linux-hwe 5.0.0-21.22~18.04.1 source package in Ubuntu

Changelog

linux-hwe (5.0.0-21.22~18.04.1) bionic; urgency=medium

  * linux-hwe: 5.0.0-21.22~18.04.1 -proposed tracker (LP: #1835388)

  * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
    - [Packaging] Ignore removal of asix for s390x

  * Disco update: 5.0.12 upstream stable release (LP: #1830934)
    - [Packaging] Ignore removal of axis-fifo for amd64/i386

  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
    Ubuntu (LP: #1761379)
    - [Packaging] hwe: Add deps for libperf-jvmti.so

  [ Ubuntu: 5.0.0-21.22 ]

  * linux: 5.0.0-21.22 -proposed tracker (LP: #1834902)
  * Disco update: 5.0.15 upstream stable release (LP: #1834529)
    - net: stmmac: Use bfsize1 in ndesc_init_rx_desc
    - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
    - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
    - staging: greybus: power_supply: fix prop-descriptor request size
    - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
    - staging: most: cdev: fix chrdev_region leak in mod_exit
    - staging: most: sound: pass correct device when creating a sound card
    - ASoC: tlv320aic3x: fix reset gpio reference counting
    - ASoC: hdmi-codec: fix S/PDIF DAI
    - ASoC: stm32: sai: fix iec958 controls indexation
    - ASoC: stm32: sai: fix exposed capabilities in spdif mode
    - ASoC: stm32: sai: fix race condition in irq handler
    - ASoC:soc-pcm:fix a codec fixup issue in TDM case
    - ASoC:hdac_hda:use correct format to setup hda codec
    - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
    - ASoC: dpcm: prevent snd_soc_dpcm use after free
    - ASoC: nau8824: fix the issue of the widget with prefix name
    - ASoC: nau8810: fix the issue of widget with prefixed name
    - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
    - ASoC: rt5682: Check JD status when system resume
    - ASoC: rt5682: fix jack type detection issue
    - ASoC: rt5682: recording has no sound after booting
    - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
    - clk: meson-gxbb: round the vdec dividers to closest
    - ASoC: stm32: dfsdm: manage multiple prepare
    - ASoC: stm32: dfsdm: fix debugfs warnings on entry creation
    - ASoC: cs4270: Set auto-increment bit for register writes
    - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
    - drm/omap: hdmi4_cec: Fix CEC clock handling for PM
    - IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state
    - IB/hfi1: Eliminate opcode tests on mr deref
    - IB/hfi1: Fix the allocation of RSM table
    - MIPS: KGDB: fix kgdb support for SMP platforms.
    - ASoC: tlv320aic32x4: Fix Common Pins
    - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
    - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
    - perf/x86/intel: Initialize TFA MSR
    - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
    - iov_iter: Fix build error without CONFIG_CRYPTO
    - xtensa: fix initialization of pt_regs::syscall in start_thread
    - ASoC: rockchip: pdm: fix regmap_ops hang issue
    - drm/amdkfd: Add picasso pci id
    - drm/amdgpu: Adjust IB test timeout for XGMI configuration
    - drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in
      shadow_list
    - drm/amd/display: fix cursor black issue
    - ASoC: cs35l35: Disable regulators on driver removal
    - objtool: Add rewind_stack_do_exit() to the noreturn list
    - slab: fix a crash by reading /proc/slab_allocators
    - drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in
      sun8i_tcon_top_un/bind
    - virtio_pci: fix a NULL pointer reference in vp_del_vqs
    - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
    - RDMA/hns: Fix bug that caused srq creation to fail
    - KEYS: trusted: fix -Wvarags warning
    - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
    - drm/mediatek: fix possible object reference leak
    - drm/mediatek: fix the rate and divder of hdmi phy for MT2701
    - drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy
    - drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy
    - drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy
    - drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy
    - ASoC: Intel: kbl: fix wrong number of channels
    - ASoC: stm32: sai: fix master clock management
    - ALSA: hda: Fix racy display power access
    - virtio-blk: limit number of hw queues by nr_cpu_ids
    - blk-mq: introduce blk_mq_complete_request_sync()
    - nvme: cancel request synchronously
    - nvme-fc: correct csn initialization and increments on error
    - nvmet: fix discover log page when offsets are used
    - platform/x86: pmc_atom: Drop __initconst on dmi table
    - NFSv4.1 fix incorrect return value in copy_file_range
    - perf/core: Fix perf_event_disable_inatomic() race
    - genirq: Prevent use-after-free and work list corruption
    - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
    - usb: dwc3: Fix default lpm_nyet_threshold value
    - USB: serial: f81232: fix interrupt worker not stop
    - USB: cdc-acm: fix unthrottle races
    - usb-storage: Set virt_boundary_mask to avoid SG overflows
    - intel_th: pci: Add Comet Lake support
    - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
    - cpufreq: armada-37xx: fix frequency calculation for opp
    - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
      hibernate
    - soc: sunxi: Fix missing dependency on REGMAP_MMIO
    - scsi: lpfc: change snprintf to scnprintf for possible overflow
    - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
    - scsi: qla2xxx: Fix device staying in blocked state
    - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
    - Bluetooth: Fix not initializing L2CAP tx_credits
    - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
    - UAS: fix alignment of scatter/gather segments
    - ASoC: Intel: avoid Oops if DMA setup fails
    - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
    - locking/futex: Allow low-level atomic operations to return -EAGAIN
    - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
    - Linux 5.0.15
    - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR
      connections"
  * QCA9377 isn't being recognized sometimes (LP: #1757218)
    - SAUCE: USB: Disable USB2 LPM at shutdown
  * Cache line contention prevents scaling of 100Gbps performance (LP: #1832909)
    - iommu/iova: Separate atomic variables to improve performance
  * net: hns: Fix loopback test failed at copper ports (LP: #1833132)
    - net: hns: Fix loopback test failed at copper ports
  * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
    - net: hns: fix unsigned comparison to less than zero
  * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
    (LP: #1832625)
    - pkey: Indicate old mkvp only if old and current mkvp are different
  * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
    (LP: #1832623)
    - s390/crypto: fix gcm-aes-s390 selftest failures
  * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
    - net: phy: rename Asix Electronics PHY driver
    - [Config] update configs and annotations for ASIX renamed
  * Add nvidia-418 dkms build support to disco (LP: #1834476)
    - add nvidia-418 dkms build
  * depmod may prefer unsigned l-r-m nvidia modules to signed modules
    (LP: #1834479)
    - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
  * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
    - ethtool: Added support for 50Gbps per lane link modes
    - net: hns3: Make hclgevf_update_link_mode static
    - net: hns3: Make hclge_destroy_cmd_queue static
    - RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set
    - RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set
    - RDMA/hns: Update the range of raq_psn field of qp context
    - RDMA/hns: Only assgin some fields if the relatived attr_mask is set
    - RDMA/hns: Hide error print information with roce vf device
    - RDMA/hns: Bugfix for sending with invalidate
    - RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function
    - RDMA/hns: Limit scope of hns_roce_cmq_send()
    - RDMA/hns: Convert cq_table to XArray
    - RDMA/hns: Convert qp_table_tree to XArray
    - RDMA/hns: Fix bad endianess of port_pd variable
    - net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings
    - net: hns3: reduce resources use in kdump kernel
    - net: hns3: modify the VF network port media type acquisition method
    - net: hns3: return 0 and print warning when hit duplicate MAC
    - net: hns3: minor optimization for ring_space
    - net: hns3: minor optimization for datapath
    - net: hns3: simplify hclgevf_cmd_csq_clean
    - net: hns3: add protect when handling mac addr list
    - net: hns3: check resetting status in hns3_get_stats()
    - net: hns3: prevent change MTU when resetting
    - net: hns3: modify HNS3_NIC_STATE_INITED flag in
      hns3_reset_notify_uninit_enet
    - net: hns3: split function hnae3_match_n_instantiate()
    - RDMA/hns: Dump detailed driver-specific CQ
    - RDMA/hns: Support to create 1M srq queue
    - RDMA/hns: Bugfix for SCC hem free
    - net: hns3: set vport alive state to default while resetting
    - net: hns3: set up the vport alive state while reinitializing
    - net: hns3: not reset vport who not alive when PF reset
    - net: hns3: adjust the timing of hns3_client_stop when unloading
    - net: hns3: deactive the reset timer when reset successfully
    - net: hns3: ignore lower-level new coming reset
    - net: hns3: do not request reset when hardware resetting
    - net: hns3: handle pending reset while reset fail
    - net: hns3: stop mailbox handling when command queue need re-init
    - net: hns3: add error handler for initializing command queue
    - net: hns3: remove resetting check in hclgevf_reset_task_schedule
    - net: hns3: fix keep_alive_timer not stop problem
    - scsi: hisi_sas: add host reset interface for test
    - scsi: hisi_sas: Remedy inconsistent PHY down state in software
    - scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected
    - scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device()
    - scsi: hisi_sas: allocate different SAS address for directly attached
      situation
    - scsi: hisi_sas: Support all RAS events with MSI interrupts
    - scsi: hisi_sas: Don't hard reset disk during controller reset
    - scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout
    - scsi: hisi_sas: Some misc tidy-up
    - net: hns3: modify VLAN initialization to be compatible with port based VLAN
    - net: hns3: fix VLAN offload handle for VLAN inserted by port
    - net: hns3: fix set port based VLAN for PF
    - net: hns3: fix set port based VLAN issue for VF
    - net: hns3: minor refactor for hns3_rx_checksum
    - net: hns3: add hns3_gro_complete for HW GRO process
    - net: hns3: always assume no drop TC for performance reason
    - net: hns3: divide shared buffer between TC
    - net: hns3: set dividual reset level for all RAS and MSI-X errors
    - net: hns3: do not initialize MDIO bus when PHY is inexistent
    - net: hns3: free the pending skb when clean RX ring
    - net: hns3: code optimization for command queue' spin lock
    - net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw()
    - net: hns3: fix for vport->bw_limit overflow problem
    - net: hns3: add reset statistics info for PF
    - net: hns3: add reset statistics for VF
    - net: hns3: add some debug information for hclge_check_event_cause
    - net: hns3: add some debug info for hclgevf_get_mbx_resp()
    - net: hns3: refine tx timeout count handle
    - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info()
    - net: hns3: dump more information when tx timeout happens
    - net: hns3: Add support for netif message level settings
    - net: hns3: add support for dump ncl config by debugfs
    - net: hns3: Add handling of MAC tunnel interruption
    - net: hns3: add queue's statistics update to service task
    - net: hns3: add function type check for debugfs help information
    - RDMA/hns: Bugfix for mapping user db
    - net: hns3: fix data race between ring->next_to_clean
    - net: hns3: fix for TX clean num when cleaning TX BD
    - net: hns3: handle the BD info on the last BD of the packet
    - net: hns3: stop sending keep alive msg when VF command queue needs reinit
    - net: hns3: use atomic_t replace u32 for arq's count
    - net: hns3: use a reserved byte to identify need_resp flag
    - net: hns3: not reset TQP in the DOWN while VF resetting
    - net: hns3: fix pause configure fail problem
    - net: hns3: extend the loopback state acquisition time
    - net: hns3: prevent double free in hns3_put_ring_config()
    - net: hns3: remove reset after command send failed
    - net: hns3: add support for multiple media type
    - net: hns3: add autoneg and change speed support for fibre port
    - net: hns3: add support for FEC encoding control
    - net: hns3: unify maybe_stop_tx for TSO and non-TSO case
    - net: hns3: use napi_schedule_irqoff in hard interrupts handlers
    - net: hns3: add counter for times RX pages gets allocated
    - net: hns3: add linearizing checking for TSO case
    - net: hns3: fix for tunnel type handling in hns3_rx_checksum
    - net: hns3: refactor BD filling for l2l3l4 info
    - net: hns3: combine len and checksum handling for inner and outer header.
    - net: hns3: fix error handling for desc filling
    - net: hns3: optimize the barrier using when cleaning TX BD
    - net: hns3: unify the page reusing for page size 4K and 64K
    - net: hns3: some cleanup for struct hns3_enet_ring
    - net: hns3: use devm_kcalloc when allocating desc_cb
    - net: hns3: remove redundant assignment of l2_hdr to itself
    - net: hns3: initialize CPU reverse mapping
    - net: hns3: refine the flow director handle
    - net: hns3: add aRFS support for PF
    - net: hns3: fix for FEC configuration
    - RDMA/hns: Remove unnecessary print message in aeq
    - RDMA/hns: Update CQE specifications
    - RDMA/hns: Move spin_lock_irqsave to the correct place
    - RDMA/hns: Remove jiffies operation in disable interrupt context
    - RDMA/hns: Replace magic numbers with #defines
    - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
    - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
    - net: hns3: add support for dump firmware statistics by debugfs
    - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
      registered
    - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
      registered
    - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
      registered
    - net: hns3: modify hclge_init_client_instance()
    - net: hns3: modify hclgevf_init_client_instance()
    - net: hns3: add handshake with hardware while doing reset
    - net: hns3: stop schedule reset service while unloading driver
    - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
    - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
    - RDMA/hns: Bugfix for posting multiple srq work request
    - net: hns3: remove redundant core reset
    - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
    - net: hns3: fix VLAN filter restore issue after reset
    - net: hns3: set the port shaper according to MAC speed
    - net: hns3: add a check to pointer in error_detected and slot_reset
    - net: hns3: set ops to null when unregister ad_dev
    - net: hns3: add handling of two bits in MAC tunnel interrupts
    - net: hns3: remove setting bit of reset_requests when handling mac tunnel
      interrupts
    - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
    - net: hns3: delay and separate enabling of NIC and ROCE HW errors
    - RDMA/hns: fix inverted logic of readl read and shift
    - RDMA/hns: Bugfix for filling the sge of srq
    - net: hns3: log detail error info of ROCEE ECC and AXI errors
    - net: hns3: fix wrong size of mailbox responding data
    - net: hns3: make HW GRO handling compliant with SW GRO
    - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
    - net: hns3: refactor hns3_get_new_int_gl function
    - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
    - net: hns3: delete the redundant user NIC codes
    - net: hns3: small changes for magic numbers
    - net: hns3: use macros instead of magic numbers
    - net: hns3: refactor PF/VF RSS hash key configuration
    - net: hns3: some modifications to simplify and optimize code
    - net: hns3: fix some coding style issues
    - net: hns3: delay setting of reset level for hw errors until slot_reset is
      called
    - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
      require reset
    - net: hns3: process H/W errors occurred before HNS dev initialization
    - net: hns3: add recovery for the H/W errors occurred before the HNS dev
      initialization
    - net: hns3: some changes of MSI-X bits in PPU(RCB)
    - net: hns3: extract handling of mpf/pf msi-x errors into functions
    - net: hns3: clear restting state when initializing HW device
    - net: hns3: free irq when exit from abnormal branch
    - net: hns3: fix for dereferencing before null checking
    - net: hns3: fix for skb leak when doing selftest
    - net: hns3: delay ring buffer clearing during reset
    - net: hns3: some variable modification
    - net: hns3: fix dereference of ae_dev before it is null checked
    - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
    - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
    - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
    - scsi: hisi_sas: Change the type of some numbers to unsigned
    - scsi: hisi_sas: Ignore the error code between phy down to phy up
    - scsi: hisi_sas: Disable stash for v3 hw
    - net: hns3: Add missing newline at end of file
    - net: hns3: Fix inconsistent indenting
    - RDMa/hns: Don't stuck in endless timeout loop
  * Kernel modules generated incorrectly when system is localized to a non-
    English language (LP: #1828084)
    - scripts: override locale from environment when running recordmcount.pl
  * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
    (LP: #1832624)
    - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
  * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
    - SAUCE: shiftfs: allow changing ro/rw for subvolumes
  * Sound device not detected after resume from hibernate (LP: #1826868)
    - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
    - drm/i915: Save the old CDCLK atomic state
    - drm/i915: Remove redundant store of logical CDCLK state
    - drm/i915: Skip modeset for cdclk changes if possible
  * [raven] fix screen corruption on modprobe (LP: #1831846)
    - drm/amdgpu: keep stolen memory on picasso
    - drm/amdgpu: reserve stollen vram for raven series
  * Handle overflow in proc_get_long of sysctl (LP: #1833935)
    - sysctl: handle overflow in proc_get_long
  * Oops during sas expander hotplugging (LP: #1831799)
    - scsi: libsas: delete sas port if expander discover failed
  * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828)
    - rtw88: new Realtek 802.11ac driver
    - rtw88: fix shift of more than 32 bits of a integer
    - rtw88: phy: mark expected switch fall-throughs
    - rtw88: Make RA_MASK macros ULL
    - [Config] Add realtek wifi RTW88 support
  * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
    drains lots of power under s2idle (LP: #1808957)
    - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
      and being disabled"
    - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
      suspending"
    - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
    - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
      suspending"
    - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3"
    - PCI: PM: Avoid possible suspend-to-idle issue
    - PCI: PM: Skip devices in D0 for suspend-to-idle
    - nvme-pci: Sync queues on reset
    - nvme: Export get and set features
    - nvme-pci: Use host managed power state for suspend
  * arm64: cma_alloc errors at boot (LP: #1823753)
    - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
    - dma-contiguous: add dma_{alloc, free}_contiguous() helpers
    - dma-contiguous: use fallback alloc_pages for single pages
    - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
      free}_contiguous()
  * libsas: old linkrate advertised after phy disabled (LP: #1830435)
    - scsi: libsas: Inject revalidate event for root port event
    - scsi: libsas: Do discovery on empty PHY to update PHY info
  * fanotify06 from ubuntu_ltp_syscalls failed (LP: #1833028)
    - ovl: do not generate duplicate fsnotify events for "fake" path
  * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
    - hinic: fix a bug in set rx mode
  * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
    - drm/radeon: prefer lower reference dividers
  * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
    - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
    - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
  * ftrace in ubuntu_kernel_selftests complains "Illegal number" because of the
    absence of tput (LP: #1828989)
    - selftests/ftrace: Handle the absence of tput
  * CVE-2019-11833
    - ext4: zero out the unused memory region in the extent tree block
  * Disco update: 5.0.14 upstream stable release (LP: #1832775)
    - selftests/seccomp: Prepare for exclusive seccomp flags
    - seccomp: Make NEW_LISTENER and TSYNC flags exclusive
    - ARC: memset: fix build with L1_CACHE_SHIFT != 6
    - iwlwifi: fix driver operation for 5350
    - mwifiex: Make resume actually do something useful again on SDIO cards
    - mtd: rawnand: marvell: Clean the controller state before each operation
    - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
    - i2c: synquacer: fix enumeration of slave devices
    - i2c: imx: correct the method of getting private data in notifier_call
    - i2c: Prevent runtime suspend of adapter when Host Notify is required
    - ALSA: hda/realtek - Add new Dell platform for headset mode
    - USB: yurex: Fix protection fault after device removal
    - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
    - USB: dummy-hcd: Fix failure to give back unlinked URBs
    - usb: usbip: fix isoc packet num validation in get_pipe
    - USB: core: Fix unterminated string returned by usb_string()
    - USB: core: Fix bug caused by duplicate interface PM usage counter
    - KVM: lapic: Disable timer advancement if adaptive tuning goes haywire
    - KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short
    - KVM: lapic: Track lapic timer advance per vCPU
    - KVM: lapic: Allow user to disable adaptive tuning of timer advancement
    - KVM: lapic: Convert guest TSC to host time domain if necessary
    - arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay
    - HID: logitech: check the return value of create_singlethread_workqueue
    - HID: debug: fix race condition with between rdesc_show() and device removal
    - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured
    - rtc: sh: Fix invalid alarm warning for non-enabled alarm
    - ARM: OMAP2+: add missing of_node_put after of_device_is_available
    - batman-adv: Reduce claim hash refcnt only for removed entry
    - batman-adv: Reduce tt_local hash refcnt only for removed entry
    - batman-adv: Reduce tt_global hash refcnt only for removed entry
    - batman-adv: fix warning in function batadv_v_elp_get_throughput
    - ARM: dts: rockchip: Fix gpu opp node names for rk3288
    - reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev
    - ARM: dts: Fix dcan clkctrl clock for am3
    - i40e: fix i40e_ptp_adjtime when given a negative delta
    - ixgbe: fix mdio bus registration
    - i40e: fix WoL support check
    - riscv: fix accessing 8-byte variable from RV32
    - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
    - net: hns3: fix compile error
    - xdp: fix cpumap redirect SKB creation bug
    - net/mlx5: E-Switch, Protect from invalid memory access in offload fdb table
    - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
    - bonding: show full hw address in sysfs for slave entries
    - net: stmmac: use correct DMA buffer size in the RX descriptor
    - net: stmmac: ratelimit RX error logs
    - net: stmmac: don't stop NAPI processing when dropping a packet
    - net: stmmac: don't overwrite discard_frame status
    - net: stmmac: fix dropping of multi-descriptor RX frames
    - net: stmmac: don't log oversized frames
    - jffs2: fix use-after-free on symlink traversal
    - debugfs: fix use-after-free on symlink traversal
    - mfd: twl-core: Disable IRQ while suspended
    - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
    - rtc: da9063: set uie_unsupported when relevant
    - HID: input: add mapping for Assistant key
    - vfio/pci: use correct format characters
    - scsi: core: add new RDAC LENOVO/DE_Series device
    - scsi: storvsc: Fix calculation of sub-channel count
    - arm/mach-at91/pm : fix possible object reference leak
    - blk-mq: do not reset plug->rq_count before the list is sorted
    - arm64: fix wrong check of on_sdei_stack in nmi context
    - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
    - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
    - net: hns: fix ICMP6 neighbor solicitation messages discard problem
    - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
    - libcxgb: fix incorrect ppmax calculation
    - KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow
    - kmemleak: powerpc: skip scanning holes in the .bss section
    - hugetlbfs: fix memory leak for resv_map
    - sh: fix multiple function definition build errors
    - null_blk: prevent crash from bad home_node value
    - xsysace: Fix error handling in ace_setup
    - fs: stream_open - opener for stream-like files so that read and write can
      run simultaneously without deadlock
    - ARM: orion: don't use using 64-bit DMA masks
    - ARM: iop: don't use using 64-bit DMA masks
    - perf/x86/amd: Update generic hardware cache events for Family 17h
    - Bluetooth: btusb: request wake pin with NOAUTOEN
    - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state
    - clk: qcom: Add missing freq for usb30_master_clk on 8998
    - usb: dwc3: Reset num_trbs after skipping
    - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
    - staging: iio: adt7316: fix the dac read calculation
    - staging: iio: adt7316: fix handling of dac high resolution option
    - staging: iio: adt7316: fix the dac write calculation
    - scsi: RDMA/srpt: Fix a credit leak for aborted commands
    - ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping"
    - ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address
    - ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd
    - ASoC: wm_adsp: Correct handling of compressed streams that restart
    - ASoC: dpcm: skip missing substream while applying symmetry
    - ASoC: stm32: fix sai driver name initialisation
    - KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob
    - KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw()
    - kvm: vmx: Fix typos in vmentry/vmexit control setting
    - KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer
    - platform/x86: intel_pmc_core: Fix PCH IP name
    - platform/x86: intel_pmc_core: Handle CFL regmap properly
    - IB/core: Unregister notifier before freeing MAD security
    - IB/core: Fix potential memory leak while creating MAD agents
    - IB/core: Destroy QP if XRC QP fails
    - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
    - Input: stmfts - acknowledge that setting brightness is a blocking call
    - gpio: mxc: add check to return defer probe if clock tree NOT ready
    - selinux: avoid silent denials in permissive mode under RCU walk
    - selinux: never allow relabeling on context mounts
    - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode
    - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown
      search
    - x86/mce: Improve error message when kernel cannot recover, p2
    - clk: x86: Add system specific quirk to mark clocks as critical
    - x86/mm/KASLR: Fix the size of the direct mapping section
    - x86/mm: Fix a crash with kmemleak_scan()
    - x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info"
    - i2c: i2c-stm32f7: Fix SDADEL minimum formula
    - media: v4l2: i2c: ov7670: Fix PLL bypass register values
    - ASoC: wm_adsp: Check for buffer in trigger stop
    - mm/kmemleak.c: fix unused-function warning
    - Linux 5.0.14
  * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all
    (LP: #1784485) // Disco update: 5.0.14 upstream stable release
    (LP: #1832775)
    - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
  * Support new ums-realtek device (LP: #1831840)
    - USB: usb-storage: Add new ID to ums-realtek
  * amd_iommu possible data corruption (LP: #1823037)
    - iommu/amd: Set exclusion range correctly
  * Add new sound card PCIID into the alsa driver (LP: #1832299)
    - ALSA: hda/intel: add CometLake PCI IDs
  * idle-page oopses when accessing page frames that are out of range
    (LP: #1833410)
    - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
  * Sometimes touchpad automatically trigger double click (LP: #1833484)
    - SAUCE: i2c: designware: Add disable runtime pm quirk
  * Disco update: 5.0.13 upstream stable release (LP: #1832749)
    - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
    - ipv6: A few fixes on dereferencing rt->from
    - ipv6: fix races in ip6_dst_destroy()
    - ipv6/flowlabel: wait rcu grace period before put_pid()
    - ipv6: invert flowlabel sharing check in process and user mode
    - l2ip: fix possible use-after-free
    - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
    - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
    - net: phy: marvell: Fix buffer overrun with stats counters
    - net/tls: avoid NULL pointer deref on nskb->sk in fallback
    - rxrpc: Fix net namespace cleanup
    - sctp: avoid running the sctp state machine recursively
    - selftests: fib_rule_tests: print the result and return 1 if any tests failed
    - packet: validate msg_namelen in send directly
    - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
    - selftests: fib_rule_tests: Fix icmp proto with ipv6
    - tcp: add sanity tests in tcp_add_backlog()
    - udp: fix GRO reception in case of length mismatch
    - udp: fix GRO packet of death
    - bnxt_en: Improve multicast address setup logic.
    - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
    - bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions.
    - bnxt_en: Pass correct extended TX port statistics size to firmware.
    - bnxt_en: Fix statistics context reservation logic.
    - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
    - net/tls: don't copy negative amounts of data in reencrypt
    - net/tls: fix copy to fragments in reencrypt
    - KVM: x86: Whitelist port 0x7e for pre-incrementing %rip
    - KVM: nVMX: Fix size checks in vmx_set_nested_state
    - ALSA: line6: use dynamic buffers
    - iwlwifi: mvm: properly check debugfs dentry before using it
    - ath10k: Drop WARN_ON()s that always trigger during system resume
    - Linux 5.0.13
  * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
    - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
    - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
  * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
    new thinpads (LP: #1833637)
    - Input: elantech - enable middle button support on 2 ThinkPads
  * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
    kernel (LP: #1829652)
    - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
  * CVE-2019-11884
    - Bluetooth: hidp: fix buffer overflow
  * TPM module can not initial (LP: #1826142)
    - spi: Optionally use GPIO descriptors for CS GPIOs
    - spi: dw: Convert to use CS GPIO descriptors
    - spi: dw: fix warning unused variable 'ret'
    - spi: Support high CS when using descriptors
    - spi: dw: Fix default polarity of native chipselect
    - gpio: of: Fix logic inversion
    - spi: Add missing error handling for CS GPIOs
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
    - SAUCE: Synchronize MDS mitigations with upstream
    - Documentation: Correct the possible MDS sysfs values
    - x86/speculation/mds: Fix documentation typo
  * CVE-2019-11091
    - x86/mds: Add MDSUM variant to the MDS documentation
  * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to
    build on disco (LP: #1829812)
    - tools: bpftool: add basic probe capability, probe syscall availability
    - tools: bpftool: add probes for eBPF program types
  * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995)
    - selftests/ftrace: Replace \e with \033
    - selftests/ftrace: Replace echo -e with printf
  * Disco update: 5.0.12 upstream stable release (LP: #1830934)
    - selinux: use kernel linux/socket.h for genheaders and mdp
    - Revert "ACPICA: Clear status of GPEs before enabling them"
    - drm/i915: Do not enable FEC without DSC
    - mm: make page ref count overflow check tighter and more explicit
    - mm: add 'try_get_page()' helper function
    - mm: prevent get_user_pages() from overflowing page refcount
    - fs: prevent page refcount overflow in pipe_buf_get
    - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels
    - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
    - s390: limit brk randomization to 32MB
    - mt76x02: fix hdr pointer in write txwi for USB
    - mt76: mt76x2: fix external LNA gain settings
    - mt76: mt76x2: fix 2.4 GHz channel gain settings
    - net: ieee802154: fix a potential NULL pointer dereference
    - ieee802154: hwsim: propagate genlmsg_reply return code
    - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO
      writes
    - net: stmmac: don't set own bit too early for jumbo frames
    - net: stmmac: fix jumbo frame sending with non-linear skbs
    - qlcnic: Avoid potential NULL pointer dereference
    - xsk: fix umem memory leak on cleanup
    - staging: axis-fifo: add CONFIG_OF dependency
    - staging, mt7621-pci: fix build without pci support
    - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
    - netfilter: bridge: set skb transport_header before entering
      NF_INET_PRE_ROUTING
    - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
    - netfilter: ip6t_srh: fix NULL pointer dereferences
    - s390/qeth: fix race when initializing the IP address table
    - ARM: imx51: fix a leaked reference by adding missing of_node_put
    - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
    - serial: ar933x_uart: Fix build failure with disabled console
    - KVM: arm64: Reset the PMU in preemptible context
    - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled
    - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
    - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
    - usb: dwc3: pci: add support for Comet Lake PCH ID
    - usb: gadget: net2280: Fix overrun of OUT messages
    - usb: gadget: net2280: Fix net2280_dequeue()
    - usb: gadget: net2272: Fix net2272_dequeue()
    - ARM: dts: pfla02: increase phy reset duration
    - i2c: i801: Add support for Intel Comet Lake
    - KVM: arm/arm64: Fix handling of stage2 huge mappings
    - net: ks8851: Dequeue RX packets explicitly
    - net: ks8851: Reassert reset pin if chip ID check fails
    - net: ks8851: Delay requesting IRQ until opened
    - net: ks8851: Set initial carrier state to down
    - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
    - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
    - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
    - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
    - net: phy: Add DP83825I to the DP83822 driver
    - net: macb: Add null check for PCLK and HCLK
    - net/sched: don't dereference a->goto_chain to read the chain index
    - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
    - drm/tegra: hub: Fix dereference before check
    - NFS: Fix a typo in nfs_init_timeout_values()
    - net: xilinx: fix possible object reference leak
    - net: ibm: fix possible object reference leak
    - net: ethernet: ti: fix possible object reference leak
    - drm: Fix drm_release() and device unplug
    - gpio: aspeed: fix a potential NULL pointer dereference
    - drm/meson: Fix invalid pointer in meson_drv_unbind()
    - drm/meson: Uninstall IRQ handler
    - ARM: davinci: fix build failure with allnoconfig
    - sbitmap: order READ/WRITE freed instance and setting clear bit
    - staging: vc04_services: Fix an error code in vchiq_probe()
    - scsi: mpt3sas: Fix kernel panic during expander reset
    - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
    - scsi: qla4xxx: fix a potential NULL pointer dereference
    - usb: usb251xb: fix to avoid potential NULL pointer dereference
    - leds: trigger: netdev: fix refcnt leak on interface rename
    - SUNRPC: fix uninitialized variable warning
    - x86/realmode: Don't leak the trampoline kernel address
    - usb: u132-hcd: fix resource leak
    - ceph: fix use-after-free on symlink traversal
    - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
    - x86/mm: Don't exceed the valid physical address space
    - libata: fix using DMA buffers on stack
    - kbuild: skip parsing pre sub-make code for recursion
    - afs: Fix StoreData op marshalling
    - gpio: of: Check propname before applying "cs-gpios" quirks
    - gpio: of: Check for "spi-cs-high" in child instead of parent node
    - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT
    - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
    - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
    - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init
    - KVM: selftests: assert on exit reason in CR4/cpuid sync test
    - KVM: selftests: explicitly disable PIE for tests
    - KVM: selftests: disable stack protector for all KVM tests
    - KVM: selftests: complete IO before migrating guest state
    - gpio: of: Fix of_gpiochip_add() error path
    - nvme-multipath: relax ANA state check
    - nvmet: fix building bvec from sg list
    - nvmet: fix error flow during ns enable
    - perf cs-etm: Add missing case value
    - perf machine: Update kernel map address and re-order properly
    - kconfig/[mn]conf: handle backspace (^H) key
    - iommu/amd: Reserve exclusion range in iova-domain
    - kasan: fix variable 'tag' set but not used warning
    - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
    - leds: pca9532: fix a potential NULL pointer dereference
    - leds: trigger: netdev: use memcpy in device_name_store
    - Linux 5.0.12
    - [Config] Document drop of axis-fifo for amd64/i386
  * Disco update: 5.0.11 upstream stable release (LP: #1830929)
    - netfilter: nf_tables: bogus EBUSY when deleting set after flush
    - netfilter: nf_tables: bogus EBUSY in helper removal from transaction
    - intel_th: gth: Fix an off-by-one in output unassigning
    - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
    - ALSA: hda/realtek - Move to ACT_INIT state
    - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
    - block, bfq: fix use after free in bfq_bfqq_expire
    - cifs: fix memory leak in SMB2_read
    - cifs: fix page reference leak with readv/writev
    - cifs: do not attempt cifs operation on smb2+ rename error
    - tracing: Fix a memory leak by early error exit in trace_pid_write()
    - tracing: Fix buffer_ref pipe ops
    - crypto: xts - Fix atomic sleep when walking skcipher
    - crypto: lrw - Fix atomic sleep when walking skcipher
    - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
    - zram: pass down the bvec we need to read into in the work struct
    - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
    - MIPS: scall64-o32: Fix indirect syscall number load
    - trace: Fix preempt_enable_no_resched() abuse
    - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory
      model
    - arm64: mm: Ensure tail of unaligned initrd is reserved
    - IB/rdmavt: Fix frwr memory registration
    - RDMA/mlx5: Do not allow the user to write to the clock page
    - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages
    - RDMA/ucontext: Fix regression with disassociate
    - sched/numa: Fix a possible divide-by-zero
    - ceph: only use d_name directly when parent is locked
    - ceph: ensure d_name stability in ceph_dentry_hash()
    - ceph: fix ci->i_head_snapc leak
    - nfsd: Don't release the callback slot unless it was actually held
    - nfsd: wake waiters blocked on file_lock before deleting it
    - nfsd: wake blocked file lock waiters before sending callback
    - sunrpc: don't mark uninitialised items as VALID.
    - perf/x86/intel: Update KBL Package C-state events to also include
      PC8/PC9/PC10 counters
    - Input: synaptics-rmi4 - write config register values to the right offset
    - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
    - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
    - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start
    - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
    - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
    - drm/vc4: Fix memory leak during gpu reset.
    - drm/ttm: fix re-init of global structures
    - drm/vc4: Fix compilation error reported by kbuild test bot
    - ext4: fix some error pointer dereferences
    - loop: do not print warn message if partition scan is successful
    - tipc: handle the err returned from cmd header function
    - slip: make slhc_free() silently accept an error pointer
    - workqueue: Try to catch flush_work() without INIT_WORK().
    - sched/deadline: Correctly handle active 0-lag timers
    - mac80211_hwsim: calculate if_combination.max_interfaces
    - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
    - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
    - fm10k: Fix a potential NULL pointer dereference
    - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
    - tipc: check link name with right length in tipc_nl_compat_link_set
    - net: netrom: Fix error cleanup path of nr_proto_init
    - net/rds: Check address length before reading address family
    - rxrpc: fix race condition in rxrpc_input_packet()
    - pin iocb through aio.
    - aio: fold lookup_kiocb() into its sole caller
    - aio: keep io_event in aio_kiocb
    - aio: store event at final iocb_put()
    - Fix aio_poll() races
    - x86, retpolines: Raise limit for generating indirect calls from switch-case
    - x86/retpolines: Disable switch jump tables when retpolines are enabled
    - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
    - ipv4: add sanity checks in ipv4_link_failure()
    - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
    - mlxsw: spectrum: Fix autoneg status in ethtool
    - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
    - net: rds: exchange of 8K and 1M pool
    - net/rose: fix unbound loop in rose_loopback_timer()
    - net: stmmac: move stmmac_check_ether_addr() to driver probe
    - net/tls: fix refcount adjustment in fallback
    - stmmac: pci: Adjust IOT2000 matching
    - team: fix possible recursive locking when add slaves
    - net: socionext: replace napi_alloc_frag with the netdev variant on init
    - net/ncsi: handle overflow when incrementing mac address
    - mlxsw: pci: Reincrease PCI reset timeout
    - mlxsw: spectrum: Put MC TCs into DWRR mode
    - net/mlx5e: Fix the max MTU check in case of XDP
    - net/mlx5e: Fix use-after-free after xdp_return_frame
    - net/tls: avoid potential deadlock in tls_set_device_offload_rx()
    - net/tls: don't leak IV and record seq when offload fails
    - Linux 5.0.11
  * Disco update: 5.0.10 upstream stable release (LP: #1830922)
    - bonding: fix event handling for stacked bonds
    - failover: allow name change on IFF_UP slave interfaces
    - net: atm: Fix potential Spectre v1 vulnerabilities
    - net: bridge: fix per-port af_packet sockets
    - net: bridge: multicast: use rcu to access port list from
      br_multicast_start_querier
    - net: fec: manage ahb clock in runtime pm
    - net: Fix missing meta data in skb with vlan packet
    - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
    - tcp: tcp_grow_window() needs to respect tcp_space()
    - team: set slave to promisc if team is already in promisc mode
    - tipc: missing entries in name table of publications
    - vhost: reject zero size iova range
    - ipv4: recompile ip options in ipv4_link_failure
    - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
    - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
    - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
    - mlxsw: spectrum_router: Do not check VRF MAC address
    - net: thunderx: raise XDP MTU to 1508
    - net: thunderx: don't allow jumbo frames with XDP
    - net/tls: fix the IV leaks
    - net/tls: don't leak partially sent record in device mode
    - net: strparser: partially revert "strparser: Call skb_unclone conditionally"
    - net/tls: fix build without CONFIG_TLS_DEVICE
    - net: bridge: fix netlink export of vlan_stats_per_port option
    - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
    - net/mlx5e: Protect against non-uplink representor for encap
    - net/mlx5e: Switch to Toeplitz RSS hash by default
    - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
    - net/mlx5e: Rx, Check ip headers sanity
    - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3
      packets"
    - net/mlx5: FPGA, tls, hold rcu read lock a bit longer
    - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
    - net/mlx5: FPGA, tls, idr remove on flow delete
    - route: Avoid crash from dereferencing NULL rt->from
    - nfp: flower: replace CFI with vlan present
    - nfp: flower: remove vlan CFI bit from push vlan action
    - sch_cake: Use tc_skb_protocol() helper for getting packet protocol
    - sch_cake: Make sure we can write the IP header before changing DSCP bits
    - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
    - nfc: nci: Potential off by one in ->pipes[] array
    - sch_cake: Simplify logic in cake_select_tin()
    - CIFS: keep FileInfo handle live during oplock break
    - cifs: Fix lease buffer length error
    - cifs: Fix use-after-free in SMB2_write
    - cifs: Fix use-after-free in SMB2_read
    - cifs: fix handle leak in smb2_query_symlink()
    - fs/dax: Deposit pagetable even when installing zero page
    - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
    - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
    - Staging: iio: meter: fixed typo
    - staging: iio: ad7192: Fix ad7193 channel address
    - iio: gyro: mpu3050: fix chip ID reading
    - iio/gyro/bmg160: Use millidegrees for temperature scale
    - iio:chemical:bme680: Fix, report temperature in millidegrees
    - iio:chemical:bme680: Fix SPI read interface
    - iio: cros_ec: Fix the maths for gyro scale calculation
    - iio: ad_sigma_delta: select channel when reading register
    - iio: dac: mcp4725: add missing powerdown bits in store eeprom
    - iio: Fix scan mask selection
    - iio: adc: at91: disable adc channel interrupt in timeout case
    - iio: core: fix a possible circular locking dependency
    - io: accel: kxcjk1013: restore the range after resume.
    - staging: most: core: use device description as name
    - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
    - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
    - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
    - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
    - ALSA: core: Fix card races between register and disconnect
    - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
    - serial: sh-sci: Fix HSCIF RX sampling point adjustment
    - serial: sh-sci: Fix HSCIF RX sampling point calculation
    - vt: fix cursor when clearing the screen
    - scsi: core: set result when the command cannot be dispatched
    - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
    - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask
    - i3c: Fix the verification of random PID
    - Revert "svm: Fix AVIC incomplete IPI emulation"
    - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
      dumping
    - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
    - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
    - crypto: x86/poly1305 - fix overflow during partial reduction
    - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
    - arm64: futex: Restore oldval initialization to work around buggy compilers
    - x86/kprobes: Verify stack frame on kretprobe
    - kprobes: Mark ftrace mcount handler functions nokprobe
    - x86/kprobes: Avoid kretprobe recursion bug
    - kprobes: Fix error check when reusing optimized probes
    - rt2x00: do not increment sequence number while re-transmitting
    - mac80211: do not call driver wake_tx_queue op during reconfig
    - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD)
    - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
    - perf/x86/amd: Add event map for AMD Family 17h
    - x86/cpu/bugs: Use __initconst for 'const' init data
    - perf/x86: Fix incorrect PEBS_REGS
    - x86/speculation: Prevent deadlock on ssb_state::lock
    - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
    - nfit/ars: Remove ars_start_flags
    - nfit/ars: Introduce scrub_flags
    - nfit/ars: Allow root to busy-poll the ARS state machine
    - nfit/ars: Avoid stale ARS results
    - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
    - tpm: Fix the type of the return value in calc_tpm2_event_size()
    - Revert "kbuild: use -Oz instead of -Os when using clang"
    - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
    - tpm: fix an invalid condition in tpm_common_poll
    - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency
    - device_cgroup: fix RCU imbalance in error case
    - perf/ring_buffer: Fix AUX record suppression
    - mm/memory_hotplug: do not unlock after failing to take the
      device_hotplug_lock
    - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
      CONFIG_SMP=n
    - ALSA: info: Fix racy addition/deletion of nodes
    - percpu: stop printing kernel addresses
    - kernel/sysctl.c: fix out-of-bounds access when setting file-max
    - Linux 5.0.10
  * Disco update: 5.0.9 upstream stable release (LP: #1830906)
    - ARC: u-boot args: check that magic number is correct
    - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
    - perf/core: Restore mmap record type correctly
    - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2
    - ext4: avoid panic during forced reboot
    - ext4: add missing brelse() in add_new_gdb_meta_bg()
    - ext4: report real fs size after failed resize
    - ALSA: echoaudio: add a check for ioremap_nocache
    - ALSA: sb8: add a check for request_region
    - auxdisplay: hd44780: Fix memory leak on ->remove()
    - drm/udl: use drm_gem_object_put_unlocked.
    - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
    - i40iw: Avoid panic when handling the inetdev event
    - mmc: davinci: remove extraneous __init annotation
    - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
      declaration
    - paride/pf: cleanup queues when detection fails
    - paride/pcd: cleanup queues when detection fails
    - thermal/intel_powerclamp: fix __percpu declaration of worker_data
    - thermal: samsung: Fix incorrect check after code merge
    - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
    - thermal/int340x_thermal: Add additional UUIDs
    - thermal/int340x_thermal: fix mode setting
    - thermal/intel_powerclamp: fix truncated kthread name
    - scsi: iscsi: flush running unbind operations when removing a session
    - sched/cpufreq: Fix 32-bit math overflow
    - sched/core: Fix buffer overflow in cgroup2 property cpu.max
    - x86/mm: Don't leak kernel addresses
    - tools/power turbostat: return the exit status of a command
    - scsi: core: Also call destroy_rcu_head() for passthrough requests
    - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID
    - perf stat: Fix --no-scale
    - perf list: Don't forget to drop the reference to the allocated thread_map
    - perf tools: Fix errors under optimization level '-Og'
    - perf config: Fix an error in the config template documentation
    - perf config: Fix a memory leak in collect_config()
    - perf build-id: Fix memory leak in print_sdt_events()
    - perf top: Fix error handling in cmd_top()
    - perf hist: Add missing map__put() in error case
    - perf map: Remove map from 'names' tree in __maps__remove()
    - perf maps: Purge all maps from the 'names' tree
    - perf top: Fix global-buffer-overflow issue
    - perf evsel: Free evsel->counts in perf_evsel__exit()
    - perf tests: Fix a memory leak of cpu_map object in the
      openat_syscall_event_on_all_cpus test
    - perf tests: Fix memory leak by expr__find_other() in test__expr()
    - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
    - ACPI / utils: Drop reference in test for device presence
    - PM / Domains: Avoid a potential deadlock
    - blk-iolatency: #include "blk.h"
    - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
    - irqchip/stm32: Don't clear rising/falling config registers at init
    - irqchip/stm32: Don't set rising configuration registers at init
    - irqchip/mbigen: Don't clear eventid when freeing an MSI
    - x86/hpet: Prevent potential NULL pointer dereference
    - x86/hyperv: Prevent potential NULL pointer dereference
    - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
    - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
    - iommu/vt-d: Check capability before disabling protected memory
    - iommu/vt-d: Save the right domain ID used by hardware
    - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
      an error
    - cifs: fix that return -EINVAL when do dedupe operation
    - fix incorrect error code mapping for OBJECTID_NOT_FOUND
    - cifs: Fix slab-out-of-bounds when tracing SMB tcon
    - x86/gart: Exclude GART aperture from kcore
    - ext4: prohibit fstrim in norecovery mode
    - lkdtm: Print real addresses
    - lkdtm: Add tests for NULL pointer dereference
    - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL
    - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
    - crypto: axis - fix for recursive locking from bottom half
    - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
    - coresight: cpu-debug: Support for CA73 CPUs
    - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
    - PCI/ASPM: Save LTR Capability for suspend/resume
    - f2fs: sync filesystem after roll-forward recovery
    - drm/nouveau/volt/gf117: fix speedo readout register
    - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
    - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
    - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
    - appletalk: Fix use-after-free in atalk_proc_exit
    - cifs: return -ENODATA when deleting an xattr that does not exist
    - lib/div64.c: off by one in shift
    - rxrpc: Fix client call connect/disconnect race
    - f2fs: fix to dirty inode for i_mode recovery
    - f2fs: fix to use kvfree instead of kzfree
    - f2fs: fix to add refcount once page is tagged PG_private
    - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
    - bpf: fix use after free in bpf_evict_inode
    - IB/hfi1: Failed to drain send queue when QP is put into error state
    - paride/pf: Fix potential NULL pointer dereference
    - paride/pcd: Fix potential NULL pointer dereference and mem leak
    - Linux 5.0.9
  * crashdump fails on HiSilicon D06 (LP: #1828868)
    - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
  * Eletrical noise occurred when external headset enter powersaving mode on a
    DEll machine (LP: #1828798)
    - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
    Ubuntu (LP: #1761379)
    - [Packaging] Support building libperf-jvmti.so
  * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306)
    - net: phy: marvell: add new default led configure for m88e151x
  * Add support to Comet Lake LPSS (LP: #1830175)
    - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
    - net: hns: Use NAPI_POLL_WEIGHT for hns driver

linux-hwe (5.0.0-20.21~18.04.1) bionic; urgency=medium

  * linux-hwe-edge: 5.0.0-20.21~18.04.1 -proposed tracker (LP: #1833930)

  [ Ubuntu: 5.0.0-20.21 ]

  * linux: 5.0.0-20.21 -proposed tracker (LP: #1833934)
  * CVE-2019-11479
    - SAUCE: tcp: add tcp_min_snd_mss sysctl
    - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
  * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
    manipulation (LP: #1831638) // CVE-2019-11478
    - tcp: refine memory limit test in tcp_fragment()

linux-hwe (5.0.0-19.20~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.0.0-19.20 ]

  * CVE-2019-12817
    - SAUCE: powerpc/mm/64s/hash: Reallocate context ids on fork

linux-hwe (5.0.0-17.18~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.0.0-17.18 ]

  * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
    manipulation (LP: #1831638)
    - SAUCE: tcp: tcp_fragment() should apply sane memory limits
  * Remote denial of service (system crash) caused by integer overflow in TCP
    SACK handling (LP: #1831637)
    - SAUCE: tcp: limit payload size of sacked skbs

linux-hwe (5.0.0-16.17~18.04.1) bionic; urgency=medium

  * linux-hwe-edge: 5.0.0-16.17~18.04.1 -proposed tracker (LP: #1829171)

  * Disco update: 5.0.8 upstream stable release (LP: #1828415)
    - [Packaging] remove n_r3964 from built modules list

  [ Ubuntu: 5.0.0-16.17 ]

  * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173)
  * shiftfs: lock security sensitive superblock flags (LP: #1827122)
    - SAUCE: shiftfs: lock down certain superblock flags
  * Please package libbpf (which is done out of the kernel src) in Debian [for
    19.10] (LP: #1826410)
    - SAUCE: tools -- fix add ability to disable libbfd
  * Disco update: 5.0.8 upstream stable release (LP: #1828415)
    - drm/i915/gvt: do not let pin count of shadow mm go negative
    - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile
    - netfilter: nft_compat: use .release_ops and remove list of extension
    - netfilter: nf_tables: use-after-free in dynamic operations
    - netfilter: nf_tables: add missing ->release_ops() in error path of newrule()
    - hv_netvsc: Fix unwanted wakeup after tx_disable
    - ibmvnic: Fix completion structure initialization
    - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
    - ipv6: Fix dangling pointer when ipv6 fragment
    - ipv6: sit: reset ip header pointer in ipip6_rcv
    - kcm: switch order of device registration to fix a crash
    - net: ethtool: not call vzalloc for zero sized memory request
    - net-gro: Fix GRO flush when receiving a GSO packet.
    - net/mlx5: Decrease default mr cache size
    - netns: provide pure entropy for net_hash_mix()
    - net: rds: force to destroy connection if t_sock is NULL in
      rds_tcp_kill_sock().
    - net/sched: act_sample: fix divide by zero in the traffic path
    - net/sched: fix ->get helper of the matchall cls
    - qmi_wwan: add Olicard 600
    - r8169: disable ASPM again
    - sctp: initialize _pad of sockaddr_in before copying to user memory
    - tcp: Ensure DCTCP reacts to losses
    - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
    - vrf: check accept_source_route on the original netdevice
    - net/mlx5e: Fix error handling when refreshing TIRs
    - net/mlx5e: Add a lock on tir list
    - nfp: validate the return code from dev_queue_xmit()
    - nfp: disable netpoll on representors
    - bnxt_en: Improve RX consumer index validity check.
    - bnxt_en: Reset device on RX buffer errors.
    - net: ip_gre: fix possible use-after-free in erspan_rcv
    - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
    - net: bridge: always clear mcast matching struct on reports and leaves
    - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop
    - net: vrf: Fix ping failed when vrf mtu is set to 0
    - net: core: netif_receive_skb_list: unlist skb before passing to pt->func
    - r8169: disable default rx interrupt coalescing on RTL8168
    - net: mlx5: Add a missing check on idr_find, free buf
    - net/mlx5e: Update xoff formula
    - net/mlx5e: Update xon formula
    - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
    - lib/string.c: implement a basic bcmp
    - Revert "clk: meson: clean-up clock registration"
    - tty: mark Siemens R3964 line discipline as BROKEN
    - [Config]: remove CONFIG_R3964
    - [Config]: add CONFIG_LDISC_AUTOLOAD=y
    - tty: ldisc: add sysctl to prevent autoloading of ldiscs
    - hwmon: (w83773g) Select REGMAP_I2C to fix build error
    - hwmon: (occ) Fix power sensor indexing
    - SMB3: Allow persistent handle timeout to be configurable on mount
    - HID: logitech: Handle 0 scroll events for the m560
    - ACPICA: Clear status of GPEs before enabling them
    - ACPICA: Namespace: remove address node from global list after method
      termination
    - ALSA: seq: Fix OOB-reads from strlcpy
    - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233
    - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
    - ALSA: xen-front: Do not use stream buffer size before it is set
    - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
    - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
    - mmc: alcor: don't write data before command has completed
    - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning
    - parisc: Detect QEMU earlier in boot process
    - parisc: regs_return_value() should return gpr28
    - parisc: also set iaoq_b in instruction_pointer_set()
    - alarmtimer: Return correct remaining time
    - drm/i915/gvt: do not deliver a workload if its creation fails
    - drm/sun4i: DW HDMI: Lower max. supported rate for H6
    - drm/udl: add a release method and delay modeset teardown
    - kvm: svm: fix potential get_num_contig_pages overflow
    - include/linux/bitrev.h: fix constant bitrev
    - mm: writeback: use exact memcg dirty counts
    - ASoC: intel: Fix crash at suspend/resume after failed codec registration
    - ASoC: fsl_esai: fix channel swap issue when stream starts
    - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
      option
    - btrfs: prop: fix zstd compression parameter validation
    - btrfs: prop: fix vanished compression property after failed set
    - riscv: Fix syscall_get_arguments() and syscall_set_arguments()
    - block: Revert v5.0 blk_mq_request_issue_directly() changes
    - block: do not leak memory in bio_copy_user_iov()
    - block: fix the return errno for direct IO
    - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
    - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
    - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
    - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation
    - ARM: dts: rockchip: fix rk3288 cpu opp node reference
    - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
    - ARM: dts: am335x-evm: Correct the regulators for the audio codec
    - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker
    - ARM: dts: at91: Fix typo in ISC_D0 on PC9
    - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
    - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
    - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
    - arm64: backtrace: Don't bother trying to unwind the userspace stack
    - IB/mlx5: Reset access mask when looping inside page fault handler
    - xen: Prevent buffer overflow in privcmd ioctl
    - sched/fair: Do not re-read ->h_load_next during hierarchical load
      calculation
    - xtensa: fix return_address
    - csky: Fix syscall_get_arguments() and syscall_set_arguments()
    - x86/asm: Remove dead __GNUC__ conditionals
    - x86/asm: Use stricter assembly constraints in bitops
    - x86/perf/amd: Resolve race condition when disabling PMC
    - x86/perf/amd: Resolve NMI latency issues for active PMCs
    - x86/perf/amd: Remove need to check "running" bit in NMI handler
    - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
    - PCI: pciehp: Ignore Link State Changes after powering off a slot
    - xprtrdma: Fix helper that drains the transport
    - powerpc/64s/radix: Fix radix segment exception handling
    - dm integrity: change memcmp to strncmp in dm_integrity_ctr
    - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES *
      PAGE_SIZE")
    - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
    - dm: disable DISCARD if the underlying storage no longer supports it
    - dm integrity: fix deadlock with overlapping I/O
    - drm/virtio: do NOT reuse resource ids
    - Linux 5.0.8
  * Disco update: 5.0.7 upstream stable release (LP: #1828410)
    - ext4: cleanup bh release code in ext4_ind_remove_space()
    - CIFS: fix POSIX lock leak and invalid ptr deref
    - nvme-fc: fix numa_node when dev is null
    - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
    - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
    - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
    - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
    - tracing: kdb: Fix ftdump to not sleep
    - net/mlx5e: Fix access to non-existing receive queue
    - net/mlx5: Avoid panic when setting vport rate
    - net/mlx5: Avoid panic when setting vport mac, getting vport config
    - xsk: fix to reject invalid flags in xsk_bind
    - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT
    - gpio: gpio-omap: fix level interrupt idling
    - include/linux/relay.h: fix percpu annotation in struct rchan
    - sysctl: handle overflow for file-max
    - net: stmmac: Avoid sometimes uninitialized Clang warnings
    - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
    - libbpf: force fixdep compilation at the start of the build
    - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
    - x86/hyperv: Fix kernel panic when kexec on HyperV
    - perf c2c: Fix c2c report for empty numa node
    - mm/sparse: fix a bad comparison
    - mm/cma.c: cma_declare_contiguous: correct err handling
    - mm/page_ext.c: fix an imbalance with kmemleak
    - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
    - docs/core-api/mm: fix user memory accessors formatting
    - mm,oom: don't kill global init via memory.oom.group
    - memcg: killed threads should not invoke memcg OOM killer
    - mm, mempolicy: fix uninit memory access
    - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
    - mm/slab.c: kmemleak no scan alien caches
    - ocfs2: fix a panic problem caused by o2cb_ctl
    - f2fs: do not use mutex lock in atomic context
    - f2fs: fix to data block override node segment by mistake
    - fs/file.c: initialize init_files.resize_wait
    - page_poison: play nicely with KASAN
    - kasan: fix kasan_check_read/write definitions
    - cifs: use correct format characters
    - dm thin: add sanity checks to thin-pool and external snapshot creation
    - f2fs: fix to check inline_xattr_size boundary correctly
    - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
    - cifs: Fix NULL pointer dereference of devname
    - perf beauty msg_flags: Add missing %s lost when adding prefix suppression
      logic
    - netfilter: nf_tables: check the result of dereferencing base_chain->stats
    - PCI: mediatek: Fix memory mapped IO range size computation
    - netfilter: conntrack: tcp: only close if RST matches exact sequence
    - iommu/vt-d: Disable ATS support on untrusted devices
    - jbd2: fix invalid descriptor block checksum
    - ext4: fix bigalloc cluster freeing when hole punching under load
    - fs: fix guard_bio_eod to check for real EOD errors
    - tools lib traceevent: Fix buffer overflow in arg_eval
    - mm/resource: Return real error codes from walk failures
    - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
    - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
    - mt76: fix a leaked reference by adding a missing of_node_put
    - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry
    - lockdep/lib/tests: Fix run_tests.sh
    - crypto: crypto4xx - add missing of_node_put after of_device_is_available
    - crypto: cavium/zip - fix collision with generic cra_driver_name
    - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog
    - usb: chipidea: Grab the (legacy) USB PHY by phandle first
    - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables
    - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
    - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
    - kbuild: make -r/-R effective in top Makefile for old Make versions
    - btrfs: save drop_progress if we drop refs at all
    - drm/amd/display: Fix reference counting for struct dc_sink.
    - ath10k: don't report unset rssi values to mac80211
    - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
    - coresight: etm4x: Add support to enable ETMv4.2
    - serial: 8250_pxa: honor the port number from devicetree
    - ARM: 8840/1: use a raw_spinlock_t in unwind
    - ARM: 8845/1: use unified assembler in c files
    - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
    - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
      callback
    - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X
    - ice: fix ice_remove_rule_internal vsi_list handling
    - perf script: Handle missing fields with -F +..
    - btrfs: qgroup: Make qgroup async transaction commit more aggressive
    - btrfs: don't enospc all tickets on flush failure
    - mmc: omap: fix the maximum timeout setting
    - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat
    - veth: Fix -Wformat-truncation
    - e1000e: Fix -Wformat-truncation warnings
    - mlxsw: spectrum: Avoid -Wformat-truncation warnings
    - i2c: Allow recovery of the initial IRQ by an I2C client device.
    - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER
      R720-15IKBN
    - platform/mellanox: mlxreg-hotplug: Fix KASAN warning
    - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part()
    - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended
    - IB/mlx4: Increase the timeout for CM cache
    - clk: fractional-divider: check parent rate only if flag is set
    - perf annotate: Fix getting source line failure
    - powerpc/44x: Force PCI on for CURRITUCK
    - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of()
    - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
    - efi: cper: Fix possible out-of-bounds access
    - s390/ism: ignore some errors during deregistration
    - scsi: megaraid_sas: return error when create DMA pool failed
    - scsi: fcoe: make use of fip_mode enum complete
    - drm/amd/display: Clear stream->mode_changed after commit
    - perf test: Fix failure of 'evsel-tp-sched' test on s390
    - mwifiex: don't advertise IBSS features without FW support
    - perf report: Don't shadow inlined symbol with different addr range
    - SoC: imx-sgtl5000: add missing put_device()
    - media: ov7740: fix runtime pm initialization
    - media: sh_veu: Correct return type for mem2mem buffer helpers
    - media: s5p-jpeg: Correct return type for mem2mem buffer helpers
    - media: rockchip/rga: Correct return type for mem2mem buffer helpers
    - media: s5p-g2d: Correct return type for mem2mem buffer helpers
    - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
    - media: mtk-jpeg: Correct return type for mem2mem buffer helpers
    - media: rockchip/vpu: Correct return type for mem2mem buffer helpers
    - mt76: usb: do not run mt76u_queues_deinit twice
    - gpio: of: Apply regulator-gpio quirk only to enable-gpios
    - xen/gntdev: Do not destroy context while dma-bufs are in use
    - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
    - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
    - cgroup, rstat: Don't flush subtree root unless necessary
    - efi: Fix build error due to enum collision between efi.h and ima.h
    - drm/sched: Fix entities with 0 rqs.
    - regulator: core: Take lock before applying system load
    - jbd2: fix race when writing superblock
    - leds: lp55xx: fix null deref on firmware load failure
    - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio
    - tools build: Add test-reallocarray.c to test-all.c to fix the build
    - perf beauty waitid options: Fix up prefix showing logic
    - perf trace: Check if the 'fd' is negative when mapping it to pathname
    - perf report: Add s390 diagnosic sampling descriptor size
    - perf coresight: Do not test for libopencsd by default
    - iwlwifi: pcie: fix emergency path
    - ACPI / video: Refactor and fix dmi_is_desktop()
    - selftests: ir: fix warning: "%s" directive output may be truncated ’
      directive output may be truncated
    - selftests: skip seccomp get_metadata test if not real root
    - kprobes: Prohibit probing on bsearch()
    - kprobes: Prohibit probing on RCU debug routine
    - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
      __nf_conntrack_confirm
    - ARM: 8833/1: Ensure that NEON code always compiles with Clang
    - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins
    - ALSA: PCM: check if ops are defined before suspending PCM
    - ath10k: fix shadow register implementation for WCN3990
    - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
    - sched/topology: Fix percpu data types in struct sd_data & struct s_data
    - bcache: fix input overflow to cache set sysfs file io_error_halflife
    - bcache: fix input overflow to sequential_cutoff
    - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
    - bcache: improve sysfs_strtoul_clamp()
    - genirq: Avoid summation loops for /proc/stat
    - net: marvell: mvpp2: fix stuck in-band SGMII negotiation
    - iw_cxgb4: fix srqidx leak during connection abort
    - net: phy: consider latched link-down status in polling mode
    - fbdev: fbmem: fix memory access if logo is bigger than the screen
    - cdrom: Fix race condition in cdrom_sysctl_register
    - drm: rcar-du: add missing of_node_put
    - drm/amd/display: Don't re-program planes for DPMS changes
    - bpf: test_maps: fix possible out of bound access warning
    - x86/kexec: Fill in acpi_rsdp_addr from the first kernel
    - powerpc/ptrace: Mitigate potential Spectre v1
    - drm/amd/display: Disconnect mpcc when changing tg
    - perf/aux: Make perf_event accessible to setup_aux()
    - e1000e: fix cyclic resets at link up with active tx
    - e1000e: Exclude device from suspend direct complete optimization
    - platform/x86: intel_pmc_core: Fix PCH IP sts reading
    - i2c: of: Try to find an I2C adapter matching the parent
    - staging: spi: mt7621: Add return code check on device_reset()
    - iwlwifi: mvm: fix RFH config command with >=10 CPUs
    - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
    - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
    - efi/memattr: Don't bail on zero VA if it equals the region's PA
    - sched/core: Use READ_ONCE()/WRITE_ONCE() in
      move_queued_task()/task_rq_lock()
    - drm/vkms: Bugfix racing hrtimer vblank handle
    - drm/vkms: Bugfix extra vblank frame
    - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
    - soc: qcom: gsbi: Fix error handling in gsbi_probe()
    - drm/msm/dpu: Convert to a chained irq chip
    - mt7601u: bump supported EEPROM version
    - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
    - ARM: avoid Cortex-A9 livelock on tight dmb loops
    - block, bfq: fix in-service-queue check for queue merging
    - block, bfq: fix queue removal from weights tree
    - bpf: fix missing prototype warnings
    - selftests/bpf: skip verifier tests for unsupported program types
    - powerpc/64s: Clear on-stack exception marker upon exception return
    - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix
      the accounting
    - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
    - tty: increase the default flip buffer limit to 2*640K
    - powerpc/pseries: Perform full re-add of CPU for topology update post-
      migration
    - drm/amd/display: Enable vblank interrupt during CRC capture
    - ALSA: dice: add support for Solid State Logic Duende Classic/Mini
    - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error
    - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
    - platform/x86: intel-hid: Missing power button release on some Dell models
    - perf trace: Fixup etcsnoop example
    - perf script python: Use PyBytes for attr in trace-event-python
    - perf script python: Add trace_context extension module to sys.modules
    - media: mt9m111: set initial frame size other than 0x0
    - hwrng: virtio - Avoid repeated init of completion
    - soc/tegra: fuse: Fix illegal free of IO base address
    - selftests/bpf: suppress readelf stderr when probing for BTF support
    - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
      busy_clear bit
    - f2fs: UBSAN: set boolean value iostat_enable correctly
    - f2fs: fix to initialize variable to avoid UBSAN/smatch warning
    - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
    - pinctrl: meson: fix G12A ao pull registers base address
    - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering
    - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering
    - cpu/hotplug: Mute hotplug lockdep during init
    - dmaengine: imx-dma: fix warning comparison of distinct pointer types
    - dmaengine: qcom_hidma: assign channel cookie correctly
    - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
    - netfilter: physdev: relax br_netfilter dependency
    - media: rcar-vin: Allow independent VIN link enablement
    - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
    - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware
    - audit: hand taken context to audit_kill_trees for syscall logging
    - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
    - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
    - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
    - drm/nouveau: Stop using drm_crtc_force_disable
    - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
    - selinux: do not override context on context mounts
    - brcmfmac: Use firmware_request_nowarn for the clm_blob
    - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
    - x86/build: Mark per-CPU symbols as absolute explicitly for LLD
    - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup
    - clk: meson: clean-up clock registration
    - ARM: shmobile: Fix R-Car Gen2 regulator quirk
    - clk: rockchip: fix frac settings of GPLL clock for rk3328
    - dmaengine: tegra: avoid overflow of byte tracking
    - staging: iio: adt7316: fix dac_bits assignment
    - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device
    - ASoC: simple-card-utils: check "reg" property on
      asoc_simple_card_get_dai_id()
    - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
    - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
    - net: stmmac: Avoid one more sometimes uninitialized Clang warning
    - appletalk: Fix compile regression
    - gpio: of: Restrict enable-gpio quirk to regulator-gpio
    - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
    - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
    - kbuild: add workaround for Debian make-kpkg
    - kbuild: skip sub-make for in-tree build with GNU Make 4.x
    - Linux 5.0.7
  * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871)
    - arm64/ftrace: fix inadvertent BUG() in trampoline check
    - arm64/module: ftrace: deal with place relative nature of PLTs
  * The noise keeps occurring when Headset is plugged in on a Dell machine
    (LP: #1827972)
    - ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
    - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
  * There are 4 HDMI/Displayport audio output listed in sound setting without
    attach any HDMI/DP monitor (LP: #1827967)
    - ALSA: hda/hdmi - Read the pin sense from register when repolling
    - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
    headphone output (LP: #1824259)
    - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * ratelimit cma_alloc messages (LP: #1828092)
    - SAUCE: cma: ratelimit cma_alloc error messages
  * linux-buildinfo: pull out ABI information into its own package
    (LP: #1806380)
    - [Packaging] autoreconstruct -- base tag is always primary mainline version
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
    Checking for all LINUX clients for devops4p10 (LP: #1766201)
    - SAUCE: integrity: downgrade error to warning
  * False positive test result in run_netsocktests from net in
    ubuntu_kernel_selftest (LP: #1825777)
    - selftests/net: correct the return value for run_netsocktests

linux-hwe (5.0.0-15.16~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.0.0-15.16 ]

  * CVE-2019-11683
    - udp: fix GRO reception in case of length mismatch
    - udp: fix GRO packet of death
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
    - x86/msr-index: Cleanup bit defines
    - x86/speculation: Consolidate CPU whitelists
    - x86/speculation/mds: Add basic bug infrastructure for MDS
    - x86/speculation/mds: Add BUG_MSBDS_ONLY
    - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
    - x86/speculation/mds: Add mds_clear_cpu_buffers()
    - x86/speculation/mds: Clear CPU buffers on exit to user
    - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
    - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
    - x86/speculation/mds: Add mitigation control for MDS
    - x86/speculation/mds: Add sysfs reporting for MDS
    - x86/speculation/mds: Add mitigation mode VMWERV
    - Documentation: Move L1TF to separate directory
    - Documentation: Add MDS vulnerability documentation
    - x86/speculation/mds: Add mds=full,nosmt cmdline option
    - x86/speculation: Move arch_smt_update() call to after mitigation decisions
    - x86/speculation/mds: Add SMT warning message
    - x86/speculation/mds: Fix comment
    - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
    - x86/speculation/mds: Add 'mitigations=' support for MDS
  * CVE-2017-5715 // CVE-2017-5753
    - s390/speculation: Support 'mitigations=' cmdline option
  * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
    - powerpc/speculation: Support 'mitigations=' cmdline option
  * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
    CVE-2018-3646
    - cpu/speculation: Add 'mitigations=' cmdline option
    - x86/speculation: Support 'mitigations=' cmdline option
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log

linux-hwe (5.0.0-14.15~18.04.1) bionic; urgency=medium

  * linux-hwe-edge: 5.0.0-14.15~18.04.1 -proposed tracker (LP: #1826147)

  [ Ubuntu: 5.0.0-14.15 ]

  * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150)
  * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
    (LP: #1825210)
    - vbox-update: updates for renamed makefiles
    - ubuntu: vbox -- update to 6.0.6-dfsg-1
  * Intel I210 Ethernet card not working after hotplug [8086:1533]
    (LP: #1818490)
    - igb: Fix WARN_ONCE on runtime suspend
  * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
    upgrade (LP: #1821663)
    - ALSA: hda - Add two more machines to the power_save_blacklist
  * CVE-2019-9500
    - brcmfmac: assure SSID length from firmware is limited
  * CVE-2019-9503
    - brcmfmac: add subtype check for event handling in data path
  * CVE-2019-3882
    - vfio/type1: Limit DMA mappings per container
  * autofs kernel module missing (LP: #1824333)
    - [Config] Update autofs4 path in inclusion list
  * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
    - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
    - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
  * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
    - ALSA: hda/realtek - add two more pin configuration sets to quirk table
  * CVE-2019-3887
    - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
    - KVM: x86: nVMX: fix x2APIC VTPR read intercept
  * CVE-2019-3874
    - sctp: implement memory accounting on tx path
    - sctp: implement memory accounting on rx path
  * CVE-2019-1999
    - binder: fix race between munmap() and direct reclaim
  * apparmor does not start in Disco LXD containers (LP: #1824812)
    - SAUCE: shiftfs: use separate llseek method for directories

linux-hwe (5.0.0-13.14~18.04.2) bionic; urgency=medium

  * linux-hwe-edge: 5.0.0-13.14~18.04.2 -proposed tracker (LP: #1825430)

  * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
    - [Packaging]: really drop snapdragon

linux-hwe (5.0.0-13.14~18.04.1) bionic; urgency=medium

  * linux-hwe-edge: 5.0.0-13.14~18.04.1 -proposed tracker (LP: #1824889)

  * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
    - [Packaging]: add local-mangle to drop snapdragon

  * arm64: not able to install linux-generic-hwe-18.04-edge/bionic-proposed
    (LP: #1823994)
    - [Packaging]: do not sign arm64 kernels

  * header files not included (LP: #1823315)
    - [Packaging]: install headers in the right package

  [ Ubuntu: 5.0.0-13.14 ]

  * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
  * Display only has 640x480 (LP: #1824677)
    - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
  * shiftfs: use after free when checking mount options (LP: #1824735)
    - SAUCE: shiftfs: prevent use-after-free when verifying mount options

  [ Ubuntu: 5.0.0-12.13 ]

  * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
  * Linux 5.0 black screen on boot, display flickers (i915 regression with
    certain laptop panels) (LP: #1824216)
    - drm/i915/dp: revert back to max link rate and lane count on eDP
  * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
    - SAUCE: shiftfs: fix passing of attrs to underaly for setattr

  [ Ubuntu: 5.0.0-11.12 ]

  * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
  * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
    (LP: #1824194)
    - net: hns3: fix for not calculating tx bd num correctly
  * disco: unable to use iptables/enable ufw under -virtual kernel
    (LP: #1823862)
    - [Packaging] add bpfilter to linux-modules
  * Make shiftfs a module rather than built-in (LP: #1824354)
    - [Config] CONFIG_SHIFT_FS=m
  * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
    - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
    - [Packaging] bind hv_kvp_daemon startup to hv_kvp device

  [ Ubuntu: 5.0.0-10.11 ]

  * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
  * Apparmor enforcement failure in lxc selftests (LP: #1823379)
    - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
  * systemd cause kernel trace "BUG: unable to handle kernel paging request at
    6db23a14" on Cosmic i386 (LP: #1813244)
    - openvswitch: fix flow actions reallocation

  [ Ubuntu: 5.0.0-9.10 ]

  * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log
    - [Packaging] update helper scripts
    - [Packaging] resync retpoline extraction
  * Huawei Hi1822 NIC has poor performance (LP: #1820187)
    - net-next/hinic: replace disable_irq_nosync/enable_irq
  * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
    - shiftfs: uid/gid shifting bind mount
    - shiftfs: rework and extend
    - shiftfs: support some btrfs ioctls
    - [Config] enable shiftfs
  * Cannot boot or install - have to use nomodeset (LP: #1821820)
    - Revert "drm/i915/fbdev: Actually configure untiled displays"
  * Disco update: v5.0.6 upstream stable release (LP: #1823060)
    - netfilter: nf_tables: fix set double-free in abort path
    - dccp: do not use ipv6 header for ipv4 flow
    - genetlink: Fix a memory leak on error path
    - gtp: change NET_UDP_TUNNEL dependency to select
    - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
    - mac8390: Fix mmio access size probe
    - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
    - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
    - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
    - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
    - net: phy: meson-gxl: fix interrupt support
    - net: rose: fix a possible stack overflow
    - net: stmmac: fix memory corruption with large MTUs
    - net-sysfs: call dev_hold if kobject_init_and_add success
    - net: usb: aqc111: Extend HWID table by QNAP device
    - packets: Always register packet sk in the same order
    - rhashtable: Still do rehash when we get EEXIST
    - sctp: get sctphdr by offset in sctp_compute_cksum
    - sctp: use memdup_user instead of vmemdup_user
    - tcp: do not use ipv6 header for ipv4 flow
    - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
    - tipc: change to check tipc_own_id to return in tipc_net_stop
    - tipc: fix cancellation of topology subscriptions
    - tun: properly test for IFF_UP
    - vrf: prevent adding upper devices
    - vxlan: Don't call gro_cells_destroy() before device is unregistered
    - thunderx: enable page recycling for non-XDP case
    - thunderx: eliminate extra calls to put_page() for pages held for recycling
    - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
    - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
      helper
    - net: phy: don't clear BMCR in genphy_soft_reset
    - r8169: fix cable re-plugging issue
    - ila: Fix rhashtable walker list corruption
    - tun: add a missing rcu_read_unlock() in error path
    - powerpc/fsl: Fix the flush of branch predictor.
    - Btrfs: fix incorrect file size after shrinking truncate and fsync
    - btrfs: remove WARN_ON in log_dir_items
    - btrfs: don't report readahead errors and don't update statistics
    - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
    - btrfs: Avoid possible qgroup_rsv_size overflow in
      btrfs_calculate_inode_block_rsv_size
    - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
    - locks: wake any locks blocked on request before deadlock check
    - tracing: initialize variable in create_dyn_event()
    - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
    - powerpc: bpf: Fix generation of load/store DW instructions
    - vfio: ccw: only free cp on final interrupt
    - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
    - NFS: fix mount/umount race in nlmclnt.
    - NFSv4.1 don't free interrupted slot on open
    - net: dsa: qca8k: remove leftover phy accessors
    - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
    - ALSA: seq: oss: Fix Spectre v1 vulnerability
    - ALSA: pcm: Fix possible OOB access in PCM oss plugins
    - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
    - ALSA: hda/realtek - Fixed Headset Mic JD not stable
    - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
    - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
    - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
    - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
    - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
    - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
    - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
    - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
    - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
    - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
    - kbuild: modversions: Fix relative CRC byte order interpretation
    - fs/open.c: allow opening only regular files during execve()
    - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
    - scsi: sd: Fix a race between closing an sd device and sd I/O
    - scsi: sd: Quiesce warning if device does not report optimal I/O size
    - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
    - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
      devices
    - drm/rockchip: vop: reset scale mode when win is disabled
    - tty/serial: atmel: Add is_half_duplex helper
    - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
    - tty: mxs-auart: fix a potential NULL pointer dereference
    - tty: atmel_serial: fix a potential NULL pointer dereference
    - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
    - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
    - staging: olpc_dcon_xo_1: add missing 'const' qualifier
    - staging: speakup_soft: Fix alternate speech with other synths
    - staging: vt6655: Remove vif check from vnt_interrupt
    - staging: vt6655: Fix interrupt race condition on device start up.
    - staging: erofs: fix to handle error path of erofs_vmap()
    - staging: erofs: fix error handling when failed to read compresssed data
    - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
    - serial: max310x: Fix to avoid potential NULL pointer dereference
    - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
    - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
    - USB: serial: cp210x: add new device id
    - USB: serial: ftdi_sio: add additional NovaTech products
    - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
    - USB: serial: option: set driver_info for SIM5218 and compatibles
    - USB: serial: option: add support for Quectel EM12
    - USB: serial: option: add Olicard 600
    - ACPI / CPPC: Fix guaranteed performance handling
    - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
    - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
    - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
    - blk-mq: fix sbitmap ws_active for shared tags
    - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
    - cpufreq: scpi: Fix use after free
    - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
    - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
    - drm/i915: Mark AML 0x87CA as ULX
    - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
    - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
    - gpio: exar: add a check for the return value of ida_simple_get fails
    - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
    - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
    - usb: mtu3: fix EXTCON dependency
    - USB: gadget: f_hid: fix deadlock in f_hidg_write()
    - usb: common: Consider only available nodes for dr_mode
    - mm/memory.c: fix modifying of page protection by insert_pfn()
    - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
    - xhci: Fix port resume done detection for SS ports with LPM enabled
    - usb: xhci: dbc: Don't free all memory with spinlock held
    - xhci: Don't let USB3 ports stuck in polling state prevent suspend
    - usb: cdc-acm: fix race during wakeup blocking TX traffic
    - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
    - usb: typec: Fix unchecked return value
    - mm/hotplug: fix offline undo_isolate_page_range()
    - mm: add support for kmem caches in DMA32 zone
    - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
    - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
    - mm/debug.c: fix __dump_page when mapping->host is not set
    - mm/memory_hotplug.c: fix notification in offline error path
    - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
    - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
    - perf pmu: Fix parser error for uncore event alias
    - perf intel-pt: Fix TSC slip
    - objtool: Query pkg-config for libelf location
    - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
    - powerpc/64: Fix memcmp reading past the end of src/dest
    - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
    - watchdog: Respect watchdog cpumask on CPU hotplug
    - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
    - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
    - KVM: Reject device ioctls from processes other than the VM's creator
    - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
    - KVM: x86: update %rip after emulating IO
    - bpf: do not restore dst_reg when cur_state is freed
    - mt76x02u: use usb_bulk_msg to upload firmware
    - Linux 5.0.6
  * RDMA/hns updates for disco (LP: #1822897)
    - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
    - RDMA/hns: Bugfix for the scene without receiver queue
    - RDMA/hns: Add constraint on the setting of local ACK timeout
    - RDMA/hns: Modify the pbl ba page size for hip08
    - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
    - RDMA/hns: Add the process of AEQ overflow for hip08
    - RDMA/hns: Add SCC context allocation support for hip08
    - RDMA/hns: Add SCC context clr support for hip08
    - RDMA/hns: Add timer allocation support for hip08
    - RDMA/hns: Remove set but not used variable 'rst'
    - RDMA/hns: Make some function static
    - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
    - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
    - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
    - RDMA/hns: Limit minimum ROCE CQ depth to 64
    - RDMA/hns: Fix the state of rereg mr
    - RDMA/hns: Set allocated memory to zero for wrid
    - RDMA/hns: Delete useful prints for aeq subtype event
    - RDMA/hns: Configure capacity of hns device
    - RDMA/hns: Modify qp&cq&pd specification according to UM
    - RDMA/hns: Bugfix for set hem of SCC
    - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
  * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
    - Set +x on rebuild testcase.
    - Skip rebuild test, for regression-suite deps.
    - Make ubuntu-regression-suite skippable on unbootable kernels.
    - make rebuild use skippable error codes when skipping.
    - Only run regression-suite, if requested to.
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
    - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
    - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
    - i2c: add extra check to safe DMA buffer helper
    - i2c: Add drivers for the AMD PCIe MP2 I2C controller
    - [Config] Update config for AMD MP2 I2C driver
  * Detect SMP PHY control command errors (LP: #1822680)
    - scsi: libsas: Check SMP PHY control function result
  * disable a.out support (LP: #1818552)
    - [Config] Disable a.out support
    - [Config] remove binfmt_aout from abi for i386 lowlatency
  * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
    - [Packaging] remove snapdragon flavour support
    - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
      CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
    - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
      addr == default addr"
    - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
      Generator binding"
    - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
      Interface driver"
    - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
      Qualcomm Camera Control Interface driver"
    - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
    - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
      interrupts for EDID parsing"
    - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
      HPD interrupt status"
    - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
    - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
    - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
      timeout"
    - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
      present"
    - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
      Interface driver"
    - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
    - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
      REGULATOR_QCOM_SMD_RPM=m"
    - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
      platdev blacklist"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
      regulator for device"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
      without opp_list"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
      dev_pm_opp_adjust_voltage()"
    - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
      at runtime"
    - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
      operations"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
      dt"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
      reg_sequence structures"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
      qfprom"
    - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
      Power Reduction)"
    - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
      calls in map/unmap"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
      congestion algorithm"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
      'fq_codel' qdiscs"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
      'schedutil' CPUfreq governor"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
      distro.config"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
      CONFIG_USB_CONFIGFS_F_FS by default"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
      DIGITAL_TV"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
      drivers"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
      CFG80211_DEFAULT_PS by default"
    - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
      compiled-in"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
      dm_crypt"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
      avs"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
      friendly USB network adpater"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
    - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
      drivers for APQ8016 and DB410c"
    - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
    - [Config] fix abi for remove i2c-qcom-cci module
    - [Config] update annotations
    - [Config] update configs following snapdragon removal
  * Disco update: v5.0.5 upstream stable release (LP: #1822671)
    - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
    - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
    - ALSA: firewire-motu: use 'version' field of unit directory to identify model
    - mmc: pxamci: fix enum type confusion
    - mmc: alcor: fix DMA reads
    - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
    - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
    - drm/amdgpu: fix invalid use of change_bit
    - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
    - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
    - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
    - iommu/iova: Fix tracking of recently failed iova address
    - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
    - udf: Fix crash on IO error during truncate
    - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
    - MIPS: Ensure ELF appended dtb is relocated
    - MIPS: Fix kernel crash for R6 in jump label branch function
    - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
    - powerpc/security: Fix spectre_v2 reporting
    - net/mlx5: Fix DCT creation bad flow
    - scsi: core: Avoid that a kernel warning appears during system resume
    - scsi: qla2xxx: Fix FC-AL connection target discovery
    - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
    - scsi: ibmvscsi: Fix empty event pool access during host removal
    - futex: Ensure that futex address is aligned in handle_futex_death()
    - perf probe: Fix getting the kernel map
    - objtool: Move objtool_file struct off the stack
    - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
    - clocksource/drivers/riscv: Fix clocksource mask
    - ALSA: ac97: Fix of-node refcount unbalance
    - ext4: fix NULL pointer dereference while journal is aborted
    - ext4: fix data corruption caused by unaligned direct AIO
    - ext4: brelse all indirect buffer in ext4_ind_remove_space()
    - media: v4l2-ctrls.c/uvc: zero v4l2_event
    - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
    - Bluetooth: Fix decrementing reference count twice in releasing socket
    - Bluetooth: hci_ldisc: Initialize hci_dev before open()
    - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
      hci_uart_set_proto()
    - drm/vkms: Fix flush_work() without INIT_WORK().
    - RDMA/cma: Rollback source IP address if failing to acquire device
    - f2fs: fix to avoid deadlock of atomic file operations
    - aio: simplify - and fix - fget/fput for io_submit()
    - netfilter: ebtables: remove BUGPRINT messages
    - loop: access lo_backing_file only when the loop device is Lo_bound
    - x86/unwind: Handle NULL pointer calls better in frame unwinder
    - x86/unwind: Add hardcoded ORC entry for NULL
    - locking/lockdep: Add debug_locks check in __lock_downgrade()
    - ALSA: hda - Record the current power state before suspend/resume calls
    - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
    - Linux 5.0.5
  * hisi_sas updates for disco (LP: #1822385)
    - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
    - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
    - scsi: hisi_sas: remove the check of sas_dev status in
      hisi_sas_I_T_nexus_reset()
    - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
    - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
    - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
    - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
    - scsi: hisi_sas: Some misc tidy-up
    - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
    - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
    - scsi: hisi_sas: Add support for DIX feature for v3 hw
    - scsi: hisi_sas: Add manual trigger for debugfs dump
    - scsi: hisi_sas: change queue depth from 512 to 4096
    - scsi: hisi_sas: Issue internal abort on all relevant queues
    - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
    - scsi: hisi_sas: Do some more tidy-up
    - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
    - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
    - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
    - scsi: hisi_sas: Set PHY linkrate when disconnected
    - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
      target port
    - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
      HiLink
    - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
  * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
    (LP: #1822267)
    - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
    - drm/amdgpu/psp: ignore psp response status
  * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
    triggers system hang on i386 (LP: #1812845)
    - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
  * enable CONFIG_DRM_BOCHS (LP: #1795857)
    - [Config] Reenable DRM_BOCHS as module
  * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
    cannot complete install when nouveau driver is loaded (crashing in GP100
    code) (LP: #1822026)
    - SAUCE: drm/nouveau: Disable nouveau driver by default
  * Need to add Intel CML related pci-id's (LP: #1821863)
    - drm/i915/cml: Add CML PCI IDS
    - drm/i915/cml: Introduce Comet Lake PCH
  * ARM: Add support for the SDEI interface (LP: #1822005)
    - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
    - ACPI / APEI: Remove silent flag from ghes_read_estatus()
    - ACPI / APEI: Switch estatus pool to use vmalloc memory
    - ACPI / APEI: Make hest.c manage the estatus memory pool
    - ACPI / APEI: Make estatus pool allocation a static size
    - ACPI / APEI: Don't store CPER records physical address in struct ghes
    - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
    - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
    - ACPI / APEI: Generalise the estatus queue's notify code
    - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
    - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
    - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
    - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
    - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
    - ACPI / APEI: Move locking to the notification helper
    - ACPI / APEI: Let the notification helper specify the fixmap slot
    - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
    - ACPI / APEI: Make GHES estatus header validation more user friendly
    - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
    - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
    - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
    - firmware: arm_sdei: Add ACPI GHES registration helper
    - ACPI / APEI: Add support for the SDEI GHES Notification type
  * CVE-2019-9857
    - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
  * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
    discovery (LP: #1821408)
    - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
      discovery
  * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
    - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
  * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
    - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
  * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
    - HID: Increase maximum report size allowed by hid_field_extract()
  * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
    - cifs: allow guest mounts to work for smb3.11
    - SMB3: Fix SMB3.1.1 guest mounts to Samba
  * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
    - ACPI / CPPC: Add a helper to get desired performance
    - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
  * Disco update: v5.0.4 upstream stable release (LP: #1821607)
    - 9p: use inode->i_lock to protect i_size_write() under 32-bit
    - 9p/net: fix memory leak in p9_client_create
    - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
    - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
    - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
    - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
    - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
    - mei: hbm: clean the feature flags on link reset
    - mei: bus: move hw module get/put to probe/release
    - stm class: Prevent division by zero
    - stm class: Fix an endless loop in channel allocation
    - crypto: caam - fix hash context DMA unmap size
    - crypto: ccree - fix missing break in switch statement
    - crypto: caam - fixed handling of sg list
    - crypto: caam - fix DMA mapping of stack memory
    - crypto: ccree - fix free of unallocated mlli buffer
    - crypto: ccree - unmap buffer before copying IV
    - crypto: ccree - don't copy zero size ciphertext
    - crypto: cfb - add missing 'chunksize' property
    - crypto: cfb - remove bogus memcpy() with src == dest
    - crypto: ofb - fix handling partial blocks and make thread-safe
    - crypto: ahash - fix another early termination in hash walk
    - crypto: rockchip - fix scatterlist nents error
    - crypto: rockchip - update new iv to device in multiple operations
    - dax: Flush partial PMDs correctly
    - nfit: Fix nfit_intel_shutdown_status() command submission
    - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
    - acpi/nfit: Fix bus command validation
    - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
    - nfit/ars: Attempt short-ARS even in the no_init_ars case
    - libnvdimm/label: Clear 'updating' flag after label-set update
    - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
    - libnvdimm/pmem: Honor force_raw for legacy pmem regions
    - libnvdimm: Fix altmap reservation size calculation
    - fix cgroup_do_mount() handling of failure exits
    - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: aegis - fix handling chunked inputs
    - crypto: arm/crct10dif - revert to C code for short inputs
    - crypto: arm64/aes-neonbs - fix returning final keystream block
    - crypto: arm64/crct10dif - revert to C code for short inputs
    - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: morus - fix handling chunked inputs
    - crypto: pcbc - remove bogus memcpy()s with src == dest
    - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
    - crypto: testmgr - skip crc32c context test for ahash algorithms
    - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
    - crypto: x86/aesni-gcm - fix crash on empty plaintext
    - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
    - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
    - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
    - CIFS: Fix leaking locked VFS cache pages in writeback retry
    - CIFS: Do not reset lease state to NONE on lease break
    - CIFS: Do not skip SMB2 message IDs on send failures
    - CIFS: Fix read after write for files with read caching
    - smb3: make default i/o size for smb3 mounts larger
    - tracing: Use strncpy instead of memcpy for string keys in hist triggers
    - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
    - tracing/perf: Use strndup_user() instead of buggy open-coded version
    - vmw_balloon: release lock on error in vmballoon_reset()
    - xen: fix dom0 boot on huge systems
    - ACPI / device_sysfs: Avoid OF modalias creation for removed device
    - mmc: sdhci-esdhc-imx: fix HS400 timing issue
    - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
    - mmc:fix a bug when max_discard is 0
    - spi: ti-qspi: Fix mmap read when more than one CS in use
    - spi: pxa2xx: Setup maximum supported DMA transfer length
    - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
    - spi: spi-gpio: fix SPI_CS_HIGH capability
    - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
    - regulator: max77620: Initialize values for DT properties
    - regulator: s2mpa01: Fix step values for some LDOs
    - mt76: fix corrupted software generated tx CCMP PN
    - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
    - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
    - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
      instability
    - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
    - s390/setup: fix early warning messages
    - s390/virtio: handle find on invalid queue gracefully
    - scsi: virtio_scsi: don't send sc payload with tmfs
    - scsi: aacraid: Fix performance issue on logical drives
    - scsi: sd: Optimal I/O size should be a multiple of physical block size
    - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
    - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
    - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
      supported
    - scsi: qla2xxx: Use complete switch scan for RSCN events
    - fs/devpts: always delete dcache dentry-s in dput()
    - splice: don't merge into linked buffers
    - ovl: During copy up, first copy up data and then xattrs
    - ovl: Do not lose security.capability xattr over metadata file copy-up
    - m68k: Add -ffreestanding to CFLAGS
    - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
    - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
    - btrfs: scrub: fix circular locking dependency warning
    - btrfs: drop the lock on error in btrfs_dev_replace_cancel
    - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
    - btrfs: init csum_list before possible free
    - Btrfs: fix corruption reading shared and compressed extents after hole
      punching
    - Btrfs: fix deadlock between clone/dedupe and rename
    - soc: qcom: rpmh: Avoid accessing freed memory from batch API
    - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
    - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
    - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
    - x86/kprobes: Prohibit probing on optprobe template code
    - cpufreq: kryo: Release OPP tables on module removal
    - cpufreq: tegra124: add missing of_node_put()
    - cpufreq: pxa2xx: remove incorrect __init annotation
    - ext4: fix check of inode in swap_inode_boot_loader
    - ext4: cleanup pagecache before swap i_data
    - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
    - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
    - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
    - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
    - nvmem: core: don't check the return value of notifier chain call
    - device property: Fix the length used in PROPERTY_ENTRY_STRING()
    - intel_th: Don't reference unassigned outputs
    - parport_pc: fix find_superio io compare code, should use equal test.
    - i2c: tegra: fix maximum transfer size
    - i2c: tegra: update maximum transfer size
    - media: i2c: ov5640: Fix post-reset delay
    - gpio: pca953x: Fix dereference of irq data in shutdown
    - ext4: update quota information while swapping boot loader inode
    - ext4: add mask of ext4 flags to swap
    - ext4: fix crash during online resizing
    - dma: Introduce dma_max_mapping_size()
    - swiotlb: Introduce swiotlb_max_mapping_size()
    - swiotlb: Add is_swiotlb_active() function
    - PCI/ASPM: Use LTR if already enabled by platform
    - PCI/DPC: Fix print AER status in DPC event handling
    - PCI: qcom: Don't deassert reset GPIO during probe
    - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
    - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
    - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
    - IB/hfi1: Close race condition on user context disable and close
    - IB/rdmavt: Fix loopback send with invalidate ordering
    - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
    - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
    - ext2: Fix underflow in ext2_max_size()
    - clk: uniphier: Fix update register for CPU-gear
    - clk: clk-twl6040: Fix imprecise external abort for pdmclk
    - clk: samsung: exynos5: Fix possible NULL pointer exception on
      platform_device_alloc() failure
    - clk: samsung: exynos5: Fix kfree() of const memory on setting
      driver_override
    - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
    - clk: ingenic: Fix doc of ingenic_cgu_div_info
    - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
    - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
    - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
    - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
    - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
    - serial: 8250_pci: Fix number of ports for ACCES serial cards
    - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
      chip use the pci_pericom_setup()
    - jbd2: clear dirty flag when revoking a buffer from an older transaction
    - jbd2: fix compile warning when using JBUFFER_TRACE
    - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
    - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
    - powerpc/32: Clear on-stack exception marker upon exception return
    - powerpc/wii: properly disable use of BATs when requested.
    - powerpc/powernv: Make opal log only readable by root
    - powerpc/83xx: Also save/restore SPRG4-7 during suspend
    - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
    - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
    - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
    - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
    - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
    - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
      configuration
    - powerpc/smp: Fix NMI IPI timeout
    - powerpc/smp: Fix NMI IPI xmon timeout
    - powerpc/traps: fix recoverability of machine check handling on book3s/32
    - powerpc/traps: Fix the message printed when stack overflows
    - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
    - arm64: Fix HCR.TGE status for NMI contexts
    - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
    - arm64: debug: Ensure debug handlers check triggering exception level
    - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
    - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
    - ipmi_si: Fix crash when using hard-coded device
    - ipmi_si: fix use-after-free of resource->name
    - dm: fix to_sector() for 32bit
    - dm integrity: limit the rate of error messages
    - media: cx25840: mark pad sig_types to fix cx231xx init
    - mfd: sm501: Fix potential NULL pointer dereference
    - cpcap-charger: generate events for userspace
    - cpuidle: governor: Add new governors to cpuidle_governors again
    - NFS: Fix I/O request leakages
    - NFS: Fix an I/O request leakage in nfs_do_recoalesce
    - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
    - nfsd: fix performance-limiting session calculation
    - nfsd: fix memory corruption caused by readdir
    - nfsd: fix wrong check in write_v4_end_grace()
    - NFSv4.1: Reinitialise sequence results before retransmitting a request
    - svcrpc: fix UDP on servers with lots of threads
    - PM / wakeup: Rework wakeup source timer cancellation
    - PM / OPP: Update performance state when freq == old_freq
    - bcache: treat stale && dirty keys as bad keys
    - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
    - stable-kernel-rules.rst: add link to networking patch queue
    - vt: perform safe console erase in the right order
    - x86/unwind/orc: Fix ORC unwind table alignment
    - perf intel-pt: Fix CYC timestamp calculation after OVF
    - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
    - perf auxtrace: Define auxtrace record alignment
    - perf intel-pt: Fix overlap calculation for padding
    - perf/x86/intel/uncore: Fix client IMC events return huge result
    - perf intel-pt: Fix divide by zero when TSC is not available
    - md: Fix failed allocation of md_register_thread
    - x86/kvmclock: set offset for kvm unstable clock
    - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
      ftrace_call_replace()
    - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
    - tpm: Unify the send callback behaviour
    - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
    - media: imx: prpencvf: Stop upstream before disabling IDMA channel
    - media: lgdt330x: fix lock status reporting
    - media: sun6i: Fix CSI regmap's max_register
    - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
    - media: vimc: Add vimc-streamer for stream control
    - media: imx-csi: Input connections to CSI should be optional
    - media: imx: csi: Disable CSI immediately after last EOF
    - media: imx: csi: Stop upstream before disabling IDMA channel
    - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
    - drm/radeon/evergreen_cs: fix missing break in switch statement
    - drm/amd/powerplay: correct power reading on fiji
    - drm/amd/display: don't call dm_pp_ function from an fpu block
    - KVM: Call kvm_arch_memslots_updated() before updating memslots
    - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
    - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
    - KVM: x86/mmu: Detect MMIO generation wrap in any address space
    - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
    - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
    - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
    - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
    - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
    - net: dsa: lantiq_gswip: fix use-after-free on failed probe
    - net: dsa: lantiq_gswip: fix OF child-node lookups
    - s390/setup: fix boot crash for machine without EDAT-1
    - SUNRPC: Prevent thundering herd when the socket is not connected
    - SUNRPC: Fix up RPC back channel transmission
    - SUNRPC: Respect RPC call timeouts when retrying transmission
    - Linux 5.0.4
    - [Config] update configs for 5.0.4 stable update
  * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
    system (LP: #1821271)
    - iwlwifi: add new card for 9260 series
  * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
    - [Config]: enable highdpi Terminus 16x32 font support
  * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
    - iommu/amd: Fix NULL dereference bug in match_hid_uid
  * some codecs stop working after S3 (LP: #1820930)
    - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
    - ALSA: hda - Don't trigger jackpoll_work in azx_resume
  * tcm_loop.ko: move from modules-extra into main modules package
    (LP: #1817786)
    - [Packaging] move tcm_loop.lo to main linux-modules package
  * C++ demangling support missing from perf (LP: #1396654)
    - [Packaging] fix a mistype
  * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
    (LP: #1817676)
    - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
  * Disco update: v5.0.3 upstream stable release (LP: #1821074)
    - connector: fix unsafe usage of ->real_parent
    - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
    - gro_cells: make sure device is up in gro_cells_receive()
    - ipv4/route: fail early when inet dev is missing
    - l2tp: fix infoleak in l2tp_ip6_recvmsg()
    - lan743x: Fix RX Kernel Panic
    - lan743x: Fix TX Stall Issue
    - net: hsr: fix memory leak in hsr_dev_finalize()
    - net/hsr: fix possible crash in add_timer()
    - net: sit: fix UBSAN Undefined behaviour in check_6rd
    - net/x25: fix use-after-free in x25_device_event()
    - net/x25: reset state in x25_connect()
    - pptp: dst_release sk_dst_cache in pptp_sock_destruct
    - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
    - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
    - rxrpc: Fix client call queueing, waiting for channel
    - sctp: remove sched init from sctp_stream_init
    - tcp: do not report TCP_CM_INQ of 0 for closed connections
    - tcp: Don't access TCP_SKB_CB before initializing it
    - tcp: handle inet_csk_reqsk_queue_add() failures
    - vxlan: Fix GRO cells race condition between receive and link delete
    - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
    - net/mlx4_core: Fix reset flow when in command polling mode
    - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
      polling
    - net/mlx4_core: Fix qp mtt size calculation
    - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
    - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
    - net: sched: flower: insert new filter to idr after setting its mask
    - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
    - perf/x86: Fixup typo in stub functions
    - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
      Liquid Saffire 56
    - ALSA: firewire-motu: fix construction of PCM frame for capture direction
    - ALSA: hda: Extend i915 component bind timeout
    - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
    - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
    - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
    - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
      ALC255
    - perf/x86/intel: Fix memory corruption
    - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
    - It's wrong to add len to sector_nr in raid10 reshape twice
    - drm: Block fb changes for async plane updates
    - Linux 5.0.3
  * Disco update: v5.0.2 upstream stable release (LP: #1820318)
    - media: uvcvideo: Fix 'type' check leading to overflow
    - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
    - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
    - iscsi_ibft: Fix missing break in switch statement
    - scsi: aacraid: Fix missing break in switch statement
    - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
    - arm64: dts: zcu100-revC: Give wifi some time after power-on
    - arm64: dts: hikey: Give wifi some time after power-on
    - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
    - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
    - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
    - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
    - drm: disable uncached DMA optimization for ARM and arm64
    - media: Revert "media: rc: some events are dropped by userspace"
    - Revert "PCI/PME: Implement runtime PM callbacks"
    - bpf: Stop the psock parser before canceling its work
    - gfs2: Fix missed wakeups in find_insert_glock
    - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
    - staging: erofs: compressed_pages should not be accessed again after freed
    - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
    - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
    - perf/x86/intel: Make cpuc allocations consistent
    - perf/x86/intel: Generalize dynamic constraint creation
    - x86: Add TSX Force Abort CPUID/MSR
    - perf/x86/intel: Implement support for TSX Force Abort
    - Linux 5.0.2
  * Linux security module stacking support
    - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
    - LSM: Provide separate ordered initialization
    - LSM: Plumb visibility into optional "enabled" state
    - LSM: Lift LSM selection out of individual LSMs
    - LSM: Build ordered list of LSMs to initialize
    - LSM: Introduce CONFIG_LSM
    - LSM: Introduce "lsm=" for boottime LSM selection
    - LSM: Tie enabling logic to presence in ordered list
    - LSM: Prepare for reorganizing "security=" logic
    - LSM: Refactor "security=" in terms of enable/disable
    - LSM: Separate idea of "major" LSM from "exclusive" LSM
    - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
    - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
    - LSM: Add all exclusive LSMs to ordered initialization
    - LSM: Split LSM preparation from initialization
    - LoadPin: Initialize as ordered LSM
    - Yama: Initialize as ordered LSM
    - LSM: Introduce enum lsm_order
    - capability: Initialize as LSM_ORDER_FIRST
    - procfs: add smack subdir to attrs
    - Smack: Abstract use of cred security blob
    - SELinux: Abstract use of cred security blob
    - SELinux: Remove cred security blob poisoning
    - SELinux: Remove unused selinux_is_enabled
    - AppArmor: Abstract use of cred security blob
    - TOMOYO: Abstract use of cred security blob
    - Infrastructure management of the cred security blob
    - SELinux: Abstract use of file security blob
    - Smack: Abstract use of file security blob
    - LSM: Infrastructure management of the file security
    - SELinux: Abstract use of inode security blob
    - Smack: Abstract use of inode security blob
    - LSM: Infrastructure management of the inode security
    - LSM: Infrastructure management of the task security
    - SELinux: Abstract use of ipc security blobs
    - Smack: Abstract use of ipc security blobs
    - LSM: Infrastructure management of the ipc security blob
    - TOMOYO: Update LSM flags to no longer be exclusive
    - LSM: generalize flag passing to security_capable
    - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
    - LSM: Make some functions static
    - apparmor: Adjust offset when accessing task blob.
    - LSM: Ignore "security=" when "lsm=" is specified
    - LSM: Update list of SECURITYFS users in Kconfig
    - apparmor: delete the dentry in aafs_remove() to avoid a leak
    - apparmor: fix double free when unpack of secmark rules fails
    - SAUCE: LSM: Infrastructure management of the sock security
    - SAUCE: LSM: Limit calls to certain module hooks
    - SAUCE: LSM: Special handling for secctx lsm hooks
    - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
    - SAUCE: Fix-up af_unix mediation for sock infrastructure management
    - SAUCE: Revert "apparmor: Fix warning about unused function
      apparmor_ipv6_postroute"
    - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
    - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
    - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
    - SAUCE: Revert "apparmor: Parse secmark policy"
    - SAUCE: Revert "apparmor: Add a wildcard secid"
    - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
    - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
    - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
    - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
    - SAUCE: Revert "apparmor: modify audit rule support to support profile
      stacks"
    - SAUCE: Revert "apparmor: Add support for audit rule filtering"
    - SAUCE: Revert "apparmor: add the ability to get a task's secid"
    - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
    - SAUCE: apparmor: add proc subdir to attrs
    - SAUCE: apparmor: add an apparmorfs entry to access current attrs
    - SAUCE: apparmor: update flags to no longer be exclusive
    - SAUCE: update configs and annotations for LSM stacking
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
    - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
      kernel is locked down
    - [Config] CONFIG_RANDOM_TRUST_CPU=y
    - [Config] refresh annotations for recent config changes
    - ubuntu: vbox -- update to 6.0.4-dfsg-7
    - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
      upcoming platform"

linux-hwe (5.0.0-8.9~18.04.1) bionic; urgency=medium

  * linux-hwe-edge: 5.0.0-8.9~18.04.1 -proposed tracker (LP: #1820315)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  * Miscellaneous Ubuntu changes
    - Prepare hwe-edge kernel

  [ Ubuntu: 5.0.0-8.9 ]

  * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
  * hisi_sas: add debugfs support (LP: #1819500)
    - scsi: hisi_sas: Create root and device debugfs directories
    - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
    - scsi: hisi_sas: Take debugfs snapshot for all regs
    - scsi: hisi_sas: Debugfs global register create file and add file operations
    - scsi: hisi_sas: Add debugfs for port registers
    - scsi: hisi_sas: Add debugfs CQ file and add file operations
    - scsi: hisi_sas: Add debugfs DQ file and add file operations
    - scsi: hisi_sas: Add debugfs IOST file and add file operations
    - scsi: hisi_sas: No need to check return value of debugfs_create functions
    - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
      code
    - scsi: hisi_sas: Add debugfs ITCT file and add file operations
  * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
    - net: hns: Use struct_size() in devm_kzalloc()
    - net: hns3: modify enet reinitialization interface
    - net: hns3: remove unused member in struct hns3_enet_ring
    - net: hns3: remove unnecessary hns3_adjust_tqps_num
    - net: hns3: reuse reinitialization interface in the hns3_set_channels
    - net: hns3: add interface hclge_tm_bp_setup
    - net: hns3: modify parameter checks in the hns3_set_channels
    - net: hns3: remove redundant codes in hclge_knic_setup
    - net: hns3: fix user configuration loss for ethtool -L
    - net: hns3: adjust the use of alloc_tqps and num_tqps
    - net: hns3: fix wrong combined count returned by ethtool -l
    - net: hns3: do reinitialization while ETS configuration changed
    - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
    - net: hns3: add calling roce callback function when link status change
    - net: hns3: add rx multicast packets statistic
    - net: hns3: refactor the statistics updating for netdev
    - net: hns3: fix rss configuration lost problem when setting channel
    - net: hns3: fix for shaper not setting when TC num changes
    - net: hns3: fix bug of ethtool_ops.get_channels for VF
    - net: hns3: clear param in ring when free ring
    - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
    - net: hns3: do not return GE PFC setting err when initializing
    - net: hns3: add ETS TC weight setting in SSU module
    - net: hns3: add statistics for PFC frames and MAC control frames
    - net: hns3: fix PFC not setting problem for DCB module
    - net: hns3: don't update packet statistics for packets dropped by hardware
    - net: hns3: clear pci private data when unload hns3 driver
    - net: hns3: add error handling in hclge_ieee_setets
    - net: hns3: fix return value handle issue for hclge_set_loopback()
    - net: hns3: fix broadcast promisc issue for revision 0x20
    - net: hns3: After setting the loopback, add the status of getting MAC
    - net: hns3: do reinitialization while mqprio configuration changed
    - net: hns3: remove dcb_ops->map_update in hclge_dcb
    - net: hns3: call hns3_nic_set_real_num_queue with netdev down
    - net: hns3: add 8 BD limit for tx flow
    - net: hns3: add initialization for nic state
    - net: hns3: don't allow vf to enable promisc mode
    - net: hns3: reuse the definition of l3 and l4 header info union
    - net: hns3: fix VF dump register issue
    - net: hns3: use the correct interface to stop|open port
    - net: hns3: change hnae3_register_ae_dev() to int
    - net: hns3: only support tc 0 for VF
    - net: hns3: Fix NULL deref when unloading driver
    - net: hns3: fix netif_napi_del() not do problem when unloading
    - net: hns3: fix for rss result nonuniform
    - net: hns3: fix improper error handling in the hclge_init_ae_dev()
    - net: hns3: fix an issue for hclgevf_ae_get_hdev
    - net: hns3: stop sending keep alive msg to PF when VF is resetting
    - net: hns3: keep flow director state unchanged when reset
    - net: hns3: Check for allocation failure
    - net: hns3: fix a code style issue for hns3_update_new_int_gl()
    - net: hns3: fix an issue for hns3_update_new_int_gl
    - net: hns3: Modify parameter type from int to bool in set_gro_en
    - net: hns3: code optimization for hclge_rx_buffer_calc
    - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
    - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
    - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
    - net: hns3: fix the problem that the supported port is empty
    - net: hns3: optimize the maximum TC macro
    - net: hns3: don't allow user to change vlan filter state
    - net: hns3: modify the upper limit judgment condition
    - net: hns3: MAC table entry count function increases operation 0 value
      protection measures
    - net: hns3: make function hclge_set_all_vf_rst() static
    - net: hns3: add pointer checking at the beginning of the exported functions.
    - net: hns3: Check variable is valid before assigning it to another
    - net: hns3: convert mac advertize and supported from u32 to link mode
    - net: hns3: fix port info query issue for copper port
    - net: hns3: modify print message of ssu common ecc errors
    - net: hns3: some bugfix of ppu(rcb) ras errors
    - net: hns3: enable 8~11th bit of mac common msi-x error
    - net: hns3: fix 6th bit of ppp mpf abnormal errors
    - net: hns3: Record VF unicast and multicast tables
    - net: hns3: Record VF vlan tables
    - net: hns3: uninitialize command queue while unloading PF driver
    - net: hns3: clear command queue's registers when unloading VF driver
    - net: hns3: add xps setting support for hns3 driver
    - net: hns3: avoid mult + div op in critical data path
    - net: hns3: limit some variable scope in critical data path
    - net: hns3: remove some ops in struct hns3_nic_ops
    - net: hns3: add unlikely for error handling in data path
    - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
    - net: hns3: remove hnae3_get_bit in data path
    - net: hns3: add support to config depth for tx|rx ring separately
    - net: hns3: enable VF VLAN filter for each VF when initializing
    - net: hns3: fix get VF RSS issue
    - net: hns3: fix setting of the hns reset_type for rdma hw errors
    - net: hns3: fix improper error handling for hns3_client_start
    - net: hns: use struct_size() in devm_kzalloc()
    - net: hns3: Fix a logical vs bitwise typo
    - net: hns3: add dma_rmb() for rx description
    - net: hns3: fix to stop multiple HNS reset due to the AER changes
  * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
    - [Packaging] dkms-build -- support building against packages in PPAs
    - [Packaging] dkms-build: do not redownload files on subsequent passes
    - [Packaging] dkms-build -- elide partial Built-Using information
    - [Packaging] dkms-build -- remove retpoline data from final binary packages
    - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
    - [Packaging] dkms-build -- add support for unversioned overrides
    - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
    - [Packaging] fix-filenames -- handle exact string removal
    - [Packaging] dkms-build--nvidia-N -- remove GCC versions
  * Disco update: v5.0.1 upstream stable release (LP: #1819515)
    - cpufreq: Use struct kobj_attribute instead of struct global_attr
    - staging: erofs: fix mis-acted TAIL merging behavior
    - binder: create node flag to request sender's security context
    - USB: serial: option: add Telit ME910 ECM composition
    - USB: serial: cp210x: add ID for Ingenico 3070
    - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
    - driver core: Postpone DMA tear-down until after devres release
    - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
    - staging: erofs: fix memleak of inode's shared xattr array
    - staging: erofs: fix race of initializing xattrs of a inode at the same time
    - staging: erofs: fix illegal address access under memory pressure
    - staging: comedi: ni_660x: fix missing break in switch statement
    - staging: wilc1000: fix to set correct value for 'vif_num'
    - staging: android: ion: fix sys heap pool's gfp_flags
    - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
    - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
      held.
    - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
    - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
      DSA framework
    - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
      mv88e6xxx_port_set_duplex
    - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
    - net: mscc: Enable all ports in QSGMII
    - net: sched: put back q.qlen into a single location
    - net-sysfs: Fix mem leak in netdev_register_kobject
    - qmi_wwan: Add support for Quectel EG12/EM12
    - sctp: call iov_iter_revert() after sending ABORT
    - team: Free BPF filter when unregistering netdev
    - tipc: fix RDM/DGRAM connect() regression
    - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
    - x86/boot/compressed/64: Do not read legacy ROM on EFI system
    - tracing: Fix event filters and triggers to handle negative numbers
    - xhci: tegra: Prevent error pointer dereference
    - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
      INTEL_SUNRISEPOINT_LP_XHCI
    - applicom: Fix potential Spectre v1 vulnerabilities
    - alpha: wire up io_pgetevents system call
    - MIPS: irq: Allocate accurate order pages for irq stack
    - aio: Fix locking in aio_poll()
    - xtensa: fix get_wchan
    - gnss: sirf: fix premature wakeup interrupt enable
    - USB: serial: cp210x: fix GPIO in autosuspend
    - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
      config"
    - Revert "selftests: firmware: remove use of non-standard diff -Z option"
    - selftests: firmware: fix verify_reqs() return value
    - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
    - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
    - Linux 5.0.1
  * sky2 ethernet card doesn't work after returning from suspend
    (LP: #1807259) // sky2 ethernet card link not up after suspend
    (LP: #1809843) // Disco update: v5.0.1 upstream stable release
    (LP: #1819515)
    - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
  * tls selftest failures/hangs on i386 (LP: #1813607)
    - [Config] CONFIG_TLS=n for i386
  * CVE-2019-8980
    - exec: Fix mem leak in kernel_read_file
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
    - [Config] enable nvidia build
    - [Config] update gcc version to 8.3
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"

linux-hwe (5.0.0-7.8~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.0.0-7.8 ]

  * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * unnecessary request_queue freeze (LP: #1815733)
    - block: avoid setting nr_requests to current value
    - block: avoid setting none scheduler if it's already none

  * Miscellaneous Ubuntu changes
    - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
    - update dkms package versions

  [ Upstream Kernel Changes ]

  * Rebase to v5.0

linux (5.0.0-6.7) disco; urgency=medium

  * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] resync getabis

  * installer does not support iSCSI iBFT (LP: #1817321)
    - d-i: add iscsi_ibft to scsi-modules

  * Silent "Unknown key" message when pressing keyboard backlight hotkey
    (LP: #1817063)
    - platform/x86: dell-wmi: Ignore new keyboard backlight change event

  * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
    - e1000e: Disable runtime PM on CNP+

  * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
    - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted

  * CVE-2019-3460
    - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt

  * CVE-2019-3459
    - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer

  * kernel net tls selftest fails on 5.0 (LP: #1816716)
    - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
      multiple records"

  * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
    - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes

  * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
    - s390/pci: map IOV resources
    - s390/pci: improve bar check

  * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
    - SAUCE: prevent a glibc test failure when looking for obsolete types on
      headers

  * Miscellaneous Ubuntu changes
    - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
    - SAUCE: selftests: pmtu: disable accept_dad for tests
    - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
    - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
      expected failure

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc8

linux (5.0.0-5.6) disco; urgency=medium

  * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
    - ALSA: hda/realtek - Headset microphone and internal speaker support for
      System76 oryp5

  * Miscellaneous Ubuntu changes
    - [Config] Fix aufs menus in annotations file
    - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
    - [Config] Update annotations based on configs

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc7

linux (5.0.0-4.5) disco; urgency=medium

  * linux-buildinfo: pull out ABI information into its own package
    (LP: #1806380)
    - [Packaging] autoreconstruct -- base tag is always primary mainline version

  * [Packaging] Allow overlay of config annotations (LP: #1752072)
    - [Packaging] config-check: Add an include directive

  * Miscellaneous Ubuntu changes
    - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
    - hio -- replace use of do_gettimeofday()
    - hio -- part_round_stats() removed in 5.0
    - hio -- device_add_disk() grew a 'groups' argument in 4.20
    - enable hio build
    - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
      mainline version"

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc6

linux (5.0.0-3.4) disco; urgency=medium

  * CONFIG_TEST_BPF is disabled (LP: #1813955)
    - [Config]: Reenable TEST_BPF

  * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
    - HID: i2c-hid: Ignore input report if there's no data present on Elan
      touchpanels

  * SecureBoot support for arm64 (LP: #1804481)
    - Build signed kernels for arm64

  * Miscellaneous Ubuntu changes
    - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
    - [Config] CONFIG_PCMCIA=n for arm64 and s390x
    - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
    - [Config] disable I2C TPM drivers for s390x
    - [Config] CONFIG_RAPIDIO=n for s390x
    - [Config] CONFIG_DMADEVICES=n for s390x
    - [Config] disable gpio drivers for s390x
    - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
    - [Config] disable I2C hardware drivers for s390x
    - [Config] CONFIG_I3C=n for s390x
    - [Config] CONFIG_SERIO=n for s390x
    - [Config] disable misc drivers for s390x
    - [Config] disable EEPROM drivers for s390x
    - [Config] disable MFD drivers for s390x
    - [Config] CONFIG_NVMEM=n for s390x
    - [Config] CONFIG_MLXSW_I2C=n for s390x
    - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
    - [Config] CONFIG_PPP=n for s390x
    - [Config] CONFIG_PCCARD=n for s390x
    - [Config] CONFIG_PCI_MESON=y
    - [Config] CONFIG_SCSI_MYRB=n for s390x
    - [Config] CONFIG_REGULATOR=n for s390x
    - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
    - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
    - [Config] update annotations following config review
    - [Packaging] remove handoff check for uefi signing
    - [Packaging] decompress gzipped efi images in signing tarball
    - vbox-update: allow leading whitespace when fixing up KERN_DIR
    - ubuntu: vbox -- update to 6.0.4-dfsg-3
    - vbox: remove remount check in sf_read_super_aux()
    - enable vbox build
    - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
    - SAUCE: import aufs driver
    - [Config]: Enable aufs
    - [Config] relocate aufs annotations to menu
    - [Config] remove unmatched configs from annotations
    - [Config] fix up abi for removed modules
    - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
    - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
    - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
    - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
    - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
    - [Config] (efi-lockdown) enable importing of efi certificates for module sig
      verification

  * Miscellaneous upstream changes
    - binder: fix CONFIG_ANDROID_BINDER_DEVICES

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc5

linux (5.0.0-2.3) disco; urgency=medium

  * kernel oops in bcache module (LP: #1793901)
    - SAUCE: bcache: never writeback a discard operation

  * Enable sound card power saving by default (LP: #1804265)
    - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1

  * Miscellaneous Ubuntu changes
    - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
    - SAUCE: ashmem: turn into module
    - SAUCE: binder: turn into module
    - SAUCE: binder: give binder_alloc its own debug mask file
    - [Config] enable binder and ashmem as modules
    - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
    - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
      test
    - update dkms package versions

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc4

linux (5.0.0-1.2) disco; urgency=medium

  * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
    - USB: Add new USB LPM helpers
    - USB: Consolidate LPM checks to avoid enabling LPM twice

  * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
    - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
    - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y

  * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
    - [Config] enable virtio-gpu for s390x

  * Crash on "ip link add foo type ipip" (LP: #1811803)
    - SAUCE: fan: Fix NULL pointer dereference

  * Fix not working Goodix touchpad (LP: #1811929)
    - HID: i2c-hid: Disable runtime PM on Goodix touchpad

  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - enable zfs build

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc3

linux (5.0.0-0.1) disco; urgency=medium

  * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
    - [Packaging] dkms -- add per package post-process step
    - [Packaging] dkms -- switch to a consistent build prefix length and strip
    - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
    - [Packaging] nvidia -- make nvidia package version explicit

  * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
    - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m

  * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
    - [Config] CONFIG_RTLWIFI_DEBUG_ST=n

  * Miscellaneous Ubuntu changes
    - ubuntu -- disable vbox build
    - ubuntu -- disable hio build
    - Disable zfs build
    - SAUCE: import aufs driver
    - update dkms package versions
    - [Config] disable aufs config options
    - [Config] disable nvidia build
    - update dropped.txt
    - [Packaging] disable nvidia dkms builds for mainline
    - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
      kernel image
    - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
    - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
      locked down
    - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
      down
    - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
    - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
    - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
      down
    - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
      locked down
    - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
      down
    - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
      locked down
    - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
      has been locked down
    - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
      locked down
    - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
      locked down
    - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
      down
    - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
    - SAUCE: (efi-lockdown) Lock down module params that specify hardware
      parameters (eg. ioport)
    - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
    - SAUCE: (efi-lockdown) Lock down /proc/kcore
    - SAUCE: (efi-lockdown) Lock down kprobes
    - SAUCE: (efi-lockdown) Lock down perf
    - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
      down
    - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
      defined
    - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
      secondary keyring
    - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
      that aren't present.
    - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
      efi_status_to_err().
    - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
      error messages.
    - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
      reboot
    - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
      boot mode
    - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
      mode
    - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
    - [Config] set config options for efi lockdown
    - Revert "UBUNTU: SAUCE: import aufs driver"

  [ Upstream Kernel Changes ]

  * Rebase to v5.0-rc2

linux (5.0.0-0.0) disco; urgency=medium

  * Dummy entry.

linux (4.20.0-2.3) disco; urgency=medium

  [ Upstream Kernel Changes ]

  * Rebase to v4.20

linux (4.20.0-1.2) disco; urgency=medium

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
    Adapter (LP: #1805607)
    - SAUCE: ath10k: provide reset function for QCA9377 chip

  * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
    - [Packaging] dkms -- dkms package build packaging support
    - [Packaging] dkms -- save build objects artifacts for validation
    - [Packaging] dkms -- add general Built-Using: support
    - [Packaging] simplify Provides comma handling
    - [Packaging] zfs/spl -- remove packaging support for incorporated source
    - [Packaging] zfs/spl -- remove incorporated source
    - [Packaging] zfs/spl -- build via dkms
    - [Packaging] zfs/spl -- make zfs package version explicit
    - [Packaging] update-version-dkms -- sync archive versions to package

  * Miscellaneous Ubuntu changes
    - [Packaging] update-version-dkms -- fix getting distrbution from changelog
    - update dkms package versions

  [ Upstream Kernel Changes ]

  * Rebase to v4.20-rc6

linux (4.20.0-0.1) disco; urgency=medium

  * Overlayfs in user namespace leaks directory content of inaccessible
    directories (LP: #1793458) // CVE-2018-6559
    - Revert "ovl: relax permission checking on underlying layers"
    - SAUCE: overlayfs: ensure mounter privileges when reading directories

  * Miscellaneous Ubuntu changes
    - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
      kernel image
    - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
    - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
    - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
      locked down
    - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
      down
    - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
    - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
    - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
      down
    - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
      locked down
    - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
      down
    - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
      locked down
    - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
      has been locked down
    - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
      locked down
    - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
      locked down
    - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
      down
    - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
    - SAUCE: (efi-lockdown) Lock down module params that specify hardware
      parameters (eg. ioport)
    - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
    - SAUCE: (efi-lockdown) Lock down /proc/kcore
    - SAUCE: (efi-lockdown) Lock down kprobes
    - SAUCE: (efi-lockdown) Lock down perf
    - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
      down
    - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
      secondary keyring
    - SAUCE: (efi-lockdown) efi: Add EFI signature data types
    - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
    - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
    - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
    - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
      that aren't present.
    - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
      efi_status_to_err().
    - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
      error messages.
    - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
      reboot
    - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
      boot mode
    - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
      mode
    - SAUCE: (efi-lockdown) Fix for module sig verification
    - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
    - SAUCE: Import aufs driver
    - ubuntu: vbox -- update to 5.2.22-dfsg-2
    - ubuntu -- disable vbox build
    - ubuntu -- disable hio build
    - Disable zfs build

  [ Upstream Kernel Changes ]

  * Rebase to v4.20-rc5

linux (4.20.0-0.0) disco; urgency=medium

  * Dummy entry.

linux (4.19.0-8.9) disco; urgency=medium

  * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)

  * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
    - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC

  * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
    - igb: Fix an issue that PME is not enabled during runtime suspend

  * The line-out on the Dell Dock station can't work (LP: #1806532)
    - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock

  * CVE-2018-19407
    - KVM: X86: Fix scan ioapic use-before-initialization

  * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
    (LP: #1805775)
    - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
      disabled

  * Disco update: 4.19.6 upstream stable release (LP: #1806909)
    - HID: steam: remove input device when a hid client is running.
    - efi/libstub: arm: support building with clang
    - usb: core: Fix hub port connection events lost
    - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
    - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
    - usb: dwc3: core: Clean up ULPI device
    - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
    - xhci: Fix leaking USB3 shared_hcd at xhci removal
    - xhci: handle port status events for removed USB3 hcd
    - xhci: Add check for invalid byte size error when UAS devices are connected.
    - usb: xhci: fix uninitialized completion when USB3 port got wrong status
    - usb: xhci: fix timeout for transition from RExit to U0
    - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
    - usb: xhci: Prevent bus suspend if a port connect change or polling state is
      detected
    - ALSA: oss: Use kvzalloc() for local buffer allocations
    - MAINTAINERS: Add Sasha as a stable branch maintainer
    - Documentation/security-bugs: Clarify treatment of embargoed information
    - Documentation/security-bugs: Postpone fix publication in exceptional cases
    - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
    - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
    - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
    - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
    - iwlwifi: mvm: support sta_statistics() even on older firmware
    - iwlwifi: mvm: fix regulatory domain update when the firmware starts
    - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
    - brcmfmac: fix reporting support for 160 MHz channels
    - opp: ti-opp-supply: Dynamically update u_volt_min
    - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
    - tools/power/cpupower: fix compilation with STATIC=true
    - v9fs_dir_readdir: fix double-free on p9stat_read error
    - selinux: Add __GFP_NOWARN to allocation at str_read()
    - Input: synaptics - avoid using uninitialized variable when probing
    - bfs: add sanity check at bfs_fill_super()
    - sctp: clear the transport of some out_chunk_list chunks in
      sctp_assoc_rm_peer
    - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
    - llc: do not use sk_eat_skb()
    - mm: don't warn about large allocations for slab
    - mm/memory.c: recheck page table entry with page table lock held
    - tcp: do not release socket ownership in tcp_close()
    - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
    - drm/amdgpu: Add missing firmware entry for HAINAN
    - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
    - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
    - drm/i915: Disable LP3 watermarks on all SNB machines
    - drm/ast: change resolution may cause screen blurred
    - drm/ast: fixed cursor may disappear sometimes
    - drm/ast: Remove existing framebuffers before loading driver
    - can: flexcan: Unlock the MB unconditionally
    - can: dev: can_get_echo_skb(): factor out non sending code to
      __can_get_echo_skb()
    - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
      access frame length
    - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
      is accessed out of bounds
    - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
      existing skb
    - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
      can_rx_offload_queue_sorted() functions
    - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
      can_rx_offload_queue_tail()
    - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
    - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
    - can: raw: check for CAN FD capable netdev in raw_sendmsg()
    - can: hi311x: Use level-triggered interrupt
    - can: flexcan: Always use last mailbox for TX
    - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
      flexcan_priv::tx_mb_idx
    - ACPICA: AML interpreter: add region addresses in global list during
      initialization
    - IB/hfi1: Eliminate races in the SDMA send error path
    - fsnotify: generalize handling of extra event flags
    - fanotify: fix handling of events on child sub-directory
    - pinctrl: meson: fix pinconf bias disable
    - pinctrl: meson: fix gxbb ao pull register bits
    - pinctrl: meson: fix gxl ao pull register bits
    - pinctrl: meson: fix meson8 ao pull register bits
    - pinctrl: meson: fix meson8b ao pull register bits
    - tools/testing/nvdimm: Fix the array size for dimm devices.
    - scsi: lpfc: fix remoteport access
    - scsi: hisi_sas: Remove set but not used variable 'dq_list'
    - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
    - cpufreq: imx6q: add return value check for voltage scale
    - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
    - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
    - crypto: simd - correctly take reqsize of wrapped skcipher into account
    - floppy: fix race condition in __floppy_read_block_0()
    - powerpc/io: Fix the IO workarounds code to work with Radix
    - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
    - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
    - block: copy ioprio in __bio_clone_fast() and bounce
    - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
    - riscv: add missing vdso_install target
    - RISC-V: Silence some module warnings on 32-bit
    - drm/amdgpu: fix bug with IH ring setup
    - kdb: Use strscpy with destination buffer size
    - NFSv4: Fix an Oops during delegation callbacks
    - powerpc/numa: Suppress "VPHN is not supported" messages
    - efi/arm: Revert deferred unmap of early memmap mapping
    - z3fold: fix possible reclaim races
    - mm, memory_hotplug: check zone_movable in has_unmovable_pages
    - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
    - mm, page_alloc: check for max order in hot path
    - dax: Avoid losing wakeup in dax_lock_mapping_entry
    - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
    - tty: wipe buffer.
    - tty: wipe buffer if not echoing data
    - gfs2: Fix iomap buffer head reference counting bug
    - rcu: Make need_resched() respond to urgent RCU-QS needs
    - media: ov5640: Re-work MIPI startup sequence
    - media: ov5640: Fix timings setup code
    - media: ov5640: fix exposure regression
    - media: ov5640: fix auto gain & exposure when changing mode
    - media: ov5640: fix wrong binning value in exposure calculation
    - media: ov5640: fix auto controls values when switching to manual mode
    - Linux 4.19.6

  * linux-buildinfo: pull out ABI information into its own package
    (LP: #1806380)
    - [Packaging] limit preparation to linux-libc-dev in headers
    - [Packaging] commonise debhelper invocation
    - [Packaging] ABI -- accumulate abi information at the end of the build
    - [Packaging] buildinfo -- add basic build information
    - [Packaging] buildinfo -- add firmware information to the flavour ABI
    - [Packaging] buildinfo -- add compiler information to the flavour ABI
    - [Packaging] buildinfo -- add buildinfo support to getabis
    - [Packaging] getabis -- handle all known package combinations
    - [Packaging] getabis -- support parsing a simple version

  * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
    - [Packaging] own /usr/lib/linux/triggers

  * Miscellaneous upstream changes
    - blk-mq: fix corruption with direct issue

linux (4.19.0-7.8) disco; urgency=medium

  * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)

  * Fix and issue that LG I2C touchscreen stops working after reboot
    (LP: #1805085)
    - HID: i2c-hid: Disable runtime PM for LG touchscreen

  * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
    click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
    - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops

  * Regression: hinic performance degrades over time (LP: #1805248)
    - Revert "net-next/hinic: add checksum offload and TSO support"

  * Disco update: 4.19.5 upstream stable release (LP: #1805461)
    - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
    - cifs: don't dereference smb_file_target before null check
    - cifs: fix return value for cifs_listxattr
    - arm64: kprobe: make page to RO mode when allocate it
    - block: brd: associate with queue until adding disk
    - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
    - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
    - net: hns3: bugfix for handling mailbox while the command queue reinitialized
    - net: hns3: bugfix for the initialization of command queue's spin lock
    - ixgbe: fix MAC anti-spoofing filter after VFLR
    - reiserfs: propagate errors from fill_with_dentries() properly
    - hfs: prevent btree data loss on root split
    - hfsplus: prevent btree data loss on root split
    - perf unwind: Take pgoff into account when reporting elf to libdwfl
    - um: Give start_idle_thread() a return code
    - drm/edid: Add 6 bpc quirk for BOE panel.
    - afs: Handle EIO from delivery function
    - platform/x86: intel_telemetry: report debugfs failure
    - clk: fixed-rate: fix of_node_get-put imbalance
    - perf symbols: Set PLT entry/header sizes properly on Sparc
    - fs/exofs: fix potential memory leak in mount option parsing
    - clk: samsung: exynos5420: Enable PERIS clocks for suspend
    - apparmor: Fix uninitialized value in aa_split_fqname
    - x86/earlyprintk: Add a force option for pciserial device
    - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
    - clk: meson-axg: pcie: drop the mpll3 clock parent
    - arm64: percpu: Initialize ret in the default case
    - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
    - clk: renesas: r9a06g032: Fix UART34567 clock rate
    - clk: ti: fix OF child-node lookup
    - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
    - netfilter: ipv6: fix oops when defragmenting locally generated fragments
    - netfilter: bridge: define INT_MIN & INT_MAX in userspace
    - s390/decompressor: add missing FORCE to build targets
    - s390/vdso: add missing FORCE to build targets
    - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
    - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
    - HID: alps: allow incoming reports when only the trackstick is opened
    - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
    - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
      replace
    - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
    - netfilter: ipset: fix ip_set_list allocation failure
    - s390/mm: fix mis-accounting of pgtable_bytes
    - s390/mm: Fix ERROR: "__node_distance" undefined!
    - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
    - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
    - netfilter: xt_IDLETIMER: add sysfs filename checking routine
    - netfilter: ipset: Fix calling ip_set() macro at dumping
    - netfilter: nft_compat: ebtables 'nat' table is normal chain type
    - s390/qeth: fix HiperSockets sniffer
    - s390/qeth: unregister netdevice only when registered
    - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
    - hwmon: (ibmpowernv) Remove bogus __init annotations
    - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
    - ARM: dts: fsl: Fix improperly quoted stdout-path values
    - Revert "drm/exynos/decon5433: implement frame counter"
    - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
    - arm64: dts: renesas: condor: switch from EtherAVB to GEther
    - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
    - clk: fixed-factor: fix of_node_get-put imbalance
    - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
    - lib/raid6: Fix arm64 test build
    - drm/amd/display: Stop leaking planes
    - block: Clear kernel memory before copying to user
    - drm/amd/display: Drop reusing drm connector for MST
    - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
    - s390/perf: Change CPUM_CF return code in event init function
    - ceph: quota: fix null pointer dereference in quota check
    - of/device: Really only set bus DMA mask when appropriate
    - nvme: make sure ns head inherits underlying device limits
    - i2c: omap: Enable for ARCH_K3
    - i2c: qcom-geni: Fix runtime PM mismatch with child devices
    - sched/core: Take the hotplug lock in sched_init_smp()
    - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
    - perf tools: Do not zero sample_id_all for group members
    - ice: Fix dead device link issue with flow control
    - ice: Fix the bytecount sent to netdev_tx_sent_queue
    - ice: Change req_speeds to be u16
    - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
    - qed: Fix memory/entry leak in qed_init_sp_request()
    - qed: Fix blocking/unlimited SPQ entries leak
    - qed: Fix SPQ entries not returned to pool in error flows
    - qed: Fix potential memory corruption
    - net: stmmac: Fix RX packet size > 8191
    - net: aquantia: fix potential IOMMU fault after driver unbind
    - net: aquantia: fixed enable unicast on 32 macvlan
    - net: aquantia: invalid checksumm offload implementation
    - kbuild: deb-pkg: fix too low build version number
    - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
    - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
    - x86/mm: Move LDT remap out of KASLR region on 5-level paging
    - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
    - x86/ldt: Remove unused variable in map_ldt_struct()
    - media: v4l: event: Add subscription to list before calling "add" operation
    - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
    - RISC-V: Fix raw_copy_{to,from}_user()
    - uio: Fix an Oops on load
    - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
    - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
    - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
    - can: kvaser_usb: Fix potential uninitialized variable use
    - usb: cdc-acm: add entry for Hiro (Conexant) modem
    - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
    - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
    - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
    - USB: misc: appledisplay: add 20" Apple Cinema Display
    - gnss: serial: fix synchronous write timeout
    - gnss: sirf: fix synchronous write timeout
    - mtd: rawnand: atmel: fix OF child-node lookup
    - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
    - ACPI / platform: Add SMB0001 HID to forbidden_id_list
    - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
    - HID: Add quirk for Primax PIXART OEM mice
    - HID: Add quirk for Microsoft PIXART OEM mouse
    - libceph: fall back to sendmsg for slab pages
    - mt76x0: run vco calibration for each channel configuration
    - Linux 4.19.5

  * Miscellaneous Ubuntu changes
    - Revert "UBUNTU: Build signed kernels for arm64"

linux (4.19.0-6.7) disco; urgency=medium

  * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)

  * SecureBoot support for arm64 (LP: #1804481)
    - Build signed kernels for arm64

  * Add pointstick support for Cirque Touchpad (LP: #1805081)
    - HID: multitouch: Add pointstick support for Cirque Touchpad

  * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
    (LP: #1804588)
    - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
    - SAUCE: nvme: add quirk to not call disable function when suspending

  * Disco update: 4.19.4 upstream stable release (LP: #1805159)
    - flow_dissector: do not dissect l4 ports for fragments
    - ibmvnic: fix accelerated VLAN handling
    - ip_tunnel: don't force DF when MTU is locked
    - ipv6: fix a dst leak when removing its exception
    - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
    - net: bcmgenet: protect stop from timeout
    - net-gro: reset skb->pkt_type in napi_reuse_skb()
    - sctp: not allow to set asoc prsctp_enable by sockopt
    - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
      coalescing
    - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
    - tipc: don't assume linear buffer when reading ancillary data
    - tipc: fix lockdep warning when reinitilaizing sockets
    - tuntap: fix multiqueue rx
    - net: systemport: Protect stop from timeout
    - net/sched: act_pedit: fix memory leak when IDR allocation fails
    - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
    - tipc: fix link re-establish failure
    - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
    - net/mlx5e: Claim TC hw offloads support only under a proper build config
    - net/mlx5e: Adjust to max number of channles when re-attaching
    - net/mlx5e: RX, verify received packet size in Linear Striding RQ
    - Revert "sctp: remove sctp_transport_pmtu_check"
    - net/mlx5e: Always use the match level enum when parsing TC rule match
    - net/mlx5e: Fix selftest for small MTUs
    - net/mlx5e: Removed unnecessary warnings in FEC caps query
    - inet: frags: better deal with smp races
    - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
    - net/mlx5: IPSec, Fix the SA context hash key
    - net/mlx5e: IPoIB, Reset QP after channels are closed
    - net: dsa: mv88e6xxx: Fix clearing of stats counters
    - net: phy: realtek: fix RTL8201F sysfs name
    - sctp: define SCTP_SS_DEFAULT for Stream schedulers
    - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
    - net: dsa: microchip: initialize mutex before use
    - sctp: fix strchange_flags name for Stream Change Event
    - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
    - sctp: not increase stream's incnt before sending addstrm_in request
    - mlxsw: spectrum: Fix IP2ME CPU policer configuration
    - net: smsc95xx: Fix MTU range
    - rxrpc: Fix lockup due to no error backoff after ack transmit error
    - usbnet: smsc95xx: disable carrier check while suspending
    - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
      mitigation"
    - Linux 4.19.4

  * Disco update: 4.19.3 upstream stable release (LP: #1805158)
    - powerpc/traps: restore recoverability of machine_check interrupts
    - powerpc/64/module: REL32 relocation range check
    - powerpc/mm: Fix page table dump to work on Radix
    - powerpc/mm: fix always true/false warning in slice.c
    - drm/amd/display: fix bug of accessing invalid memory
    - Input: wm97xx-ts - fix exit path
    - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
    - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
    - tty: check name length in tty_find_polling_driver()
    - tracing/kprobes: Check the probe on unloaded module correctly
    - drm/nouveau/secboot/acr: fix memory leak
    - drm/amdgpu/powerplay: fix missing break in switch statements
    - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
    - powerpc/nohash: fix undefined behaviour when testing page size support
    - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
    - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
    - drm/msm: dpu: Allow planes to extend past active display
    - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
    - drm/omap: fix memory barrier bug in DMM driver
    - drm/amd/display: Raise dispclk value for dce120 by 15%
    - drm/amd/display: fix gamma not being applied
    - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
    - media: pci: cx23885: handle adding to list failure
    - media: coda: don't overwrite h.264 profile_idc on decoder instance
    - MIPS: kexec: Mark CPU offline before disabling local IRQ
    - powerpc/boot: Ensure _zimage_start is a weak symbol
    - powerpc/memtrace: Remove memory in chunks
    - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
    - staging: erofs: fix a missing endian conversion
    - serial: 8250_of: Fix for lack of interrupt support
    - sc16is7xx: Fix for multi-channel stall
    - media: tvp5150: fix width alignment during set_selection()
    - powerpc/selftests: Wait all threads to join
    - staging:iio:ad7606: fix voltage scales
    - drm: rcar-du: Update Gen3 output limitations
    - drm/amdgpu: Fix SDMA TO after GPU reset v3
    - staging: most: video: fix registration of an empty comp core_component
    - 9p locks: fix glock.client_id leak in do_lock
    - udf: Prevent write-unsupported filesystem to be remounted read-write
    - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
      i.MX6ULL
    - media: ov5640: fix mode change regression
    - 9p: clear dangling pointers in p9stat_free
    - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
    - media: ov5640: fix restore of last mode set
    - cdrom: fix improper type cast, which can leat to information leak.
    - ovl: fix error handling in ovl_verify_set_fh()
    - ovl: fix recursive oi->lock in ovl_link()
    - ovl: check whiteout in ovl_create_over_whiteout()
    - ovl: automatically enable redirect_dir on metacopy=on
    - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
    - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
    - scsi: qla2xxx: Fix process response queue for ISP26XX and above
    - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
    - scsi: qla2xxx: Fix early srb free on abort
    - scsi: qla2xxx: shutdown chip if reset fail
    - scsi: qla2xxx: Reject bsg request if chip is down.
    - scsi: qla2xxx: Fix re-using LoopID when handle is in use
    - scsi: qla2xxx: Fix for double free of SRB structure
    - scsi: qla2xxx: Fix NVMe session hang on unload
    - scsi: qla2xxx: Fix NVMe Target discovery
    - scsi: qla2xxx: Fix duplicate switch database entries
    - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
    - vfs: fix FIGETBSZ ioctl on an overlayfs file
    - fuse: Fix use-after-free in fuse_dev_do_read()
    - fuse: Fix use-after-free in fuse_dev_do_write()
    - fuse: fix blocked_waitq wakeup
    - fuse: set FR_SENT while locked
    - drm/msm: fix OF child-node lookup
    - arm64: dts: stratix10: Support Ethernet Jumbo frame
    - arm64: dts: stratix10: fix multicast filtering
    - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
    - clk: meson: axg: mark fdiv2 and fdiv3 as critical
    - zram: close udev startup race condition as default groups
    - MIPS: Loongson-3: Fix CPU UART irq delivery problem
    - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
    - xtensa: add NOTES section to the linker script
    - xtensa: make sure bFLT stack is 16 byte aligned
    - xtensa: fix boot parameters address translation
    - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
    - clk: s2mps11: Fix matching when built as module and DT node contains
      compatible
    - clk: at91: Fix division by zero in PLL recalc_rate()
    - clk: sunxi-ng: h6: fix bus clocks' divider position
    - clk: rockchip: fix wrong mmc sample phase shift for rk3328
    - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
    - libceph: bump CEPH_MSG_MAX_DATA_LEN
    - Revert "ceph: fix dentry leak in splice_dentry()"
    - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
    - mach64: fix display corruption on big endian machines
    - mach64: fix image corruption due to reading accelerator registers
    - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
    - acpi/nfit, x86/mce: Validate a MCE's address before using it
    - acpi, nfit: Fix ARS overflow continuation
    - reset: hisilicon: fix potential NULL pointer dereference
    - crypto: hisilicon - Fix NULL dereference for same dst and src
    - crypto: hisilicon - Fix reference after free of memories on error path
    - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
    - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
    - SCSI: fix queue cleanup race before queue initialization is done
    - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
      CONFIG_SWAP"
    - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
    - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
    - ocfs2: free up write context when direct IO failed
    - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
    - memory_hotplug: cond_resched in __remove_pages
    - netfilter: conntrack: fix calculation of next bucket number in early_drop
    - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
    - bonding/802.3ad: fix link_failure_count tracking
    - mtd: spi-nor: cadence-quadspi: Return error code in
      cqspi_direct_read_execute()
    - mtd: nand: Fix nanddev_neraseblocks()
    - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
    - hwmon: (core) Fix double-free in __hwmon_device_register()
    - perf cs-etm: Correct CPU mode for samples
    - perf stat: Handle different PMU names with common prefix
    - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
    - perf intel-pt/bts: Calculate cpumode for synthesized samples
    - perf intel-pt: Insert callchain context into synthesized callchains
    - of, numa: Validate some distance map rules
    - x86/cpu/vmware: Do not trace vmware_sched_clock()
    - x86/hyper-v: Enable PIT shutdown quirk
    - termios, tty/tty_baudrate.c: fix buffer overrun
    - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
    - watchdog/core: Add missing prototypes for weak functions
    - btrfs: fix pinned underflow after transaction aborted
    - Btrfs: fix missing data checksums after a ranged fsync (msync)
    - Btrfs: fix cur_offset in the error case for nocow
    - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
    - Btrfs: fix data corruption due to cloning of eof block
    - btrfs: tree-checker: Fix misleading group system information
    - clockevents/drivers/i8253: Add support for PIT shutdown quirk
    - ext4: add missing brelse() update_backups()'s error path
    - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
    - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
    - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
    - ext4: missing !bh check in ext4_xattr_inode_write()
    - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
    - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
    - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
    - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
    - ext4: avoid possible double brelse() in add_new_gdb() on error path
    - ext4: fix possible leak of sbi->s_group_desc_leak in error path
    - ext4: fix possible leak of s_journal_flag_rwsem in error path
    - ext4: fix buffer leak in ext4_xattr_get_block() on error path
    - ext4: release bs.bh before re-using in ext4_xattr_block_find()
    - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
    - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
    - ext4: fix buffer leak in __ext4_read_dirblock() on error path
    - mount: Prevent MNT_DETACH from disconnecting locked mounts
    - mnt: fix __detach_mounts infinite loop
    - uapi: fix linux/kfd_ioctl.h userspace compilation errors
    - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
    - kdb: use correct pointer when 'btc' calls 'btt'
    - kdb: print real address of pointers instead of hashed addresses
    - sunrpc: correct the computation for page_ptr when truncating
    - NFSv4: Don't exit the state manager without clearing
      NFS4CLNT_MANAGER_RUNNING
    - nfsd: COPY and CLONE operations require the saved filehandle to be set
    - rtc: hctosys: Add missing range error reporting
    - fuse: fix use-after-free in fuse_direct_IO()
    - fuse: fix leaked notify reply
    - fuse: fix possibly missed wake-up after abort
    - selinux: check length properly in SCTP bind hook
    - gfs2: Put bitmap buffers in put_super
    - gfs2: Fix metadata read-ahead during truncate (2)
    - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
    - crypto: user - fix leaking uninitialized memory to userspace
    - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
    - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
    - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
    - efi/arm/libstub: Pack FDT after populating it
    - mm: don't reclaim inodes with many attached pages
    - scripts/spdxcheck.py: make python3 compliant
    - drm/rockchip: Allow driver to be shutdown on reboot/kexec
    - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
    - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
    - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
    - drm/nouveau: Check backlight IDs are >= 0, not > 0
    - drm/nouveau: Fix nv50_mstc->best_encoder()
    - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
    - drm/etnaviv: fix bogus fence complete check in timeout handler
    - drm/dp_mst: Check if primary mstb is null
    - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
    - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
      panel's native mode
    - drm/i915: Use the correct crtc when sanitizing plane mapping
    - drm/i915: Restore vblank interrupts earlier
    - drm/i915: Don't unset intel_connector->mst_port
    - drm/i915: Skip vcpi allocation for MSTB ports that are gone
    - drm/i915: Large page offsets for pread/pwrite
    - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
    - drm/i915/dp: Restrict link retrain workaround to external monitors
    - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
    - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
    - drm/i915: Mark up GTT sizes as u64
    - drm/i915: Fix error handling for the NV12 fb dimensions check
    - drm/i915: Fix ilk+ watermarks when disabling pipes
    - drm/i915: Compare user's 64b GTT offset even on 32b
    - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
    - drm/i915: Mark pin flags as u64
    - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
    - drm/i915/execlists: Force write serialisation into context image vs
      execution
    - drm/i915: Fix possible race in intel_dp_add_mst_connector()
    - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
    - drm/i915: Fix hpd handling for pins with two encoders
    - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
    - Revert "ACPICA: AML interpreter: add region addresses in global list during
      initialization"
    - Linux 4.19.3

  * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
    - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"

  * Miscellaneous Ubuntu changes
    - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1

linux (4.19.0-5.6) disco; urgency=medium

  * crash in ENA driver on removing an interface (LP: #1802341)
    - SAUCE: net: ena: fix crash during ena_remove()

  * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
    (LP: #1797367)
    - s390/qeth: sanitize strings in debug messages

  * Disco update: 4.19.2 upstream stable release (LP: #1803410)
    - bpf: fix partial copy of map_ptr when dst is scalar
    - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
    - gpio: mxs: Get rid of external API call
    - mtd: rawnand: marvell: fix the IRQ handler complete() condition
    - mtd: maps: gpio-addr-flash: Fix ioremapped size
    - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
    - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
    - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
    - spi: spi-mem: Adjust op len based on message/transfer size limitations
    - spi: bcm-qspi: switch back to reading flash using smaller chunks
    - spi: bcm-qspi: fix calculation of address length
    - bcache: trace missed reading by cache_missed
    - bcache: fix ioctl in flash device
    - bcache: correct dirty data statistics
    - bcache: fix miss key refill->end in writeback
    - hwmon: (pmbus) Fix page count auto-detection.
    - jffs2: free jffs2_sb_info through jffs2_kill_sb()
    - block: setup bounce bio_sets properly
    - block: make sure discard bio is aligned with logical block size
    - block: make sure writesame bio is aligned with logical block size
    - cpufreq: conservative: Take limits changes into account properly
    - dma-mapping: fix panic caused by passing empty cma command line argument
    - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
    - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
    - ACPICA: AML interpreter: add region addresses in global list during
      initialization
    - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
      opcodes
    - acpi, nfit: Fix Address Range Scrub completion tracking
    - kprobes/x86: Use preempt_enable() in optimized_callback()
    - mailbox: PCC: handle parse error
    - parisc: Fix address in HPMC IVA
    - parisc: Fix map_pages() to not overwrite existing pte entries
    - parisc: Fix exported address of os_hpmc handler
    - ALSA: hda - Add quirk for ASUS G751 laptop
    - ALSA: hda - Fix headphone pin config for ASUS G751
    - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
    - ALSA: hda: Add 2 more models to the power_save blacklist
    - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
    - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
    - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
    - x86/xen: Fix boot loader version reported for PVH guests
    - x86/corruption-check: Fix panic in memory_corruption_check() when boot
      option without value is provided
    - x86/kvm/nVMX: allow bare VMXON state migration
    - x86/mm/pat: Disable preemption around __flush_tlb_all()
    - x86/numa_emulation: Fix uniform-split numa emulation
    - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
    - net: socionext: Reset tx queue in ndo_stop
    - net: loopback: clear skb->tstamp before netif_rx()
    - locking/lockdep: Fix debug_locks off performance problem
    - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
    - ataflop: fix error handling during setup
    - swim: fix cleanup on setup error
    - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
    - hv_netvsc: fix vf serial matching with pci slot info
    - nfp: devlink port split support for 1x100G CXP NIC
    - tun: Consistently configure generic netdev params via rtnetlink
    - s390/sthyi: Fix machine name validity indication
    - hwmon: (pwm-fan) Set fan speed to 0 on suspend
    - lightnvm: pblk: fix race on sysfs line state
    - lightnvm: pblk: fix two sleep-in-atomic-context bugs
    - lightnvm: pblk: fix race condition on metadata I/O
    - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
    - perf tools: Free temporary 'sys' string in read_event_files()
    - perf tools: Cleanup trace-event-info 'tdata' leak
    - perf tools: Free 'printk' string in parse_ftrace_printk()
    - perf strbuf: Match va_{add,copy} with va_end
    - cpupower: Fix coredump on VMWare
    - bcache: Populate writeback_rate_minimum attribute
    - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
    - sdhci: acpi: add free_slot callback
    - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
    - iwlwifi: pcie: avoid empty free RB queue
    - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
    - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
    - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
    - wlcore: Fix BUG with clear completion on timeout
    - ACPI/PPTT: Handle architecturally unknown cache types
    - ACPI / PM: LPIT: Register sysfs attributes based on FADT
    - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
    - cpufreq: dt: Try freeing static OPPs only if we have added them
    - x86/intel_rdt: Show missing resctrl mount options
    - mtd: rawnand: atmel: Fix potential NULL pointer dereference
    - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
    - ath10k: fix tx status flag setting for management frames
    - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
    - ice: fix changing of ring descriptor size (ethtool -G)
    - ice: update fw version check logic
    - net: hns3: Fix for packet buffer setting bug
    - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
    - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
    - x86: boot: Fix EFI stub alignment
    - net: hns3: Add nic state check before calling netif_tx_wake_queue
    - net: hns3: Fix ets validate issue
    - pinctrl: sunxi: fix 'pctrl->functions' allocation in
      sunxi_pinctrl_build_state
    - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
    - brcmfmac: fix for proper support of 160MHz bandwidth
    - net: hns3: Check hdev state when getting link status
    - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
    - net: phy: phylink: ensure the carrier is off when starting phylink
    - block, bfq: correctly charge and reset entity service in all cases
    - arm64: entry: Allow handling of undefined instructions from EL1
    - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
    - spi: gpio: No MISO does not imply no RX
    - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
    - pinctrl: qcom: spmi-mpp: Fix drive strength setting
    - bpf/verifier: fix verifier instability
    - failover: Add missing check to validate 'slave_dev' in
      net_failover_slave_unregister
    - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
    - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
    - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
    - net: hns3: Preserve vlan 0 in hardware table
    - net: hns3: Fix ping exited problem when doing lp selftest
    - net: hns3: Fix for vf vlan delete failed problem
    - net: dsa: mv88e6xxx: Fix writing to a PHY page.
    - mt76x2u: run device cleanup routine if resume fails
    - rsi: fix memory alignment issue in ARM32 platforms
    - libertas_tf: prevent underflow in process_cmdrequest()
    - iwlwifi: mvm: fix BAR seq ctrl reporting
    - gpio: brcmstb: allow 0 width GPIO banks
    - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
    - ixgbevf: VF2VF TCP RSS
    - wil6210: fix RX buffers release and unmap
    - ath10k: schedule hardware restart if WMI command times out
    - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
    - thermal: rcar_thermal: Prevent doing work after unbind
    - thermal: da9062/61: Prevent hardware access during system suspend
    - cifs: fix a credits leak for compund commands
    - cgroup, netclassid: add a preemption point to write_classid
    - net: stmmac: dwmac-sun8i: fix OF child-node lookup
    - f2fs: fix to account IO correctly for cgroup writeback
    - MD: Memory leak when flush bio size is zero
    - md: fix memleak for mempool
    - of: Add missing exports of node name compare functions
    - scsi: esp_scsi: Track residual for PIO transfers
    - scsi: ufs: Schedule clk gating work on correct queue
    - UAPI: ndctl: Fix g++-unsupported initialisation in headers
    - KVM: nVMX: Clear reserved bits of #DB exit qualification
    - scsi: megaraid_sas: fix a missing-check bug
    - RDMA/core: Do not expose unsupported counters
    - RDMA/cm: Respect returned status of cm_init_av_by_path
    - IB/ipoib: Clear IPCB before icmp_send
    - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
    - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
    - usb: host: ohci-at91: fix request of irq for optional gpio
    - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
    - PCI: cadence: Use AXI region 0 to signal interrupts from EP
    - usb: typec: tcpm: Report back negotiated PPS voltage and current
    - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
    - f2fs: clear PageError on the read path
    - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
    - VMCI: Resource wildcard match fixed
    - PCI / ACPI: Enable wake automatically for power managed bridges
    - xprtrdma: Reset credit grant properly after a disconnect
    - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
    - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
    - usb: dwc2: fix a race with external vbus supply
    - usb: gadget: udc: atmel: handle at91sam9rl PMC
    - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
    - MD: fix invalid stored role for a disk
    - PCI: cadence: Correct probe behaviour when failing to get PHY
    - nvmem: check the return value of nvmem_add_cells()
    - xhci: Avoid USB autosuspend when resuming USB2 ports.
    - scsi: qla2xxx: Fix recursive mailbox timeout
    - f2fs: fix to recover inode's crtime during POR
    - f2fs: fix to recover inode's i_flags during POR
    - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
    - coresight: etb10: Fix handling of perf mode
    - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
    - crypto: caam - fix implicit casts in endianness helpers
    - usb: chipidea: Prevent unbalanced IRQ disable
    - Smack: ptrace capability use fixes
    - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
    - ASoC: AMD: Fix capture unstable in beginning for some runs
    - firmware: coreboot: Unmap ioregion after device population
    - IB/ipoib: Use dev_port to expose network interface port numbers
    - IB/mlx5: Allow transition of DCI QP to reset
    - uio: ensure class is registered before devices
    - scsi: lpfc: Correct soft lockup when running mds diagnostics
    - scsi: lpfc: Correct race with abort on completion path
    - f2fs: avoid sleeping under spin_lock
    - f2fs: report error if quota off error during umount
    - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
      init
    - f2fs: fix to flush all dirty inodes recovered in readonly fs
    - mfd: menelaus: Fix possible race condition and leak
    - dmaengine: dma-jz4780: Return error if not probed from DT
    - IB/rxe: fix for duplicate request processing and ack psns
    - ALSA: hda: Check the non-cached stream buffers more explicitly
    - cpupower: Fix AMD Family 0x17 msr_pstate size
    - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
    - f2fs: fix missing up_read
    - f2fs: fix to recover cold bit of inode block during POR
    - f2fs: fix to account IO correctly
    - OPP: Free OPP table properly on performance state irregularities
    - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
    - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
    - xen-swiotlb: use actually allocated size on check physical continuous
    - tpm: Restore functionality to xen vtpm driver.
    - xen/blkfront: avoid NULL blkfront_info dereference on device removal
    - xen/balloon: Support xend-based toolstack
    - xen: fix race in xen_qlock_wait()
    - xen: make xen_qlock_wait() nestable
    - xen/pvh: increase early stack size
    - xen/pvh: don't try to unplug emulated devices
    - libertas: don't set URB_ZERO_PACKET on IN USB transfer
    - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
    - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
    - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
    - mt76: mt76x2: fix multi-interface beacon configuration
    - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
    - net/ipv4: defensive cipso option parsing
    - dmaengine: ppc4xx: fix off-by-one build failure
    - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
      usage
    - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
    - libnvdimm: Hold reference on parent while scheduling async init
    - libnvdimm, region: Fail badblocks listing for inactive regions
    - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
    - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
    - ASoC: sta32x: set ->component pointer in private struct
    - IB/mlx5: Fix MR cache initialization
    - IB/rxe: Revise the ib_wr_opcode enum
    - jbd2: fix use after free in jbd2_log_do_checkpoint()
    - gfs2_meta: ->mount() can get NULL dev_name
    - ext4: fix EXT4_IOC_SWAP_BOOT
    - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
    - ext4: fix setattr project check in fssetxattr ioctl
    - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
    - ext4: fix use-after-free race in ext4_remount()'s error path
    - selinux: fix mounting of cgroup2 under older policies
    - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
    - HID: hiddev: fix potential Spectre v1
    - EDAC, amd64: Add Family 17h, models 10h-2fh support
    - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
    - EDAC, skx_edac: Fix logical channel intermediate decoding
    - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
    - PCI/ASPM: Fix link_state teardown on device removal
    - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
    - signal/GenWQE: Fix sending of SIGKILL
    - signal: Guard against negative signal numbers in copy_siginfo_from_user32
    - crypto: lrw - Fix out-of bounds access on counter overflow
    - crypto: tcrypt - fix ghash-generic speed test
    - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
      a page in gcm
    - crypto: morus/generic - fix for big endian systems
    - crypto: aegis/generic - fix for big endian systems
    - crypto: speck - remove Speck
    - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
    - userfaultfd: disable irqs when taking the waitqueue lock
    - ima: fix showing large 'violations' or 'runtime_measurements_count'
    - ima: open a new file instance if no read permissions
    - hugetlbfs: dirty pages as they are added to pagecache
    - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
    - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
    - KVM: arm/arm64: Ensure only THP is candidate for adjustment
    - KVM: arm64: Fix caching of host MDCR_EL2 value
    - kbuild: fix kernel/bounds.c 'W=1' warning
    - iio: ad5064: Fix regulator handling
    - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
    - iio: adc: at91: fix acking DRDY irq on simple conversions
    - iio: adc: at91: fix wrong channel number in triggered buffer mode
    - w1: omap-hdq: fix missing bus unregister at removal
    - smb3: allow stats which track session and share reconnects to be reset
    - smb3: do not attempt cifs operation in smb3 query info error path
    - smb3: on kerberos mount if server doesn't specify auth type use krb5
    - printk: Fix panic caused by passing log_buf_len to command line
    - genirq: Fix race on spurious interrupt detection
    - tpm: fix response size validation in tpm_get_random()
    - NFC: nfcmrvl_uart: fix OF child-node lookup
    - NFSv4.1: Fix the r/wsize checking
    - nfs: Fix a missed page unlock after pg_doio()
    - nfsd: correctly decrement odstate refcount in error path
    - nfsd: Fix an Oops in free_session()
    - lockd: fix access beyond unterminated strings in prints
    - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
    - dm zoned: fix metadata block ref counting
    - dm zoned: fix various dmz_get_mblock() issues
    - media: ov7670: make "xclk" clock optional
    - fsnotify: Fix busy inodes during unmount
    - powerpc64/module elfv1: Set opd addresses after module relocation
    - powerpc/msi: Fix compile error on mpc83xx
    - powerpc/tm: Fix HFSCR bit for no suspend case
    - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
    - MIPS: OCTEON: fix out of bounds array access on CN68XX
    - rtc: ds1307: fix ds1339 wakealarm support
    - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
    - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
    - power: supply: twl4030-charger: fix OF sibling-node lookup
    - ocxl: Fix access to the AFU Descriptor Data
    - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
    - TC: Set DMA masks for devices
    - net: bcmgenet: fix OF child-node lookup
    - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
    - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
    - kgdboc: Passing ekgdboc to command line causes panic
    - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
    - media: cec: make cec_get_edid_spa_location() an inline function
    - media: cec: integrate cec_validate_phys_addr() in cec-api.c
    - xen: fix xen_qlock_wait()
    - xen: remove size limit of privcmd-buf mapping interface
    - xen-blkfront: fix kernel panic with negotiate_mq error path
    - media: cec: add new tx/rx status bits to detect aborts/timeouts
    - media: cec: fix the Signal Free Time calculation
    - media: cec: forgot to cancel delayed work
    - media: em28xx: use a default format if TRY_FMT fails
    - media: tvp5150: avoid going past array on v4l2_querymenu()
    - media: em28xx: fix input name for Terratec AV 350
    - media: em28xx: make v4l2-compliance happier by starting sequence on zero
    - media: em28xx: fix handler for vidioc_s_input()
    - media: adv7604: when the EDID is cleared, unconfigure CEC as well
    - media: adv7842: when the EDID is cleared, unconfigure CEC as well
    - drm/mediatek: fix OF sibling-node lookup
    - media: media colorspaces*.rst: rename AdobeRGB to opRGB
    - media: replace ADOBERGB by OPRGB
    - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
    - arm64: lse: remove -fcall-used-x0 flag
    - rpmsg: smd: fix memory leak on channel create
    - Cramfs: fix abad comparison when wrap-arounds occur
    - ARM: dts: socfpga: Fix SDRAM node address for Arria10
    - arm64: dts: stratix10: Correct System Manager register size
    - soc: qcom: rmtfs-mem: Validate that scm is available
    - soc/tegra: pmc: Fix child-node lookup
    - selftests/ftrace: Fix synthetic event test to delete event correctly
    - selftests/powerpc: Fix ptrace tm failure
    - tracing: Return -ENOENT if there is no target synthetic event
    - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
    - btrfs: Handle owner mismatch gracefully when walking up tree
    - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
    - btrfs: fix error handling in free_log_tree
    - btrfs: fix error handling in btrfs_dev_replace_start
    - btrfs: Enhance btrfs_trim_fs function to handle error better
    - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
    - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
    - btrfs: don't attempt to trim devices that don't support it
    - btrfs: keep trim from interfering with transaction commits
    - btrfs: wait on caching when putting the bg cache
    - Btrfs: don't clean dirty pages during buffered writes
    - btrfs: release metadata before running delayed refs
    - btrfs: protect space cache inode alloc with GFP_NOFS
    - btrfs: reset max_extent_size on clear in a bitmap
    - btrfs: make sure we create all new block groups
    - Btrfs: fix warning when replaying log after fsync of a tmpfile
    - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
    - btrfs: qgroup: Dirty all qgroups before rescan
    - Btrfs: fix null pointer dereference on compressed write path error
    - Btrfs: fix assertion on fsync of regular file when using no-holes feature
    - Btrfs: fix deadlock when writing out free space caches
    - btrfs: reset max_extent_size properly
    - btrfs: set max_extent_size properly
    - btrfs: don't use ctl->free_space for max_extent_size
    - btrfs: only free reserved extent if we didn't insert it
    - btrfs: fix insert_reserved error handling
    - btrfs: don't run delayed_iputs in commit
    - btrfs: move the dio_sem higher up the callchain
    - Btrfs: fix use-after-free during inode eviction
    - Btrfs: fix use-after-free when dumping free space
    - net: sched: Remove TCA_OPTIONS from policy
    - vt: fix broken display when running aptitude
    - bpf: wait for running BPF programs when updating map-in-map
    - vga_switcheroo: Fix missing gpu_bound call at audio client registration
    - MD: fix invalid stored role for a disk - try2
    - Linux 4.19.2

  * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
    - KVM: s390: vsie: simulate VCPU SIE entry/exit
    - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
    - KVM: s390: refactor crypto initialization
    - s390: vfio-ap: base implementation of VFIO AP device driver
    - s390: vfio-ap: register matrix device with VFIO mdev framework
    - s390: vfio-ap: sysfs interfaces to configure adapters
    - s390: vfio-ap: sysfs interfaces to configure domains
    - s390: vfio-ap: sysfs interfaces to configure control domains
    - s390: vfio-ap: sysfs interface to view matrix mdev matrix
    - KVM: s390: interface to clear CRYCB masks
    - s390: vfio-ap: implement mediated device open callback
    - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
    - s390: vfio-ap: zeroize the AP queues
    - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
    - KVM: s390: Clear Crypto Control Block when using vSIE
    - KVM: s390: vsie: Do the CRYCB validation first
    - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
    - KVM: s390: vsie: Allow CRYCB FORMAT-2
    - KVM: s390: vsie: allow CRYCB FORMAT-1
    - KVM: s390: vsie: allow CRYCB FORMAT-0
    - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
    - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
    - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
    - KVM: s390: device attrs to enable/disable AP interpretation
    - KVM: s390: CPU model support for AP virtualization
    - s390: doc: detailed specifications for AP virtualization
    - KVM: s390: fix locking for crypto setting error path
    - KVM: s390: Tracing APCB changes
    - s390: vfio-ap: setup APCB mask using KVM dedicated function
    - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.

  * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
    - mount: Retest MNT_LOCKED in do_umount
    - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts

  *  CVE-2018-18955: nested user namespaces with more than five extents
    incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
    - userns: also map extents in the reverse map to kernel IDs

  * kdump fail due to an IRQ storm (LP: #1797990)
    - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
    - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
    - SAUCE: x86/quirks: Scan all busses for early PCI quirks

  * Disable LPM for Raydium Touchscreens (LP: #1802248)
    - USB: quirks: Add no-lpm quirk for Raydium touchscreens

  * Power consumption during s2idle is higher than long idle(sk hynix)
    (LP: #1801875)
    - SAUCE: pci: prevent sk hynix nvme from entering D3
    - SAUCE: nvme: add quirk to not call disable function when suspending

  * Disco update: v4.19.1 upstream stable release (LP: #1801739)
    - bridge: do not add port to router list when receives query with source
      0.0.0.0
    - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
      called
    - net/mlx5e: fix csum adjustments caused by RXFCS
    - net: sched: gred: pass the right attribute to gred_change_table_def()
    - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
    - net: udp: fix handling of CHECKSUM_COMPLETE packets
    - Revert "net: simplify sock_poll_wait"
    - rtnetlink: Disallow FDB configuration for non-Ethernet device
    - vhost: Fix Spectre V1 vulnerability
    - bonding: fix length of actor system
    - openvswitch: Fix push/pop ethernet validation
    - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
      route
    - net/smc: fix smc_buf_unuse to use the lgr pointer
    - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
    - mlxsw: core: Fix devlink unregister flow
    - net: drop skb on failure in ip_check_defrag()
    - net: Properly unlink GRO packets on overflow.
    - r8169: fix broken Wake-on-LAN from S5 (poweroff)
    - Revert "be2net: remove desc field from be_eq_obj"
    - sctp: check policy more carefully when getting pr status
    - sparc64: Export __node_distance.
    - sparc64: Make corrupted user stacks more debuggable.
    - sparc64: Wire up compat getpeername and getsockname.
    - net: bridge: remove ipv6 zero address check in mcast queries
    - Linux 4.19.1

  * Miscellaneous Ubuntu changes
    - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
    - [Config] updateconfigs after 4.19.2 stable update
    - [Config] Disable unneded options for s390
    - [Config] Update annotations for 4.19

linux (4.19.0-4.5) disco; urgency=medium

  * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
    - net-next/hinic: add checksum offload and TSO support

  * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
    than 255 bytes (LP: #1799794)
    - ipmi:ssif: Add support for multi-part transmit messages > 2 parts

  * Packaging resync (LP: #1786013)
    - [Package] add support for specifying the primary makefile

  * Update ENA driver to version 2.0.1K (LP: #1798182)
    - net: ena: minor performance improvement
    - net: ena: complete host info to match latest ENA spec
    - net: ena: introduce Low Latency Queues data structures according to ENA spec
    - net: ena: add functions for handling Low Latency Queues in ena_com
    - net: ena: add functions for handling Low Latency Queues in ena_netdev
    - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
    - net: ena: explicit casting and initialization, and clearer error handling
    - net: ena: limit refill Rx threshold to 256 to avoid latency issues
    - net: ena: change rx copybreak default to reduce kernel memory pressure
    - net: ena: remove redundant parameter in ena_com_admin_init()
    - net: ena: update driver version to 2.0.1
    - net: ena: fix indentations in ena_defs for better readability
    - net: ena: Fix Kconfig dependency on X86
    - net: ena: enable Low Latency Queues
    - net: ena: fix compilation error in xtensa architecture

  * [Bionic][Cosmic]  ipmi: Fix timer race with module unload (LP: #1799281)
    - ipmi: Fix timer race with module unload

  * Overlayfs in user namespace leaks directory content of inaccessible
    directories (LP: #1793458) // CVE-2018-6559
    - SAUCE: overlayfs: ensure mounter privileges when reading directories

  * not able to unwind the stack from within __kernel_clock_gettime in the Linux
    vDSO (LP: #1797963)
    - powerpc/vdso: Correct call frame information

  * Miscellaneous Ubuntu changes
    - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
      from the efi stub"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
      efi_status_to_str() to print error messages."
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
      efi_status_to_err()."
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
      about cert lists that aren't present."
    - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
      to be suppressed"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
      Secure Boot"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
      addition of keys to secondary keyring"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
      secure boot mode"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
      indicate secure boot mode"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
      across kexec reboot"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
      functions when the kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
      testmmiotrace module"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
      hardware parameters (eg. ioport)"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
      the kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
      the kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
      when the kernel has been locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
      when the kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
      locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
      locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
      kernel is locked down"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
      lockdown"
    - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
      the running kernel image"
    - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
      kernel image
    - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
    - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
    - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
      locked down
    - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
      down
    - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
    - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
    - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
      down
    - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
      locked down
    - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
      down
    - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
      locked down
    - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
      has been locked down
    - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
      locked down
    - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
      locked down
    - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
      down
    - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
    - SAUCE: (efi-lockdown) Lock down module params that specify hardware
      parameters (eg. ioport)
    - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
    - SAUCE: (efi-lockdown) Lock down /proc/kcore
    - SAUCE: (efi-lockdown) Lock down kprobes
    - SAUCE: (efi-lockdown) Lock down perf
    - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
      down
    - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
      secondary keyring
    - SAUCE: (efi-lockdown) efi: Add EFI signature data types
    - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
    - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
    - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
    - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
      that aren't present.
    - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
      efi_status_to_err().
    - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
      error messages.
    - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
      reboot
    - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
      boot mode
    - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
      mode
    - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
    - SAUCE: (efi-lockdown) Fix for module sig verification
    - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
    - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
    - [Packaging] generate Vcs-Git url from changelog
    - [Config] CONFIG_SCSI_MQ_DEFAULT=y

linux (4.19.0-3.4) cosmic; urgency=medium

  * Support Edge Gateway's Bluetooth LED (LP: #1798332)
    - SAUCE: Bluetooth: Support for LED on Edge Gateways

  * Support Edge Gateway's WIFI LED (LP: #1798330)
    - SAUCE: mwifiex: Switch WiFi LED state according to the device status

  [ Upstream Kernel Changes ]

  * Rebase to v4.19

linux (4.19.0-2.3) cosmic; urgency=medium

  * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
    - SAUCE: fscache: Fix race in decrementing refcount of op->npages

  * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
    - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
      VM

  * The front MIC can't work on the Lenovo M715 (LP: #1797292)
    - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715

  * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
    gic_irq_domain_translate (LP: #1797143)
    - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings

  * Dell new AIO requires a new uart backlight driver (LP: #1727235)
    - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
    - updateconfigs for Dell UART backlight driver

  * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
    make brightness adjustment working on various BayTrail/CherryTrail-based
    devices (LP: #1783964)
    - [Config]: Make PWM_LPSS_* built-in

  * check and fix zkey required kernel modules locations in debs, udebs, and
    initramfs (LP: #1794346)
    - [Config] add s390 crypto modules to crypt-modules udeb

  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_VBOXGUEST=n
    - ubuntu: vbox -- update to 5.2.18-dfsg-2
    - ubuntu: enable vbox build

  [ Upstream Kernel Changes ]

  * Rebase to v4.19-rc8

linux (4.19.0-1.2) cosmic; urgency=medium

  * Page leaking in cachefiles_read_backing_file while vmscan is active
    (LP: #1793430)
    - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
      is active

  * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
    - Input: elantech - enable middle button of touchpad on ThinkPad P72

  * Improvements to the kernel source package preparation (LP: #1793461)
    - [Packaging] startnewrelease: add support for backport kernels

  * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
    - SAUCE: PCI: Reprogram bridge prefetch registers on resume

  * Error reported when creating ZFS pool with "-t" option, despite successful
    pool creation (LP: #1769937)
    - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6

  * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
    (LP: #1792099)
    - SAUCE: vfio -- release device lock before userspace requests

  * Miscellaneous Ubuntu changes
    - [Packaging] retpoline -- fix temporary filenaming
    - CONFIG_BCH_CONST_PARAMS=n
    - Packaging: final-checks: remove trailing backport suffix
    - SAUCE: import aufs driver

  [ Upstream Kernel Changes ]

  * Rebase to v4.19-rc5

linux (4.19.0-0.1) cosmic; urgency=medium

  * Miscellaneous Ubuntu changes
    - ubuntu -- disable vbox build
    - Disable zfs build
    - SAUCE: Import aufs driver
    - Update dropped.txt

  [ Upstream Kernel Changes ]

  * Rebase to v4.19-rc3

linux (4.19.0-0.0) cosmic; urgency=medium

  * Dummy entry.

 -- Stefan Bader <email address hidden>  Thu, 04 Jul 2019 13:49:08 +0200

Upload details

Uploaded by:
Stefan Bader
Uploaded to:
Bionic
Original maintainer:
Ubuntu Kernel Team
Architectures:
all i386 amd64 armhf arm64 ppc64el s390x
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
linux-hwe_5.0.0.orig.tar.gz 155.1 MiB d9dcf8bafdd5778274c3f9d2634500d4cc186f3ba80fc71ea1a1a100aa65ad6f
linux-hwe_5.0.0-21.22~18.04.1.diff.gz 6.5 MiB 6b0f4358ed3eab974199cb86a5563080ed335abed5b607475855babaff170c04
linux-hwe_5.0.0-21.22~18.04.1.dsc 6.8 KiB e76f68f51590633d5d4e16da0ab75c88a5b433d641b3fd6c580d440332b3662b

View changes file

Binary packages built by this source

block-modules-5.0.0-21-generic-di: No summary available for block-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for block-modules-5.0.0-21-generic-di in ubuntu bionic.

block-modules-5.0.0-21-generic-lpae-di: No summary available for block-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for block-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

crypto-modules-5.0.0-21-generic-di: No summary available for crypto-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for crypto-modules-5.0.0-21-generic-di in ubuntu bionic.

crypto-modules-5.0.0-21-generic-lpae-di: No summary available for crypto-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for crypto-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

dasd-extra-modules-5.0.0-21-generic-di: No summary available for dasd-extra-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for dasd-extra-modules-5.0.0-21-generic-di in ubuntu bionic.

dasd-modules-5.0.0-21-generic-di: No summary available for dasd-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for dasd-modules-5.0.0-21-generic-di in ubuntu bionic.

fat-modules-5.0.0-21-generic-di: No summary available for fat-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for fat-modules-5.0.0-21-generic-di in ubuntu bionic.

fat-modules-5.0.0-21-generic-lpae-di: No summary available for fat-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for fat-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

fb-modules-5.0.0-21-generic-di: No summary available for fb-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for fb-modules-5.0.0-21-generic-di in ubuntu bionic.

firewire-core-modules-5.0.0-21-generic-di: No summary available for firewire-core-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for firewire-core-modules-5.0.0-21-generic-di in ubuntu bionic.

floppy-modules-5.0.0-21-generic-di: No summary available for floppy-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for floppy-modules-5.0.0-21-generic-di in ubuntu bionic.

fs-core-modules-5.0.0-21-generic-di: No summary available for fs-core-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for fs-core-modules-5.0.0-21-generic-di in ubuntu bionic.

fs-core-modules-5.0.0-21-generic-lpae-di: No summary available for fs-core-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for fs-core-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

fs-secondary-modules-5.0.0-21-generic-di: No summary available for fs-secondary-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for fs-secondary-modules-5.0.0-21-generic-di in ubuntu bionic.

fs-secondary-modules-5.0.0-21-generic-lpae-di: No summary available for fs-secondary-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for fs-secondary-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

input-modules-5.0.0-21-generic-di: No summary available for input-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for input-modules-5.0.0-21-generic-di in ubuntu bionic.

input-modules-5.0.0-21-generic-lpae-di: No summary available for input-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for input-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

ipmi-modules-5.0.0-21-generic-di: No summary available for ipmi-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for ipmi-modules-5.0.0-21-generic-di in ubuntu bionic.

ipmi-modules-5.0.0-21-generic-lpae-di: No summary available for ipmi-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for ipmi-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

kernel-image-5.0.0-21-generic-di: No summary available for kernel-image-5.0.0-21-generic-di in ubuntu bionic.

No description available for kernel-image-5.0.0-21-generic-di in ubuntu bionic.

kernel-image-5.0.0-21-generic-lpae-di: No summary available for kernel-image-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for kernel-image-5.0.0-21-generic-lpae-di in ubuntu bionic.

linux-buildinfo-5.0.0-21-generic: No summary available for linux-buildinfo-5.0.0-21-generic in ubuntu bionic.

No description available for linux-buildinfo-5.0.0-21-generic in ubuntu bionic.

linux-buildinfo-5.0.0-21-generic-lpae: No summary available for linux-buildinfo-5.0.0-21-generic-lpae in ubuntu bionic.

No description available for linux-buildinfo-5.0.0-21-generic-lpae in ubuntu bionic.

linux-buildinfo-5.0.0-21-lowlatency: No summary available for linux-buildinfo-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-buildinfo-5.0.0-21-lowlatency in ubuntu bionic.

linux-cloud-tools-5.0.0-21-generic: No summary available for linux-cloud-tools-5.0.0-21-generic in ubuntu bionic.

No description available for linux-cloud-tools-5.0.0-21-generic in ubuntu bionic.

linux-cloud-tools-5.0.0-21-lowlatency: No summary available for linux-cloud-tools-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-cloud-tools-5.0.0-21-lowlatency in ubuntu bionic.

linux-headers-5.0.0-21: No summary available for linux-headers-5.0.0-21 in ubuntu bionic.

No description available for linux-headers-5.0.0-21 in ubuntu bionic.

linux-headers-5.0.0-21-generic: No summary available for linux-headers-5.0.0-21-generic in ubuntu bionic.

No description available for linux-headers-5.0.0-21-generic in ubuntu bionic.

linux-headers-5.0.0-21-generic-lpae: No summary available for linux-headers-5.0.0-21-generic-lpae in ubuntu bionic.

No description available for linux-headers-5.0.0-21-generic-lpae in ubuntu bionic.

linux-headers-5.0.0-21-lowlatency: No summary available for linux-headers-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-headers-5.0.0-21-lowlatency in ubuntu bionic.

linux-hwe-cloud-tools-5.0.0-21: No summary available for linux-hwe-cloud-tools-5.0.0-21 in ubuntu bionic.

No description available for linux-hwe-cloud-tools-5.0.0-21 in ubuntu bionic.

linux-hwe-tools-5.0.0-21: No summary available for linux-hwe-tools-5.0.0-21 in ubuntu bionic.

No description available for linux-hwe-tools-5.0.0-21 in ubuntu bionic.

linux-hwe-udebs-generic: Metapackage depending on kernel udebs

 This package depends on the all udebs that the kernel build generated,
 for easier version and migration tracking.

linux-hwe-udebs-generic-lpae: Metapackage depending on kernel udebs

 This package depends on the all udebs that the kernel build generated,
 for easier version and migration tracking.

linux-image-5.0.0-21-generic: No summary available for linux-image-5.0.0-21-generic in ubuntu bionic.

No description available for linux-image-5.0.0-21-generic in ubuntu bionic.

linux-image-5.0.0-21-generic-lpae: No summary available for linux-image-5.0.0-21-generic-lpae in ubuntu bionic.

No description available for linux-image-5.0.0-21-generic-lpae in ubuntu bionic.

linux-image-5.0.0-21-lowlatency: No summary available for linux-image-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-image-5.0.0-21-lowlatency in ubuntu bionic.

linux-image-unsigned-5.0.0-21-generic: No summary available for linux-image-unsigned-5.0.0-21-generic in ubuntu bionic.

No description available for linux-image-unsigned-5.0.0-21-generic in ubuntu bionic.

linux-image-unsigned-5.0.0-21-lowlatency: No summary available for linux-image-unsigned-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-image-unsigned-5.0.0-21-lowlatency in ubuntu bionic.

linux-modules-5.0.0-21-generic: No summary available for linux-modules-5.0.0-21-generic in ubuntu bionic.

No description available for linux-modules-5.0.0-21-generic in ubuntu bionic.

linux-modules-5.0.0-21-generic-lpae: No summary available for linux-modules-5.0.0-21-generic-lpae in ubuntu bionic.

No description available for linux-modules-5.0.0-21-generic-lpae in ubuntu bionic.

linux-modules-5.0.0-21-lowlatency: No summary available for linux-modules-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-modules-5.0.0-21-lowlatency in ubuntu bionic.

linux-modules-extra-5.0.0-21-generic: No summary available for linux-modules-extra-5.0.0-21-generic in ubuntu bionic.

No description available for linux-modules-extra-5.0.0-21-generic in ubuntu bionic.

linux-source-5.0.0: Linux kernel source for version 5.0.0 with Ubuntu patches

 This package provides the source code for the Linux kernel version
 5.0.0.
 .
 This package is mainly meant for other packages to use, in order to build
 custom flavours.
 .
 If you wish to use this package to create a custom Linux kernel, then it
 is suggested that you investigate the package kernel-package, which has
 been designed to ease the task of creating kernel image packages.
 .
 If you are simply trying to build third-party modules for your kernel,
 you do not want this package. Install the appropriate linux-headers
 package instead.

linux-tools-5.0.0-21-generic: No summary available for linux-tools-5.0.0-21-generic in ubuntu bionic.

No description available for linux-tools-5.0.0-21-generic in ubuntu bionic.

linux-tools-5.0.0-21-generic-lpae: No summary available for linux-tools-5.0.0-21-generic-lpae in ubuntu bionic.

No description available for linux-tools-5.0.0-21-generic-lpae in ubuntu bionic.

linux-tools-5.0.0-21-lowlatency: No summary available for linux-tools-5.0.0-21-lowlatency in ubuntu bionic.

No description available for linux-tools-5.0.0-21-lowlatency in ubuntu bionic.

md-modules-5.0.0-21-generic-di: No summary available for md-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for md-modules-5.0.0-21-generic-di in ubuntu bionic.

md-modules-5.0.0-21-generic-lpae-di: No summary available for md-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for md-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

message-modules-5.0.0-21-generic-di: No summary available for message-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for message-modules-5.0.0-21-generic-di in ubuntu bionic.

mouse-modules-5.0.0-21-generic-di: No summary available for mouse-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for mouse-modules-5.0.0-21-generic-di in ubuntu bionic.

mouse-modules-5.0.0-21-generic-lpae-di: No summary available for mouse-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for mouse-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

multipath-modules-5.0.0-21-generic-di: No summary available for multipath-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for multipath-modules-5.0.0-21-generic-di in ubuntu bionic.

multipath-modules-5.0.0-21-generic-lpae-di: No summary available for multipath-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for multipath-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

nfs-modules-5.0.0-21-generic-di: No summary available for nfs-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for nfs-modules-5.0.0-21-generic-di in ubuntu bionic.

nfs-modules-5.0.0-21-generic-lpae-di: No summary available for nfs-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for nfs-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

nic-modules-5.0.0-21-generic-di: No summary available for nic-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for nic-modules-5.0.0-21-generic-di in ubuntu bionic.

nic-modules-5.0.0-21-generic-lpae-di: No summary available for nic-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for nic-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

nic-pcmcia-modules-5.0.0-21-generic-di: No summary available for nic-pcmcia-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for nic-pcmcia-modules-5.0.0-21-generic-di in ubuntu bionic.

nic-shared-modules-5.0.0-21-generic-di: No summary available for nic-shared-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for nic-shared-modules-5.0.0-21-generic-di in ubuntu bionic.

nic-shared-modules-5.0.0-21-generic-lpae-di: No summary available for nic-shared-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for nic-shared-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

nic-usb-modules-5.0.0-21-generic-di: No summary available for nic-usb-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for nic-usb-modules-5.0.0-21-generic-di in ubuntu bionic.

nic-usb-modules-5.0.0-21-generic-lpae-di: No summary available for nic-usb-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for nic-usb-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

parport-modules-5.0.0-21-generic-di: No summary available for parport-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for parport-modules-5.0.0-21-generic-di in ubuntu bionic.

parport-modules-5.0.0-21-generic-lpae-di: No summary available for parport-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for parport-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

pata-modules-5.0.0-21-generic-di: No summary available for pata-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for pata-modules-5.0.0-21-generic-di in ubuntu bionic.

pcmcia-modules-5.0.0-21-generic-di: No summary available for pcmcia-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for pcmcia-modules-5.0.0-21-generic-di in ubuntu bionic.

pcmcia-storage-modules-5.0.0-21-generic-di: No summary available for pcmcia-storage-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for pcmcia-storage-modules-5.0.0-21-generic-di in ubuntu bionic.

plip-modules-5.0.0-21-generic-di: No summary available for plip-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for plip-modules-5.0.0-21-generic-di in ubuntu bionic.

plip-modules-5.0.0-21-generic-lpae-di: No summary available for plip-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for plip-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

ppp-modules-5.0.0-21-generic-di: No summary available for ppp-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for ppp-modules-5.0.0-21-generic-di in ubuntu bionic.

ppp-modules-5.0.0-21-generic-lpae-di: No summary available for ppp-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for ppp-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

sata-modules-5.0.0-21-generic-di: No summary available for sata-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for sata-modules-5.0.0-21-generic-di in ubuntu bionic.

sata-modules-5.0.0-21-generic-lpae-di: No summary available for sata-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for sata-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

scsi-modules-5.0.0-21-generic-di: No summary available for scsi-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for scsi-modules-5.0.0-21-generic-di in ubuntu bionic.

scsi-modules-5.0.0-21-generic-lpae-di: No summary available for scsi-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for scsi-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

serial-modules-5.0.0-21-generic-di: No summary available for serial-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for serial-modules-5.0.0-21-generic-di in ubuntu bionic.

storage-core-modules-5.0.0-21-generic-di: No summary available for storage-core-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for storage-core-modules-5.0.0-21-generic-di in ubuntu bionic.

storage-core-modules-5.0.0-21-generic-lpae-di: No summary available for storage-core-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for storage-core-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

usb-modules-5.0.0-21-generic-di: No summary available for usb-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for usb-modules-5.0.0-21-generic-di in ubuntu bionic.

usb-modules-5.0.0-21-generic-lpae-di: No summary available for usb-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for usb-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

virtio-modules-5.0.0-21-generic-di: No summary available for virtio-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for virtio-modules-5.0.0-21-generic-di in ubuntu bionic.

vlan-modules-5.0.0-21-generic-di: No summary available for vlan-modules-5.0.0-21-generic-di in ubuntu bionic.

No description available for vlan-modules-5.0.0-21-generic-di in ubuntu bionic.

vlan-modules-5.0.0-21-generic-lpae-di: No summary available for vlan-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.

No description available for vlan-modules-5.0.0-21-generic-lpae-di in ubuntu bionic.