: Fix early termination of xas_for_each_marked
    - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
    - selftests/vm: fix map_hugetlb length used for testing read and write
    - selftests/powerpc: Add tlbie_test in .gitignore
    - drm/amdgpu: unify fw_write_wait for new gfx9 asics
    - powerpc/64: Setup a paca before parsing device tree etc.
    - powerpc/64: Prevent stack protection in early boot
    - arm64: Always force a branch protection mode when the compiler has one
    - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
    - scsi: lpfc: Fix broken Credit Recovery after driver load
    - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
    - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
    - mmc: sdhci: Refactor sdhci_set_timeout()
  * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
    stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
    Disco update: upstream stable patchset 2020-04-20 (LP: #1873954)
    - libata: Return correct status in sata_pmp_eh_recover_pm() when
      ATA_DFLAG_DETACH is set
  * Disco update: upstream stable patchset 2020-04-13 (LP: #1872500)
    - ipv4: fix a RCU-list lock in fib_triestat_seq_show
    - net, ip_tunnel: fix interface lookup with no key
    - sctp: fix refcount bug in sctp_wfree
    - sctp: fix possibly using a bad saddr with a given dst
    - nvme-rdma: Avoid double freeing of async event data
    - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
    - drm/bochs: downgrade pci_request_region failure from error to warning
    - initramfs: restore default compression behavior
    - drm/amdgpu: fix typo for vcn1 idle check
    - tools/power turbostat: Fix gcc build warnings
    - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
    - drm/etnaviv: replace MMU flush marker with flush sequence
    - media: rc: IR signal for Panasonic air conditioner too long
    - misc: rtsx: set correct pcr_ops for rts522A
    - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
    - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
    - coresight: do not use the BIT() macro in the UAPI header
    - mei: me: add cedar fork device ids
    - extcon: axp288: Add wakeup support
    - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
    - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
      Classified motherboard
    - rxrpc: Fix sendmsg(MSG_WAITALL) handling
    - net: Fix Tx hash bound checking
    - padata: always acquire cpu_hotplug_lock before pinst->lock
    - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
    - ipv6: don't auto-add link-local address to lag ports
    - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
    - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
    - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
      accessing PHY registers
    - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
    - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
    - random: always use batched entropy for get_random_u{32,64}
    - usb: dwc3: gadget: Wrap around when skip TRBs
    - tools/accounting/getdelays.c: fix netlink attribute length
    - hwrng: imx-rngc - fix an error path
    - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
    - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
    - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
    - ceph: remove the extra slashes in the server path
    - ceph: canonicalize server path in place
    - RDMA/ucma: Put a lock around every call to the rdma_cm layer
    - RDMA/cma: Teach lockdep about the order of rtnl and lock
    - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
    - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
    - fbcon: fix null-ptr-deref in fbcon_switch
    - clk: qcom: rcg: Return failure for RCG update
    - drm/msm: stop abusing dma_map/unmap for cache
    - arm64: Fix size of __early_cpu_boot_status
    - usb: dwc3: don't set gadget->is_otg flag
    - drm/msm: Use the correct dma_sync calls in msm_gem
    - kconfig: introduce m32-flag and m64-flag
    - [Packaging] add libcap-dev dependency
    - tools/power turbostat: Fix 32-bit capabilities warning
    - XArray: Fix xa_find_next for large multi-index entries
    - brcmfmac: abort and release host after error
    - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
    - IB/hfi1: Ensure pq is not left on waitlist
    - watchdog: iTCO_wdt: Export vendorsupport
    - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
    - net: phy: realtek: fix handling of RTL8105e-integrated PHY
    - cxgb4: fix MPS index overwrite when setting MAC address
    - net_sched: add a temporary refcnt for struct tcindex_data
    - net_sched: fix a missing refcnt in tcindex_init()
    - tun: Don't put_page() for all negative return values from XDP program
    - uapi: rename ext2_swab() to swab() and share globally in swab.h
    - slub: improve bit diffusion for freelist ptr obfuscation
    - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
    - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
    - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
      swap
    - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
  * user_notification_basic in seccomp of ubuntu_kernel_selftest failed on
    Bionic-5.0 Kernels (LP: #1862588)
    - Revert "selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV"
  * CVE-2020-11494
    - slcan: Don't transmit uninitialized stack data in padding
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
    - KEYS: reaching the keys quotas correctly
  * Disco update: upstream stable patchset 2020-04-07 (LP: #1871466)
    - mmc: core: Allow host controllers to require R1B for CMD6
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
    - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - geneve: move debug check after netdev unregister
    - hsr: fix general protection fault in hsr_addr_is_self()
    - macsec: restrict to ethernet devices
    - mlxsw: spectrum_mr: Fix list iteration in error path
    - net: cbs: Fix software cbs to consider packet sending time
    - net: dsa: Fix duplicate frames flooded by learning
    - net: mvneta: Fix the case where the last poll did not process all rx
    - net/packet: tpacket_rcv: avoid a producer race condition
    - net: qmi_wwan: add support for ASKEY WWHC050
    - net_sched: cls_route: remove the right filter from hashtable
    - net_sched: keep alloc_hash updated after hash allocation
    - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
    - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
    - slcan: not call free_netdev before rtnl_unlock in slcan_open
    - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
    - bnxt_en: Reset rings if ring reservation fails during open()
    - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
    - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
    - net: dsa: mt7530: Change the LINK bit to reflect the link status
    - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
    - r8169: re-enable MSI on RTL8168c
    - tcp: repair: fix TCP_QUEUE_SEQ implementation
    - vxlan: check return value of gro_cells_init()
    - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
    - hsr: add restart routine into hsr_get_node_list()
    - hsr: set .netnsok flag
    - cgroup-v1: cgroup_pidlist_next should update position index
    - nfs: add minor version to nfs_server_key for fscache
    - cpupower: avoid multiple definition with gcc -fno-common
    - drivers/of/of_mdio.c:fix of_mdiobus_register()
    - cgroup1: don't call release_agent when it is ""
    - [Config] updateconfigs for DPAA_ERRATUM_A050385
    - dt-bindings: net: FMan erratum A050385
    - arm64: dts: ls1043a: FMan erratum A050385
    - fsl/fman: detect FMan erratum A050385
    - s390/qeth: handle error when backing RX buffer
    - scsi: ipr: Fix softlockup when rescanning devices in petitboot
    - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
    - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
    - sxgbe: Fix off by one in samsung driver strncpy size arg
    - ftrace/x86: Anotate text_mutex split between
      ftrace_arch_code_modify_post_process() and ftrace_arch_code_modify_prepare()
    - i2c: hix5hd2: add missed clk_disable_unprepare in remove
    - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
    - Input: synaptics - enable RMI on HP Envy 13-ad105ng
    - Input: avoid BIT() macro usage in the serio.h UAPI header
    - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
    - ARM: dts: dra7: Add bus_dma_limit for L3 bus
    - ARM: dts: omap5: Add bus_dma_limit for L3 bus
    - perf probe: Do not depend on dwfl_module_addrsym()
    - tools: Let O= makes handle a relative path with -C option
    - scripts/dtc: Remove redundant YYLOC global declaration
    - scsi: sd: Fix optimal I/O size for devices that change reported values
    - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
    - mac80211: mark station unauthorized before key removal
    - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
    - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
    - RDMA/core: Ensure security pkey modify is not lost
    - genirq: Fix reference leaks on irq affinity notifiers
    - xfrm: handle NETDEV_UNREGISTER for xfrm device
    - vti[6]: fix packet tx through bpf_redirect() in XinY cases
    - RDMA/mlx5: Block delay drop to unprivileged users
    - xfrm: fix uctx len check in verify_sec_ctx_len
    - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
    - xfrm: policy: Fix doulbe free in xfrm_policy_timer
    - afs: Fix some tracing details
    - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
    - netfilter: nft_fwd_netdev: validate family and chain type
    - bpf/btf: Fix BTF verification of enum members in struct/union
    - vti6: Fix memory leak of skb if input policy check fails
    - Revert "r8169: check that Realtek PHY driver module is loaded"
    - mac80211: add option for setting control flags
    - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
    - USB: serial: option: add support for ASKEY WWHC050
    - USB: serial: option: add BroadMobi BM806U
    - USB: serial: option: add Wistron Neweb D19Q1
    - USB: cdc-acm: restore capability check order
    - USB: serial: io_edgeport: fix slab-out-of-bounds read in
      edge_interrupt_callback
    - usb: musb: fix crash with highmen PIO and usbmon
    - media: flexcop-usb: fix endpoint sanity check
    - media: usbtv: fix control-message timeouts
    - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
    - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
    - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
    - ahci: Add Intel Comet Lake H RAID PCI ID
    - libfs: fix infoleak in simple_attr_read()
    - media: ov519: add missing endpoint sanity checks
    - media: dib0700: fix rc endpoint lookup
    - media: stv06xx: add missing descriptor sanity checks
    - media: xirlink_cit: add missing descriptor sanity checks
    - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    - mac80211: fix authentication with iwlwifi/mvm
    - vt: selection, introduce vc_is_sel
    - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
    - vt: switch vt_dont_switch to bool
    - vt: vt_ioctl: remove unnecessary console allocation checks
    - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
    - vt: vt_ioctl: fix use-after-free in vt_in_use()
    - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
    - bpf: Explicitly memset the bpf_attr structure
    - bpf: Explicitly memset some bpf info structures declared on the stack
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
    - net: ks8851-ml: Fix IO operations, again
    - arm64: alternative: fix build with clang integrated assembler
    - perf map: Fix off by one in strncpy() size argument
    - ARM: dts: oxnas: Fix clear-mask property
    - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
    - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
    - ARM: dts: N900: fix onenand timings
    - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
    - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
    - ipv4: fix a RCU-list lock in inet_dump_fib()
    - mlxsw: pci: Only issue reset when system is ready
    - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
    - tcp: also NULL skb->dev when copy was needed
    - tcp: ensure skb->dev is NULL before leaving TCP stack
    - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
    - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
    - bnxt_en: Free context memory after disabling PCI in probe error path.
    - net: hns3: fix "tc qdisc del" failed issue
    - iommu/vt-d: Fix debugfs register reads
    - iommu/vt-d: Populate debugfs if IOMMUs are detected
    - gpiolib: Fix irq_disable() semantics
    - perf probe: Fix to delete multiple probe event
    - drivers/base/memory.c: indicate all memory blocks as removable
    - afs: Fix handling of an abort from a service handler
    - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
    - afs: Fix unpinned address list during probing
    - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
    - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
    - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
    - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
    - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
    - [Config] updateconfigs for NET_REDIRECT
    - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
    - clk: imx: Align imx sc clock msg structs to 4
    - clk: ti: am43xx: Fix clock parent for RTC clock
    - libceph: fix alloc_msg_with_page_vector() memory leaks
    - ARM: dts: sun8i: r40: Move AHCI device node based on address order
  * Disco update: upstream stable patchset 2020-04-06 (LP: #1871193)
    - drm/mediatek: Find the cursor plane instead of hard coding it
    - spi: qup: call spi_qup_pm_resume_runtime before suspending
    - powerpc: Include .BTF section
    - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
    - spi: pxa2xx: Add CS control clock quirk
    - spi/zynqmp: remove entry that causes a cs glitch
    - drm/exynos: dsi: propagate error value and silence meaningless warning
    - drm/exynos: dsi: fix workaround for the legacy clock name
    - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
    - altera-stapl: altera_get_note: prevent write beyond end of 'key'
    - dm bio record: save/restore bi_end_io and bi_integrity
    - dm integrity: use dm_bio_record and dm_bio_restore
    - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
    - drm/amd/display: Clear link settings on MST disable connector
    - drm/amd/display: fix dcc swath size calculations on dcn1
    - xenbus: req->body should be updated before req->state
    - xenbus: req->err should be updated before req->state
    - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
    - parse-maintainers: Mark as executable
    - USB: Disable LPM on WD19's Realtek Hub
    - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
    - USB: serial: option: add ME910G1 ECM composition 0x110b
    - usb: host: xhci-plat: add a shutdown
    - USB: serial: pl2303: add device-id for HP LD381
    - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
    - ALSA: line6: Fix endless MIDI read loop
    - ALSA: seq: virmidi: Fix running status after receiving sysex
    - ALSA: seq: oss: Fix running status after receiving sysex
    - ALSA: pcm: oss: Avoid plugin buffer overflow
    - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
    - iio: trigger: stm32-timer: disable master mode when stopping
    - iio: magnetometer: ak8974: Fix negative raw values in sysfs
    - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
    - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
    - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
    - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
    - staging: greybus: loopback_test: fix poll-mask build breakage
    - staging/speakup: fix get_word non-space look-ahead
    - intel_th: Fix user-visible error codes
    - intel_th: pci: Add Elkhart Lake CPU support
    - rtc: max8907: add missing select REGMAP_IRQ
    - xhci: Do not open code __print_symbolic() in xhci trace events
    - btrfs: fix log context list corruption after rename whiteout error
    - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
    - drm/lease: fix WARNING in idr_destroy
    - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
    - mm: slub: be more careful about the double cmpxchg of freelist
    - mm, slub: prevent kmalloc_node crashes and memory leaks
    - page-flags: fix a crash at SetPageError(THP_SWAP)
    - x86/mm: split vmalloc_sync_all()
    - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
    - USB: cdc-acm: fix rounding error in TIOCSSERIAL
    - iio: light: vcnl4000: update sampling periods for vcnl4200
    - kbuild: Disable -Wpointer-to-enum-cast
    - futex: Fix inode life-time issue
    - futex: Unbreak futex hashing
    - Revert "vrf: mark skb for multicast or link-local as enslaved to VRF"
    - Revert "ipv6: Fix handling of LLA with VRF and sockets bound to VRF"
    - arm64: smp: fix smp_send_stop() behaviour
    - arm64: smp: fix crash_smp_send_stop() behaviour
    - drm/bridge: dw-hdmi: fix AVI frame colorimetry
    - staging: greybus: loopback_test: fix potential path truncation
    - staging: greybus: loopback_test: fix potential path truncations
    - locks: fix a potential use-after-free problem when wakeup a waiter
    - locks: reinstate locks_delete_block optimization
    - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
    - phy: ti: gmii-sel: fix set of copy-paste errors
    - phy: ti: gmii-sel: do not fail in case of gmii
    - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
    - cifs: fix potential mismatch of UNC paths
    - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
    - spi: spi_register_controller(): free bus id on error paths
    - drm/amdgpu: clean wptr on wb when gpu recovery
    - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
    - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
    - tty: fix compat TIOCGSERIAL leaking uninitialized memory
    - tty: fix compat TIOCGSERIAL checking wrong function ptr
    - iio: accel: adxl372: Set iio_chan BE
    - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
    - stm class: sys-t: Fix the use of time_after()
    - nvmet-tcp: set MSG_MORE only if we actually have more to send
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Disco update: upstream stable patchset 2020-04-06
    (LP: #1871193)
    - ALSA: hda/realtek: Fix pop noise on ALC225
  * Multiple Kexec in AWS Nitro instances fail (LP: #1869948)
    - net: ena: Add PCI shutdown handler to allow safe kexec

 -- Sultan Alsawaf <email address hidden>  Fri, 01 May 2020 17:37:15 -0700

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1035.36) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1035.36 -proposed tracker (LP: #1874165)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  [ Ubuntu: 5.0.0-47.51 ]

  * disco/linux: 5.0.0-47.51 -proposed tracker (LP: #1874167)
  * ubuntu_bpf test failed to build on Eoan (LP: #1871613)
    - SAUCE: selftests: Fix bpf reuseport test

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1034.35) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1034.35 -proposed tracker (LP: #1870700)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  [ Ubuntu: 5.0.0-46.50 ]

  * disco/linux: 5.0.0-46.50 -proposed tracker (LP: #1870703)
  * Disco update: upstream stable patchset 2020-03-30 (LP: #1869781)
    - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
    - ACPI: watchdog: Allow disabling WDAT at boot
    - HID: apple: Add support for recent firmware on Magic Keyboards
    - cfg80211: check reg_rule for NULL in handle_channel_custom()
    - scsi: libfc: free response frame from GPN_ID
    - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
    - net: ks8851-ml: Fix IRQ handling and locking
    - mac80211: rx: avoid RCU list traversal under mutex
    - signal: avoid double atomic counter increments for user accounting
    - slip: not call free_netdev before rtnl_unlock in slip_open
    - hinic: fix a irq affinity bug
    - hinic: fix a bug of setting hw_ioctxt
    - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
    - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
    - net: rmnet: fix suspicious RCU usage
    - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
    - net: rmnet: do not allow to change mux id if mux id is duplicated
    - net: rmnet: use upper/lower device infrastructure
    - net: rmnet: fix bridge mode bugs
    - net: rmnet: fix packet forwarding in rmnet bridge mode
    - sfc: fix timestamp reconstruction at 16-bit rollover points
    - jbd2: fix data races at struct journal_head
    - wimax: i2400: fix memory leak
    - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
    - driver core: Remove the link if there is no driver with AUTO flag
    - driver core: Fix adding device links to probing suppliers
    - driver core: Make driver core own stateful device links
    - driver core: Add device link flag DL_FLAG_AUTOPROBE_CONSUMER
    - driver core: Remove device link creation limitation
    - driver core: Fix creation of device links with PM-runtime flags
    - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
    - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
    - ARM: 8958/1: rename missed uaccess .fixup section
    - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
    - HID: google: add moonball USB id
    - ipv4: ensure rcu_read_lock() in cipso_v4_error()
    - netfilter: hashlimit: do not use indirect calls during gc
    - netfilter: xt_hashlimit: unregister proc file before releasing mutex
    - HID: hid-bigbenff: fix general protection fault caused by double kfree
    - HID: hid-bigbenff: call hid_hw_stop() in case of error
    - HID: hid-bigbenff: fix race condition for scheduled work during removal
    - selftests/rseq: Fix out-of-tree compilation
    - net: ll_temac: Fix race condition causing TX hang
    - blk-mq: insert passthrough request into hctx->dispatch directly
    - kbuild: add dtbs_check to PHONY
    - kbuild: add dt_binding_check to PHONY in a correct place
    - net: phy: mscc: fix firmware paths
    - blk-mq: insert flush request to the front of dispatch queue
    - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
    - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
  * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
    Disco update: upstream stable patchset 2020-03-30 (LP: #1869781)
    - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
  * Disco update: upstream stable patchset 2020-03-27 (LP: #1869413)
    - ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
    - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
    - RDMA/core: Fix pkey and port assignment in get_new_pps
    - RDMA/core: Fix use of logical OR in get_new_pps
    - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
    - ALSA: hda: do not override bus codec_mask in link_get()
    - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
    - selftests: fix too long argument
    - usb: gadget: composite: Support more than 500mA MaxPower
    - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
    - usb: gadget: serial: fix Tx stall after buffer overflow
    - drm/msm/mdp5: rate limit pp done timeout warnings
    - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
    - scsi: megaraid_sas: silence a warning
    - drm/msm/dsi: save pll state before dsi host is powered off
    - drm/msm/dsi/pll: call vco set rate explicitly
    - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
    - net: ks8851-ml: Remove 8-bit bus accessors
    - net: ks8851-ml: Fix 16-bit data access
    - net: ks8851-ml: Fix 16-bit IO operation
    - watchdog: da9062: do not ping the hw during stop()
    - s390/cio: cio_ignore_proc_seq_next should increase position index
    - s390: make 'install' not depend on vmlinux
    - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
    - s390/qdio: fill SL with absolute addresses
    - nvme: Fix uninitialized-variable warning
    - ice: Don't tell the OS that link is going down
    - x86/xen: Distribute switch variables for initialization
    - net: thunderx: workaround BGX TX Underflow issue
    - ALSA: hda/realtek - Add Headset Mic supported
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
    - cifs: don't leak -EAGAIN for stat() during reconnect
    - usb: storage: Add quirk for Samsung Fit flash
    - usb: quirks: add NO_LPM quirk for Logitech Screen Share
    - usb: dwc3: gadget: Update chain bit correctly when using sg list
    - usb: core: hub: fix unhandled return by employing a void function
    - usb: core: hub: do error out if usb_autopm_get_interface() fails
    - usb: core: port: do error out if usb_autopm_get_interface() fails
    - vgacon: Fix a UAF in vgacon_invert_region
    - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
      page tables prot_numa
    - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
    - fat: fix uninit-memory access for partial initialized inode
    - arm: dts: dra76x: Fix mmc3 max-frequency
    - tty:serial:mvebu-uart:fix a wrong return
    - serial: 8250_exar: add support for ACCES cards
    - vt: selection, close sel_buffer race
    - vt: selection, push console lock down
    - vt: selection, push sel_lock up
    - media: v4l2-mem2mem.c: fix broken links
    - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
    - dmaengine: tegra-apb: Fix use-after-free
    - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
    - dm cache: fix a crash due to incorrect work item cancelling
    - dm: report suspended device during destroy
    - dm writecache: verify watermark during resume
    - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
    - spi: bcm63xx-hsspi: Really keep pll clk enabled
    - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
    - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
    - ASoC: intel: skl: Fix pin debug prints
    - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
    - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
    - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
    - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
    - drm/sun4i: Fix DE2 VI layer format support
    - drm/sun4i: de2/de3: Remove unsupported VI layer formats
    - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
    - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
    - ARM: dts: imx6: phycore-som: fix emmc supply
    - RDMA/iwcm: Fix iwcm work deallocation
    - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
    - IB/hfi1, qib: Ensure RCU is locked when accessing list
    - ARM: imx: build v7_cpu_resume() unconditionally
    - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
    - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
    - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
    - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
    - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
      systems
    - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
    - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
    - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
    - scsi: pm80xx: Fixed kernel panic during error recovery for SATA drive
    - KVM: SVM: fix up incorrect backport
    - block, bfq: get extra ref to prevent a queue from being freed during a group
      move
    - block, bfq: do not insert oom queue into position tree
    - blktrace: fix dereference after null check
    - selftests: forwarding: vxlan_bridge_1d: fix tos value
    - csky/mm: Fixup export invalid_pte_table symbol
    - csky: Set regs->usp to kernel sp, when the exception is from kernel
    - csky/smp: Fixup boot failed when CONFIG_SMP
    - csky: Fixup ftrace modify panic
    - csky: Fixup compile warning for three unimplemented syscalls
    - arch/csky: fix some Kconfig typos
    - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
    - firmware: imx: scu: Ensure sequential TX
    - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
    - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
    - btrfs: fix RAID direct I/O reads with alternate csums
    - spi: spidev: Fix CS polarity if GPIO descriptors are used
    - s390/mm: fix panic in gup_fast on large pud
    - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
    - dm zoned: Fix reference counter initial value of chunk works
    - dm: fix congested_fn for request-based device
    - drm/virtio: make resource id workaround runtime switchable.
    - drm/virtio: fix resource id creation race
    - spi: atmel-quadspi: fix possible MMIO window size overrun
    - drm/i915: Program MBUS with rmw during initialization
    - drm/i915/selftests: Fix return in assert_mmap_offset()
    - firmware: imx: misc: Align imx sc msg structs to 4
    - firmware: imx: scu-pd: Align imx sc msg structs to 4
    - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
    - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
    - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
    - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
    - efi: READ_ONCE rng seed size before munmap
    - block, bfq: get a ref to a group when adding it to a service tree
    - block, bfq: remove ifdefs from around gets/puts of bfq groups
    - csky: Implement copy_thread_tls
    - drm/virtio: module_param_named() requires linux/moduleparam.h
    - net: phy: Avoid multiple suspends
    - cgroup, netclassid: periodically release file_lock on classid updating
    - gre: fix uninit-value in __iptunnel_pull_header
    - inet_diag: return classid for all socket types
    - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
    - ipvlan: add cond_resched_rcu() while processing muticast backlog
    - ipvlan: do not add hardware address of master to its unicast filter list
    - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
    - ipvlan: don't deref eth hdr before checking it's set
    - net/ipv6: use configured metric when add peer route
    - netlink: Use netlink header as base to calculate bad attribute offset
    - net: macsec: update SCI upon MAC address change.
    - net: nfc: fix bounds checking bugs on "pipe"
    - net/packet: tpacket_rcv: do not increment ring index on drop
    - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
    - net: systemport: fix index check to avoid an array out of bounds access
    - r8152: check disconnect status after long sleep
    - sfc: detach from cb_page in efx_copy_channel()
    - bnxt_en: reinitialize IRQs when MTU is modified
    - cgroup: memcg: net: do not associate sock with unrelated cgroup
    - net: memcg: late association of sock to memcg
    - net: memcg: fix lockdep splat in inet_csk_accept()
    - devlink: validate length of param values
    - fib: add missing attribute validation for tun_id
    - nl802154: add missing attribute validation
    - nl802154: add missing attribute validation for dev_type
    - can: add missing attribute validation for termination
    - macsec: add missing attribute validation for port
    - net: fq: add missing attribute validation for orphan mask
    - team: add missing attribute validation for port ifindex
    - team: add missing attribute validation for array index
    - nfc: add missing attribute validation for SE API
    - nfc: add missing attribute validation for deactivate target
    - nfc: add missing attribute validation for vendor subcommand
    - net: phy: fix MDIO bus PM PHY resuming
    - selftests/net/fib_tests: update addr_metric_test for peer route testing
    - net/ipv6: need update peer route when modify metric
    - net/ipv6: remove the old peer route if change it to a new one
    - tipc: add missing attribute validation for MTU property
    - devlink: validate length of region addr/len
    - bonding/alb: make sure arp header is pulled before accessing it
    - slip: make slhc_compress() more robust against malicious packets
    - net: fec: validate the new settings in fec_enet_set_coalesce()
    - macvlan: add cond_resched() during multicast processing
    - cgroup: cgroup_procs_next should increase position index
    - cgroup: Iterate tasks that did not finish do_exit()
    - virtio-blk: fix hw_queue stopped on arbitrary error
    - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
      add_taint
    - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
    - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
    - netfilter: xt_recent: recent_seq_next should increase position index
    - netfilter: x_tables: xt_mttg_seq_next should increase position index
    - workqueue: don't use wq_select_unbound_cpu() for bound works
    - drm/amd/display: remove duplicated assignment to grph_obj_type
    - ktest: Add timeout for ssh sync testing
    - cifs_atomic_open(): fix double-put on late allocation failure
    - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
    - KVM: x86: clear stale x86_emulate_ctxt->intercept value
    - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
    - macintosh: windfarm: fix MODINFO regression
    - efi: Fix a race and a buffer overflow while reading efivars via sysfs
    - mt76: fix array overflow on receiving too many fragments for a packet
    - x86/mce: Fix logic and comments around MSR_PPIN_CTL
    - iommu/dma: Fix MSI reservation allocation
    - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
    - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
    - batman-adv: Don't schedule OGM for disabled interface
    - pinctrl: meson-gxl: fix GPIOX sdio pins
    - pinctrl: core: Remove extra kref_get which blocks hogs being freed
    - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
    - i2c: gpio: suppress error on probe defer
    - nl80211: add missing attribute validation for critical protocol indication
    - nl80211: add missing attribute validation for beacon report scanning
    - nl80211: add missing attribute validation for channel switch
    - perf bench futex-wake: Restore thread count default to online CPU count
    - netfilter: cthelper: add missing attribute validation for cthelper
    - netfilter: nft_payload: add missing attribute validation for payload csum
      flags
    - netfilter: nft_tunnel: add missing attribute validation for tunnels
    - iommu/vt-d: Fix the wrong printing in RHSA parsing
    - iommu/vt-d: Ignore devices with out-of-spec domain number
    - i2c: acpi: put device when verifying client fails
    - ipv6: restrict IPV6_ADDRFORM operation
    - net/smc: check for valid ib_client_data
    - net/smc: cancel event worker during device removal
    - efi: Add a sanity check to efivar_store_raw()
    - batman-adv: Avoid free/alloc race when handling OGM2 buffer
    - virtio_balloon: Adjust label in virtballoon_probe
    - ALSA: hda/realtek - More constifications
    - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
    - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
    - net: hns3: fix a not link up issue when fibre port supports autoneg
    - net: phy: bcm63xx: fix OOPS due to missing driver name
    - taprio: Fix sending packets without dequeueing them
    - netfilter: nf_tables: fix infinite loop when expr is not available
    - drm/i915: be more solid in checking the alignment
    - pinctrl: imx: scu: Align imx sc msg structs to 4
    - virtio_ring: Fix mem leak with vring_new_virtqueue()
  * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005) //
    Disco update: upstream stable patchset 2020-03-27 (LP: #1869413)
    - iommu/amd: Disable IOMMU on Stoney Ridge systems
  * Disco update: upstream stable patchset 2020-03-26 (LP: #1869254)
    - irqchip/gic-v3-its: Fix misuse of GENMASK macro
    - iwlwifi: pcie: fix rb_allocator workqueue allocation
    - ipmi:ssif: Handle a possible NULL pointer reference
    - drm/msm: Set dma maximum segment size for mdss
    - dax: pass NOWAIT flag to iomap_apply
    - mac80211: consider more elements in parsing CRC
    - cfg80211: check wiphy driver existence for drvinfo report
    - s390/zcrypt: fix card and queue total counter wrap
    - qmi_wwan: re-add DW5821e pre-production variant
    - qmi_wwan: unconditionally reject 2 ep interfaces
    - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
    - soc/tegra: fuse: Fix build with Tegra194 configuration
    - net: ena: fix potential crash when rxfh key is NULL
    - net: ena: fix uses of round_jiffies()
    - net: ena: add missing ethtool TX timestamping indication
    - net: ena: fix incorrect default RSS key
    - net: ena: rss: fix failure to get indirection table
    - net: ena: rss: store hash function as values and not bits
    - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
      table
    - net: ena: ethtool: use correct value for crc32 hash
    - net: ena: ena-com.c: prevent NULL pointer dereference
    - cifs: Fix mode output in debugging statements
    - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
    - sysrq: Restore original console_loglevel when sysrq disabled
    - sysrq: Remove duplicated sysrq message
    - net: fib_rules: Correctly set table field when table number exceeds 8 bits
    - net: mscc: fix in frame extraction
    - net: phy: restore mdio regs in the iproc mdio driver
    - net: sched: correct flower port blocking
    - nfc: pn544: Fix occasional HW initialization failure
    - sctp: move the format error check out of __sctp_sf_do_9_1_abort
    - ipv6: Fix route replacement with dev-only route
    - ipv6: Fix nlmsg_flags when splitting a multipath route
    - qede: Fix race between rdma destroy workqueue and link change event
    - net/tls: Fix to avoid gettig invalid tls record
    - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
    - audit: fix error handling in audit_data_to_entry()
    - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
    - ACPI: watchdog: Fix gas->access_width usage
    - KVM: VMX: check descriptor table exits on instruction emulation
    - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
    - HID: core: fix off-by-one memset in hid_report_raw_event()
    - HID: core: increase HID report buffer size to 8KiB
    - macintosh: therm_windtunnel: fix regression when instantiating devices
    - tracing: Disable trace_printk() on post poned tests
    - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
    - amdgpu/gmc_v9: save/restore sdpif regs during S3
    - vhost: Check docket sk_family instead of call getname
    - HID: alps: Fix an error handling path in 'alps_input_configured()'
    - HID: hiddev: Fix race in in hiddev_disconnect()
    - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
    - i2c: altera: Fix potential integer overflow
    - i2c: jz4780: silence log flood on txabrt
    - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
    - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
    - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
    - usb: charger: assign specific number for enum value
    - s390/qeth: vnicc Fix EOPNOTSUPP precedence
    - net: netlink: cap max groups which will be considered in netlink_bind()
    - net: atlantic: fix use after free kasan warn
    - net: atlantic: fix potential error handling
    - net/smc: no peer ID in CLC decline for SMCD
    - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
    - namei: only return -ECHILD from follow_dotdot_rcu()
    - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
    - mwifiex: delete unused mwifiex_get_intf_num()
    - KVM: SVM: Override default MMIO mask if memory encryption is enabled
    - KVM: Check for a bad hva before dropping into the ghc slow path
    - sched/fair: Optimize update_blocked_averages()
    - sched/fair: Fix O(nr_cgroups) in the load balancing path
    - drivers: net: xgene: Fix the order of the arguments of
      'alloc_etherdev_mqs()'
    - kprobes: Set unoptimized flag after unoptimizing code
    - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
    - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
    - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
    - KVM: x86: Remove spurious clearing of async #PF MSR
    - thermal: brcmstb_thermal: Do not use DT coefficients
    - netfilter: nft_tunnel: no need to call htons() when dumping ports
    - netfilter: nf_flowtable: fix documentation
    - mm/huge_memory.c: use head to check huge zero page
    - mm, thp: fix defrag setting if newline is not used
    - audit: always check the netlink payload length in audit_receive_msg()
    - net: dsa: b53: Ensure the default VID is untagged
    - udp: rehash on disconnect
    - bnxt_en: Improve device shutdown method.
    - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
    - net: export netdev_next_lower_dev_rcu()
    - sched/core: Don't skip remote tick for idle CPUs
    - NFSv4: Fix races between open and dentry revalidation
    - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
    - net: ena: rss: do not allocate key when not supported
    - net: ena: fix corruption of dev_idx_to_host_tbl
    - ice: update Unit Load Status bitmask to check after reset
    - mac80211: fix wrong 160/80+80 MHz setting
    - net: hns3: add management table after IMP reset
    - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
    - nvme/tcp: fix bug on double requeue when send fails
    - nvme: prevent warning triggered by nvme_stop_keep_alive
    - nvme/pci: move cqe check after device shutdown
    - drm/amdgpu: Drop DRIVER_USE_AGP
    - drm/radeon: Inline drm_get_pci_dev
    - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
    - netfilter: ipset: Fix forceadd evaluation path
    - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
    - mac80211: Remove a redundant mutex unlock
    - kbuild: fix DT binding schema rule to detect command line changes
    - nvme-pci: Hold cq_poll_lock while completing CQEs
    - net: atlantic: fix out of range usage of active_vlans array
    - perf ui gtk: Add missing zalloc object
    - x86/resctrl: Check monitoring static key in the MBM overflow handler
    - rcu: Allow only one expedited GP to run concurrently with wakeups
    - bus: tegra-aconnect: Remove PM_CLK dependency
    - blktrace: Protect q->blk_trace with RCU
  * Disco update: upstream stable patchset 2020-03-24 (LP: #1868799)
    - iommu/qcom: Fix bogus detach logic
    - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
    - ALSA: hda/realtek - Apply quirk for MSI GP63, too
    - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
    - ASoC: sun8i-codec: Fix setting DAI data format
    - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
    - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
    - thunderbolt: Prevent crash if non-active NVMem file is read
    - USB: misc: iowarrior: add support for 2 OEMed devices
    - USB: misc: iowarrior: add support for the 28 and 28L devices
    - USB: misc: iowarrior: add support for the 100 device
    - floppy: check FDC index for errors before assigning it
    - vt: fix scrollback flushing on background consoles
    - vt: selection, handle pending signals in paste_selection
    - vt: vt_ioctl: fix race in VT_RESIZEX
    - staging: android: ashmem: Disallow ashmem memory from being remapped
    - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
    - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
    - xhci: fix runtime pm enabling for quirky Intel hosts
    - xhci: Fix memory leak when caching protocol extended capability PSI tables -
      take 2
    - usb: host: xhci: update event ring dequeue pointer on purpose
    - USB: core: add endpoint-blacklist quirk
    - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
    - usb: uas: fix a plug & unplug racing
    - USB: Fix novation SourceControl XL after suspend
    - USB: hub: Don't record a connect-change event during reset-resume
    - USB: hub: Fix the broken detection of USB3 device in SMSC hub
    - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
    - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
    - staging: rtl8188eu: Fix potential security hole
    - staging: rtl8188eu: Fix potential overuse of kernel memory
    - staging: rtl8723bs: Fix potential security hole
    - staging: rtl8723bs: Fix potential overuse of kernel memory
    - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
      delivery
    - jbd2: fix ocfs2 corrupt when clearing block group bits
    - x86/mce/amd: Publish the bank pointer only after setup has succeeded
    - x86/mce/amd: Fix kobject lifetime
    - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
    - serial: 8250: Check UPF_IRQ_SHARED in advance
    - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
    - tty: serial: imx: setup the correct sg entry for tx dma
    - serdev: ttyport: restore client ops on deregistration
    - MAINTAINERS: Update drm/i915 bug filing URL
    - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
    - nvme-multipath: Fix memory leak with ana_log_buf
    - genirq/irqdomain: Make sure all irq domain flags are distinct
    - mm/vmscan.c: don't round up scan size for online memory cgroup
    - drm/amdgpu/soc15: fix xclk for raven
    - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
    - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
    - tty: serial: qcom_geni_serial: Remove use of *_relaxed() and mb()
    - tty: serial: qcom_geni_serial: Remove set_rfr_wm() and related variables
    - tty: serial: qcom_geni_serial: Remove xfer_mode variable
    - tty: serial: qcom_geni_serial: Fix RX cancel command failure
    - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
    - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
    - ext4: fix a data race in EXT4_I(inode)->i_disksize
    - ext4: add cond_resched() to __ext4_find_entry()
    - ext4: fix potential race between online resizing and write operations
    - ext4: fix potential race between s_group_info online resizing and access
    - ext4: fix potential race between s_flex_groups online resizing and access
    - ext4: fix mount failure with quota configured as module
    - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
    - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
    - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
    - KVM: apic: avoid calculating pending eoi from an uninitialized val
    - btrfs: fix bytes_may_use underflow in prealloc error condtition
    - btrfs: reset fs_root to NULL on error in open_ctree
    - btrfs: do not check delayed items are empty for single transaction cleanup
    - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
      extents
    - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
      logout"
    - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
      a session"
    - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
    - usb: dwc2: Fix in ISOC request length checking
    - staging: rtl8723bs: fix copy of overlapping memory
    - staging: greybus: use after free in gb_audio_manager_remove_all()
    - ecryptfs: replace BUG_ON with error handling code
    - iommu/vt-d: Fix compile warning from intel-svm.h
    - genirq/proc: Reject invalid affinity masks (again)
    - bpf, offload: Replace bitwise AND by logical AND in
      bpf_prog_offload_info_fill
    - ALSA: rawmidi: Avoid bit fields for state flags
    - ALSA: seq: Avoid concurrent access to queue flags
    - ALSA: seq: Fix concurrent access to queue current tick/time
    - netfilter: xt_hashlimit: limit the max size of hashtable
    - rxrpc: Fix call RCU cleanup using non-bh-safe locks
    - ata: ahci: Add shutdown to freeze hardware resources of ahci
    - xen: Enable interrupts when calling _cond_resched()
    - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
      storage_key_init_range
    - Revert "char/random: silence a lockdep splat with printk()"
    - btrfs: handle logged extent failure properly
    - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
    - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
    - powerpc/mm/hugetlb: Fix kernel crash if we fail to allocate page table
      caches
    - powerpc/mm: cleanup remaining ifdef mess in hugetlbpage.c
    - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
    - powerpc/hugetlb: Fix 8M hugepages on 8xx
    - x86/ima: use correct identifier for SetupMode variable
    - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
    - drm/i915: Update drm/i915 bug filing URL
    - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
      apicv is globally disabled
    - btrfs: destroy qgroup extent records on transaction abort
    - Btrfs: fix race between shrinking truncate and fiemap
    - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
      eof
    - crypto: rename sm3-256 to sm3 in hash_algo_name
    - bpf: Selftests build error in sockmap_basic.c
  * Disco update: upstream stable patchset 2020-03-20 (LP: #1868290)
    - core: Don't skip generic XDP program execution for cloned SKBs
    - enic: prevent waking up stopped tx queues over watchdog reset
    - net/smc: fix leak of kernel memory to user space
    - net: dsa: tag_qca: Make sure there is headroom for tag
    - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
    - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
    - Revert "KVM: nVMX: Use correct root level for nested EPT shadow page tables"
    - KVM: nVMX: Use correct root level for nested EPT shadow page tables
    - drm/gma500: Fixup fbdev stolen size usage evaluation
    - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
    - brcmfmac: Fix use after free in brcmf_sdio_readframes()
    - leds: pca963x: Fix open-drain initialization
    - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
    - ALSA: ctl: allow TLV read operation for callback type of element in locked
      case
    - gianfar: Fix TX timestamping with a stacked DSA driver
    - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
    - pxa168fb: Fix the function used to release some memory in an error handling
      path
    - media: i2c: mt9v032: fix enum mbus codes and frame sizes
    - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
      number
    - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
      grgpio_irq_map/unmap()
    - iommu/vt-d: Fix off-by-one in PASID allocation
    - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
      bdisp_device_run()
    - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
    - efi/x86: Map the entire EFI vendor string before copying it
    - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
    - sparc: Add .exit.data section.
    - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
    - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
    - usb: dwc2: Fix IN FIFO allocation
    - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
    - kselftest: Minimise dependency of get_size on C library interfaces
    - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
      when load journal
    - x86/sysfb: Fix check for bad VRAM size
    - pwm: omap-dmtimer: Simplify error handling
    - s390/pci: Fix possible deadlock in recover_store()
    - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
    - tracing: Fix tracing_stat return values in error handling paths
    - tracing: Fix very unlikely race of registering two stat tracers
    - ARM: 8952/1: Disable kmemleak on XIP kernels
    - ext4, jbd2: ensure panic when aborting with zero errno
    - ath10k: Correct the DMA direction for management tx buffers
    - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
    - nbd: add a flush_workqueue in nbd_start_device
    - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
    - kconfig: fix broken dependency in randconfig-generated .config
    - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
    - drm/amdgpu: remove 4 set but not used variable in
      amdgpu_atombios_get_connector_info_from_object_table
    - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
    - regulator: rk808: Lower log level on optional GPIOs being not available
    - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
    - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
      le16_add_cpu().
    - arm64: dts: allwinner: H6: Add PMU mode
    - arm: dts: allwinner: H3: Add PMU node
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_insert()
    - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
    - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
    - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
    - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
    - media: cx23885: Add support for AVerMedia CE310B
    - PCI: Add generic quirk for increasing D3hot delay
    - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
    - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
      macros
    - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
    - r8169: check that Realtek PHY driver module is loaded
    - fore200e: Fix incorrect checks of NULL pointer dereference
    - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
    - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
    - b43legacy: Fix -Wcast-function-type
    - ipw2x00: Fix -Wcast-function-type
    - iwlegacy: Fix -Wcast-function-type
    - rtlwifi: rtl_pci: Fix -Wcast-function-type
    - orinoco: avoid assertion in case of NULL pointer
    - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
    - scsi: ufs: Complete pending requests in host reset and restore path
    - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
    - drm/mediatek: handle events when enabling/disabling crtc
    - ARM: dts: r8a7779: Add device node for ARM global timer
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_update()
    - dmaengine: Store module owner in dma_device struct
    - crypto: chtls - Fixed memory leak
    - x86/vdso: Provide missing include file
    - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
    - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
    - reset: uniphier: Add SCSSI reset control for each channel
    - RDMA/rxe: Fix error type of mmap_offset
    - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
    - ALSA: sh: Fix unused variable warnings
    - clk: uniphier: Add SCSSI clock gate for each channel
    - ALSA: sh: Fix compile warning wrt const
    - tools lib api fs: Fix gcc9 stringop-truncation compilation error
    - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
    - mlx5: work around high stack usage with gcc
    - drm: remove the newline for CRC source name.
    - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
    - usbip: Fix unsafe unaligned pointer usage
    - udf: Fix free space reporting for metadata and virtual partitions
    - staging: rtl8188: avoid excessive stack usage
    - IB/hfi1: Add software counter for ctxt0 seq drop
    - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
    - efi/x86: Don't panic or BUG() on non-critical error conditions
    - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
    - Input: edt-ft5x06 - work around first register access error
    - x86/nmi: Remove irq_work from the long duration NMI handler
    - wan: ixp4xx_hss: fix compile-testing on 64-bit
    - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
    - tty: synclinkmp: Adjust indentation in several functions
    - tty: synclink_gt: Adjust indentation in several functions
    - visorbus: fix uninitialized variable access
    - driver core: platform: Prevent resouce overflow from causing infinite loops
    - driver core: Print device when resources present in really_probe()
    - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
    - vme: bridges: reduce stack usage
    - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
    - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
    - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
    - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
    - drm/nouveau/fault/gv100-: fix memory leak on module unload
    - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
    - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
    - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
    - f2fs: set I_LINKABLE early to avoid wrong access by vfs
    - f2fs: free sysfs kobject
    - scsi: iscsi: Don't destroy session if there are outstanding connections
    - arm64: fix alternatives with LLVM's integrated assembler
    - drm/amd/display: fixup DML dependencies
    - watchdog/softlockup: Enforce that timestamp is valid on boot
    - f2fs: fix memleak of kobject
    - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
    - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
    - cmd64x: potential buffer overflow in cmd64x_program_timings()
    - ide: serverworks: potential overflow in svwks_set_pio_mode()
    - pwm: Remove set but not set variable 'pwm'
    - btrfs: fix possible NULL-pointer dereference in integrity checks
    - btrfs: safely advance counter when looking up bio csums
    - btrfs: device stats, log when stats are zeroed
    - module: avoid setting info->name early in case we can fall back to
      info->mod->name
    - remoteproc: Initialize rproc_class before use
    - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
    - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
    - kbuild: use -S instead of -E for precise cc-option test in Kconfig
    - x86/decoder: Add TEST opcode to Group3-2
    - s390: adjust -mpacked-stack support check for clang 10
    - s390/ftrace: generate traced function stack frame
    - driver core: platform: fix u32 greater or equal to zero comparison
    - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
    - drm/nouveau/mmu: fix comptag memory leak
    - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
    - bcache: cached_dev_free needs to put the sb page
    - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
    - selftests: bpf: Reset global state between reuseport test runs
    - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
      record
    - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
    - ARM: 8951/1: Fix Kexec compilation issue.
    - hostap: Adjust indentation in prism2_hostapd_add_sta
    - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
    - cifs: fix NULL dereference in match_prepath
    - bpf: map_seq_next should always increase position index
    - ceph: check availability of mds cluster on mount after wait timeout
    - rbd: work around -Wuninitialized warning
    - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
    - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
    - ftrace: fpid_next() should increase position index
    - trigger_next should increase position index
    - radeon: insert 10ms sleep in dce5_crtc_load_lut
    - ocfs2: fix a NULL pointer dereference when call
      ocfs2_update_inode_fsync_trans()
    - lib/scatterlist.c: adjust indentation in __sg_alloc_table
    - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
    - bcache: explicity type cast in bset_bkey_last()
    - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
      INVALL
    - iwlwifi: mvm: Fix thermal zone registration
    - microblaze: Prevent the overflow of the start
    - brd: check and limit max_part par
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
    - NFS: Fix memory leaks
    - help_next should increase position index
    - cifs: log warning message (once) if out of disk space
    - virtio_balloon: prevent pfn array overflow
    - mlxsw: spectrum_dpipe: Add missing error path
    - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
    - ath10k: Fix qmi init error handling
    - drm/qxl: Complete exception handling in qxl_device_init()
    - rcu: Fix missed wakeup of exp_wq waiters
    - rcu: Fix data-race due to atomic_t copy-by-value
    - f2fs: preallocate DIO blocks when forcing buffered_io
    - f2fs: call f2fs_balance_fs outside of locked page
    - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
    - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
    - PCI: Fix pci_add_dma_alias() bitmask size
    - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
    - media: ov5640: Fix check for PLL1 exceeding max allowed rate
    - char/random: silence a lockdep splat with printk()
    - raid6/test: fix a compilation error
    - drm/amd/display: Clear state after exiting fixed active VRR state
    - clk: ti: dra7: fix parent for gmac_clkctrl
    - wan/hdlc_x25: fix skb handling
    - rtw88: fix rate mask for 1SS chip
    - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
    - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
    - tracing: Simplify assignment parsing for hist triggers
    - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
    - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
      writeback_store
    - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
    - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
    - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
    - arm64: dts: allwinner: H5: Add PMU node
    - samples/bpf: Set -fno-stack-protector when building BPF programs
    - nfsd: Clone should commit src file metadata too
    - crypto: inside-secure - add unspecified HAS_IOMEM dependency
    - iommu/amd: Only support x2APIC with IVHD type 11h/40h
    - iommu/iova: Silence warnings under memory pressure
    - clk: actually call the clock init before any other callback of the clock
    - bpf: Print error message for bpftool cgroup show
    - ASoC: soc-topology: fix endianness issues
    - fbdev: fix numbering of fbcon options
    - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
    - vfio/spapr/nvlink2: Skip unpinning pages on error exit
    - iommu/vt-d: Match CPU and IOMMU paging mode
    - drm/amdkfd: Fix permissions of hang_hws
    - RDMA/hns: Avoid printing address of mtt page
    - usb: dwc3: use proper initializers for property entries
    - drm/mediatek: Add gamma property according to hardware capability
    - arm64: dts: rockchip: fix dwmmc clock name for px30
    - arm64: dts: rockchip: add reg property to brcmf sub-nodes
    - ARM: dts: rockchip: add reg property to brcmf sub node for
      rk3188-bqedison2qc
    - ALSA: usb-audio: Add boot quirk for MOTU M Series
    - raid6/test: fix a compilation warning
    - dm thin: don't allow changing data device during thin-pool reload
    - kbuild: remove *.tmp file when filechk fails
    - ALSA: usb-audio: unlock on error in probe
    - scsi: ufs: pass device information to apply_dev_quirks
    - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
    - RDMA/mlx5: Don't fake udata for kernel path
    - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
    - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
    - perf/x86/amd: Constrain Large Increment per Cycle events
    - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
    - btrfs: Fix split-brain handling when changing FSID to metadata uuid
    - alarmtimer: Make alarmtimer platform device child of RTC device
    - powerpc/pseries/lparcfg: Fix display of Maximum Memory
    - rtw88: fix potential NULL skb access in TX ISR
    - cifs: Fix mount options set in automount
    - powerpc/mm: Don't log user reads to 0xffffffff
    - btrfs: do not do delalloc reservation under page lock
    - ocfs2: make local header paths relative to C files
    - nvme-pci: remove nvmeq->tags
  * Disco update: upstream stable patchset 2020-03-20 (LP: #1868290) //
    CVE-2019-19076.
    - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
  * Disco update: upstream stable patchset 2020-03-16 (LP: #1867666)
    - ASoC: pcm: update FE/BE trigger order based on the command
    - hv_sock: Remove the accept port restriction
    - IB/mlx4: Fix memory leak in add_gid error flow
    - RDMA/netlink: Do not always generate an ACK for some netlink operations
    - RDMA/core: Fix locking in ib_uverbs_event_read
    - RDMA/uverbs: Verify MR access flags
    - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
      ufshcd_scsi_add_wlus() fails
    - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
    - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
    - PCI/switchtec: Fix vep_vector_number ioread width
    - PCI: Don't disable bridge BARs when assigning bus resources
    - nfs: NFS_SWAP should depend on SWAP
    - NFS: Revalidate the file size on a fatal write error
    - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
    - NFSv4: try lease recovery on NFS4ERR_EXPIRED
    - serial: uartps: Add a timeout to the tx empty wait
    - rtc: hym8563: Return -EINVAL if the time is known to be invalid
    - rtc: cmos: Stop using shared IRQ
    - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
    - platform/x86: intel_mid_powerbtn: Take a copy of ddata
    - ARM: dts: at91: Reenable UART TX pull-ups
    - ARM: dts: am43xx: add support for clkout1 clock
    - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
    - ARM: dts: at91: sama5d3: define clock rate range for tcb1
    - tools/power/acpi: fix compilation error
    - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
    - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
      for DDW
    - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
    - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
    - ARM: 8949/1: mm: mark free_memmap as __init
    - arm64: cpufeature: Fix the type of no FP/SIMD capability
    - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
    - KVM: arm/arm64: Fix young bit from mmu notifier
    - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
    - KVM: arm: Make inject_abt32() inject an external abort instead
    - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
    - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
    - mtd: sharpslpart: Fix unsigned comparison to zero
    - crypto: artpec6 - return correct error code for failed setkey()
    - crypto: atmel-sha - fix error handling when setting hmac key
    - media: i2c: adv748x: Fix unsafe macros
    - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
    - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
    - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
    - libertas: make lbs_ibss_join_existing() return error code on rates overflow
    - x86/stackframe: Move ENCODE_FRAME_POINTER to asm/frame.h
    - x86/stackframe, x86/ftrace: Add pt_regs frame annotations
    - serial: uartps: Move the spinlock after the read of the tx empty
    - padata: fix null pointer deref of pd->pinst
    - IB/srp: Never use immediate data if it is disabled by a user
    - IB/mlx4: Fix leak in id_map_find_del
    - RDMA/i40iw: fix a potential NULL pointer dereference
    - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
    - PCI/switchtec: Use dma_set_mask_and_coherent()
    - PCI/AER: Initialize aer_fifo
    - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
    - bpf, sockmap: Check update requirements after locking
    - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
    - arm64: dts: qcom: msm8998: Fix tcsr syscon size
    - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
      sound
    - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
    - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
    - ARM: at91: pm: use SAM9X60 PMC's compatible
    - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
    - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
    - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
    - crypto: caam/qi2 - fix typo in algorithm's driver name
    - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
    - selinux: fall back to ref-walk if audit is required
    - Input: synaptics - switch T470s to RMI4 by default
    - Input: synaptics - enable SMBus on ThinkPad L470
    - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
    - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
    - ALSA: hda/realtek - Fix silent output on MSI-GL73
    - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
    - ALSA: usb-audio: sound: usb: usb true/false for bool return type
    - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
    - ext4: don't assume that mmp_nodename/bdevname have NUL
    - ext4: fix support for inode sizes > 1024 bytes
    - ext4: fix checksum errors with indexed dirs
    - ext4: add cond_resched() to ext4_protect_reserved_inode
    - ext4: improve explanation of a mount failure caused by a misconfigured
      kernel
    - Btrfs: fix race between using extent maps and merging them
    - btrfs: ref-verify: fix memory leaks
    - btrfs: print message when tree-log replay starts
    - btrfs: log message when rw remount is attempted with unclean tree-log
    - ARM: npcm: Bring back GPIOLIB support
    - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
    - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
    - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
    - IB/hfi1: Acquire lock to release TID entries when user file is closed
    - IB/hfi1: Close window for pq and request coliding
    - IB/rdmavt: Reset all QPs when the device is shut down
    - RDMA/core: Fix invalid memory access in spec_filter_size
    - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
    - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
    - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
    - s390/time: Fix clk type in get_tod_clock
    - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
    - NFSv4.1 make cachethis=no for writes
    - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
    - ALSA: hda/realtek - Add more codec supported Headset Button
    - gpio: xilinx: Fix bug where the wrong GPIO register is written to
    - cifs: make sure we do not overflow the max EA buffer size
    - EDAC/sysfs: Remove csrow objects on errors
    - KVM: nVMX: Use correct root level for nested EPT shadow page tables
    - drm/vgem: Close use-after-free race in vgem_gem_create
    - KVM: x86: Mask off reserved bit from #DB exception payload
    - ext4: choose hardlimit when softlimit is larger than hardlimit in
      ext4_statfs_project()
    - gpio: add gpiod_toggle_active_low()
  * Support SMO8840 as LIS2DH12 (LP: #1869694)
    - iio: st_sensors: remap SMO8840 to LIS2DH12
  * update-version-dkms doesn't add a BugLink (LP: #1867790)
    - [Packaging] Add BugLink to update-version-dkms commit

  [ Ubuntu: 5.0.0-45.49 ]

  * disco/linux: 5.0.0-45.49 -proposed tracker (LP: #1868954)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
    (LP: #1868442)
    - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices

 -- Sultan Alsawaf <email address hidden>  Wed, 08 Apr 2020 10:38:05 -0700

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1033.34) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1033.34 -proposed tracker (LP: #1867281)

  [ Ubuntu: 5.0.0-44.48 ]

  * disco/linux: 5.0.0-44.48 -proposed tracker (LP: #1867284)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
  * Disco update: upstream stable patchset 2020-03-10 (LP: #1866858)
    - Revert "drm/sun4i: dsi: Change the start delay calculation"
    - ovl: fix lseek overflow on 32bit
    - kernel/module: Fix memleak in module_add_modinfo_attrs()
    - media: iguanair: fix endpoint sanity check
    - ocfs2: fix oops when writing cloned file
    - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
    - udf: Allow writing to 'Rewritable' partitions
    - printk: fix exclusive_console replaying
    - iwlwifi: mvm: fix NVM check for 3168 devices
    - sparc32: fix struct ipc64_perm type definition
    - cls_rsvp: fix rsvp_policy
    - gtp: use __GFP_NOWARN to avoid memalloc warning
    - l2tp: Allow duplicate session creation with UDP
    - net: hsr: fix possible NULL deref in hsr_handle_frame()
    - net_sched: fix an OOB access in cls_tcindex
    - net: stmmac: Delete txtimer in suspend()
    - bnxt_en: Fix TC queue mapping.
    - tcp: clear tp->total_retrans in tcp_disconnect()
    - tcp: clear tp->delivered in tcp_disconnect()
    - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
    - tcp: clear tp->segs_{in|out} in tcp_disconnect()
    - rxrpc: Fix use-after-free in rxrpc_put_local()
    - rxrpc: Fix insufficient receive notification generation
    - rxrpc: Fix missing active use pinning of rxrpc_local object
    - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
    - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
    - mfd: dln2: More sanity checking for endpoints
    - ipc/msg.c: consolidate all xxxctl_down() functions
    - tracing: Fix sched switch start/stop refcount racy updates
    - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
    - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
    - usb: typec: tcpci: mask event interrupts when remove driver
    - usb: gadget: legacy: set max_speed to super-speed
    - usb: gadget: f_ncm: Use atomic_t to track in-flight request
    - usb: gadget: f_ecm: Use atomic_t to track in-flight request
    - ALSA: usb-audio: Fix endianess in descriptor validation
    - ALSA: dummy: Fix PCM format loop in proc output
    - mm/memory_hotplug: fix remove_memory() lockdep splat
    - mm: move_pages: report the number of non-attempted pages
    - media/v4l2-core: set pages dirty upon releasing DMA buffers
    - media: v4l2-core: compat: ignore native command codes
    - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
    - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
    - irqdomain: Fix a memory leak in irq_domain_push_irq()
    - platform/x86: intel_scu_ipc: Fix interrupt support
    - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
    - KVM: arm64: Correct PSTATE on exception entry
    - KVM: arm/arm64: Correct CPSR on exception entry
    - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
    - KVM: arm64: Only sign-extend MMIO up to register width
    - MIPS: fix indentation of the 'RELOCS' message
    - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
    - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
    - powerpc/xmon: don't access ASDR in VMs
    - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
    - smb3: fix signing verification of large reads
    - PCI: tegra: Fix return value check of pm_runtime_get_sync()
    - mmc: spi: Toggle SPI polarity, do not hardcode it
    - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
      boards
    - ACPI / battery: Deal with design or full capacity being reported as -1
    - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
      available
    - ACPI / battery: Deal better with neither design nor full capacity not being
      reported
    - alarmtimer: Unregister wakeup source when module get fails
    - ubifs: Reject unsupported ioctl flags explicitly
    - ubifs: don't trigger assertion on invalid no-key filename
    - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
    - ubifs: Fix deadlock in concurrent bulk-read and writepage
    - PCI: keystone: Fix link training retries initiation
    - mmc: sdhci-of-at91: fix memleak on clk_get failure
    - hv_balloon: Balloon up according to request page number
    - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
    - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
    - crypto: ccree - fix backlog memory leak
    - crypto: ccree - fix pm wrongful error reporting
    - crypto: ccree - fix PM race condition
    - scripts/find-unused-docs: Fix massive false positives
    - scsi: qla2xxx: Fix mtcp dump collection failure
    - power: supply: ltc2941-battery-gauge: fix use-after-free
    - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
    - f2fs: choose hardlimit when softlimit is larger than hardlimit in
      f2fs_statfs_project()
    - f2fs: fix miscounted block limit in f2fs_statfs_project()
    - f2fs: code cleanup for f2fs_statfs_project()
    - PM: core: Fix handling of devices deleted during system-wide resume
    - [Config] updateconfigs for CONFIG_OF_DMA_DEFAULT_COHERENT
    - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
    - dm zoned: support zone sizes smaller than 128MiB
    - dm space map common: fix to ensure new block isn't already in use
    - dm crypt: fix benbi IV constructor crash if used in authenticated mode
    - dm writecache: fix incorrect flush sequence when doing SSD mode commit
    - padata: Remove broken queue flushing
    - tracing: Annotate ftrace_graph_hash pointer with __rcu
    - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
    - ftrace: Add comment to why rcu_dereference_sched() is open coded
    - ftrace: Protect ftrace_graph_hash with ftrace_sync
    - samples/bpf: Don't try to remove user's homedir on clean
    - crypto: ccp - set max RSA modulus size for v3 platform devices as well
    - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
    - crypto: atmel-aes - Fix counter overflow in CTR mode
    - crypto: api - Fix race condition in crypto_spawn_alg
    - crypto: picoxcell - adjust the position of tasklet_init and fix missed
      tasklet_kill
    - scsi: qla2xxx: Fix unbound NVME response length
    - NFS: Fix memory leaks and corruption in readdir
    - NFS: Directory page cache pages need to be locked when read
    - jbd2_seq_info_next should increase position index
    - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
    - btrfs: set trans->drity in btrfs_commit_transaction
    - Btrfs: fix race between adding and putting tree mod seq elements and nodes
    - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
    - iwlwifi: don't throw error when trying to remove IGTK
    - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
    - sunrpc: expiry_time should be seconds not timeval
    - gfs2: move setting current->backing_dev_info
    - gfs2: fix O_SYNC write handling
    - drm/rect: Avoid division by zero
    - media: rc: ensure lirc is initialized before registering input device
    - tools/kvm_stat: Fix kvm_exit filter name
    - xen/balloon: Support xend-based toolstack take two
    - watchdog: fix UAF in reboot notifier handling in watchdog core code
    - bcache: add readahead cache policy options via sysfs interface
    - eventfd: track eventfd_signal() recursion depth
    - aio: prevent potential eventfd recursion on poll
    - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
    - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
      in x86.c
    - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
      from Spectre-v1/L1TF attacks
    - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
    - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
    - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
    - KVM: x86: Don't let userspace set host-reserved cr4 bits
    - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
    - KVM: s390: do not clobber registers during guest reset/store status
    - clk: tegra: Mark fuse clock as critical
    - drm/amd/dm/mst: Ignore payload update failures
    - percpu: Separate decrypted varaibles anytime encryption can be enabled
    - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
    - scsi: csiostor: Adjust indentation in csio_device_reset
    - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
    - scsi: ufs: Recheck bkops level if bkops is disabled
    - phy: qualcomm: Adjust indentation in read_poll_timeout
    - ext2: Adjust indentation in ext2_fill_super
    - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
    - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
    - NFC: pn544: Adjust indentation in pn544_hci_check_presence
    - ppp: Adjust indentation into ppp_async_input
    - net: smc911x: Adjust indentation in smc911x_phy_configure
    - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
    - IB/mlx5: Fix outstanding_pi index for GSI qps
    - IB/core: Fix ODP get user pages flow
    - nfsd: fix delay timer on 32-bit architectures
    - nfsd: fix jiffies/time_t mixup in LRU list
    - nfsd: Return the correct number of bytes written to the file
    - ubi: fastmap: Fix inverted logic in seen selfcheck
    - ubi: Fix an error pointer dereference in error handling code
    - mfd: da9062: Fix watchdog compatible string
    - mfd: rn5t618: Mark ADC control register volatile
    - bonding/alb: properly access headers in bond_alb_xmit()
    - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
    - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
    - net_sched: fix a resource leak in tcindex_set_parms()
    - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
    - net/mlx5: IPsec, Fix esp modify function attribute
    - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
    - net: macb: Remove unnecessary alignment check for TSO
    - net: macb: Limit maximum GEM TX length in TSO
    - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    - ext4: fix deadlock allocating crypto bounce page from mempool
    - btrfs: use bool argument in free_root_pointers()
    - btrfs: free block groups after free'ing fs trees
    - drm: atmel-hlcdc: enable clock before configuring timing engine
    - drm/dp_mst: Remove VCPI while disabling topology mgr
    - btrfs: flush write bio if we loop in extent_write_cache_pages
    - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
    - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
    - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
    - KVM: Use vcpu-specific gva->hva translation when querying host page size
    - KVM: Play nice with read-only memslots when querying host page size
    - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
      section
    - cifs: fail i/o on soft mounts if sessionsetup errors out
    - x86/apic/msi: Plug non-maskable MSI affinity race
    - clocksource: Prevent double add_timer_on() for watchdog_timer
    - perf/core: Fix mlock accounting in perf_mmap()
    - rxrpc: Fix service call disconnection
    - tracing/kprobes: Have uname use __get_str() in print_fmt
    - rcu: Use *_ONCE() to protect lockless ->expmask accesses
    - srcu: Apply *_ONCE() to ->srcu_last_gp_end
    - nvmet: Fix error print message at nvmet_install_queue function
    - nvmet: Fix controller use after free
    - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
    - ALSA: hda: Add JasperLake PCI ID and codec vid
    - arm64: acpi: fix DAIF manipulation with pNMI
    - MIPS: syscalls: fix indentation of the 'SYSNR' message
    - PCI: keystone: Fix outbound region mapping
    - ubifs: Fix wrong memory allocation
    - nvmem: core: fix memory abort in cleanup path
    - fs: allow deduplication of eof block into the end of the destination file
    - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
    - power: supply: axp20x_ac_power: Fix reporting online status
    - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
    - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
    - btrfs: fix improper setting of scanned for range cyclic write cache pages
    - btrfs: Handle another split brain scenario with metadata uuid feature
    - tc-testing: fix eBPF tests failure on linux fresh clones
    - selftests: bpf: Use a temporary file in test_sockmap
    - crypto: api - fix unexpectedly getting generic implementation
    - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
      scatterlists
    - btrfs: drop log root for dropped roots
    - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
    - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
    - virtio-balloon: initialize all vq callbacks
    - virtio-pci: check name when counting MSI-X vectors
    - virtio-balloon: Fix memory leak when unloading while hinting is in progress
    - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
    - ubifs: Fix memory leak from c->sup_node
    - regulator: core: Add regulator_is_equal() helper
    - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
    - dpaa_eth: support all modes with rate adapting PHYs
    - net: dsa: microchip: enable module autoprobe
    - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
    - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
    - regulator fix for "regulator: core: Add regulator_is_equal() helper"
  * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Disco update: upstream
    stable patchset 2020-03-10 (LP: #1866858)
    - dm: fix potential for q->make_request_fn NULL pointer
  * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
    (LP: #1865967)
    - xfs: Fix tail rounding in xfs_alloc_file_space()
  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
    - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
  * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
    - tracing/selftests: Turn off timeout setting
  * quotactl07 from ubuntu_ltp_syscalls failed (LP: #1864092)
    - xfs: Sanity check flags of Q_XQUOTARM call
  * Disabling bpf() syscall on kernel lockdown break apps when secure boot is on
    (LP: #1863234)
    - bpf: Restrict bpf when kernel lockdown is in confidentiality mode
    - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
      functions when the kernel is locked down"
  * Disco update: upstream stable patchset 2020-03-05 (LP: #1866227)
    - orinoco_usb: fix interface sanity check
    - rsi_91x_usb: fix interface sanity check
    - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
    - USB: serial: ir-usb: add missing endpoint sanity check
    - USB: serial: ir-usb: fix link-speed handling
    - USB: serial: ir-usb: fix IrLAP framing
    - usb: dwc3: turn off VBUS when leaving host mode
    - staging: most: net: fix buffer overflow
    - staging: wlan-ng: ensure error return is actually returned
    - staging: vt6656: correct packet types for CTS protect, mode.
    - staging: vt6656: use NULLFUCTION stack on mac80211
    - staging: vt6656: Fix false Tx excessive retries reporting.
    - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
    - component: do not dereference opaque pointer in debugfs
    - mei: me: add comet point (lake) H device ids
    - iio: st_gyro: Correct data for LSM9DS0 gyro
    - crypto: chelsio - fix writing tfm flags to wrong place
    - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
    - ath9k: fix storage endpoint lookup
    - brcmfmac: fix interface sanity check
    - rtl8xxxu: fix interface sanity check
    - zd1211rw: fix storage endpoint lookup
    - net_sched: ematch: reject invalid TCF_EM_SIMPLE
    - net_sched: fix ops->bind_class() implementations
    - arc: eznps: fix allmodconfig kconfig warning
    - HID: Add quirk for Xin-Mo Dual Controller
    - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
    - HID: Add quirk for incorrect input length on Lenovo Y720
    - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
    - phy: qcom-qmp: Increase PHY ready timeout
    - phy: cpcap-usb: Prevent USB line glitches from waking up modem
    - watchdog: max77620_wdt: fix potential build errors
    - watchdog: rn5t618_wdt: fix module aliases
    - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
    - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
    - net: wan: sdla: Fix cast from pointer to integer of different size
    - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
    - atm: eni: fix uninitialized variable warning
    - HID: steam: Fix input device disappearing
    - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
    - PCI: Add DMA alias quirk for Intel VCA NTB
    - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
    - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
    - usb-storage: Disable UAS on JMicron SATA enclosure
    - sched/fair: Add tmp_alone_branch assertion
    - sched/fair: Fix insertion in rq->leaf_cfs_rq_list
    - rsi: fix use-after-free on probe errors
    - rsi: fix memory leak on failed URB submission
    - rsi: fix non-atomic allocation in completion handler
    - crypto: af_alg - Use bh_lock_sock in sk_destruct
    - random: try to actively add entropy rather than passively wait for it
    - serial: imx: fix a race condition in receive path
    - debugfs: Return -EPERM when locked down
    - CIFS: Fix task struct use-after-free on reconnect
    - net_sched: walk through all child classes in tc_bind_tclass()
    - udp: segment looped gso packets correctly
    - HID: asus: Ignore Asus vendor-page usage-code 0xff events
    - HID: intel-ish-hid: ipc: add EHL device id
    - HID: intel-ish-hid: ipc: add CMP device id
    - HID: wacom: add new MobileStudio Pro support
    - HID: wacom: generic: add touchring adjustment for 2nd Gen Pro Small
    - HID: wacom: add new MobileStudio Pro 13 support
    - HID: wacom: Recognize new MobileStudio Pro PID
    - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
    - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
    - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
    - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
    - spi: pxa2xx: Add support for Intel Comet Lake-H
    - ARM: config: aspeed-g5: Enable 8250_DW quirks
    - mmc: sdhci-pci: Add support for Intel JSL
    - rsi: fix use-after-free on failed probe and unbind
    - crypto: pcrypt - Fix user-after-free on module unload
    - vfs: fix do_last() regression
    - x86/resctrl: Fix use-after-free when deleting resource groups
    - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
    - x86/resctrl: Fix a deadlock due to inaccurate reference
    - rsi: add hci detach for hibernation and poweroff
    - perf c2c: Fix return type for histogram sorting comparision functions
    - PM / devfreq: Add new name attribute for sysfs
    - tools lib: Fix builds when glibc contains strlcpy()
    - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
    - ext4: validate the debug_want_extra_isize mount option at parse time
    - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
    - reiserfs: Fix memory leak of journal device string
    - media: digitv: don't continue if remote control state can't be read
    - media: af9005: uninitialized variable printked
    - media: vp7045: do not read uninitialized values if usb transfer fails
    - media: gspca: zero usb_buf
    - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
    - tomoyo: Use atomic_t for statistics counter
    - ttyprintk: fix a potential deadlock in interrupt context issue
    - Bluetooth: Fix race condition in hci_release_sock()
    - cgroup: Prevent double killing of css when enabling threaded cgroup
    - media: si470x-i2c: Move free() past last use of 'radio'
    - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
    - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
    - ARM: dts: beagle-x15-common: Model 5V0 regulator
    - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
    - tools lib traceevent: Fix memory leakage in filter_event
    - rseq: Unregister rseq for clone CLONE_VM
    - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
    - mac80211: mesh: restrict airtime metric to peered established plinks
    - clk: mmp2: Fix the order of timer mux parents
    - ASoC: rt5640: Fix NULL dereference on module unload
    - ixgbevf: Remove limit of 10 entries for unicast filter list
    - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
    - igb: Fix SGMII SFP module discovery for 100FX/LX.
    - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
    - ASoC: sti: fix possible sleep-in-atomic
    - qmi_wwan: Add support for Quectel RM500Q
    - parisc: Use proper printk format for resource_size_t
    - wireless: fix enabling channel 12 for custom regulatory domain
    - cfg80211: Fix radar event during another phy CAC
    - mac80211: Fix TKIP replay protection immediately after key setup
    - wireless: wext: avoid gcc -O3 warning
    - riscv: delete temporary files
    - iwlwifi: Don't ignore the cap field upon mcc update
    - ARM: dts: am335x-boneblack-common: fix memory size
    - vti[6]: fix packet tx through bpf_redirect()
    - xfrm interface: fix packet tx through bpf_redirect()
    - xfrm: interface: do not confirm neighbor when do pmtu update
    - scsi: fnic: do not queue commands during fwreset
    - ARM: 8955/1: virt: Relax arch timer version check during early boot
    - tee: optee: Fix compilation issue with nommu
    - r8152: get default setting of WOL before initializing
    - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
    - qlcnic: Fix CPU soft lockup while collecting firmware dump
    - powerpc/fsl/dts: add fsl,erratum-a011043
    - net/fsl: treat fsl,erratum-a011043
    - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
    - seq_tab_next() should increase position index
    - l2t_seq_next should increase position index
    - net: Fix skb->csum update in inet_proto_csum_replace16().
    - btrfs: do not zero f_bavail if we have available space
    - perf report: Fix no libunwind compiled warning break s390 issue
    - mm/migrate.c: also overwrite error when it is bigger than zero
    - cifs: fix soft mounts hanging in the reconnect code
    - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
    - i40e: Fix virtchnl_queue_select bitmap validation
    - iavf: remove current MAC address filter on VF reset
    - ASoC: hdac_hda: Fix error in driver removal after failed probe
    - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
    - XArray: Fix xas_pause at ULONG_MAX
    - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
    - r8152: disable U2P3 for RTL8153B
    - r8152: Disable PLA MCU clock speed down
    - r8152: disable test IO for RTL8153B
    - r8152: avoid the MCU to clear the lanwake
    - r8152: disable DelayPhyPwrChg
    - netfilter: conntrack: sctp: use distinct states for new SCTP connections
    - flow_dissector: Fix to use new variables for port ranges in bpf hook
  * Disco update: upstream stable patchset 2020-02-24 (LP: #1864552)
    - firestream: fix memory leaks
    - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
    - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
    - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
    - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
    - net: ip6_gre: fix moving ip6gre between namespaces
    - net, ip6_tunnel: fix namespaces move
    - net, ip_tunnel: fix namespaces move
    - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
    - net_sched: fix datalen for ematch
    - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
    - net-sysfs: fix netdev_queue_add_kobject() breakage
    - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
    - net-sysfs: Call dev_hold always in rx_queue_add_kobject
    - net-sysfs: Fix reference count leak
    - net: usb: lan78xx: Add .ndo_features_check
    - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
    - tcp_bbr: improve arithmetic division in bbr_update_bw()
    - tcp: do not leave dangling pointers in tp->highest_sack
    - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
    - afs: Fix characters allowed into cell names
    - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
    - hwmon: (core) Do not use device managed functions for memory allocations
    - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
    - tracing: trigger: Replace unneeded RCU-list traversals
    - Input: keyspan-remote - fix control-message timeouts
    - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
    - ARM: 8950/1: ftrace/recordmcount: filter relocation types
    - mmc: tegra: fix SDR50 tuning override
    - mmc: sdhci: fix minimum clock rate for v3 controller
    - Documentation: Document arm64 kpti control
    - Input: pm8xxx-vib - fix handling of separate enable register
    - Input: sur40 - fix interface sanity checks
    - Input: gtco - fix endpoint sanity check
    - Input: aiptek - fix endpoint sanity check
    - Input: pegasus_notetaker - fix endpoint sanity check
    - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
    - netfilter: nft_osf: add missing check for DREG attribute
    - hwmon: (nct7802) Fix voltage limits to wrong registers
    - scsi: RDMA/isert: Fix a recently introduced regression related to logout
    - tracing: xen: Ordered comparison of function pointers
    - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
    - net/sonic: Add mutual exclusion for accessing shared state
    - net/sonic: Clear interrupt flags immediately
    - net/sonic: Use MMIO accessors
    - net/sonic: Fix interface error stats collection
    - net/sonic: Fix receive buffer handling
    - net/sonic: Avoid needless receive descriptor EOL flag updates
    - net/sonic: Improve receive descriptor status flag check
    - net/sonic: Fix receive buffer replenishment
    - net/sonic: Quiesce SONIC before re-initializing descriptor memory
    - net/sonic: Fix command register usage
    - net/sonic: Fix CAM initialization
    - net/sonic: Prevent tx watchdog timeout
    - tracing: Fix histogram code when expression has same var as value
    - coresight: etb10: Do not call smp_processor_id from preemptible
    - coresight: tmc-etf: Do not call smp_processor_id from preemptible
    - libertas: Fix two buffer overflows at parsing bss descriptor
    - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
    - netfilter: ipset: use bitmap infrastructure completely
    - netfilter: nf_tables: add __nft_chain_type_get()
    - net/x25: fix nonblocking connect
    - arm64/mm: add temporary arch_remove_memory() implementation
    - drivers/base/memory.c: clean up relics in function parameters
    - mm/memory_hotplug: make unregister_memory_section() never fail
    - mm/memory_hotplug: make __remove_section() never fail
    - powerpc/mm: Fix section mismatch warning
    - mm/memory_hotplug: make __remove_pages() and arch_remove_memory() never fail
    - s390x/mm: implement arch_remove_memory()
    - mm/memory_hotplug: allow arch_remove_memory() without
      CONFIG_MEMORY_HOTREMOVE
    - drivers/base/memory: pass a block_id to init_memory_block()
    - mm/memory_hotplug: create memory block devices after arch_add_memory()
    - mm/memory_hotplug: remove memory block devices before arch_remove_memory()
    - mm/memory_hotplug: make unregister_memory_block_under_nodes() never fail
    - mm/memory_hotplug: remove "zone" parameter from sparse_remove_one_section
    - mm/hotplug: kill is_dev_zone() usage in __remove_pages()
    - drivers/base/node.c: simplify unregister_memory_block_under_nodes()
    - mm/memory_hotplug: fix try_offline_node()
    - mm/memory_hotplug: shrink zones when offlining memory
    - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
    - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
    - mlxsw: spectrum_acl: Fix use-after-free during reload
    - net/mlx5: Fix lowest FDB pool size
    - net/mlx5: Update the list of the PCI supported devices
    - ipv4: Detect rollover in specific fib table dump
    - XArray: Fix infinite loop with entry at ULONG_MAX
    - XArray: Fix xa_find_after with multi-index entries
    - XArray: Fix xas_find returning too many entries
    - mmc: sdhci_am654: Reset Command and Data line after tuning
    - mlxsw: switchx2: Do not modify cloned SKBs during xmit
    - net/tls: fix async operation
    - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and
      strnlen_user()
    - iommu/amd: Fix IOMMU perf counter clobbering during init
    - readdir: make user_access_begin() use the real access range
    - hwmon: (nct7802) Fix non-working alarm on voltages
    - drm/i915/userptr: fix size calculation
    - xfrm: support output_mark for offload ESP packets
    - net, sk_msg: Don't check if sock is locked when tearing down psock
    - readdir: be more conservative with directory entry names
    - netfilter: nf_tables: autoload modules from the abort path
  * Disco update: upstream stable patchset 2020-02-18 (LP: #1863780)
    - Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
    - xfs: Sanity check flags of Q_XQUOTARM call
    - i2c: stm32f7: rework slave_id allocation
    - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
    - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
    - SUNRPC: Fix svcauth_gss_proxy_init()
    - powerpc/pseries: Enable support for ibm,drc-info property
    - powerpc/archrandom: fix arch_get_random_seed_int()
    - tipc: update mon's self addr when node addr generated
    - tipc: fix wrong timeout input for tipc_wait_for_cond()
    - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
    - crypto: sun4i-ss - fix big endian issues
    - perf map: No need to adjust the long name of modules
    - soc: aspeed: Fix snoop_file_poll()'s return type
    - watchdog: sprd: Fix the incorrect pointer getting from driver data
    - ipmi: Fix memory leak in __ipmi_bmc_register
    - clk: highbank: fix refcount leak in hb_clk_init()
    - clk: qoriq: fix refcount leak in clockgen_init()
    - clk: ti: fix refcount leak in ti_dt_clocks_register()
    - clk: socfpga: fix refcount leak
    - clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
    - clk: imx6q: fix refcount leak in imx6q_clocks_init()
    - clk: imx6sx: fix refcount leak in imx6sx_clocks_init()
    - clk: imx7d: fix refcount leak in imx7d_clocks_init()
    - clk: vf610: fix refcount leak in vf610_clocks_init()
    - clk: armada-370: fix refcount leak in a370_clk_init()
    - clk: kirkwood: fix refcount leak in kirkwood_clk_init()
    - clk: armada-xp: fix refcount leak in axp_clk_init()
    - clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init()
    - clk: dove: fix refcount leak in dove_clk_init()
    - remoteproc: qcom: q6v5-mss: Add missing clocks for MSM8996
    - remoteproc: qcom: q6v5-mss: Add missing regulator for MSM8996
    - drm: Fix error handling in drm_legacy_addctx
    - ARM: dts: r8a7743: Remove generic compatible string from iic3
    - drm/etnaviv: fix some off by one bugs
    - drm/fb-helper: generic: Fix setup error path
    - IB/usnic: Fix out of bounds index check in query pkey
    - RDMA/ocrdma: Fix out of bounds index check in query pkey
    - RDMA/qedr: Fix out of bounds index check in query pkey
    - drm/shmob: Fix return value check in shmob_drm_probe
    - arm64: dts: apq8016-sbc: Increase load on l11 for SDCARD
    - spi: cadence: Correct initialisation of runtime PM
    - RDMA/iw_cxgb4: Fix the unchecked ep dereference
    - memory: tegra: Don't invoke Tegra30+ specific memory timing setup on Tegra20
    - drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump()
    - media: s5p-jpeg: Correct step and max values for
      V4L2_CID_JPEG_RESTART_INTERVAL
    - crypto: brcm - Fix some set-but-not-used warning
    - crypto: tgr192 - fix unaligned memory access
    - ASoC: imx-sgtl5000: put of nodes if finding codec fails
    - IB/iser: Pass the correct number of entries for dma mapped SGL
    - media: tw9910: Unregister subdevice with v4l2-async
    - IB/mlx5: Don't override existing ip_protocol
    - rtc: cmos: ignore bogus century byte
    - spi/topcliff_pch: Fix potential NULL dereference on allocation error
    - ARM: dts: sun8i-a23-a33: Move NAND controller device node to sort by address
    - clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it
    - iwlwifi: mvm: avoid possible access out of array.
    - ip_tunnel: Fix route fl4 init in ip_md_tunnel_xmit
    - arm64: dts: allwinner: h6: Move GIC device node fix base address ordering
    - iwlwifi: mvm: fix A-MPDU reference assignment
    - tty: ipwireless: Fix potential NULL pointer dereference
    - driver: uio: fix possible memory leak in __uio_register_device
    - driver: uio: fix possible use-after-free in __uio_register_device
    - crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove()
      arguments
    - driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling
    - driver core: Avoid careless re-use of existing device links
    - driver core: Do not resume suppliers under device_links_write_lock()
    - driver core: Fix handling of runtime PM flags in device_link_add()
    - driver core: Do not call rpm_put_suppliers() in pm_runtime_drop_link()
    - ARM: dts: lpc32xx: add required clocks property to keypad device node
    - ARM: dts: lpc32xx: reparent keypad controller to SIC1
    - ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller variant
    - ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller clocks property
    - ARM: dts: lpc32xx: phy3250: fix SD card regulator voltage
    - drm/xen-front: Fix mmap attributes for display buffers
    - iwlwifi: mvm: fix RSS config command
    - staging: most: cdev: add missing check for cdev_add failure
    - clk: ingenic: jz4740: Fix gating of UDC clock
    - rtc: ds1672: fix unintended sign extension
    - thermal: mediatek: fix register index error
    - arm64: dts: msm8916: remove bogus argument to the cpu clock
    - ath10k: fix dma unmap direction for management frames
    - net: phy: fixed_phy: Fix fixed_phy not checking GPIO
    - rtc: ds1307: rx8130: Fix alarm handling
    - net/smc: original socket family in inet_sock_diag
    - rtc: 88pm860x: fix unintended sign extension
    - rtc: 88pm80x: fix unintended sign extension
    - rtc: pm8xxx: fix unintended sign extension
    - fbdev: chipsfb: remove set but not used variable 'size'
    - iw_cxgb4: use tos when importing the endpoint
    - iw_cxgb4: use tos when finding ipv6 routes
    - ipmi: kcs_bmc: handle devm_kasprintf() failure case
    - drm/etnaviv: potential NULL dereference
    - ntb_hw_switchtec: debug print 64bit aligned crosslink BAR Numbers
    - ntb_hw_switchtec: NT req id mapping table register entry number should be
      512
    - pinctrl: sh-pfc: emev2: Add missing pinmux functions
    - pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group
    - pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group
    - pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups
    - RDMA/mlx5: Fix memory leak in case we fail to add an IB device
    - driver core: Fix possible supplier PM-usage counter imbalance
    - PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio()
    - usb: phy: twl6030-usb: fix possible use-after-free on remove
    - block: don't use bio->bi_vcnt to figure out segment number
    - mt76: usb: fix possible memory leak in mt76u_buf_free
    - media: sh: migor: Include missing dma-mapping header
    - vfio_pci: Enable memory accesses before calling pci_map_rom
    - hwmon: (pmbus/tps53679) Fix driver info initialization in probe routine
    - mdio_bus: Fix PTR_ERR() usage after initialization to constant
    - KVM: PPC: Release all hardware TCE tables attached to a group
    - staging: r8822be: check kzalloc return or bail
    - dmaengine: mv_xor: Use correct device for DMA API
    - cdc-wdm: pass return value of recover_from_urb_loss
    - brcmfmac: create debugfs files for bus-specific layer
    - regulator: pv88060: Fix array out-of-bounds access
    - regulator: pv88080: Fix array out-of-bounds access
    - regulator: pv88090: Fix array out-of-bounds access
    - net: dsa: qca8k: Enable delay for RGMII_ID mode
    - net/mlx5: Delete unused FPGA QPN variable
    - drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON
    - drm/nouveau/pmu: don't print reply values if exec is false
    - drm/nouveau: fix missing break in switch statement
    - driver core: Fix PM-runtime for links added during consumer probe
    - ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of()
    - fs/nfs: Fix nfs_parse_devname to not modify it's argument
    - staging: rtlwifi: Use proper enum for return in halmac_parse_psd_data_88xx
    - powerpc/64s: Fix logic when handling unknown CPU features
    - NFS: Fix a soft lockup in the delegation recovery code
    - perf: Copy parent's address filter offsets on clone
    - perf, pt, coresight: Fix address filters for vmas with non-zero offset
    - clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable
    - clocksource/drivers/exynos_mct: Fix error path in timer resources
      initialization
    - platform/x86: wmi: fix potential null pointer dereference
    - NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount
    - mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe
    - iommu: Fix IOMMU debugfs fallout
    - ARM: 8847/1: pm: fix HYP/SVC mode mismatch when MCPM is used
    - ARM: 8848/1: virt: Align GIC version check with arm64 counterpart
    - ARM: 8849/1: NOMMU: Fix encodings for PMSAv8's PRBAR4/PRLAR4
    - regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA
    - ath10k: Fix length of wmi tlv command for protected mgmt frames
    - netfilter: nft_set_hash: fix lookups with fixed size hash on big endian
    - netfilter: nft_set_hash: bogus element self comparison from deactivation
      path
    - net: sched: act_csum: Fix csum calc for tagged packets
    - hwrng: bcm2835 - fix probe as platform device
    - iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm()
    - NFS: Add missing encode / decode sequence_maxsz to v4.2 operations
    - NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE()
    - net: aquantia: fixed instack structure overflow
    - powerpc/mm: Check secondary hash page table
    - media: dvb/earth-pt1: fix wrong initialization for demod blocks
    - rbd: clear ->xferred on error from rbd_obj_issue_copyup()
    - PCI: Fix "try" semantics of bus and slot reset
    - nios2: ksyms: Add missing symbol exports
    - x86/mm: Remove unused variable 'cpu'
    - scsi: megaraid_sas: reduce module load time
    - nfp: fix simple vNIC mailbox length
    - drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen()
    - xen, cpu_hotplug: Prevent an out of bounds access
    - net/mlx5: Fix multiple updates of steering rules in parallel
    - net/mlx5e: IPoIB, Fix RX checksum statistics update
    - net: sh_eth: fix a missing check of of_get_phy_mode
    - regulator: lp87565: Fix missing register for LP87565_BUCK_0
    - soc: amlogic: gx-socinfo: Add mask for each SoC packages
    - media: ivtv: update *pos correctly in ivtv_read_pos()
    - media: cx18: update *pos correctly in cx18_read_pos()
    - media: wl128x: Fix an error code in fm_download_firmware()
    - media: cx23885: check allocation return
    - regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB
    - crypto: ccree - reduce kernel stack usage with clang
    - jfs: fix bogus variable self-initialization
    - tipc: tipc clang warning
    - m68k: mac: Fix VIA timer counter accesses
    - ARM: dts: sun8i: a33: Reintroduce default pinctrl muxing
    - arm64: dts: allwinner: a64: Add missing PIO clocks
    - ARM: dts: sun9i: optimus: Fix fixed-regulators
    - ARM: OMAP2+: Fix potentially uninitialized return value for _setup_reset()
    - net: dsa: Avoid null pointer when failing to connect to PHY
    - soc: qcom: cmd-db: Fix an error code in cmd_db_dev_probe()
    - media: davinci-isif: avoid uninitialized variable use
    - media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame
    - spi: tegra114: clear packed bit for unpacked mode
    - spi: tegra114: fix for unpacked mode transfers
    - spi: tegra114: terminate dma and reset on transfer timeout
    - spi: tegra114: flush fifos
    - spi: tegra114: configure dma burst size to fifo trig level
    - bus: ti-sysc: Fix sysc_unprepare() when no clocks have been allocated
    - soc/fsl/qe: Fix an error code in qe_pin_request()
    - spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios
    - drm/fb-helper: generic: Call drm_client_add() after setup is done
    - arm64/vdso: don't leak kernel addresses
    - rtc: Fix timestamp value for RTC_TIMESTAMP_BEGIN_1900
    - rtc: mt6397: Don't call irq_dispose_mapping.
    - ehea: Fix a copy-paste err in ehea_init_port_res
    - bpf: Add missed newline in verifier verbose log
    - drm/vmwgfx: Remove set but not used variable 'restart'
    - scsi: qla2xxx: Unregister chrdev if module initialization fails
    - of: use correct function prototype for of_overlay_fdt_apply()
    - net/sched: cbs: fix port_rate miscalculation
    - clk: qcom: Skip halt checks on gcc_pcie_0_pipe_clk for 8998
    - ACPI: button: reinitialize button state upon resume
    - firmware: arm_scmi: fix of_node leak in scmi_mailbox_check
    - rxrpc: Fix detection of out of order acks
    - scsi: target/core: Fix a race condition in the LUN lookup code
    - brcmfmac: fix leak of mypkt on error return path
    - ARM: pxa: ssp: Fix "WARNING: invalid free of devm_ allocated data"
    - PCI: rockchip: Fix rockchip_pcie_ep_assert_intx() bitwise operations
    - hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses
    - perf/core: Fix the address filtering fix
    - staging: android: vsoc: fix copy_from_user overrun
    - PCI: dwc: Fix dw_pcie_ep_find_capability() to return correct capability
      offset
    - soc: amlogic: meson-gx-pwrc-vpu: Fix power on/off register bitmask
    - platform/x86: alienware-wmi: fix kfree on potentially uninitialized pointer
    - tipc: set sysctl_tipc_rmem and named_timeout right range
    - usb: typec: tcpm: Notify the tcpc to start connection-detection for SRPs
    - selftests/ipc: Fix msgque compiler warnings
    - powerpc: vdso: Make vdso32 installation conditional in vdso_install
    - ARM: dts: ls1021: Fix SGMII PCS link remaining down after PHY disconnect
    - media: ov2659: fix unbalanced mutex_lock/unlock
    - 6lowpan: Off by one handling ->nexthdr
    - dmaengine: axi-dmac: Don't check the number of frames for alignment
    - ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk()
    - afs: Fix AFS file locking to allow fine grained locks
    - afs: Further fix file locking
    - NFS: Don't interrupt file writeout due to fatal errors
    - coresight: catu: fix clang build warning
    - s390/kexec_file: Fix potential segment overlap in ELF loader
    - irqchip/gic-v3-its: fix some definitions of inner cacheability attributes
    - scsi: qla2xxx: Fix a format specifier
    - scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd()
    - scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory
    - KVM: PPC: Book3S HV: Fix lockdep warning when entering the guest
    - netfilter: nft_flow_offload: add entry to flowtable after confirmation
    - PCI: iproc: Enable iProc config read for PAXBv2
    - ARM: dts: logicpd-som-lv: Fix MMC1 card detect
    - ASoC: fix valid stream condition
    - usb: gadget: fsl: fix link error against usb-gadget module
    - dwc2: gadget: Fix completed transfer size calculation in DDMA
    - IB/mlx5: Add missing XRC options to QP optional params mask
    - RDMA/rxe: Consider skb reserve space based on netdev of GID
    - iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU
    - dmaengine: tegra210-adma: restore channel status
    - watchdog: rtd119x_wdt: Fix remove function
    - mmc: core: fix possible use after free of host
    - lightnvm: pblk: fix lock order in pblk_rb_tear_down_check
    - afs: Fix the afs.cell and afs.volume xattr handlers
    - vfio/mdev: Avoid release parent reference during error path
    - vfio/mdev: Follow correct remove sequence
    - vfio/mdev: Fix aborting mdev child device removal if one fails
    - l2tp: Fix possible NULL pointer dereference
    - ALSA: aica: Fix a long-time build breakage
    - media: omap_vout: potential buffer overflow in vidioc_dqbuf()
    - media: davinci/vpbe: array underflow in vpbe_enum_outputs()
    - platform/x86: alienware-wmi: printing the wrong error code
    - crypto: caam - fix caam_dump_sg that iterates through scatterlist
    - netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule
    - pwm: meson: Consider 128 a valid pre-divider
    - pwm: meson: Don't disable PWM when setting duty repeatedly
    - ARM: riscpc: fix lack of keyboard interrupts after irq conversion
    - nfp: bpf: fix static check error through tightening shift amount adjustment
    - kdb: do a sanity check on the cpu in kdb_per_cpu()
    - netfilter: nf_tables: correct NFT_LOGLEVEL_MAX value
    - backlight: lm3630a: Return 0 on success in update_status functions
    - thermal: rcar_gen3_thermal: fix interrupt type
    - thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power
    - EDAC/mc: Fix edac_mc_find() in case no device is found
    - afs: Fix key leak in afs_release() and afs_evict_inode()
    - afs: Don't invalidate callback if AFS_VNODE_DIR_VALID not set
    - afs: Fix lock-wait/callback-break double locking
    - afs: Fix double inc of vnode->cb_break
    - ARM: dts: sun8i-h3: Fix wifi in Beelink X2 DT
    - clk: meson: gxbb: no spread spectrum on mpll0
    - clk: meson: axg: spread spectrum is on mpll2
    - dmaengine: tegra210-adma: Fix crash during probe
    - arm64: dts: meson: libretech-cc: set eMMC as removable
    - RDMA/qedr: Fix incorrect device rate.
    - spi: spi-fsl-spi: call spi_finalize_current_message() at the end
    - crypto: ccp - fix AES CFB error exposed by new test vectors
    - crypto: ccp - Fix 3DES complaint from ccp-crypto module
    - serial: stm32: fix word length configuration
    - serial: stm32: fix rx error handling
    - serial: stm32: fix rx data length when parity enabled
    - serial: stm32: fix transmit_chars when tx is stopped
    - serial: stm32: Add support of TC bit status check
    - serial: stm32: fix wakeup source initialization
    - misc: sgi-xp: Properly initialize buf in xpc_get_rsvd_page_pa
    - iommu: Add missing new line for dma type
    - iommu: Use right function to get group for device
    - signal/bpfilter: Fix bpfilter_kernl to use send_sig not force_sig
    - signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of force_sig
    - inet: frags: call inet_frags_fini() after unregister_pernet_subsys()
    - crypto: talitos - fix AEAD processing.
    - netvsc: unshare skb in VF rx handler
    - net: core: support XDP generic on stacked devices.
    - RDMA/uverbs: check for allocation failure in uapi_add_elm()
    - net: don't clear sock->sk early to avoid trouble in strparser
    - phy: qcom-qusb2: fix missing assignment of ret when calling
      clk_prepare_enable
    - cpufreq: brcmstb-avs-cpufreq: Fix initial command check
    - cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency
    - clk: sunxi-ng: sun50i-h6-r: Fix incorrect W1 clock gate register
    - media: vivid: fix incorrect assignment operation when setting video mode
    - crypto: inside-secure - fix zeroing of the request in ahash_exit_inv
    - crypto: inside-secure - fix queued len computation
    - arm64: dts: renesas: ebisu: Remove renesas, no-ether-link property
    - mpls: fix warning with multi-label encap
    - serial: stm32: fix a recursive locking in stm32_config_rs485
    - arm64: dts: meson-gxm-khadas-vim2: fix gpio-keys-polled node
    - arm64: dts: meson-gxm-khadas-vim2: fix Bluetooth support
    - iommu/vt-d: Duplicate iommu_resv_region objects per device list
    - phy: usb: phy-brcm-usb: Remove sysfs attributes upon driver removal
    - firmware: arm_scmi: fix bitfield definitions for SENSOR_DESC attributes
    - firmware: arm_scmi: update rate_discrete in clock_describe_rates_get
    - ntb_hw_switchtec: potential shift wrapping bug in switchtec_ntb_init_sndev()
    - ASoC: meson: axg-tdmin: right_j is not supported
    - ASoC: meson: axg-tdmout: right_j is not supported
    - qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state
    - qed: iWARP - fix uninitialized callback
    - powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
    - powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration
    - bpf: fix the check that forwarding is enabled in bpf_ipv6_fib_lookup
    - drm/msm/mdp5: Fix mdp5_cfg_init error return
    - net: netem: fix backlog accounting for corrupted GSO frames
    - net/udp_gso: Allow TX timestamp with UDP GSO
    - net/af_iucv: build proper skbs for HiperTransport
    - net/af_iucv: always register net_device notifier
    - ASoC: ti: davinci-mcasp: Fix slot mask settings when using multiple AXRs
    - rtc: pcf8563: Fix interrupt trigger method
    - rtc: pcf8563: Clear event flags and disable interrupts before requesting irq
    - ARM: dts: iwg20d-q7-common: Fix SDHI1 VccQ regularor
    - net/sched: cbs: Fix error path of cbs_module_init
    - arm64: dts: allwinner: h6: Pine H64: Add interrupt line for RTC
    - drm/msm/a3xx: remove TPL1 regs from snapshot
    - ip6_fib: Don't discard nodes with valid routing information in
      fib6_locate_1()
    - perf/ioctl: Add check for the sample_period value
    - dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width"
    - clk: qcom: Fix -Wunused-const-variable
    - nvmem: imx-ocotp: Ensure WAIT bits are preserved when setting timing
    - nvmem: imx-ocotp: Change TIMING calculation to u-boot algorithm
    - tools: bpftool: use correct argument in cgroup errors
    - backlight: pwm_bl: Fix heuristic to determine number of brightness levels
    - bnxt_en: Fix ethtool selftest crash under error conditions.
    - bnxt_en: Suppress error messages when querying DSCP DCB capabilities.
    - iommu/amd: Make iommu_disable safer
    - mfd: intel-lpss: Release IDA resources
    - rxrpc: Fix uninitialized error code in rxrpc_send_data_packet()
    - xprtrdma: Fix use-after-free in rpcrdma_post_recvs
    - um: Fix IRQ controller regression on console read
    - PM: ACPI/PCI: Resume all devices during hibernation
    - ACPI: PM: Simplify and fix PM domain hibernation callbacks
    - ACPI: PM: Introduce "poweroff" callbacks for ACPI PM domain and LPSS
    - fsi/core: Fix error paths on CFAM init
    - devres: allow const resource arguments
    - fsi: sbefifo: Don't fail operations when in SBE IPL state
    - PCI: mobiveil: Remove the flag MSI_FLAG_MULTI_PCI_MSI
    - PCI: mobiveil: Fix devfn check in mobiveil_pcie_valid_device()
    - PCI: mobiveil: Fix the valid check for inbound and outbound windows
    - ceph: fix "ceph.dir.rctime" vxattr value
    - net: pasemi: fix an use-after-free in pasemi_mac_phy_init()
    - net/tls: fix socket wmem accounting on fallback with netem
    - x86/pgtable/32: Fix LOWMEM_PAGES constant
    - xdp: fix possible cq entry leak
    - ARM: stm32: use "depends on" instead of "if" after prompt
    - scsi: libfc: fix null pointer dereference on a null lport
    - drm/panel: make drm_panel.h self-contained
    - clk: sunxi-ng: v3s: add the missing PLL_DDR1
    - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
    - libertas_tf: Use correct channel range in lbtf_geo_init
    - qed: reduce maximum stack frame size
    - usb: host: xhci-hub: fix extra endianness conversion
    - media: rcar-vin: Clean up correct notifier in error path
    - mic: avoid statically declaring a 'struct device'.
    - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI
    - crypto: ccp - Reduce maximum stack usage
    - ALSA: aoa: onyx: always initialize register read value
    - arm64: dts: renesas: r8a77995: Fix register range of display node
    - tipc: reduce risk of wakeup queue starvation
    - ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval
    - net/mlx5: Fix mlx5_ifc_query_lag_out_bits
    - cifs: fix rmmod regression in cifs.ko caused by force_sig changes
    - iio: tsl2772: Use devm_add_action_or_reset for tsl2772_chip_off
    - spi: bcm-qspi: Fix BSPI QUAD and DUAL mode support when using flex mode
    - cxgb4: smt: Add lock for atomic_dec_and_test
    - crypto: caam - free resources in case caam_rng registration failed
    - ext4: set error return correctly when ext4_htree_store_dirent fails
    - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
    - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm'
    - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls
    - net/rds: Add a few missing rds_stat_names entries
    - tools: bpftool: fix arguments for p_err() in do_event_pipe()
    - tools: bpftool: fix format strings and arguments for jsonw_printf()
    - drm: rcar-du: lvds: Fix bridge_to_rcar_lvds
    - signal: Allow cifs and drbd to receive their terminating signals
    - powerpc/64s/radix: Fix memory hot-unplug page table split
    - ASoC: sun4i-i2s: RX and TX counter registers are swapped
    - dmaengine: dw: platform: Switch to acpi_dma_controller_register()
    - rtc: rv3029: revert error handling patch to rv3029_eeprom_write()
    - mac80211: minstrel_ht: fix per-group max throughput rate initialization
    - i40e: reduce stack usage in i40e_set_fc
    - media: atmel: atmel-isi: fix timeout value for stop streaming
    - ARM: 8896/1: VDSO: Don't leak kernel addresses
    - rtc: pcf2127: bugfix: read rtc disables watchdog
    - mips: avoid explicit UB in assignment of mips_io_port_base
    - media: em28xx: Fix exception handling in em28xx_alloc_urbs()
    - iommu/mediatek: Fix iova_to_phys PA start for 4GB mode
    - ahci: Do not export local variable ahci_em_messages
    - rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up [ver #2]
    - Partially revert "kfifo: fix kfifo_alloc() and kfifo_init()"
    - hwmon: (lm75) Fix write operations for negative temperatures
    - net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate
    - power: supply: Init device wakeup after device_add()
    - x86, perf: Fix the dependency of the x86 insn decoder selftest
    - staging: greybus: light: fix a couple double frees
    - irqdomain: Add the missing assignment of domain->fwnode for named fwnode
    - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
    - usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C
    - bcache: Fix an error code in bch_dump_read()
    - iio: dac: ad5380: fix incorrect assignment to val
    - netfilter: ctnetlink: honor IPS_OFFLOAD flag
    - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
    - wcn36xx: use dynamic allocation for large variables
    - tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs
    - ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit
    - xsk: avoid store-tearing when assigning queues
    - xsk: avoid store-tearing when assigning umem
    - led: triggers: Fix dereferencing of null pointer
    - net: sonic: return NETDEV_TX_OK if failed to map buffer
    - net: hns3: fix error VF index when setting VLAN offload
    - rtlwifi: Fix file release memory leak
    - ARM: dts: logicpd-som-lv: Fix i2c2 and i2c3 Pin mux
    - f2fs: fix wrong error injection path in inc_valid_block_count()
    - f2fs: fix error path of f2fs_convert_inline_page()
    - scsi: fnic: fix msix interrupt allocation
    - Btrfs: fix hang when loading existing inode cache off disk
    - Btrfs: fix inode cache waiters hanging on failure to start caching thread
    - Btrfs: fix inode cache waiters hanging on path allocation failure
    - btrfs: use correct count in btrfs_file_write_iter()
    - ixgbe: sync the first fragment unconditionally
    - hwmon: (shtc1) fix shtc1 and shtw1 id mask
    - net: sonic: replace dev_kfree_skb in sonic_send_packet
    - pinctrl: iproc-gpio: Fix incorrect pinconf configurations
    - gpio/aspeed: Fix incorrect number of banks
    - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
    - RDMA/cma: Fix false error message
    - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
    - um: Fix off by one error in IRQ enumeration
    - bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands
    - f2fs: fix to avoid accessing uninitialized field of inode page in is_alive()
    - mailbox: qcom-apcs: fix max_register value
    - clk: actions: Fix factor clk struct member access
    - powerpc/mm/mce: Keep irqs disabled during lockless page table walk
    - bpf: fix BTF limits
    - crypto: hisilicon - Matching the dma address for dma_pool_free()
    - iommu/amd: Wait for completion of IOTLB flush in attach_device
    - net: aquantia: Fix aq_vec_isr_legacy() return value
    - cxgb4: Signedness bug in init_one()
    - net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
    - net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe()
    - net: netsec: Fix signedness bug in netsec_probe()
    - net: socionext: Fix a signedness bug in ave_probe()
    - net: stmmac: dwmac-meson8b: Fix signedness bug in probe
    - net: axienet: fix a signedness bug in probe
    - of: mdio: Fix a signedness bug in of_phy_get_and_connect()
    - net: nixge: Fix a signedness bug in nixge_probe()
    - net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse()
    - net: sched: cbs: Avoid division by zero when calculating the port rate
    - nvme: retain split access workaround for capability reads
    - net: stmmac: gmac4+: Not all Unicast addresses may be available
    - rxrpc: Fix trace-after-put looking at the put connection record
    - mac80211: accept deauth frames in IBSS mode
    - llc: fix another potential sk_buff leak in llc_ui_sendmsg()
    - llc: fix sk_buff refcounting in llc_conn_state_process()
    - ip6erspan: remove the incorrect mtu limit for ip6erspan
    - net: stmmac: fix length of PTP clock's name string
    - net: stmmac: fix disabling flexible PPS output
    - sctp: add chunks to sk_backlog when the newsk sk_socket is not set
    - s390/qeth: Fix error handling during VNICC initialization
    - s390/qeth: Fix initialization of vnicc cmd masks during set online
    - act_mirred: Fix mirred_init_module error handling
    - net: avoid possible false sharing in sk_leave_memory_pressure()
    - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
    - tcp: annotate lockless access to tcp_memory_pressure
    - net/smc: receive returns without data
    - net/smc: receive pending data after RCV_SHUTDOWN
    - drm/msm/dsi: Implement reset correctly
    - vhost/test: stop device before reset
    - firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices
    - arm64: hibernate: check pgd table allocation
    - net: netem: fix error path for corrupted GSO frames
    - bpf, offload: Unlock on error in bpf_offload_dev_create()
    - afs: Fix missing timeout reset
    - net: qca_spi: Move reset_count to struct qcaspi
    - hv_netvsc: Fix offset usage in netvsc_send_table()
    - hv_netvsc: Fix send_table offset in case of a host bug
    - afs: Fix large file support
    - drm: panel-lvds: Potential Oops in probe error handling
    - hwrng: omap3-rom - Fix missing clock by probing with device tree
    - dpaa_eth: perform DMA unmapping before read
    - dpaa_eth: avoid timestamp read on error paths
    - hv_netvsc: flag software created hash value
    - net: neigh: use long type to store jiffies delta
    - packet: fix data-race in fanout_flow_is_huge()
    - i2c: stm32f7: report dma error during probe
    - mmc: sdio: fix wl1251 vendor id
    - mmc: core: fix wl1251 sdio quirks
    - afs: Remove set but not used variables 'before', 'after'
    - dmaengine: ti: edma: fix missed failure handling
    - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
    - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
    - IB/iser: Fix dma_nents type definition
    - serial: stm32: fix clearing interrupt error flags
    - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
    - m68k: Call timer_interrupt() with interrupts disabled
    - drm/i915: Fix pid leak with banned clients
    - libbpf: Fix memory leak/double free issue
    - libbpf: Fix potential overflow issue
    - libbpf: Fix another potential overflow issue in bpf_prog_linfo
    - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
    - tipc: fix potential memory leak in __tipc_sendmsg()
    - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
    - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
    - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
    - mt76: mt76u: fix endpoint definition order
    - ice: fix stack leakage
    - nfsd: depend on CRYPTO_MD5 for legacy client tracking
    - leds: tlc591xx: update the maximum brightness
    - soc/tegra: pmc: Fix crashes for hierarchical interrupts
    - soc: renesas: Add missing check for non-zero product register address
    - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
    - rtw88: fix beaconing mode rsvd_page memory violation issue
    - rtw88: fix error handling when setup efuse info
    - drm/rockchip: Base adjustments of the mode based on prev adjustments
    - drm/rockchip: Round up _before_ giving to the clock framework
    - software node: Get reference to parent swnode in get_parent op
    - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
    - pwm: sun4i: Fix incorrect calculation of duty_cycle/period
    - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
    - net: openvswitch: don't unlock mutex when changing the user_features fails
    - rt2800: remove errornous duplicate condition
    - tee: optee: Fix dynamic shm pool allocations
    - block: fix memleak of bio integrity data
    - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
    - optee: Fix multi page dynamic shm pool alloc

 -- Khalid Elmously <email address hidden>  Tue, 17 Mar 2020 00:21:31 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1032.33) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1032.33 -proposed tracker (LP: #1865429)

  [ Ubuntu: 5.0.0-43.47 ]

  * disco/linux: 5.0.0-43.47 -proposed tracker (LP: #1865110)
  * CVE-2020-2732
    - KVM: nVMX: Don't emulate instructions in guest mode
    - KVM: nVMX: Refactor IO bitmap checks into helper function
    - KVM: nVMX: Check IO instruction VM-exit conditions

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1031.32) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1031.32 -proposed tracker (LP: #1863293)

  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - [Config] CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=n

  [ Ubuntu: 5.0.0-42.46 ]

  * disco/linux: 5.0.0-42.46 -proposed tracker (LP: #1863297)
  * CVE-2019-3016
    - KVM: Introduce a new guest mapping API
    - kvm: fix compilation on aarch64
    - kvm: fix compilation on s390
    - kvm: fix compile on s390 part 2
    - KVM: Properly check if "page" is valid in kvm_vcpu_unmap
    - x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
    - x86/kvm: Introduce kvm_(un)map_gfn()
    - x86/kvm: Cache gfn to pfn translation
    - x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
    - x86/KVM: Clean up host's steal time structure
  * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
    - SAUCE: drm/i915: Disable PSR by default on all platforms
  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
      lockdown"
  * Disco update: upstream stable patchset 2020-02-07 (LP: #1862418)
    - ARM: dts: meson8: fix the size of the PMU registers
    - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs
    - dt-bindings: reset: meson8b: fix duplicate reset IDs
    - ARM: dts: imx6q-dhcom: fix rtc compatible
    - clk: Don't try to enable critical clocks if prepare failed
    - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use
    - iio: buffer: align the size of scan bytes to size of the largest element
    - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
    - USB: serial: option: Add support for Quectel RM500Q
    - USB: serial: opticon: fix control-message timeouts
    - USB: serial: option: add support for Quectel RM500Q in QDL mode
    - USB: serial: suppress driver bind attributes
    - USB: serial: ch341: handle unbound port at reset_resume
    - USB: serial: io_edgeport: handle unbound ports on URB completion
    - USB: serial: io_edgeport: add missing active-port sanity check
    - USB: serial: keyspan: handle unbound ports
    - USB: serial: quatech2: handle unbound ports
    - scsi: fnic: fix invalid stack access
    - scsi: mptfusion: Fix double fetch bug in ioctl
    - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
    - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1
    - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
    - ALSA: dice: fix fallback from protocol extension into limited functionality
    - ALSA: seq: Fix racy access for queue timer in proc read
    - ALSA: usb-audio: fix sync-ep altsetting sanity check
    - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
    - Fix built-in early-load Intel microcode alignment
    - block: fix an integer overflow in logical block size
    - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
    - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
    - usb: core: hub: Improved device recognition on remote wakeup
    - x86/resctrl: Fix an imbalance in domain_remove_cpu()
    - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained
    - x86/efistub: Disable paging at mixed mode entry
    - drm/i915: Add missing include file <linux/math64.h>
    - x86/resctrl: Fix potential memory leak
    - perf hists: Fix variable name's inconsistency in hists__for_each() macro
    - perf report: Fix incorrectly added dimensions as switch perf data file
    - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
      alignment
    - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is
      valid
    - btrfs: rework arguments of btrfs_unlink_subvol
    - btrfs: fix invalid removal of root ref
    - btrfs: do not delete mismatched root refs
    - btrfs: fix memory leak in qgroup accounting
    - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
    - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
    - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
    - net: stmmac: 16KB buffer must be 16 byte aligned
    - net: stmmac: Enable 16KB buffer size
    - mm/huge_memory.c: make __thp_get_unmapped_area static
    - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
      alignment
    - arm64: dts: agilex/stratix10: fix pmu interrupt numbers
    - bpf: Fix incorrect verifier simulation of ARSH under ALU32
    - cfg80211: fix deadlocks in autodisconnect work
    - cfg80211: fix memory leak in cfg80211_cqm_rssi_update
    - cfg80211: fix page refcount issue in A-MSDU decap
    - netfilter: fix a use-after-free in mtype_destroy()
    - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
    - netfilter: nft_tunnel: fix null-attribute check
    - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
    - netfilter: nf_tables: store transaction list locally while requesting module
    - netfilter: nf_tables: fix flowtable list del corruption
    - NFC: pn533: fix bulk-message timeout
    - batman-adv: Fix DAT candidate selection on little endian systems
    - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
    - hv_netvsc: Fix memory leak when removing rndis device
    - net: dsa: tag_qca: fix doubled Tx statistics
    - net: hns: fix soft lockup when there is not enough memory
    - net: usb: lan78xx: limit size of local TSO packets
    - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info
    - ptp: free ptp device pin descriptors properly
    - r8152: add missing endpoint sanity check
    - tcp: fix marked lost packets not being retransmitted
    - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers
    - mlxsw: spectrum: Wipe xstats.backlog of down ports
    - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters
    - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
    - tcp: refine rule to allow EPOLLOUT generation under mem pressure
    - irqchip: Place CONFIG_SIFIVE_PLIC into the menu
    - cw1200: Fix a signedness bug in cw1200_load_firmware()
    - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
    - cfg80211: check for set_wiphy_params
    - tick/sched: Annotate lockless access to last_jiffies_update
    - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment
      alignment
    - Revert "arm64: dts: juno: add dma-ranges property"
    - mtd: devices: fix mchp23k256 read and write
    - drm/nouveau/bar/nv50: check bar1 vmm return value
    - drm/nouveau/bar/gf100: ensure BAR is mapped
    - drm/nouveau/mmu: qualify vmm during dtor
    - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
    - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
    - scsi: qla4xxx: fix double free bug
    - scsi: bnx2i: fix potential use after free
    - scsi: target: core: Fix a pr_debug() argument
    - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
    - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
    - scsi: core: scsi_trace: Use get_unaligned_be*()
    - perf probe: Fix wrong address verification
    - clk: sprd: Use IS_ERR() to validate the return value of
      syscon_regmap_lookup_by_phandle()
    - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
    - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call
    - arm64: dts: ls1028a: fix endian setting for dcfg
    - ARM: dts: imx7ulp: fix reg of cpu node
    - ALSA: firewire-tascam: fix corruption due to spin lock without restoration
      in SoftIRQ context
    - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs
    - iio: adc: ad7124: Fix DT channel configuration
    - staging: comedi: ni_routes: fix null dereference in ni_find_route_source()
    - staging: comedi: ni_routes: allow partial routing information
    - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume
    - cpu/SMT: Fix x86 link error without CONFIG_SYSFS
    - clk: samsung: exynos5420: Keep top G3D clocks enabled
    - btrfs: check rw_devices, not num_devices for balance
    - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types
    - tipc: fix retrans failure due to wrong destination
    - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop
    - bpf: Sockmap, ensure sock lock held during tear down
    - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds
    - bpf: Sockmap/tls, msg_push_data may leave end mark in place
    - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining
    - bpf: Sockmap/tls, fix pop data with SK_DROP return code
    - bpf/sockmap: Read psock ingress_msg before sk_receive_queue
    - netfilter: nat: fix ICMP header corruption on ICMP errors
    - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
    - net: hns3: pad the short frame before sending to the hardware
    - bnxt_en: Fix NTUPLE firmware command failures.
    - bnxt_en: Fix ipv6 RFS filter matching logic.
    - net: ethernet: ave: Avoid lockdep warning
    - net: systemport: Fixed queue mapping in internal ring map
    - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
    - drm/amdgpu: allow direct upload save restore list for raven2
    - mlxsw: spectrum: Do not modify cloned SKBs during xmit
    - arm64: dts: meson: axg: fix audio fifo reg size
    - arm64: dts: renesas: r8a77970: Fix PWM3
    - arm64: dts: juno: Fix UART frequency
    - ARM: dts: Fix sgx sysconfig register for omap4
    - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences
    - scsi: scsi_transport_sas: Fix memory leak when removing devices
    - clk: imx7ulp: Correct system clock source option #7
    - clk: imx7ulp: Correct DDR clock mux options
    - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior
  * Disco update: upstream stable patchset 2020-02-05 (LP: #1862059)
    - chardev: Avoid potential use-after-free in 'chrdev_open()'
    - i2c: fix bus recovery stop mode timing
    - usb: chipidea: host: Disable port power only if previously enabled
    - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
    - ALSA: hda/realtek - Add new codec supported for ALCS1200A
    - ALSA: hda/realtek - Set EAPD control to default for ALC222
    - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
    - kernel/trace: Fix do not unregister tracepoints when register
      sched_migrate_task fail
    - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
    - tracing: Change offset type to s32 in preempt/irq tracepoints
    - HID: Fix slab-out-of-bounds read in hid_field_extract
    - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
    - HID: hid-input: clear unmapped usages
    - Input: add safety guards to input_set_keycode()
    - Input: input_event - fix struct padding on sparc64
    - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model
    - drm/fb-helper: Round up bits_per_pixel if possible
    - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
    - can: kvaser_usb: fix interface sanity check
    - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
    - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
      to irq mode
    - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
      CAN sk_buffs
    - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
    - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
    - staging: vt6656: set usb_set_intfdata on driver fail.
    - USB: serial: option: add ZLP support for 0x1bc7/0x9010
    - usb: musb: fix idling for suspend after disconnect interrupt
    - usb: musb: Disable pullup at init
    - usb: musb: dma: Correct parameter passed to IRQ handler
    - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
    - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
    - serdev: Don't claim unsupported ACPI serial devices
    - tty: link tty and port before configuring it as console
    - tty: always relink the port
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
    - scsi: bfa: release allocated memory in case of error
    - rtl8xxxu: prevent leaking urb
    - HID: hiddev: fix mess in hiddev_open()
    - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
    - phy: cpcap-usb: Fix error path when no host driver is loaded
    - phy: cpcap-usb: Fix flakey host idling and enumerating of devices
    - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
    - netfilter: conntrack: dccp, sctp: handle null timeout argument
    - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
    - tpm: Handle negative priv->response_len in tpm_common_read()
    - pstore/ram: Regularize prz label allocation lifetime
    - USB-PD tcpm: bad warning+size, PPS adapters
    - staging: vt6656: correct return of vnt_init_registers.
    - staging: vt6656: limit reg output to block size
    - arm64: Implement copy_thread_tls
    - arm: Implement copy_thread_tls
    - parisc: Implement copy_thread_tls
    - riscv: Implement copy_thread_tls
    - xtensa: Implement copy_thread_tls
    - um: Implement copy_thread_tls
    - powerpc: convert to copy_thread_tls
    - staging: vt6656: remove bool from vnt_radio_power_on ret
    - rpmsg: char: release allocated memory
    - hidraw: Return EPOLLOUT from hidraw_poll
    - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
    - HID: hidraw, uhid: Always report EPOLLOUT
    - ethtool: reduce stack usage with clang
    - fs/select: avoid clang stack usage warning
    - f2fs: check if file namelen exceeds max value
    - iwlwifi: dbg_ini: fix memory leak in alloc_sgtable
    - iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init
    - rtc: mt6397: fix alarm register overwrite
    - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails
    - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
    - ASoC: soc-core: Set dpcm_playback / dpcm_capture
    - ASoC: stm32: spdifrx: fix inconsistent lock state
    - ASoC: stm32: spdifrx: fix race condition in irq handler
    - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy
    - gpio: zynq: Fix for bug in zynq_gpio_restore_context API
    - iommu: Remove device link to group on failure
    - gpio: Fix error message on out-of-range GPIO in lookup table
    - hsr: reset network header when supervision frame is created
    - s390/qeth: fix false reporting of VNIC CHAR config failure
    - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set
    - cifs: Adjust indentation in smb2_open_file
    - afs: Fix missing cell comparison in afs_test_super()
    - drm/ttm: fix start page for huge page check in ttm_put_pages()
    - drm/ttm: fix incrementing the page pointer for huge pages
    - btrfs: simplify inode locking for RWF_NOWAIT
    - RDMA/mlx5: Return proper error value
    - RDMA/srpt: Report the SCSI residual to the initiator
    - scsi: enclosure: Fix stale device oops with hot replug
    - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
    - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
    - platform/x86: GPD pocket fan: Use default values when wrong modparams are
      given
    - xprtrdma: Fix completion wait during device removal
    - crypto: virtio - implement missing support for output IVs
    - NFSv2: Fix a typo in encode_sattr()
    - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn
    - iio: imu: adis16480: assign bias value only if operation succeeded
    - mei: fix modalias documentation
    - clk: samsung: exynos5420: Preserve CPU clocks configuration during
      suspend/resume
    - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
      call
    - pinctrl: lewisburg: Update pin list according to v1.1v6
    - scsi: sd: enable compat ioctls for sed-opal
    - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD
    - af_unix: add compat_ioctl support
    - compat_ioctl: handle SIOCOUTQNSD
    - PCI: dwc: Fix find_next_bit() usage
    - PCI/PTM: Remove spurious "d" from granularity message
    - powerpc/powernv: Disable native PCIe port management
    - tty: serial: imx: use the sg count from dma_map_sg
    - tty: serial: pch_uart: correct usage of dma_unmap_sg
    - media: ov6650: Fix incorrect use of JPEG colorspace
    - media: ov6650: Fix some format attributes not under control
    - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support
    - media: rcar-vin: Fix incorrect return statement in rvin_try_format()
    - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()'
    - media: exynos4-is: Fix recursive locking in isp_video_release()
    - iommu/mediatek: Correct the flush_iotlb_all callback
    - mtd: spi-nor: fix silent truncation in spi_nor_read()
    - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
    - spi: atmel: fix handling of cs_change set on non-last xfer
    - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
    - f2fs: fix potential overflow
    - rtc: msm6242: Fix reading of 10-hour digit
    - rtc: brcmstb-waketimer: add missed clk_disable_unprepare
    - gpio: mpc8xxx: Add platform device to gpiochip->parent
    - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
    - selftests: firmware: Fix it to do root uid check and skip
    - rseq/selftests: Turn off timeout setting
    - mips: cacheinfo: report shared CPU map
    - MIPS: Prevent link failure with kcov instrumentation
    - drm/arm/mali: make malidp_mw_connector_helper_funcs static
    - dmaengine: k3dma: Avoid null pointer traversal
    - ioat: ioat_alloc_ring() failure handling.
    - hexagon: parenthesize registers in asm predicates
    - hexagon: work around compiler crash
    - ocfs2: call journal flush to mark journal as empty after journal recovery
      when mount
    - phy: mapphone-mdm6600: Fix uninitialized status value regression
    - IB/hfi1: Don't cancel unused work item
    - netfilter: nft_flow_offload: fix underflow in flowtable reference counter
    - fs: move guard_bio_eod() after bio_set_op_attrs
    - scsi: mpt3sas: Fix double free in attach error handling
    - PCI: amlogic: Fix probed clock names
    - drm/tegra: Fix ordering of cleanup code
    - s390/qeth: vnicc Fix init to default
    - scsi: smartpqi: Update attribute name to `driver_version`
    - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0
    - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn
    - syscalls/x86: Fix function types in COND_SYSCALL
    - ASoC: rsnd: fix DALIGN register for SSIU
    - RDMA/hns: remove a redundant le16_to_cpu
    - RDMA/hns: Modify return value of restrack functions
    - RDMA/hns: Release qp resources when failed to destroy qp
    - xprtrdma: Connection becomes unstable after a reconnect
    - xprtrdma: Close window between waking RPC senders and posting Receives
    - RDMA/hns: Fix to support 64K page for srq
    - RDMA/hns: Bugfix for qpc/cqc timer configuration
    - uaccess: Add non-pagefault user-space write function
    - bpf: Make use of probe_user_write in probe write helper
    - bpf: skmsg, fix potential psock NULL pointer dereference
    - scsi: ufs: Give an unique ID to each ufs-bsg
    - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
    - crypto: geode-aes - convert to skcipher API and make thread-safe
    - nfsd: v4 support requires CRYPTO_SHA256
    - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process()
    - affs: fix a memory leak in affs_remount
    - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR
    - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts
    - PCI: pciehp: Do not disable interrupt twice on suspend
    - gfs2: add compat_ioctl support
    - PCI: aardvark: Use LTSSM state to build link training flag
    - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration
    - PCI/PM: Clear PCIe PME Status even for legacy power management
    - tools: PCI: Fix fd leakage
    - MIPS: Loongson: Fix return value of loongson_hwmon_init
    - media: ov6650: Fix default format not applied on device probe
    - media: aspeed-video: Fix memory leaks in aspeed_video_probe
    - spi: sprd: Fix the incorrect SPI register
    - spi: pxa2xx: Set controller->max_transfer_size in dma mode
    - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO
    - NFSD fixing possible null pointer derefering in copy offload
    - scsi: target/iblock: Fix protection error with blocks greater than 512B
    - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes
  * Disco update: upstream stable patchset 2020-02-04 (LP: #1861918)
    - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
    - USB: dummy-hcd: increase max number of devices to 32
    - bpf: Fix passing modified ctx to ld/abs/ind instruction
    - regulator: fix use after free issue
    - ASoC: max98090: fix possible race conditions
    - locking/spinlock/debug: Fix various data races
    - netfilter: ctnetlink: netns exit must wait for callbacks
    - libtraceevent: Fix lib installation with O=
    - x86/efi: Update e820 with reserved EFI boot services data to fix kexec
      breakage
    - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
    - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
    - efi/gop: Return EFI_SUCCESS if a usable GOP was found
    - efi/gop: Fix memory leak in __gop_query32/64()
    - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing
    - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
    - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
    - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named
      sets
    - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
    - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
    - ARM: dts: BCM5301X: Fix MDIO node address/size cells
    - selftests/ftrace: Fix multiple kprobe testcase
    - ARM: dts: Cygnus: Fix MDIO node address/size cells
    - spi: spi-cavium-thunderx: Add missing pci_release_regions()
    - ASoC: topology: Check return value for soc_tplg_pcm_create()
    - ARM: dts: bcm283x: Fix critical trip point
    - bpf, mips: Limit to 33 tail calls
    - spi: spi-ti-qspi: Fix a bug when accessing non default CS
    - ARM: dts: am437x-gp/epos-evm: fix panel compatible
    - samples: bpf: Replace symbol compare of trace_event
    - samples: bpf: fix syscall_tp due to unused syscall
    - powerpc: Ensure that swiotlb buffer is allocated from low memory
    - btrfs: Fix error messages in qgroup_rescan_init
    - bpf: Clear skb->tstamp in bpf_redirect when necessary
    - bnx2x: Do not handle requests from VFs after parity
    - bnx2x: Fix logic to get total no. of PFs per engine
    - cxgb4: Fix kernel panic while accessing sge_info
    - net: usb: lan78xx: Fix error message format specifier
    - parisc: add missing __init annotation
    - rfkill: Fix incorrect check to avoid NULL pointer dereference
    - ASoC: wm8962: fix lambda value
    - regulator: rn5t618: fix module aliases
    - iommu/iova: Init the struct iova to fix the possible memleak
    - kconfig: don't crash on NULL expressions in expr_eq()
    - perf/x86/intel: Fix PT PMI handling
    - fs: avoid softlockups in s_inodes iterators
    - net: stmmac: Do not accept invalid MTU values
    - net: stmmac: xgmac: Clear previous RX buffer size
    - net: stmmac: RX buffer size must be 16 byte aligned
    - net: stmmac: Always arm TX Timer at end of transmission start
    - s390/purgatory: do not build purgatory with kcov, kasan and friends
    - drm/exynos: gsc: add missed component_del
    - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
    - s390/dasd: fix memleak in path handling error case
    - block: fix memleak when __blk_rq_map_user_iov() is failed
    - parisc: Fix compiler warnings in debug_core.c
    - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
    - hv_netvsc: Fix unwanted rx_table reset
    - powerpc/vcpu: Assume dedicated processors as non-preempt
    - powerpc/spinlocks: Include correct header for static key
    - PCI/switchtec: Read all 64 bits of part_event_bitmap
    - gtp: fix bad unlock balance in gtp_encap_enable_socket
    - macvlan: do not assume mac_header is set in macvlan_broadcast()
    - net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
    - net: stmmac: dwmac-sun8i: Allow all RGMII modes
    - net: stmmac: dwmac-sunxi: Allow all RGMII modes
    - net: usb: lan78xx: fix possible skb leak
    - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
    - sch_cake: avoid possible divide by zero in cake_enqueue()
    - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
    - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
    - vxlan: fix tos value before xmit
    - vlan: fix memory leak in vlan_dev_set_egress_priority
    - vlan: vlan_changelink() should propagate errors
    - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO
    - net: sch_prio: When ungrafting, replace with FIFO
    - usb: dwc3: gadget: Fix request complete check
    - USB: core: fix check for duplicate endpoints
    - USB: serial: option: add Telit ME910G1 0x110a composition
    - usb: missing parentheses in USE_NEW_SCHEME
    - ASoC: rt5682: fix i2c arbitration lost issue
    - spi: pxa2xx: Add support for Intel Elkhart Lake
    - spi: pxa2xx: Add support for Intel Jasper Lake
    - spi: fsl: Fix GPIO descriptor support
    - libtraceevent: Copy pkg-config file to output folder when using O=
    - regulator: core: fix regulator_register() error paths to properly release
      rdev
    - selftests/ftrace: Fix to check the existence of set_ftrace_filter
    - selftests/ftrace: Fix ftrace test cases to check unsupported
    - reset: Do not register resource data for missing resets
    - ARM: dts: am335x-sancloud-bbe: fix phy mode
    - bpftool: Don't crash on missing jited insns or ksyms
    - arm64: dts: ls1028a: fix reboot node
    - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS
    - mac80211: fix TID field in monitor mode transmit
    - cfg80211: fix double-free after changing network namespace
    - btrfs: handle error in btrfs_cache_block_group
    - clk: at91: fix possible deadlock
    - staging: axis-fifo: add unspecified HAS_IOMEM dependency
    - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high
      uptime
    - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state'
    - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT
    - fs: call fsnotify_sb_delete after evict_inodes
    - net: stmmac: Determine earlier the size of RX buffer
    - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list
    - sbitmap: only queue kyber's wait callback if not already active
    - s390/qeth: handle error due to unsupported transport mode
    - s390/qeth: fix promiscuous mode after reset
    - s390/qeth: don't return -ENOTSUPP to userspace
    - selftests: pmtu: fix init mtu value in description
    - net: freescale: fec: Fix ethtool -d runtime PM
    - net: stmmac: Fixed link does not need MDIO Bus
    - net/mlx5e: Fix hairpin RSS table size
  * shiftfs: prevent lower dentries from going negative during unlink
    (LP: #1860041)
    - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
  * Prevent arm64 guest from accessing host debug registers (LP: #1860657)
    - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
  * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
    - can, slip: Protect tty->disc_data in write_wakeup and close with RCU

 -- Wen-chien Jesse Sung <email address hidden>  Tue, 18 Feb 2020 21:34:22 +0800

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1030.31) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1030.31 -proposed tracker (LP: #1861187)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  [ Ubuntu: 5.0.0-41.45 ]

  * disco/linux: 5.0.0-41.45 -proposed tracker (LP: #1861192)
  * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
    - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
      CRYPTO_DEV_QAT_DH895xCC=m
  * Disco update: upstream stable patchset 2020-01-23 (LP: #1860699)
    - scsi: lpfc: Fix discovery failures when target device connectivity bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - f2fs: fix to update time in lazytime mode
    - iommu: rockchip: Free domain on .domain_free
    - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
    - powerpc/pseries: Mark accumulate_stolen_time() as notrace
    - powerpc/pseries: Don't fail hash page table insert for bolted mapping
    - powerpc/tools: Don't quote $objdump in scripts
    - dma-debug: add a schedule point in debug_dma_dump_mappings()
    - leds: lm3692x: Handle failure to probe the regulator
    - clocksource/drivers/asm9260: Add a check for of_clk_get
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - powerpc/security/book3s64: Report L1TF status in sysfs
    - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - ext4: iomap that extends beyond EOF should be marked dirty
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - clk: qcom: Allow constant ratio freq tables for rcg
    - clk: clk-gpio: propagate rate change to parent
    - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
    - irqchip: ingenic: Error out if IRQ domain creation failed
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
    - PCI: rpaphp: Fix up pointer to first drc-info entry
    - scsi: ufs: fix potential bug which ends in system hang
    - powerpc/pseries/cmm: Implement release() function for sysfs device
    - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
    - PCI: rpaphp: Annotate and correctly byte swap DRC properties
    - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-
      info
    - powerpc/security: Fix wrong message when RFI Flush is disable
    - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
    - clk: pxa: fix one of the pxa RTC clocks
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
      transport device
    - watchdog: Fix the race between the release of watchdog_core_data and cdev
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: NCR5380: Add disconnect_mask module parameter
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
    - apparmor: fix unsigned len comparison with less than zero
    - scripts/kallsyms: fix definitely-lost memory leak
    - powerpc: Don't add -mabi= flags when building with Clang
    - cdrom: respect device capabilities during opening action
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - s390/cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - mailbox: imx: Fix Tx doorbell shutdown path
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - x86/mce: Fix possibly incorrect severity calculation on AMD
    - net, sysctl: Fix compiler warning when only cBPF is present
    - netfilter: nf_queue: enqueue skbs with NULL dst
    - ALSA: hda - Downgrade error message for single-cmd fallback
    - bonding: fix active-backup transition after link failure
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs
    - ptp: fix the race between the release of ptp_clock and cdev
    - tcp: Fix highest_sack and highest_sack_seq
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - vhost/vsock: accept only packets with the right dst_cid
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - ip6_gre: do not confirm neighbor when do pmtu update
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - net: marvell: mvpp2: phylink requires the link interrupt
    - tcp/dccp: fix possible race __inet_lookup_established()
    - tcp: do not send empty skb from tcp_write_xmit()
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: avoid zero size hashtable
    - spi: fsl: don't map irq during probe
    - tty/serial: atmel: fix out of range clock divider handling
    - pinctrl: baytrail: Really serialize all register accesses
    - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
    - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
    - gpio: mxc: Only get the second IRQ when there is more than one IRQ
    - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails
    - Input: st1232 - do not reset the chip too early
    - selftests/powerpc: Fixup clobbers for TM tests
    - dma-mapping: Add vmap checks to dma_map_single()
    - dma-mapping: fix handling of dma-ranges for reserved memory (again)
    - leds: an30259a: add a check for devm_regmap_init_i2c
    - dtc: Use pkg-config to locate libyaml
    - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available
    - dma-direct: check for overflows on 32 bit DMA addresses
    - i2c: stm32f7: fix & reorder remove & probe error handling
    - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
    - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt()
    - scsi: ufs: Fix up auto hibern8 enablement
    - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency
    - gpio: lynxpoint: Setup correct IRQ handlers
    - cifs: Fix use-after-free bug in cifs_reconnect()
    - mailbox: imx: Clear the right interrupts at shutdown
    - s390: disable preemption when switching to nodat stack with CALL_ON_STACK
    - selftests: vm: add fragment CONFIG_TEST_VMALLOC
    - uaccess: disallow > INT_MAX copy sizes
    - drm: limit to INT_MAX in create_blob ioctl
    - xfs: fix mount failure crash on invalid iclog memory access
    - cxgb4/cxgb4vf: fix flow control display for auto negotiation
    - net: dsa: bcm_sf2: Fix IP fragment location and behavior
    - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device
    - net_sched: sch_fq: properly set sk->sk_pacing_status
    - bnxt_en: Fix MSIX request logic for RDMA driver.
    - bnxt_en: Return error if FW returns more data than dump length
    - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation
    - mlxsw: spectrum: Use dedicated policer for VRRP packets
    - hv_netvsc: Fix tx_table init in rndis_set_subchannel()
    - bnxt: apply computed clamp value for coalece parameter
    - md: make sure desc_nr less than MD_SB_DISKS
  * Disco update: upstream stable patchset 2020-01-16 (LP: #1860014)
    - af_packet: set defaule value for tmo
    - fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - net: gemini: Fix memory leak in gmac_setup_txqs
    - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
      nci_uart_tty_receive()
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - qede: Disable hardware gro when xdp prog is installed
    - qede: Fix multicast mac configuration
    - sctp: fully initialize v4 addr in some functions
    - selftests: forwarding: Delete IPv6 address at the end
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - Btrfs: fix missing data checksums after replaying a log tree
    - btrfs: send: remove WARN_ON for readonly mount
    - btrfs: abort transaction after failed inode updates in create_subvol
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
      issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - drm: mst: Fix query_payload ack reply struct
    - drm/panel: Add missing drm_panel_init() in panel drivers
    - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
    - iio: light: bh1750: Resolve compiler warning and make code more readable
    - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
    - spi: Add call to spi_slave_abort() function when spidev driver is released
    - staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe
    - libertas: fix a potential NULL pointer dereference
    - ath10k: fix backtrace on coredump
    - IB/iser: bound protection_sg size by data_sg size
    - media: am437x-vpfe: Setting STD to current value is not an error
    - media: i2c: ov2659: fix s_stream return value
    - media: ov6650: Fix crop rectangle alignment not passed back
    - media: i2c: ov2659: Fix missing 720p register config
    - media: ov6650: Fix stored frame format not in sync with hardware
    - media: ov6650: Fix stored crop rectangle not in sync with hardware
    - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
    - media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - drm/amdkfd: fix a potential NULL pointer dereference (v2)
    - selftests/bpf: Correct path to include msg + path
    - media: venus: Fix occasionally failures to suspend
    - usb: renesas_usbhs: add suspend event support in gadget mode
    - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    - regulator: max8907: Fix the usage of uninitialized variable in
      max8907_regulator_probe()
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - media: cec-funcs.h: add status_req checks
    - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
    - samples: pktgen: fix proc_cmd command result check logic
    - block: Fix writeback throttling W=1 compiler warnings
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
    - drm/drm_vblank: Change EINVAL by the correct errno
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
      number
    - media: ti-vpe: vpe: Make sure YUYV is set as default format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
    - drm/amd/display: Fix dongle_caps containing stale information.
    - extcon: sm5502: Reset registers during initialization
    - x86/mm: Use the correct function type for native_set_fixmap()
    - ath10k: Correct error handling of dma_map_single()
    - drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf test: Report failure for mmap events
    - perf report: Add warning when libunwind not compiled in
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - iio: adc: max1027: Reset the device at probe time
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
    - x86/mce: Lower throttling MCE messages' priority to warning
    - perf tests: Disable bp_signal testing for arm64
    - drm/gma500: fix memory disclosures due to uninitialized bytes
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - ipmi: Don't allow device module unload when in use
    - x86/ioapic: Prevent inconsistent state when moving an interrupt
    - media: smiapp: Register sensor after enabling runtime PM on the device
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - i40e: initialize ITRN registers with correct values
    - net: phy: dp83867: enable robust auto-mdix
    - drm/tegra: sor: Use correct SOR index on Tegra210
    - spi: sprd: adi: Add missing lock protection when rebooting
    - ACPI: button: Add DMI quirk for Medion Akoya E2215T
    - RDMA/qedr: Fix memory leak in user qp and mr
    - gpu: host1x: Allocate gather copy for host1x
    - net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - phy: qcom-usb-hs: Fix extcon double register after power cycle
    - s390/time: ensure get_clock_monotonic() returns monotonic values
    - s390/mm: add mm_pxd_folded() checks to pxd_free()
    - net: hns3: add struct netdev_queue debug info for TX timeout
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
    - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
    - libbpf: Fix error handling in bpf_map__reuse_fd()
    - Bluetooth: Fix advertising duplicated flags
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - media: rcar_drif: fix a memory disclosure
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - nvmem: imx-ocotp: reset error status on probe
    - rfkill: allocate static minor
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - spi: img-spfi: fix potential double release
    - ALSA: timer: Limit max amount of slave instances
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf probe: Fix to list probe event with correct line number
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - libsubcmd: Use -O0 with DEBUG=1
    - perf probe: Fix to probe a function which has no entry pc
    - perf tools: Splice events onto evlist even on error
    - drm/amdgpu: disallow direct upload save restore list from gfx driver
    - drm/amdgpu: fix potential double drop fence reference
    - xen/gntdev: Use select for DMA_SHARED_BUFFER
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - ath10k: fix get invalid tx rate for Mesh metric
    - fsi: core: Fix small accesses and unaligned offsets via sysfs
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - soundwire: intel: fix PDI/stream mapping for Bulk
    - crypto: atmel - Fix authenc support when it is set to m
    - ice: delay less
    - media: si470x-i2c: add missed operations in remove
    - EDAC/ghes: Fix grain calculation
    - spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
    - s390/disassembler: don't hide instruction addresses
    - parport: load lowlevel driver if ports not found
    - bcache: fix static checker warning in bcache_device_free()
    - cpufreq: Register drivers only after CPU devices have been registered
    - x86/crash: Add a forward declaration of struct kimage
    - tracing: use kvcalloc for tgid_map array allocation
    - tracing/kprobe: Check whether the non-suffixed symbol is notrace
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - ASoC: wm8904: fix regcache handling
    - spi: tegra20-slink: add missed clk_unprepare
    - tun: fix data-race in gro_normal_list()
    - crypto: virtio - deal with unsupported input sizes
    - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - ASoC: wm2200: add missed operations in remove and probe failure
    - spi: st-ssc4: add missed pm_runtime_disable
    - ASoC: wm5100: add missed pm_runtime_disable
    - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1
    - x86/insn: Add some Intel instructions to the opcode map
    - brcmfmac: remove monitor interface when detaching
    - iwlwifi: check kasprintf() return value
    - fbtft: Make sure string is NULL terminated
    - net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - crypto: sun4i-ss - Fix 64-bit size_t warnings
    - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - crypto: vmx - Avoid weird build failures
    - libtraceevent: Fix memory leakage in copy_filter_type
    - mips: fix build when "48 bits virtual memory" is enabled
    - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2
    - net: phy: initialise phydev speed and duplex sanely
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
    - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - drm/amdgpu: fix uninitialized variable pasid_mapping_needed
    - s390/ftrace: fix endless recursion in function_graph tracer
    - btrfs: return error pointer from alloc_test_extent_buffer
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - USB: EHCI: Do not return -EPIPE when hub is disconnected
    - intel_th: pci: Add Comet Lake PCH-V support
    - intel_th: pci: Add Elkhart Lake SOC support
    - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
    - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - ext4: fix ext4_empty_dir() for directories with holes
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - KVM: arm64: Ensure 'params' is initialised when looking up sys register
    - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - powerpc/irq: fix stack overflow verification
    - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register
    - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
      support"
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci-of-esdhc: fix P2020 errata handling
    - mmc: sdhci: Workaround broken command queuing on Intel GLK
    - mmc: sdhci: Add a quirk for broken command queuing
    - nbd: fix shutdown and recv work deadlock v2
    - perf probe: Fix to show function entry line as probe-able
    - neighbour: remove neigh_cleanup() method
    - bonding: fix bond_neigh_init()
    - net: ena: fix default tx interrupt moderation interval
    - mlxsw: spectrum_router: Remove unlikely user-triggerable warning
    - net: stmmac: platform: Fix MDIO init for platforms without PHY
    - drm/mipi-dbi: fix a loop in debugfs code
    - drm: Use EOPNOTSUPP, not ENOTSUPP
    - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
    - ath10k: add cleanup in ath10k_sta_state()
    - media: cedrus: fill in bus_info for media device
    - media: seco-cec: Add a missing 'release_region()' in an error handling path
    - media: vim2m: Fix abort issue
    - media: vim2m: Fix BUG_ON in vim2m_device_release()
    - media: max2175: Fix build error without CONFIG_REGMAP_I2C
    - drm/sun4i: dsi: Fix TCON DRQ set bits
    - x86/math-emu: Check __copy_from_user() result
    - rtw88: fix NSS of hw_cap
    - drm/amd/display: Properly round nominal frequency for SPD
    - drm/amd/display: wait for set pipe mcp command completion
    - rtw88: coex: Set 4 slot mode for A2DP
    - perf test: Avoid infinite loop for task exit case
    - Bluetooth: btusb: avoid unused function warning
    - drm/amdgpu: fix amdgpu trace event print string format error
    - net: hns3: log and clear hardware error after reset complete
    - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
    - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
    - media: aspeed: set hsync and vsync polarities to normal before starting mode
      detection
    - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
    - media: ad5820: Define entity function
    - media: ov5640: Make 2592x1944 mode only available at 15 fps
    - media: aspeed: clear garbage interrupts
    - EDAC/amd64: Set grain per DIMM
    - RDMA/hns: Fix memory leak on 'context' on error return path
    - net/mlx5e: Verify that rule has at least one fwd/drop action
    - ALSA: bebob: expand sleep just after breaking connections for protocol
      version 1
    - nvme: fail cancelled commands with NVME_SC_HOST_PATH_ERROR
    - nvme: introduce "Command Aborted By host" status code
    - media: staging/imx: Use a shorter name for driver
    - nvmem: core: fix nvmem_cell_write inline function
    - RDMA/core: Fix return code when modify_port isn't supported
    - drm: msm: a6xx: fix debug bus register configuration
    - ice: Check for null pointer dereference when setting rings
    - s390/bpf: Use kvcalloc for addrs array
    - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
    - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued.
    - media: vim2m: media_device_cleanup was called too early
    - qtnfmac: fix using skb after free
    - regulator: core: Let boot-on regulators be powered off
    - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
    - net: phy: avoid matching all-ones clause 45 PHY IDs
    - s390/kasan: support memcpy_real with TRACE_IRQFLAGS
    - ASoC: soc-pcm: check symmetry before hw_params
    - ice: Only disable VF state when freeing each VF resources
    - RDMA/bnxt_re: Fix missing le16_to_cpu
    - tpm: fix invalid locking in NONBLOCKING mode
    - can: xilinx_can: Fix missing Rx can packets on CANFD2.0
    - can: flexcan: fix possible deadlock and out-of-order reception after wakeup
    - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
      acknowledgment
    - selftests: net: tls: remove recv_rcvbuf test
    - spi: dw: Correct handling of native chipselect
    - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
    - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs
    - can: flexcan: add low power enter/exit acknowledgment helper
    - efi/memreserve: Register reservations as 'reserved' in /proc/iomem
    - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails
    - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
    - serial: sprd: Add clearing break interrupt operation
    - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table
    - clk: imx: clk-composite-8m: add lock to gate/mux
    - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD
    - md: no longer compare spare disk superblock events in super_load
    - md: avoid invalid memory access for array sb->dev_roles
  * Disco update: upstream stable patchset 2020-01-24 (LP: #1860799)
    - nvme_fc: add module to ops template to allow module references
    - nvme-fc: fix double-free scenarios on hw queues
    - drm/amdgpu: add check before enabling/disabling broadcast mode
    - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
    - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
    - iio: adc: max9611: Fix too short conversion time delay
    - PM / devfreq: Fix devfreq_notifier_call returning errno
    - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
    - PM / devfreq: Don't fail devfreq_dev_release if not in list
    - afs: Fix afs_find_server lookups for ipv4 peers
    - afs: Fix SELinux setting security label on /afs
    - RDMA/cma: add missed unregister_pernet_subsys in init failure
    - rxe: correctly calculate iCRC for unaligned payloads
    - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
    - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
    - scsi: qla2xxx: Don't call qlt_async_event twice
    - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
    - scsi: qla2xxx: Configure local loop for N2N target
    - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
    - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
    - scsi: iscsi: qla4xxx: fix double free in probe
    - scsi: libsas: stop discovering if oob mode is disconnected
    - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
    - usb: gadget: fix wrong endpoint desc
    - net: make socket read/write_iter() honor IOCB_NOWAIT
    - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
    - md: raid1: check rdev before reference in raid1_sync_request func
    - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
    - s390/cpum_sf: Avoid SBD overflow condition in irq handler
    - IB/mlx4: Follow mirror sequence of device add during device removal
    - IB/mlx5: Fix steering rule of drop and count
    - xen-blkback: prevent premature module unload
    - xen/balloon: fix ballooned page accounting without hotplug enabled
    - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
    - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
    - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
    - taskstats: fix data-race
    - netfilter: nft_tproxy: Fix port selector on Big Endian
    - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
    - ALSA: usb-audio: fix set_format altsetting sanity check
    - ALSA: usb-audio: set the interface format after resume on Dell WD19
    - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
    - drm/sun4i: hdmi: Remove duplicate cleanup calls
    - MIPS: Avoid VDSO ABI breakage due to global register variable
    - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
    - media: cec: CEC 2.0-only bcast messages were ignored
    - media: cec: avoid decrementing transmit_queue_sz if it is 0
    - media: cec: check 'transmit_in_progress', not 'transmitting'
    - mm/zsmalloc.c: fix the migrated zspage statistics.
    - memcg: account security cred as well to kmemcg
    - mm: move_pages: return valid node id in status if the page is already on the
      target node
    - pstore/ram: Write new dumps to start of recycled zones
    - locks: print unsigned ino in /proc/locks
    - dmaengine: Fix access to uninitialized dma_slave_caps
    - compat_ioctl: block: handle Persistent Reservations
    - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
    - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
    - ata: ahci_brcm: Fix AHCI resources management
    - ata: ahci_brcm: Add missing clock management during recovery
    - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
    - libata: Fix retrieving of active qcs
    - gpiolib: fix up emulated open drain outputs
    - riscv: ftrace: correct the condition logic in function graph tracer
    - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
    - tracing: Fix lock inversion in trace_event_enable_tgid_record()
    - tracing: Avoid memory leak in process_system_preds()
    - tracing: Have the histogram compare functions convert to u64 first
    - tracing: Fix endianness bug in histogram trigger
    - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
    - ALSA: cs4236: fix error return comparison of an unsigned integer
    - ALSA: firewire-motu: Correct a typo in the clock proc string
    - exit: panic before exit_mm() on global init exit
    - ftrace: Avoid potential division by zero in function profiler
    - drm/msm: include linux/sched/task.h
    - PM / devfreq: Check NULL governor in available_governors_show
    - nfsd4: fix up replay_matches_cache()
    - HID: i2c-hid: Reset ALPS touchpads on resume
    - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
    - xfs: don't check for AG deadlock for realtime files in bunmapi
    - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
      table
    - Bluetooth: btusb: fix PM leak in error case of setup
    - Bluetooth: delete a stray unlock
    - Bluetooth: Fix memory leak in hci_connect_le_scan
    - media: flexcop-usb: ensure -EIO is returned on error condition
    - regulator: ab8500: Remove AB8505 USB regulator
    - media: usb: fix memory leak in af9005_identify_state
    - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
    - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
      warning
    - tty: serial: msm_serial: Fix lockup for sysrq and oops
    - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails
    - drm/mst: Fix MST sideband up-reply failure handling
    - powerpc/pseries/hvconsole: Fix stack overread via udbg
    - selftests: rtnetlink: add addresses with fixed life time
    - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
    - tcp: annotate tp->rcv_nxt lockless reads
    - net: core: limit nested device depth
    - ath9k_htc: Modify byte order for an error message
    - ath9k_htc: Discard undersized packets
    - xfs: periodically yield scrub threads to the scheduler
    - net: add annotations on hh->hh_len lockless accesses
    - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
    - s390/smp: fix physical to logical CPU map for SMT
    - xen/blkback: Avoid unmapping unmapped grant pages
    - perf/x86/intel/bts: Fix the use of page_private()
    - nvme/pci: Fix read queue count
    - scsi: qla2xxx: Use explicit LOGO in target mode
    - scsi: qla2xxx: Don't defer relogin unconditonally
    - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
    - staging/wlan-ng: add CRC32 dependency in Kconfig
    - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
    - tcp: fix data-race in tcp_recvmsg()
    - block: add bio_truncate to fix guard_bio_eod
    - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
    - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers
    - selftests/seccomp: Zero out seccomp_notif
    - samples/seccomp: Zero out members based on seccomp_notif_sizes
    - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV
    - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B
    - Btrfs: fix infinite loop during nocow writeback due to race
    - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
    - gpio: xtensa: fix driver build
    - clocksource: riscv: add notrace to riscv_sched_clock
    - samples/trace_printk: Wait for IRQ work to finish
    - mm/gup: fix memory leak in __gup_benchmark_ioctl
    - gen_initramfs_list.sh: fix 'bad variable name' error
    - ALSA: pcm: Yet another missing check of non-cached buffer type
    - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
    - watchdog: tqmx86_wdt: Fix build error
    - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask
    - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
    - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
    - fs: cifs: Fix atime update check vs mtime
    - net: annotate lockless accesses to sk->sk_pacing_shift
    - mm/hugetlb: defer freeing of huge pages if in non-task context
  * Disco update: upstream stable patchset 2020-01-09 (LP: #1859093)
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - usb: gadget: pch_udc: fix use after free
    - scsi: qla2xxx: Fix driver unload hang
    - media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
    - ARM: dts: pandora-common: define wl1251 as child node of mmc3
    - iio: adis16480: Add debugfs_reg_access entry
    - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    - iio: imu: inv_mpu6050: fix temperature reporting using bad unit
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - usb: roles: fix a potential use after free
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - tpm: add check after commands attribs tab allocation
    - mtd: spear_smi: Fix Write Burst mode
    - virtio-balloon: fix managed page counts when migrating pages between zones
    - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
    - usb: dwc3: gadget: Fix logical condition
    - usb: dwc3: ep0: Clear started flag on completion
    - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - Btrfs: fix negative subv_writers counter and data space leak after buffered
      write
    - btrfs: Avoid getting stuck during cyclic writebacks
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - lib: raid6: fix awk build warnings
    - ovl: fix corner case of non-unique st_dev;st_ino
    - ovl: relax WARN_ON() on rename to self
    - hwrng: omap - Fix RNG wait loop timeout
    - dm writecache: handle REQ_FUA
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: rt5645: Fixed buddy jack support.
    - ASoC: rt5645: Fixed typo for buddy jack support.
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - media: bdisp: fix memleak on release
    - media: radio: wl1273: fix interrupt masking on release
    - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
    - cpuidle: Do not unset the driver if it is there already
    - erofs: zero out when listxattr is called with no xattr
    - intel_th: Fix a double put_device() in error path
    - intel_th: pci: Add Ice Lake CPU support
    - intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
    - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
      bridge
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
    - pinctrl: samsung: Add of_node_put() before return in error path
    - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
      init
    - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
      controller init
    - pinctrl: samsung: Fix device node refcount leaks in init code
    - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
      controller init
    - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
      pandora_wl1251_init_card
    - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    - powerpc/xive: Prevent page fault issues in the machine crash handler
    - powerpc: Allow flush_icache_range to work across ranges >4GB
    - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Fix DMA unmap leak
    - scsi: qla2xxx: Fix hang in fcport delete path
    - scsi: qla2xxx: Fix session lookup in qlt_abort_work()
    - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
    - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
    - scsi: qla2xxx: Fix message indicating vectors used by driver
    - scsi: qla2xxx: Fix SRB leak on switch command timeout
    - xhci: make sure interrupts are restored to correct state
    - usb: typec: fix use after free in typec_register_port()
    - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
    - powerpc: Avoid clang warnings around setjmp and longjmp
    - powerpc: Fix vDSO clock_getres()
    - ext4: work around deleting a file with i_nlink == 0 safely
    - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    - mm/shmem.c: cast the type of unmap_start to u64
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - s390/smp,vdso: fix ASCE handling
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - perf callchain: Fix segfault in thread__resolve_callchain_sample()
    - gre: refetch erspan header from skb->data after pskb_may_pull()
    - firmware: arm_scmi: Avoid double free in error flow
    - sunrpc: fix crash when cache_head become valid before update
    - net/mlx5e: Fix SFF 8472 eeprom length
    - leds: trigger: netdev: fix handling on interface rename
    - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - of: overlay: add_changeset_property() memory leak
    - kernel/module.c: wakeup processes in module_wq on module unload
    - cifs: Fix potential softlockups while refreshing DFS cache
    - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
    - raid5: need to set STRIPE_HANDLE for batch head
    - scsi: qla2xxx: Change discovery state before PLOGI
    - iio: imu: mpu6050: add missing available scan masks
    - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane)
    - of: unittest: fix memory leak in attach_node_and_children
    - usb: host: xhci-tegra: Correct phy enable sequence
    - staging: vchiq: call unregister_chrdev_region() when driver registration
      fails
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - iio: adis16480: Fix scales factors
    - iio: adc: ad7606: fix reading unnecessary data from device
    - iio: adc: ad7124: Enable internal reference
    - EDAC/altera: Use fast register IO for S10 IRQs
    - virt_wifi: fix use-after-free in virt_wifi_newlink()
    - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
    - wil6210: check len before memcpy() calls
    - ALSA: oxfw: fix return value in error path of isochronous resources
      reservation
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
    - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
    - pinctrl: rza2: Fix gpio name typos
    - stm class: Lose the protocol driver when dropping its reference
    - scsi: qla2xxx: Fix abort timeout race condition.
    - scsi: qla2xxx: Do command completion on abort timeout
    - scsi: qla2xxx: Fix premature timer expiration
    - scsi: qla2xxx: Fix different size DMA Alloc/Unmap
    - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss
    - scsi: qla2xxx: Fix driver reload for ISP82xx
    - scsi: qla2xxx: Fix stuck login session
    - scsi: qla2xxx: Fix stale session
    - scsi: qla2xxx: Introduce the function qla2xxx_init_sp()
    - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw
    - iio: ad7949: kill pointless "readback"-handling code
    - iio: ad7949: fix channels mixups
    - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache
      destruction
    - arm64: dts: allwinner: a64: Re-add PMU node
    - EDAC/ghes: Do not warn when incrementing refcount on 0
    - inet: protect against too small mtu values.
    - mqprio: Fix out-of-bounds access in mqprio_dump
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
    - net: thunderx: start phy before starting autonegotiation
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - net/mlx5e: Query global pause state before setting prio2buffer
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - Revert "arm64: preempt: Fix big-endian when checking preempt count in
      assembly"
    - mmc: block: Make card_busy_detect() a bit more generic
    - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: pciehp: Avoid returning prematurely from sysfs requests
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - xtensa: fix TLB sanity checker
    - rpmsg: glink: Set tail pointer to 0 at end of FIFO
    - rpmsg: glink: Fix reuse intents memory leak issue
    - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - rpmsg: glink: Put an extra reference during cleanup
    - rpmsg: glink: Fix rpmsg_register_device err handling
    - rpmsg: glink: Don't send pending rx_done during remove
    - rpmsg: glink: Free pending deferred work on remove
    - cifs: smbd: Return -EAGAIN when transport is reconnecting
    - cifs: smbd: Add messages on RDMA session destroy and reconnection
    - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE
    - cifs: Don't display RDMA transport on reconnect
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - CIFS: Close open handle after interrupted close
    - ARM: dts: s3c64xx: Fix init order of clock providers
    - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - drm: meson: venc: cvbs: fix CVBS mode matching
    - dm mpath: remove harmful bio-based optimization
    - dm btree: increase rebalance threshold in __rebalance2()
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - net/tls: Fix return values to avoid ENOTSUPP
    - hsr: fix a NULL pointer dereference in hsr_dev_xmit()
    - cls_flower: Fix the behavior using port ranges with hw-offload
    - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
    - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
    - mmc: core: Re-work HW reset for SDIO cards
    - xtensa: fix syscall_set_return_value
    - cifs: smbd: Only queue work for error recovery on memory registration
    - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state
    - CIFS: Do not miss cancelled OPEN responses
    - CIFS: Fix NULL pointer dereference in mid callback
    - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
    - drm/i915/fbc: Disable fbc by default on all glk+
  * invalid opcode xdr_buf_read_netobj on nfs4+krb5i directory (LP: #1858832)
    - SUNRPC: Fix another issue with MIC buffer space
  * fstrim on nvme / AMD CPU fails and produces kernel error messages
    (LP: #1856603)
    - nvme: Discard workaround for non-conformant devices
  * multi-zone raid0 corruption (LP: #1850540)
    - md/raid0: avoid RAID0 data corruption due to layout confusion.
    - md: add feature flag MD_FEATURE_RAID0_LAYOUT
    - md/raid0: fix warning message for parameter default_layout
    - md/raid0: Fix an error message in raid0_make_request()
    - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
      migration
    - SAUCE: md/raid0: Use kernel specific layout
  * CVE-2019-5108
    - mac80211: Do not send Layer 2 Update frame before authorization
  * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
    Lenovo E41-25/45 (LP: #1859561)
    - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
  * CVE-2019-20096
    - dccp: Fix memleak in __feat_register_sp

  [ Ubuntu: 5.0.0-40.44 ]

  * disco/linux: 5.0.0-40.44 -proposed tracker (LP: #1859724)
  * use-after-free in i915_ppgtt_close (LP: #1859522) // CVE-2020-7053
    - SAUCE: drm/i915: Fix use-after-free when destroying GEM context
  * CVE-2019-14615
    - drm/i915/gen9: Clear residual context state on context switch
  * System hang with kernel traces while entering reboot process on a Disco
    ARM64 moonshot node (LP: #1859582)
    - Revert "RDMA/cm: Fix memory leak in cm_add/remove_one"

 -- Sultan Alsawaf <email address hidden>  Thu, 30 Jan 2020 11:55:26 -0800
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1029.30~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1029.30~18.04.1 -proposed tracker (LP: #1858538)

  [ Ubuntu: 5.0.0-1029.30 ]

  * disco/linux-gcp: 5.0.0-1029.30 -proposed tracker (LP: #1858539)
  * disco/linux: 5.0.0-39.43 -proposed tracker (LP: #1858547)
  * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
    (LP: #1856608)
    - SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
  * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
    - arm64: Revert support for execute-only user mappings
  * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
    - SAUCE: USB: core: Make port power cycle a seperate helper function
    - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
  * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
    (LP: #1853992)
    - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
  * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995)
    - scsi: hisi_sas: Assign NCQ tag for all NCQ commands
  * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host
    reset (LP: #1853997)
    - scsi: hisi_sas: Fix the conflict between device gone and host reset
  * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
    - scsi: hisi_sas: Check sas_port before using it
  * CVE-2019-18885
    - btrfs: refactor btrfs_find_device() take fs_devices as argument
    - btrfs: merge btrfs_find_device and find_device
  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - [Packaging] Add systemd service to load intel_sgx
  * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
    (LP: #1857541)
    - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
  * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups
    (LP: #1854887)
    - cifs: Fix retrieval of DFS referrals in cifs_mount()
  * qede driver causes 100% CPU load (LP: #1855409)
    - qede: Handle infinite driver spinning for Tx timestamp.
  * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
    (LP: #1853989)
    - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver
    - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
  * [roce-1126]RDMA/hns: Fixs hw access invalid dma memory error (LP: #1853990)
    - RDMA/hns: Fixs hw access invalid dma memory error
  * [hns-1126]net: hns3: revert to old channel when setting new channel num fail
    (LP: #1853983)
    - net: hns3: revert to old channel when setting new channel num fail
  * [hns-1126]net: hns3: fix port setting handle for fibre port
    (LP: #1853984)
    - net: hns3: fix port setting handle for fibre port
  * [hns-1126] net: hns: add support for vlan TSO (LP: #1853937)
    - net: hns: add support for vlan TSO
  * [hns-1126]net: hns3: fix flow control configure issue for fibre port
    (LP: #1853948)
    - net: hns3: fix flow control configure issue for fibre port
  * mce: ras:  When inject 1bit ecc error,  there is no mce log recorded in the
    dmesg (LP: #1857413)
    - RAS/CEC: Increment cec_entered under the mutex lock
    - RAS/CEC: Check count_threshold unconditionally
  * efivarfs test in ubuntu_kernel_selftest failed on the second run
    (LP: #1809704)
    - selftests/efivarfs: clean up test files from test_create*()
  * CVE-2019-19082
    - drm/amd/display: prevent memory leak
  * CVE-2019-19078
    - ath10k: fix memory leak
  * CVE-2019-19077
    - RDMA: Fix goto target to release the allocated memory
  * Disco update: upstream stable patchset 2019-12-17 (LP: #1856754)
    - rsi: release skb if rsi_prepare_beacon fails
    - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
    - sparc64: implement ioremap_uc
    - lp: fix sparc64 LPSETTIMEOUT ioctl
    - usb: gadget: u_serial: add missing port entry locking
    - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
    - tty: serial: msm_serial: Fix flow control
    - serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - serial: ifx6x60: add missed pm_runtime_disable
    - autofs: fix a leak in autofs_expire_indirect()
    - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN
    - iwlwifi: pcie: don't consider IV len in A-MSDU
    - exportfs_decode_fh(): negative pinned may become positive without the parent
      locked
    - audit_get_nd(): don't unlock parent too early
    - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
    - xfrm: release device reference for invalid state
    - Input: cyttsp4_core - fix use after free bug
    - sched/core: Avoid spurious lock dependencies
    - perf/core: Consistently fail fork on allocation failures
    - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
    - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1.
    - selftests: kvm: fix build with glibc >= 2.30
    - rsxx: add missed destroy_workqueue calls in remove
    - net: ep93xx_eth: fix mismatch of request_mem_region in remove
    - i2c: core: fix use after free in of_i2c_notify
    - fuse: verify nlink
    - fuse: verify attributes
    - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - coresight: etm4x: Fix input validation for sysfs.
    - Input: Fix memory leak in psxpad_spi_probe
    - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - drm/msm: fix memleak on release
    - drm/i810: Prevent underflow in ioctl
    - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc
      node"
    - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
    - KVM: x86: do not modify masked bits of shared MSRs
    - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
    - KVM: x86: Grab KVM's srcu lock when setting nested state
    - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
    - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
    - crypto: af_alg - cast ki_complete ternary op to int
    - crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report
    - spi: atmel: Fix CS high support
    - mwifiex: update set_mac_address logic
    - can: ucan: fix non-atomic allocation in completion handler
    - RDMA/qib: Validate ->show()/store() callbacks before calling them
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - vcs: prevent write access to vcsu devices
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - binder: Handle start==NULL in binder_update_page_range()
    - ALSA: hda - Fix pending unsol events at shutdown
    - watchdog: aspeed: Fix clock behaviour for ast2600
    - perf script: Fix invalid LBR/binary mismatch error
    - xfs: add missing error check in xfs_prepare_shift()
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
    - net: qrtr: fix memort leak in qrtr_tun_write_iter
    - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
    - appletalk: Set error code if register_snap_client failed
    - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
    - RDMA/hns: Correct the value of srq_desc_size
    - ecryptfs: fix unlink and rmdir in face of underlying fs modifications
    - x86/resctrl: Fix potential lockdep warning
    - ravb: implement MTU change while device is up
    - net: hns3: reallocate SSU' buffer size when pfc_en changes
    - net: hns3: fix ETS bandwidth validation bug
    - media: rc: mark input device as pointing stick
    - nfsd: Ensure CLONE persists data and metadata changes to the target file
    - drm: damage_helper: Fix race checking plane->state->fb
    - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
    - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
    - spi: stm32-qspi: Fix kernel oops when unbinding driver
    - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
    - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
    - EDAC/ghes: Fix locking and memory barrier issues
    - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist
    - ALSA: hda: hdmi - fix pin setup on Tigerlake
  * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
    on Redmi Book 14 2019 (LP: #1846148) // Disco update: upstream stable
    patchset 2019-12-17 (LP: #1856754)
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
  * Disco update: upstream stable patchset 2019-12-12 (LP: #1856213)
    - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
    - clocksource/drivers/mediatek: Fix error handling
    - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX
    - ASoC: compress: fix unsigned integer overflow check
    - reset: Fix memory leak in reset_control_array_put()
    - clk: samsung: exynos5433: Fix error paths
    - ASoC: kirkwood: fix external clock probe defer
    - ASoC: kirkwood: fix device remove ordering
    - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
    - pinctrl: cherryview: Allocate IRQ chip dynamic
    - ARM: dts: imx6qdl-sabreauto: Fix storm of accelerometer interrupts
    - reset: fix reset_control_ops kerneldoc comment
    - clk: at91: avoid sleeping early
    - clk: sunxi: Fix operator precedence in sunxi_divs_clk_setup
    - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
    - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
    - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero
    - powerpc/bpf: Fix tail call implementation
    - idr: Fix integer overflow in idr_for_each_entry
    - idr: Fix idr_alloc_u32 on 32-bit systems
    - x86/resctrl: Prevent NULL pointer dereference when reading mondata
    - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
    - clk: ti: clkctrl: Fix failed to enable error with double udelay timeout
    - net: fec: add missed clk_disable_unprepare in remove
    - bridge: ebtables: don't crash when using dnat target in output chains
    - can: peak_usb: report bus recovery as well
    - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
    - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
      mem leak
    - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue
      beyond skb_queue_len_max
    - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on
      queue overflow or OOM
    - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate
      error value in case of errors
    - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error
    - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
    - can: flexcan: increase error counters if skb enqueueing via
      can_rx_offload_queue_sorted() fails
    - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race
      condition
    - watchdog: meson: Fix the wrong value of left time
    - ASoC: stm32: sai: add restriction on mmap support
    - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
    - net: bcmgenet: use RGMII loopback for MAC reset
    - net: bcmgenet: reapply manual settings to the PHY
    - net: mscc: ocelot: fix __ocelot_rmw_ix prototype
    - ceph: return -EINVAL if given fsc mount option on kernel w/o support
    - net/fq_impl: Switch to kvmalloc() for memory allocation
    - mac80211: fix station inactive_time shortly after boot
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - pwm: bcm-iproc: Prevent unloading the driver module while in use
    - clk: at91: fix update bit maps on CFG_MOR write
    - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
    - staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - mei: bus: prefix device names on bus with the bus name
    - mei: me: add comet point V device id
    - thunderbolt: Power cycle the router if NVM authentication fails
    - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
    - pwm: Clear chip_data in pwm_put()
    - media: atmel: atmel-isc: fix INIT_WORK misplacement
    - macvlan: schedule bc_work even if error
    - net: psample: fix skb_over_panic
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - selftests: bpf: test_sockmap: handle file creation failures gracefully
    - tipc: fix link name length check
    - sctp: cache netns in sctp_ep_common
    - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    - net: macb: add missed tasklet_kill
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - watchdog: sama5d4: fix WDD value to be always set to max
    - net: macb: Fix SUBNS increment and increase resolution
    - net: macb driver, check for SKBTX_HW_TSTAMP
    - mtd: rawnand: atmel: Fix spelling mistake in error message
    - mtd: rawnand: atmel: fix possible object reference leak
    - drm/atmel-hlcdc: revert shift by 8
    - mailbox: stm32_ipcc: add spinlock to fix channels concurrent access
    - tcp: exit if nothing to retransmit on RTO timeout
    - HID: core: check whether Usage Page item is after Usage ID items
    - crypto: stm32/hash - Fix hmac issue more than 256 bytes
    - media: stm32-dcmi: fix DMA corruption when stopping streaming
    - media: stm32-dcmi: fix check of pm_runtime_get_sync return value
    - hwrng: stm32 - fix unbalanced pm_runtime_enable
    - clk: stm32mp1: fix HSI divider flag
    - clk: stm32mp1: fix mcu divider table
    - clk: stm32mp1: add CLK_SET_RATE_NO_REPARENT to Kernel clocks
    - clk: stm32mp1: parent clocks update
    - mailbox: mailbox-test: fix null pointer if no mmio
    - pinctrl: stm32: fix memory leak issue
    - ASoC: stm32: i2s: fix dma configuration
    - ASoC: stm32: i2s: fix 16 bit format support
    - ASoC: stm32: i2s: fix IRQ clearing
    - ASoC: stm32: sai: add missing put_device()
    - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
    - net: fec: fix clock count mis-match
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - XArray: Fix xas_next() with a single entry at 0
    - thunderbolt: Fix lockdep circular locking depedency warning
    - soundwire: intel: fix intel_register_dai PDI offsets and numbers
    - clk: samsung: exynos542x: Move G3D subsystem clocks to its sub-CMU
    - arm64: dts: ls1028a: fix a compatible issue
    - soc: imx: gpc: fix initialiser format
    - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}()
    - idr: Fix idr_get_next_ul race with idr_remove
    - fbdev: c2p: Fix link failure on non-inlining
    - ASoC: hdac_hda: fix race in device removal
    - x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early
    - perf scripting engines: Iterate on tep event arrays directly
    - nvme-rdma: fix a segmentation fault during module unload
    - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths
    - watchdog: pm8916_wdt: fix pretimeout registration flow
    - ALSA: hda: hdmi - add Tigerlake support
    - mm/gup_benchmark: fix MAP_HUGETLB case
    - drm/amdgpu: dont schedule jobs while in reset
    - net/mlx5e: Fix eswitch debug print of max fdb flow
    - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9
    - net: stmmac: gmac4: bitrev32 returns u32
    - net: stmmac: xgmac: Fix TSA selection
    - net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV
    - mac80211: fix ieee80211_txq_setup_flows() failure path
    - ice: fix potential infinite loop because loop counter being too small
    - iavf: initialize ITRN registers with correct values
    - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
    - net/tls: take into account that bpf_exec_tx_verdict() may free the record
    - net/tls: free the record on encryption error
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - selftests/tls: add a test for fragmented messages
    - net/tls: remove the dead inplace_crypto code
    - net/tls: use sg_next() to walk sg entries
    - selftests: bpf: correct perror strings
  * CVE-2019-19050
    - crypto: user - fix memory leak in crypto_reportstat
  * headphone has noise as not mute on dell machines with alc236/256
    (LP: #1854401)
    - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
  * Disco update: upstream stable patchset 2019-12-03 (LP: #1855011)
    - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - net/mlx4_en: Fix wrong limitation for number of TX rings
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - net/sched: act_pedit: fix WARN() in the traffic path
    - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key
    - sfc: Only cancel the PPS workqueue if it exists
    - net/mlx5e: Fix set vf link state error flow
    - net/mlxfw: Verify FSM error code translation doesn't exceed array size
    - net/mlx5: Fix auto group size calculation
    - vhost/vsock: split packets to send using multiple buffers
    - gpio: max77620: Fixup debounce delays
    - tools: gpio: Correctly add make dependencies for gpio_utils
    - nbd:fix memory leak in nbd_get_socket()
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs
    - drm/i915/pmu: "Frequency" is reported as accumulated cycles
    - drm/i915/userptr: Try to acquire the page lock around set_page_dirty()
    - mwifiex: Fix NL80211_TX_POWER_LIMITED
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
    - ath9k_hw: fix uninitialized variable data
    - md/raid10: prevent access of uninitialized resync_pages offset
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span()
    - net: phy: dp83867: fix speed 10 in sgmii mode
    - net: phy: dp83867: increase SGMII autoneg timer duration
    - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary
    - x86/insn: Fix awk regexp warnings
    - x86/speculation: Fix incorrect MDS/TAA mitigation status
    - x86/speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - nfc: port100: handle command failure cleanly
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - virtio_ring: fix return code on DMA mapping fails
    - USBIP: add config dependency for SGL_ALLOC
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - net/tls: remove unused function tls_sw_sendpage_locked
    - net/tls: enable sk_msg redirect to tls socket egress
    - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6
    - net/mlx5: Update the list of the PCI supported devices
    - net/mlx5: Update the list of the PCI supported devices
    - virtio_balloon: fix shrinker count
    - drm/amdgpu: disable gfxoff when using register read interface
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
    - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
    - x86/doublefault/32: Fix stack canaries in the double fault handler
    - x86/pti/32: Size initial_page_table correctly
    - x86/cpu_entry_area: Add guard page for entry stack on 32bit
    - selftests/x86/mov_ss_trap: Fix the SYSENTER test
    - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
    - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
      the CPU_ENTRY_AREA_PAGES assert precise
    - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: mceusb: fix out of bounds read in MCE receiver buffer
  * Miscellaneous Ubuntu changes
    - update dkms package versions

  [ Ubuntu: 5.0.0-1028.29 ]

  * disco/linux-gcp: 5.0.0-1028.29 -proposed tracker (LP: #1856985)
  * Enable GVE network driver for GCP kernels (LP: #1855992)
    - net: place xmit recursion in softnet data
    - gve: Add basic driver framework for Compute Engine Virtual NIC
    - gve: Add transmit and receive support
    - gve: Add workqueue and reset support
    - gve: Add ethtool support
    - gve: Fix u64_stats_sync to initialize start
    - gve: fix -ENOMEM null check on a page allocation
    - gve: Fix error return code in gve_alloc_qpls()
    - gve: fix unused variable/label warnings
    - gve: Remove the exporting of gve_probe
    - gve: replace kfree with kvfree
    - gve: Fix case where desc_cnt and data_cnt can get out of sync
    - gve: Copy and paste bug in gve_get_stats()
    - gve: Fixes DMA synchronization.
    - gve: Fix the queue page list allocated pages count
    - [config] Enable GVE driver

 -- Khalid Elmously <email address hidden>  Sun, 12 Jan 2020 20:28:46 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1027.28~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1027.28~18.04.1 -proposed tracker (LP: #1854776)

  [ Ubuntu: 5.0.0-1027.28 ]

  * disco/linux-gcp: 5.0.0-1027.28 -proposed tracker (LP: #1854777)
  * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
    - gcp: [Config] CONFIG_DIMLIB=y
  * disco/linux: 5.0.0-38.41 -proposed tracker (LP: #1854788)
  * [Regression] Failed to boot disco kernel built from master-next (kernel
    kernel NULL pointer dereference) (LP: #1853981)
    - SAUCE: blk-mq: Fix blk_mq_make_request for mq devices
  * CVE-2019-14901
    - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
  * CVE-2019-14896 // CVE-2019-14897
    - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
  * CVE-2019-14895
    - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
  * [CML] New device id's for CMP-H (LP: #1846335)
    - mmc: sdhci-pci: Add another Id for Intel CML
    - i2c: i801: Add support for Intel Comet Lake PCH-H
    - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
    - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
  * Please add patch fixing RK818 ID detection (LP: #1853192)
    - SAUCE: mfd: rk808: Fix RK818 ID template
  * [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current
    whitelist (LP: #1853246)
    - Input: elan_i2c - export the device id whitelist
    - HID: quirks: Refactor ELAN 400 and 401 handling
  * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
    - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
  * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
    (LP: #1847451)
    - SAUCE: tools/power turbostat: Add Cometlake support
  * External microphone can't work on some dell machines with the codec alc256
    or alc236 (LP: #1853791)
    - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
    - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
  * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
    (LP: #1853197)
    - xfrm: Fix memleak on xfrm state destroy
  * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
    - powerpc/64s: support nospectre_v2 cmdline option
    - powerpc/book3s64: Fix link stack flush on context switch
    - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
  * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
    - HID: i2c-hid: fix no irq after reset on raydium 3118
  * Make Goodix I2C touchpads work (LP: #1853842)
    - HID: i2c-hid: Remove runtime power management
    - HID: i2c-hid: Send power-on command after reset
  * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
    - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
      2-in-1"
    - lib: devres: add a helper function for ioremap_uc
    - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
  * CVE-2019-19055
    - nl80211: fix memory leak in nl80211_get_ftm_responder_stats
  * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
    (LP: #1847454)
    - powercap/intel_rapl: add support for CometLake Mobile
    - powercap/intel_rapl: add support for Cometlake desktop
  * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
    (LP: #1847450)
    - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
      to intel_pmc_core driver
  * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
    - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
    - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
    - net: ena: reimplement set/get_coalesce()
    - net: ena: enable the interrupt_moderation in driver_supported_features
    - net: ena: remove code duplication in
      ena_com_update_nonadaptive_moderation_interval _*()
    - net: ena: remove old adaptive interrupt moderation code from ena_netdev
    - net: ena: remove ena_restore_ethtool_params() and relevant fields
    - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
    - net: ena: fix update of interrupt moderation register
    - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
    - net: ena: fix incorrect update of intr_delay_resolution
    - net: ena: Select DIMLIB for ENA_ETHERNET
    - SAUCE: net: ena: fix issues in setting interrupt moderation params in
      ethtool
    - SAUCE: net: ena: fix too long default tx interrupt moderation interval
  * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
    - [Config] Enable ROCKCHIP support for arm64
  * remount of multilower moved pivoted-root overlayfs root, results in I/O
    errors on some modified files (LP: #1824407)
    - SAUCE: ovl: fix lookup failure on multi lower squashfs
  * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
    - linux/dim: Move logic to dim.h
    - linux/dim: Remove "net" prefix from internal DIM members
    - linux/dim: Rename externally exposed macros
    - linux/dim: Rename net_dim_sample() to net_dim_update_sample()
    - linux/dim: Rename externally used net_dim members
    - [Config] updateconfigs for DIMLIB
    - linux/dim: Move implementation to .c files
    - linux/dim: Add completions count to dim_sample
    - linux/dim: Implement RDMA adaptive moderation (DIM)
    - linux/dim: Fix overflow in dim calculation
    - lib/dim: Fix -Wunused-const-variable warnings
  * The alsa hda driver is not loaded due to the missing of PCIID for Comet
    Lake-S [8086:a3f0] (LP: #1852070)
    - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
  * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
    - SAUCE: platform/x86: dell-uart-backlight: add missing status command
    - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
    - SAUCE: platform/x86: dell-uart-backlight: add force parameter
    - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
  * Enable framebuffer fonts auto selection for HighDPI screen (LP: #1851623)
    - fonts: Fix coding style
    - fonts: Prefer a bigger font for high resolution screens
  * Disable unreliable HPET on CFL-H system (LP: #1852216)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
  * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
    - i40e: Fix crash caused by stress setting of VF MAC addresses
  * CVE-2019-19072
    - tracing: Have error path in predicate_parse() free its allocated memory
  * CVE-2019-2214
    - binder: Set end of SG buffer area properly.
  * Disco update: upstream stable patchset 2019-11-27 (LP: #1854229)
    - i2c: mediatek: modify threshold passed to i2c_get_dma_safe_msg_buf()
    - Revert "OPP: Protect dev_list with opp_table lock"
    - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
    - mm/memory_hotplug: fix updating the node span
    - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
    - fbdev: Ditch fb_edid_add_monspecs
    - bpf, x32: Fix bug for BPF_ALU64 | BPF_NEG
    - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0
    - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0
    - bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE}
    - bpf: btf: Fix a missing check bug
  * Disco update: upstream stable patchset 2019-11-26 (LP: #1854094)
    - KVM: x86: introduce is_pae_paging
    - scsi: core: Handle drivers which set sg_tablesize to zero
    - ax88172a: fix information leak on short answers
    - ipmr: Fix skb headroom in ipmr_get_route().
    - net: gemini: add missed free_netdev
    - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    - slip: Fix memory leak in slip_open error path
    - ALSA: usb-audio: Fix missing error check at mixer resolution test
    - ALSA: usb-audio: not submit urb for stopped endpoint
    - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
    - ALSA: usb-audio: Fix incorrect size check for processing/extension units
    - Btrfs: fix log context list corruption after rename exchange operation
    - Input: ff-memless - kill timer in destroy()
    - Input: synaptics-rmi4 - fix video buffer size
    - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
    - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    - Input: synaptics-rmi4 - clear IRQ enables for F54
    - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - IB/hfi1: Use a common pad buffer for 9B and 16B packets
    - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
    - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
    - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
    - net: ethernet: dwmac-sun8i: Use the correct function in exit path
    - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
    - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
    - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
    - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    - mmc: sdhci-of-at91: fix quirk2 overwrite
    - dmaengine: at_xdmac: remove a stray bottom half unlock
    - slcan: Fix memory leak in error path
    - tcp: remove redundant new line from tcp_event_sk_skb
    - dpaa2-eth: free already allocated channels on probe defer
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - drm/i915: update rawclk also on resume
    - ntp/y2038: Remove incorrect time_t truncation
    - mm/page_io.c: do not free shared swap slots
  * Disco update: upstream stable patchset 2019-11-22 (LP: #1853659)
    - bonding: fix state transition issue in link monitoring
    - CDC-NCM: handle incomplete transfer of MTU
    - ipv4: Fix table id reference in fib_sync_down_addr
    - net: ethernet: octeon_mgmt: Account for second possible VLAN header
    - net: fix data-race in neigh_event_send()
    - net: qualcomm: rmnet: Fix potential UAF when unregistering
    - net: usb: qmi_wwan: add support for DW5821e with eSIM support
    - NFC: fdp: fix incorrect free object
    - nfc: netlink: fix double device reference drop
    - NFC: st21nfca: fix double free
    - qede: fix NULL pointer deref in __qede_remove()
    - net: mscc: ocelot: don't handle netdev events for other netdevs
    - net: mscc: ocelot: fix NULL pointer on LAG slave removal
    - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
    - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
    - ALSA: timer: Fix incorrectly assigned timer instance
    - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
      Saffire Pro i/o series
    - ALSA: hda/ca0132 - Fix possible workqueue stall
    - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
    - mm, meminit: recalculate pcpu batch and high limits after init completes
    - mm: thp: handle page cache THP correctly in PageTransCompoundMap
    - mm, vmstat: hide /proc/pagetypeinfo from normal users
    - dump_stack: avoid the livelock of the dump_lock
    - tools: gpio: Use !building_out_of_srctree to determine srctree
    - perf tools: Fix time sorting
    - drm/radeon: fix si_enable_smc_cac() failed issue
    - HID: wacom: generic: Treat serial number and related fields as unsigned
    - soundwire: depend on ACPI
    - soundwire: bus: set initial value to port_status
    - arm64: Do not mask out PTE_RDONLY in pte_same()
    - ceph: fix use-after-free in __ceph_remove_cap()
    - ceph: add missing check in d_revalidate snapdir handling
    - iio: adc: stm32-adc: fix stopping dma
    - iio: imu: adis16480: make sure provided frequency is positive
    - iio: srf04: fix wrong limitation in distance measuring
    - ARM: sunxi: Fix CPU powerdown on A83T
    - netfilter: nf_tables: Align nft_expr private data to 64-bit
    - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
    - intel_th: pci: Add Comet Lake PCH support
    - intel_th: pci: Add Jasper Lake PCH support
    - x86/apic/32: Avoid bogus LDR warnings
    - SMB3: Fix persistent handles reconnect
    - can: usb_8dev: fix use-after-free on disconnect
    - can: flexcan: disable completely the ECC mechanism
    - can: c_can: c_can_poll(): only read status register after status IRQ
    - can: peak_usb: fix a potential out-of-sync while decoding packets
    - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
      skb mem leak
    - can: gs_usb: gs_can_open(): prevent memory leak
    - can: dev: add missing of_node_put() after calling of_get_child_by_name()
    - can: mcba_usb: fix use-after-free on disconnect
    - can: peak_usb: fix slab info leak
    - configfs: stash the data we need into configfs_buffer at open time
    - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts
    - configfs: new object reprsenting tree fragments
    - configfs: provide exclusion between IO and removals
    - configfs: fix a deadlock in configfs_symlink()
    - ALSA: usb-audio: More validations of descriptor units
    - ALSA: usb-audio: Simplify parse_audio_unit()
    - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
    - ALSA: usb-audio: Remove superfluous bLength checks
    - ALSA: usb-audio: Clean up check_input_term()
    - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk()
    - ALSA: usb-audio: remove some dead code
    - ALSA: usb-audio: Fix copy&paste error in the validator
    - usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path
    - usbip: Implement SG support to vhci-hcd and stub driver
    - PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30
    - HID: google: add magnemite/masterball USB ids
    - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
    - dmaengine: sprd: Fix the possible memory leak issue
    - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
    - RDMA/mlx5: Clear old rate limit when closing QP
    - iw_cxgb4: fix ECN check on the passive accept
    - RDMA/qedr: Fix reported firmware version
    - net/mlx5e: TX, Fix consumer index of error cqe dump
    - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
    - scsi: qla2xxx: fixup incorrect usage of host_byte
    - RDMA/uverbs: Prevent potential underflow
    - net: openvswitch: free vport unless register_netdevice() succeeds
    - scsi: lpfc: Honor module parameter lpfc_use_adisc
    - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
    - netfilter: nf_flow_table: set timeout before insertion into hashes
    - ipvs: don't ignore errors in case refcounting ip_vs module fails
    - ipvs: move old_secure_tcp into struct netns_ipvs
    - bonding: fix unexpected IFF_BONDING bit unset
    - macsec: fix refcnt leak in module exit routine
    - usb: fsl: Check memory resource before releasing it
    - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
    - usb: gadget: composite: Fix possible double free memory bug
    - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe
    - usb: gadget: configfs: fix concurrent issue between composite APIs
    - usb: dwc3: remove the call trace of USBx_GFLADJ
    - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
      RIP validity
    - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
    - perf/x86/uncore: Fix event group support
    - USB: Skip endpoints with 0 maxpacket length
    - USB: ldusb: use unsigned size format specifiers
    - usbip: tools: Fix read_usb_vudc_device() error path handling
    - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
    - RDMA/hns: Prevent memory leaks of eq->buf_list
    - scsi: qla2xxx: stop timer in shutdown path
    - nvme-multipath: fix possible io hang after ctrl reconnect
    - fjes: Handle workqueue allocation failure
    - net: hisilicon: Fix "Trying to free already-free IRQ"
    - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link
      is up
    - net: mscc: ocelot: refuse to overwrite the port's native vlan
    - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41
    - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
    - drm/amd/display: Passive DP->HDMI dongle detection fix
    - hv_netvsc: Fix error handling in netvsc_attach()
    - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
    - NFSv4: Don't allow a cached open with a revoked delegation
    - net: ethernet: arc: add the missed clk_disable_unprepare
    - igb: Fix constant media auto sense switching when no cable is connected
    - e1000: fix memory leaks
    - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
    - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
    - pinctrl: cherryview: Fix irq_valid_mask calculation
    - blkcg: make blkcg_print_stat() print stats only for online blkgs
    - iio: imu: mpu6050: Add support for the ICM 20602 IMU
    - iio: imu: inv_mpu6050: fix no data on MPU6050
    - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
    - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
      dead
    - usbip: Fix free of unallocated memory in vhci tx
    - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
    - net: prevent load/store tearing on sk->sk_stamp
    - iio: imu: mpu6050: Fix FIFO layout for ICM20602
    - vsock/virtio: fix sock refcnt holding during the shutdown
    - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
    - x86/cpu: Add Tremont to the cpu vulnerability whitelist
    - Documentation: Add ITLB_MULTIHIT documentation
    - net/tls: fix sk_msg trim on fallback to copy mode
    - net/tls: add a TX lock
    - selftests/tls: add test for concurrent recv and send
    - net/smc: fix ethernet interface refcounting
    - perf map: Use zalloc for map_groups
    - soundwire: depend on ACPI || OF
    - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address
    - ceph: fix RCU case handling in ceph_d_revalidate()
    - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
    - ceph: don't allow copy_file_range when stripe_count != 1
    - cpufreq: intel_pstate: Fix invalid EPB setting
    - dmaengine: sprd: Fix the link-list pointer register configuration issue
    - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer
    - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
    - scsi: ufs-bsg: Wake the device before sending raw upiu commands
    - bpf: Fix use after free in subprog's jited symbol removal
    - bpf: Fix use after free in bpf_get_prog_name
    - xsk: Fix registration of Rx-only sockets
    - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
    - virt_wifi: fix refcnt leak in module exit routine
    - hwmon: (ina3221) Fix read timeout issue
    - sched/topology: Don't try to build empty sched domains
    - sched/topology: Allow sched_asym_cpucapacity to be disabled
    - mt76: dma: fix buffer unmap with non-linear skbs
    - drm/amd/display: do not synchronize "drr" displays
    - SUNRPC: The RDMA back channel mustn't disappear while requests are
      outstanding
    - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
    - x86, efi: Never relocate kernel below lowest acceptable address
    - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
    - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
    - arm64: Brahma-B53 is SSB and spectre v2 safe
    - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
    - arm64: errata: Update stale comment
    - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
  * Disco update: upstream stable patchset 2019-11-20 (LP: #1853382)
    - regulator: of: fix suspend-min/max-voltage parsing
    - ASoC: wm8994: Do not register inapplicable controls for WM1811
    - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
    - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
    - arm64: dts: Fix gpio to pinmux mapping
    - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
    - ASoC: rt5682: add NULL handler to set_jack function
    - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
      could be uninitialized
    - ASoC: wm_adsp: Don't generate kcontrols without READ flags
    - ASoc: rockchip: i2s: Fix RPM imbalance
    - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
    - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
    - ARM: mm: fix alignment handler faults under memory pressure
    - scsi: qla2xxx: fix a potential NULL pointer dereference
    - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
      transitions
    - scsi: sni_53c710: fix compilation error
    - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
    - ARM: dts: imx7s: Correct GPT's ipg clock source
    - perf c2c: Fix memory leak in build_cl_output()
    - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV
    - perf kmem: Fix memory leak in compact_gfp_flags()
    - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
    - drm/amdgpu: fix potential VM faults
    - scsi: target: core: Do not overwrite CDB byte 1
    - tracing: Fix "gfp_t" format for synthetic events
    - ARM: 8926/1: v7m: remove register save to stack before svc
    - of: unittest: fix memory leak in unittest_data_add
    - MIPS: bmips: mark exception vectors as char arrays
    - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
    - i2c: stm32f7: fix first byte to send in slave mode
    - i2c: stm32f7: fix a race in slave mode with arbitration loss irq
    - i2c: stm32f7: remove warning when compiling with W=1
    - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
    - nbd: protect cmd->status with cmd->lock
    - nbd: handle racing with error'ed out commands
    - cxgb4: fix panic when attaching to ULD fail
    - dccp: do not leak jiffies on the wire
    - erspan: fix the tun_info options_len check for erspan
    - inet: stop leaking jiffies on the wire
    - net: annotate accesses to sk->sk_incoming_cpu
    - net: annotate lockless accesses to sk->sk_napi_id
    - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
    - net: fix sk_page_frag() recursion from memory reclaim
    - net: hisilicon: Fix ping latency when deal with high throughput
    - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    - netns: fix GFP flags in rtnl_net_notifyid()
    - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
    - selftests: net: reuseport_dualstack: fix uninitalized parameter
    - udp: fix data-race in udp_set_dev_scratch()
    - vxlan: check tun_info options_len properly
    - net: add skb_queue_empty_lockless()
    - udp: use skb_queue_empty_lockless()
    - net: use skb_queue_empty_lockless() in poll() handlers
    - net: use skb_queue_empty_lockless() in busy poll contexts
    - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    - ipv4: fix route update on metric change.
    - selftests: fib_tests: add more tests for metric update
    - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    - r8169: fix wrong PHY ID issue with RTL8168dp
    - net/mlx5e: Fix ethtool self test: link speed
    - net: dsa: b53: Do not clear existing mirrored port mask
    - net: bcmgenet: don't set phydev->link from MAC
    - net: phy: bcm7xxx: define soft_reset for 40nm EPHY
    - net: bcmgenet: reset 40nm EPHY on energy detect
    - net: usb: lan78xx: Connect PHY before registering MAC
    - net: dsa: fix switch tree list
    - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    - net/flow_dissector: switch to siphash
    - wireless: Skip directory when generating certificates
    - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
      table
    - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
    - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
    - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
    - ASoC: pcm3168a: The codec does not support S32_LE
    - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address
    - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
      driver fails
    - regulator: da9062: fix suspend_enable/disable preparation
    - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
    - pinctrl: intel: Allocate IRQ chip dynamic
    - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
    - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings
    - arm64: dts: rockchip: fix RockPro64 sdhci settings
    - ARM: 8908/1: add __always_inline to functions called from __get_user_check()
    - arm64: dts: rockchip: fix RockPro64 sdmmc settings
    - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect'
    - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk
    - drm/amdgpu: fix error handling in amdgpu_bo_list_create
    - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
    - ALSA: hda: Add Elkhart Lake PCI ID
    - ALSA: hda: Add Tigerlake/Jasperlake PCI ID
    - irqchip/sifive-plic: Skip contexts except supervisor in plic_init()
    - net: rtnetlink: fix a typo fbd -> fdb
    - net/mlx5: Fix flow counter list auto bits struct
    - net: hns3: fix mis-counting IRQ vector numbers issue
    - net: reorder 'struct net' fields to avoid false sharing
    - net: netem: correct the parent's backlog when corrupted packet was dropped
    - CIFS: Fix retry mid list corruption on reconnects
  * Disco update: upstream stable patchset 2019-11-18 (LP: #1853067)
    - dm snapshot: introduce account_start_copy() and account_end_copy()
    - dm snapshot: rework COW throttling to fix deadlock
    - Btrfs: fix inode cache block reserve leak on failure to allocate data space
    - btrfs: qgroup: Always free PREALLOC META reserve in
      btrfs_delalloc_release_extents()
    - f2fs: flush quota blocks after turnning it off
    - drm/msm/dpu: handle failures while initializing displays
    - bcache: fix input overflow to writeback_rate_minimum
    - ath10k: assign 'n_cipher_suites = 11' for WCN3990 to enable WPA3
    - staging: mt7621-pinctrl: use pinconf-generic for 'dt_node_to_map' and
      'dt_free_map'
    - HID: Add ASUS T100CHI keyboard dock battery quirks
    - HID: steam: fix boot loop with bluetooth firmware
    - HID: steam: fix deadlock with input devices.
    - usb: dwc3: gadget: early giveback if End Transfer already completed
    - usb: dwc3: gadget: clear DWC3_EP_TRANSFER_STARTED on cmd complete
    - ALSA: usb-audio: Cleanup DSD whitelist
    - usb: handle warm-reset port requests on hub resume
    - rtc: pcf8523: set xtal load capacitance from DT
    - arm64: Add MIDR encoding for HiSilicon Taishan CPUs
    - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs
    - mlxsw: spectrum: Set LAG port collector only when active
    - scsi: lpfc: Correct localport timeout duration error
    - CIFS: Respect SMB2 hdr preamble size in read responses
    - cifs: add credits from unmatched responses/messages
    - ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume
    - media: vimc: Remove unused but set variables
    - ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT
    - net: dsa: mv88e6xxx: Release lock while requesting IRQ
    - PCI/PME: Fix possible use-after-free on remove
    - drm/amd/display: fix odm combine pipe reset
    - power: supply: max14656: fix potential use-after-free
    - iio: adc: meson_saradc: Fix memory allocation order
    - iio: fix center temperature of bmc150-accel-core
    - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
    - perf tests: Avoid raising SEGV using an obvious NULL dereference
    - perf map: Fix overlapped map handling
    - perf script brstackinsn: Fix recovery from LBR/binary mismatch
    - perf jevents: Fix period for Intel fixed counters
    - perf tools: Propagate get_cpuid() error
    - perf annotate: Propagate perf_env__arch() error
    - perf annotate: Fix the signedness of failure returns
    - perf annotate: Propagate the symbol__annotate() error return
    - perf annotate: Return appropriate error code for allocation failures
    - staging: rtl8188eu: fix null dereference when kzalloc fails
    - RDMA/hfi1: Prevent memory leak in sdma_init
    - RDMA/iwcm: Fix a lock inversion issue
    - HID: hyperv: Use in-place iterator API in the channel callback
    - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
    - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
    - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
    - tty: n_hdlc: fix build on SPARC
    - gpio: max77620: Use correct unit for debounce times
    - fs: cifs: mute -Wunused-const-variable message
    - serial: mctrl_gpio: Check for NULL pointer
    - efi/cper: Fix endianness of PCIe class code
    - efi/x86: Do not clean dummy variable in kexec path
    - MIPS: include: Mark __cmpxchg as __always_inline
    - x86/xen: Return from panic notifier
    - ocfs2: clear zero in unaligned direct IO
    - fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_write_end_nolock()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_info_scan_inode_alloc()
    - arm64: armv8_deprecated: Checking return value for memory allocation
    - sched/vtime: Fix guest/system mis-accounting on task switch
    - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
    - drm/amdgpu: fix memory leak
    - iio: imu: adis16400: release allocated memory on failure
    - MIPS: include: Mark __xchg as __always_inline
    - MIPS: fw: sni: Fix out of bounds init of o32 stack
    - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
    - nbd: fix possible sysfs duplicate warning
    - NFSv4: Fix leak of clp->cl_acceptor string
    - s390/uaccess: avoid (false positive) compiler warnings
    - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
    - ARM: 8914/1: NOMMU: Fix exc_ret for XIP
    - nbd: verify socket is supported during setup
    - USB: legousbtower: fix a signedness bug in tower_probe()
    - thunderbolt: Use 32-bit writes when writing ring producer/consumer
    - fuse: flush dirty data/metadata before non-truncate setattr
    - fuse: truncate pending writes on O_TRUNC
    - ALSA: bebob: Fix prototype of helper function to return negative value
    - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
      segments")
    - USB: gadget: Reject endpoints with 0 maxpacket value
    - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
      virt_boundary_mask to avoid SG overflows")
    - USB: ldusb: fix ring-buffer locking
    - USB: ldusb: fix control-message timeout
    - usb: xhci: fix __le32/__le64 accessors in debugfs code
    - USB: serial: whiteheat: fix potential slab corruption
    - USB: serial: whiteheat: fix line-speed endianness
    - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
    - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
    - HID: Fix assumption that devices have inputs
    - HID: fix error message in hid_open_report()
    - nl80211: fix validation of mesh path nexthop
    - s390/cmm: fix information leak in cmm_timeout_handler()
    - s390/idle: fix cpu idle time calculation
    - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
    - dmaengine: qcom: bam_dma: Fix resource leak
    - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
    - drm/amdgpu/powerplay/vega10: allow undervolting in p7
    - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
    - batman-adv: Avoid free/alloc race when handling OGM buffer
    - llc: fix sk_buff leak in llc_sap_state_process()
    - llc: fix sk_buff leak in llc_conn_service()
    - rxrpc: Fix call ref leak
    - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
    - rxrpc: Fix trace-after-put looking at the put peer record
    - NFC: pn533: fix use-after-free and memleaks
    - bonding: fix potential NULL deref in bond_update_slave_arr
    - net: usb: sr9800: fix uninitialized local variable
    - sch_netem: fix rcu splat in netem_enqueue()
    - ALSA: timer: Simplify error path in snd_timer_open()
    - ALSA: timer: Fix mutex deadlock at releasing card
    - ALSA: usb-audio: DSD auto-detection for Playback Designs
    - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
    - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
    - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
    - Revert "ALSA: hda: Flush interrupts on disabling"
    - perf annotate: Fix arch specific ->init() failure errors
    - kselftest: exclude failed TARGETS from runlist
    - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()'
    - RDMA/cm: Fix memory leak in cm_add/remove_one
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - perf/core: Rework memory accounting in perf_mmap()
    - perf/core: Fix corner case in perf_rotate_context()
    - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller
    - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
    - um-ubd: Entrust re-queue to the upper layers
    - ARC: perf: Accommodate big-endian CPU
    - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
    - virtio_ring: fix stalls for packed rings
    - rtlwifi: rtl_pci: Fix problem of too small skb->len
    - dmaengine: imx-sdma: fix size check for sdma script_number
    - sched/fair: Fix low cpu usage with high throttling by removing expiration of
      cpu-local slices
    - sched/fair: Fix -Wunused-but-set-variable warnings
  * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
    Realtek ALC3246, Black Headphone Out, Front] High noise floor
    (LP: #1845810) // Disco update: upstream stable patchset 2019-11-18
    (LP: #1853067)
    - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360
  * Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
    - nvme-pci: Fix a race in controller removal
    - scsi: ufs: skip shutdown if hba is not powered
    - scsi: megaraid: disable device when probe failed after enabled device
    - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
    - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
    - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
    - ieee802154: ca8210: prevent memory leak
    - ARM: dts: am4372: Set memory bandwidth limit for DISPC
    - net: dsa: qca8k: Use up to 7 ports for all operations
    - MIPS: dts: ar9331: fix interrupt-controller size
    - xen/efi: Set nonblocking callbacks
    - nl80211: fix null pointer dereference
    - mac80211: fix txq null pointer dereference
    - netfilter: nft_connlimit: disable bh on garbage collection
    - net: dsa: rtl8366rb: add missing of_node_put after calling
      of_get_child_by_name
    - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
    - net: hisilicon: Fix usage of uninitialized variable in function
      mdio_sc_cfg_reg_write()
    - lib: textsearch: fix escapes in example code
    - namespace: fix namespace.pl script to support relative paths
    - libata/ahci: Fix PCS quirk application
    - Revert "drm/radeon: Fix EEH during kexec"
    - ocfs2: fix panic due to ocfs2_wq is null
    - ipv4: fix race condition between route lookup and invalidation
    - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    - net: avoid potential infinite loop in tc_ctl_action()
    - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
    - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
    - net: i82596: fix dma_alloc_attr for sni_82596
    - net/ibmvnic: Fix EOI when running in XIVE mode.
    - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
    - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
    - sctp: change sctp_prot .no_autobind with true
    - USB: legousbtower: fix memleak on disconnect
    - ALSA: hda/realtek - Add support for ALC711
    - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
    - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
    - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
    - usb: udc: lpc32xx: fix bad bit shift operation
    - USB: serial: ti_usb_3410_5052: fix port-close races
    - USB: ldusb: fix memleak on disconnect
    - USB: usblp: fix use-after-free on disconnect
    - USB: ldusb: fix read info leaks
    - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
    - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
    - scsi: zfcp: fix reaction on bit error threshold notification
    - scsi: sd: Ignore a failure to sync cache due to lack of authorization
    - scsi: core: save/restore command resid for error handling
    - scsi: core: try to get module before removing device
    - scsi: ch: Make it possible to open a ch device multiple times again
    - Input: da9063 - fix capability and drop KEY_SLEEP
    - Input: synaptics-rmi4 - avoid processing unknown IRQs
    - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
    - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
    - cfg80211: wext: avoid copying malformed SSIDs
    - mac80211: Reject malformed SSID elements
    - drm/ttm: Restore ttm prefaulting
    - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
    - drivers/base/memory.c: don't access uninitialized memmaps in
      soft_offline_page_store()
    - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
    - mmc: cqhci: Commit descriptors before setting the doorbell
    - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure()
    - mm/slub: fix a deadlock in show_slab_objects()
    - mm/page_owner: don't access uninitialized memmaps when reading
      /proc/pagetypeinfo
    - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
    - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped
      more than once
    - xtensa: drop EXPORT_SYMBOL for outs*/ins*
    - parisc: Fix vmap memory leak in ioremap()/iounmap()
    - EDAC/ghes: Fix Use after free in ghes_edac remove path
    - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
    - CIFS: avoid using MID 0xFFFF
    - CIFS: Fix use after free of file info structures
    - perf/aux: Fix AUX output stopping
    - tracing: Fix race in perf_trace_buf initialization
    - dm cache: fix bugs when a GFP_NOWAIT allocation fails
    - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
    - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
    - pinctrl: cherryview: restore Strago DMI workaround for all versions
    - pinctrl: armada-37xx: fix control of pins 32 and up
    - pinctrl: armada-37xx: swap polarity on LED group
    - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
    - Btrfs: add missing extents release on file extent cluster relocation error
    - Btrfs: check for the full sync flag while holding the inode lock during
      fsync
    - btrfs: tracepoints: Fix bad entry members of qgroup events
    - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
    - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
    - xen/netback: fix error path of xenvif_connect_data()
    - PCI: PM: Fix pci_power_up()
    - blk-rq-qos: fix first node deletion of rq_qos_del()
    - RDMA/cxgb4: Do not dma memory off of the stack
    - drm: Clear the fence pointer when writeback job signaled
    - clk: ti: dra7: Fix mcasp8 clock bits
    - ARM: dts: Fix wrong clocks for dra7 mcasp
    - scsi: qla2xxx: Fix N2N link reset
    - scsi: qla2xxx: Fix N2N link up fail
    - ARM: dts: Fix gpio0 flags for am335x-icev2
    - ARM: OMAP2+: Add missing LCDC midlemode for am335x
    - nvme-tcp: fix wrong stop condition in io_work
    - nvme-pci: Save PCI state before putting drive into deepest state
    - nvme: fix an error code in nvme_init_subsystem()
    - nvme-rdma: Fix max_hw_sectors calculation
    - Added QUIRKs for ADATA XPG SX8200 Pro 512GB
    - nvme-rdma: fix possible use-after-free in connect timeout
    - blk-mq: honor IO scheduler for multiqueue devices
    - loop: change queue block size to match when using DIO
    - drm/amdgpu: fix multiple memory leaks in acp_hw_init
    - drm/amd/display: memory leak
    - s390/mm: fix -Wunused-but-set-variable warnings
    - net: phy: fix write to mii-ctrl1000 register
    - Convert filldir[64]() from __put_user() to unsafe_put_user()
    - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
    - Make filldir[64]() verify the directory entry filename is valid
    - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to
      it
    - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - sched: etf: Fix ordering of packets with same txtime
    - net: aquantia: correctly handle macvlan and multicast coexistence
    - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
    - net: phy: micrel: Update KSZ87xx PHY name
    - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
    - rxrpc: use rcu protection while reading sk->sk_user_data
    - binder: Don't modify VMA bounds in ->mmap handler
    - drm/amdgpu/vce: fix allocation size in enc ring test
    - drm/amdgpu/vcn: fix allocation size in enc ring test
    - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
    - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
    - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg
    - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
    - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
    - zram: fix race between backing_dev_show and backing_dev_store
    - s390/zcrypt: fix memleak at release
    - fs/dax: Fix pmd vs pte conflict detection
    - x86/hyperv: Make vapic support x2apic mode
    - btrfs: tracepoints: Fix wrong parameter order for qgroup events
    - ceph: just skip unrecognized info in ceph_reply_info_extra
    - opp: of: drop incorrect lockdep_assert_held()
  * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) //
    Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50

 -- Connor Kuehl <email address hidden>  Wed, 04 Dec 2019 09:36:13 -0800
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1026.27~18.04.2) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1026.27~18.04.2 -proposed tracker (LP: #1852243)

  * Disco update: upstream stable patchset 2019-11-01 (LP: #1850974)
    - [config] Remove rio500 kernel module

  [ Ubuntu: 5.0.0-1026.27 ]

  * disco/linux-gcp: 5.0.0-1026.27 -proposed tracker (LP: #1852244)
  * Disco update: upstream stable patchset 2019-11-01 (LP: #1850974)
    - [Config] updateconfigs for USB_RIO500
  * autofs module missing from linux-modules in 5+ kernels (LP: #1849848)
    - [Config] Update autofs4 path in gcp.inclusion-list
  * disco/linux: 5.0.0-37.40 -proposed tracker (LP: #1852253)
  * System hangs at early boot (LP: #1851216)
    - x86/timer: Skip PIT initialization on modern chipsets
  * drm/i915: Add support for another CMP-H PCH (LP: #1848491)
    - drm/i915/cml: Add second PCH ID for CMP
  * Some EFI systems fail to boot in efi_init() when booted via maas
    (LP: #1851810)
    - efi: efi_get_memory_map -- increase map headroom
  * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
    - SAUCE: seccomp: avoid overflow in implicit constant conversion
    - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
    - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
  * dkms artifacts may expire from the pool (LP: #1850958)
    - [Packaging] dkms -- try launchpad librarian for pool downloads
    - [Packaging] dkms -- dkms-build quieten wget verbiage
  * update ENA driver to version 2.1.0 (LP: #1850175)
    - net: ena: fix swapped parameters when calling
      ena_com_indirect_table_fill_entry
    - net: ena: fix: Free napi resources when ena_up() fails
    - net: ena: fix incorrect test of supported hash function
    - net: ena: fix return value of ena_com_config_llq_info()
    - net: ena: improve latency by disabling adaptive interrupt moderation by
      default
    - net: ena: fix ena_com_fill_hash_function() implementation
    - net: ena: add handling of llq max tx burst size
    - net: ena: ethtool: add extra properties retrieval via get_priv_flags
    - net: ena: replace free_tx/rx_ids union with single free_ids field in
      ena_ring
    - net: ena: arrange ena_probe() function variables in reverse christmas tree
    - net: ena: add newline at the end of pr_err prints
    - net: ena: documentation: update ena.txt
    - net: ena: allow automatic fallback to polling mode
    - net: ena: add support for changing max_header_size in LLQ mode
    - net: ena: optimise calculations for CQ doorbell
    - net: ena: add good checksum counter
    - net: ena: use dev_info_once instead of static variable
    - net: ena: add MAX_QUEUES_EXT get feature admin command
    - net: ena: enable negotiating larger Rx ring size
    - net: ena: make ethtool show correct current and max queue sizes
    - net: ena: allow queue allocation backoff when low on memory
    - net: ena: add ethtool function for changing io queue sizes
    - net: ena: remove inline keyword from functions in *.c
    - net: ena: update driver version from 2.0.3 to 2.1.0
    - net: ena: Fix bug where ring allocation backoff stopped too late
    - Revert "net: ena: ethtool: add extra properties retrieval via
      get_priv_flags"
    - net: ena: don't wake up tx queue when down
    - net: ena: clean up indentation issue
  * Add Intel Comet Lake ethernet support (LP: #1848555)
    - SAUCE: e1000e: Add support for Comet Lake
  * Intel Wireless AC 3168 on Eoan complaints FW error in SYNC CMD
    GEO_TX_POWER_LIMIT (LP: #1846016)
    - iwlwifi: exclude GEO SAR support for 3168
  * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
    - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
  * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
    cloud (LP: #1848481)
    - [Packaging] include iavf/i40evf in generic
  * High power consumption using 5.0.0-25-generic (LP: #1840835)
    - PCI: Add a helper to check Power Resource Requirements _PR3 existence
    - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
      driver
    - PCI: Fix missing inline for pci_pr3_present()
  * CML CPUIDs (LP: #1843794)
    - x86/cpu: Add Comet Lake to the Intel CPU models header
  * shiftfs: prevent exceeding project quotas (LP: #1849483)
    - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
  * shiftfs: fix fallocate() (LP: #1849482)
    - SAUCE: shiftfs: setup correct s_maxbytes limit
  * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message
    (LP: #1850443)
    - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message
  * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix
    mic issues (LP: #1850599)
    - SAUCE: ALSA: hda/realtek - Add support for ALC623
    - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623
  * NFSv4.1: Interrupted connections cause high bandwidth RPC ping-pong between
    client and server (LP: #1828978)
    - NFSv4.1: Avoid false retries when RPC calls are interrupted
  * SUNRPC: Use after free when GSSD credentials are invalid causes oops
    (LP: #1842037)
    - SUNRPC: Clean up
    - SUNRPC: Fix a use after free when a server rejects the RPCSEC_GSS credential
  * Suppress "hid_field_extract() called with n (192) > 32!" message floods
    (LP: #1850600)
    - HID: core: reformat and reduce hid_printk macros
    - HID: core: Add printk_once variants to hid_warn() etc
    - HID: core: fix dmesg flooding if report field larger than 32bit
  * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
    error path (LP: #1850994) // CVE-2019-15794
    - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
    - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
  * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
    - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
  * root can lift kernel lockdown (LP: #1851380)
    - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace
  * Disco update: upstream stable patchset 2019-11-01 (LP: #1850974)
    - panic: ensure preemption is disabled during panic()
    - f2fs: use EINVAL for superblock with invalid magic
    - [Config] updateconfigs for USB_RIO500
    - USB: rio500: Remove Rio 500 kernel driver
    - USB: yurex: Don't retry on unexpected errors
    - USB: yurex: fix NULL-derefs on disconnect
    - USB: usb-skeleton: fix runtime PM after driver unbind
    - USB: usb-skeleton: fix NULL-deref on disconnect
    - xhci: Fix false warning message about wrong bounce buffer write length
    - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long
    - xhci: Check all endpoints for LPM timeout
    - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts
    - usb: xhci: wait for CNR controller not ready bit in xhci resume
    - xhci: Prevent deadlock when xhci adapter breaks during init
    - USB: adutux: fix use-after-free on disconnect
    - USB: adutux: fix NULL-derefs on disconnect
    - USB: adutux: fix use-after-free on release
    - USB: iowarrior: fix use-after-free on disconnect
    - USB: iowarrior: fix use-after-free on release
    - USB: iowarrior: fix use-after-free after driver unbind
    - USB: usblp: fix runtime PM after driver unbind
    - USB: chaoskey: fix use-after-free on release
    - USB: ldusb: fix NULL-derefs on driver unbind
    - serial: uartlite: fix exit path null pointer
    - USB: serial: keyspan: fix NULL-derefs on open() and write()
    - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20
    - USB: serial: option: add Telit FN980 compositions
    - USB: serial: option: add support for Cinterion CLS8 devices
    - USB: serial: fix runtime PM after driver unbind
    - USB: usblcd: fix I/O after disconnect
    - USB: microtek: fix info-leak at probe
    - USB: dummy-hcd: fix power budget for SuperSpeed mode
    - usb: renesas_usbhs: gadget: Do not discard queues in
      usb_ep_set_{halt,wedge}()
    - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior
    - USB: legousbtower: fix slab info leak at probe
    - USB: legousbtower: fix deadlock on disconnect
    - USB: legousbtower: fix potential NULL-deref on disconnect
    - USB: legousbtower: fix open after failed reset request
    - USB: legousbtower: fix use-after-free on release
    - mei: me: add comet point (lake) LP device ids
    - mei: avoid FW version request on Ibex Peak and earlier
    - gpio: eic: sprd: Fix the incorrect EIC offset when toggling
    - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc
    - staging: vt6655: Fix memory leak in vt6655_probe
    - iio: adc: hx711: fix bug in sampling of data
    - iio: adc: ad799x: fix probe error handling
    - iio: adc: axp288: Override TS pin bias current for some models
    - iio: light: opt3001: fix mutex unlock race
    - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified
    - perf llvm: Don't access out-of-scope array
    - perf inject jit: Fix JIT_CODE_MOVE filename
    - CIFS: Gracefully handle QueryInfo errors during open
    - CIFS: Force revalidate inode when dentry is stale
    - CIFS: Force reval dentry if LOOKUP_REVAL flag is set
    - kernel/sysctl.c: do not override max_threads provided by userspace
    - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event()
    - firmware: google: increment VPD key_len properly
    - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source
    - iio: adc: stm32-adc: move registers definitions
    - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq
    - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
    - btrfs: fix incorrect updating of log root tree
    - btrfs: fix uninitialized ret in ref-verify
    - NFS: Fix O_DIRECT accounting of number of bytes read/written
    - MIPS: Disable Loongson MMI instructions for kernel build
    - MIPS: elf_hwcap: Export userspace ASEs
    - ACPI/PPTT: Add support for ACPI 6.3 thread flag
    - arm64: topology: Use PPTT to determine if PE is a thread
    - Fix the locking in dcache_readdir() and friends
    - media: stkwebcam: fix runtime PM after driver unbind
    - arm64/sve: Fix wrong free for task->thread.sve_state
    - tracing/hwlat: Report total time spent in all NMIs during the sample
    - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency
    - ftrace: Get a reference counter for the trace_array on filter files
    - tracing: Get trace_array reference for available_tracers files
    - hwmon: Fix HWMON_P_MIN_ALARM mask
    - x86/asm: Fix MWAITX C-state hint value
    - perf/hw_breakpoint: Fix arch_hw_breakpoint use-before-initialization
    - serial: uartps: Fix uartps_major handling
    - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in
      tcpm_fw_get_caps()
    - staging: bcm2835-audio: Fix draining behavior regression
    - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E()
    - iio: accel: adxl372: Fix/remove limitation for FIFO samples
    - iio: accel: adxl372: Fix push to buffers lost samples
    - iio: accel: adxl372: Perform a reset at start up
    - selinux: fix context string corruption in convert_context()
    - mm/z3fold.c: claim page in the beginning of free
    - mm/page_alloc.c: fix a crash in free_pages_prepare()
    - gpio: fix getting nonexclusive gpiods from DT
    - btrfs: fix balance convert to single on 32-bit host CPUs
    - Btrfs: fix memory leak due to concurrent append writes with fiemap
    - RDMA/vmw_pvrdma: Free SRQ only once
    - drm/i915: Whitelist COMMON_SLICE_CHICKEN2
    - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype
  * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Disco
    update: upstream stable patchset 2019-11-01 (LP: #1850974)
    - xhci: Increase STS_SAVE timeout in xhci_suspend()
  * Disco update: upstream stable patchset 2019-10-31 (LP: #1850870)
    - s390/process: avoid potential reading of freed stack
    - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP
    - s390/topology: avoid firing events before kobjs are created
    - s390/cio: exclude subchannels with no parent from pseudo check
    - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts
    - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
    - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9
    - KVM: X86: Fix userspace set invalid CR4
    - nbd: fix max number of supported devs
    - PM / devfreq: tegra: Fix kHz to Hz conversion
    - ASoC: Define a set of DAPM pre/post-up events
    - ASoC: sgtl5000: Improve VAG power and mute control
    - powerpc/mce: Fix MCE handling for huge pages
    - powerpc/mce: Schedule work from irq_work
    - powerpc/powernv: Restrict OPAL symbol map to only be readable by root
    - powerpc/powernv/ioda: Fix race in TCE level allocation
    - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions
    - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
    - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
    - crypto: qat - Silence smp_processor_id() warning
    - crypto: skcipher - Unmap pages after an external error
    - crypto: cavium/zip - Add missing single_release()
    - crypto: caam - fix concurrency issue in givencrypt descriptor
    - crypto: ccree - account for TEE not ready to report
    - crypto: ccree - use the full crypt length value
    - MIPS: Treat Loongson Extensions as ASEs
    - power: supply: sbs-battery: use correct flags field
    - power: supply: sbs-battery: only return health when battery present
    - tracing: Make sure variable reference alias has correct var_ref_idx
    - usercopy: Avoid HIGHMEM pfn warning
    - timer: Read jiffies once when forwarding base clk
    - PCI: vmd: Fix shadow offsets to reflect spec changes
    - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
    - perf stat: Fix a segmentation fault when using repeat forever
    - drm/omap: fix max fclk divider for omap36xx
    - drm/msm/dsi: Fix return value check for clk_get_parent
    - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors
    - drm/i915/gvt: update vgpu workload head pointer correctly
    - mmc: sdhci: improve ADMA error reporting
    - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
    - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
    - xen/xenbus: fix self-deadlock after killing user process
    - ieee802154: atusb: fix use-after-free at disconnect
    - s390/cio: avoid calling strlen on null pointer
    - cfg80211: initialize on-stack chandefs
    - ima: always return negative code for error
    - ima: fix freeing ongoing ahash_request
    - fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
    - 9p: Transport error uninitialized
    - 9p: avoid attaching writeback_fid on mmap with type PRIVATE
    - xen/pci: reserve MCFG areas earlier
    - ceph: fix directories inode i_blkbits initialization
    - ceph: reconnect connection if session hang in opening state
    - watchdog: aspeed: Add support for AST2600
    - netfilter: nf_tables: allow lookups in dynamic sets
    - drm/amdgpu: Fix KFD-related kernel oops on Hawaii
    - drm/amdgpu: Check for valid number of registers to read
    - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors
    - pwm: stm32-lp: Add check in case requested period cannot be achieved
    - x86/purgatory: Disable the stackleak GCC plugin for the purgatory
    - ntb: point to right memory window index
    - thermal: Fix use-after-free when unregistering thermal zone device
    - thermal_hwmon: Sanitize thermal_zone type
    - libnvdimm/region: Initialize bad block for volatile namespaces
    - fuse: fix memleak in cuse_channel_open
    - libnvdimm/nfit_test: Fix acpi_handle redefinition
    - sched/membarrier: Call sync_core only before usermode for same mm
    - sched/membarrier: Fix private expedited registration check
    - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
    - perf build: Add detection of java-11-openjdk-devel package
    - kernel/elfcore.c: include proper prototypes
    - perf unwind: Fix libunwind build failure on i386 systems
    - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
    - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
    - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
      VP
    - KVM: nVMX: Fix consistency check on injected exception error code
    - nbd: fix crash when the blksize is zero
    - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
    - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
    - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure
    - tick: broadcast-hrtimer: Fix a race in bc_set_next
    - perf tools: Fix segfault in cpu_cache_level__read()
    - perf stat: Reset previous counts on repeat with interval
    - riscv: Avoid interrupts being erroneously enabled in handle_exception()
    - arm64: Add sysfs vulnerability show for spectre-v1
    - arm64: add sysfs vulnerability show for meltdown
    - arm64: enable generic CPU vulnerabilites support
    - arm64: Always enable ssb vulnerability detection
    - arm64: Provide a command line to disable spectre_v2 mitigation
    - arm64: Advertise mitigation of Spectre-v2, or lack thereof
    - arm64: Always enable spectre-v2 vulnerability detection
    - arm64: add sysfs vulnerability show for spectre-v2
    - arm64: add sysfs vulnerability show for speculative store bypass
    - arm64: ssbs: Don't treat CPUs with SSBS as unaffected by SSB
    - arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
    - arm64/speculation: Support 'mitigations=' cmdline option
    - vfs: Fix EOVERFLOW testing in put_compat_statfs64
    - coresight: etm4x: Use explicit barriers on enable/disable
    - staging: erofs: fix an error handling in erofs_readdir()
    - staging: erofs: some compressed cluster should be submitted for corrupted
      images
    - staging: erofs: add two missing erofs_workgroup_put for corrupted images
    - staging: erofs: detect potential multiref due to corrupted images
    - cfg80211: add and use strongly typed element iteration macros
    - cfg80211: Use const more consistently in for_each_element macros
    - nl80211: validate beacon head
    - KVM: s390: fix __insn32_query() inline assembly
    - crypto: caam/qi - fix error handling in ERN handler
    - PCI: vmd: Fix config addressing when using bus offsets
    - drm/atomic: Reject FLIP_ASYNC unconditionally
    - drm/atomic: Take the atomic toys away from X
    - drm/i915: to make vgpu ppgtt notificaiton as atomic operation
    - mac80211: keep BHs disabled while calling drv_tx_wake_queue()
    - mmc: tegra: Implement ->set_dma_mask()
    - mmc: sdhci: Let drivers define their DMA mask
    - libnvdimm/altmap: Track namespace boundaries in altmap
    - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again
    - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods
    - fuse: fix request limit
    - ceph: fetch cap_gen under spinlock in ceph_add_cap
    - perf probe: Fix to clear tev->nargs in clear_probe_trace_event()
    - selftests/seccomp: fix build on older kernels
    - iommu/amd: Fix downgrading default page-sizes in alloc_pte()
    - bpf: Fix bpf_event_output re-entry issue
    - i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
    - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions
    - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace
    - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes
    - libnvdimm: prevent nvdimm from requesting key when security is disabled
  * Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux
    guests (LP: #1851709)
    - Revert "KVM: x86: Manually calculate reserved bits when loading PDPTRS"
  * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155
    - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing

 -- Khalid Elmously <email address hidden>  Fri, 15 Nov 2019 03:14:13 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1025.26~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.0.0-1025.26 ]

  * CVE-2019-11135
    - [Config] gcp: Disable TSX by default when possible
  * [REGRESSION]  md/raid0: cannot assemble multi-zone RAID0 with default_layout
    setting (LP: #1849682)
    - SAUCE: Fix revert "md/raid0: avoid RAID0 data corruption due to layout
      confusion."
  * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793
    - SAUCE: shiftfs: Correct id translation for lower fs operations
    - SAUCE: shiftfs: prevent type confusion
    - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
  * CVE-2018-12207
    - kvm: Convert kvm_lock to a mutex
    - kvm: x86: Do not release the page inside mmu_set_spte()
    - KVM: x86: make FNAME(fetch) and __direct_map more similar
    - KVM: x86: remove now unneeded hugepage gfn adjustment
    - KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON
    - KVM: x86: add tracepoints around __direct_map and FNAME(fetch)
    - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
    - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is
      active
    - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure
    - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation
    - SAUCE: kvm: Add helper function for creating VM worker threads
    - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages
    - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers
    - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT
  * CVE-2019-11135
    - KVM: x86: use Intel speculation bugs and features as derived in generic x86
      code
    - x86/msr: Add the IA32_TSX_CTRL MSR
    - x86/cpu: Add a helper function x86_read_arch_cap_msr()
    - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
    - x86/speculation/taa: Add mitigation for TSX Async Abort
    - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
    - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
    - x86/tsx: Add "auto" option to the tsx= cmdline parameter
    - x86/speculation/taa: Add documentation for TSX Async Abort
    - x86/tsx: Add config options to set tsx=on|off|auto
    - SAUCE: x86/speculation/taa: Call tsx_init()
    - [Config] Disable TSX by default when possible
  * CVE-2019-0154
    - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs
    - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA
  * CVE-2019-0155
    - SAUCE: drm/i915: Rename gen7 cmdparser tables
    - SAUCE: drm/i915: Disable Secure Batches for gen6+
    - SAUCE: drm/i915: Remove Master tables from cmdparser
    - SAUCE: drm/i915: Add support for mandatory cmdparsing
    - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
    - SAUCE: drm/i915: Allow parsing of unsized batches
    - SAUCE: drm/i915: Add gen9 BCS cmdparsing
    - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths
    - SAUCE: drm/i915/cmdparser: Add support for backward jumps
    - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching
  * disco/linux: <version to be filled> -proposed tracker (LP: #1850574)
  * [REGRESSION]  md/raid0: cannot assemble multi-zone RAID0 with default_layout
    setting (LP: #1849682)
    - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion."

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1024.24~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1024.24~18.04.1 -proposed tracker (LP: #1848994)

  * Disco update: upstream stable patchset 2019-10-18 (LP: #1848817)
    - [Config] Remove soundwire modules

  [ Ubuntu: 5.0.0-1024.24 ]

  * disco/linux-gcp: 5.0.0-1024.24 -proposed tracker (LP: #1848995)
  * Disco update: upstream stable patchset 2019-10-18 (LP: #1848817)
    - [Config] updateconfigs for SOUNDWIRE
  * CONFIG_ANDROID_BINDER_IPC=m is missing in the GCP rolling kernel for bionic
    (LP: #1849493)
    - [Config] Enable binder and ashmem as modules
  * disco/linux: 5.0.0-33.35 -proposed tracker (LP: #1849003)
  * Disco update: upstream stable patchset 2019-10-18 (LP: #1848817)
    - tpm: use tpm_try_get_ops() in tpm-sysfs.c.
    - drm/bridge: tc358767: Increase AUX transfer length limit
    - drm/panel: simple: fix AUO g185han01 horizontal blanking
    - video: ssd1307fb: Start page range at page_offset
    - drm/stm: attach gem fence to atomic state
    - drm/panel: check failure cases in the probe func
    - drm/rockchip: Check for fast link training before enabling psr
    - drm/radeon: Fix EEH during kexec
    - gpu: drm: radeon: Fix a possible null-pointer dereference in
      radeon_connector_set_property()
    - PCI: rpaphp: Avoid a sometimes-uninitialized warning
    - ipmi_si: Only schedule continuously in the thread in maintenance mode
    - clk: qoriq: Fix -Wunused-const-variable
    - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
    - drm/amd/display: fix issue where 252-255 values are clipped
    - drm/amd/display: reprogram VM config when system resume
    - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA
      window
    - clk: actions: Don't reference clk_init_data after registration
    - clk: sirf: Don't reference clk_init_data after registration
    - clk: sprd: Don't reference clk_init_data after registration
    - clk: zx296718: Don't reference clk_init_data after registration
    - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
    - powerpc/rtas: use device model APIs and serialization during LPM
    - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
      function
    - powerpc/pseries/mobility: use cond_resched when updating device tree
    - pinctrl: tegra: Fix write barrier placement in pmx_writel
    - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag
    - vfio_pci: Restore original state on release
    - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
    - pinctrl: amd: disable spurious-firing GPIO IRQs
    - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain
    - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain
    - drm/amd/display: support spdif
    - drm/amdgpu/si: fix ASIC tests
    - powerpc/64s/exception: machine check use correct cfar for late handler
    - pstore: fs superblock limits
    - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks
    - powerpc/pseries: correctly track irq state in default idle
    - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
    - arm64: fix unreachable code issue with cmpxchg
    - clk: at91: select parent if main oscillator or bypass is enabled
    - powerpc: dump kernel log before carrying out fadump or kdump
    - mbox: qcom: add APCS child device for QCS404
    - clk: sprd: add missing kfree
    - scsi: core: Reduce memory required for SCSI logging
    - dma-buf/sw_sync: Synchronize signal vs syncpt free
    - ext4: fix potential use after free after remounting with noblock_validity
    - MIPS: Ingenic: Disable broken BTB lookup optimization.
    - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
    - i2c-cht-wc: Fix lockdep warning
    - PCI: tegra: Fix OF node reference leak
    - HID: wacom: Fix several minor compiler warnings
    - livepatch: Nullify obj->mod in klp_module_coming()'s error path
    - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
      writes
    - soundwire: intel: fix channel number reported by hardware
    - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
    - rtc: snvs: fix possible race condition
    - rtc: pcf85363/pcf85263: fix regmap error in set_time
    - HID: apple: Fix stuck function keys when using FN
    - PCI: rockchip: Propagate errors for optional regulators
    - PCI: histb: Propagate errors for optional regulators
    - PCI: imx6: Propagate errors for optional regulators
    - PCI: exynos: Propagate errors for optional PHYs
    - security: smack: Fix possible null-pointer dereferences in
      smack_socket_sock_rcv_skb()
    - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
      address
    - fat: work around race with userspace's read via blockdev while mounting
    - pktcdvd: remove warning on attempting to register non-passthrough dev
    - hypfs: Fix error number left in struct pointer member
    - crypto: hisilicon - Fix double free in sec_free_hw_sgl()
    - kbuild: clean compressed initramfs image
    - ocfs2: wait for recovering done after direct unlock request
    - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
    - arm64: consider stack randomization for mmap base only when necessary
    - mips: properly account for stack randomization and stack guard gap
    - arm: properly account for stack randomization and stack guard gap
    - arm: use STACK_TOP when computing mmap base address
    - bpf: fix use after free in prog symbol exposure
    - cxgb4:Fix out-of-bounds MSI-X info array access
    - erspan: remove the incorrect mtu limit for erspan
    - hso: fix NULL-deref on tty open
    - ipv6: drop incoming packets having a v4mapped source address
    - ipv6: Handle missing host route in __ipv6_ifa_notify
    - net: ipv4: avoid mixed n_redirects and rate_tokens usage
    - net: qlogic: Fix memory leak in ql_alloc_large_buffers
    - net: Unpublish sk from sk_reuseport_cb before call_rcu
    - nfc: fix memory leak in llcp_sock_bind()
    - qmi_wwan: add support for Cinterion CLS8 devices
    - rxrpc: Fix rxrpc_recvmsg tracepoint
    - sch_dsmark: fix potential NULL deref in dsmark_init()
    - udp: fix gso_segs calculations
    - vsock: Fix a lockdep warning in __vsock_release()
    - net: dsa: rtl8366: Check VLAN ID and not ports
    - udp: only do GSO if # of segs > 1
    - net/rds: Fix error handling in rds_ib_add_one()
    - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
    - tipc: fix unlimited bundling of small messages
    - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
    - soundwire: Kconfig: fix help format
    - soundwire: fix regmap dependencies and align with other serial links
    - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
    - smack: use GFP_NOFS while holding inode_smack::smk_lock
    - NFC: fix attrs checks in netlink interface
    - kexec: bail out upon SIGKILL when allocating memory.
    - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie
    - drm/vkms: Fix crc worker races
    - drm/vkms: Avoid assigning 0 for possible_crtc
    - drm/amd/display: add monitor patch to add T7 delay
    - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE
    - clk: imx8mq: Mark AHB clock as critical
    - drm/amd/display: Fix frames_to_insert math
    - clk: meson: axg-audio: Don't reference clk_init_data after registration
    - powerpc/64s/radix: Fix memory hotplug section page table creation
    - selftests/powerpc: Retry on host facility unavailable
    - powerpc/eeh: Clean up EEH PEs after recovery finishes
    - mailbox: mediatek: cmdq: clear the event in cmdq initial flow
    - clk: Make clk_bulk_get_all() return a valid "id"
    - f2fs: fix to drop meta/node pages during umount
    - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr
    - PCI: pci-hyperv: Fix build errors on non-SYSFS config
    - PCI: Add pci_info_ratelimited() to ratelimit PCI separately
    - PCI: Use static const struct, not const static struct
    - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer
    - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o
      lapic_in_kernel
    - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly
    - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered
    - ARM: dts: dir685: Drop spi-cpol from the display
    - mm: add dummy can_do_mlock() helper
    - [Config] updateconfigs for SOUNDWIRE
  * [CML] New device IDs for CML-U (LP: #1843774)
    - spi-nor: intel-spi: Add support for Intel Comet Lake SPI serial flash
  * [CML-U] Comet lake platform need ISH driver support (LP: #1843775)
    - HID: intel-ish-hid: Add Comet Lake PCI device ID
  * CVE-2019-17666
    - SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code
    - SAUCE: rtlwifi: Fix potential overflow on P2P code
  * md raid0/linear doesn't show error state if an array member is removed and
    allows successful writes (LP: #1847773)
    - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
  * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE    (LP: #1847744)
    - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
    - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
  * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
    to no (LP: #1848492)
    - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
      from yes to no
  * fdatasync performance regression on 5.0 kernels (LP: #1847641)
    - blk-wbt: fix performance regression in wbt scale_up/scale_down
  * bcache: Performance degradation when querying priority_stats (LP: #1840043)
    - bcache: add cond_resched() in __bch_cache_cmp()
  * Add installer support for iwlmvm adapters (LP: #1848236)
    - d-i: Add iwlmvm to nic-modules
  * Check for CPU Measurement sampling (LP: #1847590)
    - s390/cpumsf: Check for CPU Measurement sampling
  * Disco update: upstream stable patchset 2019-10-16 (LP: #1848367)
    - arcnet: provide a buffer big enough to actually receive packets
    - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
    - macsec: drop skb sk before calling gro_cells_receive
    - net/phy: fix DP83865 10 Mbps HDX loopback disable function
    - net: qrtr: Stop rx_worker before freeing node
    - net/sched: act_sample: don't push mac header on ip6gre ingress
    - net_sched: add max len check for TCA_KIND
    - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
    - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
    - ppp: Fix memory leak in ppp_write
    - sch_netem: fix a divide by zero in tabledist()
    - skge: fix checksum byte order
    - usbnet: ignore endpoints with invalid wMaxPacketSize
    - usbnet: sanity checking of packet sizes and device mtu
    - net: sched: fix possible crash in tcf_action_destroy()
    - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state
    - net/mlx5: Add device ID of upcoming BlueField-2
    - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs
    - ALSA: hda: Flush interrupts on disabling
    - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
    - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER
    - ASoC: sgtl5000: Fix of unmute outputs on probe
    - ASoC: sgtl5000: Fix charge pump source assignment
    - firmware: qcom_scm: Use proper types for dma mappings
    - dmaengine: bcm2835: Print error in case setting DMA mask fails
    - leds: leds-lp5562 allow firmware files up to the maximum length
    - media: dib0700: fix link error for dibx000_i2c_set_speed
    - media: mtk-cir: lower de-glitch counter for rc-mm protocol
    - media: exynos4-is: fix leaked of_node references
    - media: hdpvr: Add device num check and handling
    - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
    - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint
    - sched/fair: Fix imbalance due to CPU affinity
    - sched/core: Fix CPU controller for !RT_GROUP_SCHED
    - x86/apic: Make apic_pending_intr_clear() more robust
    - sched/deadline: Fix bandwidth accounting at all levels after offline
      migration
    - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
      fails
    - x86/apic: Soft disable APIC before initializing it
    - ALSA: hda - Show the fatal CORB/RIRB error more clearly
    - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
      build_adc_controls()
    - EDAC/mc: Fix grain_bits calculation
    - media: iguanair: add sanity checks
    - base: soc: Export soc_device_register/unregister APIs
    - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
    - ia64:unwind: fix double free for mod->arch.init_unw_table
    - EDAC/altera: Use the proper type for the IRQ status bits
    - ASoC: rsnd: don't call clk_get_rate() under atomic context
    - arm64/prefetch: fix a -Wtype-limits warning
    - md/raid1: end bio when the device faulty
    - md: don't call spare_active in md_reap_sync_thread if all member devices
      can't work
    - md: don't set In_sync if array is frozen
    - media: media/platform: fsl-viu.c: fix build for MICROBLAZE
    - ACPI / processor: don't print errors for processorIDs == 0xff
    - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
    - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
    - efi: cper: print AER info of PCIe fatal error
    - firmware: arm_scmi: Check if platform has released shmem before using
    - sched/fair: Use rq_lock/unlock in online_fair_sched_group
    - idle: Prevent late-arriving interrupts from disrupting offline
    - media: gspca: zero usb_buf on error
    - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
    - perf test vfs_getname: Disable ~/.perfconfig to get default output
    - media: mtk-mdp: fix reference count on old device tree
    - media: fdp1: Reduce FCP not found message level to debug
    - media: em28xx: modules workqueue not inited for 2nd device
    - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
    - dmaengine: iop-adma: use correct printk format strings
    - perf record: Support aarch64 random socket_id assignment
    - media: vsp1: fix memory leak of dl on error return path
    - media: i2c: ov5645: Fix power sequence
    - media: omap3isp: Don't set streaming state on random subdevs
    - media: imx: mipi csi-2: Don't fail if initial state times-out
    - net: lpc-enet: fix printk format strings
    - m68k: Prevent some compiler warnings in Coldfire builds
    - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
    - ARM: dts: imx7-colibri: disable HS400
    - media: radio/si470x: kill urb on error
    - media: hdpvr: add terminating 0 at end of string
    - ASoC: uniphier: Fix double reset assersion when transitioning to suspend
      state
    - tools headers: Fixup bitsperlong per arch includes
    - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
    - led: triggers: Fix a memory leak bug
    - nbd: add missing config put
    - media: mceusb: fix (eliminate) TX IR signal length limit
    - media: dvb-frontends: use ida for pll number
    - posix-cpu-timers: Sanitize bogus WARNONS
    - media: dvb-core: fix a memory leak bug
    - libperf: Fix alignment trap with xyarray contents in 'perf stat'
    - EDAC/amd64: Recognize DRAM device type ECC capability
    - EDAC/amd64: Decode syndrome before translating address
    - PM / devfreq: passive: Use non-devm notifiers
    - PM / devfreq: exynos-bus: Correct clock enable sequence
    - media: cec-notifier: clear cec_adap in cec_notifier_unregister
    - media: saa7146: add cleanup in hexium_attach()
    - media: cpia2_usb: fix memory leaks
    - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
    - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
    - media: ov9650: add a sanity check
    - ASoC: es8316: fix headphone mixer volume table
    - ACPI / CPPC: do not require the _PSD method
    - sched/cpufreq: Align trace event behavior of fast switching
    - x86/apic/vector: Warn when vector space exhaustion breaks affinity
    - arm64: kpti: ensure patched kernel text is fetched from PoU
    - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
    - ASoC: fsl_ssi: Fix clock control issue in master mode
    - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
    - nvmet: fix data units read and written counters in SMART log
    - nvme-multipath: fix ana log nsid lookup when nsid is not found
    - ALSA: firewire-motu: add support for MOTU 4pre
    - iommu/amd: Silence warnings under memory pressure
    - libata/ahci: Drop PCS quirk for Denverton and beyond
    - iommu/iova: Avoid false sharing on fq_timer_on
    - libtraceevent: Change users plugin directory
    - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
    - ACPI: custom_method: fix memory leaks
    - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
    - closures: fix a race on wakeup from closure_sync
    - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
    - md/raid1: fail run raid1 array when active disk less than one
    - dmaengine: ti: edma: Do not reset reserved paRAM slots
    - kprobes: Prohibit probing on BUG() and WARN() address
    - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
    - x86/cpu: Add Tiger Lake to Intel family
    - platform/x86: intel_pmc_core: Do not ioremap RAM
    - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
    - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
    - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
    - mmc: sdhci: Fix incorrect switch to HS mode
    - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
    - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
    - raid5: don't increment read_errors on EILSEQ return
    - libertas: Add missing sentinel at end of if_usb.c fw_table
    - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
    - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
    - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
    - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
    - btrfs: extent-tree: Make sure we only allocate extents from block groups
      with the same type
    - media: omap3isp: Set device on omap3isp subdevs
    - PM / devfreq: passive: fix compiler warning
    - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
    - ALSA: firewire-tascam: handle error code when getting current source of
      clock
    - ALSA: firewire-tascam: check intermediate state of clock status and retry
    - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
    - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag
    - printk: Do not lose last line in kmsg buffer dump
    - IB/mlx5: Free mpi in mp_slave mode
    - IB/hfi1: Define variables as unsigned long to fix KASAN warning
    - randstruct: Check member structs in is_pure_ops_struct()
    - Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
    - ceph: use ceph_evict_inode to cleanup inode's resource
    - ALSA: hda/realtek - PCI quirk for Medion E4254
    - blk-mq: add callback of .cleanup_rq
    - scsi: implement .cleanup_rq callback
    - powerpc/imc: Dont create debugfs files for cpu-less nodes
    - fuse: fix missing unlock_page in fuse_writepage()
    - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
    - KVM: x86: always stop emulation on page fault
    - KVM: x86: set ctxt->have_exception in x86_decode_insn()
    - KVM: x86: Manually calculate reserved bits when loading PDPTRS
    - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
    - media: don't drop front-end reference count for ->detach
    - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
    - ASoC: Intel: NHLT: Fix debug print format
    - ASoC: Intel: Skylake: Use correct function to access iomem space
    - ASoC: Intel: Fix use of potentially uninitialized variable
    - ARM: samsung: Fix system restart on S3C6410
    - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
    - arm64: tlb: Ensure we execute an ISB following walk cache invalidation
    - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
    - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
    - regulator: Defer init completion for a while after late_initcall
    - efifb: BGRT: Improve efifb_bgrt_sanity_check
    - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
    - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
    - memcg, kmem: do not fail __GFP_NOFAIL charges
    - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask
    - block: fix null pointer dereference in blk_mq_rq_timed_out()
    - smb3: allow disabling requesting leases
    - ovl: Fix dereferencing possible ERR_PTR()
    - ovl: filter of trusted xattr results in audit
    - btrfs: fix allocation of free space cache v1 bitmap pages
    - Btrfs: fix use-after-free when using the tree modification log
    - btrfs: Relinquish CPUs in btrfs_compare_trees
    - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
    - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve
      calls
    - Btrfs: fix race setting up and completing qgroup rescan workers
    - md/raid6: Set R5_ReadError when there is read failure on parity disk
    - md: don't report active array_state until after revalidate_disk() completes.
    - md: only call set_in_sync() when it is expected to succeed.
    - cfg80211: Purge frame registrations on iftype change
    - /dev/mem: Bail out upon SIGKILL.
    - ext4: fix warning inside ext4_convert_unwritten_extents_endio
    - ext4: fix punch hole for inline_data file systems
    - quota: fix wrong condition in is_quota_modification()
    - hwrng: core - don't wait on add_early_randomness()
    - i2c: riic: Clear NACK in tend isr
    - CIFS: fix max ea value size
    - CIFS: Fix oplock handling for SMB 2.1+ protocols
    - md/raid0: avoid RAID0 data corruption due to layout confusion.
    - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
    - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
      zone
    - drm/amd/display: Restore backlight brightness after system resume
    - selftests: Update fib_tests to handle missing ping6
    - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled
    - net/mlx5e: Fix traffic duplication in ethtool steering
    - media: vivid:add sanity check to avoid divide error and set value to 1 if 0.
    - media: vb2: reorder checks in vb2_poll()
    - media: vivid: work around high stack usage with clang
    - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic
      region
    - arm64: mm: free the initrd reserved memblock in a aligned manner
    - soc: amlogic: meson-clk-measure: protect measure with a mutex
    - RAS: Build debugfs.o only when enabled in Kconfig
    - ASoC: hdac_hda: fix page fault issue by removing race
    - perf tools: Fix paths in include statements
    - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling
    - media: i2c: tda1997x: prevent potential NULL pointer access
    - arm64/efi: Move variable assignments after SECTIONS
    - ARM: xscale: fix multi-cpu compilation
    - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE
    - x86/platform/intel/iosf_mbi Rewrite locking
    - powerpc/Makefile: Always pass --synthetic to nm if supported
    - ACPI / APEI: Release resources if gen_pool_add() fails
    - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91
    - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain
    - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9
    - PM / devfreq: Fix kernel oops on governor module load
    - media: aspeed-video: address a protential usage of an unitialized var
    - ASoC: Intel: Haswell: Adjust machine device private context
    - x86/amd_nb: Add PCI device IDs for family 17h, model 70h
    - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs
    - block: make rq sector size accessible for block stats
    - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume
    - drm: fix module name in edid_firmware log message
    - zd1211rw: remove false assertion from zd_mac_clear()
    - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index()
    - kvm: Nested KVM MMUs need PAE root too
    - ARM: dts: logicpd-torpedo-baseboard: Fix missing video
    - ARM: omap2plus_defconfig: Fix missing video
    - ARM: dts: am3517-evm: Fix missing video
    - rcu/tree: Fix SCHED_FIFO params
    - fuse: fix beyond-end-of-page access in fuse_parse_cache()
    - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes
    - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
    - iommu/arm-smmu-v3: Disable detection of ATS and PRI
    - mt76: round up length on mt76_wr_copy
    - ath10k: fix channel info parsing for non tlv target
    - block: mq-deadline: Fix queue restart handling
    - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer
    - SUNRPC: Fix buffer handling of GSS MIC without slack
    - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint
    - fs: Export generic_fadvise()
    - mm: Handle MADV_WILLNEED through vfs_fadvise()
    - xfs: Fix stale data exposure when readahead races with hole punch
    - ipmi: move message error checking to avoid deadlock
  * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell
    Inspiron 7375 (LP: #1837688) // Disco update: upstream stable patchset
    2019-10-16 (LP: #1848367)
    - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems
  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
    - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
  * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
    - r8152: remove extra action copying ethernet address
    - r8152: Refresh MAC address during USBDEVFS_RESET
    - r8152: Set macpassthru in reset_resume callback
  * overlayfs: allow with shiftfs as underlay (LP: #1846272)
    - SAUCE: overlayfs: allow with shiftfs as underlay
  * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
    - SAUCE: apparmor: fix nnp subset test for unconfined
  * PM / hibernate: fix potential memory corruption (LP: #1847118)
    - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
    (LP: #1846470)
    - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
  * CVE-2019-17056
    - nfc: enforce CAP_NET_RAW for raw sockets
  * CVE-2019-17055
    - mISDN: enforce CAP_NET_RAW for raw sockets
  * CVE-2019-17054
    - appletalk: enforce CAP_NET_RAW for raw sockets
  * CVE-2019-17053
    - ieee802154: enforce CAP_NET_RAW for raw sockets
  * CVE-2019-17052
    - ax25: enforce CAP_NET_RAW for raw sockets
  * CVE-2019-15098
    - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
  * Disco update: upstream stable patchset 2019-10-10 (LP: #1847663)
    - Revert "Bluetooth: validate BLE connection interval updates"
    - net/ibmvnic: free reset work of removed device from queue
    - powerpc/xive: Fix bogus error code returned by OPAL
    - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to
      undefined SW FP routines
    - HID: prodikeys: Fix general protection fault during probe
    - HID: sony: Fix memory corruption issue on cleanup.
    - HID: logitech: Fix general protection fault caused by Logitech driver
    - HID: hidraw: Fix invalid read in hidraw_ioctl
    - HID: Add quirk for HP X500 PIXART OEM mouse
    - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
    - crypto: talitos - fix missing break in switch statement
    - CIFS: fix deadlock in cached root handling
    - ASoC: Intel: cht_bsw_max98090_ti: Enable codec clock once and keep it
      enabled
    - ASoC: fsl: Fix of-node refcount unbalance in fsl_ssi_probe_from_dt()
    - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support
    - ALSA: usb-audio: Add DSD support for EVGA NU Audio
    - ALSA: dice: fix wrong packet parameter for Alesis iO26
    - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
    - ALSA: hda - Apply AMD controller workaround for Raven platform
    - objtool: Clobber user CFLAGS variable
    - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
    - f2fs: check all the data segments against all node ones
    - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
    - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
    - initramfs: don't free a non-existent initrd
    - Revert "f2fs: avoid out-of-range memory access"
    - dm zoned: fix invalid memory access
    - net/ibmvnic: Fix missing { in __ibmvnic_reset
    - f2fs: fix to do sanity check on segment bitmap of LFS curseg
    - drm: Flush output polling on shutdown
    - net: don't warn in inet diag when IPV6 is disabled
    - Bluetooth: btrtl: HCI reset on close for Realtek BT chip
    - ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35
    - drm/nouveau/disp/nv50-: fix center/aspect-corrected scaling
    - xfs: don't crash on null attr fork xfs_bmapi_read
    - netfilter: nft_socket: fix erroneous socket assignment
    - Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices
    - net_sched: check cops->tcf_block in tc_bind_tclass()
    - net/rds: An rds_sock is added too early to the hash table
    - net/rds: Check laddr_check before calling it
    - f2fs: use generic EFSBADCRC/EFSCORRUPTED
    - phy: qcom-qmp: Raise qcom_qmp_phy_enable() polling delay
    - drm/amd/display: Allow cursor async updates for framebuffer swaps
    - drm/amd/display: Skip determining update type for async updates
    - drm/amd/display: Don't replace the dc_state for fast updates
    - platform/x86: i2c-multi-instantiate: Derive the device name from parent
    - drm/dp: Add DP_DPCD_QUIRK_NO_SINK_COUNT
    - xfrm: policy: avoid warning splat when merging nodes
  * Disco update: upstream stable patchset 2019-10-01 (LP: #1846277)
    - netfilter: nf_flow_table: set default timeout after successful insertion
    - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
    - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID
    - powerpc/mm/radix: Use the right page size for vmemmap mapping
    - USB: usbcore: Fix slab-out-of-bounds bug during device reset
    - media: tm6000: double free if usb disconnect while streaming
    - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
    - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
    - udp: correct reuseport selection with connected sockets
    - xen-netfront: do not assume sk_buff_head list is empty in error handling
    - net_sched: let qdisc_put() accept NULL pointer
    - firmware: google: check if size is valid when decoding VPD data
    - serial: sprd: correct the wrong sequence of arguments
    - tty/serial: atmel: reschedule TX after RX was started
    - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
    - ieee802154: hwsim: Fix error handle path in hwsim_init_module
    - ieee802154: hwsim: unregister hw while hwsim_subscribe_all_others fails
    - ARM: dts: am57xx: Disable voltage switching for SD card
    - ARM: OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss
    - bus: ti-sysc: Fix using configured sysc mask value
    - s390/bpf: fix lcgr instruction encoding
    - ARM: OMAP2+: Fix omap4 errata warning on other SoCs
    - ARM: dts: dra74x: Fix iodelay configuration for mmc3
    - ARM: OMAP1: ams-delta-fiq: Fix missing irq_ack
    - bus: ti-sysc: Simplify cleanup upon failures in sysc_probe()
    - s390/bpf: use 32-bit index for tail calls
    - selftests/bpf: fix "bind{4, 6} deny specific IP & port" on s390
    - tools: bpftool: close prog FD before exit on showing a single program
    - fpga: altera-ps-spi: Fix getting of optional confd gpio
    - netfilter: ebtables: Fix argument order to ADD_COUNTER
    - netfilter: nft_flow_offload: missing netlink attribute policy
    - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info
    - NFSv4: Fix return values for nfs4_file_open()
    - NFSv4: Fix return value in nfs_finish_open()
    - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup
    - Kconfig: Fix the reference to the IDT77105 Phy driver in the description of
      ATM_NICSTAR_USE_IDT77105
    - xdp: unpin xdp umem pages in error path
    - qed: Add cleanup in qed_slowpath_start()
    - ARM: 8874/1: mm: only adjust sections of valid mm structures
    - batman-adv: Only read OGM2 tvlv_len after buffer len check
    - bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0
    - r8152: Set memory to all 0xFFs on failed reg reads
    - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines
    - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check
    - netfilter: nf_conntrack_ftp: Fix debug output
    - NFSv2: Fix eof handling
    - NFSv2: Fix write regression
    - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the
      first symbol
    - cifs: set domainName when a domain-key is used in multiuser
    - cifs: Use kzfree() to zero out the password
    - usb: host: xhci-tegra: Set DMA mask correctly
    - ARM: 8901/1: add a criteria for pfn_valid of arm
    - ibmvnic: Do not process reset during or after device removal
    - sky2: Disable MSI on yet another ASUS boards (P6Xxxx)
    - i2c: designware: Synchronize IRQs when unregistering slave client
    - perf/x86/intel: Restrict period on Nehalem
    - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops
    - amd-xgbe: Fix error path in xgbe_mod_init()
    - tools/power x86_energy_perf_policy: Fix "uninitialized variable" warnings at
      -O2
    - tools/power x86_energy_perf_policy: Fix argument parsing
    - tools/power turbostat: fix buffer overrun
    - net: aquantia: fix out of memory condition on rx side
    - net: seeq: Fix the function used to release some memory in an error handling
      path
    - dmaengine: ti: dma-crossbar: Fix a memory leak bug
    - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe()
    - x86/uaccess: Don't leak the AC flags into __get_user() argument evaluation
    - x86/hyper-v: Fix overflow bug in fill_gva_list()
    - keys: Fix missing null pointer check in request_key_auth_describe()
    - iommu/amd: Flush old domains in kdump kernel
    - iommu/amd: Fix race in increase_address_space()
    - ovl: fix regression caused by overlapping layers detection
    - floppy: fix usercopy direction
    - binfmt_elf: move brk out of mmap when doing direct loader exec
    - SUNRPC: Handle connection breakages correctly in call_status()
    - nfs: disable client side deduplication
    - net: aquantia: fix limit of vlan filters
    - net: dsa: Fix load order between DSA drivers and taggers
    - ARM: dts: Fix flags for gpio7
    - bus: ti-sysc: Handle devices with no control registers
    - ARM: dts: Fix incorrect dcan register mapping for am3, am4 and dra7
    - ARM: dts: am335x: Fix UARTs length
    - ARM: dts: Fix incomplete dts data for am3 and am4 mmc
    - selftests/bpf: fix test_cgroup_storage on s390
    - flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH
    - drm/amdgpu: fix dma_fence_wait without reference
    - netfilter: conntrack: make sysctls per-namespace again
    - drm/amd/powerplay: correct Vega20 dpm level related settings
    - libceph: don't call crypto_free_sync_skcipher() on a NULL tfm
    - i2c: iproc: Stop advertising support of SMBUS quick cmd
    - netfilter: nf_flow_table: clear skb tstamp before xmit
    - tools/power turbostat: Fix Haswell Core systems
    - net: aquantia: fix removal of vlan 0
    - net: aquantia: reapply vlan filters on up
    - arm64: dts: renesas: r8a77995: draak: Fix backlight regulator name
    - dmaengine: sprd: Fix the DMA link-list configuration
    - dmaengine: rcar-dmac: Fix DMACHCLR handling if iommu is mapped
    - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"

 -- Khalid Elmously <email address hidden>  Thu, 24 Oct 2019 02:27:36 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1023.23~18.04.2) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1023.23~18.04.2 -proposed tracker (LP: #1847930)

  [ Ubuntu: 5.0.0-1021.21 ]

  * disco/linux-gcp: 5.0.0-1021.21 -proposed tracker (LP: #1846086)
  * disco/linux: 5.0.0-32.34 -proposed tracker (LP: #1846097)
  * CVE-2019-14814 // CVE-2019-14815 // CVE-2019-14816
    - mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings
  * CVE-2019-15505
    - media: technisat-usb2: break out of loop at end of buffer
  * CVE-2019-2181
    - binder: check for overflow when alloc for security context
  * Support Hi1620 zip hw accelerator (LP: #1845355)
    - [Config] Enable HiSilicon QM/ZIP as modules
    - crypto: hisilicon - add queue management driver for HiSilicon QM module
    - crypto: hisilicon - add hardware SGL support
    - crypto: hisilicon - add HiSilicon ZIP accelerator support
    - crypto: hisilicon - add SRIOV support for ZIP
    - Documentation: Add debugfs doc for hisi_zip
    - crypto: hisilicon - add debugfs for ZIP and QM
    - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
    - crypto: hisilicon - fix kbuild warnings
    - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
    - crypto: hisilicon - init curr_sgl_dma to fix compile warning
    - crypto: hisilicon - add missing single_release
    - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
    - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
    - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
    - crypto: hisilicon - avoid unused function warning
  * xfrm interface: several kernel panic (LP: #1836261)
    - xfrm interface: fix memory leak on creation
    - xfrm interface: avoid corruption on changelink
    - xfrm interface: ifname may be wrong in logs
    - xfrm interface: fix list corruption for x-netns
    - xfrm interface: fix management of phydev
  * shiftfs: drop entries from cache on unlink (LP: #1841977)
    - SAUCE: shiftfs: fix buggy unlink logic
  * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
    - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
  *  Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
    adapters(SAS3.5 onwards) (LP: #1838751)
    - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
  * No sound inputs from the external microphone and headset on a Dell machine
    (LP: #1842265)
    - ALSA: hda - Expand pin_match function to match upcoming new tbls
    - ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
  * Add -fcf-protection=none when using retpoline flags (LP: #1843291)
    - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
  * Disco update: upstream stable patchset 2019-09-25 (LP: #1845390)
    - bridge/mdb: remove wrong use of NLM_F_MULTI
    - cdc_ether: fix rndis support for Mediatek based smartphones
    - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
    - isdn/capi: check message length in capi_write()
    - ixgbe: Fix secpath usage for IPsec TX offload.
    - net: Fix null de-reference of device refcount
    - net: gso: Fix skb_segment splat when splitting gso_size mangled skb having
      linear-headed frag_list
    - net: phylink: Fix flow control resolution
    - net: sched: fix reordering issues
    - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
    - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
    - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
    - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
    - tipc: add NULL pointer check before calling kfree_rcu
    - tun: fix use-after-free when register netdev failed
    - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist
    - gpio: fix line flag validation in linehandle_create
    - Btrfs: fix assertion failure during fsync and use of stale transaction
    - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
    - genirq: Prevent NULL pointer dereference in resend_irqs()
    - KVM: s390: kvm_s390_vm_start_migration: check dirty_bitmap before using it
      as target for memset()
    - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
    - KVM: x86: work around leak of uninitialized stack contents
    - KVM: nVMX: handle page fault in vmread
    - x86/purgatory: Change compiler flags from -mcmodel=kernel to -mcmodel=large
      to fix kexec relocation errors
    - powerpc: Add barrier_nospec to raw_copy_in_user()
    - drm/meson: Add support for XBGR8888 & ABGR8888 formats
    - clk: rockchip: Don't yell about bad mmc phases when getting
    - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
    - PCI: Always allow probing with driver_override
    - gpio: fix line flag validation in lineevent_create
    - ubifs: Correctly use tnc_next() in search_dh_cookie()
    - driver core: Fix use-after-free and double free on glue directory
    - crypto: talitos - check AES key size
    - crypto: talitos - fix CTR alg blocksize
    - crypto: talitos - check data blocksize in ablkcipher.
    - crypto: talitos - fix ECB algs ivsize
    - crypto: talitos - Do not modify req->cryptlen on decryption.
    - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
    - firmware: ti_sci: Always request response from firmware
    - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC
    - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
    - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
    - iio: adc: stm32-dfsdm: fix data type
    - modules: fix BUG when load module with rodata=n
    - modules: fix compile error if don't have strict module rwx
    - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
      critclk_systems DMI table
    - rsi: fix a double free bug in rsi_91x_deinit()
    - x86/build: Add -Wnoaddress-of-packed-member to REALMODE_CFLAGS, to silence
      GCC9 build warning
    - ixgbevf: Fix secpath usage for IPsec Tx offload
    - net: fixed_phy: Add forward declaration for struct gpio_desc;
    - net: sock_map, fix missing ulp check in sock hash case
    - Revert "mmc: bcm2835: Terminate timeout work synchronously"
    - mmc: tmio: Fixup runtime PM management during probe
    - mmc: tmio: Fixup runtime PM management during remove
    - drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+
    - ixgbe: fix double clean of Tx descriptors with xdp
    - mt76: mt76x0e: disable 5GHz band for MT7630E
    - x86/ima: check EFI SetupMode too
    - kvm: nVMX: Remove unnecessary sync_roots from handle_invept
    - KVM: SVM: Fix detection of AMD Errata 1096
  * Disco update: upstream stable patchset 2019-09-19 (LP: #1844722)
    - ALSA: hda - Fix potential endless loop at applying quirks
    - ALSA: hda/realtek - Fix overridden device-specific initialization
    - ALSA: hda/realtek - Add quirk for HP Pavilion 15
    - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
    - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
    - sched/fair: Don't assign runtime for throttled cfs_rq
    - drm/vmwgfx: Fix double free in vmw_recv_msg()
    - vhost/test: fix build for vhost test
    - vhost/test: fix build for vhost test - again
    - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
    - batman-adv: Only read OGM tvlv_len after buffer len check
    - timekeeping: Use proper ktime_add when adding nsecs in coarse offset
    - selftests: fib_rule_tests: use pre-defined DEV_ADDR
    - powerpc/64: mark start_here_multiplatform as __ref
    - media: stm32-dcmi: fix irq = 0 case
    - scripts/decode_stacktrace: match basepath using shell prefix operator, not
      regex
    - nvme-fc: use separate work queue to avoid warning
    - modules: always page-align module section allocations
    - kernel/module: Fix mem leak in module_add_modinfo_attrs
    - drm/vblank: Allow dynamic per-crtc max_vblank_count
    - mfd: Kconfig: Fix I2C_DESIGNWARE_PLATFORM dependencies
    - tpm: Fix some name collisions with drivers/char/tpm.h
    - drm/nouveau: Don't WARN_ON VCPI allocation failures
    - drm: add __user attribute to ptr_to_compat()
    - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set
    - drm/i915: Sanity check mmap length against object size
    - arm64: dts: stratix10: add the sysmgr-syscon property from the gmac's
    - kvm: mmu: Fix overflow on kvm mmu page limit calculation
    - KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels
    - media: i2c: tda1997x: select V4L2_FWNODE
    - ext4: protect journal inode's blocks using block_validity
    - ARM: dts: qcom: ipq4019: Fix MSI IRQ type
    - dt-bindings: mmc: Add supports-cqe property
    - dt-bindings: mmc: Add disable-cqe-dcmd property.
    - dm mpath: fix missing call of path selector type->end_io
    - mmc: sdhci-pci: Add support for Intel CML
    - PCI: dwc: Use devm_pci_alloc_host_bridge() to simplify code
    - cifs: smbd: take an array of reqeusts when sending upper layer data
    - drm/amdkfd: Add missing Polaris10 ID
    - kvm: Check irqchip mode before assign irqfd
    - Btrfs: fix race between block group removal and block group allocation
    - cifs: add spinlock for the openFileList to cifsInodeInfo
    - ceph: use ceph_evict_inode to cleanup inode's resource
    - KVM: x86: optimize check for valid PAT value
    - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value
    - btrfs: correctly validate compression type
    - dm thin metadata: check if in fail_io mode when setting needs_check
    - bcache: only clear BTREE_NODE_dirty bit when it is set
    - bcache: add comments for mutex_lock(&b->write_lock)
    - bcache: fix race in btree_flush_write()
    - drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV
    - virtio/s390: fix race on airq_areas[]
    - ext4: don't perform block validity checks on the journal inode
    - ext4: fix block validity checks for journal inodes using indirect blocks
    - ext4: unsigned int compared against zero
    - PCI: Reset both NVIDIA GPU and HDA in ThinkPad P50 workaround
    - gpio: pca953x: correct type of reg_direction
    - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read
    - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs
    - powerpc/64e: Drop stale call to smp_processor_id() which hangs SMP startup
    - drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings.
    - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime
      resuming
    - usb: chipidea: imx: add imx7ulp support
    - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe
  * Disco update: upstream stable patchset 2019-09-11 (LP: #1843622)
    - dmaengine: ste_dma40: fix unneeded variable warning
    - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
    - afs: Fix the CB.ProbeUuid service handler to reply correctly
    - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u()
    - fs: afs: Fix a possible null-pointer dereference in afs_put_read()
    - afs: Only update d_fsdata if different in afs_d_revalidate()
    - nvmet-loop: Flush nvme_delete_wq when removing the port
    - nvme: fix a possible deadlock when passthru commands sent to a multipath
      device
    - nvme-pci: Fix async probe remove race
    - soundwire: cadence_master: fix register definition for SLAVE_STATE
    - soundwire: cadence_master: fix definitions for INTSTAT0/1
    - auxdisplay: panel: need to delete scan_timer when misc_register fails in
      panel_attach
    - dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
      stm32_mdma_irq_handler()
    - omap-dma/omap_vout_vrfb: fix off-by-one fi value
    - iommu/dma: Handle SG length overflow better
    - usb: gadget: composite: Clear "suspended" on reset/disconnect
    - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
    - xen/blkback: fix memory leaks
    - arm64: cpufeature: Don't treat granule sizes as strict
    - i2c: rcar: avoid race when unregistering slave client
    - i2c: emev2: avoid race when unregistering slave client
    - drm/ast: Fixed reboot test may cause system hanged
    - usb: host: fotg2: restart hcd after port reset
    - tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
    - tools: hv: fix KVP and VSS daemons exit code
    - watchdog: bcm2835_wdt: Fix module autoload
    - drm/bridge: tfp410: fix memleak in get_modes()
    - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value
    - drm/tilcdc: Register cpufreq notifier after we have initialized crtc
    - net/tls: swap sk_write_space on close
    - net: tls, fix sk_write_space NULL write when tx disabled
    - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set
    - ipv6: Default fib6_type to RTN_UNICAST when not set
    - net/smc: make sure EPOLLOUT is raised
    - tcp: make sure EPOLLOUT wont be missed
    - ipv4/icmp: fix rt dst dev null pointer dereference
    - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
    - ALSA: usb-audio: Check mixer unit bitmap yet more strictly
    - ALSA: line6: Fix memory leak at line6_init_pcm() error path
    - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
    - ALSA: seq: Fix potential concurrent access to the deleted pool
    - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate()
    - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604
    - kvm: x86: skip populating logical dest map if apic is not sw enabled
    - KVM: x86: Don't update RIP or do single-step on faulting emulation
    - uprobes/x86: Fix detection of 32-bit user mode
    - x86/apic: Do not initialize LDR and DFR for bigsmp
    - ftrace: Fix NULL pointer dereference in t_probe_next()
    - ftrace: Check for successful allocation of hash
    - ftrace: Check for empty hash and comment the race with registering probes
    - usb-storage: Add new JMS567 revision to unusual_devs
    - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
    - usb: hcd: use managed device resources
    - usb: chipidea: udc: don't do hardware access if gadget has stopped
    - usb: host: ohci: fix a race condition between shutdown and irq
    - usb: host: xhci: rcar: Fix typo in compatible string matching
    - USB: storage: ums-realtek: Update module parameter description for
      auto_delink_en
    - mei: me: add Tiger Lake point LP device ID
    - mmc: sdhci-of-at91: add quirk for broken HS200
    - mmc: core: Fix init of SD cards reporting an invalid VDD range
    - stm class: Fix a double free of stm_source_device
    - intel_th: pci: Add support for another Lewisburg PCH
    - intel_th: pci: Add Tiger Lake support
    - typec: tcpm: fix a typo in the comparison of pdo_max_voltage
    - fsi: scom: Don't abort operations for minor errors
    - lib: logic_pio: Fix RCU usage
    - lib: logic_pio: Avoid possible overlap for unregistering regions
    - lib: logic_pio: Add logic_pio_unregister_range()
    - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
    - drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
    - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
    - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
      free
    - bus: hisi_lpc: Add .remove method to avoid driver unbind crash
    - VMCI: Release resource if the work is already queued
    - crypto: ccp - Ignore unconfigured CCP device on suspend/resume
    - Revert "cfg80211: fix processing world regdomain when non modular"
    - mac80211: fix possible sta leak
    - mac80211: Don't memset RXCB prior to PAE intercept
    - mac80211: Correctly set noencrypt for PAE frames
    - KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers
    - KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
    - KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
    - KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
    - NFS: Clean up list moves of struct nfs_page
    - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
    - NFS: Pass error information to the pgio error cleanup routine
    - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
    - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
    - x86/ptrace: fix up botched merge of spectrev1 fix
    - mt76: mt76x0u: do not reset radio on resume
    - Revert "ASoC: Fail card instantiation if DAI format setup fails"
    - nvmet: Fix use-after-free bug when a port is removed
    - nvmet-file: fix nvmet_file_flush() always returning an error
    - nvme-rdma: fix possible use-after-free in connect error flow
    - nvme: fix controller removal race with scan work
    - IB/mlx5: Fix implicit MR release flow
    - dma-direct: don't truncate dma_required_mask to bus addressing capabilities
    - riscv: fix flush_tlb_range() end address for flush_tlb_page()
    - drm/scheduler: use job count instead of peek
    - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is empty
    - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop
    - selftests/bpf: install files test_xdp_vlan.sh
    - ALSA: hda/ca0132 - Add new SBZ quirk
    - KVM: x86: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when
      kvm_intel.nested is disabled
    - x86/mm/cpa: Prevent large page split when ftrace flips RW on kernel text
    - usbtmc: more sanity checking for packet size
    - mmc: sdhci-cadence: enable v4_mode to fix ADMA 64-bit addressing
    - mmc: sdhci-sprd: fixed incorrect clock divider
    - mmc: sdhci-sprd: add SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - mms: sdhci-sprd: add SDHCI_QUIRK_BROKEN_CARD_DETECTION
    - mmc: sdhci-sprd: clear the UHS-I modes read from registers
    - mmc: sdhci-sprd: Implement the get_max_timeout_count() interface
    - mmc: sdhci-sprd: add get_ro hook function
    - drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of
      encoder->type
    - hsr: implement dellink to clean up resources
    - hsr: fix a NULL pointer deref in hsr_dev_xmit()
    - hsr: switch ->dellink() to ->ndo_uninit()
    - Revert "Input: elantech - enable SMBus on new (2018+) systems"
    - mld: fix memory leak in mld_del_delrec()
    - net: fix skb use after free in netpoll
    - net: sched: act_sample: fix psample group handling on overwrite
    - net_sched: fix a NULL pointer deref in ipt action
    - net: stmmac: dwmac-rk: Don't fail if phy regulator is absent
    - tcp: inherit timestamp on mtu probe
    - tcp: remove empty skb from write queue in error cases
    - x86/boot: Preserve boot_params.secure_boot from sanitizing
    - spi: bcm2835aux: unifying code between polling and interrupt driven code
    - spi: bcm2835aux: remove dangerous uncontrolled read of fifo
    - spi: bcm2835aux: fix corruptions for longer spi transfers
    - net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ
      context
    - netfilter: nf_tables: use-after-free in failing rule with bound set
    - tools: bpftool: fix error message (prog -> object)
    - hv_netvsc: Fix a warning of suspicious RCU usage
    - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
    - Bluetooth: btqca: Add a short delay before downloading the NVM
    - ibmveth: Convert multicast list size for little-endian system
    - gpio: Fix build error of function redefinition
    - netfilter: nft_flow_offload: skip tcp rst and fin packets
    - drm/mediatek: use correct device to import PRIME buffers
    - drm/mediatek: set DMA max segment size
    - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
    - scsi: target: tcmu: avoid use-after-free after command timeout
    - cxgb4: fix a memory leak bug
    - liquidio: add cleanup in octeon_setup_iq()
    - net: myri10ge: fix memory leaks
    - lan78xx: Fix memory leaks
    - vfs: fix page locking deadlocks when deduping files
    - cx82310_eth: fix a memory leak bug
    - net: kalmia: fix memory leaks
    - ibmvnic: Unmap DMA address of TX descriptor buffers after use
    - net: cavium: fix driver name
    - wimax/i2400m: fix a memory leak bug
    - ravb: Fix use-after-free ravb_tstamp_skb
    - kprobes: Fix potential deadlock in kprobe_optimizer()
    - HID: cp2112: prevent sleeping function called from invalid context
    - x86/boot/compressed/64: Fix boot on machines with broken E820 table
    - Input: hyperv-keyboard: Use in-place iterator API in the channel callback
    - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
    - nvme-multipath: fix possible I/O hang when paths are updated
    - IB/mlx4: Fix memory leaks
    - infiniband: hfi1: fix a memory leak bug
    - infiniband: hfi1: fix memory leaks
    - selftests: kvm: fix state save/load on processors without XSAVE
    - selftests/kvm: make platform_info_test pass on AMD
    - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
    - ceph: fix buffer free while holding i_ceph_lock in
      __ceph_build_xattrs_blob()
    - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
    - KVM: arm/arm64: Only skip MMIO insn once
    - afs: Fix leak in afs_lookup_cell_rcu()
    - KVM: arm/arm64: VGIC: Properly initialise private IRQ affinity
    - x86/boot/compressed/64: Fix missing initialization in
      find_trampoline_placement()
    - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
    - Revert "r8152: napi hangup fix after disconnect"
    - r8152: remove calling netif_napi_del
    - batman-adv: Fix netlink dumping of all mcast_flags buckets
    - libbpf: fix erroneous multi-closing of BTF FD
    - libbpf: set BTF FD for prog only when there is supported .BTF.ext data
    - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm
    - clk: samsung: Change signature of exynos5_subcmus_init() function
    - clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU
    - clk: samsung: exynos542x: Move MSCL subsystem clocks to its sub-CMU
    - netfilter: nf_flow_table: conntrack picks up expired flows
    - netfilter: nf_flow_table: teardown flow timeout race
    - ixgbe: fix possible deadlock in ixgbe_service_task()
    - nvme: Fix cntlid validation when not using NVMEoF
    - RDMA/cma: fix null-ptr-deref Read in cma_cleanup
    - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message
    - gpio: Fix irqchip initialization order
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Disco
    update: upstream stable patchset 2019-09-11 (LP: #1843622)
    - USB: storage: ums-realtek: Whitelist auto-delink support
  * ipv4: enable route flushing in network namespaces (LP: #1836912)
    - ipv4: enable route flushing in network namespaces
  * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
    - s390: add support for IBM z15 machines
  * CVE-2019-16714
    - net/rds: Fix info leak in rds6_inc_info_copy()
  * CVE-2019-14821
    - KVM: coalesced_mmio: add bounds checking

 -- Khalid Elmously <email address hidden>  Sun, 13 Oct 2019 16:57:58 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1022.22~18.04.3) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1022.22~18.04.3 -proposed tracker (LP: #1847644)

  * fdatasync performance regression on 5.0 kernels (LP: #1847641)
    - blk-wbt: fix performance regression in wbt scale_up/scale_down

 -- Khalid Elmously <email address hidden>  Thu, 10 Oct 2019 14:25:06 -0400
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1021.21~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1021.21~18.04.1 -proposed tracker (LP: #1846085)

  [ Ubuntu: 5.0.0-1021.21 ]

  * disco/linux-gcp: 5.0.0-1021.21 -proposed tracker (LP: #1846086)
  * disco/linux: 5.0.0-32.34 -proposed tracker (LP: #1846097)
  * CVE-2019-14814 // CVE-2019-14815 // CVE-2019-14816
    - mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings
  * CVE-2019-15505
    - media: technisat-usb2: break out of loop at end of buffer
  * CVE-2019-2181
    - binder: check for overflow when alloc for security context
  * Support Hi1620 zip hw accelerator (LP: #1845355)
    - [Config] Enable HiSilicon QM/ZIP as modules
    - crypto: hisilicon - add queue management driver for HiSilicon QM module
    - crypto: hisilicon - add hardware SGL support
    - crypto: hisilicon - add HiSilicon ZIP accelerator support
    - crypto: hisilicon - add SRIOV support for ZIP
    - Documentation: Add debugfs doc for hisi_zip
    - crypto: hisilicon - add debugfs for ZIP and QM
    - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
    - crypto: hisilicon - fix kbuild warnings
    - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
    - crypto: hisilicon - init curr_sgl_dma to fix compile warning
    - crypto: hisilicon - add missing single_release
    - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
    - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
    - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
    - crypto: hisilicon - avoid unused function warning
  * xfrm interface: several kernel panic (LP: #1836261)
    - xfrm interface: fix memory leak on creation
    - xfrm interface: avoid corruption on changelink
    - xfrm interface: ifname may be wrong in logs
    - xfrm interface: fix list corruption for x-netns
    - xfrm interface: fix management of phydev
  * shiftfs: drop entries from cache on unlink (LP: #1841977)
    - SAUCE: shiftfs: fix buggy unlink logic
  * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
    - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
  *  Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
    adapters(SAS3.5 onwards) (LP: #1838751)
    - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
  * No sound inputs from the external microphone and headset on a Dell machine
    (LP: #1842265)
    - ALSA: hda - Expand pin_match function to match upcoming new tbls
    - ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
  * Add -fcf-protection=none when using retpoline flags (LP: #1843291)
    - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
  * Disco update: upstream stable patchset 2019-09-25 (LP: #1845390)
    - bridge/mdb: remove wrong use of NLM_F_MULTI
    - cdc_ether: fix rndis support for Mediatek based smartphones
    - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
    - isdn/capi: check message length in capi_write()
    - ixgbe: Fix secpath usage for IPsec TX offload.
    - net: Fix null de-reference of device refcount
    - net: gso: Fix skb_segment splat when splitting gso_size mangled skb having
      linear-headed frag_list
    - net: phylink: Fix flow control resolution
    - net: sched: fix reordering issues
    - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
    - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
    - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
    - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
    - tipc: add NULL pointer check before calling kfree_rcu
    - tun: fix use-after-free when register netdev failed
    - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist
    - gpio: fix line flag validation in linehandle_create
    - Btrfs: fix assertion failure during fsync and use of stale transaction
    - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
    - genirq: Prevent NULL pointer dereference in resend_irqs()
    - KVM: s390: kvm_s390_vm_start_migration: check dirty_bitmap before using it
      as target for memset()
    - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
    - KVM: x86: work around leak of uninitialized stack contents
    - KVM: nVMX: handle page fault in vmread
    - x86/purgatory: Change compiler flags from -mcmodel=kernel to -mcmodel=large
      to fix kexec relocation errors
    - powerpc: Add barrier_nospec to raw_copy_in_user()
    - drm/meson: Add support for XBGR8888 & ABGR8888 formats
    - clk: rockchip: Don't yell about bad mmc phases when getting
    - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
    - PCI: Always allow probing with driver_override
    - gpio: fix line flag validation in lineevent_create
    - ubifs: Correctly use tnc_next() in search_dh_cookie()
    - driver core: Fix use-after-free and double free on glue directory
    - crypto: talitos - check AES key size
    - crypto: talitos - fix CTR alg blocksize
    - crypto: talitos - check data blocksize in ablkcipher.
    - crypto: talitos - fix ECB algs ivsize
    - crypto: talitos - Do not modify req->cryptlen on decryption.
    - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
    - firmware: ti_sci: Always request response from firmware
    - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC
    - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
    - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
    - iio: adc: stm32-dfsdm: fix data type
    - modules: fix BUG when load module with rodata=n
    - modules: fix compile error if don't have strict module rwx
    - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
      critclk_systems DMI table
    - rsi: fix a double free bug in rsi_91x_deinit()
    - x86/build: Add -Wnoaddress-of-packed-member to REALMODE_CFLAGS, to silence
      GCC9 build warning
    - ixgbevf: Fix secpath usage for IPsec Tx offload
    - net: fixed_phy: Add forward declaration for struct gpio_desc;
    - net: sock_map, fix missing ulp check in sock hash case
    - Revert "mmc: bcm2835: Terminate timeout work synchronously"
    - mmc: tmio: Fixup runtime PM management during probe
    - mmc: tmio: Fixup runtime PM management during remove
    - drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+
    - ixgbe: fix double clean of Tx descriptors with xdp
    - mt76: mt76x0e: disable 5GHz band for MT7630E
    - x86/ima: check EFI SetupMode too
    - kvm: nVMX: Remove unnecessary sync_roots from handle_invept
    - KVM: SVM: Fix detection of AMD Errata 1096
  * Disco update: upstream stable patchset 2019-09-19 (LP: #1844722)
    - ALSA: hda - Fix potential endless loop at applying quirks
    - ALSA: hda/realtek - Fix overridden device-specific initialization
    - ALSA: hda/realtek - Add quirk for HP Pavilion 15
    - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
    - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
    - sched/fair: Don't assign runtime for throttled cfs_rq
    - drm/vmwgfx: Fix double free in vmw_recv_msg()
    - vhost/test: fix build for vhost test
    - vhost/test: fix build for vhost test - again
    - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
    - batman-adv: Only read OGM tvlv_len after buffer len check
    - timekeeping: Use proper ktime_add when adding nsecs in coarse offset
    - selftests: fib_rule_tests: use pre-defined DEV_ADDR
    - powerpc/64: mark start_here_multiplatform as __ref
    - media: stm32-dcmi: fix irq = 0 case
    - scripts/decode_stacktrace: match basepath using shell prefix operator, not
      regex
    - nvme-fc: use separate work queue to avoid warning
    - modules: always page-align module section allocations
    - kernel/module: Fix mem leak in module_add_modinfo_attrs
    - drm/vblank: Allow dynamic per-crtc max_vblank_count
    - mfd: Kconfig: Fix I2C_DESIGNWARE_PLATFORM dependencies
    - tpm: Fix some name collisions with drivers/char/tpm.h
    - drm/nouveau: Don't WARN_ON VCPI allocation failures
    - drm: add __user attribute to ptr_to_compat()
    - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set
    - drm/i915: Sanity check mmap length against object size
    - arm64: dts: stratix10: add the sysmgr-syscon property from the gmac's
    - kvm: mmu: Fix overflow on kvm mmu page limit calculation
    - KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels
    - media: i2c: tda1997x: select V4L2_FWNODE
    - ext4: protect journal inode's blocks using block_validity
    - ARM: dts: qcom: ipq4019: Fix MSI IRQ type
    - dt-bindings: mmc: Add supports-cqe property
    - dt-bindings: mmc: Add disable-cqe-dcmd property.
    - dm mpath: fix missing call of path selector type->end_io
    - mmc: sdhci-pci: Add support for Intel CML
    - PCI: dwc: Use devm_pci_alloc_host_bridge() to simplify code
    - cifs: smbd: take an array of reqeusts when sending upper layer data
    - drm/amdkfd: Add missing Polaris10 ID
    - kvm: Check irqchip mode before assign irqfd
    - Btrfs: fix race between block group removal and block group allocation
    - cifs: add spinlock for the openFileList to cifsInodeInfo
    - ceph: use ceph_evict_inode to cleanup inode's resource
    - KVM: x86: optimize check for valid PAT value
    - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value
    - btrfs: correctly validate compression type
    - dm thin metadata: check if in fail_io mode when setting needs_check
    - bcache: only clear BTREE_NODE_dirty bit when it is set
    - bcache: add comments for mutex_lock(&b->write_lock)
    - bcache: fix race in btree_flush_write()
    - drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV
    - virtio/s390: fix race on airq_areas[]
    - ext4: don't perform block validity checks on the journal inode
    - ext4: fix block validity checks for journal inodes using indirect blocks
    - ext4: unsigned int compared against zero
    - PCI: Reset both NVIDIA GPU and HDA in ThinkPad P50 workaround
    - gpio: pca953x: correct type of reg_direction
    - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read
    - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs
    - powerpc/64e: Drop stale call to smp_processor_id() which hangs SMP startup
    - drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings.
    - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime
      resuming
    - usb: chipidea: imx: add imx7ulp support
    - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe
  * Disco update: upstream stable patchset 2019-09-11 (LP: #1843622)
    - dmaengine: ste_dma40: fix unneeded variable warning
    - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
    - afs: Fix the CB.ProbeUuid service handler to reply correctly
    - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u()
    - fs: afs: Fix a possible null-pointer dereference in afs_put_read()
    - afs: Only update d_fsdata if different in afs_d_revalidate()
    - nvmet-loop: Flush nvme_delete_wq when removing the port
    - nvme: fix a possible deadlock when passthru commands sent to a multipath
      device
    - nvme-pci: Fix async probe remove race
    - soundwire: cadence_master: fix register definition for SLAVE_STATE
    - soundwire: cadence_master: fix definitions for INTSTAT0/1
    - auxdisplay: panel: need to delete scan_timer when misc_register fails in
      panel_attach
    - dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
      stm32_mdma_irq_handler()
    - omap-dma/omap_vout_vrfb: fix off-by-one fi value
    - iommu/dma: Handle SG length overflow better
    - usb: gadget: composite: Clear "suspended" on reset/disconnect
    - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
    - xen/blkback: fix memory leaks
    - arm64: cpufeature: Don't treat granule sizes as strict
    - i2c: rcar: avoid race when unregistering slave client
    - i2c: emev2: avoid race when unregistering slave client
    - drm/ast: Fixed reboot test may cause system hanged
    - usb: host: fotg2: restart hcd after port reset
    - tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
    - tools: hv: fix KVP and VSS daemons exit code
    - watchdog: bcm2835_wdt: Fix module autoload
    - drm/bridge: tfp410: fix memleak in get_modes()
    - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value
    - drm/tilcdc: Register cpufreq notifier after we have initialized crtc
    - net/tls: swap sk_write_space on close
    - net: tls, fix sk_write_space NULL write when tx disabled
    - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set
    - ipv6: Default fib6_type to RTN_UNICAST when not set
    - net/smc: make sure EPOLLOUT is raised
    - tcp: make sure EPOLLOUT wont be missed
    - ipv4/icmp: fix rt dst dev null pointer dereference
    - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
    - ALSA: usb-audio: Check mixer unit bitmap yet more strictly
    - ALSA: line6: Fix memory leak at line6_init_pcm() error path
    - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
    - ALSA: seq: Fix potential concurrent access to the deleted pool
    - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate()
    - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604
    - kvm: x86: skip populating logical dest map if apic is not sw enabled
    - KVM: x86: Don't update RIP or do single-step on faulting emulation
    - uprobes/x86: Fix detection of 32-bit user mode
    - x86/apic: Do not initialize LDR and DFR for bigsmp
    - ftrace: Fix NULL pointer dereference in t_probe_next()
    - ftrace: Check for successful allocation of hash
    - ftrace: Check for empty hash and comment the race with registering probes
    - usb-storage: Add new JMS567 revision to unusual_devs
    - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
    - usb: hcd: use managed device resources
    - usb: chipidea: udc: don't do hardware access if gadget has stopped
    - usb: host: ohci: fix a race condition between shutdown and irq
    - usb: host: xhci: rcar: Fix typo in compatible string matching
    - USB: storage: ums-realtek: Update module parameter description for
      auto_delink_en
    - mei: me: add Tiger Lake point LP device ID
    - mmc: sdhci-of-at91: add quirk for broken HS200
    - mmc: core: Fix init of SD cards reporting an invalid VDD range
    - stm class: Fix a double free of stm_source_device
    - intel_th: pci: Add support for another Lewisburg PCH
    - intel_th: pci: Add Tiger Lake support
    - typec: tcpm: fix a typo in the comparison of pdo_max_voltage
    - fsi: scom: Don't abort operations for minor errors
    - lib: logic_pio: Fix RCU usage
    - lib: logic_pio: Avoid possible overlap for unregistering regions
    - lib: logic_pio: Add logic_pio_unregister_range()
    - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
    - drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
    - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
    - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
      free
    - bus: hisi_lpc: Add .remove method to avoid driver unbind crash
    - VMCI: Release resource if the work is already queued
    - crypto: ccp - Ignore unconfigured CCP device on suspend/resume
    - Revert "cfg80211: fix processing world regdomain when non modular"
    - mac80211: fix possible sta leak
    - mac80211: Don't memset RXCB prior to PAE intercept
    - mac80211: Correctly set noencrypt for PAE frames
    - KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers
    - KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
    - KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
    - KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
    - NFS: Clean up list moves of struct nfs_page
    - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
    - NFS: Pass error information to the pgio error cleanup routine
    - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
    - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
    - x86/ptrace: fix up botched merge of spectrev1 fix
    - mt76: mt76x0u: do not reset radio on resume
    - Revert "ASoC: Fail card instantiation if DAI format setup fails"
    - nvmet: Fix use-after-free bug when a port is removed
    - nvmet-file: fix nvmet_file_flush() always returning an error
    - nvme-rdma: fix possible use-after-free in connect error flow
    - nvme: fix controller removal race with scan work
    - IB/mlx5: Fix implicit MR release flow
    - dma-direct: don't truncate dma_required_mask to bus addressing capabilities
    - riscv: fix flush_tlb_range() end address for flush_tlb_page()
    - drm/scheduler: use job count instead of peek
    - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is empty
    - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop
    - selftests/bpf: install files test_xdp_vlan.sh
    - ALSA: hda/ca0132 - Add new SBZ quirk
    - KVM: x86: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when
      kvm_intel.nested is disabled
    - x86/mm/cpa: Prevent large page split when ftrace flips RW on kernel text
    - usbtmc: more sanity checking for packet size
    - mmc: sdhci-cadence: enable v4_mode to fix ADMA 64-bit addressing
    - mmc: sdhci-sprd: fixed incorrect clock divider
    - mmc: sdhci-sprd: add SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - mms: sdhci-sprd: add SDHCI_QUIRK_BROKEN_CARD_DETECTION
    - mmc: sdhci-sprd: clear the UHS-I modes read from registers
    - mmc: sdhci-sprd: Implement the get_max_timeout_count() interface
    - mmc: sdhci-sprd: add get_ro hook function
    - drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of
      encoder->type
    - hsr: implement dellink to clean up resources
    - hsr: fix a NULL pointer deref in hsr_dev_xmit()
    - hsr: switch ->dellink() to ->ndo_uninit()
    - Revert "Input: elantech - enable SMBus on new (2018+) systems"
    - mld: fix memory leak in mld_del_delrec()
    - net: fix skb use after free in netpoll
    - net: sched: act_sample: fix psample group handling on overwrite
    - net_sched: fix a NULL pointer deref in ipt action
    - net: stmmac: dwmac-rk: Don't fail if phy regulator is absent
    - tcp: inherit timestamp on mtu probe
    - tcp: remove empty skb from write queue in error cases
    - x86/boot: Preserve boot_params.secure_boot from sanitizing
    - spi: bcm2835aux: unifying code between polling and interrupt driven code
    - spi: bcm2835aux: remove dangerous uncontrolled read of fifo
    - spi: bcm2835aux: fix corruptions for longer spi transfers
    - net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ
      context
    - netfilter: nf_tables: use-after-free in failing rule with bound set
    - tools: bpftool: fix error message (prog -> object)
    - hv_netvsc: Fix a warning of suspicious RCU usage
    - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
    - Bluetooth: btqca: Add a short delay before downloading the NVM
    - ibmveth: Convert multicast list size for little-endian system
    - gpio: Fix build error of function redefinition
    - netfilter: nft_flow_offload: skip tcp rst and fin packets
    - drm/mediatek: use correct device to import PRIME buffers
    - drm/mediatek: set DMA max segment size
    - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
    - scsi: target: tcmu: avoid use-after-free after command timeout
    - cxgb4: fix a memory leak bug
    - liquidio: add cleanup in octeon_setup_iq()
    - net: myri10ge: fix memory leaks
    - lan78xx: Fix memory leaks
    - vfs: fix page locking deadlocks when deduping files
    - cx82310_eth: fix a memory leak bug
    - net: kalmia: fix memory leaks
    - ibmvnic: Unmap DMA address of TX descriptor buffers after use
    - net: cavium: fix driver name
    - wimax/i2400m: fix a memory leak bug
    - ravb: Fix use-after-free ravb_tstamp_skb
    - kprobes: Fix potential deadlock in kprobe_optimizer()
    - HID: cp2112: prevent sleeping function called from invalid context
    - x86/boot/compressed/64: Fix boot on machines with broken E820 table
    - Input: hyperv-keyboard: Use in-place iterator API in the channel callback
    - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
    - nvme-multipath: fix possible I/O hang when paths are updated
    - IB/mlx4: Fix memory leaks
    - infiniband: hfi1: fix a memory leak bug
    - infiniband: hfi1: fix memory leaks
    - selftests: kvm: fix state save/load on processors without XSAVE
    - selftests/kvm: make platform_info_test pass on AMD
    - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
    - ceph: fix buffer free while holding i_ceph_lock in
      __ceph_build_xattrs_blob()
    - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
    - KVM: arm/arm64: Only skip MMIO insn once
    - afs: Fix leak in afs_lookup_cell_rcu()
    - KVM: arm/arm64: VGIC: Properly initialise private IRQ affinity
    - x86/boot/compressed/64: Fix missing initialization in
      find_trampoline_placement()
    - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
    - Revert "r8152: napi hangup fix after disconnect"
    - r8152: remove calling netif_napi_del
    - batman-adv: Fix netlink dumping of all mcast_flags buckets
    - libbpf: fix erroneous multi-closing of BTF FD
    - libbpf: set BTF FD for prog only when there is supported .BTF.ext data
    - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm
    - clk: samsung: Change signature of exynos5_subcmus_init() function
    - clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU
    - clk: samsung: exynos542x: Move MSCL subsystem clocks to its sub-CMU
    - netfilter: nf_flow_table: conntrack picks up expired flows
    - netfilter: nf_flow_table: teardown flow timeout race
    - ixgbe: fix possible deadlock in ixgbe_service_task()
    - nvme: Fix cntlid validation when not using NVMEoF
    - RDMA/cma: fix null-ptr-deref Read in cma_cleanup
    - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message
    - gpio: Fix irqchip initialization order
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Disco
    update: upstream stable patchset 2019-09-11 (LP: #1843622)
    - USB: storage: ums-realtek: Whitelist auto-delink support
  * ipv4: enable route flushing in network namespaces (LP: #1836912)
    - ipv4: enable route flushing in network namespaces
  * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
    - s390: add support for IBM z15 machines
  * CVE-2019-16714
    - net/rds: Fix info leak in rds6_inc_info_copy()
  * CVE-2019-14821
    - KVM: coalesced_mmio: add bounds checking

 -- Khalid Elmously <email address hidden>  Thu, 03 Oct 2019 00:29:36 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1020.20~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1020.20~18.04.1 -proposed tracker (LP: #1846014)

  [ Ubuntu: 5.0.0-1020.20 ]

  * disco/linux-gcp: 5.0.0-1020.20 -proposed tracker (LP: #1846015)
  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
    19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
    (LP: #1842382)
    - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1017.17~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.0.0-1017.17 ]

  * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
    (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a
    transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031
    - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction
    - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
  * CVE-2019-14835
    - vhost: fix dirty log buffer overflow
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis

 -- Stefan Bader <email address hidden>  Fri, 13 Sep 2019 17:16:37 +0200
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1015.15~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1015.15~18.04.1 -proposed tracker (LP: #1840823)

  [ Ubuntu: 5.0.0-1015.15 ]

  * disco/linux-gcp: 5.0.0-1015.15 -proposed tracker (LP: #1840808)
  * disco/linux: 5.0.0-27.28 -proposed tracker (LP: #1840816)
  * [Potential Regression] System crashes when running ftrace test in
    ubuntu_kernel_selftests (LP: #1840750)
    - x86/kprobes: Set instruction page as executable

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1014.14~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1014.14~18.04.1 -proposed tracker (LP: #1839959)

  [ Ubuntu: 5.0.0-1014.14 ]

  * disco/linux-gcp: 5.0.0-1014.14 -proposed tracker (LP: #1839962)
  * disco/linux: 5.0.0-26.27 -proposed tracker (LP: #1839972)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
    - ALSA: hda: hdmi - add Icelake support
    - ALSA: hda/hdmi - Remove duplicated define
    - ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
  * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
    - Input: alps - don't handle ALPS cs19 trackpoint-only device
    - Input: alps - fix a mismatch between a condition check and its comment
  * [18.04 FEAT] Enhanced hardware support (LP: #1836857)
    - s390: report new CPU capabilities
    - s390: add alignment hints to vector load and store
  * System does not auto detect disconnection of external monitor (LP: #1835001)
    - drm/i915: Add support for retrying hotplug
    - drm/i915: Enable hotplug retry
  * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860)
    - s390/cpum_cf: Add support for CPU-MF SVN 6
    - s390/cpumf: Add extended counter set definitions for model 8561 and 8562
  * EeePC 1005px laptop backlight is off after system boot up (LP: #1837117)
    - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from
      asus_nb_wmi
  * br_netfilter: namespace sysctl operations (LP: #1836910)
    - netfilter: bridge: port sysctls to use brnf_net
    - netfilter: bridge: namespace bridge netfilter sysctls
    - netfilter: bridge: prevent UAF in brnf_exit_net()
  * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136)
    - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
  * shiftfs: allow overlayfs (LP: #1838677)
    - SAUCE: shiftfs: enable overlayfs on shiftfs
  * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665)
    - bcache: never writeback a discard operation
    - bcache: improve bcache_reboot()
    - SAUCE: bcache: fix deadlock in bcache_allocator
  * Regressions in CMA allocation rework (LP: #1839395)
    - dma-contiguous: do not overwrite align in dma_alloc_contiguous()
    - dma-contiguous: page-align the size in dma_free_contiguous()
  * CVE-2019-3900
    - vhost: introduce vhost_exceeds_weight()
    - vhost_net: fix possible infinite loop
    - vhost: vsock: add weight support
    - vhost: scsi: add weight support
  * Disco update: 5.0.21 upstream stable release (LP: #1837518)
    - bonding/802.3ad: fix slave link initialization transition states
    - cxgb4: offload VLAN flows regardless of VLAN ethtype
    - inet: switch IP ID generator to siphash
    - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
    - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
    - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
    - ipv6: Fix redirect with VRF
    - llc: fix skb leak in llc_build_and_send_ui_pkt()
    - mlxsw: spectrum_acl: Avoid warning after identical rules insertion
    - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT
    - net: fec: fix the clk mismatch in failed_reset path
    - net-gro: fix use-after-free read in napi_gro_frags()
    - net: mvneta: Fix err code path of probe
    - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
    - net: phy: marvell10g: report if the PHY fails to boot firmware
    - net: sched: don't use tc_action->order during action dump
    - net: stmmac: fix reset gpio free missing
    - r8169: fix MAC address being lost in PCI D3
    - usbnet: fix kernel crash after disconnect
    - net/mlx5: Avoid double free in fs init error unwinding path
    - tipc: Avoid copying bytes beyond the supplied data
    - net/mlx5: Allocate root ns memory using kzalloc to match kfree
    - net/mlx5e: Disable rxhash when CQE compress is enabled
    - net: stmmac: fix ethtool flow control not able to get/set
    - net: stmmac: dma channel control register need to be init first
    - bnxt_en: Fix aggregation buffer leak under OOM condition.
    - bnxt_en: Fix possible BUG() condition when calling pci_disable_msix().
    - bnxt_en: Reduce memory usage when running in kdump kernel.
    - net/tls: fix state removal with feature flags off
    - net/tls: don't ignore netdev notifications if no TLS features
    - cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size"
    - net: correct zerocopy refcnt with udp MSG_MORE
    - crypto: vmx - ghash: do nosimd fallback manually
    - xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
    - Revert "tipc: fix modprobe tipc failed after switch order of device
      registration"
    - tipc: fix modprobe tipc failed after switch order of device registration
    - Linux 5.0.21
  * Disco update: 5.0.20 upstream stable release (LP: #1837517)
    - x86: Hide the int3_emulate_call/jmp functions from UML
    - ext4: do not delete unlinked inode from orphan list on failed truncate
    - ext4: wait for outstanding dio during truncate in nojournal mode
    - KVM: x86: fix return value for reserved EFER
    - bio: fix improper use of smp_mb__before_atomic()
    - sbitmap: fix improper use of smp_mb__before_atomic()
    - Revert "scsi: sd: Keep disk read-only when re-reading partition"
    - crypto: hash - fix incorrect HASH_MAX_DESCSIZE
    - crypto: vmx - CTR: always increment IV as quadword
    - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
      problem
    - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem
    - kvm: svm/avic: fix off-by-one in checking host APIC ID
    - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead
    - arm64/kernel: kaslr: reduce module randomization range to 2 GB
    - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable
    - gfs2: Fix sign extension bug in gfs2_update_stats
    - btrfs: don't double unlock on error in btrfs_punch_hole
    - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW
      path
    - Btrfs: avoid fallback to transaction commit during fsync of files with holes
    - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
    - btrfs: sysfs: Fix error path kobject memory leak
    - btrfs: sysfs: don't leak memory when failing add fsid
    - fbdev: fix divide error in fb_var_to_videomode
    - cifs: fix credits leak for SMB1 oplock breaks
    - arm64: errata: Add workaround for Cortex-A76 erratum #1463225
    - [Config] Add CONFIG_ARM64_ERRATUM_1463225
    - btrfs: honor path->skip_locking in backref code
    - ovl: relax WARN_ON() for overlapping layers use case
    - fbdev: fix WARNING in __alloc_pages_nodemask bug
    - media: cpia2: Fix use-after-free in cpia2_exit
    - media: serial_ir: Fix use-after-free in serial_ir_init_module
    - media: vb2: add waiting_in_dqbuf flag
    - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap
    - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit
    - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
    - batman-adv: mcast: fix multicast tt/tvlv worker locking
    - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
    - acct_on(): don't mess with freeze protection
    - netfilter: ctnetlink: Resolve conntrack L3-protocol flush regression
    - Revert "btrfs: Honour FITRIM range constraints during free space trim"
    - gfs2: Fix lru_count going negative
    - cxgb4: Fix error path in cxgb4_init_module
    - afs: Fix getting the afs.fid xattr
    - NFS: make nfs_match_client killable
    - gfs2: fix race between gfs2_freeze_func and unmount
    - IB/hfi1: Fix WQ_MEM_RECLAIM warning
    - gfs2: Fix occasional glock use-after-free
    - mmc: core: Verify SD bus width
    - tools/bpf: fix perf build error with uClibc (seen on ARC)
    - selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c
    - bpftool: exclude bash-completion/bpftool from .gitignore pattern
    - ice: Separate if conditions for ice_set_features()
    - blk-mq: split blk_mq_alloc_and_init_hctx into two parts
    - blk-mq: grab .q_usage_counter when queuing request from plug code path
    - dmaengine: tegra210-dma: free dma controller in remove()
    - net: ena: gcc 8: fix compilation warning
    - net: ena: fix: set freed objects to NULL to avoid failing future allocations
    - hv_netvsc: fix race that may miss tx queue wakeup
    - Bluetooth: Ignore CC events not matching the last HCI command
    - pinctrl: zte: fix leaked of_node references
    - ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE
    - usb: dwc2: gadget: Increase descriptors count for ISOC's
    - usb: dwc3: move synchronize_irq() out of the spinlock protected block
    - usb: gadget: f_fs: don't free buffer prematurely
    - ASoC: hdmi-codec: unlock the device on startup errors
    - powerpc/perf: Return accordingly on invalid chip-id in
    - powerpc/boot: Fix missing check of lseek() return value
    - powerpc/perf: Fix loop exit condition in nest_imc_event_init
    - spi: atmel-quadspi: fix crash while suspending
    - ASoC: imx: fix fiq dependencies
    - spi: pxa2xx: fix SCR (divisor) calculation
    - brcm80211: potential NULL dereference in
      brcmf_cfg80211_vndr_cmds_dcmd_handler()
    - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
    - drm/nouveau/bar/nv50: ensure BAR is mapped
    - media: stm32-dcmi: return appropriate error codes during probe
    - ARM: vdso: Remove dependency with the arch_timer driver internals
    - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable
    - x86/ftrace: Set trampoline pages as executable
    - powerpc/watchdog: Use hrtimers for per-CPU heartbeat
    - sched/cpufreq: Fix kobject memleak
    - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path
    - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
    - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
      tcm_qla2xxx_close_session()
    - scsi: qla2xxx: Fix hardirq-unsafe locking
    - x86/modules: Avoid breaking W^X while loading modules
    - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota
      reserve
    - btrfs: fix panic during relocation after ENOSPC before writeback happens
    - btrfs: Don't panic when we can't find a root key
    - iwlwifi: pcie: don't crash on invalid RX interrupt
    - rtc: 88pm860x: prevent use-after-free on device remove
    - rtc: stm32: manage the get_irq probe defer case
    - scsi: qedi: Abort ep termination if offload not scheduled
    - s390/kexec_file: Fix detection of text segment in ELF loader
    - ALSA: hda: fix unregister device twice on ASoC driver
    - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs
    - net: ethernet: ti: cpsw: fix allmulti cfg in dual_mac mode
    - w1: fix the resume command API
    - net: phy: improve genphy_soft_reset
    - s390: qeth: address type mismatch warning
    - dmaengine: pl330: _stop: clear interrupt status
    - mac80211/cfg80211: update bss channel on channel switch
    - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX
    - slimbus: fix a potential NULL pointer dereference in
      of_qcom_slim_ngd_register
    - ASoC: fsl_sai: Update is_slave_mode with correct value
    - Fix nfs4.2 return -EINVAL when do dedupe operation
    - mwifiex: prevent an array overflow
    - rsi: Fix NULL pointer dereference in kmalloc
    - net: cw1200: fix a NULL pointer dereference
    - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE
    - nvme-rdma: fix a NULL deref when an admin connect times out
    - nvme-tcp: fix a NULL deref when an admin connect times out
    - crypto: sun4i-ss - Fix invalid calculation of hash end
    - bcache: avoid potential memleak of list of journal_replay(s) in the
      CACHE_SYNC branch of run_cache_set
    - bcache: return error immediately in bch_journal_replay()
    - bcache: fix failure in journal relplay
    - bcache: add failure check to run_cache_set() for journal replay
    - bcache: avoid clang -Wunintialized warning
    - RDMA/cma: Consider scope_id while binding to ipv6 ll address
    - vfio-ccw: Do not call flush_workqueue while holding the spinlock
    - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev
    - x86/build: Move _etext to actual end of .text
    - smpboot: Place the __percpu annotation correctly
    - x86/uaccess: Dont leak the AC flag into __put_user() argument evaluation
    - x86/mm: Remove in_nmi() warning from 64-bit implementation of
      vmalloc_fault()
    - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC
      versions
    - Bluetooth: hci_qca: Give enough time to ROME controller to bootup.
    - Bluetooth: btbcm: Add default address for BCM43341B
    - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
    - pinctrl: pistachio: fix leaked of_node references
    - pinctrl: st: fix leaked of_node references
    - pinctrl: samsung: fix leaked of_node references
    - clk: rockchip: undo several noc and special clocks as critical on rk3288
    - perf/arm-cci: Remove broken race mitigation
    - dmaengine: at_xdmac: remove BUG_ON macro in tasklet
    - media: coda: clear error return value before picture run
    - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper
    - media: au0828: stop video streaming only when last user stops
    - media: ov2659: make S_FMT succeed even if requested format doesn't match
    - audit: fix a memory leak bug
    - media: stm32-dcmi: fix crash when subdev do not expose any formats
    - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable()
    - media: pvrusb2: Prevent a buffer overflow
    - iio: adc: stm32-dfsdm: fix unmet direct dependencies detected
    - block: fix use-after-free on gendisk
    - powerpc/numa: improve control of topology updates
    - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX
    - random: fix CRNG initialization when random.trust_cpu=1
    - random: add a spinlock_t to struct batched_entropy
    - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock
    - sched/core: Check quota and period overflow at usec to nsec conversion
    - sched/rt: Check integer overflow at usec to nsec conversion
    - sched/core: Handle overflow in cpu_shares_write_u64
    - staging: vc04_services: handle kzalloc failure
    - drm/msm/dpu: release resources on modeset failure
    - drm/msm: a5xx: fix possible object reference leak
    - drm/msm: dpu: Don't set frame_busy_mask for async updates
    - drm/msm: Fix NULL pointer dereference
    - irq_work: Do not raise an IPI when queueing work on the local CPU
    - thunderbolt: Take domain lock in switch sysfs attribute callbacks
    - s390/qeth: handle error from qeth_update_from_chp_desc()
    - USB: core: Don't unbind interfaces following device reset failure
    - x86/irq/64: Limit IST stack overflow check to #DB stack
    - drm: etnaviv: avoid DMA API warning when importing buffers
    - dt-bindings: phy-qcom-qmp: Add UFS PHY reset
    - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode
    - phy: mapphone-mdm6600: add gpiolib dependency
    - dpaa2-eth: Fix Rx classification status
    - i40e: Able to add up to 16 MAC filters on an untrusted VF
    - i40e: don't allow changes to HW VLAN stripping on active port VLANs
    - ACPI/IORT: Reject platform device creation on NUMA node mapping failure
    - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME
    - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
    - perf/x86/msr: Add Icelake support
    - perf/x86/intel/rapl: Add Icelake support
    - perf/x86/intel/cstate: Add Icelake support
    - PM / devfreq: Fix static checker warning in try_then_request_governor
    - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
    - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
    - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
    - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
    - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
    - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
    - mmc_spi: add a status check for spi_sync_locked
    - mmc: sdhci-of-esdhc: add erratum eSDHC5 support
    - mmc: sdhci-of-esdhc: add erratum A-009204 support
    - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
    - drm/amdgpu: fix old fence check in amdgpu_fence_emit
    - PM / core: Propagate dev->power.wakeup_path when no callbacks
    - clk: rockchip: Fix video codec clocks on rk3288
    - extcon: arizona: Disable mic detect if running when driver is removed
    - clk: rockchip: Make rkpwm a critical clock on rk3288
    - clk: zynqmp: fix check for fractional clock
    - s390: zcrypt: initialize variables before_use
    - x86/microcode: Fix the ancient deprecated microcode loading method
    - s390/mm: silence compiler warning when compiling without CONFIG_PGSTE
    - s390: cio: fix cio_irb declaration
    - selftests: cgroup: fix cleanup path in test_memcg_subtree_control()
    - qmi_wwan: Add quirk for Quectel dynamic config
    - cpufreq: ppc_cbe: fix possible object reference leak
    - cpufreq/pasemi: fix possible object reference leak
    - cpufreq: pmac32: fix possible object reference leak
    - cpufreq: kirkwood: fix possible object reference leak
    - cpufreq: imx6q: fix possible object reference leak
    - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR
    - samples/bpf: fix build with new clang
    - x86/build: Keep local relocations with ld.lld
    - regulator: core: Avoid potential deadlock on regulator_unregister
    - drm/pl111: fix possible object reference leak
    - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion
    - iio: hmc5843: fix potential NULL pointer dereferences
    - iio: common: ssp_sensors: Initialize calculated_time in
      ssp_common_process_data
    - iio: adc: ti-ads7950: Fix improper use of mlock
    - selftests/bpf: ksym_search won't check symbols exists
    - rtlwifi: fix a potential NULL pointer dereference
    - mwifiex: Fix mem leak in mwifiex_tm_cmd
    - brcmfmac: fix missing checks for kmemdup
    - b43: shut up clang -Wuninitialized variable warning
    - brcmfmac: convert dev_init_lock mutex to completion
    - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
    - brcmfmac: fix race during disconnect when USB completion is in progress
    - brcmfmac: fix Oops when bringing up interface during USB disconnect
    - rtc: xgene: fix possible race condition
    - rtlwifi: fix potential NULL pointer dereference
    - scsi: ufs: Fix regulator load and icc-level configuration
    - scsi: ufs: Avoid configuring regulator with undefined voltage range
    - drm/panel: otm8009a: Add delay at the end of initialization
    - drm/amd/display: Prevent cursor hotspot overflow for RV overlay planes
    - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put
    - locking/static_key: Fix false positive warnings on concurrent dec/inc
    - wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext
    - x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP
    - x86/uaccess, signal: Fix AC=1 bloat
    - x86/ia32: Fix ia32_restore_sigcontext() AC leak
    - x86/uaccess: Fix up the fixup
    - chardev: add additional check for minor range overlap
    - sh: sh7786: Add explicit I/O cast to sh7786_mm_sel()
    - HID: core: move Usage Page concatenation to Main item
    - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put
    - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put
    - cxgb3/l2t: Fix undefined behaviour
    - clk: renesas: rcar-gen3: Correct parent clock of SYS-DMAC
    - block: pass page to xen_biovec_phys_mergeable
    - clk: renesas: rcar-gen3: Correct parent clock of Audio-DMAC
    - HID: logitech-hidpp: change low battery level threshold from 31 to 30
      percent
    - spi: tegra114: reset controller on probe
    - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
    - media: video-mux: fix null pointer dereferences
    - media: wl128x: prevent two potential buffer overflows
    - media: gspca: Kill URBs on USB device disconnect
    - efifb: Omit memory map check on legacy boot
    - thunderbolt: property: Fix a missing check of kzalloc
    - thunderbolt: Fix to check the return value of kmemdup
    - drm: rcar-du: lvds: Set LVEN and LVRES bits together on D3
    - timekeeping: Force upper bound for setting CLOCK_REALTIME
    - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload
      check
    - virtio_console: initialize vtermno value for ports
    - tty: ipwireless: fix missing checks for ioremap
    - staging: mt7621-mmc: Initialize completions a single time during probe
    - overflow: Fix -Wtype-limits compilation warnings
    - x86/mce: Fix machine_check_poll() tests for error types
    - rcutorture: Fix cleanup path for invalid torture_type strings
    - x86/mce: Handle varying MCA bank counts
    - rcuperf: Fix cleanup path for invalid perf_type strings
    - rcu: Do a single rhp->func read in rcu_head_after_call_rcu()
    - spi: stm32-qspi: add spi_master_put in release function
    - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
    - scsi: qla4xxx: avoid freeing unallocated dma memory
    - scsi: lpfc: avoid uninitialized variable warning
    - ice: Prevent unintended multiple chain resets
    - selinux: avoid uninitialized variable warning
    - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
    - dmaengine: tegra210-adma: use devm_clk_*() helpers
    - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors
    - staging: mt7621-mmc: Check for nonzero number of scatterlist entries
    - hwrng: omap - Set default quality
    - thunderbolt: Fix to check return value of ida_simple_get
    - thunderbolt: Fix to check for kmemdup failure
    - drm/amd/display: fix releasing planes when exiting odm
    - drm/amd/display: Link train only when link is DP and backend is enabled
    - drm/amd/display: Reset alpha state for planes to the correct values
    - thunderbolt: property: Fix a NULL pointer dereference
    - media: v4l2-fwnode: The first default data lane is 0 on C-PHY
    - media: staging/intel-ipu3: mark PM function as __maybe_unused
    - tinydrm/mipi-dbi: Use dma-safe buffers for all SPI transfers
    - igb: Exclude device from suspend direct complete optimization
    - media: si2165: fix a missing check of return value
    - media: dvbsky: Avoid leaking dvb frontend
    - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend
    - drm/amd/display: add pipe lock during stream update
    - media: staging: davinci_vpfe: disallow building with COMPILE_TEST
    - drm/amd/display: Fix Divide by 0 in memory calculations
    - drm/amd/display: Set stream->mode_changed when connectors change
    - scsi: ufs: fix a missing check of devm_reset_control_get
    - media: vimc: stream: fix thread state before sleep
    - media: gspca: do not resubmit URBs when streaming has stopped
    - media: go7007: avoid clang frame overflow warning with KASAN
    - media: vimc: zero the media_device on probe
    - media: vim2m: replace devm_kzalloc by kzalloc
    - media: cedrus: Add a quirk for not setting DMA offset
    - scsi: lpfc: Fix FDMI manufacturer attribute value
    - scsi: lpfc: Fix fc4type information for FDMI
    - media: saa7146: avoid high stack usage with clang
    - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
    - scsi: lpfc: Fix use-after-free mailbox cmd completion
    - audit: fix a memleak caused by auditing load module
    - spi : spi-topcliff-pch: Fix to handle empty DMA buffers
    - drm: writeback: Fix leak of writeback job
    - drm/omap: dsi: Fix PM for display blank with paired dss_pll calls
    - drm/omap: Notify all devices in the pipeline of output disconnection
    - spi: rspi: Fix sequencer reset during initialization
    - regulator: wm831x ldo: Fix notifier mutex lock warning
    - regulator: wm831x isink: Fix notifier mutex lock warning
    - regulator: ltc3676: Fix notifier mutex lock warning
    - regulator: ltc3589: Fix notifier mutex lock warning
    - regulator: pv88060: Fix notifier mutex lock warning
    - spi: imx: stop buffer overflow in RX FIFO flush
    - regulator: lp8755: Fix notifier mutex lock warning
    - regulator: da9211: Fix notifier mutex lock warning
    - regulator: da9063: Fix notifier mutex lock warning
    - regulator: pv88080: Fix notifier mutex lock warning
    - regulator: wm831x: Fix notifier mutex lock warning
    - regulator: pv88090: Fix notifier mutex lock warning
    - regulator: da9062: Fix notifier mutex lock warning
    - regulator: da9055: Fix notifier mutex lock warning
    - spi: Fix zero length xfer bug
    - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM
    - ASoC: ti: fix davinci_mcasp_probe dependencies
    - drm/v3d: Handle errors from IRQ setup.
    - drm/drv: Hold ref on parent device during drm_device lifetime
    - drm: Wake up next in drm_read() chain if we are forced to putback the event
    - drm/sun4i: dsi: Change the start delay calculation
    - vfio-ccw: Prevent quiesce function going into an infinite loop
    - ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset
    - drm/sun4i: dsi: Enforce boundaries on the start delay
    - NFS: Fix a double unlock from nfs_match,get_client
    - Linux 5.0.20
  * Disco update: 5.0.19 upstream stable release (LP: #1837516)
    - ipv6: fix src addr routing with the exception table
    - ipv6: prevent possible fib6 leaks
    - net: Always descend into dsa/
    - net: avoid weird emergency message
    - net/mlx4_core: Change the error print to info print
    - net: test nouarg before dereferencing zerocopy pointers
    - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
    - nfp: flower: add rcu locks when accessing netdev for tunnels
    - ppp: deflate: Fix possible crash in deflate_init
    - rtnetlink: always put IFLA_LINK for links with a link-netnsid
    - tipc: switch order of device registration to fix a crash
    - vsock/virtio: free packets during the socket release
    - tipc: fix modprobe tipc failed after switch order of device registration
    - vsock/virtio: Initialize core virtio vsock before registering the driver
    - net/mlx5e: Add missing ethtool driver info for representors
    - net/mlx5e: Additional check for flow destination comparison
    - net/mlx5: Imply MLXFW in mlx5_core
    - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled
    - blk-mq: free hw queue's resource in hctx's release handler
    - regulator: core: fix error path for regulator_set_voltage_unlocked
    - parisc: Export running_on_qemu symbol for modules
    - parisc: Add memory clobber to TLB purges
    - parisc: Skip registering LED when running in QEMU
    - parisc: Add memory barrier to asm pdc and sync instructions
    - parisc: Allow live-patching of __meminit functions
    - parisc: Use PA_ASM_LEVEL in boot code
    - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code
    - stm class: Fix channel free in stm output free path
    - stm class: Fix channel bitmap on 32-bit systems
    - brd: re-enable __GFP_HIGHMEM in brd_insert_page()
    - proc: prevent changes to overridden credentials
    - Revert "MD: fix lock contention for flush bios"
    - md: batch flush requests.
    - md: add mddev->pers to avoid potential NULL pointer dereference
    - md: add a missing endianness conversion in check_sb_changes
    - dcache: sort the freeing-without-RCU-delay mess for good.
    - intel_th: msu: Fix single mode with IOMMU
    - p54: drop device reference count if fails to enable device
    - of: fix clang -Wunsequenced for be32_to_cpu()
    - brcmfmac: Add DMI nvram filename quirk for ACEPC T8 and T11 mini PCs
    - phy: ti-pipe3: fix missing bit-wise or operator when assigning val
    - media: ov6650: Fix sensor possibly not detected on probe
    - media: imx: csi: Allow unknown nearest upstream entities
    - media: imx: Clear fwnode link struct for each endpoint iteration
    - RDMA/mlx5: Use get_zeroed_page() for clock_info
    - RDMA/ipoib: Allow user space differentiate between valid dev_port
    - NFS4: Fix v4.0 client state corruption when mount
    - PNFS fallback to MDS if no deviceid found
    - clk: hi3660: Mark clk_gate_ufs_subsys as critical
    - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
    - clk: mediatek: Disable tuner_en before change PLL rate
    - clk: rockchip: fix wrong clock definitions for rk3328
    - udlfb: delete the unused parameter for dlfb_handle_damage
    - udlfb: fix sleeping inside spinlock
    - udlfb: introduce a rendering mutex
    - fuse: fix writepages on 32bit
    - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
    - ovl: fix missing upper fs freeze protection on copy up for ioctl
    - gcc-plugins: arm_ssp_per_task_plugin: Fix for older GCC < 6
    - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
    - ceph: flush dirty inodes before proceeding with remount
    - x86_64: Add gap to int3 to allow for call emulation
    - x86_64: Allow breakpoints to emulate call instructions
    - ftrace/x86_64: Emulate call function while updating in breakpoint handler
    - tracing: Fix partial reading of trace event's id file
    - tracing: probeevent: Fix to make the type of $comm string
    - memory: tegra: Fix integer overflow on tick value calculation
    - perf intel-pt: Fix instructions sampling rate
    - perf intel-pt: Fix improved sample timestamp
    - perf intel-pt: Fix sample timestamp wrt non-taken branches
    - MIPS: perf: Fix build with CONFIG_CPU_BMIPS5000 enabled
    - objtool: Allow AR to be overridden with HOSTAR
    - x86/mpx, mm/core: Fix recursive munmap() corruption
    - fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types
    - fbdev: sm712fb: fix brightness control on reboot, don't set SR30
    - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75
    - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F
    - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA
    - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping
      VRAM
    - fbdev: sm712fb: fix support for 1024x768-16 mode
    - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display
    - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting
    - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
    - PCI: Mark Atheros AR9462 to avoid bus reset
    - PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary
    - PCI: Init PCIe feature bits for managed host bridge alloc
    - PCI/AER: Change pci_aer_init() stub to return void
    - PCI: rcar: Add the initialization of PCIe link in resume_noirq()
    - PCI: Factor out pcie_retrain_link() function
    - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
    - dm cache metadata: Fix loading discard bitset
    - dm zoned: Fix zone report handling
    - dm delay: fix a crash when invalid device is specified
    - dm crypt: move detailed message into debug level
    - dm integrity: correctly calculate the size of metadata area
    - dm mpath: always free attached_handler_name in parse_path()
    - fuse: Add FOPEN_STREAM to use stream_open()
    - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
    - xfrm: Reset secpath in xfrm failure
    - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
    - vti4: ipip tunnel deregistration fixes.
    - xfrm: clean up xfrm protocol checks
    - esp4: add length check for UDP encapsulation
    - xfrm: Honor original L3 slave device in xfrmi policy lookup
    - xfrm4: Fix uninitialized memory read in _decode_session4
    - ARC: PAE40: don't panic and instead turn off hw ioc
    - clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0)
    - KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit
    - KVM: PPC: Book3S: Protect memslots while validating user address
    - power: supply: cpcap-battery: Fix division by zero
    - securityfs: fix use-after-free on symlink traversal
    - apparmorfs: fix use-after-free on symlink traversal
    - PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored
    - x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012
    - mac80211: Fix kernel panic due to use of txq after free
    - net: ieee802154: fix missing checks for regmap_update_bits
    - KVM: arm/arm64: Ensure vcpu target is unset on reset failure
    - power: supply: sysfs: prevent endless uevent loop with
      CONFIG_POWER_SUPPLY_DEBUG
    - tools: bpftool: fix infinite loop in map create
    - bpf: Fix preempt_enable_no_resched() abuse
    - qmi_wwan: new Wistron, ZTE and D-Link devices
    - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
    - sched/cpufreq: Fix kobject memleak
    - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
    - KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size
    - KVM: selftests: make hyperv_cpuid test pass on AMD
    - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
    - i2c: designware: ratelimit 'transfer when suspended' errors
    - perf bench numa: Add define for RUSAGE_THREAD if not present
    - perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet
    - perf/x86/intel: Fix race in intel_pmu_disable_event()
    - Revert "Don't jump to compute_result state from check_result state"
    - md/raid: raid5 preserve the writeback action after the parity check
    - driver core: Postpone DMA tear-down until after devres release for probe
      failure
    - bpf: relax inode permission check for retrieving bpf program
    - bpf: add map_lookup_elem_sys_only for lookups from syscall side
    - bpf, lru: avoid messing with eviction heuristics upon syscall lookup
    - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough
    - Linux 5.0.19
  * CVE-2019-13648
    - powerpc/tm: Fix oops on sigreturn on systems without TM
  * bcache kernel warning when attaching device (LP: #1837788)
    - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
  * CVE-2019-14283
    - floppy: fix out-of-bounds read in copy_buffer
  * CVE-2019-14284
    - floppy: fix div-by-zero in setup_format_params
  * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops
    (LP: #1837963)
    - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work

 -- Connor Kuehl <email address hidden>  Wed, 14 Aug 2019 10:57:04 -0700
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1013.13~18.04.1) bionic; urgency=medium

  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - gke-5.0: [Config]: Remove CONFIG_DRM_HISI_HIBMC

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  [ Ubuntu: 5.0.0-1013.13 ]

  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - gcp: [Config]: Remove CONFIG_DRM_HISI_HIBMC
  * CVE-2019-1125
    - x86/cpufeatures: Carve out CQM features retrieval
    - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
    - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
    - x86/speculation: Enable Spectre v1 swapgs mitigations
    - x86/entry/64: Use JMP instead of JMPQ
    - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
  * disco/linux: 5.0.0-24.25 -proposed tracker (LP: #1838395)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
    - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
  * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
    - KVM: s390: add debug logging for cpu model subfunctions
    - KVM: s390: implement subfunction processor calls
    - KVM: s390: add vector enhancements facility 2 to cpumodel
    - KVM: s390: add vector BCD enhancements facility to cpumodel
    - KVM: s390: add MSA9 to cpumodel
    - KVM: s390: provide query function for instructions returning 32 byte
    - KVM: s390: add enhanced sort facilty to cpu model
    - KVM: s390: add deflate conversion facilty to cpu model
    - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
  * bcache: risk of data loss on I/O errors in backing or caching devices
    (LP: #1829563)
    - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
  * Intel ethernet I219 has slow RX speed (LP: #1836152)
    - SAUCE: e1000e: add workaround for possible stalled packet
    - SAUCE: e1000e: disable force K1-off feature
  * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
    (LP: #1836177)
    - SAUCE: e1000e: Make watchdog use delayed work
  * Unhide Nvidia HDA audio controller (LP: #1836308)
    - PCI: Enable NVIDIA HDA controllers
  * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
    (LP: #1835054)
    - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
  * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
    (LP: #1836760)
    - ixgbevf: Use cached link state instead of re-reading the value for ethtool
  * Two crashes on raid0 error path (during a member device removal)
    (LP: #1836806)
    - block: Fix a NULL pointer dereference in generic_make_request()
    - md/raid0: Do not bypass blocking queue entered for raid0 bios
  * CVE-2019-13233
    - x86/insn-eval: Fix use-after-free access to LDT entry
  * cifs set_oplock buffer overflow in strcat (LP: #1824981)
    - cifs: fix strcat buffer overflow and reduce raciness in
      smb21_set_oplock_level()
  * CVE-2019-13272
    - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
  * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
    - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
  * CVE-2019-12614
    - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
  * bnx2x driver causes 100% CPU load (LP: #1832082)
    - bnx2x: Prevent ptp_task to be rescheduled indefinitely
  * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
    number) (LP: #1835150)
    - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
    - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
  * Disco update: 5.0.18 upstream stable release (LP: #1836614)
    - locking/rwsem: Prevent decrement of reader count before increment
    - x86/speculation/mds: Revert CPU buffer clear on double fault exit
    - x86/speculation/mds: Improve CPU buffer clear documentation
    - objtool: Fix function fallthrough detection
    - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64
    - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
    - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range
    - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
    - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
    - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
    - ARM: exynos: Fix a leaked reference by adding missing of_node_put
    - power: supply: axp288_charger: Fix unchecked return value
    - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the
      blacklist
    - arm64: mmap: Ensure file offset is treated as unsigned
    - arm64: arch_timer: Ensure counter register reads occur with seqlock held
    - arm64: compat: Reduce address limit
    - arm64: Clear OSDLR_EL1 on CPU boot
    - arm64: Save and restore OSDLR_EL1 across suspend/resume
    - sched/x86: Save [ER]FLAGS on context switch
    - x86/MCE: Add an MCE-record filtering function
    - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
    - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
    - x86/MCE: Group AMD function prototypes in <asm/mce.h>
    - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
    - crypto: crypto4xx - fix ctr-aes missing output IV
    - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
    - crypto: salsa20 - don't access already-freed walk.iv
    - crypto: lrw - don't access already-freed walk.iv
    - crypto: chacha-generic - fix use as arm64 no-NEON fallback
    - crypto: chacha20poly1305 - set cra_name correctly
    - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
    - crypto: vmx - fix copy-paste error in CTR mode
    - crypto: skcipher - don't WARN on unprocessed data after slow walk step
    - crypto: crct10dif-generic - fix use via crypto_shash_digest()
    - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
    - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
    - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
    - crypto: rockchip - update IV buffer to contain the next IV
    - crypto: caam/qi2 - fix zero-length buffer DMA mapping
    - crypto: caam/qi2 - fix DMA mapping of stack memory
    - crypto: caam/qi2 - generate hash keys in-place
    - crypto: arm/aes-neonbs - don't access already-freed walk.iv
    - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
    - mmc: tegra: fix ddr signaling for non-ddr modes
    - mmc: core: Fix tag set memory leak
    - mmc: sdhci-pci: Fix BYT OCP setting
    - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
    - ALSA: usb-audio: Fix a memory leak bug
    - ALSA: hda/realtek - EAPD turn on later
    - ASoC: max98090: Fix restore of DAPM Muxes
    - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
    - ASoC: fsl_esai: Fix missing break in switch statement
    - ASoC: codec: hdac_hdmi add device_link to card device
    - bpf, arm64: remove prefetch insn in xadd mapping
    - crypto: ccree - remove special handling of chained sg
    - crypto: ccree - fix mem leak on error path
    - crypto: ccree - don't map MAC key on stack
    - crypto: ccree - use correct internal state sizes for export
    - crypto: ccree - don't map AEAD key and IV on stack
    - crypto: ccree - pm resume first enable the source clk
    - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during
      suspend
    - crypto: ccree - add function to handle cryptocell tee fips error
    - crypto: ccree - handle tee fips error during power management resume
    - mm/mincore.c: make mincore() more conservative
    - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
      addresses
    - mm/hugetlb.c: don't put_page in lock of hugetlb_lock
    - hugetlb: use same fault hash key for shared and private mappings
    - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
    - userfaultfd: use RCU to free the task struct when fork fails
    - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
    - mfd: da9063: Fix OTP control register names to match datasheets for
      DA9063/63L
    - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
    - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
    - mtd: maps: physmap: Store gpio_values correctly
    - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM
    - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
    - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
    - jbd2: check superblock mapped prior to committing
    - ext4: make sanity check in mballoc more strict
    - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
    - ext4: avoid drop reference to iloc.bh twice
    - ext4: fix use-after-free race with debug_want_extra_isize
    - ext4: actually request zeroing of inode table after grow
    - ext4: fix ext4_show_options for file systems w/o journal
    - btrfs: Check the first key and level for cached extent buffer
    - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
      fails
    - btrfs: Honour FITRIM range constraints during free space trim
    - Btrfs: send, flush dellaloc in order to avoid data loss
    - Btrfs: do not start a transaction during fiemap
    - Btrfs: do not start a transaction at iterate_extent_inodes()
    - Btrfs: fix race between send and deduplication that lead to failures and
      crashes
    - bcache: fix a race between cache register and cacheset unregister
    - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
    - ipmi:ssif: compare block number correctly for multi-part return messages
    - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
    - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
      into workqueue when umount
    - tty: Don't force RISCV SBI console as preferred console
    - ext4: fix data corruption caused by overlapping unaligned and aligned IO
    - ext4: fix use-after-free in dx_release()
    - ext4: avoid panic during forced reboot due to aborted journal
    - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
    - jbd2: fix potential double free
    - KVM: Fix the bitmap range to copy during clear dirty
    - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
    - KVM: lapic: Busy wait for timer to expire when using hv_timer
    - kbuild: turn auto.conf.cmd into a mandatory include file
    - xen/pvh: set xen_domain_type to HVM in xen_pvh_init
    - xen/pvh: correctly setup the PV EFI interface for dom0
    - libnvdimm/namespace: Fix label tracking error
    - iov_iter: optimize page_copy_sane()
    - mm/gup: Remove the 'write' parameter from gup_fast_permitted()
    - s390/mm: make the pxd_offset functions more robust
    - s390/mm: convert to the generic get_user_pages_fast code
    - ext4: fix compile error when using BUFFER_TRACE
    - ext4: don't update s_rev_level if not required
    - Linux 5.0.18
  * Disco update: 5.0.17 upstream stable release (LP: #1836577)
    - bfq: update internal depth state when queue depth changes
    - platform/x86: sony-laptop: Fix unintentional fall-through
    - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
    - platform/x86: dell-laptop: fix rfkill functionality
    - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
    - hwmon: (occ) Fix extended status bits
    - selftests/seccomp: Handle namespace failures gracefully
    - kernfs: fix barrier usage in __kernfs_new_node()
    - virt: vbox: Sanity-check parameter types for hgcm-calls coming from
      userspace
    - USB: serial: fix unthrottle races
    - iio: adc: xilinx: fix potential use-after-free on remove
    - iio: adc: xilinx: fix potential use-after-free on probe
    - iio: adc: xilinx: prevent touching unclocked h/w on remove
    - acpi/nfit: Always dump _DSM output payload
    - libnvdimm/namespace: Fix a potential NULL pointer dereference
    - HID: input: add mapping for Expose/Overview key
    - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
    - HID: input: add mapping for "Toggle Display" key
    - libnvdimm/btt: Fix a kmemdup failure check
    - s390/dasd: Fix capacity calculation for large volumes
    - mac80211: fix unaligned access in mesh table hash function
    - mac80211: Increase MAX_MSG_LEN
    - cfg80211: Handle WMM rules in regulatory domain intersection
    - mac80211: fix memory accounting with A-MSDU aggregation
    - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
    - libnvdimm/security: provide fix for secure-erase to use zero-key
    - libnvdimm/pmem: fix a possible OOB access when read and write pmem
    - tools/testing/nvdimm: Retain security state after overwrite
    - s390/3270: fix lockdep false positive on view->lock
    - drm/ttm: fix dma_fence refcount imbalance on error path
    - drm/amd/display: extending AUX SW Timeout
    - clocksource/drivers/npcm: select TIMER_OF
    - clocksource/drivers/oxnas: Fix OX820 compatible
    - selftests: fib_tests: Fix 'Command line is not complete' errors
    - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in
      sriov TDR
    - mISDN: Check address length before reading address family
    - vxge: fix return of a free'd memblock on a failed dma mapping
    - qede: fix write to free'd pointer error and double free of ptp
    - afs: Unlock pages for __pagevec_release()
    - afs: Fix in-progess ops to ignore server-level callback invalidation
    - qed: Delete redundant doorbell recovery types
    - qed: Fix the doorbell address sanity check
    - qed: Fix missing DORQ attentions
    - qed: Fix the DORQ's attentions handling
    - drm/amd/display: If one stream full updates, full update all planes
    - s390/pkey: add one more argument space for debug feature entry
    - x86/build/lto: Fix truncated .bss with -fdata-sections
    - x86/mm: Prevent bogus warnings with "noexec=off"
    - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
    - KVM: nVMX: always use early vmcs check when EPT is disabled
    - KVM: fix spectrev1 gadgets
    - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
      tracing
    - tools lib traceevent: Fix missing equality check for strcmp
    - perf top: Always sample time to satisfy needs of use of ordered queuing
    - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
    - ocelot: Don't sleep in atomic context (irqs_disabled())
    - perf tools: Fix map reference counting
    - scsi: aic7xxx: fix EISA support
    - slab: store tagged freelist for off-slab slabmgmt
    - mm/hotplug: treat CMA pages as unmovable
    - mm: fix inactive list balancing between NUMA nodes and cgroups
    - init: initialize jump labels before command line option parsing
    - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs
    - selftests: netfilter: check icmp pkttoobig errors are set as related
    - ipvs: do not schedule icmp errors from tunnels
    - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
    - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
    - netfilter: nat: fix icmp id randomization
    - MIPS: perf: ath79: Fix perfcount IRQ assignment
    - IB/mlx5: Fix scatter to CQE in DCT QP creation
    - s390: ctcm: fix ctcm_new_device error return code
    - drm/sun4i: Set device driver data at bind time for use in unbind
    - drm/sun4i: Fix component unbinding and component master deletion
    - of_net: Fix residues after of_get_nvmem_mac_address removal
    - selftests/net: correct the return value for run_afpackettests
    - netfilter: never get/set skb->tstamp
    - netfilter: fix nf_l4proto_log_invalid to log invalid packets
    - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg
    - gpu: ipu-v3: dp: fix CSC handling
    - drm/imx: don't skip DP channel disable for background plane
    - ARM: fix function graph tracer and unwinder dependencies
    - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is
      disabled
    - spi: Micrel eth switch: declare missing of table
    - spi: ST ST95HF NFC: declare missing of table
    - ceph: handle the case where a dentry has been renamed on outstanding req
    - Revert "drm/virtio: drop prime import/export callbacks"
    - drm/sun4i: Unbind components before releasing DRM and memory
    - Input: snvs_pwrkey - make it depend on ARCH_MXC
    - Input: synaptics-rmi4 - fix possible double free
    - net: vrf: Fix operation not supported when set vrf mac
    - gpio: Fix gpiochip_add_data_with_key() error path
    - mm/memory_hotplug.c: drop memory device reference after find_memory_block()
    - mm/page_alloc.c: avoid potential NULL pointer dereference
    - bpf: only test gso type on gso packets
    - net: sched: fix cleanup NULL pointer exception in act_mirr
    - net: mvpp2: fix validate for PPv2.1
    - drm/rockchip: fix for mailbox read validation.
    - cw1200: fix missing unlock on error in cw1200_hw_scan()
    - mwl8k: Fix rate_idx underflow
    - rtlwifi: rtl8723ae: Fix missing break in switch statement
    - Don't jump to compute_result state from check_result state
    - bonding: fix arp_validate toggling in active-backup mode
    - bridge: Fix error path for kobject_init_and_add()
    - dpaa_eth: fix SG frame cleanup
    - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL
      not supplied
    - ipv4: Fix raw socket lookup for local traffic
    - net: dsa: Fix error cleanup path in dsa_init_module
    - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
    - net: macb: Change interrupt and napi enable order in open
    - net: seeq: fix crash caused by not set dev.parent
    - net: ucc_geth - fix Oops when changing number of buffers in the ring
    - packet: Fix error path in packet_init
    - selinux: do not report error on connect(AF_UNSPEC)
    - tipc: fix hanging clients using poll with EPOLLOUT flag
    - vlan: disable SIOCSHWTSTAMP in container
    - vrf: sit mtu should not be updated when vrf netdev is the link
    - tuntap: fix dividing by zero in ebpf queue selection
    - tuntap: synchronize through tfiles array instead of tun->numqueues
    - net: phy: fix phy_validate_pause
    - flow_dissector: disable preemption around BPF calls
    - isdn: bas_gigaset: use usb_fill_int_urb() properly
    - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
    - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
    - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
    - powerpc/powernv/idle: Restore IAMR after idle
    - powerpc/booke64: set RI in default MSR
    - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed
    - PCI: hv: Fix a memory leak in hv_eject_device_work()
    - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
    - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
    - f2fs: Fix use of number of devices
    - Linux 5.0.17
    - [Config] update configs after update to 5.0.17
  * Disco update: 5.0.16 upstream stable release (LP: #1835580)
    - Linux 5.0.16
  * CVE-2019-10126
    - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
  * CVE-2019-3846
    - mwifiex: Fix possible buffer overflows at parsing bss descriptor
  * CVE-2019-12984
    - nfc: Ensure presence of required attributes in the deactivate_target handler
  * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
    - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
  * proc_thermal flooding dmesg (LP: #1824690)
    - drivers: thermal: processor_thermal: Downgrade error message
  * disco/linux: 5.0.0-23.24 -proposed tracker (LP: #1838271)
  * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220
    (LP: #1838115)
    - x86/mm: Check for pfn instead of page in vmalloc_sync_one()
    - x86/mm: Sync also unmappings in vmalloc_sync_all()
    - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy()
    - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()

 -- Kleber Sacilotto de Souza <email address hidden>  Fri, 02 Aug 2019 11:54:05 +0200
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.0 (5.0.0-1012.12~18.04.2) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1012.12~18.04.2 -proposed tracker (LP: #1837569)

  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - gke-5.0: [Config]: Remove CONFIG_DRM_HISI_HIBMC

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] update helper scripts

  [ Ubuntu: 5.0.0-1012.12 ]

  * disco/linux-gcp: 5.0.0-1012.12 -proposed tracker (LP: #1837571)
  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - gcp: [Config]: Remove CONFIG_DRM_HISI_HIBMC
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] resync git-ubuntu-log
  * disco/linux: 5.0.0-22.23 -proposed tracker (LP: #1837576)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
  * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
    - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
    - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
  * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
    - KVM: s390: add debug logging for cpu model subfunctions
    - KVM: s390: implement subfunction processor calls
    - KVM: s390: add vector enhancements facility 2 to cpumodel
    - KVM: s390: add vector BCD enhancements facility to cpumodel
    - KVM: s390: add MSA9 to cpumodel
    - KVM: s390: provide query function for instructions returning 32 byte
    - KVM: s390: add enhanced sort facilty to cpu model
    - KVM: s390: add deflate conversion facilty to cpu model
    - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
  * bcache: risk of data loss on I/O errors in backing or caching devices
    (LP: #1829563)
    - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
  * Intel ethernet I219 has slow RX speed (LP: #1836152)
    - SAUCE: e1000e: add workaround for possible stalled packet
    - SAUCE: e1000e: disable force K1-off feature
  * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
    (LP: #1836177)
    - SAUCE: e1000e: Make watchdog use delayed work
  * Unhide Nvidia HDA audio controller (LP: #1836308)
    - PCI: Enable NVIDIA HDA controllers
  * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
    (LP: #1835054)
    - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
  * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
    (LP: #1836760)
    - ixgbevf: Use cached link state instead of re-reading the value for ethtool
  * Two crashes on raid0 error path (during a member device removal)
    (LP: #1836806)
    - block: Fix a NULL pointer dereference in generic_make_request()
    - md/raid0: Do not bypass blocking queue entered for raid0 bios
  * CVE-2019-13233
    - x86/insn-eval: Fix use-after-free access to LDT entry
  * cifs set_oplock buffer overflow in strcat (LP: #1824981)
    - cifs: fix strcat buffer overflow and reduce raciness in
      smb21_set_oplock_level()
  * CVE-2019-13272
    - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
  * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
    - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
  * CVE-2019-12614
    - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
  * bnx2x driver causes 100% CPU load (LP: #1832082)
    - bnx2x: Prevent ptp_task to be rescheduled indefinitely
  * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
    number) (LP: #1835150)
    - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
    - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
  * Disco update: 5.0.18 upstream stable release (LP: #1836614)
    - locking/rwsem: Prevent decrement of reader count before increment
    - x86/speculation/mds: Revert CPU buffer clear on double fault exit
    - x86/speculation/mds: Improve CPU buffer clear documentation
    - objtool: Fix function fallthrough detection
    - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64
    - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
    - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range
    - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
    - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
    - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
    - ARM: exynos: Fix a leaked reference by adding missing of_node_put
    - power: supply: axp288_charger: Fix unchecked return value
    - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the
      blacklist
    - arm64: mmap: Ensure file offset is treated as unsigned
    - arm64: arch_timer: Ensure counter register reads occur with seqlock held
    - arm64: compat: Reduce address limit
    - arm64: Clear OSDLR_EL1 on CPU boot
    - arm64: Save and restore OSDLR_EL1 across suspend/resume
    - sched/x86: Save [ER]FLAGS on context switch
    - x86/MCE: Add an MCE-record filtering function
    - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
    - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
    - x86/MCE: Group AMD function prototypes in <asm/mce.h>
    - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
    - crypto: crypto4xx - fix ctr-aes missing output IV
    - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
    - crypto: salsa20 - don't access already-freed walk.iv
    - crypto: lrw - don't access already-freed walk.iv
    - crypto: chacha-generic - fix use as arm64 no-NEON fallback
    - crypto: chacha20poly1305 - set cra_name correctly
    - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
    - crypto: vmx - fix copy-paste error in CTR mode
    - crypto: skcipher - don't WARN on unprocessed data after slow walk step
    - crypto: crct10dif-generic - fix use via crypto_shash_digest()
    - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
    - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
    - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
    - crypto: rockchip - update IV buffer to contain the next IV
    - crypto: caam/qi2 - fix zero-length buffer DMA mapping
    - crypto: caam/qi2 - fix DMA mapping of stack memory
    - crypto: caam/qi2 - generate hash keys in-place
    - crypto: arm/aes-neonbs - don't access already-freed walk.iv
    - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
    - mmc: tegra: fix ddr signaling for non-ddr modes
    - mmc: core: Fix tag set memory leak
    - mmc: sdhci-pci: Fix BYT OCP setting
    - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
    - ALSA: usb-audio: Fix a memory leak bug
    - ALSA: hda/realtek - EAPD turn on later
    - ASoC: max98090: Fix restore of DAPM Muxes
    - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
    - ASoC: fsl_esai: Fix missing break in switch statement
    - ASoC: codec: hdac_hdmi add device_link to card device
    - bpf, arm64: remove prefetch insn in xadd mapping
    - crypto: ccree - remove special handling of chained sg
    - crypto: ccree - fix mem leak on error path
    - crypto: ccree - don't map MAC key on stack
    - crypto: ccree - use correct internal state sizes for export
    - crypto: ccree - don't map AEAD key and IV on stack
    - crypto: ccree - pm resume first enable the source clk
    - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during
      suspend
    - crypto: ccree - add function to handle cryptocell tee fips error
    - crypto: ccree - handle tee fips error during power management resume
    - mm/mincore.c: make mincore() more conservative
    - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
      addresses
    - mm/hugetlb.c: don't put_page in lock of hugetlb_lock
    - hugetlb: use same fault hash key for shared and private mappings
    - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
    - userfaultfd: use RCU to free the task struct when fork fails
    - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
    - mfd: da9063: Fix OTP control register names to match datasheets for
      DA9063/63L
    - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
    - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
    - mtd: maps: physmap: Store gpio_values correctly
    - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM
    - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
    - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
    - jbd2: check superblock mapped prior to committing
    - ext4: make sanity check in mballoc more strict
    - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
    - ext4: avoid drop reference to iloc.bh twice
    - ext4: fix use-after-free race with debug_want_extra_isize
    - ext4: actually request zeroing of inode table after grow
    - ext4: fix ext4_show_options for file systems w/o journal
    - btrfs: Check the first key and level for cached extent buffer
    - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
      fails
    - btrfs: Honour FITRIM range constraints during free space trim
    - Btrfs: send, flush dellaloc in order to avoid data loss
    - Btrfs: do not start a transaction during fiemap
    - Btrfs: do not start a transaction at iterate_extent_inodes()
    - Btrfs: fix race between send and deduplication that lead to failures and
      crashes
    - bcache: fix a race between cache register and cacheset unregister
    - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
    - ipmi:ssif: compare block number correctly for multi-part return messages
    - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
    - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
      into workqueue when umount
    - tty: Don't force RISCV SBI console as preferred console
    - ext4: fix data corruption caused by overlapping unaligned and aligned IO
    - ext4: fix use-after-free in dx_release()
    - ext4: avoid panic during forced reboot due to aborted journal
    - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
    - jbd2: fix potential double free
    - KVM: Fix the bitmap range to copy during clear dirty
    - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
    - KVM: lapic: Busy wait for timer to expire when using hv_timer
    - kbuild: turn auto.conf.cmd into a mandatory include file
    - xen/pvh: set xen_domain_type to HVM in xen_pvh_init
    - xen/pvh: correctly setup the PV EFI interface for dom0
    - libnvdimm/namespace: Fix label tracking error
    - iov_iter: optimize page_copy_sane()
    - mm/gup: Remove the 'write' parameter from gup_fast_permitted()
    - s390/mm: make the pxd_offset functions more robust
    - s390/mm: convert to the generic get_user_pages_fast code
    - ext4: fix compile error when using BUFFER_TRACE
    - ext4: don't update s_rev_level if not required
    - Linux 5.0.18
  * Disco update: 5.0.17 upstream stable release (LP: #1836577)
    - bfq: update internal depth state when queue depth changes
    - platform/x86: sony-laptop: Fix unintentional fall-through
    - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
    - platform/x86: dell-laptop: fix rfkill functionality
    - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
    - hwmon: (occ) Fix extended status bits
    - selftests/seccomp: Handle namespace failures gracefully
    - kernfs: fix barrier usage in __kernfs_new_node()
    - virt: vbox: Sanity-check parameter types for hgcm-calls coming from
      userspace
    - USB: serial: fix unthrottle races
    - iio: adc: xilinx: fix potential use-after-free on remove
    - iio: adc: xilinx: fix potential use-after-free on probe
    - iio: adc: xilinx: prevent touching unclocked h/w on remove
    - acpi/nfit: Always dump _DSM output payload
    - libnvdimm/namespace: Fix a potential NULL pointer dereference
    - HID: input: add mapping for Expose/Overview key
    - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
    - HID: input: add mapping for "Toggle Display" key
    - libnvdimm/btt: Fix a kmemdup failure check
    - s390/dasd: Fix capacity calculation for large volumes
    - mac80211: fix unaligned access in mesh table hash function
    - mac80211: Increase MAX_MSG_LEN
    - cfg80211: Handle WMM rules in regulatory domain intersection
    - mac80211: fix memory accounting with A-MSDU aggregation
    - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
    - libnvdimm/security: provide fix for secure-erase to use zero-key
    - libnvdimm/pmem: fix a possible OOB access when read and write pmem
    - tools/testing/nvdimm: Retain security state after overwrite
    - s390/3270: fix lockdep false positive on view->lock
    - drm/ttm: fix dma_fence refcount imbalance on error path
    - drm/amd/display: extending AUX SW Timeout
    - clocksource/drivers/npcm: select TIMER_OF
    - clocksource/drivers/oxnas: Fix OX820 compatible
    - selftests: fib_tests: Fix 'Command line is not complete' errors
    - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in
      sriov TDR
    - mISDN: Check address length before reading address family
    - vxge: fix return of a free'd memblock on a failed dma mapping
    - qede: fix write to free'd pointer error and double free of ptp
    - afs: Unlock pages for __pagevec_release()
    - afs: Fix in-progess ops to ignore server-level callback invalidation
    - qed: Delete redundant doorbell recovery types
    - qed: Fix the doorbell address sanity check
    - qed: Fix missing DORQ attentions
    - qed: Fix the DORQ's attentions handling
    - drm/amd/display: If one stream full updates, full update all planes
    - s390/pkey: add one more argument space for debug feature entry
    - x86/build/lto: Fix truncated .bss with -fdata-sections
    - x86/mm: Prevent bogus warnings with "noexec=off"
    - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
    - KVM: nVMX: always use early vmcs check when EPT is disabled
    - KVM: fix spectrev1 gadgets
    - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
      tracing
    - tools lib traceevent: Fix missing equality check for strcmp
    - perf top: Always sample time to satisfy needs of use of ordered queuing
    - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
    - ocelot: Don't sleep in atomic context (irqs_disabled())
    - perf tools: Fix map reference counting
    - scsi: aic7xxx: fix EISA support
    - slab: store tagged freelist for off-slab slabmgmt
    - mm/hotplug: treat CMA pages as unmovable
    - mm: fix inactive list balancing between NUMA nodes and cgroups
    - init: initialize jump labels before command line option parsing
    - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs
    - selftests: netfilter: check icmp pkttoobig errors are set as related
    - ipvs: do not schedule icmp errors from tunnels
    - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
    - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
    - netfilter: nat: fix icmp id randomization
    - MIPS: perf: ath79: Fix perfcount IRQ assignment
    - IB/mlx5: Fix scatter to CQE in DCT QP creation
    - s390: ctcm: fix ctcm_new_device error return code
    - drm/sun4i: Set device driver data at bind time for use in unbind
    - drm/sun4i: Fix component unbinding and component master deletion
    - of_net: Fix residues after of_get_nvmem_mac_address removal
    - selftests/net: correct the return value for run_afpackettests
    - netfilter: never get/set skb->tstamp
    - netfilter: fix nf_l4proto_log_invalid to log invalid packets
    - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg
    - gpu: ipu-v3: dp: fix CSC handling
    - drm/imx: don't skip DP channel disable for background plane
    - ARM: fix function graph tracer and unwinder dependencies
    - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is
      disabled
    - spi: Micrel eth switch: declare missing of table
    - spi: ST ST95HF NFC: declare missing of table
    - ceph: handle the case where a dentry has been renamed on outstanding req
    - Revert "drm/virtio: drop prime import/export callbacks"
    - drm/sun4i: Unbind components before releasing DRM and memory
    - Input: snvs_pwrkey - make it depend on ARCH_MXC
    - Input: synaptics-rmi4 - fix possible double free
    - net: vrf: Fix operation not supported when set vrf mac
    - gpio: Fix gpiochip_add_data_with_key() error path
    - mm/memory_hotplug.c: drop memory device reference after find_memory_block()
    - mm/page_alloc.c: avoid potential NULL pointer dereference
    - bpf: only test gso type on gso packets
    - net: sched: fix cleanup NULL pointer exception in act_mirr
    - net: mvpp2: fix validate for PPv2.1
    - drm/rockchip: fix for mailbox read validation.
    - cw1200: fix missing unlock on error in cw1200_hw_scan()
    - mwl8k: Fix rate_idx underflow
    - rtlwifi: rtl8723ae: Fix missing break in switch statement
    - Don't jump to compute_result state from check_result state
    - bonding: fix arp_validate toggling in active-backup mode
    - bridge: Fix error path for kobject_init_and_add()
    - dpaa_eth: fix SG frame cleanup
    - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL
      not supplied
    - ipv4: Fix raw socket lookup for local traffic
    - net: dsa: Fix error cleanup path in dsa_init_module
    - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
    - net: macb: Change interrupt and napi enable order in open
    - net: seeq: fix crash caused by not set dev.parent
    - net: ucc_geth - fix Oops when changing number of buffers in the ring
    - packet: Fix error path in packet_init
    - selinux: do not report error on connect(AF_UNSPEC)
    - tipc: fix hanging clients using poll with EPOLLOUT flag
    - vlan: disable SIOCSHWTSTAMP in container
    - vrf: sit mtu should not be updated when vrf netdev is the link
    - tuntap: fix dividing by zero in ebpf queue selection
    - tuntap: synchronize through tfiles array instead of tun->numqueues
    - net: phy: fix phy_validate_pause
    - flow_dissector: disable preemption around BPF calls
    - isdn: bas_gigaset: use usb_fill_int_urb() properly
    - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
    - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
    - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
    - powerpc/powernv/idle: Restore IAMR after idle
    - powerpc/booke64: set RI in default MSR
    - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed
    - PCI: hv: Fix a memory leak in hv_eject_device_work()
    - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
    - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
    - f2fs: Fix use of number of devices
    - Linux 5.0.17
    - [Config] update configs after update to 5.0.17
  * Disco update: 5.0.16 upstream stable release (LP: #1835580)
    - Linux 5.0.16
  * CVE-2019-10126
    - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
  * CVE-2019-3846
    - mwifiex: Fix possible buffer overflows at parsing bss descriptor
  * CVE-2019-12984
    - nfc: Ensure presence of required attributes in the deactivate_target handler
  * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
    - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
  * proc_thermal flooding dmesg (LP: #1824690)
    - drivers: thermal: processor_thermal: Downgrade error message

 -- Stefan Bader <email address hidden>  Mon, 29 Jul 2019 13:46:28 +0200
Deleted in bionic-proposed (Reason: NBS)
Deleted in bionic-updates (Reason: drivers not ready)
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.0 (5.0.0-1011.11~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.0: 5.0.0-1011.11~18.04.1 -proposed tracker (LP: #1836202)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * [Packaging] Start gke-5.0 flavour

  [ Ubuntu: 5.0.0-1011.11 ]

  * linux-gcp: 5.0.0-1011.11 -proposed tracker (LP: #1834891)
  * Disco update: 5.0.12 upstream stable release (LP: #1830934)
    - gcp: [Config] Drop axis-fifo
  * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
    - gcp: [Config] Rename ASIX module
  * linux: 5.0.0-21.22 -proposed tracker (LP: #1834902)
  * Disco update: 5.0.15 upstream stable release (LP: #1834529)
    - net: stmmac: Use bfsize1 in ndesc_init_rx_desc
    - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
    - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
    - staging: greybus: power_supply: fix prop-descriptor request size
    - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
    - staging: most: cdev: fix chrdev_region leak in mod_exit
    - staging: most: sound: pass correct device when creating a sound card
    - ASoC: tlv320aic3x: fix reset gpio reference counting
    - ASoC: hdmi-codec: fix S/PDIF DAI
    - ASoC: stm32: sai: fix iec958 controls indexation
    - ASoC: stm32: sai: fix exposed capabilities in spdif mode
    - ASoC: stm32: sai: fix race condition in irq handler
    - ASoC:soc-pcm:fix a codec fixup issue in TDM case
    - ASoC:hdac_hda:use correct format to setup hda codec
    - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
    - ASoC: dpcm: prevent snd_soc_dpcm use after free
    - ASoC: nau8824: fix the issue of the widget with prefix name
    - ASoC: nau8810: fix the issue of widget with prefixed name
    - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
    - ASoC: rt5682: Check JD status when system resume
    - ASoC: rt5682: fix jack type detection issue
    - ASoC: rt5682: recording has no sound after booting
    - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
    - clk: meson-gxbb: round the vdec dividers to closest
    - ASoC: stm32: dfsdm: manage multiple prepare
    - ASoC: stm32: dfsdm: fix debugfs warnings on entry creation
    - ASoC: cs4270: Set auto-increment bit for register writes
    - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
    - drm/omap: hdmi4_cec: Fix CEC clock handling for PM
    - IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state
    - IB/hfi1: Eliminate opcode tests on mr deref
    - IB/hfi1: Fix the allocation of RSM table
    - MIPS: KGDB: fix kgdb support for SMP platforms.
    - ASoC: tlv320aic32x4: Fix Common Pins
    - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
    - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
    - perf/x86/intel: Initialize TFA MSR
    - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
    - iov_iter: Fix build error without CONFIG_CRYPTO
    - xtensa: fix initialization of pt_regs::syscall in start_thread
    - ASoC: rockchip: pdm: fix regmap_ops hang issue
    - drm/amdkfd: Add picasso pci id
    - drm/amdgpu: Adjust IB test timeout for XGMI configuration
    - drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in
      shadow_list
    - drm/amd/display: fix cursor black issue
    - ASoC: cs35l35: Disable regulators on driver removal
    - objtool: Add rewind_stack_do_exit() to the noreturn list
    - slab: fix a crash by reading /proc/slab_allocators
    - drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in
      sun8i_tcon_top_un/bind
    - virtio_pci: fix a NULL pointer reference in vp_del_vqs
    - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
    - RDMA/hns: Fix bug that caused srq creation to fail
    - KEYS: trusted: fix -Wvarags warning
    - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
    - drm/mediatek: fix possible object reference leak
    - drm/mediatek: fix the rate and divder of hdmi phy for MT2701
    - drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy
    - drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy
    - drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy
    - drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy
    - ASoC: Intel: kbl: fix wrong number of channels
    - ASoC: stm32: sai: fix master clock management
    - ALSA: hda: Fix racy display power access
    - virtio-blk: limit number of hw queues by nr_cpu_ids
    - blk-mq: introduce blk_mq_complete_request_sync()
    - nvme: cancel request synchronously
    - nvme-fc: correct csn initialization and increments on error
    - nvmet: fix discover log page when offsets are used
    - platform/x86: pmc_atom: Drop __initconst on dmi table
    - NFSv4.1 fix incorrect return value in copy_file_range
    - perf/core: Fix perf_event_disable_inatomic() race
    - genirq: Prevent use-after-free and work list corruption
    - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
    - usb: dwc3: Fix default lpm_nyet_threshold value
    - USB: serial: f81232: fix interrupt worker not stop
    - USB: cdc-acm: fix unthrottle races
    - usb-storage: Set virt_boundary_mask to avoid SG overflows
    - intel_th: pci: Add Comet Lake support
    - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
    - cpufreq: armada-37xx: fix frequency calculation for opp
    - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
      hibernate
    - soc: sunxi: Fix missing dependency on REGMAP_MMIO
    - scsi: lpfc: change snprintf to scnprintf for possible overflow
    - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
    - scsi: qla2xxx: Fix device staying in blocked state
    - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
    - Bluetooth: Fix not initializing L2CAP tx_credits
    - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
    - UAS: fix alignment of scatter/gather segments
    - ASoC: Intel: avoid Oops if DMA setup fails
    - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
    - locking/futex: Allow low-level atomic operations to return -EAGAIN
    - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
    - Linux 5.0.15
    - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR
      connections"
  * QCA9377 isn't being recognized sometimes (LP: #1757218)
    - SAUCE: USB: Disable USB2 LPM at shutdown
  * Cache line contention prevents scaling of 100Gbps performance (LP: #1832909)
    - iommu/iova: Separate atomic variables to improve performance
  * net: hns: Fix loopback test failed at copper ports (LP: #1833132)
    - net: hns: Fix loopback test failed at copper ports
  * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
    - net: hns: fix unsigned comparison to less than zero
  * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
    (LP: #1832625)
    - pkey: Indicate old mkvp only if old and current mkvp are different
  * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
    (LP: #1832623)
    - s390/crypto: fix gcm-aes-s390 selftest failures
  * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
    - net: phy: rename Asix Electronics PHY driver
    - [Config] update configs and annotations for ASIX renamed
  * Add nvidia-418 dkms build support to disco (LP: #1834476)
    - add nvidia-418 dkms build
  * depmod may prefer unsigned l-r-m nvidia modules to signed modules
    (LP: #1834479)
    - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
  * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
    - ethtool: Added support for 50Gbps per lane link modes
    - net: hns3: Make hclgevf_update_link_mode static
    - net: hns3: Make hclge_destroy_cmd_queue static
    - RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set
    - RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set
    - RDMA/hns: Update the range of raq_psn field of qp context
    - RDMA/hns: Only assgin some fields if the relatived attr_mask is set
    - RDMA/hns: Hide error print information with roce vf device
    - RDMA/hns: Bugfix for sending with invalidate
    - RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function
    - RDMA/hns: Limit scope of hns_roce_cmq_send()
    - RDMA/hns: Convert cq_table to XArray
    - RDMA/hns: Convert qp_table_tree to XArray
    - RDMA/hns: Fix bad endianess of port_pd variable
    - net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings
    - net: hns3: reduce resources use in kdump kernel
    - net: hns3: modify the VF network port media type acquisition method
    - net: hns3: return 0 and print warning when hit duplicate MAC
    - net: hns3: minor optimization for ring_space
    - net: hns3: minor optimization for datapath
    - net: hns3: simplify hclgevf_cmd_csq_clean
    - net: hns3: add protect when handling mac addr list
    - net: hns3: check resetting status in hns3_get_stats()
    - net: hns3: prevent change MTU when resetting
    - net: hns3: modify HNS3_NIC_STATE_INITED flag in
      hns3_reset_notify_uninit_enet
    - net: hns3: split function hnae3_match_n_instantiate()
    - RDMA/hns: Dump detailed driver-specific CQ
    - RDMA/hns: Support to create 1M srq queue
    - RDMA/hns: Bugfix for SCC hem free
    - net: hns3: set vport alive state to default while resetting
    - net: hns3: set up the vport alive state while reinitializing
    - net: hns3: not reset vport who not alive when PF reset
    - net: hns3: adjust the timing of hns3_client_stop when unloading
    - net: hns3: deactive the reset timer when reset successfully
    - net: hns3: ignore lower-level new coming reset
    - net: hns3: do not request reset when hardware resetting
    - net: hns3: handle pending reset while reset fail
    - net: hns3: stop mailbox handling when command queue need re-init
    - net: hns3: add error handler for initializing command queue
    - net: hns3: remove resetting check in hclgevf_reset_task_schedule
    - net: hns3: fix keep_alive_timer not stop problem
    - scsi: hisi_sas: add host reset interface for test
    - scsi: hisi_sas: Remedy inconsistent PHY down state in software
    - scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected
    - scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device()
    - scsi: hisi_sas: allocate different SAS address for directly attached
      situation
    - scsi: hisi_sas: Support all RAS events with MSI interrupts
    - scsi: hisi_sas: Don't hard reset disk during controller reset
    - scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout
    - scsi: hisi_sas: Some misc tidy-up
    - net: hns3: modify VLAN initialization to be compatible with port based VLAN
    - net: hns3: fix VLAN offload handle for VLAN inserted by port
    - net: hns3: fix set port based VLAN for PF
    - net: hns3: fix set port based VLAN issue for VF
    - net: hns3: minor refactor for hns3_rx_checksum
    - net: hns3: add hns3_gro_complete for HW GRO process
    - net: hns3: always assume no drop TC for performance reason
    - net: hns3: divide shared buffer between TC
    - net: hns3: set dividual reset level for all RAS and MSI-X errors
    - net: hns3: do not initialize MDIO bus when PHY is inexistent
    - net: hns3: free the pending skb when clean RX ring
    - net: hns3: code optimization for command queue' spin lock
    - net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw()
    - net: hns3: fix for vport->bw_limit overflow problem
    - net: hns3: add reset statistics info for PF
    - net: hns3: add reset statistics for VF
    - net: hns3: add some debug information for hclge_check_event_cause
    - net: hns3: add some debug info for hclgevf_get_mbx_resp()
    - net: hns3: refine tx timeout count handle
    - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info()
    - net: hns3: dump more information when tx timeout happens
    - net: hns3: Add support for netif message level settings
    - net: hns3: add support for dump ncl config by debugfs
    - net: hns3: Add handling of MAC tunnel interruption
    - net: hns3: add queue's statistics update to service task
    - net: hns3: add function type check for debugfs help information
    - RDMA/hns: Bugfix for mapping user db
    - net: hns3: fix data race between ring->next_to_clean
    - net: hns3: fix for TX clean num when cleaning TX BD
    - net: hns3: handle the BD info on the last BD of the packet
    - net: hns3: stop sending keep alive msg when VF command queue needs reinit
    - net: hns3: use atomic_t replace u32 for arq's count
    - net: hns3: use a reserved byte to identify need_resp flag
    - net: hns3: not reset TQP in the DOWN while VF resetting
    - net: hns3: fix pause configure fail problem
    - net: hns3: extend the loopback state acquisition time
    - net: hns3: prevent double free in hns3_put_ring_config()
    - net: hns3: remove reset after command send failed
    - net: hns3: add support for multiple media type
    - net: hns3: add autoneg and change speed support for fibre port
    - net: hns3: add support for FEC encoding control
    - net: hns3: unify maybe_stop_tx for TSO and non-TSO case
    - net: hns3: use napi_schedule_irqoff in hard interrupts handlers
    - net: hns3: add counter for times RX pages gets allocated
    - net: hns3: add linearizing checking for TSO case
    - net: hns3: fix for tunnel type handling in hns3_rx_checksum
    - net: hns3: refactor BD filling for l2l3l4 info
    - net: hns3: combine len and checksum handling for inner and outer header.
    - net: hns3: fix error handling for desc filling
    - net: hns3: optimize the barrier using when cleaning TX BD
    - net: hns3: unify the page reusing for page size 4K and 64K
    - net: hns3: some cleanup for struct hns3_enet_ring
    - net: hns3: use devm_kcalloc when allocating desc_cb
    - net: hns3: remove redundant assignment of l2_hdr to itself
    - net: hns3: initialize CPU reverse mapping
    - net: hns3: refine the flow director handle
    - net: hns3: add aRFS support for PF
    - net: hns3: fix for FEC configuration
    - RDMA/hns: Remove unnecessary print message in aeq
    - RDMA/hns: Update CQE specifications
    - RDMA/hns: Move spin_lock_irqsave to the correct place
    - RDMA/hns: Remove jiffies operation in disable interrupt context
    - RDMA/hns: Replace magic numbers with #defines
    - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
    - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
    - net: hns3: add support for dump firmware statistics by debugfs
    - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
      registered
    - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
      registered
    - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
      registered
    - net: hns3: modify hclge_init_client_instance()
    - net: hns3: modify hclgevf_init_client_instance()
    - net: hns3: add handshake with hardware while doing reset
    - net: hns3: stop schedule reset service while unloading driver
    - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
    - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
    - RDMA/hns: Bugfix for posting multiple srq work request
    - net: hns3: remove redundant core reset
    - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
    - net: hns3: fix VLAN filter restore issue after reset
    - net: hns3: set the port shaper according to MAC speed
    - net: hns3: add a check to pointer in error_detected and slot_reset
    - net: hns3: set ops to null when unregister ad_dev
    - net: hns3: add handling of two bits in MAC tunnel interrupts
    - net: hns3: remove setting bit of reset_requests when handling mac tunnel
      interrupts
    - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
    - net: hns3: delay and separate enabling of NIC and ROCE HW errors
    - RDMA/hns: fix inverted logic of readl read and shift
    - RDMA/hns: Bugfix for filling the sge of srq
    - net: hns3: log detail error info of ROCEE ECC and AXI errors
    - net: hns3: fix wrong size of mailbox responding data
    - net: hns3: make HW GRO handling compliant with SW GRO
    - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
    - net: hns3: refactor hns3_get_new_int_gl function
    - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
    - net: hns3: delete the redundant user NIC codes
    - net: hns3: small changes for magic numbers
    - net: hns3: use macros instead of magic numbers
    - net: hns3: refactor PF/VF RSS hash key configuration
    - net: hns3: some modifications to simplify and optimize code
    - net: hns3: fix some coding style issues
    - net: hns3: delay setting of reset level for hw errors until slot_reset is
      called
    - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
      require reset
    - net: hns3: process H/W errors occurred before HNS dev initialization
    - net: hns3: add recovery for the H/W errors occurred before the HNS dev
      initialization
    - net: hns3: some changes of MSI-X bits in PPU(RCB)
    - net: hns3: extract handling of mpf/pf msi-x errors into functions
    - net: hns3: clear restting state when initializing HW device
    - net: hns3: free irq when exit from abnormal branch
    - net: hns3: fix for dereferencing before null checking
    - net: hns3: fix for skb leak when doing selftest
    - net: hns3: delay ring buffer clearing during reset
    - net: hns3: some variable modification
    - net: hns3: fix dereference of ae_dev before it is null checked
    - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
    - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
    - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
    - scsi: hisi_sas: Change the type of some numbers to unsigned
    - scsi: hisi_sas: Ignore the error code between phy down to phy up
    - scsi: hisi_sas: Disable stash for v3 hw
    - net: hns3: Add missing newline at end of file
    - net: hns3: Fix inconsistent indenting
    - RDMa/hns: Don't stuck in endless timeout loop
  * Kernel modules generated incorrectly when system is localized to a non-
    English language (LP: #1828084)
    - scripts: override locale from environment when running recordmcount.pl
  * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
    (LP: #1832624)
    - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
  * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
    - SAUCE: shiftfs: allow changing ro/rw for subvolumes
  * Sound device not detected after resume from hibernate (LP: #1826868)
    - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
    - drm/i915: Save the old CDCLK atomic state
    - drm/i915: Remove redundant store of logical CDCLK state
    - drm/i915: Skip modeset for cdclk changes if possible
  * [raven] fix screen corruption on modprobe (LP: #1831846)
    - drm/amdgpu: keep stolen memory on picasso
    - drm/amdgpu: reserve stollen vram for raven series
  * Handle overflow in proc_get_long of sysctl (LP: #1833935)
    - sysctl: handle overflow in proc_get_long
  * Oops during sas expander hotplugging (LP: #1831799)
    - scsi: libsas: delete sas port if expander discover failed
  * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828)
    - rtw88: new Realtek 802.11ac driver
    - rtw88: fix shift of more than 32 bits of a integer
    - rtw88: phy: mark expected switch fall-throughs
    - rtw88: Make RA_MASK macros ULL
    - [Config] Add realtek wifi RTW88 support
  * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
    drains lots of power under s2idle (LP: #1808957)
    - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
      and being disabled"
    - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
      suspending"
    - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
    - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
      suspending"
    - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3"
    - PCI: PM: Avoid possible suspend-to-idle issue
    - PCI: PM: Skip devices in D0 for suspend-to-idle
    - nvme-pci: Sync queues on reset
    - nvme: Export get and set features
    - nvme-pci: Use host managed power state for suspend
  * arm64: cma_alloc errors at boot (LP: #1823753)
    - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
    - dma-contiguous: add dma_{alloc, free}_contiguous() helpers
    - dma-contiguous: use fallback alloc_pages for single pages
    - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
      free}_contiguous()
  * libsas: old linkrate advertised after phy disabled (LP: #1830435)
    - scsi: libsas: Inject revalidate event for root port event
    - scsi: libsas: Do discovery on empty PHY to update PHY info
  * fanotify06 from ubuntu_ltp_syscalls failed (LP: #1833028)
    - ovl: do not generate duplicate fsnotify events for "fake" path
  * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
    - hinic: fix a bug in set rx mode
  * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
    - drm/radeon: prefer lower reference dividers
  * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
    - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
    - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
  * ftrace in ubuntu_kernel_selftests complains "Illegal number" because of the
    absence of tput (LP: #1828989)
    - selftests/ftrace: Handle the absence of tput
  * CVE-2019-11833
    - ext4: zero out the unused memory region in the extent tree block
  * Disco update: 5.0.14 upstream stable release (LP: #1832775)
    - selftests/seccomp: Prepare for exclusive seccomp flags
    - seccomp: Make NEW_LISTENER and TSYNC flags exclusive
    - ARC: memset: fix build with L1_CACHE_SHIFT != 6
    - iwlwifi: fix driver operation for 5350
    - mwifiex: Make resume actually do something useful again on SDIO cards
    - mtd: rawnand: marvell: Clean the controller state before each operation
    - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
    - i2c: synquacer: fix enumeration of slave devices
    - i2c: imx: correct the method of getting private data in notifier_call
    - i2c: Prevent runtime suspend of adapter when Host Notify is required
    - ALSA: hda/realtek - Add new Dell platform for headset mode
    - USB: yurex: Fix protection fault after device removal
    - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
    - USB: dummy-hcd: Fix failure to give back unlinked URBs
    - usb: usbip: fix isoc packet num validation in get_pipe
    - USB: core: Fix unterminated string returned by usb_string()
    - USB: core: Fix bug caused by duplicate interface PM usage counter
    - KVM: lapic: Disable timer advancement if adaptive tuning goes haywire
    - KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short
    - KVM: lapic: Track lapic timer advance per vCPU
    - KVM: lapic: Allow user to disable adaptive tuning of timer advancement
    - KVM: lapic: Convert guest TSC to host time domain if necessary
    - arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay
    - HID: logitech: check the return value of create_singlethread_workqueue
    - HID: debug: fix race condition with between rdesc_show() and device removal
    - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured
    - rtc: sh: Fix invalid alarm warning for non-enabled alarm
    - ARM: OMAP2+: add missing of_node_put after of_device_is_available
    - batman-adv: Reduce claim hash refcnt only for removed entry
    - batman-adv: Reduce tt_local hash refcnt only for removed entry
    - batman-adv: Reduce tt_global hash refcnt only for removed entry
    - batman-adv: fix warning in function batadv_v_elp_get_throughput
    - ARM: dts: rockchip: Fix gpu opp node names for rk3288
    - reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev
    - ARM: dts: Fix dcan clkctrl clock for am3
    - i40e: fix i40e_ptp_adjtime when given a negative delta
    - ixgbe: fix mdio bus registration
    - i40e: fix WoL support check
    - riscv: fix accessing 8-byte variable from RV32
    - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
    - net: hns3: fix compile error
    - xdp: fix cpumap redirect SKB creation bug
    - net/mlx5: E-Switch, Protect from invalid memory access in offload fdb table
    - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
    - bonding: show full hw address in sysfs for slave entries
    - net: stmmac: use correct DMA buffer size in the RX descriptor
    - net: stmmac: ratelimit RX error logs
    - net: stmmac: don't stop NAPI processing when dropping a packet
    - net: stmmac: don't overwrite discard_frame status
    - net: stmmac: fix dropping of multi-descriptor RX frames
    - net: stmmac: don't log oversized frames
    - jffs2: fix use-after-free on symlink traversal
    - debugfs: fix use-after-free on symlink traversal
    - mfd: twl-core: Disable IRQ while suspended
    - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
    - rtc: da9063: set uie_unsupported when relevant
    - HID: input: add mapping for Assistant key
    - vfio/pci: use correct format characters
    - scsi: core: add new RDAC LENOVO/DE_Series device
    - scsi: storvsc: Fix calculation of sub-channel count
    - arm/mach-at91/pm : fix possible object reference leak
    - blk-mq: do not reset plug->rq_count before the list is sorted
    - arm64: fix wrong check of on_sdei_stack in nmi context
    - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
    - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
    - net: hns: fix ICMP6 neighbor solicitation messages discard problem
    - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
    - libcxgb: fix incorrect ppmax calculation
    - KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow
    - kmemleak: powerpc: skip scanning holes in the .bss section
    - hugetlbfs: fix memory leak for resv_map
    - sh: fix multiple function definition build errors
    - null_blk: prevent crash from bad home_node value
    - xsysace: Fix error handling in ace_setup
    - fs: stream_open - opener for stream-like files so that read and write can
      run simultaneously without deadlock
    - ARM: orion: don't use using 64-bit DMA masks
    - ARM: iop: don't use using 64-bit DMA masks
    - perf/x86/amd: Update generic hardware cache events for Family 17h
    - Bluetooth: btusb: request wake pin with NOAUTOEN
    - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state
    - clk: qcom: Add missing freq for usb30_master_clk on 8998
    - usb: dwc3: Reset num_trbs after skipping
    - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
    - staging: iio: adt7316: fix the dac read calculation
    - staging: iio: adt7316: fix handling of dac high resolution option
    - staging: iio: adt7316: fix the dac write calculation
    - scsi: RDMA/srpt: Fix a credit leak for aborted commands
    - ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping"
    - ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address
    - ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd
    - ASoC: wm_adsp: Correct handling of compressed streams that restart
    - ASoC: dpcm: skip missing substream while applying symmetry
    - ASoC: stm32: fix sai driver name initialisation
    - KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob
    - KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw()
    - kvm: vmx: Fix typos in vmentry/vmexit control setting
    - KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer
    - platform/x86: intel_pmc_core: Fix PCH IP name
    - platform/x86: intel_pmc_core: Handle CFL regmap properly
    - IB/core: Unregister notifier before freeing MAD security
    - IB/core: Fix potential memory leak while creating MAD agents
    - IB/core: Destroy QP if XRC QP fails
    - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
    - Input: stmfts - acknowledge that setting brightness is a blocking call
    - gpio: mxc: add check to return defer probe if clock tree NOT ready
    - selinux: avoid silent denials in permissive mode under RCU walk
    - selinux: never allow relabeling on context mounts
    - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode
    - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown
      search
    - x86/mce: Improve error message when kernel cannot recover, p2
    - clk: x86: Add system specific quirk to mark clocks as critical
    - x86/mm/KASLR: Fix the size of the direct mapping section
    - x86/mm: Fix a crash with kmemleak_scan()
    - x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info"
    - i2c: i2c-stm32f7: Fix SDADEL minimum formula
    - media: v4l2: i2c: ov7670: Fix PLL bypass register values
    - ASoC: wm_adsp: Check for buffer in trigger stop
    - mm/kmemleak.c: fix unused-function warning
    - Linux 5.0.14
  * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all
    (LP: #1784485) // Disco update: 5.0.14 upstream stable release
    (LP: #1832775)
    - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
  * Support new ums-realtek device (LP: #1831840)
    - USB: usb-storage: Add new ID to ums-realtek
  * amd_iommu possible data corruption (LP: #1823037)
    - iommu/amd: Set exclusion range correctly
  * Add new sound card PCIID into the alsa driver (LP: #1832299)
    - ALSA: hda/intel: add CometLake PCI IDs
  * idle-page oopses when accessing page frames that are out of range
    (LP: #1833410)
    - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
  * Sometimes touchpad automatically trigger double click (LP: #1833484)
    - SAUCE: i2c: designware: Add disable runtime pm quirk
  * Disco update: 5.0.13 upstream stable release (LP: #1832749)
    - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
    - ipv6: A few fixes on dereferencing rt->from
    - ipv6: fix races in ip6_dst_destroy()
    - ipv6/flowlabel: wait rcu grace period before put_pid()
    - ipv6: invert flowlabel sharing check in process and user mode
    - l2ip: fix possible use-after-free
    - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
    - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
    - net: phy: marvell: Fix buffer overrun with stats counters
    - net/tls: avoid NULL pointer deref on nskb->sk in fallback
    - rxrpc: Fix net namespace cleanup
    - sctp: avoid running the sctp state machine recursively
    - selftests: fib_rule_tests: print the result and return 1 if any tests failed
    - packet: validate msg_namelen in send directly
    - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
    - selftests: fib_rule_tests: Fix icmp proto with ipv6
    - tcp: add sanity tests in tcp_add_backlog()
    - udp: fix GRO reception in case of length mismatch
    - udp: fix GRO packet of death
    - bnxt_en: Improve multicast address setup logic.
    - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
    - bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions.
    - bnxt_en: Pass correct extended TX port statistics size to firmware.
    - bnxt_en: Fix statistics context reservation logic.
    - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
    - net/tls: don't copy negative amounts of data in reencrypt
    - net/tls: fix copy to fragments in reencrypt
    - KVM: x86: Whitelist port 0x7e for pre-incrementing %rip
    - KVM: nVMX: Fix size checks in vmx_set_nested_state
    - ALSA: line6: use dynamic buffers
    - iwlwifi: mvm: properly check debugfs dentry before using it
    - ath10k: Drop WARN_ON()s that always trigger during system resume
    - Linux 5.0.13
  * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
    - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
    - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
  * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
    new thinpads (LP: #1833637)
    - Input: elantech - enable middle button support on 2 ThinkPads
  * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
    kernel (LP: #1829652)
    - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
  * CVE-2019-11884
    - Bluetooth: hidp: fix buffer overflow
  * TPM module can not initial (LP: #1826142)
    - spi: Optionally use GPIO descriptors for CS GPIOs
    - spi: dw: Convert to use CS GPIO descriptors
    - spi: dw: fix warning unused variable 'ret'
    - spi: Support high CS when using descriptors
    - spi: dw: Fix default polarity of native chipselect
    - gpio: of: Fix logic inversion
    - spi: Add missing error handling for CS GPIOs
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
    - SAUCE: Synchronize MDS mitigations with upstream
    - Documentation: Correct the possible MDS sysfs values
    - x86/speculation/mds: Fix documentation typo
  * CVE-2019-11091
    - x86/mds: Add MDSUM variant to the MDS documentation
  * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to
    build on disco (LP: #1829812)
    - tools: bpftool: add basic probe capability, probe syscall availability
    - tools: bpftool: add probes for eBPF program types
  * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995)
    - selftests/ftrace: Replace \e with \033
    - selftests/ftrace: Replace echo -e with printf
  * Disco update: 5.0.12 upstream stable release (LP: #1830934)
    - selinux: use kernel linux/socket.h for genheaders and mdp
    - Revert "ACPICA: Clear status of GPEs before enabling them"
    - drm/i915: Do not enable FEC without DSC
    - mm: make page ref count overflow check tighter and more explicit
    - mm: add 'try_get_page()' helper function
    - mm: prevent get_user_pages() from overflowing page refcount
    - fs: prevent page refcount overflow in pipe_buf_get
    - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels
    - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
    - s390: limit brk randomization to 32MB
    - mt76x02: fix hdr pointer in write txwi for USB
    - mt76: mt76x2: fix external LNA gain settings
    - mt76: mt76x2: fix 2.4 GHz channel gain settings
    - net: ieee802154: fix a potential NULL pointer dereference
    - ieee802154: hwsim: propagate genlmsg_reply return code
    - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO
      writes
    - net: stmmac: don't set own bit too early for jumbo frames
    - net: stmmac: fix jumbo frame sending with non-linear skbs
    - qlcnic: Avoid potential NULL pointer dereference
    - xsk: fix umem memory leak on cleanup
    - staging: axis-fifo: add CONFIG_OF dependency
    - staging, mt7621-pci: fix build without pci support
    - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
    - netfilter: bridge: set skb transport_header before entering
      NF_INET_PRE_ROUTING
    - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
    - netfilter: ip6t_srh: fix NULL pointer dereferences
    - s390/qeth: fix race when initializing the IP address table
    - ARM: imx51: fix a leaked reference by adding missing of_node_put
    - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
    - serial: ar933x_uart: Fix build failure with disabled console
    - KVM: arm64: Reset the PMU in preemptible context
    - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled
    - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
    - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
    - usb: dwc3: pci: add support for Comet Lake PCH ID
    - usb: gadget: net2280: Fix overrun of OUT messages
    - usb: gadget: net2280: Fix net2280_dequeue()
    - usb: gadget: net2272: Fix net2272_dequeue()
    - ARM: dts: pfla02: increase phy reset duration
    - i2c: i801: Add support for Intel Comet Lake
    - KVM: arm/arm64: Fix handling of stage2 huge mappings
    - net: ks8851: Dequeue RX packets explicitly
    - net: ks8851: Reassert reset pin if chip ID check fails
    - net: ks8851: Delay requesting IRQ until opened
    - net: ks8851: Set initial carrier state to down
    - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
    - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
    - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
    - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
    - net: phy: Add DP83825I to the DP83822 driver
    - net: macb: Add null check for PCLK and HCLK
    - net/sched: don't dereference a->goto_chain to read the chain index
    - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
    - drm/tegra: hub: Fix dereference before check
    - NFS: Fix a typo in nfs_init_timeout_values()
    - net: xilinx: fix possible object reference leak
    - net: ibm: fix possible object reference leak
    - net: ethernet: ti: fix possible object reference leak
    - drm: Fix drm_release() and device unplug
    - gpio: aspeed: fix a potential NULL pointer dereference
    - drm/meson: Fix invalid pointer in meson_drv_unbind()
    - drm/meson: Uninstall IRQ handler
    - ARM: davinci: fix build failure with allnoconfig
    - sbitmap: order READ/WRITE freed instance and setting clear bit
    - staging: vc04_services: Fix an error code in vchiq_probe()
    - scsi: mpt3sas: Fix kernel panic during expander reset
    - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
    - scsi: qla4xxx: fix a potential NULL pointer dereference
    - usb: usb251xb: fix to avoid potential NULL pointer dereference
    - leds: trigger: netdev: fix refcnt leak on interface rename
    - SUNRPC: fix uninitialized variable warning
    - x86/realmode: Don't leak the trampoline kernel address
    - usb: u132-hcd: fix resource leak
    - ceph: fix use-after-free on symlink traversal
    - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
    - x86/mm: Don't exceed the valid physical address space
    - libata: fix using DMA buffers on stack
    - kbuild: skip parsing pre sub-make code for recursion
    - afs: Fix StoreData op marshalling
    - gpio: of: Check propname before applying "cs-gpios" quirks
    - gpio: of: Check for "spi-cs-high" in child instead of parent node
    - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT
    - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
    - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
    - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init
    - KVM: selftests: assert on exit reason in CR4/cpuid sync test
    - KVM: selftests: explicitly disable PIE for tests
    - KVM: selftests: disable stack protector for all KVM tests
    - KVM: selftests: complete IO before migrating guest state
    - gpio: of: Fix of_gpiochip_add() error path
    - nvme-multipath: relax ANA state check
    - nvmet: fix building bvec from sg list
    - nvmet: fix error flow during ns enable
    - perf cs-etm: Add missing case value
    - perf machine: Update kernel map address and re-order properly
    - kconfig/[mn]conf: handle backspace (^H) key
    - iommu/amd: Reserve exclusion range in iova-domain
    - kasan: fix variable 'tag' set but not used warning
    - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
    - leds: pca9532: fix a potential NULL pointer dereference
    - leds: trigger: netdev: use memcpy in device_name_store
    - Linux 5.0.12
    - [Config] Document drop of axis-fifo for amd64/i386
  * Disco update: 5.0.11 upstream stable release (LP: #1830929)
    - netfilter: nf_tables: bogus EBUSY when deleting set after flush
    - netfilter: nf_tables: bogus EBUSY in helper removal from transaction
    - intel_th: gth: Fix an off-by-one in output unassigning
    - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
    - ALSA: hda/realtek - Move to ACT_INIT state
    - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
    - block, bfq: fix use after free in bfq_bfqq_expire
    - cifs: fix memory leak in SMB2_read
    - cifs: fix page reference leak with readv/writev
    - cifs: do not attempt cifs operation on smb2+ rename error
    - tracing: Fix a memory leak by early error exit in trace_pid_write()
    - tracing: Fix buffer_ref pipe ops
    - crypto: xts - Fix atomic sleep when walking skcipher
    - crypto: lrw - Fix atomic sleep when walking skcipher
    - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
    - zram: pass down the bvec we need to read into in the work struct
    - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
    - MIPS: scall64-o32: Fix indirect syscall number load
    - trace: Fix preempt_enable_no_resched() abuse
    - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory
      model
    - arm64: mm: Ensure tail of unaligned initrd is reserved
    - IB/rdmavt: Fix frwr memory registration
    - RDMA/mlx5: Do not allow the user to write to the clock page
    - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages
    - RDMA/ucontext: Fix regression with disassociate
    - sched/numa: Fix a possible divide-by-zero
    - ceph: only use d_name directly when parent is locked
    - ceph: ensure d_name stability in ceph_dentry_hash()
    - ceph: fix ci->i_head_snapc leak
    - nfsd: Don't release the callback slot unless it was actually held
    - nfsd: wake waiters blocked on file_lock before deleting it
    - nfsd: wake blocked file lock waiters before sending callback
    - sunrpc: don't mark uninitialised items as VALID.
    - perf/x86/intel: Update KBL Package C-state events to also include
      PC8/PC9/PC10 counters
    - Input: synaptics-rmi4 - write config register values to the right offset
    - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
    - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
    - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start
    - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
    - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
    - drm/vc4: Fix memory leak during gpu reset.
    - drm/ttm: fix re-init of global structures
    - drm/vc4: Fix compilation error reported by kbuild test bot
    - ext4: fix some error pointer dereferences
    - loop: do not print warn message if partition scan is successful
    - tipc: handle the err returned from cmd header function
    - slip: make slhc_free() silently accept an error pointer
    - workqueue: Try to catch flush_work() without INIT_WORK().
    - sched/deadline: Correctly handle active 0-lag timers
    - mac80211_hwsim: calculate if_combination.max_interfaces
    - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
    - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
    - fm10k: Fix a potential NULL pointer dereference
    - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
    - tipc: check link name with right length in tipc_nl_compat_link_set
    - net: netrom: Fix error cleanup path of nr_proto_init
    - net/rds: Check address length before reading address family
    - rxrpc: fix race condition in rxrpc_input_packet()
    - pin iocb through aio.
    - aio: fold lookup_kiocb() into its sole caller
    - aio: keep io_event in aio_kiocb
    - aio: store event at final iocb_put()
    - Fix aio_poll() races
    - x86, retpolines: Raise limit for generating indirect calls from switch-case
    - x86/retpolines: Disable switch jump tables when retpolines are enabled
    - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
    - ipv4: add sanity checks in ipv4_link_failure()
    - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
    - mlxsw: spectrum: Fix autoneg status in ethtool
    - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
    - net: rds: exchange of 8K and 1M pool
    - net/rose: fix unbound loop in rose_loopback_timer()
    - net: stmmac: move stmmac_check_ether_addr() to driver probe
    - net/tls: fix refcount adjustment in fallback
    - stmmac: pci: Adjust IOT2000 matching
    - team: fix possible recursive locking when add slaves
    - net: socionext: replace napi_alloc_frag with the netdev variant on init
    - net/ncsi: handle overflow when incrementing mac address
    - mlxsw: pci: Reincrease PCI reset timeout
    - mlxsw: spectrum: Put MC TCs into DWRR mode
    - net/mlx5e: Fix the max MTU check in case of XDP
    - net/mlx5e: Fix use-after-free after xdp_return_frame
    - net/tls: avoid potential deadlock in tls_set_device_offload_rx()
    - net/tls: don't leak IV and record seq when offload fails
    - Linux 5.0.11
  * Disco update: 5.0.10 upstream stable release (LP: #1830922)
    - bonding: fix event handling for stacked bonds
    - failover: allow name change on IFF_UP slave interfaces
    - net: atm: Fix potential Spectre v1 vulnerabilities
    - net: bridge: fix per-port af_packet sockets
    - net: bridge: multicast: use rcu to access port list from
      br_multicast_start_querier
    - net: fec: manage ahb clock in runtime pm
    - net: Fix missing meta data in skb with vlan packet
    - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
    - tcp: tcp_grow_window() needs to respect tcp_space()
    - team: set slave to promisc if team is already in promisc mode
    - tipc: missing entries in name table of publications
    - vhost: reject zero size iova range
    - ipv4: recompile ip options in ipv4_link_failure
    - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
    - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
    - mlxsw: spectrum_router: Do not check VRF MAC address
    - net: thunderx: raise XDP MTU to 1508
    - net: thunderx: don't allow jumbo frames with XDP
    - net/tls: fix the IV leaks
    - net/tls: don't leak partially sent record in device mode
    - net: strparser: partially revert "strparser: Call skb_unclone conditionally"
    - net/tls: fix build without CONFIG_TLS_DEVICE
    - net: bridge: fix netlink export of vlan_stats_per_port option
    - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
    - net/mlx5e: Protect against non-uplink representor for encap
    - net/mlx5e: Switch to Toeplitz RSS hash by default
    - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
    - net/mlx5e: Rx, Check ip headers sanity
    - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3
      packets"
    - net/mlx5: FPGA, tls, hold rcu read lock a bit longer
    - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
    - net/mlx5: FPGA, tls, idr remove on flow delete
    - route: Avoid crash from dereferencing NULL rt->from
    - nfp: flower: replace CFI with vlan present
    - nfp: flower: remove vlan CFI bit from push vlan action
    - sch_cake: Use tc_skb_protocol() helper for getting packet protocol
    - sch_cake: Make sure we can write the IP header before changing DSCP bits
    - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
    - nfc: nci: Potential off by one in ->pipes[] array
    - sch_cake: Simplify logic in cake_select_tin()
    - CIFS: keep FileInfo handle live during oplock break
    - cifs: Fix lease buffer length error
    - cifs: Fix use-after-free in SMB2_write
    - cifs: Fix use-after-free in SMB2_read
    - cifs: fix handle leak in smb2_query_symlink()
    - fs/dax: Deposit pagetable even when installing zero page
    - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
    - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
    - Staging: iio: meter: fixed typo
    - staging: iio: ad7192: Fix ad7193 channel address
    - iio: gyro: mpu3050: fix chip ID reading
    - iio/gyro/bmg160: Use millidegrees for temperature scale
    - iio:chemical:bme680: Fix, report temperature in millidegrees
    - iio:chemical:bme680: Fix SPI read interface
    - iio: cros_ec: Fix the maths for gyro scale calculation
    - iio: ad_sigma_delta: select channel when reading register
    - iio: dac: mcp4725: add missing powerdown bits in store eeprom
    - iio: Fix scan mask selection
    - iio: adc: at91: disable adc channel interrupt in timeout case
    - iio: core: fix a possible circular locking dependency
    - io: accel: kxcjk1013: restore the range after resume.
    - staging: most: core: use device description as name
    - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
    - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
    - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
    - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
    - ALSA: core: Fix card races between register and disconnect
    - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
    - serial: sh-sci: Fix HSCIF RX sampling point adjustment
    - serial: sh-sci: Fix HSCIF RX sampling point calculation
    - vt: fix cursor when clearing the screen
    - scsi: core: set result when the command cannot be dispatched
    - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
    - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask
    - i3c: Fix the verification of random PID
    - Revert "svm: Fix AVIC incomplete IPI emulation"
    - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
      dumping
    - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
    - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
    - crypto: x86/poly1305 - fix overflow during partial reduction
    - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
    - arm64: futex: Restore oldval initialization to work around buggy compilers
    - x86/kprobes: Verify stack frame on kretprobe
    - kprobes: Mark ftrace mcount handler functions nokprobe
    - x86/kprobes: Avoid kretprobe recursion bug
    - kprobes: Fix error check when reusing optimized probes
    - rt2x00: do not increment sequence number while re-transmitting
    - mac80211: do not call driver wake_tx_queue op during reconfig
    - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD)
    - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
    - perf/x86/amd: Add event map for AMD Family 17h
    - x86/cpu/bugs: Use __initconst for 'const' init data
    - perf/x86: Fix incorrect PEBS_REGS
    - x86/speculation: Prevent deadlock on ssb_state::lock
    - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
    - nfit/ars: Remove ars_start_flags
    - nfit/ars: Introduce scrub_flags
    - nfit/ars: Allow root to busy-poll the ARS state machine
    - nfit/ars: Avoid stale ARS results
    - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
    - tpm: Fix the type of the return value in calc_tpm2_event_size()
    - Revert "kbuild: use -Oz instead of -Os when using clang"
    - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
    - tpm: fix an invalid condition in tpm_common_poll
    - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency
    - device_cgroup: fix RCU imbalance in error case
    - perf/ring_buffer: Fix AUX record suppression
    - mm/memory_hotplug: do not unlock after failing to take the
      device_hotplug_lock
    - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
      CONFIG_SMP=n
    - ALSA: info: Fix racy addition/deletion of nodes
    - percpu: stop printing kernel addresses
    - kernel/sysctl.c: fix out-of-bounds access when setting file-max
    - Linux 5.0.10
  * Disco update: 5.0.9 upstream stable release (LP: #1830906)
    - ARC: u-boot args: check that magic number is correct
    - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
    - perf/core: Restore mmap record type correctly
    - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2
    - ext4: avoid panic during forced reboot
    - ext4: add missing brelse() in add_new_gdb_meta_bg()
    - ext4: report real fs size after failed resize
    - ALSA: echoaudio: add a check for ioremap_nocache
    - ALSA: sb8: add a check for request_region
    - auxdisplay: hd44780: Fix memory leak on ->remove()
    - drm/udl: use drm_gem_object_put_unlocked.
    - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
    - i40iw: Avoid panic when handling the inetdev event
    - mmc: davinci: remove extraneous __init annotation
    - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
      declaration
    - paride/pf: cleanup queues when detection fails
    - paride/pcd: cleanup queues when detection fails
    - thermal/intel_powerclamp: fix __percpu declaration of worker_data
    - thermal: samsung: Fix incorrect check after code merge
    - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
    - thermal/int340x_thermal: Add additional UUIDs
    - thermal/int340x_thermal: fix mode setting
    - thermal/intel_powerclamp: fix truncated kthread name
    - scsi: iscsi: flush running unbind operations when removing a session
    - sched/cpufreq: Fix 32-bit math overflow
    - sched/core: Fix buffer overflow in cgroup2 property cpu.max
    - x86/mm: Don't leak kernel addresses
    - tools/power turbostat: return the exit status of a command
    - scsi: core: Also call destroy_rcu_head() for passthrough requests
    - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID
    - perf stat: Fix --no-scale
    - perf list: Don't forget to drop the reference to the allocated thread_map
    - perf tools: Fix errors under optimization level '-Og'
    - perf config: Fix an error in the config template documentation
    - perf config: Fix a memory leak in collect_config()
    - perf build-id: Fix memory leak in print_sdt_events()
    - perf top: Fix error handling in cmd_top()
    - perf hist: Add missing map__put() in error case
    - perf map: Remove map from 'names' tree in __maps__remove()
    - perf maps: Purge all maps from the 'names' tree
    - perf top: Fix global-buffer-overflow issue
    - perf evsel: Free evsel->counts in perf_evsel__exit()
    - perf tests: Fix a memory leak of cpu_map object in the
      openat_syscall_event_on_all_cpus test
    - perf tests: Fix memory leak by expr__find_other() in test__expr()
    - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
    - ACPI / utils: Drop reference in test for device presence
    - PM / Domains: Avoid a potential deadlock
    - blk-iolatency: #include "blk.h"
    - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
    - irqchip/stm32: Don't clear rising/falling config registers at init
    - irqchip/stm32: Don't set rising configuration registers at init
    - irqchip/mbigen: Don't clear eventid when freeing an MSI
    - x86/hpet: Prevent potential NULL pointer dereference
    - x86/hyperv: Prevent potential NULL pointer dereference
    - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
    - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
    - iommu/vt-d: Check capability before disabling protected memory
    - iommu/vt-d: Save the right domain ID used by hardware
    - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
      an error
    - cifs: fix that return -EINVAL when do dedupe operation
    - fix incorrect error code mapping for OBJECTID_NOT_FOUND
    - cifs: Fix slab-out-of-bounds when tracing SMB tcon
    - x86/gart: Exclude GART aperture from kcore
    - ext4: prohibit fstrim in norecovery mode
    - lkdtm: Print real addresses
    - lkdtm: Add tests for NULL pointer dereference
    - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL
    - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
    - crypto: axis - fix for recursive locking from bottom half
    - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
    - coresight: cpu-debug: Support for CA73 CPUs
    - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
    - PCI/ASPM: Save LTR Capability for suspend/resume
    - f2fs: sync filesystem after roll-forward recovery
    - drm/nouveau/volt/gf117: fix speedo readout register
    - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
    - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
    - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
    - appletalk: Fix use-after-free in atalk_proc_exit
    - cifs: return -ENODATA when deleting an xattr that does not exist
    - lib/div64.c: off by one in shift
    - rxrpc: Fix client call connect/disconnect race
    - f2fs: fix to dirty inode for i_mode recovery
    - f2fs: fix to use kvfree instead of kzfree
    - f2fs: fix to add refcount once page is tagged PG_private
    - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
    - bpf: fix use after free in bpf_evict_inode
    - IB/hfi1: Failed to drain send queue when QP is put into error state
    - paride/pf: Fix potential NULL pointer dereference
    - paride/pcd: Fix potential NULL pointer dereference and mem leak
    - Linux 5.0.9
  * crashdump fails on HiSilicon D06 (LP: #1828868)
    - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
  * Eletrical noise occurred when external headset enter powersaving mode on a
    DEll machine (LP: #1828798)
    - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
    Ubuntu (LP: #1761379)
    - [Packaging] Support building libperf-jvmti.so
  * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306)
    - net: phy: marvell: add new default led configure for m88e151x
  * Add support to Comet Lake LPSS (LP: #1830175)
    - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
    - net: hns: Use NAPI_POLL_WEIGHT for hns driver

  [ Ubuntu: 5.0.0-1010.10 ]

  * linux-gcp: 5.0.0-1010.10 -proposed tracker (LP: #1833927)
  * linux: 5.0.0-20.21 -proposed tracker (LP: #1833934)
  * CVE-2019-11479
    - SAUCE: tcp: add tcp_min_snd_mss sysctl
    - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
  * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
    manipulation (LP: #1831638) // CVE-2019-11478
    - tcp: refine memory limit test in tcp_fragment()
  * CVE-2019-12817
    - SAUCE: powerpc/mm/64s/hash: Reallocate context ids on fork

  [ Ubuntu: 5.0.0-1008.8 ]

  * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
    manipulation (LP: #1831638)
    - SAUCE: tcp: tcp_fragment() should apply sane memory limits
  * Remote denial of service (system crash) caused by integer overflow in TCP
    SACK handling (LP: #1831637)
    - SAUCE: tcp: limit payload size of sacked skbs

  [ Ubuntu: 5.0.0-1007.7 ]

  * linux-gcp: 5.0.0-1007.7 -proposed tracker (LP: #1829168)
  * Disco update: 5.0.8 upstream stable release (LP: #1828415)
    - [Config]: add CONFIG_LDISC_AUTOLOAD=y
    - [Config]: remove CONFIG_R3964
  * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173)
  * shiftfs: lock security sensitive superblock flags (LP: #1827122)
    - SAUCE: shiftfs: lock down certain superblock flags
  * Please package libbpf (which is done out of the kernel src) in Debian [for
    19.10] (LP: #1826410)
    - SAUCE: tools -- fix add ability to disable libbfd
  * Disco update: 5.0.8 upstream stable release (LP: #1828415)
    - drm/i915/gvt: do not let pin count of shadow mm go negative
    - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile
    - netfilter: nft_compat: use .release_ops and remove list of extension
    - netfilter: nf_tables: use-after-free in dynamic operations
    - netfilter: nf_tables: add missing ->release_ops() in error path of newrule()
    - hv_netvsc: Fix unwanted wakeup after tx_disable
    - ibmvnic: Fix completion structure initialization
    - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
    - ipv6: Fix dangling pointer when ipv6 fragment
    - ipv6: sit: reset ip header pointer in ipip6_rcv
    - kcm: switch order of device registration to fix a crash
    - net: ethtool: not call vzalloc for zero sized memory request
    - net-gro: Fix GRO flush when receiving a GSO packet.
    - net/mlx5: Decrease default mr cache size
    - netns: provide pure entropy for net_hash_mix()
    - net: rds: force to destroy connection if t_sock is NULL in
      rds_tcp_kill_sock().
    - net/sched: act_sample: fix divide by zero in the traffic path
    - net/sched: fix ->get helper of the matchall cls
    - qmi_wwan: add Olicard 600
    - r8169: disable ASPM again
    - sctp: initialize _pad of sockaddr_in before copying to user memory
    - tcp: Ensure DCTCP reacts to losses
    - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
    - vrf: check accept_source_route on the original netdevice
    - net/mlx5e: Fix error handling when refreshing TIRs
    - net/mlx5e: Add a lock on tir list
    - nfp: validate the return code from dev_queue_xmit()
    - nfp: disable netpoll on representors
    - bnxt_en: Improve RX consumer index validity check.
    - bnxt_en: Reset device on RX buffer errors.
    - net: ip_gre: fix possible use-after-free in erspan_rcv
    - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
    - net: bridge: always clear mcast matching struct on reports and leaves
    - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop
    - net: vrf: Fix ping failed when vrf mtu is set to 0
    - net: core: netif_receive_skb_list: unlist skb before passing to pt->func
    - r8169: disable default rx interrupt coalescing on RTL8168
    - net: mlx5: Add a missing check on idr_find, free buf
    - net/mlx5e: Update xoff formula
    - net/mlx5e: Update xon formula
    - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
    - lib/string.c: implement a basic bcmp
    - Revert "clk: meson: clean-up clock registration"
    - tty: mark Siemens R3964 line discipline as BROKEN
    - [Config]: remove CONFIG_R3964
    - [Config]: add CONFIG_LDISC_AUTOLOAD=y
    - tty: ldisc: add sysctl to prevent autoloading of ldiscs
    - hwmon: (w83773g) Select REGMAP_I2C to fix build error
    - hwmon: (occ) Fix power sensor indexing
    - SMB3: Allow persistent handle timeout to be configurable on mount
    - HID: logitech: Handle 0 scroll events for the m560
    - ACPICA: Clear status of GPEs before enabling them
    - ACPICA: Namespace: remove address node from global list after method
      termination
    - ALSA: seq: Fix OOB-reads from strlcpy
    - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233
    - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
    - ALSA: xen-front: Do not use stream buffer size before it is set
    - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
    - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
    - mmc: alcor: don't write data before command has completed
    - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning
    - parisc: Detect QEMU earlier in boot process
    - parisc: regs_return_value() should return gpr28
    - parisc: also set iaoq_b in instruction_pointer_set()
    - alarmtimer: Return correct remaining time
    - drm/i915/gvt: do not deliver a workload if its creation fails
    - drm/sun4i: DW HDMI: Lower max. supported rate for H6
    - drm/udl: add a release method and delay modeset teardown
    - kvm: svm: fix potential get_num_contig_pages overflow
    - include/linux/bitrev.h: fix constant bitrev
    - mm: writeback: use exact memcg dirty counts
    - ASoC: intel: Fix crash at suspend/resume after failed codec registration
    - ASoC: fsl_esai: fix channel swap issue when stream starts
    - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
      option
    - btrfs: prop: fix zstd compression parameter validation
    - btrfs: prop: fix vanished compression property after failed set
    - riscv: Fix syscall_get_arguments() and syscall_set_arguments()
    - block: Revert v5.0 blk_mq_request_issue_directly() changes
    - block: do not leak memory in bio_copy_user_iov()
    - block: fix the return errno for direct IO
    - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
    - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
    - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
    - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation
    - ARM: dts: rockchip: fix rk3288 cpu opp node reference
    - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
    - ARM: dts: am335x-evm: Correct the regulators for the audio codec
    - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker
    - ARM: dts: at91: Fix typo in ISC_D0 on PC9
    - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
    - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
    - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
    - arm64: backtrace: Don't bother trying to unwind the userspace stack
    - IB/mlx5: Reset access mask when looping inside page fault handler
    - xen: Prevent buffer overflow in privcmd ioctl
    - sched/fair: Do not re-read ->h_load_next during hierarchical load
      calculation
    - xtensa: fix return_address
    - csky: Fix syscall_get_arguments() and syscall_set_arguments()
    - x86/asm: Remove dead __GNUC__ conditionals
    - x86/asm: Use stricter assembly constraints in bitops
    - x86/perf/amd: Resolve race condition when disabling PMC
    - x86/perf/amd: Resolve NMI latency issues for active PMCs
    - x86/perf/amd: Remove need to check "running" bit in NMI handler
    - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
    - PCI: pciehp: Ignore Link State Changes after powering off a slot
    - xprtrdma: Fix helper that drains the transport
    - powerpc/64s/radix: Fix radix segment exception handling
    - dm integrity: change memcmp to strncmp in dm_integrity_ctr
    - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES *
      PAGE_SIZE")
    - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
    - dm: disable DISCARD if the underlying storage no longer supports it
    - dm integrity: fix deadlock with overlapping I/O
    - drm/virtio: do NOT reuse resource ids
    - Linux 5.0.8
  * Disco update: 5.0.7 upstream stable release (LP: #1828410)
    - ext4: cleanup bh release code in ext4_ind_remove_space()
    - CIFS: fix POSIX lock leak and invalid ptr deref
    - nvme-fc: fix numa_node when dev is null
    - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
    - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
    - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
    - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
    - tracing: kdb: Fix ftdump to not sleep
    - net/mlx5e: Fix access to non-existing receive queue
    - net/mlx5: Avoid panic when setting vport rate
    - net/mlx5: Avoid panic when setting vport mac, getting vport config
    - xsk: fix to reject invalid flags in xsk_bind
    - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT
    - gpio: gpio-omap: fix level interrupt idling
    - include/linux/relay.h: fix percpu annotation in struct rchan
    - sysctl: handle overflow for file-max
    - net: stmmac: Avoid sometimes uninitialized Clang warnings
    - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
    - libbpf: force fixdep compilation at the start of the build
    - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
    - x86/hyperv: Fix kernel panic when kexec on HyperV
    - perf c2c: Fix c2c report for empty numa node
    - mm/sparse: fix a bad comparison
    - mm/cma.c: cma_declare_contiguous: correct err handling
    - mm/page_ext.c: fix an imbalance with kmemleak
    - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
    - docs/core-api/mm: fix user memory accessors formatting
    - mm,oom: don't kill global init via memory.oom.group
    - memcg: killed threads should not invoke memcg OOM killer
    - mm, mempolicy: fix uninit memory access
    - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
    - mm/slab.c: kmemleak no scan alien caches
    - ocfs2: fix a panic problem caused by o2cb_ctl
    - f2fs: do not use mutex lock in atomic context
    - f2fs: fix to data block override node segment by mistake
    - fs/file.c: initialize init_files.resize_wait
    - page_poison: play nicely with KASAN
    - kasan: fix kasan_check_read/write definitions
    - cifs: use correct format characters
    - dm thin: add sanity checks to thin-pool and external snapshot creation
    - f2fs: fix to check inline_xattr_size boundary correctly
    - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
    - cifs: Fix NULL pointer dereference of devname
    - perf beauty msg_flags: Add missing %s lost when adding prefix suppression
      logic
    - netfilter: nf_tables: check the result of dereferencing base_chain->stats
    - PCI: mediatek: Fix memory mapped IO range size computation
    - netfilter: conntrack: tcp: only close if RST matches exact sequence
    - iommu/vt-d: Disable ATS support on untrusted devices
    - jbd2: fix invalid descriptor block checksum
    - ext4: fix bigalloc cluster freeing when hole punching under load
    - fs: fix guard_bio_eod to check for real EOD errors
    - tools lib traceevent: Fix buffer overflow in arg_eval
    - mm/resource: Return real error codes from walk failures
    - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
    - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
    - mt76: fix a leaked reference by adding a missing of_node_put
    - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry
    - lockdep/lib/tests: Fix run_tests.sh
    - crypto: crypto4xx - add missing of_node_put after of_device_is_available
    - crypto: cavium/zip - fix collision with generic cra_driver_name
    - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog
    - usb: chipidea: Grab the (legacy) USB PHY by phandle first
    - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables
    - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
    - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
    - kbuild: make -r/-R effective in top Makefile for old Make versions
    - btrfs: save drop_progress if we drop refs at all
    - drm/amd/display: Fix reference counting for struct dc_sink.
    - ath10k: don't report unset rssi values to mac80211
    - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
    - coresight: etm4x: Add support to enable ETMv4.2
    - serial: 8250_pxa: honor the port number from devicetree
    - ARM: 8840/1: use a raw_spinlock_t in unwind
    - ARM: 8845/1: use unified assembler in c files
    - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
    - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
      callback
    - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X
    - ice: fix ice_remove_rule_internal vsi_list handling
    - perf script: Handle missing fields with -F +..
    - btrfs: qgroup: Make qgroup async transaction commit more aggressive
    - btrfs: don't enospc all tickets on flush failure
    - mmc: omap: fix the maximum timeout setting
    - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat
    - veth: Fix -Wformat-truncation
    - e1000e: Fix -Wformat-truncation warnings
    - mlxsw: spectrum: Avoid -Wformat-truncation warnings
    - i2c: Allow recovery of the initial IRQ by an I2C client device.
    - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER
      R720-15IKBN
    - platform/mellanox: mlxreg-hotplug: Fix KASAN warning
    - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part()
    - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended
    - IB/mlx4: Increase the timeout for CM cache
    - clk: fractional-divider: check parent rate only if flag is set
    - perf annotate: Fix getting source line failure
    - powerpc/44x: Force PCI on for CURRITUCK
    - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of()
    - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
    - efi: cper: Fix possible out-of-bounds access
    - s390/ism: ignore some errors during deregistration
    - scsi: megaraid_sas: return error when create DMA pool failed
    - scsi: fcoe: make use of fip_mode enum complete
    - drm/amd/display: Clear stream->mode_changed after commit
    - perf test: Fix failure of 'evsel-tp-sched' test on s390
    - mwifiex: don't advertise IBSS features without FW support
    - perf report: Don't shadow inlined symbol with different addr range
    - SoC: imx-sgtl5000: add missing put_device()
    - media: ov7740: fix runtime pm initialization
    - media: sh_veu: Correct return type for mem2mem buffer helpers
    - media: s5p-jpeg: Correct return type for mem2mem buffer helpers
    - media: rockchip/rga: Correct return type for mem2mem buffer helpers
    - media: s5p-g2d: Correct return type for mem2mem buffer helpers
    - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
    - media: mtk-jpeg: Correct return type for mem2mem buffer helpers
    - media: rockchip/vpu: Correct return type for mem2mem buffer helpers
    - mt76: usb: do not run mt76u_queues_deinit twice
    - gpio: of: Apply regulator-gpio quirk only to enable-gpios
    - xen/gntdev: Do not destroy context while dma-bufs are in use
    - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
    - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
    - cgroup, rstat: Don't flush subtree root unless necessary
    - efi: Fix build error due to enum collision between efi.h and ima.h
    - drm/sched: Fix entities with 0 rqs.
    - regulator: core: Take lock before applying system load
    - jbd2: fix race when writing superblock
    - leds: lp55xx: fix null deref on firmware load failure
    - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio
    - tools build: Add test-reallocarray.c to test-all.c to fix the build
    - perf beauty waitid options: Fix up prefix showing logic
    - perf trace: Check if the 'fd' is negative when mapping it to pathname
    - perf report: Add s390 diagnosic sampling descriptor size
    - perf coresight: Do not test for libopencsd by default
    - iwlwifi: pcie: fix emergency path
    - ACPI / video: Refactor and fix dmi_is_desktop()
    - selftests: ir: fix warning: "%s" directive output may be truncated ’
      directive output may be truncated
    - selftests: skip seccomp get_metadata test if not real root
    - kprobes: Prohibit probing on bsearch()
    - kprobes: Prohibit probing on RCU debug routine
    - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
      __nf_conntrack_confirm
    - ARM: 8833/1: Ensure that NEON code always compiles with Clang
    - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins
    - ALSA: PCM: check if ops are defined before suspending PCM
    - ath10k: fix shadow register implementation for WCN3990
    - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
    - sched/topology: Fix percpu data types in struct sd_data & struct s_data
    - bcache: fix input overflow to cache set sysfs file io_error_halflife
    - bcache: fix input overflow to sequential_cutoff
    - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
    - bcache: improve sysfs_strtoul_clamp()
    - genirq: Avoid summation loops for /proc/stat
    - net: marvell: mvpp2: fix stuck in-band SGMII negotiation
    - iw_cxgb4: fix srqidx leak during connection abort
    - net: phy: consider latched link-down status in polling mode
    - fbdev: fbmem: fix memory access if logo is bigger than the screen
    - cdrom: Fix race condition in cdrom_sysctl_register
    - drm: rcar-du: add missing of_node_put
    - drm/amd/display: Don't re-program planes for DPMS changes
    - bpf: test_maps: fix possible out of bound access warning
    - x86/kexec: Fill in acpi_rsdp_addr from the first kernel
    - powerpc/ptrace: Mitigate potential Spectre v1
    - drm/amd/display: Disconnect mpcc when changing tg
    - perf/aux: Make perf_event accessible to setup_aux()
    - e1000e: fix cyclic resets at link up with active tx
    - e1000e: Exclude device from suspend direct complete optimization
    - platform/x86: intel_pmc_core: Fix PCH IP sts reading
    - i2c: of: Try to find an I2C adapter matching the parent
    - staging: spi: mt7621: Add return code check on device_reset()
    - iwlwifi: mvm: fix RFH config command with >=10 CPUs
    - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
    - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
    - efi/memattr: Don't bail on zero VA if it equals the region's PA
    - sched/core: Use READ_ONCE()/WRITE_ONCE() in
      move_queued_task()/task_rq_lock()
    - drm/vkms: Bugfix racing hrtimer vblank handle
    - drm/vkms: Bugfix extra vblank frame
    - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
    - soc: qcom: gsbi: Fix error handling in gsbi_probe()
    - drm/msm/dpu: Convert to a chained irq chip
    - mt7601u: bump supported EEPROM version
    - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
    - ARM: avoid Cortex-A9 livelock on tight dmb loops
    - block, bfq: fix in-service-queue check for queue merging
    - block, bfq: fix queue removal from weights tree
    - bpf: fix missing prototype warnings
    - selftests/bpf: skip verifier tests for unsupported program types
    - powerpc/64s: Clear on-stack exception marker upon exception return
    - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix
      the accounting
    - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
    - tty: increase the default flip buffer limit to 2*640K
    - powerpc/pseries: Perform full re-add of CPU for topology update post-
      migration
    - drm/amd/display: Enable vblank interrupt during CRC capture
    - ALSA: dice: add support for Solid State Logic Duende Classic/Mini
    - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error
    - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
    - platform/x86: intel-hid: Missing power button release on some Dell models
    - perf trace: Fixup etcsnoop example
    - perf script python: Use PyBytes for attr in trace-event-python
    - perf script python: Add trace_context extension module to sys.modules
    - media: mt9m111: set initial frame size other than 0x0
    - hwrng: virtio - Avoid repeated init of completion
    - soc/tegra: fuse: Fix illegal free of IO base address
    - selftests/bpf: suppress readelf stderr when probing for BTF support
    - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
      busy_clear bit
    - f2fs: UBSAN: set boolean value iostat_enable correctly
    - f2fs: fix to initialize variable to avoid UBSAN/smatch warning
    - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
    - pinctrl: meson: fix G12A ao pull registers base address
    - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering
    - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering
    - cpu/hotplug: Mute hotplug lockdep during init
    - dmaengine: imx-dma: fix warning comparison of distinct pointer types
    - dmaengine: qcom_hidma: assign channel cookie correctly
    - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
    - netfilter: physdev: relax br_netfilter dependency
    - media: rcar-vin: Allow independent VIN link enablement
    - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
    - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware
    - audit: hand taken context to audit_kill_trees for syscall logging
    - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
    - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
    - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
    - drm/nouveau: Stop using drm_crtc_force_disable
    - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
    - selinux: do not override context on context mounts
    - brcmfmac: Use firmware_request_nowarn for the clm_blob
    - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
    - x86/build: Mark per-CPU symbols as absolute explicitly for LLD
    - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup
    - clk: meson: clean-up clock registration
    - ARM: shmobile: Fix R-Car Gen2 regulator quirk
    - clk: rockchip: fix frac settings of GPLL clock for rk3328
    - dmaengine: tegra: avoid overflow of byte tracking
    - staging: iio: adt7316: fix dac_bits assignment
    - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device
    - ASoC: simple-card-utils: check "reg" property on
      asoc_simple_card_get_dai_id()
    - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
    - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
    - net: stmmac: Avoid one more sometimes uninitialized Clang warning
    - appletalk: Fix compile regression
    - gpio: of: Restrict enable-gpio quirk to regulator-gpio
    - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
    - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
    - kbuild: add workaround for Debian make-kpkg
    - kbuild: skip sub-make for in-tree build with GNU Make 4.x
    - Linux 5.0.7
  * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871)
    - arm64/ftrace: fix inadvertent BUG() in trampoline check
    - arm64/module: ftrace: deal with place relative nature of PLTs
  * The noise keeps occurring when Headset is plugged in on a Dell machine
    (LP: #1827972)
    - ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
    - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
  * There are 4 HDMI/Displayport audio output listed in sound setting without
    attach any HDMI/DP monitor (LP: #1827967)
    - ALSA: hda/hdmi - Read the pin sense from register when repolling
    - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
    headphone output (LP: #1824259)
    - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * ratelimit cma_alloc messages (LP: #1828092)
    - SAUCE: cma: ratelimit cma_alloc error messages
  * linux-buildinfo: pull out ABI information into its own package
    (LP: #1806380)
    - [Packaging] autoreconstruct -- base tag is always primary mainline version
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
    Checking for all LINUX clients for devops4p10 (LP: #1766201)
    - SAUCE: integrity: downgrade error to warning
  * False positive test result in run_netsocktests from net in
    ubuntu_kernel_selftest (LP: #1825777)
    - selftests/net: correct the return value for run_netsocktests

  [ Ubuntu: 5.0.0-1006.6 ]

  * CVE-2019-11683
    - udp: fix GRO reception in case of length mismatch
    - udp: fix GRO packet of death
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
    - x86/msr-index: Cleanup bit defines
    - x86/speculation: Consolidate CPU whitelists
    - x86/speculation/mds: Add basic bug infrastructure for MDS
    - x86/speculation/mds: Add BUG_MSBDS_ONLY
    - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
    - x86/speculation/mds: Add mds_clear_cpu_buffers()
    - x86/speculation/mds: Clear CPU buffers on exit to user
    - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
    - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
    - x86/speculation/mds: Add mitigation control for MDS
    - x86/speculation/mds: Add sysfs reporting for MDS
    - x86/speculation/mds: Add mitigation mode VMWERV
    - Documentation: Move L1TF to separate directory
    - Documentation: Add MDS vulnerability documentation
    - x86/speculation/mds: Add mds=full,nosmt cmdline option
    - x86/speculation: Move arch_smt_update() call to after mitigation decisions
    - x86/speculation/mds: Add SMT warning message
    - x86/speculation/mds: Fix comment
    - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
    - x86/speculation/mds: Add 'mitigations=' support for MDS
  * CVE-2017-5715 // CVE-2017-5753
    - s390/speculation: Support 'mitigations=' cmdline option
  * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
    - powerpc/speculation: Support 'mitigations=' cmdline option
  * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
    CVE-2018-3646
    - cpu/speculation: Add 'mitigations=' cmdline option
    - x86/speculation: Support 'mitigations=' cmdline option
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log

  [ Ubuntu: 5.0.0-1005.5 ]

  * linux-gcp: 5.0.0-1005.5 -proposed tracker (LP: #1826144)
  * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150)
  * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
    (LP: #1825210)
    - vbox-update: updates for renamed makefiles
    - ubuntu: vbox -- update to 6.0.6-dfsg-1
  * Intel I210 Ethernet card not working after hotplug [8086:1533]
    (LP: #1818490)
    - igb: Fix WARN_ONCE on runtime suspend
  * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
    upgrade (LP: #1821663)
    - ALSA: hda - Add two more machines to the power_save_blacklist
  * CVE-2019-9500
    - brcmfmac: assure SSID length from firmware is limited
  * CVE-2019-9503
    - brcmfmac: add subtype check for event handling in data path
  * CVE-2019-3882
    - vfio/type1: Limit DMA mappings per container
  * autofs kernel module missing (LP: #1824333)
    - [Config] Update autofs4 path in inclusion list
  * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
    - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
    - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
  * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
    - ALSA: hda/realtek - add two more pin configuration sets to quirk table
  * CVE-2019-3887
    - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
    - KVM: x86: nVMX: fix x2APIC VTPR read intercept
  * CVE-2019-3874
    - sctp: implement memory accounting on tx path
    - sctp: implement memory accounting on rx path
  * CVE-2019-1999
    - binder: fix race between munmap() and direct reclaim
  * apparmor does not start in Disco LXD containers (LP: #1824812)
    - SAUCE: shiftfs: use separate llseek method for directories

  [ Ubuntu: 5.0.0-1004.4 ]

  * linux-gcp: 5.0.0-1004.4 -proposed tracker (LP: #1824835)
  * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
  * Display only has 640x480 (LP: #1824677)
    - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
  * shiftfs: use after free when checking mount options (LP: #1824735)
    - SAUCE: shiftfs: prevent use-after-free when verifying mount options
  * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
  * Linux 5.0 black screen on boot, display flickers (i915 regression with
    certain laptop panels) (LP: #1824216)
    - drm/i915/dp: revert back to max link rate and lane count on eDP
  * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
    - SAUCE: shiftfs: fix passing of attrs to underaly for setattr

  [ Ubuntu: 5.0.0-1003.3 ]

  * linux-gcp: 5.0.0-1003.3 -proposed tracker (LP: #1824377)
  * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
  * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
    (LP: #1824194)
    - net: hns3: fix for not calculating tx bd num correctly
  * disco: unable to use iptables/enable ufw under -virtual kernel
    (LP: #1823862)
    - [Packaging] add bpfilter to linux-modules
  * Make shiftfs a module rather than built-in (LP: #1824354)
    - [Config] CONFIG_SHIFT_FS=m
  * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
    - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
    - [Packaging] bind hv_kvp_daemon startup to hv_kvp device

  [ Ubuntu: 5.0.0-1002.2 ]

  * linux-gcp: 5.0.0-1002.2 -proposed tracker (LP: #1823221)
  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf
  * Set CONFIG_RANDOM_TRUST_CPU=y (LP: #1823754)
    - [Config] CONFIG_RANDOM_TRUST_CPU=y
  * tcm_loop.ko: move from modules-extra into main modules package
    (LP: #1817786)
    - [Packaging] move tcm_loop.lo to main linux-modules-gcp package
  * Miscellaneous Ubuntu changes
    - [Config] bump annotations format
    - [Config] sync some annotations updates from cosmic
    - [Config] linux-gcp: Update annotations file
    - [Config] update configs after rebase to 5.0.0-10.11
  * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
  * Apparmor enforcement failure in lxc selftests (LP: #1823379)
    - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
  * systemd cause kernel trace "BUG: unable to handle kernel paging request at
    6db23a14" on Cosmic i386 (LP: #1813244)
    - openvswitch: fix flow actions reallocation
  * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] update helper scripts
    - [Packaging] resync retpoline extraction
  * Huawei Hi1822 NIC has poor performance (LP: #1820187)
    - net-next/hinic: replace disable_irq_nosync/enable_irq
  * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
    - shiftfs: uid/gid shifting bind mount
    - shiftfs: rework and extend
    - shiftfs: support some btrfs ioctls
    - [Config] enable shiftfs
  * Cannot boot or install - have to use nomodeset (LP: #1821820)
    - Revert "drm/i915/fbdev: Actually configure untiled displays"
  * Disco update: v5.0.6 upstream stable release (LP: #1823060)
    - netfilter: nf_tables: fix set double-free in abort path
    - dccp: do not use ipv6 header for ipv4 flow
    - genetlink: Fix a memory leak on error path
    - gtp: change NET_UDP_TUNNEL dependency to select
    - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
    - mac8390: Fix mmio access size probe
    - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
    - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
    - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
    - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
    - net: phy: meson-gxl: fix interrupt support
    - net: rose: fix a possible stack overflow
    - net: stmmac: fix memory corruption with large MTUs
    - net-sysfs: call dev_hold if kobject_init_and_add success
    - net: usb: aqc111: Extend HWID table by QNAP device
    - packets: Always register packet sk in the same order
    - rhashtable: Still do rehash when we get EEXIST
    - sctp: get sctphdr by offset in sctp_compute_cksum
    - sctp: use memdup_user instead of vmemdup_user
    - tcp: do not use ipv6 header for ipv4 flow
    - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
    - tipc: change to check tipc_own_id to return in tipc_net_stop
    - tipc: fix cancellation of topology subscriptions
    - tun: properly test for IFF_UP
    - vrf: prevent adding upper devices
    - vxlan: Don't call gro_cells_destroy() before device is unregistered
    - thunderx: enable page recycling for non-XDP case
    - thunderx: eliminate extra calls to put_page() for pages held for recycling
    - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
    - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
      helper
    - net: phy: don't clear BMCR in genphy_soft_reset
    - r8169: fix cable re-plugging issue
    - ila: Fix rhashtable walker list corruption
    - tun: add a missing rcu_read_unlock() in error path
    - powerpc/fsl: Fix the flush of branch predictor.
    - Btrfs: fix incorrect file size after shrinking truncate and fsync
    - btrfs: remove WARN_ON in log_dir_items
    - btrfs: don't report readahead errors and don't update statistics
    - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
    - btrfs: Avoid possible qgroup_rsv_size overflow in
      btrfs_calculate_inode_block_rsv_size
    - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
    - locks: wake any locks blocked on request before deadlock check
    - tracing: initialize variable in create_dyn_event()
    - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
    - powerpc: bpf: Fix generation of load/store DW instructions
    - vfio: ccw: only free cp on final interrupt
    - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
    - NFS: fix mount/umount race in nlmclnt.
    - NFSv4.1 don't free interrupted slot on open
    - net: dsa: qca8k: remove leftover phy accessors
    - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
    - ALSA: seq: oss: Fix Spectre v1 vulnerability
    - ALSA: pcm: Fix possible OOB access in PCM oss plugins
    - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
    - ALSA: hda/realtek - Fixed Headset Mic JD not stable
    - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
    - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
    - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
    - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
    - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
    - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
    - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
    - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
    - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
    - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
    - kbuild: modversions: Fix relative CRC byte order interpretation
    - fs/open.c: allow opening only regular files during execve()
    - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
    - scsi: sd: Fix a race between closing an sd device and sd I/O
    - scsi: sd: Quiesce warning if device does not report optimal I/O size
    - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
    - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
      devices
    - drm/rockchip: vop: reset scale mode when win is disabled
    - tty/serial: atmel: Add is_half_duplex helper
    - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
    - tty: mxs-auart: fix a potential NULL pointer dereference
    - tty: atmel_serial: fix a potential NULL pointer dereference
    - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
    - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
    - staging: olpc_dcon_xo_1: add missing 'const' qualifier
    - staging: speakup_soft: Fix alternate speech with other synths
    - staging: vt6655: Remove vif check from vnt_interrupt
    - staging: vt6655: Fix interrupt race condition on device start up.
    - staging: erofs: fix to handle error path of erofs_vmap()
    - staging: erofs: fix error handling when failed to read compresssed data
    - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
    - serial: max310x: Fix to avoid potential NULL pointer dereference
    - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
    - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
    - USB: serial: cp210x: add new device id
    - USB: serial: ftdi_sio: add additional NovaTech products
    - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
    - USB: serial: option: set driver_info for SIM5218 and compatibles
    - USB: serial: option: add support for Quectel EM12
    - USB: serial: option: add Olicard 600
    - ACPI / CPPC: Fix guaranteed performance handling
    - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
    - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
    - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
    - blk-mq: fix sbitmap ws_active for shared tags
    - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
    - cpufreq: scpi: Fix use after free
    - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
    - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
    - drm/i915: Mark AML 0x87CA as ULX
    - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
    - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
    - gpio: exar: add a check for the return value of ida_simple_get fails
    - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
    - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
    - usb: mtu3: fix EXTCON dependency
    - USB: gadget: f_hid: fix deadlock in f_hidg_write()
    - usb: common: Consider only available nodes for dr_mode
    - mm/memory.c: fix modifying of page protection by insert_pfn()
    - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
    - xhci: Fix port resume done detection for SS ports with LPM enabled
    - usb: xhci: dbc: Don't free all memory with spinlock held
    - xhci: Don't let USB3 ports stuck in polling state prevent suspend
    - usb: cdc-acm: fix race during wakeup blocking TX traffic
    - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
    - usb: typec: Fix unchecked return value
    - mm/hotplug: fix offline undo_isolate_page_range()
    - mm: add support for kmem caches in DMA32 zone
    - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
    - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
    - mm/debug.c: fix __dump_page when mapping->host is not set
    - mm/memory_hotplug.c: fix notification in offline error path
    - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
    - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
    - perf pmu: Fix parser error for uncore event alias
    - perf intel-pt: Fix TSC slip
    - objtool: Query pkg-config for libelf location
    - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
    - powerpc/64: Fix memcmp reading past the end of src/dest
    - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
    - watchdog: Respect watchdog cpumask on CPU hotplug
    - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
    - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
    - KVM: Reject device ioctls from processes other than the VM's creator
    - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
    - KVM: x86: update %rip after emulating IO
    - bpf: do not restore dst_reg when cur_state is freed
    - mt76x02u: use usb_bulk_msg to upload firmware
    - Linux 5.0.6
  * RDMA/hns updates for disco (LP: #1822897)
    - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
    - RDMA/hns: Bugfix for the scene without receiver queue
    - RDMA/hns: Add constraint on the setting of local ACK timeout
    - RDMA/hns: Modify the pbl ba page size for hip08
    - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
    - RDMA/hns: Add the process of AEQ overflow for hip08
    - RDMA/hns: Add SCC context allocation support for hip08
    - RDMA/hns: Add SCC context clr support for hip08
    - RDMA/hns: Add timer allocation support for hip08
    - RDMA/hns: Remove set but not used variable 'rst'
    - RDMA/hns: Make some function static
    - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
    - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
    - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
    - RDMA/hns: Limit minimum ROCE CQ depth to 64
    - RDMA/hns: Fix the state of rereg mr
    - RDMA/hns: Set allocated memory to zero for wrid
    - RDMA/hns: Delete useful prints for aeq subtype event
    - RDMA/hns: Configure capacity of hns device
    - RDMA/hns: Modify qp&cq&pd specification according to UM
    - RDMA/hns: Bugfix for set hem of SCC
    - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
  * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
    - Set +x on rebuild testcase.
    - Skip rebuild test, for regression-suite deps.
    - Make ubuntu-regression-suite skippable on unbootable kernels.
    - make rebuild use skippable error codes when skipping.
    - Only run regression-suite, if requested to.
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
    - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
    - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
    - i2c: add extra check to safe DMA buffer helper
    - i2c: Add drivers for the AMD PCIe MP2 I2C controller
    - [Config] Update config for AMD MP2 I2C driver
  * Detect SMP PHY control command errors (LP: #1822680)
    - scsi: libsas: Check SMP PHY control function result
  * disable a.out support (LP: #1818552)
    - [Config] Disable a.out support
    - [Config] remove binfmt_aout from abi for i386 lowlatency
  * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
    - [Packaging] remove snapdragon flavour support
    - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
      CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
    - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
      addr == default addr"
    - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
      Generator binding"
    - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
      Interface driver"
    - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
      Qualcomm Camera Control Interface driver"
    - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
    - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
      interrupts for EDID parsing"
    - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
      HPD interrupt status"
    - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
    - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
    - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
      timeout"
    - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
      present"
    - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
      Interface driver"
    - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
    - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
      REGULATOR_QCOM_SMD_RPM=m"
    - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
      platdev blacklist"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
      regulator for device"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
      without opp_list"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
      dev_pm_opp_adjust_voltage()"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
      at runtime"
    - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
      operations"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
      dt"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
      reg_sequence structures"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
      qfprom"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
      Power Reduction)"
    - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
      calls in map/unmap"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
      congestion algorithm"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
      'fq_codel' qdiscs"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
      'schedutil' CPUfreq governor"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
      distro.config"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
      CONFIG_USB_CONFIGFS_F_FS by default"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
      DIGITAL_TV"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
      drivers"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
      CFG80211_DEFAULT_PS by default"
    - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
      compiled-in"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
      dm_crypt"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
      avs"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
      friendly USB network adpater"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
      drivers for APQ8016 and DB410c"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
    - [Config] fix abi for remove i2c-qcom-cci module
    - [Config] update annotations
    - [Config] update configs following snapdragon removal
  * Disco update: v5.0.5 upstream stable release (LP: #1822671)
    - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
    - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
    - ALSA: firewire-motu: use 'version' field of unit directory to identify model
    - mmc: pxamci: fix enum type confusion
    - mmc: alcor: fix DMA reads
    - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
    - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
    - drm/amdgpu: fix invalid use of change_bit
    - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
    - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
    - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
    - iommu/iova: Fix tracking of recently failed iova address
    - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
    - udf: Fix crash on IO error during truncate
    - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
    - MIPS: Ensure ELF appended dtb is relocated
    - MIPS: Fix kernel crash for R6 in jump label branch function
    - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
    - powerpc/security: Fix spectre_v2 reporting
    - net/mlx5: Fix DCT creation bad flow
    - scsi: core: Avoid that a kernel warning appears during system resume
    - scsi: qla2xxx: Fix FC-AL connection target discovery
    - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
    - scsi: ibmvscsi: Fix empty event pool access during host removal
    - futex: Ensure that futex address is aligned in handle_futex_death()
    - perf probe: Fix getting the kernel map
    - objtool: Move objtool_file struct off the stack
    - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
    - clocksource/drivers/riscv: Fix clocksource mask
    - ALSA: ac97: Fix of-node refcount unbalance
    - ext4: fix NULL pointer dereference while journal is aborted
    - ext4: fix data corruption caused by unaligned direct AIO
    - ext4: brelse all indirect buffer in ext4_ind_remove_space()
    - media: v4l2-ctrls.c/uvc: zero v4l2_event
    - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
    - Bluetooth: Fix decrementing reference count twice in releasing socket
    - Bluetooth: hci_ldisc: Initialize hci_dev before open()
    - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
      hci_uart_set_proto()
    - drm/vkms: Fix flush_work() without INIT_WORK().
    - RDMA/cma: Rollback source IP address if failing to acquire device
    - f2fs: fix to avoid deadlock of atomic file operations
    - aio: simplify - and fix - fget/fput for io_submit()
    - netfilter: ebtables: remove BUGPRINT messages
    - loop: access lo_backing_file only when the loop device is Lo_bound
    - x86/unwind: Handle NULL pointer calls better in frame unwinder
    - x86/unwind: Add hardcoded ORC entry for NULL
    - locking/lockdep: Add debug_locks check in __lock_downgrade()
    - ALSA: hda - Record the current power state before suspend/resume calls
    - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
    - Linux 5.0.5
  * hisi_sas updates for disco (LP: #1822385)
    - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
    - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
    - scsi: hisi_sas: remove the check of sas_dev status in
      hisi_sas_I_T_nexus_reset()
    - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
    - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
    - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
    - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
    - scsi: hisi_sas: Some misc tidy-up
    - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
    - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
    - scsi: hisi_sas: Add support for DIX feature for v3 hw
    - scsi: hisi_sas: Add manual trigger for debugfs dump
    - scsi: hisi_sas: change queue depth from 512 to 4096
    - scsi: hisi_sas: Issue internal abort on all relevant queues
    - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
    - scsi: hisi_sas: Do some more tidy-up
    - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
    - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
    - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
    - scsi: hisi_sas: Set PHY linkrate when disconnected
    - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
      target port
    - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
      HiLink
    - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
  * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
    (LP: #1822267)
    - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
    - drm/amdgpu/psp: ignore psp response status
  * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
    triggers system hang on i386 (LP: #1812845)
    - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
  * enable CONFIG_DRM_BOCHS (LP: #1795857)
    - [Config] Reenable DRM_BOCHS as module
  * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
    cannot complete install when nouveau driver is loaded (crashing in GP100
    code) (LP: #1822026)
    - SAUCE: drm/nouveau: Disable nouveau driver by default
  * Need to add Intel CML related pci-id's (LP: #1821863)
    - drm/i915/cml: Add CML PCI IDS
    - drm/i915/cml: Introduce Comet Lake PCH
  * ARM: Add support for the SDEI interface (LP: #1822005)
    - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
    - ACPI / APEI: Remove silent flag from ghes_read_estatus()
    - ACPI / APEI: Switch estatus pool to use vmalloc memory
    - ACPI / APEI: Make hest.c manage the estatus memory pool
    - ACPI / APEI: Make estatus pool allocation a static size
    - ACPI / APEI: Don't store CPER records physical address in struct ghes
    - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
    - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
    - ACPI / APEI: Generalise the estatus queue's notify code
    - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
    - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
    - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
    - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
    - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
    - ACPI / APEI: Move locking to the notification helper
    - ACPI / APEI: Let the notification helper specify the fixmap slot
    - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
    - ACPI / APEI: Make GHES estatus header validation more user friendly
    - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
    - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
    - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
    - firmware: arm_sdei: Add ACPI GHES registration helper
    - ACPI / APEI: Add support for the SDEI GHES Notification type
  * CVE-2019-9857
    - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
  * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
    discovery (LP: #1821408)
    - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
      discovery
  * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
    - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
  * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
    - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
  * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
    - HID: Increase maximum report size allowed by hid_field_extract()
  * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
    - cifs: allow guest mounts to work for smb3.11
    - SMB3: Fix SMB3.1.1 guest mounts to Samba
  * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
    - ACPI / CPPC: Add a helper to get desired performance
    - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
  * Disco update: v5.0.4 upstream stable release (LP: #1821607)
    - 9p: use inode->i_lock to protect i_size_write() under 32-bit
    - 9p/net: fix memory leak in p9_client_create
    - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
    - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
    - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
    - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
    - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
    - mei: hbm: clean the feature flags on link reset
    - mei: bus: move hw module get/put to probe/release
    - stm class: Prevent division by zero
    - stm class: Fix an endless loop in channel allocation
    - crypto: caam - fix hash context DMA unmap size
    - crypto: ccree - fix missing break in switch statement
    - crypto: caam - fixed handling of sg list
    - crypto: caam - fix DMA mapping of stack memory
    - crypto: ccree - fix free of unallocated mlli buffer
    - crypto: ccree - unmap buffer before copying IV
    - crypto: ccree - don't copy zero size ciphertext
    - crypto: cfb - add missing 'chunksize' property
    - crypto: cfb - remove bogus memcpy() with src == dest
    - crypto: ofb - fix handling partial blocks and make thread-safe
    - crypto: ahash - fix another early termination in hash walk
    - crypto: rockchip - fix scatterlist nents error
    - crypto: rockchip - update new iv to device in multiple operations
    - dax: Flush partial PMDs correctly
    - nfit: Fix nfit_intel_shutdown_status() command submission
    - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
    - acpi/nfit: Fix bus command validation
    - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
    - nfit/ars: Attempt short-ARS even in the no_init_ars case
    - libnvdimm/label: Clear 'updating' flag after label-set update
    - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
    - libnvdimm/pmem: Honor force_raw for legacy pmem regions
    - libnvdimm: Fix altmap reservation size calculation
    - fix cgroup_do_mount() handling of failure exits
    - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: aegis - fix handling chunked inputs
    - crypto: arm/crct10dif - revert to C code for short inputs
    - crypto: arm64/aes-neonbs - fix returning final keystream block
    - crypto: arm64/crct10dif - revert to C code for short inputs
    - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: morus - fix handling chunked inputs
    - crypto: pcbc - remove bogus memcpy()s with src == dest
    - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: testmgr - skip crc32c context test for ahash algorithms
    - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
    - crypto: x86/aesni-gcm - fix crash on empty plaintext
    - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
    - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
    - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
    - CIFS: Fix leaking locked VFS cache pages in writeback retry
    - CIFS: Do not reset lease state to NONE on lease break
    - CIFS: Do not skip SMB2 message IDs on send failures
    - CIFS: Fix read after write for files with read caching
    - smb3: make default i/o size for smb3 mounts larger
    - tracing: Use strncpy instead of memcpy for string keys in hist triggers
    - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
    - tracing/perf: Use strndup_user() instead of buggy open-coded version
    - vmw_balloon: release lock on error in vmballoon_reset()
    - xen: fix dom0 boot on huge systems
    - ACPI / device_sysfs: Avoid OF modalias creation for removed device
    - mmc: sdhci-esdhc-imx: fix HS400 timing issue
    - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
    - mmc:fix a bug when max_discard is 0
    - spi: ti-qspi: Fix mmap read when more than one CS in use
    - spi: pxa2xx: Setup maximum supported DMA transfer length
    - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
    - spi: spi-gpio: fix SPI_CS_HIGH capability
    - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
    - regulator: max77620: Initialize values for DT properties
    - regulator: s2mpa01: Fix step values for some LDOs
    - mt76: fix corrupted software generated tx CCMP PN
    - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
    - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
    - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
      instability
    - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
    - s390/setup: fix early warning messages
    - s390/virtio: handle find on invalid queue gracefully
    - scsi: virtio_scsi: don't send sc payload with tmfs
    - scsi: aacraid: Fix performance issue on logical drives
    - scsi: sd: Optimal I/O size should be a multiple of physical block size
    - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
    - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
    - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
      supported
    - scsi: qla2xxx: Use complete switch scan for RSCN events
    - fs/devpts: always delete dcache dentry-s in dput()
    - splice: don't merge into linked buffers
    - ovl: During copy up, first copy up data and then xattrs
    - ovl: Do not lose security.capability xattr over metadata file copy-up
    - m68k: Add -ffreestanding to CFLAGS
    - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
    - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
    - btrfs: scrub: fix circular locking dependency warning
    - btrfs: drop the lock on error in btrfs_dev_replace_cancel
    - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
    - btrfs: init csum_list before possible free
    - Btrfs: fix corruption reading shared and compressed extents after hole
      punching
    - Btrfs: fix deadlock between clone/dedupe and rename
    - soc: qcom: rpmh: Avoid accessing freed memory from batch API
    - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
    - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
    - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
    - x86/kprobes: Prohibit probing on optprobe template code
    - cpufreq: kryo: Release OPP tables on module removal
    - cpufreq: tegra124: add missing of_node_put()
    - cpufreq: pxa2xx: remove incorrect __init annotation
    - ext4: fix check of inode in swap_inode_boot_loader
    - ext4: cleanup pagecache before swap i_data
    - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
    - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
    - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
    - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
    - nvmem: core: don't check the return value of notifier chain call
    - device property: Fix the length used in PROPERTY_ENTRY_STRING()
    - intel_th: Don't reference unassigned outputs
    - parport_pc: fix find_superio io compare code, should use equal test.
    - i2c: tegra: fix maximum transfer size
    - i2c: tegra: update maximum transfer size
    - media: i2c: ov5640: Fix post-reset delay
    - gpio: pca953x: Fix dereference of irq data in shutdown
    - ext4: update quota information while swapping boot loader inode
    - ext4: add mask of ext4 flags to swap
    - ext4: fix crash during online resizing
    - dma: Introduce dma_max_mapping_size()
    - swiotlb: Introduce swiotlb_max_mapping_size()
    - swiotlb: Add is_swiotlb_active() function
    - PCI/ASPM: Use LTR if already enabled by platform
    - PCI/DPC: Fix print AER status in DPC event handling
    - PCI: qcom: Don't deassert reset GPIO during probe
    - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
    - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
    - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
    - IB/hfi1: Close race condition on user context disable and close
    - IB/rdmavt: Fix loopback send with invalidate ordering
    - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
    - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
    - ext2: Fix underflow in ext2_max_size()
    - clk: uniphier: Fix update register for CPU-gear
    - clk: clk-twl6040: Fix imprecise external abort for pdmclk
    - clk: samsung: exynos5: Fix possible NULL pointer exception on
      platform_device_alloc() failure
    - clk: samsung: exynos5: Fix kfree() of const memory on setting
      driver_override
    - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
    - clk: ingenic: Fix doc of ingenic_cgu_div_info
    - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
    - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
    - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
    - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
    - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
    - serial: 8250_pci: Fix number of ports for ACCES serial cards
    - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
      chip use the pci_pericom_setup()
    - jbd2: clear dirty flag when revoking a buffer from an older transaction
    - jbd2: fix compile warning when using JBUFFER_TRACE
    - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
    - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
    - powerpc/32: Clear on-stack exception marker upon exception return
    - powerpc/wii: properly disable use of BATs when requested.
    - powerpc/powernv: Make opal log only readable by root
    - powerpc/83xx: Also save/restore SPRG4-7 during suspend
    - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
    - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
    - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
    - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
    - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
    - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
      configuration
    - powerpc/smp: Fix NMI IPI timeout
    - powerpc/smp: Fix NMI IPI xmon timeout
    - powerpc/traps: fix recoverability of machine check handling on book3s/32
    - powerpc/traps: Fix the message printed when stack overflows
    - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
    - arm64: Fix HCR.TGE status for NMI contexts
    - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
    - arm64: debug: Ensure debug handlers check triggering exception level
    - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
    - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
    - ipmi_si: Fix crash when using hard-coded device
    - ipmi_si: fix use-after-free of resource->name
    - dm: fix to_sector() for 32bit
    - dm integrity: limit the rate of error messages
    - media: cx25840: mark pad sig_types to fix cx231xx init
    - mfd: sm501: Fix potential NULL pointer dereference
    - cpcap-charger: generate events for userspace
    - cpuidle: governor: Add new governors to cpuidle_governors again
    - NFS: Fix I/O request leakages
    - NFS: Fix an I/O request leakage in nfs_do_recoalesce
    - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
    - nfsd: fix performance-limiting session calculation
    - nfsd: fix memory corruption caused by readdir
    - nfsd: fix wrong check in write_v4_end_grace()
    - NFSv4.1: Reinitialise sequence results before retransmitting a request
    - svcrpc: fix UDP on servers with lots of threads
    - PM / wakeup: Rework wakeup source timer cancellation
    - PM / OPP: Update performance state when freq == old_freq
    - bcache: treat stale && dirty keys as bad keys
    - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
    - stable-kernel-rules.rst: add link to networking patch queue
    - vt: perform safe console erase in the right order
    - x86/unwind/orc: Fix ORC unwind table alignment
    - perf intel-pt: Fix CYC timestamp calculation after OVF
    - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
    - perf auxtrace: Define auxtrace record alignment
    - perf intel-pt: Fix overlap calculation for padding
    - perf/x86/intel/uncore: Fix client IMC events return huge result
    - perf intel-pt: Fix divide by zero when TSC is not available
    - md: Fix failed allocation of md_register_thread
    - x86/kvmclock: set offset for kvm unstable clock
    - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
      ftrace_call_replace()
    - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
    - tpm: Unify the send callback behaviour
    - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
    - media: imx: prpencvf: Stop upstream before disabling IDMA channel
    - media: lgdt330x: fix lock status reporting
    - media: sun6i: Fix CSI regmap's max_register
    - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
    - media: vimc: Add vimc-streamer for stream control
    - media: imx-csi: Input connections to CSI should be optional
    - media: imx: csi: Disable CSI immediately after last EOF
    - media: imx: csi: Stop upstream before disabling IDMA channel
    - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
    - drm/radeon/evergreen_cs: fix missing break in switch statement
    - drm/amd/powerplay: correct power reading on fiji
    - drm/amd/display: don't call dm_pp_ function from an fpu block
    - KVM: Call kvm_arch_memslots_updated() before updating memslots
    - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
    - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
    - KVM: x86/mmu: Detect MMIO generation wrap in any address space
    - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
    - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
    - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
    - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
    - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
    - net: dsa: lantiq_gswip: fix use-after-free on failed probe
    - net: dsa: lantiq_gswip: fix OF child-node lookups
    - s390/setup: fix boot crash for machine without EDAT-1
    - SUNRPC: Prevent thundering herd when the socket is not connected
    - SUNRPC: Fix up RPC back channel transmission
    - SUNRPC: Respect RPC call timeouts when retrying transmission
    - Linux 5.0.4
    - [Config] update configs for 5.0.4 stable update
  * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
    system (LP: #1821271)
    - iwlwifi: add new card for 9260 series
  * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
    - [Config]: enable highdpi Terminus 16x32 font support
  * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
    - iommu/amd: Fix NULL dereference bug in match_hid_uid
  * some codecs stop working after S3 (LP: #1820930)
    - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
    - ALSA: hda - Don't trigger jackpoll_work in azx_resume
  * tcm_loop.ko: move from modules-extra into main modules package
    (LP: #1817786)
    - [Packaging] move tcm_loop.lo to main linux-modules package
  * C++ demangling support missing from perf (LP: #1396654)
    - [Packaging] fix a mistype
  * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
    (LP: #1817676)
    - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
  * Disco update: v5.0.3 upstream stable release (LP: #1821074)
    - connector: fix unsafe usage of ->real_parent
    - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
    - gro_cells: make sure device is up in gro_cells_receive()
    - ipv4/route: fail early when inet dev is missing
    - l2tp: fix infoleak in l2tp_ip6_recvmsg()
    - lan743x: Fix RX Kernel Panic
    - lan743x: Fix TX Stall Issue
    - net: hsr: fix memory leak in hsr_dev_finalize()
    - net/hsr: fix possible crash in add_timer()
    - net: sit: fix UBSAN Undefined behaviour in check_6rd
    - net/x25: fix use-after-free in x25_device_event()
    - net/x25: reset state in x25_connect()
    - pptp: dst_release sk_dst_cache in pptp_sock_destruct
    - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
    - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
    - rxrpc: Fix client call queueing, waiting for channel
    - sctp: remove sched init from sctp_stream_init
    - tcp: do not report TCP_CM_INQ of 0 for closed connections
    - tcp: Don't access TCP_SKB_CB before initializing it
    - tcp: handle inet_csk_reqsk_queue_add() failures
    - vxlan: Fix GRO cells race condition between receive and link delete
    - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
    - net/mlx4_core: Fix reset flow when in command polling mode
    - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
      polling
    - net/mlx4_core: Fix qp mtt size calculation
    - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
    - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
    - net: sched: flower: insert new filter to idr after setting its mask
    - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
    - perf/x86: Fixup typo in stub functions
    - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
      Liquid Saffire 56
    - ALSA: firewire-motu: fix construction of PCM frame for capture direction
    - ALSA: hda: Extend i915 component bind timeout
    - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
    - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
    - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
    - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
      ALC255
    - perf/x86/intel: Fix memory corruption
    - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
    - It's wrong to add len to sector_nr in raid10 reshape twice
    - drm: Block fb changes for async plane updates
    - Linux 5.0.3
  * Disco update: v5.0.2 upstream stable release (LP: #1820318)
    - media: uvcvideo: Fix 'type' check leading to overflow
    - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
    - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
    - iscsi_ibft: Fix missing break in switch statement
    - scsi: aacraid: Fix missing break in switch statement
    - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
    - arm64: dts: zcu100-revC: Give wifi some time after power-on
    - arm64: dts: hikey: Give wifi some time after power-on
    - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
    - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
    - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
    - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
    - drm: disable uncached DMA optimization for ARM and arm64
    - media: Revert "media: rc: some events are dropped by userspace"
    - Revert "PCI/PME: Implement runtime PM callbacks"
    - bpf: Stop the psock parser before canceling its work
    - gfs2: Fix missed wakeups in find_insert_glock
    - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
    - staging: erofs: compressed_pages should not be accessed again after freed
    - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
    - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
    - perf/x86/intel: Make cpuc allocations consistent
    - perf/x86/intel: Generalize dynamic constraint creation
    - x86: Add TSX Force Abort CPUID/MSR
    - perf/x86/intel: Implement support for TSX Force Abort
    - Linux 5.0.2
  * Linux security module stacking support
    - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
    - LSM: Provide separate ordered initialization
    - LSM: Plumb visibility into optional "enabled" state
    - LSM: Lift LSM selection out of individual LSMs
    - LSM: Build ordered list of LSMs to initialize
    - LSM: Introduce CONFIG_LSM
    - LSM: Introduce "lsm=" for boottime LSM selection
    - LSM: Tie enabling logic to presence in ordered list
    - LSM: Prepare for reorganizing "security=" logic
    - LSM: Refactor "security=" in terms of enable/disable
    - LSM: Separate idea of "major" LSM from "exclusive" LSM
    - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
    - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
    - LSM: Add all exclusive LSMs to ordered initialization
    - LSM: Split LSM preparation from initialization
    - LoadPin: Initialize as ordered LSM
    - Yama: Initialize as ordered LSM
    - LSM: Introduce enum lsm_order
    - capability: Initialize as LSM_ORDER_FIRST
    - procfs: add smack subdir to attrs
    - Smack: Abstract use of cred security blob
    - SELinux: Abstract use of cred security blob
    - SELinux: Remove cred security blob poisoning
    - SELinux: Remove unused selinux_is_enabled
    - AppArmor: Abstract use of cred security blob
    - TOMOYO: Abstract use of cred security blob
    - Infrastructure management of the cred security blob
    - SELinux: Abstract use of file security blob
    - Smack: Abstract use of file security blob
    - LSM: Infrastructure management of the file security
    - SELinux: Abstract use of inode security blob
    - Smack: Abstract use of inode security blob
    - LSM: Infrastructure management of the inode security
    - LSM: Infrastructure management of the task security
    - SELinux: Abstract use of ipc security blobs
    - Smack: Abstract use of ipc security blobs
    - LSM: Infrastructure management of the ipc security blob
    - TOMOYO: Update LSM flags to no longer be exclusive
    - LSM: generalize flag passing to security_capable
    - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
    - LSM: Make some functions static
    - apparmor: Adjust offset when accessing task blob.
    - LSM: Ignore "security=" when "lsm=" is specified
    - LSM: Update list of SECURITYFS users in Kconfig
    - apparmor: delete the dentry in aafs_remove() to avoid a leak
    - apparmor: fix double free when unpack of secmark rules fails
    - SAUCE: LSM: Infrastructure management of the sock security
    - SAUCE: LSM: Limit calls to certain module hooks
    - SAUCE: LSM: Special handling for secctx lsm hooks
    - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
    - SAUCE: Fix-up af_unix mediation for sock infrastructure management
    - SAUCE: Revert "apparmor: Fix warning about unused function
      apparmor_ipv6_postroute"
    - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
    - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
    - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
    - SAUCE: Revert "apparmor: Parse secmark policy"
    - SAUCE: Revert "apparmor: Add a wildcard secid"
    - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
    - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
    - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
    - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
    - SAUCE: Revert "apparmor: modify audit rule support to support profile
      stacks"
    - SAUCE: Revert "apparmor: Add support for audit rule filtering"
    - SAUCE: Revert "apparmor: add the ability to get a task's secid"
    - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
    - SAUCE: apparmor: add proc subdir to attrs
    - SAUCE: apparmor: add an apparmorfs entry to access current attrs
    - SAUCE: apparmor: update flags to no longer be exclusive
    - SAUCE: update configs and annotations for LSM stacking
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
    - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
      kernel is locked down
    - [Config] CONFIG_RANDOM_TRUST_CPU=y
    - [Config] refresh annotations for recent config changes
    - ubuntu: vbox -- update to 6.0.4-dfsg-7
    - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
      upcoming platform"

  [ Ubuntu: 5.0.0-1001.1 ]

  * linux-gcp: 5.0.0-1001.1 -proposed tracker (LP: #1820310)
  * Miscellaneous Ubuntu changes
    - [Packaging] Initial GCP/GKE version in Disco
    - [Config] switch from overaly annotations to using include directive
    - [Config] updateconfigs following rebase to 5.0.0-8.9
    - [Packaging] sync packaging updates from master
    - [Packaging] enable nvidia dkms build

 -- Stefan Bader <email address hidden>  Thu, 11 Jul 2019 19:44:19 +0200
133 of 33 results