Change logs for linux-oem source package in Cosmic

  • linux-oem (4.15.0-1046.51) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1046.51 -proposed tracker (LP: #1834926)
    
      * System hangs after play video from thunderbolt HDD and then S3
        (LP: #1834550)
        - PCI: pciehp: Ignore Link State Changes after powering off a slot
        - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
    
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
    
      [ Ubuntu: 4.15.0-55.60 ]
    
      * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954)
      * Request backport of ceph commits into bionic (LP: #1834235)
        - ceph: use atomic_t for ceph_inode_info::i_shared_gen
        - ceph: define argument structure for handle_cap_grant
        - ceph: flush pending works before shutdown super
        - ceph: send cap releases more aggressively
        - ceph: single workqueue for inode related works
        - ceph: avoid dereferencing invalid pointer during cached readdir
        - ceph: quota: add initial infrastructure to support cephfs quotas
        - ceph: quota: support for ceph.quota.max_files
        - ceph: quota: don't allow cross-quota renames
        - ceph: fix root quota realm check
        - ceph: quota: support for ceph.quota.max_bytes
        - ceph: quota: update MDS when max_bytes is approaching
        - ceph: quota: add counter for snaprealms with quota
        - ceph: avoid iput_final() while holding mutex or in dispatch thread
      * QCA9377 isn't being recognized sometimes (LP: #1757218)
        - SAUCE: USB: Disable USB2 LPM at shutdown
      * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
        - net: hns: fix ICMP6 neighbor solicitation messages discard problem
        - net: hns: fix unsigned comparison to less than zero
      * Fix occasional boot time crash in hns driver (LP: #1833138)
        - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
      *  use-after-free in hns_nic_net_xmit_hw (LP: #1833136)
        - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
      * hns: attempt to restart autoneg when disabled should report error
        (LP: #1833147)
        - net: hns: Restart autoneg need return failed when autoneg off
      * systemd 237-3ubuntu10.14 ADT test failure on Bionic ppc64el (test-seccomp)
        (LP: #1821625)
        - powerpc: sys_pkey_alloc() and sys_pkey_free() system calls
        - powerpc: sys_pkey_mprotect() system call
      * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
        (LP: #1832625)
        - pkey: Indicate old mkvp only if old and current mkvp are different
      * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
        (LP: #1832623)
        - s390/crypto: fix gcm-aes-s390 selftest failures
      * System crashes on hot adding a core with drmgr command (4.15.0-48-generic)
        (LP: #1833716)
        - powerpc/numa: improve control of topology updates
        - powerpc/numa: document topology_updates_enabled, disable by default
      * Kernel modules generated incorrectly when system is localized to a non-
        English language (LP: #1828084)
        - scripts: override locale from environment when running recordmcount.pl
      * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
        (LP: #1832624)
        - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
      * CVE-2019-11815
        - net: rds: force to destroy connection if t_sock is NULL in
          rds_tcp_kill_sock().
      * Sound device not detected after resume from hibernate (LP: #1826868)
        - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
        - drm/i915: Save the old CDCLK atomic state
        - drm/i915: Remove redundant store of logical CDCLK state
        - drm/i915: Skip modeset for cdclk changes if possible
      * Handle overflow in proc_get_long of sysctl (LP: #1833935)
        - sysctl: handle overflow in proc_get_long
      * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
        drains lots of power under s2idle (LP: #1808957)
        - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
          and being disabled"
        - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
          suspending"
        - Revert "UBUNTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
        - Revert "SAUCE: nvme: add quirk to not call disable function when suspending"
        - Revert "SAUCE: pci: prevent sk hynix nvme from entering D3"
        - PCI: PM: Avoid possible suspend-to-idle issue
        - PCI: PM: Skip devices in D0 for suspend-to-idle
        - nvme-pci: Sync queues on reset
        - nvme: Export get and set features
        - nvme-pci: Use host managed power state for suspend
      * linux v4.15 ftbfs on a newer host kernel (e.g. hwe) (LP: #1823429)
        - selinux: use kernel linux/socket.h for genheaders and mdp
      * 32-bit x86 kernel 4.15.0-50 crash in vmalloc_sync_all (LP: #1830433)
        - x86/mm/pat: Disable preemption around __flush_tlb_all()
        - x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()
        - x86/mm: Disable ioremap free page handling on x86-PAE
        - ioremap: Update pgtable free interfaces with addr
        - x86/mm: Add TLB purge to free pmd/pte page interfaces
        - x86/init: fix build with CONFIG_SWAP=n
        - x86/mm: provide pmdp_establish() helper
        - x86/mm: Use WRITE_ONCE() when setting PTEs
      * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
        - hinic: fix a bug in set rx mode
      * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
        - drm/radeon: prefer lower reference dividers
      * Login screen never appears on vmwgfx using bionic kernel 4.15 (LP: #1832138)
        - drm/vmwgfx: use monotonic event timestamps
      * [linux-azure] Block Layer Commits Requested in Azure Kernels (LP: #1834499)
        - block: Clear kernel memory before copying to user
        - block/bio: Do not zero user pages
      * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
        - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
      * Handle overflow for file-max (LP: #1834310)
        - sysctl: handle overflow for file-max
        - kernel/sysctl.c: fix out-of-bounds access when setting file-max
      * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
        - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
        - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
      * crashdump fails on HiSilicon D06 (LP: #1828868)
        - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel
        - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
      * CVE-2019-11833
        - ext4: zero out the unused memory region in the extent tree block
      * zfs 0.7.9 fixes a bug (https://github.com/zfsonlinux/zfs/pull/7343) that
        hangs the system completely (LP: #1772412)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.6
      * does not detect headphone when there is no other output devices
        (LP: #1831065)
        - ALSA: hda/realtek - Fixed hp_pin no value
        - ALSA: hda/realtek - Use a common helper for hp pin reference
      * kernel crash : net_sched  race condition in tcindex_destroy() (LP: #1825942)
        - net_sched: fix NULL pointer dereference when delete tcindex filter
        - RCU, workqueue: Implement rcu_work
        - net_sched: switch to rcu_work
        - net_sched: fix a race condition in tcindex_destroy()
        - net_sched: fix a memory leak in cls_tcindex
        - net_sched: initialize net pointer inside tcf_exts_init()
        - net_sched: fix two more memory leaks in cls_tcindex
      * Support new ums-realtek device (LP: #1831840)
        - USB: usb-storage: Add new ID to ums-realtek
      * amd_iommu possible data corruption (LP: #1823037)
        - iommu/amd: Reserve exclusion range in iova-domain
        - iommu/amd: Set exclusion range correctly
      * Add new sound card PCIID into the alsa driver (LP: #1832299)
        - ALSA: hda: Add Icelake PCI ID
        - ALSA: hda/intel: add CometLake PCI IDs
      * sky2 ethernet card doesn't work after returning from suspend
        (LP: #1807259) // sky2 ethernet card link not up after suspend
        (LP: #1809843)
        - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
      * idle-page oopses when accessing page frames that are out of range
        (LP: #1833410)
        - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
      * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
        - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
        - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
      * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
        new thinpads (LP: #1833637)
        - Input: elantech - enable middle button support on 2 ThinkPads
      * CVE-2019-11085
        - drm/i915/gvt: Fix mmap range check
        - drm/i915: make mappable struct resource centric
        - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
        (LP: #1829725)
        - crypto: authenc - fix parsing key with misaligned rta_len
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
        (LP: #1813118)
        - selftests/powerpc: Remove Power9 copy_unaligned test
      * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
        failed on B/C PowerPC (LP: #1812796)
        - selftests/seccomp: Enhance per-arch ptrace syscall skip tests
      * Add powerpc/alignment_handler test for selftests (LP: #1828935)
        - selftests/powerpc: Add alignment handler selftest
        - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
      * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
        (LP: #1828763)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
        - tcp: do not release socket ownership in tcp_close()
      * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
        - netlink: Don't shift on 64 for ngroups
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
      * x86: add support for AMD Rome (LP: #1819485)
        - x86: irq_remapping: Move irq remapping mode enum
        - iommu/amd: Add support for higher 64-bit IOMMU Control Register
        - iommu/amd: Add support for IOMMU XT mode
        - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
        - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
        - x86/amd_nb: Add PCI device IDs for family 17h, model 30h
        - x86/MCE/AMD: Fix the thresholding machinery initialization order
        - x86/amd_nb: Add support for newer PCI topologies
      * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
        NX request (LP: #1827755)
        - crypto/nx: Initialize 842 high and normal RxFIFO control registers
      * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
        - s390/early: improve machine detection
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 03 Jul 2019 17:41:59 +0800
  • linux-oem (4.15.0-1045.50) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1045.50 -proposed tracker (LP: #1833962)
    
      [ Ubuntu: 4.15.0-54.58 ]
    
      * linux: 4.15.0-54.58 -proposed tracker (LP: #1833987)
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638) // CVE-2019-11478
        - tcp: refine memory limit test in tcp_fragment()
      * CVE-2019-11479
        - SAUCE: tcp: add tcp_min_snd_mss sysctl
        - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 26 Jun 2019 17:29:41 +0800
  • linux-oem (4.15.0-1044.49) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1044.49 -proposed tracker (LP: #1832545)
    
      * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
        - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
        - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
    
      [ Ubuntu: 4.15.0-53.57 ]
    
      * linux: 4.15.0-53.57 -proposed tracker (LP: #1832578)
      * CVE-2019-11479
        - SAUCE: tcp: add tcp_min_snd_mss sysctl
        - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
      * CVE-2019-11085
        - drm/i915/gvt: Fix mmap range check
        - drm/i915: make mappable struct resource centric
        - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
        (LP: #1829725)
        - crypto: authenc - fix parsing key with misaligned rta_len
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
        (LP: #1813118)
        - selftests/powerpc: Remove Power9 copy_unaligned test
      * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
        failed on B/C PowerPC (LP: #1812796)
        - selftests/seccomp: Enhance per-arch ptrace syscall skip tests
      * Add powerpc/alignment_handler test for selftests (LP: #1828935)
        - selftests/powerpc: Add alignment handler selftest
        - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
      * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
        (LP: #1828763)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
        - tcp: do not release socket ownership in tcp_close()
      * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
        - netlink: Don't shift on 64 for ngroups
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
      * x86: add support for AMD Rome (LP: #1819485)
        - x86: irq_remapping: Move irq remapping mode enum
        - iommu/amd: Add support for higher 64-bit IOMMU Control Register
        - iommu/amd: Add support for IOMMU XT mode
        - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
        - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
        - x86/amd_nb: Add PCI device IDs for family 17h, model 30h
        - x86/MCE/AMD: Fix the thresholding machinery initialization order
        - x86/amd_nb: Add support for newer PCI topologies
      * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
        NX request (LP: #1827755)
        - crypto/nx: Initialize 842 high and normal RxFIFO control registers
      * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
        - s390/early: improve machine detection
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Thu, 20 Jun 2019 16:47:59 +0800
  • linux-oem (4.15.0-1043.48) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-52.56 ]
    
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638)
        - SAUCE: tcp: tcp_fragment() should apply sane memory limits
      * Remote denial of service (system crash) caused by integer overflow in TCP
        SACK handling (LP: #1831637)
        - SAUCE: tcp: limit payload size of sacked skbs
    
     -- Stefan Bader <email address hidden>  Fri, 14 Jun 2019 10:39:16 +0200
  • linux-oem (4.15.0-1042.47) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1042.47 -proposed tracker (LP: #1832468)
    
      * Add new sound card PCIID into the alsa driver (LP: #1832299)
        - ALSA: hda: Add Icelake PCI ID
        - ALSA: hda/intel: add CometLake PCI IDs
    
      * Sound device not detected after resume from hibernate (LP: #1826868)
        - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
        - drm/i915: Save the old CDCLK atomic state
        - drm/i915: Remove redundant store of logical CDCLK state
        - drm/i915: Skip modeset for cdclk changes if possible
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 12 Jun 2019 17:22:33 +0800
  • linux-oem (4.15.0-1039.44) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1039.44 -proposed tracker (LP: #1829191)
    
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
    
      [ Ubuntu: 4.15.0-51.55 ]
    
      * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
      * disable a.out support (LP: #1818552)
        - [Config] Disable a.out support
      * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
        - s390/qdio: clear intparm during shutdown
      * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
        - kprobes/x86: Fix instruction patching corruption when copying more than one
          RIP-relative instruction
      * touchpad not working on lenovo yoga 530 (LP: #1787775)
        - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
        - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
        - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
          upcoming platform"
        - i2c: add helpers to ease DMA handling
        - i2c: add a message flag for DMA safe buffers
        - i2c: add extra check to safe DMA buffer helper
        - i2c: Add drivers for the AMD PCIe MP2 I2C controller
        - [Config] Update config for AMD MP2 I2C driver
        - [Config] Update I2C_AMD_MP2 annotations
      * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
        - selftests/powerpc: Check for pthread errors in tm-unavailable
        - selftests/powerpc: Skip tm-unavailable if TM is not enabled
      * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
        Bionic P9 (LP: #1813134)
        - selftests/powerpc: Remove redundant cp_abort test
      * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
        - [Packaging] remove snapdragon dead files
        - [Config] update configs after snapdragon removal
      * The noise keeps occurring when Headset is plugged in on a Dell machine
        (LP: #1827972)
        - ALSA: hda/realtek - Fixed Dell AIO speaker noise
      * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
        - geneve: correctly handle ipv6.disable module parameter
      * There are 4 HDMI/Displayport audio output listed in sound setting without
        attach any HDMI/DP monitor (LP: #1827967)
        - ALSA: hda/hdmi - Read the pin sense from register when repolling
        - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
      * Headphone jack switch sense is inverted: plugging in headphones disables
        headphone output (LP: #1824259)
        - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
      * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
        Checking for all LINUX clients for devops4p10 (LP: #1766201)
        - SAUCE: integrity: downgrade error to warning
      * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
        Precision 7740 (LP: #1825958)
        - PCI: Restore resized BAR state on resume
      * potential memory corruption on arm64 on dev release (LP: #1827437)
        - driver core: Postpone DMA tear-down until after devres release
      * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
        loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
        - selftests/powerpc/pmu: Link ebb tests with -no-pie
      * unnecessary request_queue freeze (LP: #1815733)
        - block: avoid setting nr_requests to current value
        - block: avoid setting none scheduler if it's already none
      * Kprobe event string type argument failed in ftrace from
        ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
        - selftests/ftrace: Fix kprobe string testcase to not probe notrace function
      * hns: fix socket accounting (LP: #1826911)
        - net: hns: fix skb->truesize underestimation
      * False positive test result in run_netsocktests from net in
        ubuntu_kernel_selftest (LP: #1825777)
        - selftests/net: correct the return value for run_netsocktests
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Sun, 19 May 2019 14:41:46 +0800
  • linux-oem (4.15.0-1038.43) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-50.54 ]
    
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
        - Documentation/l1tf: Fix small spelling typo
        - x86/cpu: Sanitize FAM6_ATOM naming
        - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID
        - locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a
          new <linux/bits.h> file
        - tools include: Adopt linux/bits.h
        - x86/msr-index: Cleanup bit defines
        - x86/speculation: Consolidate CPU whitelists
        - x86/speculation/mds: Add basic bug infrastructure for MDS
        - x86/speculation/mds: Add BUG_MSBDS_ONLY
        - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
        - x86/speculation/mds: Add mds_clear_cpu_buffers()
        - x86/speculation/mds: Clear CPU buffers on exit to user
        - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
        - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
        - x86/speculation/mds: Add mitigation control for MDS
        - x86/speculation/mds: Add sysfs reporting for MDS
        - x86/speculation/mds: Add mitigation mode VMWERV
        - Documentation: Move L1TF to separate directory
        - Documentation: Add MDS vulnerability documentation
        - x86/speculation/mds: Add mds=full,nosmt cmdline option
        - x86/speculation: Move arch_smt_update() call to after mitigation decisions
        - x86/speculation/mds: Add SMT warning message
        - x86/speculation/mds: Fix comment
        - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
        - x86/speculation/mds: Add 'mitigations=' support for MDS
      * CVE-2017-5715 // CVE-2017-5753
        - s390/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
        - powerpc/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
        CVE-2018-3646
        - cpu/speculation: Add 'mitigations=' cmdline option
        - x86/speculation: Support 'mitigations=' cmdline option
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
    
    linux-oem (4.15.0-1037.42) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1037.42 -proposed tracker (LP: #1826336)
    
      * unnecessary request_queue freeze (LP: #1815733)
        - block: avoid setting nr_requests to current value
        - block: avoid setting none scheduler if it's already none
    
      * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
        Precision 7740 (LP: #1825958)
        - PCI: Restore resized BAR state on resume
    
      [ Ubuntu: 4.15.0-49.53 ]
    
      * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358)
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/64s: Add support for ori barrier_nospec patching
        - powerpc/64s: Patch barrier_nospec in modules
        - powerpc/64s: Enable barrier_nospec based on firmware settings
        - powerpc: Use barrier_nospec in copy_from_user()
        - powerpc/64: Use barrier_nospec in syscall entry
        - powerpc/64s: Enhance the information in cpu_show_spectre_v1()
        - powerpc/64: Disable the speculation barrier from the command line
        - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific.
        - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC
        - powerpc/64: Call setup_barrier_nospec() from setup_arch()
        - powerpc/64: Make meltdown reporting Book3S 64 specific
        - powerpc/lib/code-patching: refactor patch_instruction()
        - powerpc/lib/feature-fixups: use raw_patch_instruction()
        - powerpc/asm: Add a patch_site macro & helpers for patching instructions
        - powerpc/64s: Add new security feature flags for count cache flush
        - powerpc/64s: Add support for software count cache flush
        - powerpc/pseries: Query hypervisor for count cache flush settings
        - powerpc/powernv: Query firmware for count cache flush settings
        - powerpc/fsl: Add nospectre_v2 command line argument
        - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
        - [Config] Add CONFIG_PPC_BARRIER_NOSPEC
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
        - [Debian] Set +x on rebuild testcase.
        - [Debian] Skip rebuild test, for regression-suite deps.
        - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels.
        - [Debian] make rebuild use skippable error codes when skipping.
        - [Debian] Only run regression-suite, if requested to.
      * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
        - [Packaging] remove arm64 snapdragon from getabis
        - [Config] config changes for snapdragon split
        - packaging: arm64: disable building the snapdragon flavour
        - [Packaging] arm64: Drop snapdragon from kernel-versions
      * CVE-2017-5753
        - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq()
        - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs
        - sysvipc/sem: mitigate semnum index against spectre v1
        - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()
        - s390/keyboard: sanitize array index in do_kdsk_ioctl
        - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event()
        - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr()
        - pktcdvd: Fix possible Spectre-v1 for pkt_devs
        - net: socket: fix potential spectre v1 gadget in socketcall
        - net: socket: Fix potential spectre v1 gadget in sock_is_registered
        - drm/amdgpu/pm: Fix potential Spectre v1
        - netlink: Fix spectre v1 gadget in netlink_create()
        - ext4: fix spectre gadget in ext4_mb_regular_allocator()
        - drm/i915/kvmgt: Fix potential Spectre v1
        - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
        - fs/quota: Fix spectre gadget in do_quotactl
        - hwmon: (nct6775) Fix potential Spectre v1
        - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom
        - switchtec: Fix Spectre v1 vulnerability
        - misc: hmc6352: fix potential Spectre v1
        - tty: vt_ioctl: fix potential Spectre v1
        - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
        - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
        - IB/ucm: Fix Spectre v1 vulnerability
        - RDMA/ucma: Fix Spectre v1 vulnerability
        - drm/bufs: Fix Spectre v1 vulnerability
        - usb: gadget: storage: Fix Spectre v1 vulnerability
        - ptp: fix Spectre v1 vulnerability
        - HID: hiddev: fix potential Spectre v1
        - vhost: Fix Spectre V1 vulnerability
        - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
        - ipv4: Fix potential Spectre v1 vulnerability
        - aio: fix spectre gadget in lookup_ioctx
        - ALSA: emux: Fix potential Spectre v1 vulnerabilities
        - ALSA: pcm: Fix potential Spectre v1 vulnerability
        - ip6mr: Fix potential Spectre v1 vulnerability
        - ALSA: rme9652: Fix potential Spectre v1 vulnerability
        - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities
        - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq()
        - drm/ioctl: Fix Spectre v1 vulnerabilities
        - char/mwave: fix potential Spectre v1 vulnerability
        - applicom: Fix potential Spectre v1 vulnerabilities
        - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities
        - powerpc/ptrace: Mitigate potential Spectre v1
        - cfg80211: prevent speculation on cfg80211_classify8021d() return
        - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
        - ALSA: seq: oss: Fix Spectre v1 vulnerability
      * Bionic: Sync to Xenial (Spectre) (LP: #1822760)
        - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
        - KVM: SVM: Add MSR-based feature support for serializing LFENCE
        - KVM: VMX: fixes for vmentry_l1d_flush module parameter
        - KVM: X86: Allow userspace to define the microcode version
        - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic
        - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
          vmentry
      * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
        - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
      * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553)
        - fuse: fix double request_end()
        - fuse: fix unlocked access to processing queue
        - fuse: umount should wait for all requests
        - fuse: Fix oops at process_init_reply()
        - fuse: Don't access pipe->buffers without pipe_lock()
        - fuse: Fix use-after-free in fuse_dev_do_read()
        - fuse: Fix use-after-free in fuse_dev_do_write()
        - fuse: set FR_SENT while locked
        - fuse: fix blocked_waitq wakeup
        - fuse: fix leaked notify reply
        - fuse: fix possibly missed wake-up after abort
        - fuse: fix use-after-free in fuse_direct_IO()
        - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS
        - fuse: handle zero sized retrieve correctly
        - fuse: call pipe_buf_release() under pipe lock
        - fuse: decrement NR_WRITEBACK_TEMP on the right page
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870)
        - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
        - powerpc/fsl: Fix spectre_v2 mitigations reporting
        - powerpc: Avoid code patching freed init sections
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870) // Backport support for software count cache flush Spectre v2
        mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/security: Fix spectre_v2 reporting
      * CVE-2019-3874
        - sctp: use sk_wmem_queued to check for writable space
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * NULL pointer dereference when using z3fold and zswap (LP: #1814874)
        - z3fold: fix possible reclaim races
      * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed
        on B PowerPC (LP: #1812809)
        - selftests/ftrace: Add ppc support for kprobe args tests
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: make various functions static
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2018-16884
        - sunrpc: use SVC_NET() in svcauth_gss_* functions
        - sunrpc: use-after-free in svc_process_common()
      * sky2 ethernet card don't work after returning from suspension (LP: #1798921)
        - sky2: Increase D3 delay again
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch
        (LP: #1823972)
        - fuse: fix initial parallel dirops
      * amdgpu resume failure: failed to allocate wb slot (LP: #1825074)
        - drm/amdgpu: fix&cleanups for wb_clear
      * Pop noise when headset is plugged in or removed from GHS/Line-out jack
        (LP: #1821290)
        - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode
          for ALC225
        - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
        - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
      * mac80211_hwsim unable to handle kernel NULL pointer dereference
        at0000000000000000  (LP: #1825058)
        - mac80211_hwsim: Timer should be initialized before device registered
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist
        - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247)
        - nbd: fix how we set bd_invalidated
      * TSC clocksource not available in nested guests (LP: #1822821)
        - kvmclock: fix TSC calibration for nested guests
      * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786)
        - ipvs: fix refcount usage for conns in ops mode
      * systemd cause kernel trace "BUG: unable to handle kernel paging request at
        6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG:
        unable to handle kernel paging request at 6db23a14" on Cosmic i386
        (LP: #1813244)
        - openvswitch: fix flow actions reallocation
    
     -- Stefan Bader <email address hidden>  Wed, 08 May 2019 12:16:04 +0200
  • linux-oem (4.15.0-1037.42) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1037.42 -proposed tracker (LP: #1826336)
    
      * unnecessary request_queue freeze (LP: #1815733)
        - block: avoid setting nr_requests to current value
        - block: avoid setting none scheduler if it's already none
    
      * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
        Precision 7740 (LP: #1825958)
        - PCI: Restore resized BAR state on resume
    
      [ Ubuntu: 4.15.0-49.53 ]
    
      * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358)
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/64s: Add support for ori barrier_nospec patching
        - powerpc/64s: Patch barrier_nospec in modules
        - powerpc/64s: Enable barrier_nospec based on firmware settings
        - powerpc: Use barrier_nospec in copy_from_user()
        - powerpc/64: Use barrier_nospec in syscall entry
        - powerpc/64s: Enhance the information in cpu_show_spectre_v1()
        - powerpc/64: Disable the speculation barrier from the command line
        - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific.
        - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC
        - powerpc/64: Call setup_barrier_nospec() from setup_arch()
        - powerpc/64: Make meltdown reporting Book3S 64 specific
        - powerpc/lib/code-patching: refactor patch_instruction()
        - powerpc/lib/feature-fixups: use raw_patch_instruction()
        - powerpc/asm: Add a patch_site macro & helpers for patching instructions
        - powerpc/64s: Add new security feature flags for count cache flush
        - powerpc/64s: Add support for software count cache flush
        - powerpc/pseries: Query hypervisor for count cache flush settings
        - powerpc/powernv: Query firmware for count cache flush settings
        - powerpc/fsl: Add nospectre_v2 command line argument
        - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
        - [Config] Add CONFIG_PPC_BARRIER_NOSPEC
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
        - [Debian] Set +x on rebuild testcase.
        - [Debian] Skip rebuild test, for regression-suite deps.
        - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels.
        - [Debian] make rebuild use skippable error codes when skipping.
        - [Debian] Only run regression-suite, if requested to.
      * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
        - [Packaging] remove arm64 snapdragon from getabis
        - [Config] config changes for snapdragon split
        - packaging: arm64: disable building the snapdragon flavour
        - [Packaging] arm64: Drop snapdragon from kernel-versions
      * CVE-2017-5753
        - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq()
        - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs
        - sysvipc/sem: mitigate semnum index against spectre v1
        - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()
        - s390/keyboard: sanitize array index in do_kdsk_ioctl
        - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event()
        - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr()
        - pktcdvd: Fix possible Spectre-v1 for pkt_devs
        - net: socket: fix potential spectre v1 gadget in socketcall
        - net: socket: Fix potential spectre v1 gadget in sock_is_registered
        - drm/amdgpu/pm: Fix potential Spectre v1
        - netlink: Fix spectre v1 gadget in netlink_create()
        - ext4: fix spectre gadget in ext4_mb_regular_allocator()
        - drm/i915/kvmgt: Fix potential Spectre v1
        - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
        - fs/quota: Fix spectre gadget in do_quotactl
        - hwmon: (nct6775) Fix potential Spectre v1
        - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom
        - switchtec: Fix Spectre v1 vulnerability
        - misc: hmc6352: fix potential Spectre v1
        - tty: vt_ioctl: fix potential Spectre v1
        - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
        - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
        - IB/ucm: Fix Spectre v1 vulnerability
        - RDMA/ucma: Fix Spectre v1 vulnerability
        - drm/bufs: Fix Spectre v1 vulnerability
        - usb: gadget: storage: Fix Spectre v1 vulnerability
        - ptp: fix Spectre v1 vulnerability
        - HID: hiddev: fix potential Spectre v1
        - vhost: Fix Spectre V1 vulnerability
        - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
        - ipv4: Fix potential Spectre v1 vulnerability
        - aio: fix spectre gadget in lookup_ioctx
        - ALSA: emux: Fix potential Spectre v1 vulnerabilities
        - ALSA: pcm: Fix potential Spectre v1 vulnerability
        - ip6mr: Fix potential Spectre v1 vulnerability
        - ALSA: rme9652: Fix potential Spectre v1 vulnerability
        - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities
        - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq()
        - drm/ioctl: Fix Spectre v1 vulnerabilities
        - char/mwave: fix potential Spectre v1 vulnerability
        - applicom: Fix potential Spectre v1 vulnerabilities
        - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities
        - powerpc/ptrace: Mitigate potential Spectre v1
        - cfg80211: prevent speculation on cfg80211_classify8021d() return
        - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
        - ALSA: seq: oss: Fix Spectre v1 vulnerability
      * Bionic: Sync to Xenial (Spectre) (LP: #1822760)
        - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
        - KVM: SVM: Add MSR-based feature support for serializing LFENCE
        - KVM: VMX: fixes for vmentry_l1d_flush module parameter
        - KVM: X86: Allow userspace to define the microcode version
        - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic
        - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
          vmentry
      * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
        - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
      * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553)
        - fuse: fix double request_end()
        - fuse: fix unlocked access to processing queue
        - fuse: umount should wait for all requests
        - fuse: Fix oops at process_init_reply()
        - fuse: Don't access pipe->buffers without pipe_lock()
        - fuse: Fix use-after-free in fuse_dev_do_read()
        - fuse: Fix use-after-free in fuse_dev_do_write()
        - fuse: set FR_SENT while locked
        - fuse: fix blocked_waitq wakeup
        - fuse: fix leaked notify reply
        - fuse: fix possibly missed wake-up after abort
        - fuse: fix use-after-free in fuse_direct_IO()
        - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS
        - fuse: handle zero sized retrieve correctly
        - fuse: call pipe_buf_release() under pipe lock
        - fuse: decrement NR_WRITEBACK_TEMP on the right page
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870)
        - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
        - powerpc/fsl: Fix spectre_v2 mitigations reporting
        - powerpc: Avoid code patching freed init sections
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870) // Backport support for software count cache flush Spectre v2
        mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/security: Fix spectre_v2 reporting
      * CVE-2019-3874
        - sctp: use sk_wmem_queued to check for writable space
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * NULL pointer dereference when using z3fold and zswap (LP: #1814874)
        - z3fold: fix possible reclaim races
      * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed
        on B PowerPC (LP: #1812809)
        - selftests/ftrace: Add ppc support for kprobe args tests
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: make various functions static
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2018-16884
        - sunrpc: use SVC_NET() in svcauth_gss_* functions
        - sunrpc: use-after-free in svc_process_common()
      * sky2 ethernet card don't work after returning from suspension (LP: #1798921)
        - sky2: Increase D3 delay again
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch
        (LP: #1823972)
        - fuse: fix initial parallel dirops
      * amdgpu resume failure: failed to allocate wb slot (LP: #1825074)
        - drm/amdgpu: fix&cleanups for wb_clear
      * Pop noise when headset is plugged in or removed from GHS/Line-out jack
        (LP: #1821290)
        - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode
          for ALC225
        - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
        - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
      * mac80211_hwsim unable to handle kernel NULL pointer dereference
        at0000000000000000  (LP: #1825058)
        - mac80211_hwsim: Timer should be initialized before device registered
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist
        - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247)
        - nbd: fix how we set bd_invalidated
      * TSC clocksource not available in nested guests (LP: #1822821)
        - kvmclock: fix TSC calibration for nested guests
      * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786)
        - ipvs: fix refcount usage for conns in ops mode
      * systemd cause kernel trace "BUG: unable to handle kernel paging request at
        6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG:
        unable to handle kernel paging request at 6db23a14" on Cosmic i386
        (LP: #1813244)
        - openvswitch: fix flow actions reallocation
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Sat, 27 Apr 2019 10:55:23 +0800
  • linux-oem (4.15.0-1036.41) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1036.41 -proposed tracker (LP: #1822803)
    
      * Need to add Intel CML related pci-id's (LP: #1821863)
        - drm/i915/cml: Introduce Comet Lake PCH
        - drm/i915/cml: Add CML PCI IDS
    
      * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
        - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
    
      * Miscellaneous Ubuntu changes
        - [Config] update configs following rebase to 4.15.0-48.51
    
      [ Ubuntu: 4.15.0-48.51 ]
    
      * linux: 4.15.0-48.51 -proposed tracker (LP: #1822820)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - [Packaging] resync retpoline extraction
      * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
        triggers system hang on i386 (LP: #1812845)
        - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
      * [P9][LTCTest][Opal][FW910] cpupower monitor shows multiple stop Idle_Stats
        (LP: #1719545)
        - cpupower : Fix header name to read idle state name
      * [amdgpu] screen corruption when using touchpad (LP: #1818617)
        - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3)
        - drm/amdgpu: Free VGA stolen memory as soon as possible.
      * [SRU][B/C/OEM]IOMMU: add kernel dma protection (LP: #1820153)
        - ACPICA: AML parser: attempt to continue loading table after error
        - ACPI / property: Allow multiple property compatible _DSD entries
        - PCI / ACPI: Identify untrusted PCI devices
        - iommu/vt-d: Force IOMMU on for platform opt in hint
        - iommu/vt-d: Do not enable ATS for untrusted devices
        - thunderbolt: Export IOMMU based DMA protection support to userspace
        - iommu/vt-d: Disable ATS support on untrusted devices
      * Add basic support to NVLink2 passthrough (LP: #1819989)
        - powerpc/powernv/npu: Do not try invalidating 32bit table when 64bit table is
          enabled
        - powerpc/powernv: call OPAL_QUIESCE before OPAL_SIGNAL_SYSTEM_RESET
        - powerpc/powernv: Export opal_check_token symbol
        - powerpc/powernv: Make possible for user to force a full ipl cec reboot
        - powerpc/powernv/idoa: Remove unnecessary pcidev from pci_dn
        - powerpc/powernv: Move npu struct from pnv_phb to pci_controller
        - powerpc/powernv/npu: Move OPAL calls away from context manipulation
        - powerpc/pseries/iommu: Use memory@ nodes in max RAM address calculation
        - powerpc/pseries/npu: Enable platform support
        - powerpc/pseries: Remove IOMMU API support for non-LPAR systems
        - powerpc/powernv/npu: Check mmio_atsd array bounds when populating
        - powerpc/powernv/npu: Fault user page into the hypervisor's pagetable
      * Huawei Hi1822 NIC has poor performance (LP: #1820187)
        - net-next: hinic: fix a problem in free_tx_poll()
        - hinic: remove ndo_poll_controller
        - net-next/hinic: add checksum offload and TSO support
        - hinic: Fix l4_type parameter in hinic_task_set_tunnel_l4
        - net-next/hinic:replace multiply and division operators
        - net-next/hinic:add rx checksum offload for HiNIC
        - net-next/hinic:fix a bug in set mac address
        - net-next/hinic: fix a bug in rx data flow
        - net: hinic: fix null pointer dereference on pointer hwdev
        - hinic: optmize rx refill buffer mechanism
        - net-next/hinic:add shutdown callback
        - net-next/hinic: replace disable_irq_nosync/enable_irq
      * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
        - Fonts: New Terminus large console font
        - [Config]: enable highdpi Terminus 16x32 font support
      * [19.04 FEAT] qeth: Enhanced link speed - kernel part (LP: #1814892)
        - s390/qeth: report 25Gbit link speed
      * CVE-2017-5754
        - x86/nmi: Fix NMI uaccess race against CR3 switching
        - x86/mm: Fix documentation of module mapping range with 4-level paging
        - x86/pti: Enable global pages for shared areas
        - x86/pti: Never implicitly clear _PAGE_GLOBAL for kernel image
        - x86/pti: Leave kernel text global for !PCID
        - x86/pti: Fix boot problems from Global-bit setting
        - x86/pti: Fix boot warning from Global-bit setting
        - x86/pti: Reduce amount of kernel text allowed to be Global
        - x86/pti: Disallow global kernel text with RANDSTRUCT
        - x86/entry/32: Add explicit 'l' instruction suffix
        - x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
        - x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack
        - x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
        - x86/entry/32: Put ESPFIX code into a macro
        - x86/entry/32: Unshare NMI return path
        - x86/entry/32: Split off return-to-kernel path
        - x86/entry/32: Enter the kernel via trampoline stack
        - x86/entry/32: Leave the kernel via trampoline stack
        - x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
        - x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
        - x86/entry/32: Simplify debug entry point
        - x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
        - x86/entry/32: Add PTI CR3 switches to NMI handler code
        - x86/entry: Rename update_sp0 to update_task_stack
        - x86/pgtable: Rename pti_set_user_pgd() to pti_set_user_pgtbl()
        - x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
        - x86/pgtable/32: Allocate 8k page-tables when PTI is enabled
        - x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
        - x86/pgtable: Move pti_set_user_pgtbl() to pgtable.h
        - x86/pgtable: Move two more functions from pgtable_64.h to pgtable.h
        - x86/mm/pae: Populate valid user PGD entries
        - x86/mm/pae: Populate the user page-table with user pgd's
        - x86/mm/pti: Add an overflow check to pti_clone_pmds()
        - x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
        - x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level on x86_32
        - x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
        - x86/mm/pti: Keep permissions when cloning kernel text in
          pti_clone_kernel_text()
        - x86/mm/pti: Introduce pti_finalize()
        - x86/mm/pti: Clone entry-text again in pti_finalize()
        - x86/mm/dump_pagetables: Define INIT_PGD
        - x86/pgtable/pae: Use separate kernel PMDs for user page-table
        - x86/ldt: Reserve address-space range on 32 bit for the LDT
        - x86/ldt: Define LDT_END_ADDR
        - x86/ldt: Split out sanity check in map_ldt_struct()
        - x86/ldt: Enable LDT user-mapping for PAE
        - x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32
        - [Config] Update PAGE_TABLE_ISOLATION annotations
        - x86/mm/pti: Add Warning when booting on a PCID capable CPU
        - x86/entry/32: Add debug code to check entry/exit CR3
        - x86/pti: Check the return value of pti_user_pagetable_walk_p4d()
        - x86/pti: Check the return value of pti_user_pagetable_walk_pmd()
        - perf/core: Make sure the ring-buffer is mapped in all page-tables
        - x86/entry/32: Check for VM86 mode in slow-path check
        - x86/mm: Remove in_nmi() warning from vmalloc_fault()
        - x86/kexec: Allocate 8k PGDs for PTI
        - x86/mm/pti: Clear Global bit more aggressively
        - mm: Allow non-direct-map arguments to free_reserved_area()
        - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
        - x86/mm/init: Add helper for freeing kernel image pages
        - x86/mm/init: Remove freed kernel image areas from alias mapping
        - x86/mm/pti: Fix 32 bit PCID check
        - x86/mm/pti: Don't clear permissions in pti_clone_pmd()
        - x86/mm/pti: Clone kernel-image on PTE level for 32 bit
        - x86/relocs: Add __end_rodata_aligned to S_REL
        - x86/mm/pti: Move user W+X check into pti_finalize()
        - x86/efi: Load fixmap GDT in efi_call_phys_epilog()
        - x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting %cr3
        - x86/mm/doc: Clean up the x86-64 virtual memory layout descriptions
        - x86/mm/doc: Enhance the x86-64 virtual memory layout descriptions
        - x86/entry/32: Clear the CS high bits
        - x86/mm: Move LDT remap out of KASLR region on 5-level paging
        - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
        - x86/ldt: Remove unused variable in map_ldt_struct()
        - x86/mm: Fix guard hole handling
        - x86/dump_pagetables: Fix LDT remap address marker
      * Avoid potential memory corruption on HiSilicon SoCs (LP: #1819546)
        - iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads
      * Ubuntu18.04.01: [Power9] power8 Compat guest(RHEL7.6) crashes during guest
        boot with > 256G of memory (kernel/kvm) (LP: #1818645)
        - ]PATCH] KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function
      * Fix for dual Intel NVMes (LP: #1821961)
        - SAUCE: nvme: Merge two quirk entries into one for Intel 760p/Pro 7600p
      * CVE-2017-5715
        - tools headers: Synchronize prctl.h ABI header
        - x86/spectre: Add missing family 6 check to microcode check
        - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
        - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak
        - x86/speculation: Propagate information about RSB filling mitigation to sysfs
        - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC
          variant
        - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
        - x86/retpoline: Remove minimal retpoline support
        - x86/speculation: Update the TIF_SSBD comment
        - x86/speculation: Clean up spectre_v2_parse_cmdline()
        - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
        - x86/speculation: Move STIPB/IBPB string conditionals out of
          cpu_show_common()
        - x86/speculation: Disable STIBP when enhanced IBRS is in use
        - x86/speculation: Rename SSBD update functions
        - x86/speculation: Reorganize speculation control MSRs update
        - sched/smt: Make sched_smt_present track topology
        - x86/Kconfig: Select SCHED_SMT if SMP enabled
        - sched/smt: Expose sched_smt_present static key
        - x86/speculation: Rework SMT state change
        - x86/l1tf: Show actual SMT state
        - x86/speculation: Reorder the spec_v2 code
        - x86/speculation: Mark string arrays const correctly
        - x86/speculataion: Mark command line parser data __initdata
        - x86/speculation: Unify conditional spectre v2 print functions
        - x86/speculation: Add command line control for indirect branch speculation
        - x86/speculation: Prepare for per task indirect branch speculation control
        - x86/process: Consolidate and simplify switch_to_xtra() code
        - x86/speculation: Avoid __switch_to_xtra() calls
        - x86/speculation: Prepare for conditional IBPB in switch_mm()
        - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS
        - x86/speculation: Split out TIF update
        - x86/speculation: Prevent stale SPEC_CTRL msr content
        - x86/speculation: Prepare arch_smt_update() for PRCTL mode
        - x86/speculation: Add prctl() control for indirect branch speculation
        - x86/speculation: Enable prctl mode for spectre_v2_user
        - x86/speculation: Add seccomp Spectre v2 user space protection mode
        - x86/speculation: Provide IBPB always command line options
        - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb
        - x86/speculation: Change misspelled STIPB to STIBP
        - x86/speculation: Add support for STIBP always-on preferred mode
        - x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE
        - s390: remove closung punctuation from spectre messages
        - x86/speculation: Simplify the CPU bug detection logic
      * CVE-2018-3639
        - x86/bugs: Add AMD's variant of SSB_NO
        - x86/bugs: Add AMD's SPEC_CTRL MSR usage
        - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features
        - x86/bugs: Update when to check for the LS_CFG SSBD mitigation
        - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR
        - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
      * [Ubuntu] vfio-ap: add subsystem to matrix device to avoid libudev failures
        (LP: #1818854)
        - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
      * Kernel regularly logs: Bluetooth: hci0: last event is not cmd complete
        (0x0f) (LP: #1748565)
        - Bluetooth: Fix unnecessary error message for HCI request completion
      * HiSilicon HNS ethernet broken in 4.15.0-45 (LP: #1818294)
        - net: hns: Fix WARNING when hns modules installed
      * rtl8723be wifi does not work under linux-modules-extra-4.15.0-33-generic
        (LP: #1788997)
        - SAUCE: Revert "rtlwifi: cleanup 8723be ant_sel definition"
      * Crash from :i915 module with 4.15.0-46-generic using multi-display
        (LP: #1819486)
        - SAUCE: Revert "drm/i915: Fix hotplug irq ack on i965/g4x"
      * kernel linux-image-4.15.0-44 not booting on Hyperv Server 2008R2
        (LP: #1814069)
        - hv/netvsc: fix handling of fallback to single queue mode
        - hv/netvsc: Fix NULL dereference at single queue mode fallback
      * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
        - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
      * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
        - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
      * fscache: jobs might hang when fscache disk is full (LP: #1821395)
        - fscache: fix race between enablement and dropping of object
      * hns3: fix oops in hns3_clean_rx_ring() (LP: #1821064)
        - net: hns3: add dma_rmb() for rx description
      * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259)
        - stop_machine: Disable preemption after queueing stopper threads
        - stop_machine: Atomically queue and wake stopper threads
      * tcm_loop.ko: move from modules-extra into main modules package
        (LP: #1817786)
        - [Packaging] move tcm_loop.lo to main linux-modules package
      * tcmu user space crash results in kernel module hang. (LP: #1819504)
        - scsi: tcmu: delete unused __wait
        - scsi: tcmu: track nl commands
        - scsi: tcmu: simplify nl interface
        - scsi: tcmu: add module wide block/reset_netlink support
      * Intel XL710 - i40e driver does not work with kernel 4.15 (Ubuntu 18.04)
        (LP: #1779756)
        - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled
        - i40e: prevent overlapping tx_timeout recover
      * some codecs stop working after S3 (LP: #1820930)
        - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
      * i40e xps management broken when > 64 queues/cpus (LP: #1820948)
        - i40e: Do not allow use more TC queue pairs than MSI-X vectors exist
        - i40e: Fix the number of queues available to be mapped for use
      * 4.15 s390x kernel BUG at /build/linux-
        Gycr4Z/linux-4.15.0/drivers/block/virtio_blk.c:565! (LP: #1788432)
        - virtio/s390: avoid race on vcdev->config
        - virtio/s390: fix race in ccw_io_helper()
      * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
        - iommu/amd: Fix NULL dereference bug in match_hid_uid
      * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
        system (LP: #1821271)
        - iwlwifi: add new card for 9260 series
      * Add support for MAC address pass through on RTL8153-BD (LP: #1821276)
        - r8152: Add support for MAC address pass through on RTL8153-BD
        - r8152: Fix an error on RTL8153-BD MAC Address Passthrough support
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Sun, 07 Apr 2019 12:54:55 +0800
  • linux-oem (4.15.0-1035.40) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1035.40 -proposed tracker (LP: #1819692)
    
      * [amdgpu] screen corruption when using touchpad (LP: #1818617)
        - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3)
        - drm/amdgpu: Free VGA stolen memory as soon as possible.
    
      * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
        (LP: #1817676)
        - Revert "PCI/PME: Implement runtime PM callbacks"
        - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
    
      * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
        - e1000e: Disable runtime PM on CNP+
    
      * i915: Backport watermark fixes for gen9+ (LP: #1817848)
        - drm/i915: Backport gen9+ watermark fixes from 5.0
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 4.15.0-47.50 ]
    
      * linux: 4.15.0-47.50 -proposed tracker (LP: #1819716)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
        - [Packaging] resync retpoline extraction
      * C++ demangling support missing from perf (LP: #1396654)
        - [Packaging] fix a mistype
      * arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout (LP: #1818162)
        - iommu/arm-smmu-v3: Fix unexpected CMD_SYNC timeout
      * Crash in nvme_irq_check() when using threaded interrupts (LP: #1818747)
        - nvme-pci: fix out of bounds access in nvme_cqe_pending
      * CVE-2019-9213
        - mm: enforce min addr even if capable() in expand_downwards()
      * CVE-2019-3460
        - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
      * amdgpu with mst WARNING on blanking (LP: #1814308)
        - drm/amd/display: Don't use dc_link in link_encoder
        - drm/amd/display: Move wait for hpd ready out from edp power control.
        - drm/amd/display: eDP sequence BL off first then DP blank.
        - drm/amd/display: Fix unused variable compilation error
        - drm/amd/display: Fix warning about misaligned code
        - drm/amd/display: Fix MST dp_blank REG_WAIT timeout
      * tun/tap: unable to manage carrier state from userland (LP: #1806392)
        - tun: implement carrier change
      * CVE-2019-8980
        - exec: Fix mem leak in kernel_read_file
      * raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic
        (LP: #1811194)
        - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock
          adjustments are in progress
      * [Packaging] Allow overlay of config annotations (LP: #1752072)
        - [Packaging] config-check: Add an include directive
      * CVE-2019-7308
        - bpf: move {prev_,}insn_idx into verifier env
        - bpf: move tmp variable into ax register in interpreter
        - bpf: enable access to ax register also from verifier rewrite
        - bpf: restrict map value pointer arithmetic for unprivileged
        - bpf: restrict stack pointer arithmetic for unprivileged
        - bpf: restrict unknown scalars of mixed signed bounds for unprivileged
        - bpf: fix check_map_access smin_value test when pointer contains offset
        - bpf: prevent out of bounds speculation on pointer arithmetic
        - bpf: fix sanitation of alu op with pointer / scalar type from different
          paths
        - bpf: add various test cases to selftests
      * CVE-2017-5753
        - bpf: properly enforce index mask to prevent out-of-bounds speculation
        - bpf: fix inner map masking to prevent oob under speculation
      * BPF: kernel pointer leak to unprivileged userspace (LP: #1815259)
        - bpf/verifier: disallow pointer subtraction
      * squashfs hardening (LP: #1816756)
        - squashfs: more metadata hardening
        - squashfs metadata 2: electric boogaloo
        - squashfs: more metadata hardening
        - Squashfs: Compute expected length from inode size rather than block length
      * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
        - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
      * Update ENA driver to version 2.0.3K (LP: #1816806)
        - net: ena: update driver version from 2.0.2 to 2.0.3
        - net: ena: fix race between link up and device initalization
        - net: ena: fix crash during failed resume from hibernation
      * ipset kernel error: 4.15.0-43-generic (LP: #1811394)
        - netfilter: ipset: Fix wraparound in hash:*net* types
      * Silent "Unknown key" message when pressing keyboard backlight hotkey
        (LP: #1817063)
        - platform/x86: dell-wmi: Ignore new keyboard backlight change event
      * CVE-2018-18021
        - arm64: KVM: Tighten guest core register access from userspace
        - KVM: arm/arm64: Introduce vcpu_el1_is_32bit
        - arm64: KVM: Sanitize PSTATE.M when being set from userspace
      * CVE-2018-14678
        - x86/entry/64: Remove %ebx handling from error_entry/exit
      * CVE-2018-19824
        - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c
      * CVE-2019-3459
        - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
      * Bionic update: upstream stable patchset 2019-02-08 (LP: #1815234)
        - fork: unconditionally clear stack on fork
        - spi: spi-s3c64xx: Fix system resume support
        - Input: elan_i2c - add ACPI ID for lenovo ideapad 330
        - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list
        - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST
        - kvm, mm: account shadow page tables to kmemcg
        - delayacct: fix crash in delayacct_blkio_end() after delayacct init failure
        - tracing: Fix double free of event_trigger_data
        - tracing: Fix possible double free in event_enable_trigger_func()
        - kthread, tracing: Don't expose half-written comm when creating kthreads
        - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure
        - tracing: Quiet gcc warning about maybe unused link variable
        - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups
        - mlxsw: spectrum_switchdev: Fix port_vlan refcounting
        - kcov: ensure irq code sees a valid area
        - xen/netfront: raise max number of slots in xennet_get_responses()
        - skip LAYOUTRETURN if layout is invalid
        - ALSA: emu10k1: add error handling for snd_ctl_add
        - ALSA: fm801: add error handling for snd_ctl_add
        - NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY
        - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
        - vfio: platform: Fix reset module leak in error path
        - vfio/mdev: Check globally for duplicate devices
        - vfio/type1: Fix task tracking for QEMU vCPU hotplug
        - kernel/hung_task.c: show all hung tasks before panic
        - mm: /proc/pid/pagemap: hide swap entries from unprivileged users
        - mm: vmalloc: avoid racy handling of debugobjects in vunmap
        - mm/slub.c: add __printf verification to slab_err()
        - rtc: ensure rtc_set_alarm fails when alarms are not supported
        - perf tools: Fix pmu events parsing rule
        - netfilter: ipset: forbid family for hash:mac sets
        - netfilter: ipset: List timing out entries with "timeout 1" instead of zero
        - irqchip/ls-scfg-msi: Map MSIs in the iommu
        - watchdog: da9063: Fix updating timeout value
        - printk: drop in_nmi check from printk_safe_flush_on_panic()
        - bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64}
        - ceph: fix alignment of rasize
        - e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes
        - powerpc/lib: Adjust .balign inside string functions for PPC32
        - powerpc/64s: Add barrier_nospec
        - powerpc/eeh: Fix use-after-release of EEH driver
        - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common()
        - powerpc/64s: Fix compiler store ordering to SLB shadow area
        - RDMA/mad: Convert BUG_ONs to error flows
        - lightnvm: pblk: warn in case of corrupted write buffer
        - netfilter: nf_tables: check msg_type before nft_trans_set(trans)
        - pnfs: Don't release the sequence slot until we've processed layoutget on
          open
        - disable loading f2fs module on PAGE_SIZE > 4KB
        - f2fs: fix error path of move_data_page
        - f2fs: fix to don't trigger writeback during recovery
        - f2fs: fix to wait page writeback during revoking atomic write
        - f2fs: Fix deadlock in shutdown ioctl
        - f2fs: fix to detect failure of dquot_initialize
        - f2fs: fix race in between GC and atomic open
        - block, bfq: remove wrong lock in bfq_requests_merged
        - usbip: usbip_detach: Fix memory, udev context and udev leak
        - usbip: dynamically allocate idev by nports found in sysfs
        - perf/x86/intel/uncore: Correct fixed counter index check in generic code
        - perf/x86/intel/uncore: Correct fixed counter index check for NHM
        - selftests/intel_pstate: Improve test, minor fixes
        - selftests: memfd: return Kselftest Skip code for skipped tests
        - selftests: intel_pstate: return Kselftest Skip code for skipped tests
        - PCI: Fix devm_pci_alloc_host_bridge() memory leak
        - iwlwifi: pcie: fix race in Rx buffer allocator
        - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning
        - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011
        - ASoC: dpcm: fix BE dai not hw_free and shutdown
        - mfd: cros_ec: Fail early if we cannot identify the EC
        - mwifiex: handle race during mwifiex_usb_disconnect
        - wlcore: sdio: check for valid platform device data before suspend
        - media: tw686x: Fix incorrect vb2_mem_ops GFP flags
        - media: videobuf2-core: don't call memop 'finish' when queueing
        - Btrfs: don't return ino to ino cache if inode item removal fails
        - Btrfs: don't BUG_ON() in btrfs_truncate_inode_items()
        - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups
        - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree
        - x86/microcode: Make the late update update_lock a raw lock for RT
        - PM / wakeup: Make s2idle_lock a RAW_SPINLOCK
        - PCI: Prevent sysfs disable of device while driver is attached
        - nvme-rdma: stop admin queue before freeing it
        - nvme-pci: Fix AER reset handling
        - ath: Add regulatory mapping for FCC3_ETSIC
        - ath: Add regulatory mapping for ETSI8_WORLD
        - ath: Add regulatory mapping for APL13_WORLD
        - ath: Add regulatory mapping for APL2_FCCA
        - ath: Add regulatory mapping for Uganda
        - ath: Add regulatory mapping for Tanzania
        - ath: Add regulatory mapping for Serbia
        - ath: Add regulatory mapping for Bermuda
        - ath: Add regulatory mapping for Bahamas
        - powerpc/32: Add a missing include header
        - powerpc/chrp/time: Make some functions static, add missing header include
        - powerpc/powermac: Add missing prototype for note_bootable_part()
        - powerpc/powermac: Mark variable x as unused
        - powerpc: Add __printf verification to prom_printf
        - spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC
        - powerpc/8xx: fix invalid register expression in head_8xx.S
        - pinctrl: at91-pio4: add missing of_node_put
        - bpf: powerpc64: pad function address loads with NOPs
        - PCI: pciehp: Request control of native hotplug only if supported
        - net: dsa: qca8k: Add support for QCA8334 switch
        - mwifiex: correct histogram data with appropriate index
        - ima: based on policy verify firmware signatures (pre-allocated buffer)
        - drivers/perf: arm-ccn: don't log to dmesg in event_init
        - spi: Add missing pm_runtime_put_noidle() after failed get
        - fscrypt: use unbound workqueue for decryption
        - scsi: ufs: ufshcd: fix possible unclocked register access
        - scsi: ufs: fix exception event handling
        - scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger
        - drm/nouveau/fifo/gk104-: poll for runlist update completion
        - Bluetooth: btusb: add ID for LiteOn 04ca:301a
        - rtc: tps6586x: fix possible race condition
        - rtc: vr41xx: fix possible race condition
        - rtc: tps65910: fix possible race condition
        - ALSA: emu10k1: Rate-limit error messages about page errors
        - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops
        - md/raid1: add error handling of read error from FailFast device
        - md: fix NULL dereference of mddev->pers in remove_and_add_spares()
        - ixgbevf: fix MAC address changes through ixgbevf_set_mac()
        - media: smiapp: fix timeout checking in smiapp_read_nvm
        - net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value
        - ALSA: usb-audio: Apply rate limit to warning messages in URB complete
          callback
        - media: atomisp: ov2680: don't declare unused vars
        - arm64: cmpwait: Clear event register before arming exclusive monitor
        - HID: hid-plantronics: Re-resend Update to map button for PTT products
        - arm64: dts: renesas: salvator-common: use audio-graph-card for Sound
        - drm/radeon: fix mode_valid's return type
        - drm/amdgpu: Remove VRAM from shared bo domains.
        - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by
          Starlet
        - HID: i2c-hid: check if device is there before really probing
        - EDAC, altera: Fix ARM64 build warning
        - ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage
        - ARM: dts: emev2: Add missing interrupt-affinity to PMU node
        - ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node
        - nvmem: properly handle returned value nvmem_reg_read
        - i40e: free the skb after clearing the bitlock
        - tty: Fix data race in tty_insert_flip_string_fixed_flag
        - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA
        - net: phy: phylink: Release link GPIO
        - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open()
        - libata: Fix command retry decision
        - ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2
        - media: media-device: fix ioctl function types
        - media: saa7164: Fix driver name in debug output
        - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages
        - brcmfmac: Add support for bcm43364 wireless chipset
        - s390/cpum_sf: Add data entry sizes to sampling trailer entry
        - perf: fix invalid bit in diagnostic entry
        - bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only.
        - scsi: 3w-9xxx: fix a missing-check bug
        - scsi: 3w-xxxx: fix a missing-check bug
        - scsi: megaraid: silence a static checker bug
        - scsi: qedf: Set the UNLOADING flag when removing a vport
        - staging: lustre: o2iblnd: fix race at kiblnd_connect_peer
        - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5
        - thermal: exynos: fix setting rising_threshold for Exynos5433
        - bpf: fix references to free_bpf_prog_info() in comments
        - f2fs: avoid fsync() failure caused by EAGAIN in writepage()
        - media: siano: get rid of __le32/__le16 cast warnings
        - drm/atomic: Handling the case when setting old crtc for plane
        - ALSA: hda/ca0132: fix build failure when a local macro is defined
        - mmc: dw_mmc: update actual clock for mmc debugfs
        - mmc: pwrseq: Use kmalloc_array instead of stack VLA
        - dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC
        - spi: meson-spicc: Fix error handling in meson_spicc_probe()
        - dt-bindings: net: meson-dwmac: new compatible name for AXG SoC
        - backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction
        - stop_machine: Use raw spinlocks
        - delayacct: Use raw_spinlocks
        - memory: tegra: Do not handle spurious interrupts
        - memory: tegra: Apply interrupts mask per SoC
        - nvme: lightnvm: add granby support
        - arm64: defconfig: Enable Rockchip io-domain driver
        - igb: Fix queue selection on MAC filters on i210
        - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type
        - ipconfig: Correctly initialise ic_nameservers
        - rsi: Fix 'invalid vdd' warning in mmc
        - rsi: fix nommu_map_sg overflow kernel panic
        - audit: allow not equal op for audit by executable
        - staging: vchiq_core: Fix missing semaphore release in error case
        - staging: lustre: llite: correct removexattr detection
        - staging: lustre: ldlm: free resource when ldlm_lock_create() fails.
        - serial: core: Make sure compiler barfs for 16-byte earlycon names
        - soc: imx: gpcv2: Do not pass static memory as platform data
        - microblaze: Fix simpleImage format generation
        - usb: hub: Don't wait for connect state at resume for powered-off ports
        - crypto: authencesn - don't leak pointers to authenc keys
        - crypto: authenc - don't leak pointers to authenc keys
        - media: omap3isp: fix unbalanced dma_iommu_mapping
        - regulator: Don't return or expect -errno from of_map_mode()
        - scsi: scsi_dh: replace too broad "TP9" string with the exact models
        - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs
        - media: atomisp: compat32: fix __user annotations
        - media: si470x: fix __be16 annotations
        - ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format()
        - ASoC: topology: Add missing clock gating parameter when parsing hw_configs
        - drm: Add DP PSR2 sink enable bit
        - drm/atomic-helper: Drop plane->fb references only for
          drm_atomic_helper_shutdown()
        - drm/dp/mst: Fix off-by-one typo when dump payload table
        - block: reset bi_iter.bi_done after splitting bio
        - random: mix rdrand with entropy sent in from userspace
        - squashfs: be more careful about metadata corruption
        - ext4: fix inline data updates with checksums enabled
        - ext4: fix check to prevent initializing reserved inodes
        - PCI: xgene: Remove leftover pci_scan_child_bus() call
        - RDMA/uverbs: Protect from attempts to create flows on unsupported QP
        - net: dsa: qca8k: Force CPU port to its highest bandwidth
        - net: dsa: qca8k: Enable RXMAC when bringing up a port
        - net: dsa: qca8k: Add QCA8334 binding documentation
        - net: dsa: qca8k: Allow overwriting CPU port setting
        - ipv4: remove BUG_ON() from fib_compute_spec_dst
        - net: fix amd-xgbe flow-control issue
        - net: lan78xx: fix rx handling before first packet is send
        - net: mdio-mux: bcm-iproc: fix wrong getter and setter pair
        - NET: stmmac: align DMA stuff to largest cache line length
        - tcp_bbr: fix bw probing to raise in-flight data for very small BDPs
        - xen-netfront: wait xenbus state change when load module manually
        - netlink: Do not subscribe to non-existent groups
        - netlink: Don't shift with UB on nlk->ngroups
        - tcp: do not force quickack when receiving out-of-order packets
        - tcp: add max_quickacks param to tcp_incr_quickack and
          tcp_enter_quickack_mode
        - tcp: do not aggressively quick ack after ECN events
        - tcp: refactor tcp_ecn_check_ce to remove sk type cast
        - tcp: add one more quick ack after after ECN events
        - mm: disallow mappings that conflict for devm_memremap_pages()
        - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues.
        - mm: check for SIGKILL inside dup_mmap() loop
        - rxrpc: Fix terminal retransmission connection ID to include the channel
        - ceph: fix use-after-free in ceph_statfs()
        - lightnvm: proper error handling for pblk_bio_add_pages
        - f2fs: don't drop dentry pages after fs shutdown
        - selftests: filesystems: return Kselftest Skip code for skipped tests
        - selftests/filesystems: devpts_pts included wrong header
        - iwlwifi: mvm: open BA session only when sta is authorized
        - drm/amd/display: Do not program interrupt status on disabled crtc
        - soc: qcom: smem: fix qcom_smem_set_global_partition()
        - soc: qcom: smem: byte swap values properly
        - pinctrl: msm: fix gpio-hog related boot issues
        - net: mvpp2: Add missing VLAN tag detection
        - drm/nouveau: remove fence wait code from deferred client work handler
        - drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl
        - clocksource: Move inline keyword to the beginning of function declarations
        - media: staging: atomisp: Comment out several unused sensor resolutions
        - IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS
        - rsi: Add null check for virtual interfaces in wowlan config
        - ARM: dts: stih410: Fix complain about IRQ_TYPE_NONE usage
        - ARM: dts: imx53: Fix LDB OF graph warning
        - soc/tegra: pmc: Don't allocate struct tegra_powergate on stack
        - mlxsw: spectrum_router: Return an error for non-default FIB rules
        - i40e: Add advertising 10G LR mode
        - i40e: avoid overflow in i40e_ptp_adjfreq()
        - ath10k: fix kernel panic while reading tpc_stats
        - ASoC: fsl_ssi: Use u32 variable type when using regmap_read()
        - platform/x86: dell-smbios: Match on www.dell.com in OEM strings too
        - staging: ks7010: fix error handling in ks7010_upload_firmware
        - media: rc: mce_kbd decoder: low timeout values cause double keydowns
        - ath10k: search all IEs for variant before falling back
        - PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR
        - ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl
        - drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier
        - nvmet-fc: fix target sgl list on large transfers
        - i2c: rcar: handle RXDMA HW behaviour on Gen3
        - gpio: uniphier: set legitimate irq trigger type in .to_irq hook
        - tcp: ack immediately when a cwr packet arrives
        - ACPICA: AML Parser: ignore control method status in module-level code
      * Bionic update: upstream stable patchset 2019-02-05 (LP: #1814813)
        - MIPS: ath79: fix register address in ath79_ddr_wb_flush()
        - MIPS: Fix off-by-one in pci_resource_to_user()
        - xen/PVH: Set up GS segment for stack canary
        - drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit()
        - drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs
        - bonding: set default miimon value for non-arp modes if not set
        - ip: hash fragments consistently
        - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
        - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper
        - net: skb_segment() should not return NULL
        - net/mlx5: Adjust clock overflow work period
        - net/mlx5e: Don't allow aRFS for encapsulated packets
        - net/mlx5e: Fix quota counting in aRFS expire flow
        - net/ipv6: Fix linklocal to global address with VRF
        - multicast: do not restore deleted record source filter mode to new one
        - net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv
        - sock: fix sg page frag coalescing in sk_alloc_sg
        - rtnetlink: add rtnl_link_state check in rtnl_configure_link
        - vxlan: add new fdb alloc and create helpers
        - vxlan: make netlink notify in vxlan_fdb_destroy optional
        - vxlan: fix default fdb entry netlink notify ordering during netdev create
        - tcp: fix dctcp delayed ACK schedule
        - tcp: helpers to send special DCTCP ack
        - tcp: do not cancel delay-AcK on DCTCP special ACK
        - tcp: do not delay ACK in DCTCP upon CE status change
        - staging: speakup: fix wraparound in uaccess length check
        - usb: cdc_acm: Add quirk for Castles VEGA3000
        - usb: core: handle hub C_PORT_OVER_CURRENT condition
        - usb: dwc2: Fix DMA alignment to start at allocated boundary
        - usb: gadget: f_fs: Only return delayed status when len is 0
        - driver core: Partially revert "driver core: correct device's shutdown order"
        - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK
        - can: xilinx_can: fix power management handling
        - can: xilinx_can: fix recovery from error states not being propagated
        - can: xilinx_can: fix device dropping off bus on RX overrun
        - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting
        - can: xilinx_can: fix incorrect clear of non-processed interrupts
        - can: xilinx_can: fix RX overflow interrupt not being enabled
        - can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr
          only
        - can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before
          checking can.ctrlmode
        - turn off -Wattribute-alias
        - net-next/hinic: fix a problem in hinic_xmit_frame()
        - net/mlx5e: Refine ets validation function
        - nfp: flower: ensure dead neighbour entries are not offloaded
        - usb: gadget: Fix OS descriptors support
        - ACPICA: AML Parser: ignore dispatcher error status during table load
      * installer does not support iSCSI iBFT (LP: #1817321)
        - d-i: add iscsi_ibft to scsi-modules
      * CVE-2019-7222
        - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222)
      * CVE-2019-7221
        - KVM: nVMX: unconditionally cancel preemption timer in free_nested
          (CVE-2019-7221)
      * CVE-2019-6974
        - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974)
      * Regular D-state processes impacting LXD containers (LP: #1817628)
        - mm: do not stall register_shrinker()
      * hns3 nic speed may not match optical port speed (LP: #1817969)
        - net: hns3: Config NIC port speed same as that of optical module
      * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021)
        - srcu: Prohibit call_srcu() use under raw spinlocks
        - srcu: Lock srcu_data structure in srcu_gp_start()
      * libsas disks can have non-unique by-path names (LP: #1817784)
        - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached
      * Bluetooth not working (Intel CyclonePeak) (LP: #1817518)
        - Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029
      * CVE-2019-8912
        - net: crypto set sk to NULL when af_alg_release.
        - net: socket: set sock->sk to NULL after calling proto_ops::release()
      * Trackpad is not recognized. (LP: #1817200)
        - pinctrl: cannonlake: Fix gpio base for GPP-E
      * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
        - ALSA: hda/realtek - Headset microphone support for System76 darp5
        - ALSA: hda/realtek - Headset microphone and internal speaker support for
          System76 oryp5
      * Constant noise in the headphone on Lenovo X1 machines (LP: #1817263)
        - ALSA: hda/realtek: Disable PC beep in passthrough on alc285
      * AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032)
        - Revert "ACPI / battery: Add quirk for Asus GL502VSK and UX305LA"
        - ACPI / AC: Remove initializer for unused ident dmi_system_id
        - ACPI / battery: Remove initializer for unused ident dmi_system_id
        - ACPI / battery: Add handling for devices which wrongly report discharging
          state
        - ACPI / battery: Ignore AC state in handle_discharging on systems where it is
          broken
      * TPM intermittently fails after cold-boot (LP: #1762672)
        - tpm: fix intermittent failure with self tests
      * qlcnic: Firmware aborts/hangs in QLogic NIC (LP: #1815033)
        - qlcnic: fix Tx descriptor corruption on 82xx devices
    
     -- Timo Aaltonen <email address hidden>  Thu, 14 Mar 2019 16:07:35 +0200
  • linux-oem (4.15.0-1034.39) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1034.39 -proposed tracker (LP: #1814730)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      * Miscellaneous upstream changes
        - Ubuntu: [Config] update configs
    
      [ Ubuntu: 4.15.0-46.49 ]
    
      * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726)
      * mprotect fails on ext4 with dax (LP: #1799237)
        - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
      * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086)
        - iscsi target: fix session creation failure handling
        - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values
          fails
        - scsi: iscsi: target: Fix conn_ops double free
      * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel
        (LP: #1812198)
        - selftests: user: return Kselftest Skip code for skipped tests
        - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS
        - selftests: kselftest: Remove outdated comment
      * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
        - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled
        - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
        - SAUCE: Add r8822be to signature inclusion list
      * kernel oops in bcache module (LP: #1793901)
        - SAUCE: bcache: never writeback a discard operation
      * CVE-2018-18397
        - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails
        - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem
        - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas
        - userfaultfd: shmem: add i_size checks
        - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set
      * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
        - HID: i2c-hid: Ignore input report if there's no data present on Elan
          touchpanels
      * Vsock connect fails with ENODEV for large CID (LP: #1813934)
        - vhost/vsock: fix vhost vsock cid hashing inconsistent
      * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604)
        - ACPI / LPSS: Force LPSS quirks on boot
      * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229)
        - scsi: sd_zbc: Fix variable type and bogus comment
        - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
          parallel.
        - x86/apm: Don't access __preempt_count with zeroed fs
        - x86/events/intel/ds: Fix bts_interrupt_threshold alignment
        - x86/MCE: Remove min interval polling limitation
        - fat: fix memory allocation failure handling of match_strdup()
        - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
        - ARCv2: [plat-hsdk]: Save accl reg pair by default
        - ARC: Fix CONFIG_SWAP
        - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs
        - ARC: mm: allow mprotect to make stack mappings executable
        - mm: memcg: fix use after free in mem_cgroup_iter()
        - mm/huge_memory.c: fix data loss when splitting a file pmd
        - cpufreq: intel_pstate: Register when ACPI PCCH is present
        - vfio/pci: Fix potential Spectre v1
        - stop_machine: Disable preemption when waking two stopper threads
        - drm/i915: Fix hotplug irq ack on i965/g4x
        - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
        - drm/nouveau: Avoid looping through fake MST connectors
        - gen_stats: Fix netlink stats dumping in the presence of padding
        - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
        - ipv6: fix useless rol32 call on hash
        - ipv6: ila: select CONFIG_DST_CACHE
        - lib/rhashtable: consider param->min_size when setting initial table size
        - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
        - net: Don't copy pfmemalloc flag in __copy_skb_header()
        - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
        - net/ipv4: Set oif in fib_compute_spec_dst
        - net: phy: fix flag masking in __set_phy_supported
        - ptp: fix missing break in switch
        - qmi_wwan: add support for Quectel EG91
        - tg3: Add higher cpu clock for 5762.
        - hv_netvsc: Fix napi reschedule while receive completion is busy
        - net/mlx4_en: Don't reuse RX page when XDP is set
        - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite
        - ipv6: make DAD fail with enhanced DAD when nonce length differs
        - net: usb: asix: replace mii_nway_restart in resume path
        - alpha: fix osf_wait4() breakage
        - cxl_getfile(): fix double-iput() on alloc_file() failures
        - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle)
        - xhci: Fix perceived dead host due to runtime suspend race with event handler
        - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
        - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock
        - ALSA: hda/realtek - Yet another Clevo P950 quirk entry
        - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
        - rhashtable: add restart routine in rhashtable_free_and_destroy()
        - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
        - sctp: introduce sctp_dst_mtu
        - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
        - net: aquantia: vlan unicast address list correct handling
        - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
      * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877)
        - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
        - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
        - x86/paravirt: Make native_save_fl() extern inline
        - Btrfs: fix duplicate extents after fsync of file with prealloc extents
        - cpufreq / CPPC: Set platform specific transition_delay_us
        - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference
        - alx: take rtnl before calling __alx_open from resume
        - atm: Preserve value of skb->truesize when accounting to vcc
        - atm: zatm: Fix potential Spectre v1
        - ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
        - ipvlan: fix IFLA_MTU ignored on NEWLINK
        - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
        - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
        - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
        - net: fix use-after-free in GRO with ESP
        - net: macb: Fix ptp time adjustment for large negative delta
        - net/mlx5e: Avoid dealing with vport representors if not being e-switch
          manager
        - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
        - net/mlx5: Fix command interface race in polling mode
        - net/mlx5: Fix incorrect raw command length parsing
        - net/mlx5: Fix required capability for manipulating MPFS
        - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
        - net: mvneta: fix the Rx desc DMA address in the Rx path
        - net/packet: fix use-after-free
        - net_sched: blackhole: tell upper qdisc about dropped packets
        - net: sungem: fix rx checksum support
        - net/tcp: Fix socket lookups with SO_BINDTODEVICE
        - qede: Adverstise software timestamp caps when PHC is not available.
        - qed: Fix setting of incorrect eswitch mode.
        - qed: Fix use of incorrect size in memcpy call.
        - qed: Limit msix vectors in kdump kernel to the minimum required count.
        - r8152: napi hangup fix after disconnect
        - stmmac: fix DMA channel hang in half-duplex mode
        - strparser: Remove early eaten to fix full tcp receive buffer stall
        - tcp: fix Fast Open key endianness
        - tcp: prevent bogus FRTO undos with non-SACK flows
        - vhost_net: validate sock before trying to put its fd
        - VSOCK: fix loopback on big-endian systems
        - net: cxgb3_main: fix potential Spectre v1
        - rtlwifi: Fix kernel Oops "Fw download fail!!"
        - rtlwifi: rtl8821ae: fix firmware is not ready to run
        - net: lan78xx: Fix race in tx pending skb size calculation
        - crypto: af_alg - Initialize sg_num_bytes in error code path
        - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
        - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
        - netfilter: ebtables: reject non-bridge targets
        - reiserfs: fix buffer overflow with long warning messages
        - KEYS: DNS: fix parsing multiple options
        - tls: Stricter error checking in zerocopy sendmsg path
        - autofs: fix slab out of bounds read in getname_kernel()
        - nsh: set mac len based on inner packet
        - bdi: Fix another oops in wb_workfn()
        - rds: avoid unenecessary cong_update in loop transport
        - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
        - string: drop __must_check from strscpy() and restore strscpy() usages in
          cgroup
        - nfsd: COPY and CLONE operations require the saved filehandle to be set
        - net/sched: act_ife: fix recursive lock and idr leak
        - net/sched: act_ife: preserve the action control in case of error
        - hinic: reset irq affinity before freeing irq
        - nfp: flower: fix mpls ether type detection
        - net: macb: initialize bp->queues[0].bp for at91rm9200
        - enic: do not overwrite error code
        - virtio_net: fix memory leak in XDP_REDIRECT
        - netfilter: ipv6: nf_defrag: drop skb dst before queueing
        - ipvs: initialize tbl->entries after allocation
        - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
        - bpf: enforce correct alignment for instructions
        - bpf, arm32: fix to use bpf_jit_binary_lock_ro api
      * Fix non-working pinctrl-intel (LP: #1811777)
        - pinctrl: intel: Implement intel_gpio_get_direction callback
        - pinctrl: intel: Do pin translation in other GPIO operations as well
      * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875)
        - ip6_gre: fix tunnel list corruption for x-netns
      * Userspace break as a result of missing patch backport (LP: #1813873)
        - tty: Don't hold ldisc lock in tty_reopen() if ldisc present
      * kvm_stat : missing python dependency (LP: #1798776)
        - tools/kvm_stat: fix python3 issues
        - tools/kvm_stat: switch to python3
      * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr
        (LP: #1812797)
        - vgaarb: Add support for 64-bit frame buffer address
        - vgaarb: Keep adding VGA device in queue
      * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
        - USB: Add new USB LPM helpers
        - USB: Consolidate LPM checks to avoid enabling LPM twice
      * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on
        Bionic P8 (LP: #1813127)
        - selftests/powerpc: Fix ptrace tm failure
      * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453)
        - scsi: megaraid_sas: Use 63-bit DMA addressing
      * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
        - [Config] Enable timestamping in network PHY devices
      * CVE-2018-19854
        - crypto: user - fix leaking uninitialized memory to userspace
      * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000
        (LP: #1813532)
        - x86/mm: Do not warn about PCI BIOS W+X mappings
      * CVE-2019-6133
        - fork: record start_time late
      * Fix not working Goodix touchpad (LP: #1811929)
        - HID: i2c-hid: Disable runtime PM on Goodix touchpad
      * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
        - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
        - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
      * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755)
        - nvme-core: rework a NQN copying operation
        - nvme: pad fake subsys NQN vid and ssvid with zeros
        - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN
      * Crash on "ip link add foo type ipip" (LP: #1811803)
        - SAUCE: fan: Fix NULL pointer dereference
    
     -- Timo Aaltonen <email address hidden>  Thu, 14 Feb 2019 14:24:40 +0200
  • linux-oem (4.15.0-1033.38) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1033.38 -proposed tracker (LP: #1814241)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf
    
      [ Ubuntu: 4.15.0-45.48 ]
    
      * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
      * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
        - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
      * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
        - ext4: fix false negatives *and* false positives in ext4_check_descriptors()
    
    linux-oem (4.15.0-1032.37) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1032.37 -proposed tracker (LP: #1811421)
    
      * Fix non-working pinctrl-intel (LP: #1811777)
        - pinctrl: intel: Implement intel_gpio_get_direction callback
        - pinctrl: intel: Do pin translation when lock IRQ
        - pinctrl: intel: Do pin translation in other GPIO operations as well
        - Revert "pinctrl: intel: Do pin translation when lock IRQ"
    
      * Fix not working Goodix touchpad (LP: #1811929)
        - HID: i2c-hid: Disable runtime PM on Goodix touchpad
    
      * Miscellaneous Ubuntu changes
        - [Config] update configs following rebase to 4.15.0-44.47
    
      [ Ubuntu: 4.15.0-44.47 ]
    
      * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
        - blk-wbt: pass in enum wbt_flags to get_rq_wait()
        - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
        - blk-wbt: move disable check into get_limit()
        - blk-wbt: use wq_has_sleeper() for wq active check
        - blk-wbt: fix has-sleeper queueing check
        - blk-wbt: abstract out end IO completion handler
        - blk-wbt: improve waking of tasks
      * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
        - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
          1.8v
        - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
        - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
        - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
        - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
        - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
        - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
        - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
        - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
        - memstick: Prevent memstick host from getting runtime suspended during card
          detection
        - memstick: rtsx_usb_ms: Use ms_dev() helper
        - memstick: rtsx_usb_ms: Support runtime power management
      * Support non-strict iommu mode on arm64 (LP: #1806488)
        - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
        - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
        - iommu/dma: Add support for non-strict mode
        - iommu: Add "iommu.strict" command line option
        - iommu/io-pgtable-arm: Add support for non-strict mode
        - iommu/arm-smmu-v3: Add support for non-strict mode
        - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
        - iommu/arm-smmu: Support non-strict mode
      * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
        - pinctrl: cannonlake: Fix community ordering for H variant
        - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
      * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
        - perf: Export perf_event_update_userpage
        - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
        - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
        - [Config] New config CONFIG_THUNDERX2_PMU=m
      * Update hisilicon SoC-specific drivers (LP: #1810457)
        - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
          resetting"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
          callback function"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
          function when link status change"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
          roce client"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
        - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
        - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
        - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
        - scsi: hisi_sas: remove some unneeded structure members
        - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
        - net: hns: Fix the process of adding broadcast addresses to tcam
        - net: hns3: remove redundant variable 'protocol'
        - scsi: hisi_sas: Drop hisi_sas_slot_abort()
        - net: hns: Make many functions static
        - net: hns: make hns_dsaf_roce_reset non static
        - net: hisilicon: hns: Replace mdelay() with msleep()
        - net: hns3: fix return value error while hclge_cmd_csq_clean failed
        - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
        - net: hns: Mark expected switch fall-through
        - net: hns3: Mark expected switch fall-through
        - net: hns3: Remove tx ring BD len register in hns3_enet
        - net: hns: modify variable type in hns_nic_reuse_page
        - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
        - net: hns3: modify variable type in hns3_nic_reuse_page
        - net: hns3: Fix for vf vlan delete failed problem
        - net: hns3: Fix for multicast failure
        - net: hns3: Fix error of checking used vlan id
        - net: hns3: Implement shutdown ops in hns3 pci driver
        - net: hns3: Fix for loopback selftest failed problem
        - net: hns3: Fix ping exited problem when doing lp selftest
        - net: hns3: Preserve vlan 0 in hardware table
        - net: hns3: Only update mac configuation when necessary
        - net: hns3: Change the dst mac addr of loopback packet
        - net: hns3: Remove redundant codes of query advertised flow control abilitiy
        - net: hns3: Refine hns3_get_link_ksettings()
        - net: hns: make function hns_gmac_wait_fifo_clean() static
        - net: hns3: Add default irq affinity
        - net: hns3: Add unlikely for buf_num check
        - net: hns3: Remove tx budget to clean more TX descriptors in a napi
        - net: hns3: Remove packet statistics of public
        - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
        - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
        - net: hns3: Check hdev state when getting link status
        - net: hns3: Fix for setting speed for phy failed problem
        - net: hns3: Fix cmdq registers initialization issue for vf
        - net: hns3: Clear client pointer when initialize client failed or unintialize
          finished
        - net: hns3: Fix client initialize state issue when roce client initialize
          failed
        - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
        - net: hns3: Fix ets validate issue
        - net: hns3: Unify the type convert for desc.data
        - net: hns3: Adjust prefix of tx/rx statistic names
        - net: hns3: Fix tqp array traversal condition for vf
        - net: hns3: Unify the prefix of vf functions
        - net: hns3: Add handle for default case
        - net: hns3: Add nic state check before calling netif_tx_wake_queue
        - net: hns3: Add unlikely for dma_mapping_error check
        - net: hns3: Remove print messages for error packet
        - net: hns3: Add get_media_type ops support for VF
        - net: hns3: Fix speed/duplex information loss problem when executing ethtool
          ethx cmd of VF
        - net: hns3: Remove redundant hclge_get_port_type()
        - net: hns3: Add support for sctp checksum offload
        - net: hns3: Set extra mac address of pause param for HW
        - net: hns3: Rename loop mode
        - net: hns3: Rename mac loopback to app loopback
        - net: hns3: Add serdes parallel inner loopback support
        - net: hns3: Fix for packet buffer setting bug
        - net: hns3: Fix for netdev not up problem when setting mtu
        - net: hns3: Change return type of hclge_tm_schd_info_update()
        - net: hns3: Modify hns3_get_max_available_channels
        - net: hns3: Fix loss of coal configuration while doing reset
        - net: hns: remove ndo_poll_controller
        - hns3: Fix the build.
        - hns3: Another build fix.
        - net: hns3: Add flow director initialization
        - net: hns3: Add input key and action config support for flow director
        - net: hns3: Add support for rule add/delete for flow director
        - net: hns3: Add support for rule query of flow director
        - net: hns3: Add reset handle for flow director
        - net: hns3: Remove all flow director rules when unload hns3 driver
        - net: hns3: Add support for enable/disable flow director
        - net: hns3: Remove the default mask configuration for mac vlan table
        - net: hns3: Clear mac vlan table entries when unload driver or function reset
        - net: hns3: Optimize for unicast mac vlan table
        - net: hns3: Drop depricated mta table support
        - net: hns3: Add egress/ingress vlan filter for revision 0x21
        - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
        - net: hns3: Add new RSS hash algorithm support for PF
        - net: hns3: Add RSS general configuration support for VF
        - net: hns3: Add RSS tuples support for VF
        - net: hns3: Add HW RSS hash information to RX skb
        - net: hns3: Enable promisc mode when mac vlan table is full
        - net: hns3: Resume promisc mode and vlan filter status after reset
        - net: hns3: Resume promisc mode and vlan filter status after loopback test
        - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
        - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
        - scsi: hisi_sas: Fix the race between IO completion and timeout for
          SMP/internal IO
        - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
        - scsi: hisi_sas: unmask interrupts ent72 and ent74
        - scsi: hisi_sas: Use block layer tag instead for IPTT
        - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
        - net: hns3: remove hns3_fill_desc_tso
        - net: hns3: move DMA map into hns3_fill_desc
        - net: hns3: add handling for big TX fragment
        - net: hns3: rename hns_nic_dma_unmap
        - net: hns3: fix for multiple unmapping DMA problem
        - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
        - scsi: hisi_sas: Fix NULL pointer dereference
        - net: hns3: Add PCIe AER callback error_detected
        - net: hns3: Add PCIe AER error recovery
        - net: hns3: Add support to enable and disable hw errors
        - net: hns3: Add enable and process common ecc errors
        - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
        - net: hns3: Add enable and process hw errors from PPP
        - net: hns3: Add enable and process hw errors of TM scheduler
        - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
        - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
        - net: hns3: add error handler for hns3_nic_init_vector_data()
        - net: hns3: bugfix for buffer not free problem during resetting
        - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
        - net: hns3: bugfix for the initialization of command queue's spin lock
        - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
        - net: hns3: bugfix for is_valid_csq_clean_head()
        - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
        - net: hns3: fix incorrect return value/type of some functions
        - net: hns3: bugfix for handling mailbox while the command queue reinitialized
        - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
        - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
        - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
        - scsi: hisi_sas: Remove set but not used variable 'dq_list'
        - net: hns3: bugfix for not checking return value
        - net: hns: Incorrect offset address used for some registers.
        - net: hns: All ports can not work when insmod hns ko after rmmod.
        - net: hns: Some registers use wrong address according to the datasheet.
        - net: hns: Fixed bug that netdev was opened twice
        - net: hns: Clean rx fbd when ae stopped.
        - net: hns: Free irq when exit from abnormal branch
        - net: hns: Avoid net reset caused by pause frames storm
        - net: hns: Fix ntuple-filters status error.
        - net: hns: Add mac pcs config when enable|disable mac
        - net: hns: Fix ping failed when use net bridge and send multicast
        - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
          enet
        - net: hns3: add set_default_reset_request in the hnae3_ae_ops
        - net: hns3: provide some interface & information for the client
        - net: hns3: adjust the location of clearing the table when doing reset
        - net: hns3: enable/disable ring in the enet while doing UP/DOWN
        - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
        - net: hns3: ignore new coming low-level reset while doing high-level reset
        - net: hns3: move some reset information from hnae3_handle into
          hclge_dev/hclgevf_dev
        - net: hns3: adjust the process of PF reset
        - net: hns3: call roce's reset notify callback when resetting
        - net: hns3: add error handler for hclge_reset()
        - net: hns3: fix for cmd queue memory not freed problem during reset
        - net: hns3: Remove set but not used variable 'reset_level'
        - net: hns3: fix spelling mistake, "assertting" -> "asserting"
        - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
        - net: hns3: adjust VF's reset process
        - net: hns3: add reset handling for VF when doing PF reset
        - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
        - net: hns3: stop handling command queue while resetting VF
        - net: hns3: add error handler for hclgevf_reset()
        - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
        - net: hns3: implement the IMP reset processing for PF
        - net: hns3: add PCIe FLR support for PF
        - net: hns3: do VF's pci re-initialization while PF doing FLR
        - net: hns3: add PCIe FLR support for VF
        - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
        - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
        - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
        - net: hns3: Adds GRO params to SKB for the stack
        - scsi: hisi_sas: use dma_set_mask_and_coherent
        - scsi: hisi_sas: Create separate host attributes per HBA
        - scsi: hisi_sas: Add support for interrupt converge for v3 hw
        - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
        - scsi: hisi_sas: Relocate some codes to avoid an unused check
        - scsi: hisi_sas: change the time of SAS SSP connection
        - net: hns3: fix spelling mistake "failded" -> "failed"
        - net: hns3: Support two vlan header when setting mtu
        - net: hns3: Refactor mac mtu setting related functions
        - net: hns3: Add vport alive state checking support
        - net: hns3: Add mtu setting support for vf
        - net: hns3: up/down netdev in hclge module when setting mtu
        - net: hns3: add common validation in hclge_dcb
        - net: hns3: Add debugfs framework registration
        - net: hns3: Add "queue info" query function
        - net: hns3: Add "FD flow table" info query function
        - net: hns3: Add "tc config" info query function
        - net: hns3: Add "tm config" info query function
        - net: hns3: Add "qos pause" config info query function
        - net: hns3: Add "qos prio map" info query function
        - net: hns3: Add "qos buffer" config info query function
        - net: hns3: Support "ethtool -d" for HNS3 VF driver
        - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
        - net: hns3: remove existing process error functions and reorder hw_blk table
        - net: hns3: rename enable error interrupt functions
        - net: hns3: re-enable error interrupts on hw reset
        - net: hns3: deletes unnecessary settings of the descriptor data
        - net: hns3: rename process_hw_error function
        - net: hns3: add optimization in the hclge_hw_error_set_state
        - net: hns3: add handling of hw ras errors using new set of commands
        - net: hns3: deleted logging 1 bit errors
        - net: hns3: add handling of hw errors reported through MSIX
        - net: hns3: add handling of hw errors of MAC
        - net: hns3: handle hw errors of PPP PF
        - net: hns3: handle hw errors of PPU(RCB)
        - net: hns3: handle hw errors of SSU
        - net: hns3: add handling of RDMA RAS errors
        - net: hns3: fix spelling mistake "offser" -> "offset"
        - scsi: hisi_sas: Fix warnings detected by sparse
        - scsi: hisi_sas: Relocate some code to reduce complexity
        - scsi: hisi_sas: Make sg_tablesize consistent value
        - hns3: prevent building without CONFIG_INET
        - net: hns3: Add "bd info" query function
        - net: hns3: Add "manager table" information query function
        - net: hns3: Add "status register" information query function
        - net: hns3: Add "dcb register" status information query function
        - net: hns3: Add "queue map" information query function
        - net: hns3: Add "tm map" status information query function
        - net: hns3: fix error handling int the hns3_get_vector_ring_chain
        - net: hns3: uninitialize pci in the hclgevf_uninit
        - net: hns3: fix napi_disable not return problem
        - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
        - net: hns3: remove unnecessary configuration recapture while resetting
        - net: hns3: fix incomplete uninitialization of IRQ in the
          hns3_nic_uninit_vector_data()
        - net: hns3: update coalesce param per second
        - net: hns3: remove 1000M/half support of phy
        - net: hns3: synchronize speed and duplex from phy when phy link up
        - net: hns3: getting tx and dv buffer size through firmware
        - net: hns3: aligning buffer size in SSU to 256 bytes
        - net: hns3: fix a SSU buffer checking bug
        - scsi: hisi_sas: Add support for DIF feature for v2 hw
        - net: hns3: refine the handle for hns3_nic_net_open/stop()
        - net: hns3: change default tc state to close
        - net: hns3: fix a bug caused by udelay
        - net: hns3: add max vector number check for pf
        - net: hns3: reset tqp while doing DOWN operation
        - net: hns3: fix vf id check issue when add flow director rule
        - net: hns3: don't restore rules when flow director is disabled
        - net: hns3: fix the descriptor index when get rss type
        - net: hns3: remove redundant variable initialization
        - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
      * iptables connlimit allows more connections than the limit when using
        multiple CPUs (LP: #1811094)
        - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
        - netfilter: nf_conncount: expose connection list interface
        - netfilter: nf_conncount: Fix garbage collection with zones
        - netfilter: nf_conncount: fix garbage collection confirm race
        - netfilter: nf_conncount: don't skip eviction when age is negative
      * CVE-2018-16882
        - KVM: Fix UAF in nested posted interrupt processing
      * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
        - scsi: libsas: check the ata device status by ata_dev_enabled()
      * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
        - scsi: libsas: fix a race condition when smp task timeout
      * CVE-2018-14625
        - vhost/vsock: fix use-after-free in network stack callers
      * Fix and issue that LG I2C touchscreen stops working after reboot
        (LP: #1805085)
        - HID: i2c-hid: Disable runtime PM for LG touchscreen
      * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
        - powerpc/powernv/pci: Work around races in PCI bridge enabling
      * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
        (LP: #1807757)
        - hv_netvsc: fix network namespace issues with VF support
        - hv_netvsc: split sub-channel setup into async and sync
        - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
        - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
        - vmbus: don't return values for uninitalized channels
        - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
        - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
      * Disable LPM for Raydium Touchscreens (LP: #1802248)
        - USB: quirks: Add no-lpm quirk for Raydium touchscreens
      * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
        Adapter (LP: #1805607)
        - SAUCE: ath10k: provide reset function for QCA9377 chip
      * CVE-2018-17972
        - proc: restrict kernel stack dumps to root
      * CVE-2018-19407
        - KVM: X86: Fix scan ioapic use-before-initialization
      * CVE-2018-18281
        - mremap: properly flush TLB before releasing the page
      * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
        - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
      * armhf guests fail to boot in EFI mode (LP: #1809488)
        - efi/arm: Revert deferred unmap of early memmap mapping
      * Bionic shows incorrect warning about number of pointers in TFD
        (LP: #1801102)
        - iwlwifi: pcie: don't warn if we use all the transmit pointers
      * audio output has constant noise on a Dell machine (LP: #1810891)
        - ALSA: hda/realtek - Fixed headphone issue for ALC700
      * ldisc crash on reopened tty (LP: #1791758)
        - tty: Drop tty->count on tty_reopen() failure
        - tty: Hold tty_ldisc_lock() during tty_reopen()
        - tty: Don't block on IO when ldisc change is pending
        - tty: Simplify tty->count math in tty_reopen()
      * SATA device is not going to DEVSLP (LP: #1781533)
        - ahci: Allow setting a default LPM policy for mobile chipsets
        - ata: libahci: Correct setting of DEVSLP register
        - ata: libahci: Allow reconfigure of DEVSLP register
        - ata: ahci: Support state with min power but Partial low power state
        - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
        - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
      * Console got stuck using serial tty after logout (LP: #1808097)
        - tty: do not set TTY_IO_ERROR flag if console port
      * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
        - fsnotify: fix ignore mask logic in fsnotify()
      * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
        - usb: xhci: fix uninitialized completion when USB3 port got wrong status
        - usb: xhci: fix timeout for transition from RExit to U0
      * Add pointstick support for Cirque Touchpad (LP: #1805081)
        - HID: multitouch: Add pointstick support for Cirque Touchpad
      * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
        - nvme: Use admin command effects for admin commands
      * lineout jack can't work on a Dell machine (LP: #1810892)
        - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
      * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
        - MIPS: Call dump_stack() from show_regs()
        - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
        - MIPS: Fix ioremap() RAM check
        - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
        - mmc: dw_mmc: fix card threshold control configuration
        - ibmasm: don't write out of bounds in read handler
        - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
        - staging: r8822be: Fix RTL8822be can't find any wireless AP
        - ata: Fix ZBC_OUT command block check
        - ata: Fix ZBC_OUT all bit handling
        - vmw_balloon: fix inflation with batching
        - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
        - USB: serial: ch341: fix type promotion bug in ch341_control_in()
        - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
        - USB: serial: keyspan_pda: fix modem-status error handling
        - USB: serial: mos7840: fix status-register error handling
        - usb: quirks: add delay quirks for Corsair Strafe
        - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
        - ALSA: hda - Handle pm failure during hotplug
        - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
        - fs, elf: make sure to page align bss in load_elf_library
        - mm: do not bug_on on incorrect length in __mm_populate()
        - tracing: Reorder display of TGID to be after PID
        - kbuild: delete INSTALL_FW_PATH from kbuild documentation
        - arm64: neon: Fix function may_use_simd() return error status
        - tools build: fix # escaping in .cmd files for future Make
        - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
        - i2c: tegra: Fix NACK error handling
        - iw_cxgb4: correctly enforce the max reg_mr depth
        - xen: setup pv irq ops vector earlier
        - nvme-pci: Remap CMB SQ entries on every controller reset
        - crypto: x86/salsa20 - remove x86 salsa20 implementations
        - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
        - netfilter: nf_queue: augment nfqa_cfg_policy
        - netfilter: x_tables: initialise match/target check parameter struct
        - loop: add recursion validation to LOOP_CHANGE_FD
        - PM / hibernate: Fix oops at snapshot_write()
        - RDMA/ucm: Mark UCM interface as BROKEN
        - loop: remember whether sysfs_create_group() was done
        - f2fs: give message and set need_fsck given broken node id
        - mm: do not drop unused pages when userfaultd is running
        - bpf: reject passing modified ctx to helper functions
        - mei: discard messages from not connected client during power down.
        - mm: zero unavailable pages before memmap init
        - xen: remove global bit from __default_kernel_pte_mask for pv guests
        - f2fs: return error during fill_super
        - f2fs: avoid bug_on on corrupted inode
        - f2fs: sanity check on sit entry
        - f2fs: sanity check for total valid node blocks
        - ARM: dts: armada-38x: use the new thermal binding
        - mm: don't do zero_resv_unavail if memmap is not allocated
      * Blacklist Realtek Virtual IPMI device (LP: #1808353)
        - ipmi:pci: Blacklist a Realtek "IPMI" device
      * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
        (LP: #1809847)
        - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
        - r8169: re-enable MSI-X on RTL8168g
      * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
        (LP: #1809219)
        - iwlwifi: add more card IDs for 9000 series
      * Support new Realtek ethernet chips (LP: #1811055)
        - r8169: Add support for new Realtek Ethernet
      * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
        (LP: #1805775)
        - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
          disabled
      * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
        (LP: #1804588)
        - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
        - SAUCE: nvme: add quirk to not call disable function when suspending
      * mpt3sas - driver using the wrong register to update a queue index in FW
        (LP: #1810781)
        - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
          controllers when HBA supports more than 16 MSI-x vectors.
      * HP mobile workstations with hybrid graphics support, can not directly output
        to external monitors by dGPU (LP: #1810702)
        - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
      * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
        - i2c: i801: Don't restore config registers on runtime PM
      * Enable new Realtek card reader (LP: #1806335)
        - USB: usb-storage: Add new IDs to ums-realtek
        - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
      * The line-out on the Dell Dock station can't work (LP: #1806532)
        - ALSA: usb-audio: Allow to override the longname string
        - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
        - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] getabis -- handle all known package combinations
        - [Packaging] getabis -- support parsing a simple version
      * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
        - igb: Fix an issue that PME is not enabled during runtime suspend
      * Fix Terminus USB hub that may breaks connected USB devices after S3
        (LP: #1806850)
        - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
      * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
        - qmi_wwan: add support for the Dell Wireless 5821e module
        - qmi_wwan: fix interface number for DW5821e production firmware
        - USB: option: add support for DW5821e
      * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
        - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
      * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
        - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
      * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
        click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
        - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
      * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
        - HID: i2c-hid: disable runtime PM operations on hantick touchpad
      * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
        - r8152: Add support for MAC address pass through on RTL8153-BND
      * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
        - s390/zcrypt: reinit ap queue state machine during device probe
      * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
        - s390/qeth: fix length check in SNMP processing
      * ASPEED server console output extremely slow after upgrade to 18.04
        (LP: #1808183)
        - drm/ast: Remove existing framebuffers before loading driver
      * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
        - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
        - mm: hugetlb: yield when prepping struct pages
        - tracing: Fix missing return symbol in function_graph output
        - scsi: target: Fix truncated PR-in ReadKeys response
        - s390: Correct register corruption in critical section cleanup
        - drbd: fix access after free
        - vfio: Use get_user_pages_longterm correctly
        - cifs: Fix use after free of a mid_q_entry
        - cifs: Fix memory leak in smb2_set_ea()
        - cifs: Fix infinite loop when using hard mount option
        - drm: Use kvzalloc for allocating blob property memory
        - drm/udl: fix display corruption of the last line
        - jbd2: don't mark block as modified if the handle is out of credits
        - ext4: add corruption check in ext4_xattr_set_entry()
        - ext4: always verify the magic number in xattr blocks
        - ext4: make sure bitmaps and the inode table don't overlap with bg
          descriptors
        - ext4: always check block group bounds in ext4_init_block_bitmap()
        - ext4: only look at the bg_flags field if it is valid
        - ext4: verify the depth of extent tree in ext4_find_extent()
        - ext4: include the illegal physical block in the bad map ext4_error msg
        - ext4: never move the system.data xattr out of the inode body
        - ext4: avoid running out of journal credits when appending to an inline file
        - ext4: add more inode number paranoia checks
        - ext4: add more mount time checks of the superblock
        - ext4: check superblock mapped prior to committing
        - HID: i2c-hid: Fix "incomplete report" noise
        - HID: hiddev: fix potential Spectre v1
        - HID: debug: check length before copy_to_user()
        - media: vb2: core: Finish buffers at the end of the stream
        - f2fs: truncate preallocated blocks in error case
        - Revert "dpaa_eth: fix error in dpaa_remove()"
        - Kbuild: fix # escaping in .cmd files for future Make
        - media: cx25840: Use subdev host data for PLL override
        - fs: allow per-device dax status checking for filesystems
        - dax: change bdev_dax_supported() to support boolean returns
        - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
        - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
        - dm: prevent DAX mounts if not supported
        - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
        - mtd: cfi_cmdset_0002: Change erase functions to retry for error
        - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
        - netfilter: nf_log: don't hold nf_log_mutex during user access
        - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
        - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
        - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
        - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
        - scsi: aacraid: Fix PD performance regression over incorrect qd being set
        - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
        - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
        - drm/amdgpu: Dynamically probe for ATIF handle (v2)
        - i2c: core: smbus: fix a potential missing-check bug
      * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
        - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
        - USB: serial: cp210x: add CESINEL device ids
        - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
        - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
        - acpi: Add helper for deactivating memory region
        - usb: typec: ucsi: acpi: Workaround for cache mode issue
        - usb: typec: ucsi: Fix for incorrect status data issue
        - xhci: Fix kernel oops in trace_xhci_free_virt_device
        - n_tty: Fix stall at n_tty_receive_char_special().
        - n_tty: Access echo_* variables carefully.
        - staging: android: ion: Return an ERR_PTR in ion_map_kernel
        - serial: 8250_pci: Remove stalled entries in blacklist
        - serdev: fix memleak on module unload
        - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
        - drm/amdgpu: Add APU support in vi_set_uvd_clocks
        - drm/amdgpu: Add APU support in vi_set_vce_clocks
        - drm/amdgpu: fix the missed vcn fw version report
        - drm/qxl: Call qxl_bo_unref outside atomic context
        - drm/atmel-hlcdc: check stride values in the first plane
        - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
        - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
        - drm/i915: Enable provoking vertex fix on Gen9 systems.
        - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
        - netfilter: nft_compat: prepare for indirect info storage
        - netfilter: nft_compat: fix handling of large matchinfo size
        - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
        - netfilter: nf_tables: bogus EBUSY in chain deletions
        - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
        - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
        - netfilter: nf_tables: increase nft_counters_enabled in
          nft_chain_stats_replace()
        - netfilter: nf_tables: fix memory leak on error exit return
        - netfilter: nf_tables: add missing netlink attrs to policies
        - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
        - netfilter: don't set F_IFACE on ipv6 fib lookups
        - netfilter: ip6t_rpfilter: provide input interface for route lookup
        - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
        - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
        - xfrm6: avoid potential infinite loop in _decode_session6()
        - afs: Fix directory permissions check
        - netfilter: ebtables: handle string from userspace with care
        - s390/dasd: use blk_mq_rq_from_pdu for per request data
        - netfilter: nft_limit: fix packet ratelimiting
        - ipvs: fix buffer overflow with sync daemon and service
        - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
        - atm: zatm: fix memcmp casting
        - net: qmi_wwan: Add Netgear Aircard 779S
        - perf test: "Session topology" dumps core on s390
        - perf bpf: Fix NULL return handling in bpf__prepare_load()
        - fs: clear writeback errors in inode_init_always
        - sched/core: Fix rules for running on online && !active CPUs
        - sched/core: Require cpu_active() in select_task_rq(), for user tasks
        - platform/x86: asus-wmi: Fix NULL pointer dereference
        - net/sonic: Use dma_mapping_error()
        - net: dsa: b53: Add BCM5389 support
        - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
        - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
        - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
        - drm/amd/display: Clear connector's edid pointer
        - drm/i915/dp: Send DPCD ON for MST before phy_up
        - drm/amdgpu: remove DC special casing for KB/ML
        - drm/amdgpu: Don't default to DC support for Kaveri and older
        - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
        - drm/amd/display: release spinlock before committing updates to stream
        - drm/i915: Fix PIPESTAT irq ack on i965/g4x
        - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
        - x86/mm: Don't free P4D table when it is folded at runtime
      * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
        - x86/spectre_v1: Disable compiler optimizations over
          array_index_mask_nospec()
        - x86/mce: Improve error message when kernel cannot recover
        - x86/mce: Check for alternate indication of machine check recovery on Skylake
        - x86/mce: Fix incorrect "Machine check from unknown source" message
        - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
        - x86: Call fixup_exception() before notify_die() in math_error()
        - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
        - m68k/mac: Fix SWIM memory resource end address
        - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
        - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
        - PM / Domains: Fix error path during attach in genpd
        - PM / core: Fix supplier device runtime PM usage counter imbalance
        - PM / OPP: Update voltage in case freq == old_freq
        - usb: do not reset if a low-speed or full-speed device timed out
        - 1wire: family module autoload fails because of upper/lower case mismatch.
        - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
        - ASoC: cs35l35: Add use_single_rw to regmap config
        - ASoC: cirrus: i2s: Fix LRCLK configuration
        - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
        - thermal: bcm2835: Stop using printk format %pCr
        - clk: renesas: cpg-mssr: Stop using printk format %pCr
        - lib/vsprintf: Remove atomic-unsafe support for %pCr
        - ftrace/selftest: Have the reset_trigger code be a bit more careful
        - mips: ftrace: fix static function graph tracing
        - branch-check: fix long->int truncation when profiling branches
        - ipmi:bt: Set the timeout before doing a capabilities check
        - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
        - printk: fix possible reuse of va_list variable
        - fuse: fix congested state leak on aborted connections
        - fuse: atomic_o_trunc should truncate pagecache
        - fuse: don't keep dead fuse_conn at fuse_fill_super().
        - fuse: fix control dir setup and teardown
        - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
        - powerpc/ptrace: Fix setting 512B aligned breakpoints with
          PTRACE_SET_DEBUGREG
        - powerpc/ptrace: Fix enforcement of DAWR constraints
        - powerpc/powernv/ioda2: Remove redundant free of TCE pages
        - powerpc/powernv: copy/paste - Mask SO bit in CR
        - powerpc/fadump: Unregister fadump on kexec down path.
        - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
        - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
        - ARM: dts: Fix SPI node for Arria10
        - ARM: dts: socfpga: Fix NAND controller node compatible
        - ARM: dts: socfpga: Fix NAND controller clock supply
        - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
        - arm64: Fix syscall restarting around signal suppressed by tracer
        - arm64: kpti: Use early_param for kpti= command-line option
        - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
          maintenance
        - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
        - of: overlay: validate offset from property fixups
        - of: unittest: for strings, account for trailing \0 in property length field
        - of: platform: stop accessing invalid dev in of_platform_device_destroy
        - tpm: fix use after free in tpm2_load_context()
        - tpm: fix race condition in tpm_common_write()
        - IB/qib: Fix DMA api warning with debug kernel
        - IB/{hfi1, qib}: Add handling of kernel restart
        - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
        - IB/core: Make testing MR flags for writability a static inline function
        - IB/mlx5: Fetch soft WQE's on fatal error state
        - IB/isert: Fix for lib/dma_debug check_sync warning
        - IB/isert: fix T10-pi check mask setting
        - IB/hfi1: Fix fault injection init/exit issues
        - IB/hfi1: Reorder incorrect send context disable
        - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
        - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
        - RDMA/mlx4: Discard unknown SQP work requests
        - xprtrdma: Return -ENOBUFS when no pages are available
        - mtd: cfi_cmdset_0002: Change write buffer to check correct value
        - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
        - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
        - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
        - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
        - PCI: hv: Make sure the bus domain is really unique
        - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
        - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
          resume
        - auxdisplay: fix broken menu
        - pinctrl: samsung: Correct EINTG banks order
        - pinctrl: devicetree: Fix pctldev pointer overwrite
        - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
        - MIPS: io: Add barrier after register read in inX()
        - time: Make sure jiffies_to_msecs() preserves non-zero time periods
        - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
        - X.509: unpack RSA signatureValue field from BIT STRING
        - Btrfs: fix return value on rename exchange failure
        - iio: adc: ad7791: remove sample freq sysfs attributes
        - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
        - mm: fix __gup_device_huge vs unmap
        - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
        - scsi: qla2xxx: Mask off Scope bits in retry delay
        - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
        - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
        - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
        - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
        - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
          ERP_FAILED
        - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
        - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
        - linvdimm, pmem: Preserve read-only setting for pmem devices
        - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
        - rtc: sun6i: Fix bit_idx value for clk_register_gate
        - md: fix two problems with setting the "re-add" device state.
        - rpmsg: smd: do not use mananged resources for endpoints and channels
        - ubi: fastmap: Cancel work upon detach
        - ubi: fastmap: Correctly handle interrupted erasures in EBA
        - backlight: as3711_bl: Fix Device Tree node lookup
        - backlight: max8925_bl: Fix Device Tree node lookup
        - backlight: tps65217_bl: Fix Device Tree node lookup
        - mfd: intel-lpss: Program REMAP register in PIO mode
        - arm: dts: mt7623: fix invalid memory node being generated
        - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
        - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
        - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
        - perf intel-pt: Fix MTC timing after overflow
        - perf intel-pt: Fix "Unexpected indirect branch" error
        - perf intel-pt: Fix packet decoding of CYC packets
        - media: vsp1: Release buffers for each video node
        - media: v4l2-compat-ioctl32: prevent go past max size
        - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
        - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
        - NFSv4: Fix possible 1-byte stack overflow in
          nfs_idmap_read_and_verify_message
        - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
        - NFSv4: Fix a typo in nfs41_sequence_process
        - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
        - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
        - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
        - rbd: flush rbd_dev->watch_dwork after watch is unregistered
        - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
        - mm: fix devmem_is_allowed() for sub-page System RAM intersections
        - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
        - udf: Detect incorrect directory size
        - Input: xpad - fix GPD Win 2 controller name
        - Input: elan_i2c_smbus - fix more potential stack buffer overflows
        - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
        - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
        - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
        - slub: fix failure when we delete and create a slab cache
        - block: Fix transfer when chunk sectors exceeds max
        - block: Fix cloning of requests with a special payload
        - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
        - dm zoned: avoid triggering reclaim from inside dmz_map()
        - dm thin: handle running out of data space vs concurrent discard
        - x86/platform/UV: Use new set memory block size function
        - x86/platform/UV: Add kernel parameter to set memory block size
        - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
        - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
        - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
        - spi-nor: intel-spi: Remove unused preopcodes field
        - mtd: spi-nor: intel-spi: Fix atomic sequence handling
        - PCI / PM: Do not clear state_saved for devices that remain suspended
        - ASoC: mediatek: preallocate pages use platform device
        - libnvdimm, pmem: Do not flush power-fail protected CPU caches
        - powerpc/64s: Set assembler machine type to POWER4
        - powerpc/e500mc: Set assembler machine type to e500mc
        - hwrng: core - Always drop the RNG in hwrng_unregister()
        - softirq: Reorder trace_softirqs_on to prevent lockdep splat
        - ARM64: dts: meson-gx: fix ATF reserved memory region
        - mtd: rawnand: fix return value check for bad block status
        - mtd: rawnand: mxc: set spare area size register explicitly
        - PCI: Account for all bridges on bus when distributing bus numbers
        - pinctrl: armada-37xx: Fix spurious irq management
        - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
        - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
        - scsi: scsi_debug: Fix memory leak on module unload
        - scsi: qla2xxx: Spinlock recursion in qla_target
        - libnvdimm, pmem: Unconditionally deep flush on *sync
        - f2fs: don't use GFP_ZERO for page caches
        - mfd: twl-core: Fix clock initialization
        - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
        - media: rc: mce_kbd decoder: fix stuck keys
        - Input: silead - add Chuwi Hi8 support
        - Input: silead - add MSSL0002 ACPI HID
        - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
        - i2c: gpio: initialize SCL to HIGH again
        - kasan: depend on CONFIG_SLUB_DEBUG
        - dm: ensure bio submission follows a depth-first tree walk
        - dm: rename 'bio' member of dm_io structure to 'orig_bio'
        - dm: use bio_split() when splitting out the already processed bio
        - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
      * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
        Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
        - media: cx231xx: Add support for AverMedia DVD EZMaker 7
    
    linux-oem (4.15.0-1031.36) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1031.36 -proposed tracker (LP: #1810370)
    
      * i2c-designware stops working after S4 on CHT platforms (LP: #1810223)
        - Revert "PM: i2c-designware-platdrv: Optimize power management"
        - Revert "PM: i2c-designware-platdrv: Use DPM_FLAG_SMART_PREPARE"
    
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] getabis -- handle all known package combinations
        - [Packaging] getabis -- support parsing a simple version
    
     -- Stefan Bader <email address hidden>  Fri, 01 Feb 2019 11:42:27 +0100
  • linux-oem (4.15.0-1032.37) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1032.37 -proposed tracker (LP: #1811421)
    
      * Fix non-working pinctrl-intel (LP: #1811777)
        - pinctrl: intel: Implement intel_gpio_get_direction callback
        - pinctrl: intel: Do pin translation when lock IRQ
        - pinctrl: intel: Do pin translation in other GPIO operations as well
        - Revert "pinctrl: intel: Do pin translation when lock IRQ"
    
      * Fix not working Goodix touchpad (LP: #1811929)
        - HID: i2c-hid: Disable runtime PM on Goodix touchpad
    
      * Miscellaneous Ubuntu changes
        - [Config] update configs following rebase to 4.15.0-44.47
    
      [ Ubuntu: 4.15.0-44.47 ]
    
      * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
        - blk-wbt: pass in enum wbt_flags to get_rq_wait()
        - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
        - blk-wbt: move disable check into get_limit()
        - blk-wbt: use wq_has_sleeper() for wq active check
        - blk-wbt: fix has-sleeper queueing check
        - blk-wbt: abstract out end IO completion handler
        - blk-wbt: improve waking of tasks
      * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
        - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
          1.8v
        - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
        - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
        - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
        - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
        - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
        - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
        - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
        - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
        - memstick: Prevent memstick host from getting runtime suspended during card
          detection
        - memstick: rtsx_usb_ms: Use ms_dev() helper
        - memstick: rtsx_usb_ms: Support runtime power management
      * Support non-strict iommu mode on arm64 (LP: #1806488)
        - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
        - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
        - iommu/dma: Add support for non-strict mode
        - iommu: Add "iommu.strict" command line option
        - iommu/io-pgtable-arm: Add support for non-strict mode
        - iommu/arm-smmu-v3: Add support for non-strict mode
        - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
        - iommu/arm-smmu: Support non-strict mode
      * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
        - pinctrl: cannonlake: Fix community ordering for H variant
        - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
      * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
        - perf: Export perf_event_update_userpage
        - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
        - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
        - [Config] New config CONFIG_THUNDERX2_PMU=m
      * Update hisilicon SoC-specific drivers (LP: #1810457)
        - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
          resetting"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
          callback function"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
          function when link status change"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
          roce client"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
        - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
        - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
        - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
        - scsi: hisi_sas: remove some unneeded structure members
        - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
        - net: hns: Fix the process of adding broadcast addresses to tcam
        - net: hns3: remove redundant variable 'protocol'
        - scsi: hisi_sas: Drop hisi_sas_slot_abort()
        - net: hns: Make many functions static
        - net: hns: make hns_dsaf_roce_reset non static
        - net: hisilicon: hns: Replace mdelay() with msleep()
        - net: hns3: fix return value error while hclge_cmd_csq_clean failed
        - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
        - net: hns: Mark expected switch fall-through
        - net: hns3: Mark expected switch fall-through
        - net: hns3: Remove tx ring BD len register in hns3_enet
        - net: hns: modify variable type in hns_nic_reuse_page
        - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
        - net: hns3: modify variable type in hns3_nic_reuse_page
        - net: hns3: Fix for vf vlan delete failed problem
        - net: hns3: Fix for multicast failure
        - net: hns3: Fix error of checking used vlan id
        - net: hns3: Implement shutdown ops in hns3 pci driver
        - net: hns3: Fix for loopback selftest failed problem
        - net: hns3: Fix ping exited problem when doing lp selftest
        - net: hns3: Preserve vlan 0 in hardware table
        - net: hns3: Only update mac configuation when necessary
        - net: hns3: Change the dst mac addr of loopback packet
        - net: hns3: Remove redundant codes of query advertised flow control abilitiy
        - net: hns3: Refine hns3_get_link_ksettings()
        - net: hns: make function hns_gmac_wait_fifo_clean() static
        - net: hns3: Add default irq affinity
        - net: hns3: Add unlikely for buf_num check
        - net: hns3: Remove tx budget to clean more TX descriptors in a napi
        - net: hns3: Remove packet statistics of public
        - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
        - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
        - net: hns3: Check hdev state when getting link status
        - net: hns3: Fix for setting speed for phy failed problem
        - net: hns3: Fix cmdq registers initialization issue for vf
        - net: hns3: Clear client pointer when initialize client failed or unintialize
          finished
        - net: hns3: Fix client initialize state issue when roce client initialize
          failed
        - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
        - net: hns3: Fix ets validate issue
        - net: hns3: Unify the type convert for desc.data
        - net: hns3: Adjust prefix of tx/rx statistic names
        - net: hns3: Fix tqp array traversal condition for vf
        - net: hns3: Unify the prefix of vf functions
        - net: hns3: Add handle for default case
        - net: hns3: Add nic state check before calling netif_tx_wake_queue
        - net: hns3: Add unlikely for dma_mapping_error check
        - net: hns3: Remove print messages for error packet
        - net: hns3: Add get_media_type ops support for VF
        - net: hns3: Fix speed/duplex information loss problem when executing ethtool
          ethx cmd of VF
        - net: hns3: Remove redundant hclge_get_port_type()
        - net: hns3: Add support for sctp checksum offload
        - net: hns3: Set extra mac address of pause param for HW
        - net: hns3: Rename loop mode
        - net: hns3: Rename mac loopback to app loopback
        - net: hns3: Add serdes parallel inner loopback support
        - net: hns3: Fix for packet buffer setting bug
        - net: hns3: Fix for netdev not up problem when setting mtu
        - net: hns3: Change return type of hclge_tm_schd_info_update()
        - net: hns3: Modify hns3_get_max_available_channels
        - net: hns3: Fix loss of coal configuration while doing reset
        - net: hns: remove ndo_poll_controller
        - hns3: Fix the build.
        - hns3: Another build fix.
        - net: hns3: Add flow director initialization
        - net: hns3: Add input key and action config support for flow director
        - net: hns3: Add support for rule add/delete for flow director
        - net: hns3: Add support for rule query of flow director
        - net: hns3: Add reset handle for flow director
        - net: hns3: Remove all flow director rules when unload hns3 driver
        - net: hns3: Add support for enable/disable flow director
        - net: hns3: Remove the default mask configuration for mac vlan table
        - net: hns3: Clear mac vlan table entries when unload driver or function reset
        - net: hns3: Optimize for unicast mac vlan table
        - net: hns3: Drop depricated mta table support
        - net: hns3: Add egress/ingress vlan filter for revision 0x21
        - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
        - net: hns3: Add new RSS hash algorithm support for PF
        - net: hns3: Add RSS general configuration support for VF
        - net: hns3: Add RSS tuples support for VF
        - net: hns3: Add HW RSS hash information to RX skb
        - net: hns3: Enable promisc mode when mac vlan table is full
        - net: hns3: Resume promisc mode and vlan filter status after reset
        - net: hns3: Resume promisc mode and vlan filter status after loopback test
        - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
        - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
        - scsi: hisi_sas: Fix the race between IO completion and timeout for
          SMP/internal IO
        - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
        - scsi: hisi_sas: unmask interrupts ent72 and ent74
        - scsi: hisi_sas: Use block layer tag instead for IPTT
        - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
        - net: hns3: remove hns3_fill_desc_tso
        - net: hns3: move DMA map into hns3_fill_desc
        - net: hns3: add handling for big TX fragment
        - net: hns3: rename hns_nic_dma_unmap
        - net: hns3: fix for multiple unmapping DMA problem
        - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
        - scsi: hisi_sas: Fix NULL pointer dereference
        - net: hns3: Add PCIe AER callback error_detected
        - net: hns3: Add PCIe AER error recovery
        - net: hns3: Add support to enable and disable hw errors
        - net: hns3: Add enable and process common ecc errors
        - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
        - net: hns3: Add enable and process hw errors from PPP
        - net: hns3: Add enable and process hw errors of TM scheduler
        - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
        - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
        - net: hns3: add error handler for hns3_nic_init_vector_data()
        - net: hns3: bugfix for buffer not free problem during resetting
        - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
        - net: hns3: bugfix for the initialization of command queue's spin lock
        - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
        - net: hns3: bugfix for is_valid_csq_clean_head()
        - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
        - net: hns3: fix incorrect return value/type of some functions
        - net: hns3: bugfix for handling mailbox while the command queue reinitialized
        - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
        - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
        - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
        - scsi: hisi_sas: Remove set but not used variable 'dq_list'
        - net: hns3: bugfix for not checking return value
        - net: hns: Incorrect offset address used for some registers.
        - net: hns: All ports can not work when insmod hns ko after rmmod.
        - net: hns: Some registers use wrong address according to the datasheet.
        - net: hns: Fixed bug that netdev was opened twice
        - net: hns: Clean rx fbd when ae stopped.
        - net: hns: Free irq when exit from abnormal branch
        - net: hns: Avoid net reset caused by pause frames storm
        - net: hns: Fix ntuple-filters status error.
        - net: hns: Add mac pcs config when enable|disable mac
        - net: hns: Fix ping failed when use net bridge and send multicast
        - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
          enet
        - net: hns3: add set_default_reset_request in the hnae3_ae_ops
        - net: hns3: provide some interface & information for the client
        - net: hns3: adjust the location of clearing the table when doing reset
        - net: hns3: enable/disable ring in the enet while doing UP/DOWN
        - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
        - net: hns3: ignore new coming low-level reset while doing high-level reset
        - net: hns3: move some reset information from hnae3_handle into
          hclge_dev/hclgevf_dev
        - net: hns3: adjust the process of PF reset
        - net: hns3: call roce's reset notify callback when resetting
        - net: hns3: add error handler for hclge_reset()
        - net: hns3: fix for cmd queue memory not freed problem during reset
        - net: hns3: Remove set but not used variable 'reset_level'
        - net: hns3: fix spelling mistake, "assertting" -> "asserting"
        - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
        - net: hns3: adjust VF's reset process
        - net: hns3: add reset handling for VF when doing PF reset
        - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
        - net: hns3: stop handling command queue while resetting VF
        - net: hns3: add error handler for hclgevf_reset()
        - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
        - net: hns3: implement the IMP reset processing for PF
        - net: hns3: add PCIe FLR support for PF
        - net: hns3: do VF's pci re-initialization while PF doing FLR
        - net: hns3: add PCIe FLR support for VF
        - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
        - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
        - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
        - net: hns3: Adds GRO params to SKB for the stack
        - scsi: hisi_sas: use dma_set_mask_and_coherent
        - scsi: hisi_sas: Create separate host attributes per HBA
        - scsi: hisi_sas: Add support for interrupt converge for v3 hw
        - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
        - scsi: hisi_sas: Relocate some codes to avoid an unused check
        - scsi: hisi_sas: change the time of SAS SSP connection
        - net: hns3: fix spelling mistake "failded" -> "failed"
        - net: hns3: Support two vlan header when setting mtu
        - net: hns3: Refactor mac mtu setting related functions
        - net: hns3: Add vport alive state checking support
        - net: hns3: Add mtu setting support for vf
        - net: hns3: up/down netdev in hclge module when setting mtu
        - net: hns3: add common validation in hclge_dcb
        - net: hns3: Add debugfs framework registration
        - net: hns3: Add "queue info" query function
        - net: hns3: Add "FD flow table" info query function
        - net: hns3: Add "tc config" info query function
        - net: hns3: Add "tm config" info query function
        - net: hns3: Add "qos pause" config info query function
        - net: hns3: Add "qos prio map" info query function
        - net: hns3: Add "qos buffer" config info query function
        - net: hns3: Support "ethtool -d" for HNS3 VF driver
        - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
        - net: hns3: remove existing process error functions and reorder hw_blk table
        - net: hns3: rename enable error interrupt functions
        - net: hns3: re-enable error interrupts on hw reset
        - net: hns3: deletes unnecessary settings of the descriptor data
        - net: hns3: rename process_hw_error function
        - net: hns3: add optimization in the hclge_hw_error_set_state
        - net: hns3: add handling of hw ras errors using new set of commands
        - net: hns3: deleted logging 1 bit errors
        - net: hns3: add handling of hw errors reported through MSIX
        - net: hns3: add handling of hw errors of MAC
        - net: hns3: handle hw errors of PPP PF
        - net: hns3: handle hw errors of PPU(RCB)
        - net: hns3: handle hw errors of SSU
        - net: hns3: add handling of RDMA RAS errors
        - net: hns3: fix spelling mistake "offser" -> "offset"
        - scsi: hisi_sas: Fix warnings detected by sparse
        - scsi: hisi_sas: Relocate some code to reduce complexity
        - scsi: hisi_sas: Make sg_tablesize consistent value
        - hns3: prevent building without CONFIG_INET
        - net: hns3: Add "bd info" query function
        - net: hns3: Add "manager table" information query function
        - net: hns3: Add "status register" information query function
        - net: hns3: Add "dcb register" status information query function
        - net: hns3: Add "queue map" information query function
        - net: hns3: Add "tm map" status information query function
        - net: hns3: fix error handling int the hns3_get_vector_ring_chain
        - net: hns3: uninitialize pci in the hclgevf_uninit
        - net: hns3: fix napi_disable not return problem
        - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
        - net: hns3: remove unnecessary configuration recapture while resetting
        - net: hns3: fix incomplete uninitialization of IRQ in the
          hns3_nic_uninit_vector_data()
        - net: hns3: update coalesce param per second
        - net: hns3: remove 1000M/half support of phy
        - net: hns3: synchronize speed and duplex from phy when phy link up
        - net: hns3: getting tx and dv buffer size through firmware
        - net: hns3: aligning buffer size in SSU to 256 bytes
        - net: hns3: fix a SSU buffer checking bug
        - scsi: hisi_sas: Add support for DIF feature for v2 hw
        - net: hns3: refine the handle for hns3_nic_net_open/stop()
        - net: hns3: change default tc state to close
        - net: hns3: fix a bug caused by udelay
        - net: hns3: add max vector number check for pf
        - net: hns3: reset tqp while doing DOWN operation
        - net: hns3: fix vf id check issue when add flow director rule
        - net: hns3: don't restore rules when flow director is disabled
        - net: hns3: fix the descriptor index when get rss type
        - net: hns3: remove redundant variable initialization
        - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
      * iptables connlimit allows more connections than the limit when using
        multiple CPUs (LP: #1811094)
        - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
        - netfilter: nf_conncount: expose connection list interface
        - netfilter: nf_conncount: Fix garbage collection with zones
        - netfilter: nf_conncount: fix garbage collection confirm race
        - netfilter: nf_conncount: don't skip eviction when age is negative
      * CVE-2018-16882
        - KVM: Fix UAF in nested posted interrupt processing
      * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
        - scsi: libsas: check the ata device status by ata_dev_enabled()
      * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
        - scsi: libsas: fix a race condition when smp task timeout
      * CVE-2018-14625
        - vhost/vsock: fix use-after-free in network stack callers
      * Fix and issue that LG I2C touchscreen stops working after reboot
        (LP: #1805085)
        - HID: i2c-hid: Disable runtime PM for LG touchscreen
      * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
        - powerpc/powernv/pci: Work around races in PCI bridge enabling
      * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
        (LP: #1807757)
        - hv_netvsc: fix network namespace issues with VF support
        - hv_netvsc: split sub-channel setup into async and sync
        - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
        - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
        - vmbus: don't return values for uninitalized channels
        - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
        - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
      * Disable LPM for Raydium Touchscreens (LP: #1802248)
        - USB: quirks: Add no-lpm quirk for Raydium touchscreens
      * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
        Adapter (LP: #1805607)
        - SAUCE: ath10k: provide reset function for QCA9377 chip
      * CVE-2018-17972
        - proc: restrict kernel stack dumps to root
      * CVE-2018-19407
        - KVM: X86: Fix scan ioapic use-before-initialization
      * CVE-2018-18281
        - mremap: properly flush TLB before releasing the page
      * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
        - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
      * armhf guests fail to boot in EFI mode (LP: #1809488)
        - efi/arm: Revert deferred unmap of early memmap mapping
      * Bionic shows incorrect warning about number of pointers in TFD
        (LP: #1801102)
        - iwlwifi: pcie: don't warn if we use all the transmit pointers
      * audio output has constant noise on a Dell machine (LP: #1810891)
        - ALSA: hda/realtek - Fixed headphone issue for ALC700
      * ldisc crash on reopened tty (LP: #1791758)
        - tty: Drop tty->count on tty_reopen() failure
        - tty: Hold tty_ldisc_lock() during tty_reopen()
        - tty: Don't block on IO when ldisc change is pending
        - tty: Simplify tty->count math in tty_reopen()
      * SATA device is not going to DEVSLP (LP: #1781533)
        - ahci: Allow setting a default LPM policy for mobile chipsets
        - ata: libahci: Correct setting of DEVSLP register
        - ata: libahci: Allow reconfigure of DEVSLP register
        - ata: ahci: Support state with min power but Partial low power state
        - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
        - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
      * Console got stuck using serial tty after logout (LP: #1808097)
        - tty: do not set TTY_IO_ERROR flag if console port
      * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
        - fsnotify: fix ignore mask logic in fsnotify()
      * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
        - usb: xhci: fix uninitialized completion when USB3 port got wrong status
        - usb: xhci: fix timeout for transition from RExit to U0
      * Add pointstick support for Cirque Touchpad (LP: #1805081)
        - HID: multitouch: Add pointstick support for Cirque Touchpad
      * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
        - nvme: Use admin command effects for admin commands
      * lineout jack can't work on a Dell machine (LP: #1810892)
        - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
      * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
        - MIPS: Call dump_stack() from show_regs()
        - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
        - MIPS: Fix ioremap() RAM check
        - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
        - mmc: dw_mmc: fix card threshold control configuration
        - ibmasm: don't write out of bounds in read handler
        - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
        - staging: r8822be: Fix RTL8822be can't find any wireless AP
        - ata: Fix ZBC_OUT command block check
        - ata: Fix ZBC_OUT all bit handling
        - vmw_balloon: fix inflation with batching
        - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
        - USB: serial: ch341: fix type promotion bug in ch341_control_in()
        - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
        - USB: serial: keyspan_pda: fix modem-status error handling
        - USB: serial: mos7840: fix status-register error handling
        - usb: quirks: add delay quirks for Corsair Strafe
        - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
        - ALSA: hda - Handle pm failure during hotplug
        - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
        - fs, elf: make sure to page align bss in load_elf_library
        - mm: do not bug_on on incorrect length in __mm_populate()
        - tracing: Reorder display of TGID to be after PID
        - kbuild: delete INSTALL_FW_PATH from kbuild documentation
        - arm64: neon: Fix function may_use_simd() return error status
        - tools build: fix # escaping in .cmd files for future Make
        - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
        - i2c: tegra: Fix NACK error handling
        - iw_cxgb4: correctly enforce the max reg_mr depth
        - xen: setup pv irq ops vector earlier
        - nvme-pci: Remap CMB SQ entries on every controller reset
        - crypto: x86/salsa20 - remove x86 salsa20 implementations
        - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
        - netfilter: nf_queue: augment nfqa_cfg_policy
        - netfilter: x_tables: initialise match/target check parameter struct
        - loop: add recursion validation to LOOP_CHANGE_FD
        - PM / hibernate: Fix oops at snapshot_write()
        - RDMA/ucm: Mark UCM interface as BROKEN
        - loop: remember whether sysfs_create_group() was done
        - f2fs: give message and set need_fsck given broken node id
        - mm: do not drop unused pages when userfaultd is running
        - bpf: reject passing modified ctx to helper functions
        - mei: discard messages from not connected client during power down.
        - mm: zero unavailable pages before memmap init
        - xen: remove global bit from __default_kernel_pte_mask for pv guests
        - f2fs: return error during fill_super
        - f2fs: avoid bug_on on corrupted inode
        - f2fs: sanity check on sit entry
        - f2fs: sanity check for total valid node blocks
        - ARM: dts: armada-38x: use the new thermal binding
        - mm: don't do zero_resv_unavail if memmap is not allocated
      * Blacklist Realtek Virtual IPMI device (LP: #1808353)
        - ipmi:pci: Blacklist a Realtek "IPMI" device
      * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
        (LP: #1809847)
        - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
        - r8169: re-enable MSI-X on RTL8168g
      * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
        (LP: #1809219)
        - iwlwifi: add more card IDs for 9000 series
      * Support new Realtek ethernet chips (LP: #1811055)
        - r8169: Add support for new Realtek Ethernet
      * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
        (LP: #1805775)
        - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
          disabled
      * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
        (LP: #1804588)
        - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
        - SAUCE: nvme: add quirk to not call disable function when suspending
      * mpt3sas - driver using the wrong register to update a queue index in FW
        (LP: #1810781)
        - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
          controllers when HBA supports more than 16 MSI-x vectors.
      * HP mobile workstations with hybrid graphics support, can not directly output
        to external monitors by dGPU (LP: #1810702)
        - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
      * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
        - i2c: i801: Don't restore config registers on runtime PM
      * Enable new Realtek card reader (LP: #1806335)
        - USB: usb-storage: Add new IDs to ums-realtek
        - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
      * The line-out on the Dell Dock station can't work (LP: #1806532)
        - ALSA: usb-audio: Allow to override the longname string
        - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
        - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] getabis -- handle all known package combinations
        - [Packaging] getabis -- support parsing a simple version
      * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
        - igb: Fix an issue that PME is not enabled during runtime suspend
      * Fix Terminus USB hub that may breaks connected USB devices after S3
        (LP: #1806850)
        - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
      * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
        - qmi_wwan: add support for the Dell Wireless 5821e module
        - qmi_wwan: fix interface number for DW5821e production firmware
        - USB: option: add support for DW5821e
      * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
        - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
      * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
        - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
      * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
        click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
        - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
      * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
        - HID: i2c-hid: disable runtime PM operations on hantick touchpad
      * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
        - r8152: Add support for MAC address pass through on RTL8153-BND
      * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
        - s390/zcrypt: reinit ap queue state machine during device probe
      * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
        - s390/qeth: fix length check in SNMP processing
      * ASPEED server console output extremely slow after upgrade to 18.04
        (LP: #1808183)
        - drm/ast: Remove existing framebuffers before loading driver
      * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
        - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
        - mm: hugetlb: yield when prepping struct pages
        - tracing: Fix missing return symbol in function_graph output
        - scsi: target: Fix truncated PR-in ReadKeys response
        - s390: Correct register corruption in critical section cleanup
        - drbd: fix access after free
        - vfio: Use get_user_pages_longterm correctly
        - cifs: Fix use after free of a mid_q_entry
        - cifs: Fix memory leak in smb2_set_ea()
        - cifs: Fix infinite loop when using hard mount option
        - drm: Use kvzalloc for allocating blob property memory
        - drm/udl: fix display corruption of the last line
        - jbd2: don't mark block as modified if the handle is out of credits
        - ext4: add corruption check in ext4_xattr_set_entry()
        - ext4: always verify the magic number in xattr blocks
        - ext4: make sure bitmaps and the inode table don't overlap with bg
          descriptors
        - ext4: always check block group bounds in ext4_init_block_bitmap()
        - ext4: only look at the bg_flags field if it is valid
        - ext4: verify the depth of extent tree in ext4_find_extent()
        - ext4: include the illegal physical block in the bad map ext4_error msg
        - ext4: never move the system.data xattr out of the inode body
        - ext4: avoid running out of journal credits when appending to an inline file
        - ext4: add more inode number paranoia checks
        - ext4: add more mount time checks of the superblock
        - ext4: check superblock mapped prior to committing
        - HID: i2c-hid: Fix "incomplete report" noise
        - HID: hiddev: fix potential Spectre v1
        - HID: debug: check length before copy_to_user()
        - media: vb2: core: Finish buffers at the end of the stream
        - f2fs: truncate preallocated blocks in error case
        - Revert "dpaa_eth: fix error in dpaa_remove()"
        - Kbuild: fix # escaping in .cmd files for future Make
        - media: cx25840: Use subdev host data for PLL override
        - fs: allow per-device dax status checking for filesystems
        - dax: change bdev_dax_supported() to support boolean returns
        - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
        - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
        - dm: prevent DAX mounts if not supported
        - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
        - mtd: cfi_cmdset_0002: Change erase functions to retry for error
        - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
        - netfilter: nf_log: don't hold nf_log_mutex during user access
        - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
        - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
        - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
        - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
        - scsi: aacraid: Fix PD performance regression over incorrect qd being set
        - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
        - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
        - drm/amdgpu: Dynamically probe for ATIF handle (v2)
        - i2c: core: smbus: fix a potential missing-check bug
      * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
        - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
        - USB: serial: cp210x: add CESINEL device ids
        - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
        - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
        - acpi: Add helper for deactivating memory region
        - usb: typec: ucsi: acpi: Workaround for cache mode issue
        - usb: typec: ucsi: Fix for incorrect status data issue
        - xhci: Fix kernel oops in trace_xhci_free_virt_device
        - n_tty: Fix stall at n_tty_receive_char_special().
        - n_tty: Access echo_* variables carefully.
        - staging: android: ion: Return an ERR_PTR in ion_map_kernel
        - serial: 8250_pci: Remove stalled entries in blacklist
        - serdev: fix memleak on module unload
        - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
        - drm/amdgpu: Add APU support in vi_set_uvd_clocks
        - drm/amdgpu: Add APU support in vi_set_vce_clocks
        - drm/amdgpu: fix the missed vcn fw version report
        - drm/qxl: Call qxl_bo_unref outside atomic context
        - drm/atmel-hlcdc: check stride values in the first plane
        - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
        - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
        - drm/i915: Enable provoking vertex fix on Gen9 systems.
        - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
        - netfilter: nft_compat: prepare for indirect info storage
        - netfilter: nft_compat: fix handling of large matchinfo size
        - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
        - netfilter: nf_tables: bogus EBUSY in chain deletions
        - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
        - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
        - netfilter: nf_tables: increase nft_counters_enabled in
          nft_chain_stats_replace()
        - netfilter: nf_tables: fix memory leak on error exit return
        - netfilter: nf_tables: add missing netlink attrs to policies
        - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
        - netfilter: don't set F_IFACE on ipv6 fib lookups
        - netfilter: ip6t_rpfilter: provide input interface for route lookup
        - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
        - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
        - xfrm6: avoid potential infinite loop in _decode_session6()
        - afs: Fix directory permissions check
        - netfilter: ebtables: handle string from userspace with care
        - s390/dasd: use blk_mq_rq_from_pdu for per request data
        - netfilter: nft_limit: fix packet ratelimiting
        - ipvs: fix buffer overflow with sync daemon and service
        - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
        - atm: zatm: fix memcmp casting
        - net: qmi_wwan: Add Netgear Aircard 779S
        - perf test: "Session topology" dumps core on s390
        - perf bpf: Fix NULL return handling in bpf__prepare_load()
        - fs: clear writeback errors in inode_init_always
        - sched/core: Fix rules for running on online && !active CPUs
        - sched/core: Require cpu_active() in select_task_rq(), for user tasks
        - platform/x86: asus-wmi: Fix NULL pointer dereference
        - net/sonic: Use dma_mapping_error()
        - net: dsa: b53: Add BCM5389 support
        - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
        - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
        - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
        - drm/amd/display: Clear connector's edid pointer
        - drm/i915/dp: Send DPCD ON for MST before phy_up
        - drm/amdgpu: remove DC special casing for KB/ML
        - drm/amdgpu: Don't default to DC support for Kaveri and older
        - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
        - drm/amd/display: release spinlock before committing updates to stream
        - drm/i915: Fix PIPESTAT irq ack on i965/g4x
        - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
        - x86/mm: Don't free P4D table when it is folded at runtime
      * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
        - x86/spectre_v1: Disable compiler optimizations over
          array_index_mask_nospec()
        - x86/mce: Improve error message when kernel cannot recover
        - x86/mce: Check for alternate indication of machine check recovery on Skylake
        - x86/mce: Fix incorrect "Machine check from unknown source" message
        - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
        - x86: Call fixup_exception() before notify_die() in math_error()
        - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
        - m68k/mac: Fix SWIM memory resource end address
        - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
        - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
        - PM / Domains: Fix error path during attach in genpd
        - PM / core: Fix supplier device runtime PM usage counter imbalance
        - PM / OPP: Update voltage in case freq == old_freq
        - usb: do not reset if a low-speed or full-speed device timed out
        - 1wire: family module autoload fails because of upper/lower case mismatch.
        - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
        - ASoC: cs35l35: Add use_single_rw to regmap config
        - ASoC: cirrus: i2s: Fix LRCLK configuration
        - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
        - thermal: bcm2835: Stop using printk format %pCr
        - clk: renesas: cpg-mssr: Stop using printk format %pCr
        - lib/vsprintf: Remove atomic-unsafe support for %pCr
        - ftrace/selftest: Have the reset_trigger code be a bit more careful
        - mips: ftrace: fix static function graph tracing
        - branch-check: fix long->int truncation when profiling branches
        - ipmi:bt: Set the timeout before doing a capabilities check
        - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
        - printk: fix possible reuse of va_list variable
        - fuse: fix congested state leak on aborted connections
        - fuse: atomic_o_trunc should truncate pagecache
        - fuse: don't keep dead fuse_conn at fuse_fill_super().
        - fuse: fix control dir setup and teardown
        - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
        - powerpc/ptrace: Fix setting 512B aligned breakpoints with
          PTRACE_SET_DEBUGREG
        - powerpc/ptrace: Fix enforcement of DAWR constraints
        - powerpc/powernv/ioda2: Remove redundant free of TCE pages
        - powerpc/powernv: copy/paste - Mask SO bit in CR
        - powerpc/fadump: Unregister fadump on kexec down path.
        - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
        - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
        - ARM: dts: Fix SPI node for Arria10
        - ARM: dts: socfpga: Fix NAND controller node compatible
        - ARM: dts: socfpga: Fix NAND controller clock supply
        - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
        - arm64: Fix syscall restarting around signal suppressed by tracer
        - arm64: kpti: Use early_param for kpti= command-line option
        - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
          maintenance
        - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
        - of: overlay: validate offset from property fixups
        - of: unittest: for strings, account for trailing \0 in property length field
        - of: platform: stop accessing invalid dev in of_platform_device_destroy
        - tpm: fix use after free in tpm2_load_context()
        - tpm: fix race condition in tpm_common_write()
        - IB/qib: Fix DMA api warning with debug kernel
        - IB/{hfi1, qib}: Add handling of kernel restart
        - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
        - IB/core: Make testing MR flags for writability a static inline function
        - IB/mlx5: Fetch soft WQE's on fatal error state
        - IB/isert: Fix for lib/dma_debug check_sync warning
        - IB/isert: fix T10-pi check mask setting
        - IB/hfi1: Fix fault injection init/exit issues
        - IB/hfi1: Reorder incorrect send context disable
        - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
        - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
        - RDMA/mlx4: Discard unknown SQP work requests
        - xprtrdma: Return -ENOBUFS when no pages are available
        - mtd: cfi_cmdset_0002: Change write buffer to check correct value
        - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
        - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
        - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
        - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
        - PCI: hv: Make sure the bus domain is really unique
        - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
        - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
          resume
        - auxdisplay: fix broken menu
        - pinctrl: samsung: Correct EINTG banks order
        - pinctrl: devicetree: Fix pctldev pointer overwrite
        - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
        - MIPS: io: Add barrier after register read in inX()
        - time: Make sure jiffies_to_msecs() preserves non-zero time periods
        - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
        - X.509: unpack RSA signatureValue field from BIT STRING
        - Btrfs: fix return value on rename exchange failure
        - iio: adc: ad7791: remove sample freq sysfs attributes
        - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
        - mm: fix __gup_device_huge vs unmap
        - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
        - scsi: qla2xxx: Mask off Scope bits in retry delay
        - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
        - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
        - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
        - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
        - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
          ERP_FAILED
        - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
        - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
        - linvdimm, pmem: Preserve read-only setting for pmem devices
        - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
        - rtc: sun6i: Fix bit_idx value for clk_register_gate
        - md: fix two problems with setting the "re-add" device state.
        - rpmsg: smd: do not use mananged resources for endpoints and channels
        - ubi: fastmap: Cancel work upon detach
        - ubi: fastmap: Correctly handle interrupted erasures in EBA
        - backlight: as3711_bl: Fix Device Tree node lookup
        - backlight: max8925_bl: Fix Device Tree node lookup
        - backlight: tps65217_bl: Fix Device Tree node lookup
        - mfd: intel-lpss: Program REMAP register in PIO mode
        - arm: dts: mt7623: fix invalid memory node being generated
        - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
        - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
        - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
        - perf intel-pt: Fix MTC timing after overflow
        - perf intel-pt: Fix "Unexpected indirect branch" error
        - perf intel-pt: Fix packet decoding of CYC packets
        - media: vsp1: Release buffers for each video node
        - media: v4l2-compat-ioctl32: prevent go past max size
        - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
        - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
        - NFSv4: Fix possible 1-byte stack overflow in
          nfs_idmap_read_and_verify_message
        - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
        - NFSv4: Fix a typo in nfs41_sequence_process
        - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
        - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
        - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
        - rbd: flush rbd_dev->watch_dwork after watch is unregistered
        - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
        - mm: fix devmem_is_allowed() for sub-page System RAM intersections
        - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
        - udf: Detect incorrect directory size
        - Input: xpad - fix GPD Win 2 controller name
        - Input: elan_i2c_smbus - fix more potential stack buffer overflows
        - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
        - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
        - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
        - slub: fix failure when we delete and create a slab cache
        - block: Fix transfer when chunk sectors exceeds max
        - block: Fix cloning of requests with a special payload
        - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
        - dm zoned: avoid triggering reclaim from inside dmz_map()
        - dm thin: handle running out of data space vs concurrent discard
        - x86/platform/UV: Use new set memory block size function
        - x86/platform/UV: Add kernel parameter to set memory block size
        - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
        - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
        - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
        - spi-nor: intel-spi: Remove unused preopcodes field
        - mtd: spi-nor: intel-spi: Fix atomic sequence handling
        - PCI / PM: Do not clear state_saved for devices that remain suspended
        - ASoC: mediatek: preallocate pages use platform device
        - libnvdimm, pmem: Do not flush power-fail protected CPU caches
        - powerpc/64s: Set assembler machine type to POWER4
        - powerpc/e500mc: Set assembler machine type to e500mc
        - hwrng: core - Always drop the RNG in hwrng_unregister()
        - softirq: Reorder trace_softirqs_on to prevent lockdep splat
        - ARM64: dts: meson-gx: fix ATF reserved memory region
        - mtd: rawnand: fix return value check for bad block status
        - mtd: rawnand: mxc: set spare area size register explicitly
        - PCI: Account for all bridges on bus when distributing bus numbers
        - pinctrl: armada-37xx: Fix spurious irq management
        - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
        - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
        - scsi: scsi_debug: Fix memory leak on module unload
        - scsi: qla2xxx: Spinlock recursion in qla_target
        - libnvdimm, pmem: Unconditionally deep flush on *sync
        - f2fs: don't use GFP_ZERO for page caches
        - mfd: twl-core: Fix clock initialization
        - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
        - media: rc: mce_kbd decoder: fix stuck keys
        - Input: silead - add Chuwi Hi8 support
        - Input: silead - add MSSL0002 ACPI HID
        - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
        - i2c: gpio: initialize SCL to HIGH again
        - kasan: depend on CONFIG_SLUB_DEBUG
        - dm: ensure bio submission follows a depth-first tree walk
        - dm: rename 'bio' member of dm_io structure to 'orig_bio'
        - dm: use bio_split() when splitting out the already processed bio
        - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
      * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
        Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
        - media: cx231xx: Add support for AverMedia DVD EZMaker 7
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 16 Jan 2019 17:48:03 +0800
  • linux-oem (4.15.0-1031.36) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1031.36 -proposed tracker (LP: #1810370)
    
      * i2c-designware stops working after S4 on CHT platforms (LP: #1810223)
        - Revert "PM: i2c-designware-platdrv: Optimize power management"
        - Revert "PM: i2c-designware-platdrv: Use DPM_FLAG_SMART_PREPARE"
    
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] getabis -- handle all known package combinations
        - [Packaging] getabis -- support parsing a simple version
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Mon, 07 Jan 2019 17:22:30 +0800
  • linux-oem (4.15.0-1030.35) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1030.35 -proposed tracker (LP: #1806663)
    
      * Add HMS CAN driver for Dell Edge Gateways (LP: #1807339)
        - SAUCE: (no-up) add IXXAT USB-to-CAN driver
    
      * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
        - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
    
      * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
        - qmi_wwan: add support for the Dell Wireless 5821e module
        - qmi_wwan: fix interface number for DW5821e production firmware
        - USB: option: add support for DW5821e
    
      * Fix Terminus USB hub that may breaks connected USB devices after S3
        (LP: #1806850)
        - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
    
      * The line-out on the Dell Dock station can't work (LP: #1806532)
        - ALSA: usb-audio: Allow to override the longname string
        - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
        - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
    
      * Enable new Realtek card reader (LP: #1806335)
        - USB: usb-storage: Add new IDs to ums-realtek
        - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
    
      [ Ubuntu: 4.15.0-43.46 ]
    
      * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
      * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
        - SAUCE: base/dd: limit release function changes to vfio driver only
      * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
        - xhci: Allow more than 32 quirks
        - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] limit preparation to linux-libc-dev in headers
        - [Packaging] commonise debhelper invocation
        - [Packaging] ABI -- accumulate abi information at the end of the build
        - [Packaging] buildinfo -- add basic build information
        - [Packaging] buildinfo -- add firmware information to the flavour ABI
        - [Packaging] buildinfo -- add compiler information to the flavour ABI
        - [Packaging] buildinfo -- add buildinfo support to getabis
        - [Config] buildinfo -- add retpoline version markers
      * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
        - [Packaging] own /usr/lib/linux/triggers
      * CVE-2018-12896
        - posix-timers: Sanitize overrun handling
      * CVE-2018-16276
        - USB: yurex: fix out-of-bounds uaccess in read handler
      * CVE-2018-10902
        - ALSA: rawmidi: Change resized buffers atomically
      * CVE-2018-18710
        - cdrom: fix improper type cast, which can leat to information leak.
      * CVE-2018-18690
        - xfs: don't fail when converting shortform attr to long form during
          ATTR_REPLACE
      * CVE-2018-14734
        - infiniband: fix a possible use-after-free bug
      * CVE-2018-18445
        - bpf: 32-bit RSH verification must truncate input before the ALU op
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Sat, 08 Dec 2018 11:02:54 +0800
  • linux-oem (4.15.0-1028.33) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1028.33 -proposed tracker (LP: #1803678)
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-42.45
    
      [ Ubuntu: 4.15.0-42.45 ]
    
      * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
      * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
        - KVM: s390: reset crypto attributes for all vcpus
        - KVM: s390: vsie: simulate VCPU SIE entry/exit
        - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
        - KVM: s390: refactor crypto initialization
        - s390: vfio-ap: base implementation of VFIO AP device driver
        - s390: vfio-ap: register matrix device with VFIO mdev framework
        - s390: vfio-ap: sysfs interfaces to configure adapters
        - s390: vfio-ap: sysfs interfaces to configure domains
        - s390: vfio-ap: sysfs interfaces to configure control domains
        - s390: vfio-ap: sysfs interface to view matrix mdev matrix
        - KVM: s390: interface to clear CRYCB masks
        - s390: vfio-ap: implement mediated device open callback
        - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
        - s390: vfio-ap: zeroize the AP queues
        - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
        - KVM: s390: Clear Crypto Control Block when using vSIE
        - KVM: s390: vsie: Do the CRYCB validation first
        - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
        - KVM: s390: vsie: Allow CRYCB FORMAT-2
        - KVM: s390: vsie: allow CRYCB FORMAT-1
        - KVM: s390: vsie: allow CRYCB FORMAT-0
        - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
        - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
        - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
        - KVM: s390: device attrs to enable/disable AP interpretation
        - KVM: s390: CPU model support for AP virtualization
        - s390: doc: detailed specifications for AP virtualization
        - KVM: s390: fix locking for crypto setting error path
        - KVM: s390: Tracing APCB changes
        - s390: vfio-ap: setup APCB mask using KVM dedicated function
        - s390/zcrypt: Add ZAPQ inline function.
        - s390/zcrypt: Review inline assembler constraints.
        - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
        - s390/zcrypt: fix ap_instructions_available() returncodes
        - s390/zcrypt: remove VLA usage from the AP bus
        - s390/zcrypt: Remove deprecated ioctls.
        - s390/zcrypt: Remove deprecated zcrypt proc interface.
        - s390/zcrypt: Support up to 256 crypto adapters.
        - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
      * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
        - mount: Retest MNT_LOCKED in do_umount
        - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
      *  CVE-2018-18955: nested user namespaces with more than five extents
        incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
        - userns: also map extents in the reverse map to kernel IDs
      * kdump fail due to an IRQ storm (LP: #1797990)
        - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
        - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
        - SAUCE: x86/quirks: Scan all busses for early PCI quirks
    
     -- Timo Aaltonen <email address hidden>  Fri, 16 Nov 2018 10:27:58 +0200
  • linux-oem (4.15.0-1026.31) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1026.31 -proposed tracker (LP: #1800788)
    
      * Thunderbolt runtime D3 and PCIe D3 Cold support (LP: #1800770)
        - ACPI / hotplug / PCI: Don't scan bridges managed by native hotplug
        - ACPI / hotplug / PCI: Mark stale PCI devices disconnected
        - ACPI / hotplug / PCI: Drop unnecessary parentheses
        - PCI: Account for all bridges on bus when distributing bus numbers
        - PCI: Move resource distribution for single bridge outside loop
        - PCI: Improve pci_scan_bridge() and pci_scan_bridge_extend() doc
        - ACPICA: Recognize the Windows 10 version 1607 and 1703 OSI strings
        - ACPICA: Recognize the _OSI string "Windows 2017.2"
        - PCI: Do not skip power-managed bridges in pci_enable_wake()
        - PCI / ACPI: Enable wake automatically for power managed bridges
        - PCI: pciehp: Fix use-after-free on unplug
        - PCI: hotplug: Drop checking of PCI_BRIDGE_CONTROL in *_unconfigure_device()
        - PCI: Add SPDX GPL-2.0+ to replace GPL v2 or later boilerplate
        - PCI: pciehp: Declare pciehp_unconfigure_device() void
        - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
          resume
        - PCI: pciehp: Document struct slot and struct controller
        - PCI: hotplug: Don't leak pci_slot on registration failure
        - PCI: pciehp: Fix unprotected list iteration in IRQ handler
        - PCI: pciehp: Drop unnecessary NULL pointer check
        - PCI: pciehp: Convert to threaded IRQ
        - PCI: pciehp: Convert to threaded polling
        - PCI: pciehp: Stop blinking on slot enable failure
        - PCI: pciehp: Handle events synchronously
        - PCI: pciehp: Drop slot workqueue
        - PCI/hotplug: ppc: correct a php_slot usage after free
        - PCI: hotplug: Demidlayer registration with the core
        - PCI: pciehp: Publish to user space last on probe
        - PCI: pciehp: Track enable/disable status
        - PCI: pciehp: Enable/disable exclusively from IRQ thread
        - PCI: pciehp: Drop enable/disable lock
        - PCI: pciehp: Declare pciehp_enable/disable_slot() static
        - PCI: pciehp: Tolerate initially unstable link
        - PCI: pciehp: Become resilient to missed events
        - PCI: pciehp: Always enable occupied slot on probe
        - PCI: pciehp: Avoid slot access during reset
        - PCI: portdrv: Deduplicate PM callback iterator
        - PCI/portdrv: Move pcieport_if.h to drivers/pci/pcie/
        - PCI/portdrv: Merge pcieport_if.h into portdrv.h
        - PCI/PM: Move pcie_clear_root_pme_status() to core
        - PCI/portdrv: Remove pcie_port_bus_type link order dependency
        - PCI/portdrv: Disable port driver in compat mode
        - PCI/portdrv: Remove unused PCIE_PORT_SERVICE_VC
        - PCI/portdrv: Remove "pcie_hp=nomsi" kernel parameter
        - PCI/portdrv: Remove unnecessary "pcie_ports=auto" parameter
        - PCI/portdrv: Encapsulate pcie_ports_auto inside the port driver
        - PCI: pciehp: Clear spurious events earlier on resume
        - PCI: pciehp: Obey compulsory command delay after resume
        - PCI: pciehp: Support interrupts sent from D3hot
        - PCI: pciehp: Resume to D0 on enable/disable
        - PCI: pciehp: Resume parent to D0 on config space access
        - PCI: sysfs: Resume to D0 on function reset
        - PCI: Whitelist native hotplug ports for runtime D3
        - PCI: Whitelist Thunderbolt ports for runtime D3
        - PCI: pciehp: Deduplicate presence check on probe & resume
        - PCI: pciehp: Disable hotplug interrupt during suspend
        - PCI: pciehp: Do not handle events if interrupts are masked
        - PCI: pciehp: Make pciehp_is_native() stricter
        - PCI: Clean up whitespace in linux/pci.h, pci/pci.h
        - PCI/portdrv: Simplify PCIe feature permission checking
        - PCI/AER: Handle ERR_FATAL with removal and re-enumeration of devices
        - PCI/AER: Rename error recovery interfaces to generic PCI naming
        - PCI/AER: Move pci_uevent_ers() out of pci.h
        - PCI/AER: Factor out error reporting to drivers/pci/pcie/err.c
        - PCI/portdrv: Rename and reverse sense of pcie_ports_auto
        - PCI: pciehp: Rename host->native_hotplug to host->native_pcie_hotplug
        - PCI: hotplug: Add hotplug_is_native()
        - PCI: shpchp: Remove acpi_get_hp_hw_control_from_firmware() flags
        - PCI: shpchp: Remove get_hp_hw_control_from_firmware() wrapper
        - PCI: shpchp: Rely on previous _OSC results
        - PCI: shpchp: Add shpchp_is_native()
        - PCI: Add wrappers for dev_printk()
        - PCI: pciehp: Request control of native hotplug only if supported
        - PCI: shpchp: Request SHPC control via _OSC when adding host bridge
        - PCI/DPC: Rename from pcie-dpc.c to dpc.c
        - PCI: Add generic pcie_wait_for_link() interface
        - PCI / PM: Use SMART_SUSPEND and LEAVE_SUSPENDED flags for PCIe ports
        - PCI/portdrv: Resume upon exit from system suspend if left runtime suspended
        - PCI/portdrv: Add runtime PM hooks for port service drivers
        - PCI: pciehp: Implement runtime PM callbacks
        - PCI/PME: Implement runtime PM callbacks
        - ACPI / property: Allow multiple property compatible _DSD entries
        - PCI / ACPI: Whitelist D3 for more PCIe hotplug ports
        - PCI: pciehp: Tolerate Presence Detect hardwired to zero
        - PCI: Simplify disconnected marking
        - PCI: pciehp: Differentiate between surprise and safe removal
        - PCI: pciehp: Drop unnecessary includes
        - PCI: pciehp: Drop hotplug_slot_ops wrappers
        - PCI: pciehp: Avoid implicit fallthroughs in switch statements
        - PCI: pciehp: Fix hot-add vs powerfault detection order
        - PCI: Remove unnecessary messages for memory allocation failures
        - PCI: pciehp: Unify controller and slot structs
        - powerpc/pseries: Add Initialization of VF Bars
        - PCI: Fix is_added/is_busmaster race condition
        - xhci: Add Intel extended cap / otg phy mux handling
        - xhci: Allow more than 32 quirks
        - xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers
        - xhci-pci: allow host runtime PM as default for Intel Alpine and Titan Ridge
        - thunderbolt: Initialize after IOMMUs
        - ACPI / hotplug / PCI: Don't scan for non-hotplug bridges if slot is not
          bridge
        - usb: Don't die twice if PCI xhci host is not responding in resume
        - thunderbolt: Do not handle ICM events after domain is stopped
        - xhci: refactor xhci_urb_enqueue a bit with minor changes
        - xhci: Clear the host side toggle manually when endpoint is soft reset
        - xhci: add helper to allocate command with input context
        - xhci: remove unnecessary boolean parameter from xhci_alloc_command
        - PCI: pciehp: Add quirk for Command Completed errata
        - PCI: Add vendor ID for Cadence
        - PCI: Add Qualcomm vendor ID
        - PCI: Add "pci=disable_acs_redir=" parameter for peer-to-peer support
        - PCI: Handle FLR failure and allow other reset types
        - PCI: Remove redundant probes for device reset support
        - PCI: Protect restore with device lock to be consistent
        - PCI: Make specifying PCI devices in kernel parameters reusable
        - PCI: Allow specifying devices using a base bus and path of devfns
        - PCI: Rename pci_flr_wait() to pci_dev_wait() and make it generic
        - PCI / PM: Do not clear state_saved for devices that remain suspended
        - PM: i2c-designware-platdrv: Use DPM_FLAG_SMART_PREPARE
        - PM: i2c-designware-platdrv: Optimize power management
        - PM / mfd: intel-lpss: Use DPM_FLAG_SMART_SUSPEND
        - PCI: Make pci_wakeup_bus() & pci_bus_set_current_state() public
        - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
        - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
        - PCI: Remove messages about reassigning resources
        - ixgbe: Report PCIe link properties with pcie_print_link_status()
        - PCI: Add a return type for pci_reset_bridge_secondary_bus()
        - PCI: Add pcie_get_speed_cap() to find max supported link speed
        - PCI: Add pcie_get_width_cap() to find max supported link width
        - PCI: Add pcie_bandwidth_capable() to compute max supported link bandwidth
        - PCI/PM: Clear PCIe PME Status bit in core, not PCIe port driver
        - PCI/PM: Clear PCIe PME Status bit for Root Complex Event Collectors
        - PCI/portdrv: Remove unnecessary include of <linux/pci-aspm.h>
        - PCI/AER: Use cached AER Capability offset
        - PCI: shpchp: Convert SHPC to be builtin only
        - PCI: shpchp: Use dev_printk() for OSHP-related messages
        - PCI: Add pcie_bandwidth_available() to compute bandwidth available to device
        - PCI: Add pcie_print_link_status() to log link speed and whether it's limited
        - PCI: Add "PCIe" to pcie_print_link_status() messages
        - PCI: Add "pci=noats" boot parameter
        - PCI: Make pci_get_new_domain_nr() static
        - PCI / PM: Clean up outdated comments in pci_target_state()
        - bnx2x: Report PCIe link properties with pcie_print_link_status()
        - net/mlx4_core: Report PCIe link properties with pcie_print_link_status()
        - bnxt_en: Report PCIe link properties with pcie_print_link_status()
        - cxgb4: Report PCIe link properties with pcie_print_link_status()
        - fm10k: Report PCIe link properties with pcie_print_link_status()
        - net/mlx5e: Use pcie_bandwidth_available() to compute bandwidth
        - PCI: Remove unused pcie_get_minimum_link()
        - PCI: Wait for device to become ready after a power management reset
        - PCI: Wait for device to become ready after secondary bus reset
        - PCI: shpchp: Manage SHPC unconditionally on non-ACPI systems
        - PCI: shpchp: Separate existence of SHPC and permission to use it
        - driver core: Don't ignore class_dir_create_and_add() failure.
        - Merge branch 'tbt_rtd3' into oem-next
        - [Config] update configs and oem.modules changed from tbt_rtd3
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 31 Oct 2018 17:32:19 +0800
  • linux-oem (4.15.0-1024.29) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1024.29 -proposed tracker (LP: #1797069)
    
      * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
        - platform/x86: dell-smbios: Correct some style warnings
        - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
        - platform/x86: dell-smbios: Link all dell-smbios-* modules together
        - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
        - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
    
      [ Ubuntu: 4.15.0-38.41 ]
    
      * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
      * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
        - block: add a lower-level bio_add_page interface
        - block: bio_iov_iter_get_pages: fix size of last iovec
        - blkdev: __blkdev_direct_IO_simple: fix leak in error case
        - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Tue, 16 Oct 2018 10:32:03 +0800
  • linux-oem (4.15.0-1023.26) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1023.26 -proposed tracker (LP: #1796641)
    
      * [18.04] GLK hang after a while (LP: #1760545)
        - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
    
      * Fix usbcore.quirks when used at boot (LP: #1795784)
        - usb: core: safely deal with the dynamic quirk lists
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Mon, 08 Oct 2018 18:39:24 +0800
  • linux-oem (4.15.0-1021.24) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-36.39 ]
    
      * CVE-2018-14633
        - iscsi target: Use hex2bin instead of a re-implementation
      * CVE-2018-17182
        - mm: get rid of vmacache_flush_all() entirely
    
    linux-oem (4.15.0-1020.23) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1020.23 -proposed tracker (LP: #1793656)
    
      * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
        - PCI: Reprogram bridge prefetch registers on resume
    
    linux-oem (4.15.0-1019.22) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1019.22 -proposed tracker (LP: #1791724)
    
      * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
        - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
        - HID: i2c-hid: Don't reset device upon system resume
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-35.38
        - [Config] update configs following rebase to 4.15.0-35.38
    
      * drm/i915: Drop backported support for Cannonlake. (LP: #1792589)
    
      [ Ubuntu: 4.15.0-35.38 ]
    
      * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
      * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
        (LP: #1792099)
        - SAUCE: vfio -- release device lock before userspace requests
      * L1TF mitigation not effective in some CPU and RAM combinations
        (LP: #1788563)
        - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
        - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
          much RAM
        - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
      * CVE-2018-15594
        - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
      * CVE-2017-5715 (Spectre v2 s390x)
        - KVM: s390: implement CPU model only facilities
        - s390: detect etoken facility
        - KVM: s390: add etoken support for guests
        - s390/lib: use expoline for all bcr instructions
        - s390: fix br_r1_trampoline for machines without exrl
        - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
      * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
        disabled (performance) (LP: #1790602)
        - cpuidle: powernv: Fix promotion from snooze if next state disabled
      * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
        - powerpc: hard disable irqs in smp_send_stop loop
        - powerpc: Fix deadlock with multiple calls to smp_send_stop
        - powerpc: smp_send_stop do not offline stopped CPUs
        - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
      * Security fix: check if IOMMU page is contained in the pinned physical page
        (LP: #1785675)
        - vfio/spapr: Use IOMMU pageshift rather than pagesize
        - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
      * Missing Intel GPU pci-id's (LP: #1789924)
        - drm/i915/kbl: Add KBL GT2 sku
        - drm/i915/whl: Introducing Whiskey Lake platform
        - drm/i915/aml: Introducing Amber Lake platform
        - drm/i915/cfl: Add a new CFL PCI ID.
      * CVE-2018-15572
        - x86/speculation: Protect against userspace-userspace spectreRSB
      * Support Power Management for Thunderbolt Controller  (LP: #1789358)
        - thunderbolt: Handle NULL boot ACL entries properly
        - thunderbolt: Notify userspace when boot_acl is changed
        - thunderbolt: Use 64-bit DMA mask if supported by the platform
        - thunderbolt: Do not unnecessarily call ICM get route
        - thunderbolt: No need to take tb->lock in domain suspend/complete
        - thunderbolt: Use correct ICM commands in system suspend
        - thunderbolt: Add support for runtime PM
      * random oopses on s390 systems using NVMe devices (LP: #1790480)
        - s390/pci: fix out of bounds access during irq setup
      * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
        for arm64 using SMC firmware call to set a hardware chicken bit
        (LP: #1787993) // CVE-2018-3639 (arm64)
        - arm64: alternatives: Add dynamic patching feature
        - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
        - KVM: arm64: Avoid storing the vcpu pointer on the stack
        - arm/arm64: smccc: Add SMCCC-specific return codes
        - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
        - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
        - arm64: Add ARCH_WORKAROUND_2 probing
        - arm64: Add 'ssbd' command-line option
        - arm64: ssbd: Add global mitigation state accessor
        - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
        - arm64: ssbd: Restore mitigation status on CPU resume
        - arm64: ssbd: Introduce thread flag to control userspace mitigation
        - arm64: ssbd: Add prctl interface for per-thread mitigation
        - arm64: KVM: Add HYP per-cpu accessors
        - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
        - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
        - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
        - [Config] ARM64_SSBD=y
      * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
        - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
          process"
        - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
          message"
        - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
          response"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
          hclge_get_ring_chain_from_mbx"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
          shift in hclge_get_ring_chain_from_mbx"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
          assignment probelm"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
          configuration operation while resetting"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
          hns3_reset_notify_down_enet"
        - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
          phy driver"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
          resetting"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
          register"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
          frequently"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
          command queue register"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
          global or core reset"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
          reset cause"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
          hclgevf_main module"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
          selftest"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
          frame size"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
          problem"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
          correctly"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
          pfc mode"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
          up"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
          definition"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
          macros"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
          macros"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
          value"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
          assignments"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
          driver"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
          of kzalloc/dma_map_single"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
          dependency HNS3 set"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
          some structures"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
          hclge_cmd_csq_done"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
          in hclge_cmd_send"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
          assignments"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
          hclge_cmd_send"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
          hclge_ring_to_dma_dir"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
          upper_32_bits"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
          in hns3_client_uninit"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
          information"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
          state init|uninit"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
          hnae3.c"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
          and ipv6"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
          free vector"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
          init_client_instance and uninit_client_instance"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
          from hclge_bind_ring_with_vector"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
          last BD except VLD bit and buffer size"
        - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
          selftest"
        - net: hns3: Updates RX packet info fetch in case of multi BD
        - net: hns3: remove unused hclgevf_cfg_func_mta_filter
        - net: hns3: Fix for VF mailbox cannot receiving PF response
        - net: hns3: Fix for VF mailbox receiving unknown message
        - net: hns3: Optimize PF CMDQ interrupt switching process
        - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
        - net: hns3: rename the interface for init_client_instance and
          uninit_client_instance
        - net: hns3: add vector status check before free vector
        - net: hns3: add l4_type check for both ipv4 and ipv6
        - net: hns3: add unlikely for error check
        - net: hns3: remove unused head file in hnae3.c
        - net: hns3: extraction an interface for state init|uninit
        - net: hns3: print the ret value in error information
        - net: hns3: remove the Redundant put_vector in hns3_client_uninit
        - net: hns3: remove back in struct hclge_hw
        - net: hns3: use lower_32_bits and upper_32_bits
        - net: hns3: remove unused hclge_ring_to_dma_dir
        - net: hns3: remove useless code in hclge_cmd_send
        - net: hns3: remove some redundant assignments
        - net: hns3: simplify hclge_cmd_csq_clean
        - net: hns3: remove a redundant hclge_cmd_csq_done
        - net: hns3: remove some unused members of some structures
        - net: hns3: give default option while dependency HNS3 set
        - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
        - net: hns3: modify hnae_ to hnae3_
        - net: hns3: Fix tc setup when netdev is first up
        - net: hns3: Fix for mac pause not disable in pfc mode
        - net: hns3: Fix for waterline not setting correctly
        - net: hns3: Fix for l4 checksum offload bug
        - net: hns3: Fix for mailbox message truncated problem
        - net: hns3: Add configure for mac minimal frame size
        - net: hns3: Fix warning bug when doing lp selftest
        - net: hns3: Fix get_vector ops in hclgevf_main module
        - net: hns3: Remove the warning when clear reset cause
        - net: hns3: Prevent sending command during global or core reset
        - net: hns3: Modify the order of initializing command queue register
        - net: hns3: Reset net device with rtnl_lock
        - net: hns3: Prevent to request reset frequently
        - net: hns3: Correct reset event status register
        - net: hns3: Fix return value error in hns3_reset_notify_down_enet
        - net: hns3: remove unnecessary ring configuration operation while resetting
        - net: hns3: Fix for reset_level default assignment probelm
        - net: hns3: Fix for using wrong mask and shift in
          hclge_get_ring_chain_from_mbx
        - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
        - net: hns3: Remove some redundant assignments
        - net: hns3: Standardize the handle of return value
        - net: hns3: Remove extra space and brackets
        - net: hns3: Correct unreasonable code comments
        - net: hns3: Use decimal for bit offset macros
        - net: hns3: Modify inconsistent bit mask macros
        - net: hns3: Fix misleading parameter name
        - net: hns3: Remove unused struct member and definition
        - net: hns3: Add SPDX tags to HNS3 PF driver
        - net: hns3: Add support for serdes loopback selftest
        - net: hns3: Fix for phy link issue when using marvell phy driver
        - SAUCE: {topost} net: hns3: separate roce from nic when resetting
      * CVE-2018-6555
        - SAUCE: irda: Only insert new objects into the global database via setsockopt
      * CVE-2018-6554
        - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
      * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
        - netfilter: nf_tables: fix NULL pointer dereference on
          nft_ct_helper_obj_dump()
        - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
        - af_key: Always verify length of provided sadb_key
        - gpio: No NULL owner
        - KVM: X86: Fix reserved bits check for MOV to CR3
        - KVM: x86: introduce linear_{read,write}_system
        - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
          kvm_write_guest_virt_system
        - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
        - NFC: pn533: don't send USB data off of the stack
        - usbip: vhci_sysfs: fix potential Spectre v1
        - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
        - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
        - Input: xpad - add GPD Win 2 Controller USB IDs
        - phy: qcom-qusb2: Fix crash if nvmem cell not specified
        - usb: gadget: function: printer: avoid wrong list handling in printer_write()
        - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
          reconnecting
        - serial: sh-sci: Stop using printk format %pCr
        - tty/serial: atmel: use port->name as name in request_irq()
        - serial: samsung: fix maxburst parameter for DMA transactions
        - serial: 8250: omap: Fix idling of clocks for unused uarts
        - vmw_balloon: fixing double free when batching mode is off
        - tty: pl011: Avoid spuriously stuck-off interrupts
        - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
        - Input: goodix - add new ACPI id for GPD Win 2 touch screen
        - crypto: caam - strip input zeros from RSA input buffer
        - crypto: caam - fix DMA mapping dir for generated IV
        - crypto: caam - fix IV DMA mapping and updating
        - crypto: caam/qi - fix IV DMA mapping and updating
        - crypto: caam - fix size of RSA prime factor q
        - crypto: vmx - Remove overly verbose printk from AES init routines
        - crypto: vmx - Remove overly verbose printk from AES XTS init
        - crypto: omap-sham - fix memleak
        - usb: typec: wcove: Remove dependency on HW FSM
        - usb: gadget: udc: renesas_usb3: fix double phy_put()
        - usb: gadget: udc: renesas_usb3: should remove debugfs
        - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
          udc
        - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
        - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
      * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
        - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
        - mmap: introduce sane default mmap limits
        - mmap: relax file size limit for regular files
        - btrfs: define SUPER_FLAG_METADUMP_V2
        - kconfig: Avoid format overflow warning from GCC 8.1
        - be2net: Fix error detection logic for BE3
        - bnx2x: use the right constant
        - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
        - enic: set DMA mask to 47 bit
        - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
        - ip6_tunnel: remove magic mtu value 0xFFF8
        - ipmr: properly check rhltable_init() return value
        - ipv4: remove warning in ip_recv_error
        - ipv6: omit traffic class when calculating flow hash
        - isdn: eicon: fix a missing-check bug
        - kcm: Fix use-after-free caused by clonned sockets
        - netdev-FAQ: clarify DaveM's position for stable backports
        - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
        - net: metrics: add proper netlink validation
        - net/packet: refine check for priv area size
        - net: phy: broadcom: Fix bcm_write_exp()
        - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
        - packet: fix reserve calculation
        - qed: Fix mask for physical address in ILT entry
        - sctp: not allow transport timeout value less than HZ/5 for hb_timer
        - team: use netdev_features_t instead of u32
        - vhost: synchronize IOTLB message with dev cleanup
        - vrf: check the original netdevice for generating redirect
        - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
        - net: phy: broadcom: Fix auxiliary control register reads
        - net-sysfs: Fix memory leak in XPS configuration
        - virtio-net: correctly transmit XDP buff after linearizing
        - net/mlx4: Fix irq-unsafe spinlock usage
        - tun: Fix NULL pointer dereference in XDP redirect
        - virtio-net: correctly check num_buf during err path
        - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
        - virtio-net: fix leaking page for gso packet during mergeable XDP
        - rtnetlink: validate attributes in do_setlink()
        - cls_flower: Fix incorrect idr release when failing to modify rule
        - PCI: hv: Do not wait forever on a device that has disappeared
        - drm: set FMODE_UNSIGNED_OFFSET for drm files
        - l2tp: fix refcount leakage on PPPoL2TP sockets
        - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
        - net: ethernet: ti: cpdma: correct error handling for chan create
        - net: ethernet: davinci_emac: fix error handling in probe()
        - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
        - net : sched: cls_api: deal with egdev path only if needed
      * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
        - fix io_destroy()/aio_complete() race
        - mm: fix the NULL mapping case in __isolate_lru_page()
        - objtool: Support GCC 8's cold subfunctions
        - objtool: Support GCC 8 switch tables
        - objtool: Detect RIP-relative switch table references
        - objtool: Detect RIP-relative switch table references, part 2
        - objtool: Fix "noreturn" detection for recursive sibling calls
        - xfs: convert XFS_AGFL_SIZE to a helper function
        - xfs: detect agfl count corruption and reset agfl
        - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
        - Input: synaptics - add Lenovo 80 series ids to SMBus
        - Input: elan_i2c_smbus - fix corrupted stack
        - tracing: Fix crash when freeing instances with event triggers
        - tracing: Make the snapshot trigger work with instances
        - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
        - cfg80211: further limit wiphy names to 64 bytes
        - drm/amd/powerplay: Fix enum mismatch
        - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
        - platform/chrome: cros_ec_lpc: remove redundant pointer request
        - kbuild: clang: disable unused variable warnings only when constant
        - tcp: avoid integer overflows in tcp_rcv_space_adjust()
        - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
        - iio:buffer: make length types match kfifo types
        - iio:kfifo_buf: check for uint overflow
        - iio: adc: select buffer for at91-sama5d2_adc
        - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
        - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
        - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
        - scsi: scsi_transport_srp: Fix shost to rport translation
        - stm class: Use vmalloc for the master map
        - hwtracing: stm: fix build error on some arches
        - IB/core: Fix error code for invalid GID entry
        - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
        - Revert "rt2800: use TXOP_BACKOFF for probe frames"
        - intel_th: Use correct device when freeing buffers
        - drm/psr: Fix missed entry in PSR setup time table.
        - drm/i915/lvds: Move acpi lid notification registration to registration phase
        - drm/i915: Disable LVDS on Radiant P845
        - drm/vmwgfx: Use kasprintf
        - drm/vmwgfx: Fix host logging / guestinfo reading error paths
        - nvme: fix extended data LBA supported setting
        - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
          resume
        - x86/MCE/AMD: Define a function to get SMCA bank type
        - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
        - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
        - x86/mce/AMD: Carve out SMCA get_block_address() code
        - x86/MCE/AMD: Cache SMCA MISC block addresses
      * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
        - partitions/aix: fix usage of uninitialized lv_info and lvname structures
        - partitions/aix: append null character to print data from disk
      * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
        - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
          __ptep_set_access_flags directly
        - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
        - powerpc/mm: Change function prototype
        - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
      * performance drop with ATS enabled (LP: #1788097)
        - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
      * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
        - arm64: export memblock_reserve()d regions via /proc/iomem
        - drivers: acpi: add dependency of EFI for arm64
        - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
        - efi/arm: map UEFI memory map even w/o runtime services enabled
        - arm64: acpi: fix alignment fault in accessing ACPI
        - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
        - arm64: fix ACPI dependencies
        - ACPI: fix menuconfig presentation of ACPI submenu
      * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
        - r8152: disable RX aggregation on new Dell TB16 dock
      * dell_wmi: Unknown key codes (LP: #1762385)
        - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
      * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
        - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
        - SAUCE: i2c:amd move out pointer in union i2c_event_base
        - SAUCE: i2c:amd Depends on ACPI
        - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
      * r8169 no internet after suspending (LP: #1779817)
        - r8169: restore previous behavior to accept BIOS WoL settings
        - r8169: don't use MSI-X on RTL8168g
        - r8169: don't use MSI-X on RTL8106e
      * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
        - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
      * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
        machine (LP: #1789145)
        - ALSA: hda/realtek - Fix HP Headset Mic can't record
      * Tango platform uses __initcall without further checks (LP: #1787945)
        - [Config] disable ARCH_TANGO
      * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
        - [Config] CONFIG_SCLP_OFB=y for s390x
    
     -- Kleber Sacilotto de Souza <email address hidden>  Tue, 25 Sep 2018 13:01:39 +0200
  • linux-oem (4.15.0-1020.23) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1020.23 -proposed tracker (LP: #1793656)
    
      * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
        - PCI: Reprogram bridge prefetch registers on resume
    
     -- Timo Aaltonen <email address hidden>  Fri, 21 Sep 2018 10:20:26 +0300
  • linux-oem (4.15.0-1018.21) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1018.21 -proposed tracker (LP: #1788748)
    
      [ Ubuntu: 4.15.0-34.37 ]
    
      * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
      * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
        - MIPS: c-r4k: Fix data corruption related to cache coherence
        - MIPS: ptrace: Expose FIR register through FP regset
        - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
        - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
        - affs_lookup(): close a race with affs_remove_link()
        - fs: don't scan the inode cache before SB_BORN is set
        - aio: fix io_destroy(2) vs. lookup_ioctx() race
        - ALSA: timer: Fix pause event notification
        - do d_instantiate/unlock_new_inode combinations safely
        - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
        - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
        - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
        - libata: Blacklist some Sandisk SSDs for NCQ
        - libata: blacklist Micron 500IT SSD with MU01 firmware
        - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
        - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
        - arm64: lse: Add early clobbers to some input/output asm operands
        - powerpc/64s: Clear PCR on boot
        - IB/hfi1: Use after free race condition in send context error path
        - IB/umem: Use the correct mm during ib_umem_release
        - idr: fix invalid ptr dereference on item delete
        - Revert "ipc/shm: Fix shmat mmap nil-page protection"
        - ipc/shm: fix shmat() nil address after round-down when remapping
        - mm/kasan: don't vfree() nonexistent vm_area
        - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
        - kasan: fix memory hotplug during boot
        - kernel/sys.c: fix potential Spectre v1 issue
        - KVM: s390: vsie: fix < 8k check for the itdba
        - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
        - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
        - powerpc/64s: Improve RFI L1-D cache flush fallback
        - powerpc/pseries: Restore default security feature flags on setup
        - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
        - MIPS: generic: Fix machine compatible matching
        - mac80211: mesh: fix wrong mesh TTL offset calculation
        - ARC: Fix malformed ARC_EMUL_UNALIGNED default
        - ptr_ring: prevent integer overflow when calculating size
        - arm64: dts: rockchip: fix rock64 gmac2io stability issues
        - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
        - libata: Fix compile warning with ATA_DEBUG enabled
        - selftests: sync: missing CFLAGS while compiling
        - selftest/vDSO: fix O=
        - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
        - selftests: memfd: add config fragment for fuse
        - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
        - ARM: OMAP3: Fix prm wake interrupt for resume
        - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
        - ARM: OMAP1: clock: Fix debugfs_create_*() usage
        - tls: retrun the correct IV in getsockopt
        - xhci: workaround for AMD Promontory disabled ports wakeup
        - IB/uverbs: Fix method merging in uverbs_ioctl_merge
        - IB/uverbs: Fix possible oops with duplicate ioctl attributes
        - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
        - arm64: dts: rockchip: Fix DWMMC clocks
        - ARM: dts: rockchip: Fix DWMMC clocks
        - iwlwifi: mvm: fix security bug in PN checking
        - iwlwifi: mvm: fix IBSS for devices that support station type API
        - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
        - NFC: llcp: Limit size of SDP URI
        - rxrpc: Work around usercopy check
        - MD: Free bioset when md_run fails
        - md: fix md_write_start() deadlock w/o metadata devices
        - s390/dasd: fix handling of internal requests
        - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
        - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
        - mac80211: fix a possible leak of station stats
        - mac80211: fix calling sleeping function in atomic context
        - cfg80211: clear wep keys after disconnection
        - mac80211: Do not disconnect on invalid operating class
        - mac80211: Fix sending ADDBA response for an ongoing session
        - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
        - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
        - md raid10: fix NULL deference in handle_write_completed()
        - drm/exynos: g2d: use monotonic timestamps
        - drm/exynos: fix comparison to bitshift when dealing with a mask
        - drm/meson: fix vsync buffer update
        - arm64: perf: correct PMUVer probing
        - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
        - RDMA/bnxt_re: Fix system crash during load/unload
        - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
          push
        - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
        - md: raid5: avoid string overflow warning
        - virtio_net: fix XDP code path in receive_small()
        - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
        - bug.h: work around GCC PR82365 in BUG()
        - selftests/memfd: add run_fuse_test.sh to TEST_FILES
        - seccomp: add a selftest for get_metadata
        - soc: imx: gpc: de-register power domains only if initialized
        - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
        - s390/cio: fix ccw_device_start_timeout API
        - s390/cio: fix return code after missing interrupt
        - s390/cio: clear timer when terminating driver I/O
        - selftests/bpf/test_maps: exit child process without error in ENOMEM case
        - PKCS#7: fix direct verification of SignerInfo signature
        - arm64: dts: cavium: fix PCI bus dtc warnings
        - nfs: system crashes after NFS4ERR_MOVED recovery
        - ARM: OMAP: Fix dmtimer init for omap1
        - smsc75xx: fix smsc75xx_set_features()
        - regulatory: add NUL to request alpha2
        - integrity/security: fix digsig.c build error with header file
        - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
          directory in resctrl file system
        - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
        - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
          CPU hotplug operations
        - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
        - arm64: fix unwind_frame() for filtered out fn for function graph tracing
        - macvlan: fix use-after-free in macvlan_common_newlink()
        - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
        - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
        - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
          DualLite/Solo RQS
        - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
        - fs: dcache: Use READ_ONCE when accessing i_dir_seq
        - md: fix a potential deadlock of raid5/raid10 reshape
        - md/raid1: fix NULL pointer dereference
        - batman-adv: fix packet checksum in receive path
        - batman-adv: invalidate checksum on fragment reassembly
        - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
          refcount
        - netfilter: ipt_CLUSTERIP: put config instead of freeing it
        - netfilter: ebtables: convert BUG_ONs to WARN_ONs
        - batman-adv: Ignore invalid batadv_iv_gw during netlink send
        - batman-adv: Ignore invalid batadv_v_gw during netlink send
        - batman-adv: Fix netlink dumping of BLA claims
        - batman-adv: Fix netlink dumping of BLA backbones
        - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
        - clocksource/drivers/fsl_ftm_timer: Fix error return checking
        - libceph, ceph: avoid memory leak when specifying same option several times
        - ceph: fix dentry leak when failing to init debugfs
        - xen/pvcalls: fix null pointer dereference on map->sock
        - ARM: orion5x: Revert commit 4904dbda41c8.
        - qrtr: add MODULE_ALIAS macro to smd
        - selftests/futex: Fix line continuation in Makefile
        - r8152: fix tx packets accounting
        - virtio-gpu: fix ioctl and expose the fixed status to userspace.
        - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
        - bcache: fix kcrashes with fio in RAID5 backend dev
        - ip_gre: fix IFLA_MTU ignored on NEWLINK
        - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
        - sit: fix IFLA_MTU ignored on NEWLINK
        - nbd: fix return value in error handling path
        - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
        - ARM: dts: bcm283x: Fix unit address of local_intc
        - powerpc/boot: Fix random libfdt related build errors
        - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
        - gianfar: Fix Rx byte accounting for ndev stats
        - net/tcp/illinois: replace broken algorithm reference link
        - nvmet: fix PSDT field check in command format
        - net/smc: use link_id of server in confirm link reply
        - mlxsw: core: Fix flex keys scratchpad offset conflict
        - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
        - spectrum: Reference count VLAN entries
        - ARC: mcip: halt GFRC counter when ARC cores halt
        - ARC: mcip: update MCIP debug mask when the new cpu came online
        - ARC: setup cpu possible mask according to possible-cpus dts property
        - ipvs: remove IPS_NAT_MASK check to fix passive FTP
        - IB/mlx: Set slid to zero in Ethernet completion struct
        - RDMA/bnxt_re: Unconditionly fence non wire memory operations
        - RDMA/bnxt_re: Fix incorrect DB offset calculation
        - RDMA/bnxt_re: Fix the ib_reg failure cleanup
        - xen/pirq: fix error path cleanup when binding MSIs
        - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
        - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
        - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
        - drm/sun4i: Fix dclk_set_phase
        - btrfs: use kvzalloc to allocate btrfs_fs_info
        - Btrfs: send, fix issuing write op when processing hole in no data mode
        - Btrfs: fix log replay failure after linking special file and fsync
        - ceph: fix potential memory leak in init_caches()
        - block: display the correct diskname for bio
        - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
        - net: ethtool: don't ignore return from driver get_fecparam method
        - iwlwifi: mvm: fix TX of CCMP 256
        - iwlwifi: mvm: Fix channel switch for count 0 and 1
        - iwlwifi: mvm: fix assert 0x2B00 on older FWs
        - iwlwifi: avoid collecting firmware dump if not loaded
        - iwlwifi: mvm: Direct multicast frames to the correct station
        - iwlwifi: mvm: Correctly set the tid for mcast queue
        - rds: Incorrect reference counting in TCP socket creation
        - watchdog: f71808e_wdt: Fix magic close handling
        - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
        - hv_netvsc: use napi_schedule_irqoff
        - hv_netvsc: filter multicast/broadcast
        - hv_netvsc: propagate rx filters to VF
        - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
        - e1000e: Fix check_for_link return value with autoneg off
        - e1000e: allocate ring descriptors with dma_zalloc_coherent
        - ia64/err-inject: Use get_user_pages_fast()
        - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
        - RDMA/qedr: Fix iWARP write and send with immediate
        - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
        - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
        - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
        - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
          sbusfb_ioctl_helper().
        - fsl/fman: avoid sleeping in atomic context while adding an address
        - qed: Free RoCE ILT Memory on rmmod qedr
        - net: qcom/emac: Use proper free methods during TX
        - net: smsc911x: Fix unload crash when link is up
        - IB/core: Fix possible crash to access NULL netdev
        - cxgb4: do not set needs_free_netdev for mgmt dev's
        - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
        - xen: xenbus: use put_device() instead of kfree()
        - hv_netvsc: fix filter flags
        - hv_netvsc: fix locking for rx_mode
        - hv_netvsc: fix locking during VF setup
        - ARM: davinci: fix the GPIO lookup for omapl138-hawk
        - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
        - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
        - lib/test_kmod.c: fix limit check on number of test devices created
        - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
        - netfilter: ebtables: fix erroneous reject of last rule
        - can: m_can: change comparison to bitshift when dealing with a mask
        - can: m_can: select pinctrl state in each suspend/resume function
        - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
        - workqueue: use put_device() instead of kfree()
        - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
        - sunvnet: does not support GSO for sctp
        - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
        - gpu: ipu-v3: prg: avoid possible array underflow
        - drm/imx: move arming of the vblank event to atomic_flush
        - drm/nouveau/bl: fix backlight regression
        - xfrm: fix rcu_read_unlock usage in xfrm_local_error
        - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
        - iwlwifi: mvm: Correctly set IGTK for AP
        - iwlwifi: mvm: fix error checking for multi/broadcast sta
        - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
        - vlan: Fix out of order vlan headers with reorder header off
        - batman-adv: fix header size check in batadv_dbg_arp()
        - batman-adv: Fix skbuff rcsum on packet reroute
        - vti4: Don't count header length twice on tunnel setup
        - ip_tunnel: Clamp MTU to bounds on new link
        - vti6: Fix dev->max_mtu setting
        - iwlwifi: mvm: Increase session protection time after CS
        - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
        - iwlwifi: mvm: make sure internal station has a valid id
        - iwlwifi: mvm: fix array out of bounds reference
        - drm/tegra: Shutdown on driver unbind
        - perf/cgroup: Fix child event counting bug
        - brcmfmac: Fix check for ISO3166 code
        - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
        - RDMA/ucma: Correct option size check using optlen
        - RDMA/qedr: fix QP's ack timeout configuration
        - RDMA/qedr: Fix rc initialization on CNQ allocation failure
        - RDMA/qedr: Fix QP state initialization race
        - net/sched: fix idr leak on the error path of tcf_bpf_init()
        - net/sched: fix idr leak in the error path of tcf_simp_init()
        - net/sched: fix idr leak in the error path of tcf_act_police_init()
        - net/sched: fix idr leak in the error path of tcp_pedit_init()
        - net/sched: fix idr leak in the error path of __tcf_ipt_init()
        - net/sched: fix idr leak in the error path of tcf_skbmod_init()
        - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
        - drm/ast: Fixed 1280x800 Display Issue
        - mm/mempolicy.c: avoid use uninitialized preferred_node
        - mm, thp: do not cause memcg oom for thp
        - xfrm: Fix transport mode skb control buffer usage.
        - selftests: ftrace: Add probe event argument syntax testcase
        - selftests: ftrace: Add a testcase for string type with kprobe_event
        - selftests: ftrace: Add a testcase for probepoint
        - drm/amdkfd: Fix scratch memory with HWS enabled
        - batman-adv: fix multicast-via-unicast transmission with AP isolation
        - batman-adv: fix packet loss for broadcasted DHCP packets to a server
        - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
        - lan78xx: Set ASD in MAC_CR when EEE is enabled.
        - net: qmi_wwan: add BroadMobi BM806U 2020:2033
        - bonding: fix the err path for dev hwaddr sync in bond_enslave
        - net: dsa: mt7530: fix module autoloading for OF platform drivers
        - net/mlx5: Make eswitch support to depend on switchdev
        - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
        - x86/alternatives: Fixup alternative_call_2
        - llc: properly handle dev_queue_xmit() return value
        - builddeb: Fix header package regarding dtc source links
        - qede: Fix barrier usage after tx doorbell write.
        - mm, slab: memcg_link the SLAB's kmem_cache
        - mm/page_owner: fix recursion bug after changing skip entries
        - mm/kmemleak.c: wait for scan completion before disabling free
        - hv_netvsc: enable multicast if necessary
        - qede: Do not drop rx-checksum invalidated packets.
        - net: Fix untag for vlan packets without ethernet header
        - vlan: Fix vlan insertion for packets without ethernet header
        - net: mvneta: fix enable of all initialized RXQs
        - sh: fix debug trap failure to process signals before return to user
        - firmware: dmi_scan: Fix UUID length safety check
        - nvme: don't send keep-alives to the discovery controller
        - Btrfs: clean up resources during umount after trans is aborted
        - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
        - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
        - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
          table
        - swap: divide-by-zero when zero length swap file on ssd
        - z3fold: fix memory leak
        - sr: get/drop reference to device in revalidate and check_events
        - Force log to disk before reading the AGF during a fstrim
        - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
        - powerpc/fscr: Enable interrupts earlier before calling get_user()
        - perf tools: Fix perf builds with clang support
        - perf clang: Add support for recent clang versions
        - dp83640: Ensure against premature access to PHY registers after reset
        - ibmvnic: Zero used TX descriptor counter on reset
        - mm/ksm: fix interaction with THP
        - mm: fix races between address_space dereference and free in page_evicatable
        - mm: thp: fix potential clearing to referenced flag in
          page_idle_clear_pte_refs_one()
        - Btrfs: bail out on error during replay_dir_deletes
        - Btrfs: fix NULL pointer dereference in log_dir_items
        - btrfs: Fix possible softlock on single core machines
        - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
        - ocfs2/dlm: don't handle migrate lockres if already in shutdown
        - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
        - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
        - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
          this_cpu_has() in build_cr3_noflush()
        - KVM: VMX: raise internal error for exception during invalid protected mode
          state
        - lan78xx: Connect phy early
        - sparc64: Make atomic_xchg() an inline function rather than a macro.
        - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
        - net: bgmac: Correctly annotate register space
        - btrfs: tests/qgroup: Fix wrong tree backref level
        - Btrfs: fix copy_items() return value when logging an inode
        - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
        - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
          are created with quota enabled
        - rxrpc: Fix Tx ring annotation after initial Tx failure
        - rxrpc: Don't treat call aborts as conn aborts
        - xen/acpi: off by one in read_acpi_id()
        - drivers: macintosh: rack-meter: really fix bogus memsets
        - ACPI: acpi_pad: Fix memory leak in power saving threads
        - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
        - ieee802154: ca8210: fix uninitialised data read
        - ath10k: advertize beacon_int_min_gcd
        - iommu/amd: Take into account that alloc_dev_data() may return NULL
        - intel_th: Use correct method of finding hub
        - m68k: set dma and coherent masks for platform FEC ethernets
        - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
        - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
        - hwmon: (nct6775) Fix writing pwmX_mode
        - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
        - powerpc/perf: Fix kernel address leak via sampling registers
        - rsi: fix kernel panic observed on 64bit machine
        - tools/thermal: tmon: fix for segfault
        - selftests: Print the test we're running to /dev/kmsg
        - net/mlx5: Protect from command bit overflow
        - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
        - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
        - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
        - ath9k: fix crash in spectral scan
        - cxgb4: Setup FW queues before registering netdev
        - ima: Fix Kconfig to select TPM 2.0 CRB interface
        - ima: Fallback to the builtin hash algorithm
        - watchdog: aspeed: Allow configuring for alternate boot
        - arm: dts: socfpga: fix GIC PPI warning
        - ext4: don't complain about incorrect features when probing
        - drm/vmwgfx: Unpin the screen object backup buffer when not used
        - iommu/mediatek: Fix protect memory setting
        - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
        - IB/mlx5: Set the default active rate and width to QDR and 4X
        - zorro: Set up z->dev.dma_mask for the DMA API
        - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
        - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
        - dt-bindings: add device tree binding for Allwinner H6 main CCU
        - ACPICA: Events: add a return on failure from acpi_hw_register_read
        - ACPICA: Fix memory leak on unusual memory leak
        - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
        - cxgb4: Fix queue free path of ULD drivers
        - i2c: mv64xxx: Apply errata delay only in standard mode
        - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
        - perf top: Fix top.call-graph config option reading
        - perf stat: Fix core dump when flag T is used
        - IB/core: Honor port_num while resolving GID for IB link layer
        - drm/amdkfd: add missing include of mm.h
        - coresight: Use %px to print pcsr instead of %p
        - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
        - spi: bcm-qspi: fIX some error handling paths
        - net/smc: pay attention to MAX_ORDER for CQ entries
        - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
        - watchdog: dw: RMW the control register
        - watchdog: aspeed: Fix translation of reset mode to ctrl register
        - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
        - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
        - powerpc: Add missing prototype for arch_irq_work_raise()
        - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
        - f2fs: fix to clear CP_TRIMMED_FLAG
        - f2fs: fix to check extent cache in f2fs_drop_extent_tree
        - perf/core: Fix installing cgroup events on CPU
        - max17042: propagate of_node to power supply device
        - perf/core: Fix perf_output_read_group()
        - drm/panel: simple: Fix the bus format for the Ontat panel
        - hwmon: (pmbus/max8688) Accept negative page register values
        - hwmon: (pmbus/adm1275) Accept negative page register values
        - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
        - cdrom: do not call check_disk_change() inside cdrom_open()
        - efi/arm*: Only register page tables when they exist
        - perf/x86/intel: Fix large period handling on Broadwell CPUs
        - perf/x86/intel: Fix event update for auto-reload
        - arm64: dts: qcom: Fix SPI5 config on MSM8996
        - soc: qcom: wcnss_ctrl: Fix increment in NV upload
        - gfs2: Fix fallocate chunk size
        - x86/devicetree: Initialize device tree before using it
        - x86/devicetree: Fix device IRQ settings in DT
        - phy: rockchip-emmc: retry calpad busy trimming
        - ALSA: vmaster: Propagate slave error
        - phy: qcom-qmp: Fix phy pipe clock gating
        - drm/bridge: sii902x: Retry status read after DDI I2C
        - tools: hv: fix compiler warnings about major/target_fname
        - block: null_blk: fix 'Invalid parameters' when loading module
        - dmaengine: pl330: fix a race condition in case of threaded irqs
        - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
        - enic: enable rq before updating rq descriptors
        - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
        - hwrng: stm32 - add reset during probe
        - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
        - pinctrl: artpec6: dt: add missing pin group uart5nocts
        - vfio-ccw: fence off transport mode
        - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
        - drm: omapdrm: dss: Move initialization code from component bind to probe
        - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
        - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
        - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
        - net: stmmac: ensure that the device has released ownership before reading
          data
        - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
        - cpufreq: Reorder cpufreq_online() error code path
        - dpaa_eth: fix SG mapping
        - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
        - udf: Provide saner default for invalid uid / gid
        - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
        - sh_eth: fix TSU init on SH7734/R8A7740
        - power: supply: ltc2941-battery-gauge: Fix temperature units
        - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
        - ARM: dts: bcm283x: Fix pin function of JTAG pins
        - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
        - audit: return on memory error to avoid null pointer dereference
        - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
        - rcu: Call touch_nmi_watchdog() while printing stall warnings
        - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
          group
        - dpaa_eth: fix pause capability advertisement logic
        - MIPS: Octeon: Fix logging messages with spurious periods after newlines
        - drm/rockchip: Respect page offset for PRIME mmap calls
        - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
          specified
        - perf test: Fix test case inet_pton to accept inlines.
        - perf report: Fix wrong jump arrow
        - perf tests: Use arch__compare_symbol_names to compare symbols
        - perf report: Fix memory corruption in --branch-history mode --branch-history
        - perf tests: Fix dwarf unwind for stripped binaries
        - selftests/net: fixes psock_fanout eBPF test case
        - netlabel: If PF_INET6, check sk_buff ip header version
        - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
        - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
        - ARM: dts: at91: tse850: use the correct compatible for the eeprom
        - regmap: Correct comparison in regmap_cached
        - i40e: Add delay after EMP reset for firmware to recover
        - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
        - ARM: dts: porter: Fix HDMI output routing
        - regulator: of: Add a missing 'of_node_put()' in an error handling path of
          'of_regulator_match()'
        - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
        - kdb: make "mdr" command repeat
        - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
        - perf tools: Add trace/beauty/generated/ into .gitignore
        - tools: sync up .h files with the repective arch and uapi .h files
        - MIPS: xilfpga: Stop generating useless dtb.o
        - MIPS: xilfpga: Actually include FDT in fitImage
        - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
        - fix breakage caused by d_find_alias() semantics change
        - Btrfs: fix error handling in btrfs_truncate()
        - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
        - arm64: export tishift functions to modules
        - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
        - PM / core: Fix direct_complete handling for devices with no callbacks
        - ARM: dts: sun4i: Fix incorrect clocks for displays
        - bnxt_en: Ignore src port field in decap filter nodes
        - kasan, slub: fix handling of kasan_slab_free hook
        - riscv/spinlock: Strengthen implementations with fences
        - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
        - rxrpc: Fix resend event time calculation
        - i40e: hold the RTNL lock while changing interrupt schemes
        - hv_netvsc: Fix the return status in RX path
        - firmware: fix checking for return values for fw_add_devm_name()
        - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
        - bcache: fix cached_dev->count usage for bch_cache_set_error()
        - bcache: stop dc->writeback_rate_update properly
        - ibmvnic: Fix reset return from closed state
        - powerpc/vas: Fix cleanup when VAS is not configured
        - f2fs: flush cp pack except cp pack 2 page at first
        - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
        - powerpc/mm/slice: Remove intermediate bitmap copy
        - powerpc/mm/slice: create header files dedicated to slices
        - powerpc/mm/slice: Enhance for supporting PPC32
        - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
        - ibmvnic: Allocate statistics buffers during probe
        - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
        - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
        - soc: renesas: r8a77970-sysc: fix power area parents
        - drm/vblank: Data type fixes for 64-bit vblank sequences.
        - selftests: Add FIB onlink tests
        - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
          powered off
      * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
        - ACPICA: iasl: Add SMMUv3 device ID mapping index support
        - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
      * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
        4.15.0-20-generic (LP: #1772467)
        - scsi: hpsa: disable device during shutdown
      * [Bionic] i2c: xlp9xx: Add SMBAlert support  (LP: #1786981)
        - i2c: xlp9xx: Add support for SMBAlert
      * qeth: don't clobber buffer on async TX completion (LP: #1786057)
        - s390/qeth: don't clobber buffer on async TX completion
      * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
        kernel NULL pointer dereference" message (LP: #1777338)
        - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
      * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
        - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
      * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
        (LP: #1787240)
        - i2c: xlp9xx: Fix case where SSIF read transaction completes early
      * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
        - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
          CONFIG_VMAP_STACK"
        - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
        - crypto: cavium - Limit result reading attempts
        - crypto: cavium - Prevent division by zero
        - crypto: cavium - Fix statistics pending request value
        - crypto: cavium - Fix smp_processor_id() warnings
      * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
        - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
      * nvme devices namespace assigned to the wrong controller (LP: #1789227)
        - nvme/multipath: Fix multipath disabled naming collisions
      * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
        walinuxagent.service (LP: #1739107)
        - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
          walinuxagent.service
      * hinic interfaces aren't getting predictable names (LP: #1783138)
        - hinic: Link the logical network device to the pci device in sysfs
      * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
        Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
        - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
        - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
      * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
        - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
      * CacheFiles: Error: Overlong wait for old active object to go away.
        (LP: #1776254)
        - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
        - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
      * fscache cookie refcount updated incorrectly during fscache object allocation
        (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
        object allocation (LP: #1776277)
        - fscache: Fix reference overput in fscache_attach_object() error handling
      * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
        - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
        - fscache: Allow cancelled operations to be enqueued
        - cachefiles: Fix refcounting bug in backing-file read monitoring
      * SMB3: Fix regression in server reconnect detection (LP: #1786110)
        - smb3: on reconnect set PreviousSessionId field
      * CVE-2018-1118
        - vhost: fix info leak due to uninitialized memory
    
     -- Kleber Sacilotto de Souza <email address hidden>  Tue, 28 Aug 2018 15:03:33 +0200
  • linux-oem (4.15.0-1017.20) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1017.20 -proposed tracker (LP: #1787544)
    
      * Bluetooth: Redpine: Bionics: L2test transfer is failed to start in Ubuntu
        18.04 (LP: #1781895)
        - SAUCE: Bluetooth: btrsi: fix l2test data transfer issue
    
      * [Redpine]  Upgrades to improve throughput and stability (LP: #1782070)
        - SAUCE: rsi: Fix for low throughput issue
        - SAUCE: rsi: Set wowlan flag while writing wowlan config parameters
        - SAUCE: rsi: Add debug support for wowlan wakeup confirmation
        - Bluetooth: btrsi: rework dependencies
        - rsi: fix error path handling in SDIO probe
        - rsi: Add null check for virtual interfaces in wowlan config
        - SAUCE: rsi: Fix for wowlan hibernate resume issue
        - SAUCE: rsi: Firmware assert (version 2)
        - SAUCE: rsi: Fix for WoWLAN wakeup in security mode.
        - SAUCE: rsi: Optimizing virtual interfaces
        - SAUCE: rsi: disable p2p device mode support
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Fri, 17 Aug 2018 15:53:57 +0800
  • linux-oem (4.15.0-1015.18) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-32.34 ]
    
      * CVE-2018-5391
        - Revert "net: increase fragment memory usage limits"
      * CVE-2018-3620 // CVE-2018-3646
        - x86/Centaur: Initialize supported CPU features properly
        - x86/Centaur: Report correct CPU/cache topology
        - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
        - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
        - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
        - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
        - x86/CPU: Modify detect_extended_topology() to return result
        - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
        - x86/CPU: Move cpu local function declarations to local header
        - x86/CPU: Make intel_num_cpu_cores() generic
        - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
        - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
          detect_num_cpu_cores()
        - x86/CPU/AMD: Fix LLC ID bit-shift calculation
        - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
        - x86/mm: Undo double _PAGE_PSE clearing
        - x86/mm: Introduce "default" kernel PTE mask
        - x86/espfix: Document use of _PAGE_GLOBAL
        - x86/mm: Do not auto-massage page protections
        - x86/mm: Remove extra filtering in pageattr code
        - x86/mm: Comment _PAGE_GLOBAL mystery
        - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
        - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
        - x86/power/64: Fix page-table setup for temporary text mapping
        - x86/pti: Filter at vma->vm_page_prot population
        - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
        - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
        - x86/speculation/l1tf: Change order of offset/type in swap entry
        - x86/speculation/l1tf: Protect swap entries against L1TF
        - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
        - x86/speculation/l1tf: Make sure the first page is always reserved
        - x86/speculation/l1tf: Add sysfs reporting for l1tf
        - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
        - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
        - x86/bugs: Move the l1tf function and define pr_fmt properly
        - sched/smt: Update sched_smt_present at runtime
        - x86/smp: Provide topology_is_primary_thread()
        - x86/topology: Provide topology_smt_supported()
        - cpu/hotplug: Make bringup/teardown of smp threads symmetric
        - cpu/hotplug: Split do_cpu_down()
        - cpu/hotplug: Provide knobs to control SMT
        - x86/cpu: Remove the pointless CPU printout
        - x86/cpu/AMD: Remove the pointless detect_ht() call
        - x86/cpu/common: Provide detect_ht_early()
        - x86/cpu/topology: Provide detect_extended_topology_early()
        - x86/cpu/intel: Evaluate smp_num_siblings early
        - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
        - x86/cpu/AMD: Evaluate smp_num_siblings early
        - x86/apic: Ignore secondary threads if nosmt=force
        - x86/speculation/l1tf: Extend 64bit swap file size limit
        - x86/cpufeatures: Add detection of L1D cache flush support.
        - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
        - x86/speculation/l1tf: Protect PAE swap entries against L1TF
        - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
        - Revert "x86/apic: Ignore secondary threads if nosmt=force"
        - cpu/hotplug: Boot HT siblings at least once
        - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
        - x86/KVM/VMX: Add module argument for L1TF mitigation
        - x86/KVM/VMX: Add L1D flush algorithm
        - x86/KVM/VMX: Add L1D MSR based flush
        - x86/KVM/VMX: Add L1D flush logic
        - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
        - x86/KVM/VMX: Add find_msr() helper function
        - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
        - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
        - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
        - cpu/hotplug: Online siblings when SMT control is turned on
        - x86/litf: Introduce vmx status variable
        - x86/kvm: Drop L1TF MSR list approach
        - x86/l1tf: Handle EPT disabled state proper
        - x86/kvm: Move l1tf setup function
        - x86/kvm: Add static key for flush always
        - x86/kvm: Serialize L1D flush parameter setter
        - x86/kvm: Allow runtime control of L1D flush
        - cpu/hotplug: Expose SMT control init function
        - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
        - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
        - Documentation: Add section about CPU vulnerabilities
        - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
        - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
        - Documentation/l1tf: Fix typos
        - cpu/hotplug: detect SMT disabled by BIOS
        - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
        - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
        - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
        - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
        - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
        - x86: Don't include linux/irq.h from asm/hardirq.h
        - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
        - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
        - Documentation/l1tf: Remove Yonah processors from not vulnerable list
        - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
        - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
        - KVM: x86: Add a framework for supporting MSR-based features
        - KVM: X86: Introduce kvm_get_msr_feature()
        - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
        - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
        - cpu/hotplug: Fix SMT supported evaluation
        - x86/speculation/l1tf: Invert all not present mappings
        - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
        - x86/mm/pat: Make set_memory_np() L1TF safe
    
     -- Stefan Bader <email address hidden>  Fri, 10 Aug 2018 10:51:05 +0200
  • linux-oem (4.15.0-1013.16) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-30.32 ]
    
      * CVE-2018-5390
        - tcp: free batches of packets in tcp_prune_ofo_queue()
        - tcp: avoid collapses in tcp_prune_queue() if possible
        - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
        - tcp: call tcp_drop() from tcp_data_queue_ofo()
        - tcp: add tcp_ooo_try_coalesce() helper
    
     -- Stefan Bader <email address hidden>  Thu, 26 Jul 2018 21:14:43 +0200
  • linux-oem (4.15.0-1012.15) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1012.15 -proposed tracker (LP: #1782181)
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-29.31
    
      [ Ubuntu: 4.15.0-29.31 ]
    
      * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
      * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
        (LP: #1777716)
        - ipmi_ssif: Fix kernel panic at msg_done_handler
      * Update to ocxl driver for 18.04.1 (LP: #1775786)
        - misc: ocxl: use put_device() instead of device_unregister()
        - powerpc: Add TIDR CPU feature for POWER9
        - powerpc: Use TIDR CPU feature to control TIDR allocation
        - powerpc: use task_pid_nr() for TID allocation
        - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
        - ocxl: Expose the thread_id needed for wait on POWER9
        - ocxl: Add an IOCTL so userspace knows what OCXL features are available
        - ocxl: Document new OCXL IOCTLs
        - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
      * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
        suspend (LP: #1776887)
        - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
      * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
        - powerpc: use NMI IPI for smp_send_stop
        - powerpc: Fix smp_send_stop NMI IPI handling
      * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
        CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
        - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
      * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
        comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
        - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
          stress-ng: Corrupt inode bitmap"
        - SAUCE: ext4: check for allocation block validity with block group locked
    
     -- Timo Aaltonen <email address hidden>  Wed, 18 Jul 2018 15:56:13 +0300
  • linux-oem (4.15.0-1011.14) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1011.14 -proposed tracker (LP: #1781064)
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-28.30
    
      [ Ubuntu: 4.15.0-28.30 ]
    
      * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
      * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
        - xen-netfront: Fix mismatched rtnl_unlock
        - xen-netfront: Update features after registering netdev
    
      [ Ubuntu: 4.15.0-27.29 ]
    
      * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
      * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
        comm stress-ng: Corrupt inode bitmap (LP: #1780137)
        - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
          bitmap
    
     -- Timo Aaltonen <email address hidden>  Mon, 16 Jul 2018 12:13:37 +0300
  • linux-oem (4.15.0-1010.13) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1010.13 -proposed tracker (LP: #1779357)
    
      * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
        - usb: xhci: dbc: Fix lockdep warning
        - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
    
      * xhci hangs; reset results in NULL pointer dereference (LP: #1763594)
        - xhci: Create new structures to store xhci port information
        - xhci: set hcd pointers for xhci usb2 and usb3 roothub structures
        - xhci: Add helper to get xhci roothub from hcd
        - xhci: xhci-hub: use new port structures to get port address instead of port
          array
        - xhci: xhci-hub: use new port structures for cas and wake mask functions.
        - xhci: xhci-ring: use port structures for port event handler
        - xhci: rename faked_port_index to hcd_portnum
        - xhci: change xhci_set_link_state() to work with port structures
        - xhci: change xhci_test_and_clear_bit() to use new port structure
        - xhci: use port structures instead of port arrays in xhci.c functions
        - xhci: xhci-hub: use port structure members instead of xhci_get_ports()
        - xhci-mtk: use xhci hub structures to get number of ports in roothubs
        - xhci: xhci-mem: remove port_arrays and the code initializing them
        - xhci: debugfs: add usb ports to xhci debugfs
        - xhci: debugfs: add debugfs interface to enable compliance mode for a port
        - xhci: Fix perceived dead host due to runtime suspend race with event handler
    
      * Use "Medium power with Device Initiated PM" as default LPM policy for mobile
        SATA devices (LP: #1778029)
        - ahci: Allow setting a default LPM policy for mobile chipsets
        - Config: set CONFIG_SATA_MOBILE_LPM_POLICY to med_power_with_dipm
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-26.28
    
      [ Ubuntu: 4.15.0-26.28 ]
    
      * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
      * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
        init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
        - random: Make getrandom() ready earlier
    
      [ Ubuntu: 4.15.0-25.27 ]
    
      * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
      * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
        - scsi: hisi_sas: Update a couple of register settings for v3 hw
      * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
        - scsi: hisi_sas: Add missing PHY spinlock init
      * hisi_sas: improve read performance by pre-allocating slot DMA buffers
        (LP: #1777727)
        - scsi: hisi_sas: use dma_zalloc_coherent()
        - scsi: hisi_sas: Use dmam_alloc_coherent()
        - scsi: hisi_sas: Pre-allocate slot DMA buffers
      * hisi_sas: Failures during host reset (LP: #1777696)
        - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
        - scsi: hisi_sas: Fix the conflict between dev gone and host reset
        - scsi: hisi_sas: Adjust task reject period during host reset
        - scsi: hisi_sas: Add a flag to filter PHY events during reset
        - scsi: hisi_sas: Release all remaining resources in clear nexus ha
      * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
        (LP: #1776750)
        - scsi: hisi_sas: make SAS address of SATA disks unique
      * Vcs-Git header on bionic linux source package points to zesty git tree
        (LP: #1766055)
        - [Packaging]: Update Vcs-Git
      * large KVM instances run out of IRQ routes (LP: #1778261)
        - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
    
     -- Timo Aaltonen <email address hidden>  Thu, 05 Jul 2018 15:15:07 +0300
  • linux-oem (4.15.0-1009.12) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1009.12 -proposed tracker (LP: #1776340)
    
    
      [ Ubuntu: 4.15.0-24.26 ]
    
      * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
      * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
        - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
        - i40e: Fix attach VF to VM issue
        - tpm: cmd_ready command can be issued only after granting locality
        - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
        - tpm: add retry logic
        - Revert "ath10k: send (re)assoc peer command when NSS changed"
        - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
          bond_enslave
        - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
        - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
        - KEYS: DNS: limit the length of option strings
        - l2tp: check sockaddr length in pppol2tp_connect()
        - net: validate attribute sizes in neigh_dump_table()
        - llc: delete timers synchronously in llc_sk_free()
        - tcp: don't read out-of-bounds opsize
        - net: af_packet: fix race in PACKET_{R|T}X_RING
        - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
        - net: fix deadlock while clearing neighbor proxy table
        - team: avoid adding twice the same option to the event list
        - net/smc: fix shutdown in state SMC_LISTEN
        - team: fix netconsole setup over team
        - packet: fix bitfield update race
        - tipc: add policy for TIPC_NLA_NET_ADDR
        - pppoe: check sockaddr length in pppoe_connect()
        - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
        - amd-xgbe: Add pre/post auto-negotiation phy hooks
        - sctp: do not check port in sctp_inet6_cmp_addr
        - amd-xgbe: Improve KR auto-negotiation and training
        - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
        - amd-xgbe: Only use the SFP supported transceiver signals
        - strparser: Fix incorrect strp->need_bytes value.
        - net: sched: ife: signal not finding metaid
        - tcp: clear tp->packets_out when purging write queue
        - net: sched: ife: handle malformed tlv length
        - net: sched: ife: check on metadata length
        - llc: hold llc_sap before release_sock()
        - llc: fix NULL pointer deref for SOCK_ZAPPED
        - net: ethernet: ti: cpsw: fix tx vlan priority mapping
        - virtio_net: split out ctrl buffer
        - virtio_net: fix adding vids on big-endian
        - KVM: s390: force bp isolation for VSIE
        - s390: correct module section names for expoline code revert
        - microblaze: Setup dependencies for ASM optimized lib functions
        - commoncap: Handle memory allocation failure.
        - scsi: mptsas: Disable WRITE SAME
        - cdrom: information leak in cdrom_ioctl_media_changed()
        - m68k/mac: Don't remap SWIM MMIO region
        - block/swim: Check drive type
        - block/swim: Don't log an error message for an invalid ioctl
        - block/swim: Remove extra put_disk() call from error path
        - block/swim: Rename macros to avoid inconsistent inverted logic
        - block/swim: Select appropriate drive on device open
        - block/swim: Fix array bounds check
        - block/swim: Fix IO error at end of medium
        - tracing: Fix missing tab for hwlat_detector print format
        - s390/cio: update chpid descriptor after resource accessibility event
        - s390/dasd: fix IO error for newly defined devices
        - s390/uprobes: implement arch_uretprobe_is_alive()
        - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
        - docs: ip-sysctl.txt: fix name of some ipv6 variables
        - net: mvpp2: Fix DMA address mask size
        - net: stmmac: Disable ACS Feature for GMAC >= 4
        - l2tp: hold reference on tunnels in netlink dumps
        - l2tp: hold reference on tunnels printed in pppol2tp proc file
        - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
        - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
        - s390/qeth: fix error handling in adapter command callbacks
        - s390/qeth: avoid control IO completion stalls
        - s390/qeth: handle failure on workqueue creation
        - bnxt_en: Fix memory fault in bnxt_ethtool_init()
        - virtio-net: add missing virtqueue kick when flushing packets
        - VSOCK: make af_vsock.ko removable again
        - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
        - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
        - s390/cpum_cf: rename IBM z13/z14 counter names
        - kprobes: Fix random address output of blacklist file
        - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
      * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
        - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
      * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
        (LP: #1775217)
        - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
      * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
        - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
        - PCI: hv: Remove the bogus test in hv_eject_device_work()
        - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
      * register on binfmt_misc may overflow and crash the system (LP: #1775856)
        - fs/binfmt_misc.c: do not allow offset overflow
      * CVE-2018-11508
        - compat: fix 4-byte infoleak via uninitialized struct field
      * Network installs fail on SocioNext board (LP: #1775884)
        - net: netsec: reduce DMA mask to 40 bits
        - net: socionext: reset hardware in ndo_stop
        - net: netsec: enable tx-irq during open callback
      * r8169 ethernet card don't work after returning from suspension
        (LP: #1752772)
        - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
        - r8169: switch to device-managed functions in probe
        - r8169: remove netif_napi_del in probe error path
        - r8169: remove some WOL-related dead code
        - r8169: disable WOL per default
        - r8169: improve interrupt handling
        - r8169: fix interrupt number after adding support for MSI-X interrupts
      * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
        after hotplug CPU add operation. (LP: #1759723)
        - genirq/affinity: assign vectors to all possible CPUs
        - genirq/affinity: Don't return with empty affinity masks on error
        - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
        - genirq/affinity: Move actual irq vector spreading into a helper function
        - genirq/affinity: Allow irq spreading from a given starting point
        - genirq/affinity: Spread irq vectors among present CPUs as far as possible
        - blk-mq: simplify queue mapping & schedule with each possisble CPU
        - blk-mq: make sure hctx->next_cpu is set correctly
        - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
        - blk-mq: make sure that correct hctx->next_cpu is set
        - blk-mq: avoid to write intermediate result to hctx->next_cpu
        - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
        - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
        - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
        - scsi: hpsa: fix selection of reply queue
        - scsi: megaraid_sas: fix selection of reply queue
        - scsi: core: introduce force_blk_mq
        - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
        - scsi: virtio_scsi: unify scsi_host_template
      * Fix several bugs in RDMA/hns driver (LP: #1770974)
        - RDMA/hns: Use structs to describe the uABI instead of opencoding
        - RDMA/hns: Remove unnecessary platform_get_resource() error check
        - RDMA/hns: Remove unnecessary operator
        - RDMA/hns: Add names to function arguments in function pointers
        - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
        - RDMA/hns: Fix a bug with modifying mac address
        - RDMA/hns: Use free_pages function instead of free_page
        - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
        - RDMA/hns: Bugfix for init hem table
        - RDMA/hns: Intercept illegal RDMA operation when use inline data
        - RDMA/hns: Fix the qp context state diagram
        - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
        - RDMA/hns: Remove some unnecessary attr_mask judgement
        - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
        - RDMA/hns: Adjust the order of cleanup hem table
        - RDMA/hns: Update assignment method for owner field of send wqe
        - RDMA/hns: Submit bad wr
        - RDMA/hns: Fix a couple misspellings
        - RDMA/hns: Add rq inline flags judgement
        - RDMA/hns: Bugfix for rq record db for kernel
        - RDMA/hns: Load the RoCE dirver automatically
        - RDMA/hns: Update convert function of endian format
        - RDMA/hns: Add return operation when configured global param fail
        - RDMA/hns: Not support qp transition from reset to reset for hip06
        - RDMA/hns: Fix the bug with rq sge
        - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
        - RDMA/hns: Enable inner_pa_vld filed of mpt
        - RDMA/hns: Set NULL for __internal_mr
        - RDMA/hns: Fix the bug with NULL pointer
        - RDMA/hns: Bugfix for cq record db for kernel
        - RDMA/hns: Move the location for initializing tmp_len
        - RDMA/hns: Drop local zgid in favor of core defined variable
        - RDMA/hns: Add 64KB page size support for hip08
        - RDMA/hns: Rename the idx field of db
        - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
        - RDMA/hns: Increase checking CMQ status timeout value
        - RDMA/hns: Add reset process for RoCE in hip08
        - RDMA/hns: Fix the illegal memory operation when cross page
        - RDMA/hns: Implement the disassociate_ucontext API
      * powerpc/livepatch: Implement reliable stack tracing for the consistency
        model (LP: #1771844)
        - powerpc/livepatch: Implement reliable stack tracing for the consistency
          model
      * vmxnet3: update to latest ToT (LP: #1768143)
        - vmxnet3: avoid xmit reset due to a race in vmxnet3
        - vmxnet3: use correct flag to indicate LRO feature
        - vmxnet3: fix incorrect dereference when rxvlan is disabled
      * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
        supported) (LP: #1773162)
        - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
          entry/exit"
        - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
      * Decode ARM CPER records in kernel (LP: #1770244)
        - [Config] CONFIG_UEFI_CPER_ARM=y
        - efi: Move ARM CPER code to new file
        - efi: Parse ARM error information value
      * Adding back alx WoL feature (LP: #1772610)
        - SAUCE: Revert "alx: remove WoL support"
        - SAUCE: alx: add enable_wol paramenter
      * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
        - scsi: lpfc: Fix WQ/CQ creation for older asic's.
        - scsi: lpfc: Fix 16gb hbas failing cq create.
      * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
        idle states when all CORES are guarded (LP: #1771780)
        - SAUCE: cpuidle/powernv : init all present cpus for deep states
      * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
        - net-next/hinic: add pci device ids for 25ge and 100ge card
      * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
        driver on bare metal (LP: #1772991)
        - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
        - powerpc/powernv/mce: Don't silently restart the machine
        - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
        - powerpc/mm: Flush cache on memory hot(un)plug
        - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
        - powerpc/powernv/npu: Add lock to prevent race in concurrent context
          init/destroy
        - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
          parameters
        - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
          address range
        - powerpc/mce: Fix a bug where mce loops on memory UE.
      * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
        - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
      * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
        - PCI: Add decoding for 16 GT/s link speed
      * False positive ACPI _PRS error messages (LP: #1773295)
        - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
      * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
        - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
      * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
        (LP: #1720930)
        - iwlwifi: mvm: fix "failed to remove key" message
      * Expose arm64 CPU topology to userspace (LP: #1770231)
        - ACPICA: ACPI 6.2: Additional PPTT flags
        - drivers: base: cacheinfo: move cache_setup_of_node()
        - drivers: base: cacheinfo: setup DT cache properties early
        - cacheinfo: rename of_node to fw_token
        - arm64/acpi: Create arch specific cpu to acpi id helper
        - ACPI/PPTT: Add Processor Properties Topology Table parsing
        - [Config] CONFIG_ACPI_PPTT=y
        - ACPI: Enable PPTT support on ARM64
        - drivers: base cacheinfo: Add support for ACPI based firmware tables
        - arm64: Add support for ACPI based firmware tables
        - arm64: topology: rename cluster_id
        - arm64: topology: enable ACPI/PPTT based CPU topology
        - ACPI: Add PPTT to injectable table list
        - arm64: topology: divorce MC scheduling domain from core_siblings
      * hisi_sas robustness fixes (LP: #1774466)
        - scsi: hisi_sas: delete timer when removing hisi_sas driver
        - scsi: hisi_sas: print device id for errors
        - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
        - scsi: hisi_sas: check host frozen before calling "done" function
        - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
        - scsi: hisi_sas: stop controller timer for reset
        - scsi: hisi_sas: update PHY linkrate after a controller reset
        - scsi: hisi_sas: change slot index allocation mode
        - scsi: hisi_sas: Change common allocation mode of device id
        - scsi: hisi_sas: Reset disks when discovered
        - scsi: hisi_sas: Create a scsi_host_template per HW module
        - scsi: hisi_sas: Init disks after controller reset
        - scsi: hisi_sas: Try wait commands before before controller reset
        - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
        - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
        - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
        - scsi: hisi_sas: Fix return value when get_free_slot() failed
        - scsi: hisi_sas: Mark PHY as in reset for nexus reset
      * hisi_sas: Support newer v3 hardware (LP: #1774467)
        - scsi: hisi_sas: update RAS feature for later revision of v3 HW
        - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
        - scsi: hisi_sas: fix PI memory size
        - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
        - scsi: hisi_sas: remove redundant handling to event95 for v3
        - scsi: hisi_sas: add readl poll timeout helper wrappers
        - scsi: hisi_sas: workaround a v3 hw hilink bug
        - scsi: hisi_sas: Add LED feature for v3 hw
      * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
        - scsi: hisi_sas: initialize dq spinlock before use
        - scsi: hisi_sas: optimise the usage of DQ locking
        - scsi: hisi_sas: relocate smp sg map
        - scsi: hisi_sas: make return type of prep functions void
        - scsi: hisi_sas: allocate slot buffer earlier
        - scsi: hisi_sas: Don't lock DQ for complete task sending
        - scsi: hisi_sas: Use device lock to protect slot alloc/free
        - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
        - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
      * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
        version (LP: #1768431)
        - scsi: cxlflash: Handle spurious interrupts
        - scsi: cxlflash: Remove commmands from pending list on timeout
        - scsi: cxlflash: Synchronize reset and remove ops
        - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
      * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
        - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
          available."
      * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
        - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
      * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
        - SAUCE: CacheFiles: fix a read_waiter/read_copier race
      * hns3 driver updates (LP: #1768670)
        - net: hns3: VF should get the real rss_size instead of rss_size_max
        - net: hns3: set the cmdq out_vld bit to 0 after used
        - net: hns3: fix endian issue when PF get mbx message flag
        - net: hns3: fix the queue id for tqp enable&&reset
        - net: hns3: set the max ring num when alloc netdev
        - net: hns3: add support for VF driver inner interface
          hclgevf_ops.get_tqps_and_rss_info
        - net: hns3: refactor the hclge_get/set_rss function
        - net: hns3: refactor the hclge_get/set_rss_tuple function
        - net: hns3: fix for RSS configuration loss problem during reset
        - net: hns3: fix for pause configuration lost during reset
        - net: hns3: fix for use-after-free when setting ring parameter
        - net: hns3: refactor the get/put_vector function
        - net: hns3: fix for coalesce configuration lost during reset
        - net: hns3: refactor the coalesce related struct
        - net: hns3: fix for coal configuation lost when setting the channel
        - net: hns3: add existence check when remove old uc mac address
        - net: hns3: fix for netdev not running problem after calling net_stop and
          net_open
        - net: hns3: fix for ipv6 address loss problem after setting channels
        - net: hns3: unify the pause params setup function
        - net: hns3: fix rx path skb->truesize reporting bug
        - net: hns3: add support for querying pfc puase packets statistic
        - net: hns3: fix for loopback failure when vlan filter is enable
        - net: hns3: fix for buffer overflow smatch warning
        - net: hns3: fix error type definition of return value
        - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
        - net: hns3: add existence checking before adding unicast mac address
        - net: hns3: add result checking for VF when modify unicast mac address
        - net: hns3: reallocate tx/rx buffer after changing mtu
        - net: hns3: fix the VF queue reset flow error
        - net: hns3: fix for vlan table lost problem when resetting
        - net: hns3: increase the max time for IMP handle command
        - net: hns3: change GL update rate
        - net: hns3: change the time interval of int_gl calculating
        - net: hns3: fix for getting wrong link mode problem
        - net: hns3: add get_link support to VF
        - net: hns3: add querying speed and duplex support to VF
        - net: hns3: fix for not returning problem in get_link_ksettings when phy
          exists
        - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
        - net: hns3: Add VF Reset Service Task to support event handling
        - net: hns3: Add VF Reset device state and its handling
        - net: hns3: Add support to request VF Reset to PF
        - net: hns3: Add support to reset the enet/ring mgmt layer
        - net: hns3: Add support to re-initialize the hclge device
        - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
        - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
        - net: hns3: Changes required in PF mailbox to support VF reset
        - net: hns3: hclge_inform_reset_assert_to_vf() can be static
        - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
        - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
        - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
        - net: hns3: fix for not initializing VF rss_hash_key problem
        - net: hns3: never send command queue message to IMP when reset
        - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
        - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
        - net: hns3: Remove error log when getting pfc stats fails
        - net: hns3: fix to correctly fetch l4 protocol outer header
        - net: hns3: Fixes the out of bounds access in hclge_map_tqp
        - net: hns3: Fixes the error legs in hclge_init_ae_dev function
        - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
        - net: hns3: Fix to support autoneg only for port attached with phy
        - net: hns3: fix a dead loop in hclge_cmd_csq_clean
        - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
        - net: hns3: Remove packet statistics in the range of 8192~12287
        - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
        - net: hns3: Fix for setting mac address when resetting
        - net: hns3: remove add/del_tunnel_udp in hns3_enet module
        - net: hns3: fix for cleaning ring problem
        - net: hns3: refactor the loopback related function
        - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
        - net: hns3: Fix for the null pointer problem occurring when initializing
          ae_dev failed
        - net: hns3: Add a check for client instance init state
        - net: hns3: Change return type of hnae3_register_ae_dev
        - net: hns3: Change return type of hnae3_register_ae_algo
        - net: hns3: Change return value in hnae3_register_client
        - net: hns3: Fixes the back pressure setting when sriov is enabled
        - net: hns3: Fix for fiber link up problem
        - net: hns3: Add support of .sriov_configure in HNS3 driver
        - net: hns3: Fixes the missing PCI iounmap for various legs
        - net: hns3: Fixes error reported by Kbuild and internal review
        - net: hns3: Fixes API to fetch ethernet header length with kernel default
        - net: hns3: cleanup of return values in hclge_init_client_instance()
        - net: hns3: Fix the missing client list node initialization
        - net: hns3: Fix for hns3 module is loaded multiple times problem
        - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
        - net: hns3: Fix for netdev not running problem after calling net_stop and
          net_open
        - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
        - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
        - net: hns3: Updates RX packet info fetch in case of multi BD
        - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
        - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
        - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
        - net: hns3: Fix for PF mailbox receving unknown message
        - net: hns3: Fixes the state to indicate client-type initialization
        - net: hns3: Fixes the init of the VALID BD info in the descriptor
        - net: hns3: Removes unnecessary check when clearing TX/RX rings
        - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
        - net: hns3: Remove unused led control code
        - net: hns3: Adds support for led locate command for copper port
        - net: hns3: Fixes initalization of RoCE handle and makes it conditional
        - net: hns3: Disable vf vlan filter when vf vlan table is full
        - net: hns3: Add support for IFF_ALLMULTI flag
        - net: hns3: Add repeat address checking for setting mac address
        - net: hns3: Fix setting mac address error
        - net: hns3: Fix for service_task not running problem after resetting
        - net: hns3: Fix for hclge_reset running repeatly problem
        - net: hns3: Fix for phy not link up problem after resetting
        - net: hns3: Add missing break in misc_irq_handle
        - net: hns3: Fix for vxlan tx checksum bug
        - net: hns3: Optimize the PF's process of updating multicast MAC
        - net: hns3: Optimize the VF's process of updating multicast MAC
        - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
        - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
          VLD bit and buffer size
        - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
          hclge_bind_ring_with_vector
        - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
          uninit_client_instance
        - SAUCE: {topost} net: hns3: add vector status check before free vector
        - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
        - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
        - SAUCE: {topost} net: hns3: extraction an interface for state state
          init|uninit
        - SAUCE: {topost} net: hns3: print the ret value in error information
        - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
          hns3_client_uninit
        - SAUCE: {topost} net: hns3: add unlikely for error check
        - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
        - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
        - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
        - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
        - SAUCE: {topost} net: hns3: remove some redundant assignments
        - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
        - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
          hclge_cmd_send
        - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
        - SAUCE: {topost} net: hns3: remove some unused members of some structures
        - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
        - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
          kzalloc/dma_map_single
        - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
        - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
        - SAUCE: {topost} net: hns3: remove some redundant assignments
        - SAUCE: {topost} net: hns3: standardize the handle of return value
        - SAUCE: {topost} net: hns3: remove extra space and brackets
        - SAUCE: {topost} net: hns3: fix unreasonable code comments
        - SAUCE: {topost} net: hns3: use decimal for bit offset macros
        - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
        - SAUCE: {topost} net: hns3: fix mislead parameter name
        - SAUCE: {topost} net: hns3: remove unused struct member and definition
        - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
        - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
        - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
        - SAUCE: {topost} net: hns3: Add calling roce callback function when link
          status change
        - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
        - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
        - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
        - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
        - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
        - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
        - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
        - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
        - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
        - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
          function
        - SAUCE: {topost} net: hns3: prevent sending command during global or core
          reset
        - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
          register
        - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
        - SAUCE: {topost} net: hns3: prevent to request reset frequently
        - SAUCE: {topost} net: hns3: correct reset event status register
        - SAUCE: {topost} net: hns3: separate roce from nic when resetting
        - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
        - SAUCE: {topost} net: hns3: fix return value error in
          hns3_reset_notify_down_enet
        - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
          while resetting
        - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
        - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
          hclge_get_ring_chain_from_mbx
        - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
        - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
        - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
        - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
      * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
        - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
      * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
        - cifs: do not allow creating sockets except with SMB1 posix exensions
        - btrfs: fix unaligned access in readdir
        - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
        - clocksource/imx-tpm: Correct -ETIME return condition check
        - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
        - drm/vc4: Fix memory leak during BO teardown
        - drm/i915/gvt: throw error on unhandled vfio ioctls
        - drm/i915/audio: Fix audio detection issue on GLK
        - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
        - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
        - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
        - usb: musb: fix enumeration after resume
        - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
        - usb: musb: Fix external abort in musb_remove on omap2430
        - firewire-ohci: work around oversized DMA reads on JMicron controllers
        - x86/tsc: Allow TSC calibration without PIT
        - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
        - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
        - ALSA: hda - Use IS_REACHABLE() for dependency on input
        - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
        - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
        - RDMA/core: Clarify rdma_ah_find_type
        - KVM: PPC: Book3S HV: Enable migration of decrementer register
        - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
        - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
          account
        - KVM: s390: use created_vcpus in more places
        - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
          events
        - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
        - selftest: ftrace: Fix to pick text symbols for kprobes
        - PCI: Add function 1 DMA alias quirk for Marvell 9128
        - Input: psmouse - fix Synaptics detection when protocol is disabled
        - libbpf: Makefile set specified permission mode
        - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
        - i40iw: Free IEQ resources
        - i40iw: Zero-out consumer key on allocate stag for FMR
        - perf unwind: Do not look just at the global callchain_param.record_mode
        - tools lib traceevent: Simplify pointer print logic and fix %pF
        - perf callchain: Fix attr.sample_max_stack setting
        - tools lib traceevent: Fix get_field_str() for dynamic strings
        - perf record: Fix failed memory allocation for get_cpuid_str
        - iommu/exynos: Don't unconditionally steal bus ops
        - powerpc: System reset avoid interleaving oops using die synchronisation
        - iommu/vt-d: Use domain instead of cache fetching
        - dm thin: fix documentation relative to low water mark threshold
        - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
        - ubifs: Fix uninitialized variable in search_dh_cookie()
        - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
        - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
        - spi: a3700: Clear DATA_OUT when performing a read
        - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
        - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
        - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
        - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
        - watchdog: sp5100_tco: Fix watchdog disable bit
        - kconfig: Don't leak main menus during parsing
        - kconfig: Fix automatic menu creation mem leak
        - kconfig: Fix expr_free() E_NOT leak
        - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
        - Btrfs: set plug for fsync
        - btrfs: Fix out of bounds access in btrfs_search_slot
        - Btrfs: fix scrub to repair raid6 corruption
        - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
        - Btrfs: fix unexpected EEXIST from btrfs_get_extent
        - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
        - RDMA/cma: Check existence of netdevice during port validation
        - f2fs: avoid hungtask when GC encrypted block if io_bits is set
        - scsi: devinfo: fix format of the device list
        - scsi: fas216: fix sense buffer initialization
        - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
        - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
        - nfp: fix error return code in nfp_pci_probe()
        - block: Set BIO_TRACE_COMPLETION on new bio during split
        - bpf: test_maps: cleanup sockmaps when test ends
        - i40evf: Don't schedule reset_task when device is being removed
        - i40evf: ignore link up if not running
        - platform/x86: thinkpad_acpi: suppress warning about palm detection
        - KVM: s390: vsie: use READ_ONCE to access some SCB fields
        - blk-mq-debugfs: don't allow write on attributes with seq_operations set
        - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
        - igb: Allow to remove administratively set MAC on VFs
        - igb: Clear TXSTMP when ptp_tx_work() is timeout
        - fm10k: fix "failed to kill vid" message for VF
        - x86/hyperv: Stop suppressing X86_FEATURE_PCID
        - tty: serial: exar: Relocate sleep wake-up handling
        - device property: Define type of PROPERTY_ENRTY_*() macros
        - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
        - RDMA/uverbs: Use an unambiguous errno for method not supported
        - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
        - ixgbe: don't set RXDCTL.RLPML for 82599
        - i40e: program fragmented IPv4 filter input set
        - i40e: fix reported mask for ntuple filters
        - samples/bpf: Partially fixes the bpf.o build
        - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
        - powerpc/numa: Ensure nodes initialized for hotplug
        - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
        - ntb_transport: Fix bug with max_mw_size parameter
        - gianfar: prevent integer wrapping in the rx handler
        - x86/hyperv: Check for required priviliges in hyperv_init()
        - netfilter: x_tables: fix pointer leaks to userspace
        - tcp_nv: fix potential integer overflow in tcpnv_acked
        - kvm: Map PFN-type memory regions as writable (if possible)
        - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
          running nested
        - fs/dax.c: release PMD lock even when there is no PMD support in DAX
        - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
        - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
        - ocfs2: return error when we attempt to access a dirty bh in jbd2
        - mm/mempolicy: fix the check of nodemask from user
        - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
        - asm-generic: provide generic_pmdp_establish()
        - sparc64: update pmdp_invalidate() to return old pmd value
        - mm: thp: use down_read_trylock() in khugepaged to avoid long block
        - mm: pin address_space before dereferencing it while isolating an LRU page
        - mm/fadvise: discard partial page if endbyte is also EOF
        - openvswitch: Remove padding from packet before L3+ conntrack processing
        - blk-mq: fix discard merge with scheduler attached
        - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
        - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
        - IB/ipoib: Fix for potential no-carrier state
        - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
        - drm/nouveau/pmu/fuc: don't use movw directly anymore
        - s390/eadm: fix CONFIG_BLOCK include dependency
        - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
        - x86/power: Fix swsusp_arch_resume prototype
        - x86/dumpstack: Avoid uninitlized variable
        - firmware: dmi_scan: Fix handling of empty DMI strings
        - ACPI: processor_perflib: Do not send _PPC change notification if not ready
        - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
        - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
        - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
        - perf record: Fix period option handling
        - MIPS: Generic: Support GIC in EIC mode
        - perf evsel: Fix period/freq terms setup
        - xen-netfront: Fix race between device setup and open
        - xen/grant-table: Use put_page instead of free_page
        - bpf: sockmap, fix leaking maps with attached but not detached progs
        - RDS: IB: Fix null pointer issue
        - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
        - proc: fix /proc/*/map_files lookup
        - PM / domains: Fix up domain-idle-states OF parsing
        - cifs: silence compiler warnings showing up with gcc-8.0.0
        - bcache: properly set task state in bch_writeback_thread()
        - bcache: fix for allocator and register thread race
        - bcache: fix for data collapse after re-attaching an attached device
        - bcache: return attach error when no cache set exist
        - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
        - selftests/ftrace: Add some missing glob checks
        - rxrpc: Don't put crypto buffers on the stack
        - svcrdma: Fix Read chunk round-up
        - net: Extra '_get' in declaration of arch_get_platform_mac_address
        - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
        - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
        - net: stmmac: discard disabled flags in interrupt status register
        - bpf: fix rlimit in reuseport net selftest
        - ACPI / EC: Restore polling during noirq suspend/resume phases
        - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
        - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
        - powerpc/mm/hash64: Zero PGD pages on allocation
        - x86/platform/UV: Fix GAM Range Table entries less than 1GB
        - locking/qspinlock: Ensure node->count is updated before initialising node
        - powerpc/powernv: IMC fix out of bounds memory access at shutdown
        - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
        - irqchip/gic-v3: Ignore disabled ITS nodes
        - cpumask: Make for_each_cpu_wrap() available on UP as well
        - irqchip/gic-v3: Change pr_debug message to pr_devel
        - RDMA/core: Reduce poll batch for direct cq polling
        - alarmtimer: Init nanosleep alarm timer on stack
        - netfilter: x_tables: cap allocations at 512 mbyte
        - netfilter: x_tables: add counters allocation wrapper
        - netfilter: compat: prepare xt_compat_init_offsets to return errors
        - netfilter: compat: reject huge allocation requests
        - netfilter: x_tables: limit allocation requests for blob rule heads
        - perf: Fix sample_max_stack maximum check
        - perf: Return proper values for user stack errors
        - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
        - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
        - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
        - btrfs: Fix race condition between delayed refs and blockgroup removal
        - mm,vmscan: Allow preallocating memory for register_shrinker().
      * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
        - tty: make n_tty_read() always abort if hangup is in progress
        - cpufreq: CPPC: Use transition_delay_us depending transition_latency
        - ubifs: Check ubifs_wbuf_sync() return code
        - ubi: fastmap: Don't flush fastmap work on detach
        - ubi: Fix error for write access
        - ubi: Reject MLC NAND
        - mm/ksm.c: fix inconsistent accounting of zero pages
        - mm/hmm: hmm_pfns_bad() was accessing wrong struct
        - task_struct: only use anon struct under randstruct plugin
        - fs/reiserfs/journal.c: add missing resierfs_warning() arg
        - resource: fix integer overflow at reallocation
        - ipc/shm: fix use-after-free of shm file via remap_file_pages()
        - mm, slab: reschedule cache_reap() on the same CPU
        - usb: musb: gadget: misplaced out of bounds check
        - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
        - usb: gadget: udc: core: update usb_ep_queue() documentation
        - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
        - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
        - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
        - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
        - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
        - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
        - ARM: dts: at91: sama5d4: fix pinctrl compatible string
        - spi: atmel: init FIFOs before spi enable
        - spi: Fix scatterlist elements size in spi_map_buf
        - spi: Fix unregistration of controller with fixed SPI bus number
        - media: atomisp_fops.c: disable atomisp_compat_ioctl32
        - media: vivid: check if the cec_adapter is valid
        - media: vsp1: Fix BRx conditional path in WPF
        - x86/xen: Delay get_cpu_cap until stack canary is established
        - regmap: Fix reversed bounds check in regmap_raw_write()
        - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
        - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
        - USB: gadget: f_midi: fixing a possible double-free in f_midi
        - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
        - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
        - usb: dwc3: pci: Properly cleanup resource
        - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
        - cifs: fix memory leak in SMB2_open()
        - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
        - smb3: Fix root directory when server returns inode number of zero
        - HID: i2c-hid: fix size check and type usage
        - i2c: i801: Save register SMBSLVCMD value only once
        - i2c: i801: Restore configuration at shutdown
        - CIFS: refactor crypto shash/sdesc allocation&free
        - CIFS: add sha512 secmech
        - CIFS: fix sha512 check in cifs_crypto_secmech_release
        - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
        - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
        - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
        - powerpc/kprobes: Fix call trace due to incorrect preempt count
        - powerpc/kexec_file: Fix error code when trying to load kdump kernel
        - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
        - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
        - HID: Fix hid_report_len usage
        - HID: core: Fix size as type u32
        - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
        - ASoC: ssm2602: Replace reg_default_raw with reg_default
        - ASoC: topology: Fix kcontrol name string handling
        - irqchip/gic: Take lock when updating irq type
        - random: use a tighter cap in credit_entropy_bits_safe()
        - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
        - block: use 32-bit blk_status_t on Alpha
        - jbd2: if the journal is aborted then don't allow update of the log tail
        - ext4: shutdown should not prevent get_write_access
        - ext4: eliminate sleep from shutdown ioctl
        - ext4: pass -ESHUTDOWN code to jbd2 layer
        - ext4: don't update checksum of new initialized bitmaps
        - ext4: protect i_disksize update by i_data_sem in direct write path
        - ext4: limit xattr size to INT_MAX
        - ext4: always initialize the crc32c checksum driver
        - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
        - ext4: move call to ext4_error() into ext4_xattr_check_block()
        - ext4: add bounds checking to ext4_xattr_find_entry()
        - ext4: add extra checks to ext4_xattr_block_get()
        - dm crypt: limit the number of allocated pages
        - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
        - RDMA/mlx5: Protect from NULL pointer derefence
        - RDMA/rxe: Fix an out-of-bounds read
        - ALSA: pcm: Fix UAF at PCM release via PCM timer access
        - IB/srp: Fix srp_abort()
        - IB/srp: Fix completion vector assignment algorithm
        - dmaengine: at_xdmac: fix rare residue corruption
        - cxl: Fix possible deadlock when processing page faults from cxllib
        - tpm: self test failure should not cause suspend to fail
        - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
        - libnvdimm, namespace: use a safe lookup for dimm device name
        - nfit, address-range-scrub: fix scrub in-progress reporting
        - nfit: skip region registration for incomplete control regions
        - ring-buffer: Check if memory is available before allocation
        - um: Compile with modern headers
        - um: Use POSIX ucontext_t instead of struct ucontext
        - iommu/vt-d: Fix a potential memory leak
        - mmc: jz4740: Fix race condition in IRQ mask update
        - mmc: tmio: Fix error handling when issuing CMD23
        - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
        - clk: mvebu: armada-38x: add support for missing clocks
        - clk: fix false-positive Wmaybe-uninitialized warning
        - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
        - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
        - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
        - thermal: imx: Fix race condition in imx_thermal_probe()
        - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
        - watchdog: f71808e_wdt: Fix WD_EN register read
        - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
        - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
        - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
        - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
        - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
        - drm/amdgpu: Add an ATPX quirk for hybrid laptop
        - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
        - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
        - drm/amdgpu: Fix PCIe lane width calculation
        - drm/amdgpu/si: implement get/set pcie_lanes asic callback
        - drm/rockchip: Clear all interrupts before requesting the IRQ
        - drm/radeon: add PX quirk for Asus K73TK
        - drm/radeon: Fix PCIe lane width calculation
        - ALSA: line6: Use correct endpoint type for midi output
        - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
        - ALSA: hda - New VIA controller suppor no-snoop path
        - random: fix crng_ready() test
        - random: use a different mixing algorithm for add_device_randomness()
        - random: crng_reseed() should lock the crng instance that it is modifying
        - random: add new ioctl RNDRESEEDCRNG
        - HID: input: fix battery level reporting on BT mice
        - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
        - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
        - MIPS: uaccess: Add micromips clobbers to bzero invocation
        - MIPS: memset.S: EVA & fault support for small_memset
        - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
        - MIPS: memset.S: Fix clobber of v1 in last_fixup
        - powerpc/eeh: Fix enabling bridge MMIO windows
        - powerpc/lib: Fix off-by-one in alternate feature patching
        - udf: Fix leak of UTF-16 surrogates into encoded strings
        - fanotify: fix logic of events on child
        - mmc: sdhci-pci: Only do AMD tuning for HS200
        - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
        - jffs2_kill_sb(): deal with failed allocations
        - hypfs_kill_super(): deal with failed allocations
        - orangefs_kill_sb(): deal with allocation failures
        - rpc_pipefs: fix double-dput()
        - Don't leak MNT_INTERNAL away from internal mounts
        - autofs: mount point create should honour passed in mode
        - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
        - Revert "media: lirc_zilog: driver only sends LIRCCODE"
        - media: staging: lirc_zilog: incorrect reference counting
        - writeback: safer lock nesting
        - Bluetooth: hci_bcm: Add irq_polarity module option
        - mm: hwpoison: disable memory error handling on 1GB hugepage
        - media: rc: oops in ir_timer_keyup after device unplug
        - acpi, nfit: rework NVDIMM leaf method detection
        - ceph: always update atime/mtime/ctime for new inode
        - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
        - ext4: force revalidation of directory pointer after seekdir(2)
        - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
        - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
        - xprtrdma: Fix corner cases when handling device removal
        - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
        - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
        - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
        - mmc: core: Prevent bus reference leak in mmc_blk_init()
        - drm/amd/display: HDMI has no sound after Panel power off/on
        - trace_uprobe: Use %lx to display offset
        - clk: tegra: Mark HCLK, SCLK and EMC as critical
        - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
        - pwm: mediatek: Improve precision in rate calculation
        - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
        - s390: add support for IBM z14 Model ZR1
        - drm/i915: Fix hibernation with ACPI S0 target state
        - libnvdimm, dimm: handle EACCES failures from label reads
        - device-dax: allow MAP_SYNC to succeed
        - HID: i2c-hid: fix inverted return value from i2c_hid_command()
      * CVE-2018-7755
        - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Thu, 21 Jun 2018 10:04:50 +0800
  • linux-oem (4.15.0-1008.11) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1008.11 -proposed tracker (LP: #1774764)
    
      * [Redpine] Wifi AP does not work  (LP: #1774606)
        - Revert "UBUNTU: SAUCE: rsi: drop RX broadcast/multicast packets with invalid
          PN"
        - SAUCE: rsi: fix for 40MHZ connection issue.
        - SAUCE: rsi: add firmware support for AP+BT dual mode
    
    linux-oem (4.15.0-1007.10) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1007.10 -proposed tracker (LP: #1772933)
    
      * Intel WiFi Linux driver update for ETSI 5GHz Adaptivity Requirement
        (LP: #1769980)
        - iwlwifi: mvm: add WFA vendor specific TPC report IE to probe request
        - iwlwifi: mvm: remove set but unused variable in iwl_mvm_roc_done_wk
        - iwlwifi: mvm: rs: introduce new API for rate scaling
        - iwlwifi: mvm: rs: add ops for the new rate scaling in the FW
        - iwlwifi: mvm: rs: add basic implementation of the new RS API handlers
        - iwlwifi: mvm: rs: new rate scale API - add FW notifications
        - iwlwifi: mvm: rs: new rate scale API - add debugfs hooks
        - iwlwifi: mvm: rs: add size checks when printing to a buffer
        - iwlwifi: mvm: rs: add sanity check when sending LQ command
        - iwlwifi: mvm: support RX flags API change
        - iwlwifi: fw: fix the enums in the rate scaling API
        - iwlwifi: mvm: adjust to quota offload
        - iwlwifi: mvm: send the low latency command
        - iwlwifi: define and use if iwl_mvm_has_tlc_offload
        - cfg80211: read wmm rules from regulatory database
        - mac80211: limit wmm params to comply with ETSI requirements
        - cfg80211: Add API to allow querying regdb for wmm_rule
        - iwlwifi: mvm: query regdb for wmm rule if needed
        - iwlwifi: rename the temporary name of A000 to the official 22000
        - iwlwifi: bump FW API to 36 for 8000 and up
        - iwlwifi: bump the max API version for 9000 and 22000 devices
        - iwlwifi: api: Add geographic profile information to MCC_UPDATE_CMD
    
      * [Redpine] HCI command timeout after resume from S4 (LP: #1772626)
        - SAUCE: Bluetooth: btrsi: add hci detach for hibernation and poweroff
        - SAUCE: Bluetooth:btrsi: add null check in hci send and recv functions
        - SAUCE: Bluetooth:btrsi: fix bt cmd timeout issue
    
      * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
        - [Config] update Build-Depends: transfig to fig2dev
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-23.25
    
      [ Ubuntu: 4.15.0-23.25 ]
    
      * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
      * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
        - arm64: mmu: add the entry trampolines start/end section markers into
          sections.h
        - arm64: sdei: Add trampoline code for remapping the kernel
      * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
        - ACPI: APEI: handle PCIe AER errors in separate function
        - ACPI: APEI: call into AER handling regardless of severity
      * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
        - scsi: qla2xxx: Fix session cleanup for N2N
        - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
        - scsi: qla2xxx: Serialize session deletion by using work_lock
        - scsi: qla2xxx: Serialize session free in qlt_free_session_done
        - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
        - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
        - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
        - scsi: qla2xxx: Fix double free bug after firmware timeout
        - scsi: qla2xxx: Fixup locking for session deletion
      * Several hisi_sas bug fixes (LP: #1768974)
        - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
        - scsi: hisi_sas: support the property of signal attenuation for v2 hw
        - scsi: hisi_sas: fix the issue of link rate inconsistency
        - scsi: hisi_sas: fix the issue of setting linkrate register
        - scsi: hisi_sas: increase timer expire of internal abort task
        - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
        - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
        - scsi: hisi_sas: Code cleanup and minor bug fixes
      * [bionic] machine stuck and bonding not working well when nvmet_rdma module
        is loaded (LP: #1764982)
        - nvmet-rdma: Don't flush system_wq by default during remove_one
        - nvme-rdma: Don't flush delete_wq by default during remove_one
      * Warnings/hang during error handling of SATA disks on SAS controller
        (LP: #1768971)
        - scsi: libsas: defer ata device eh commands to libata
      * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
        - ata: do not schedule hot plug if it is a sas host
      * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
        ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
        - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
        - powerpc/64s: return more carefully from sreset NMI
        - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
      * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
        - fsnotify: Fix fsnotify_mark_connector race
      * Hang on network interface removal in Xen virtual machine (LP: #1771620)
        - xen-netfront: Fix hang on device removal
      * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
        - net: hns: Avoid action name truncation
      * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
        - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
          num_possible_cpus()
      * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
        - [Config] update Build-Depends: transfig to fig2dev
      * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
        - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
          interrupt
      * Add d-i support for Huawei NICs (LP: #1767490)
        - d-i: add hinic to nic-modules udeb
      * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
        (LP: #1746474)
        - xfrm: reuse uncached_list to track xdsts
      * Include nfp driver in linux-modules (LP: #1768526)
        - [Config] Add nfp.ko to generic inclusion list
      * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
        - x86/xen: Reset VCPU0 info pointer after shared_info remap
      * CVE-2018-3639 (x86)
        - x86/bugs: Fix the parameters alignment and missing void
        - KVM: SVM: Move spec control call after restore of GS
        - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
        - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
        - x86/cpufeatures: Disentangle SSBD enumeration
        - x86/cpufeatures: Add FEATURE_ZEN
        - x86/speculation: Handle HT correctly on AMD
        - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
        - x86/speculation: Add virtualized speculative store bypass disable support
        - x86/speculation: Rework speculative_store_bypass_update()
        - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
        - x86/bugs: Expose x86_spec_ctrl_base directly
        - x86/bugs: Remove x86_spec_ctrl_set()
        - x86/bugs: Rework spec_ctrl base and mask logic
        - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
        - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
        - x86/bugs: Rename SSBD_NO to SSB_NO
        - bpf: Prevent memory disambiguation attack
        - KVM: VMX: Expose SSBD properly to guests.
      * Suspend to idle: Open lid didn't resume (LP: #1771542)
        - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
      * Fix initialization failure detection in SDEI for device-tree based systems
        (LP: #1768663)
        - firmware: arm_sdei: Fix return value check in sdei_present_dt()
      * No driver for Huawei network adapters on arm64 (LP: #1769899)
        - net-next/hinic: add arm64 support
      * CVE-2018-1092
        - ext4: fail ext4_iget for root directory if unallocated
      * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
        - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
      * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
        to load (LP: #1728238)
        - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
          unreleased firmware"
      * Battery drains when laptop is off  (shutdown) (LP: #1745646)
        - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
      * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
        (LP: #1764194)
        - drm/i915/bios: filter out invalid DDC pins from VBT child devices
      * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
        - iwlwifi: add shared clock PHY config flag for some devices
        - iwlwifi: add a bunch of new 9000 PCI IDs
      * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
        - PCI / PM: Always check PME wakeup capability for runtime wakeup support
      * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
        - init: fix false positives in W+X checking
      * Bionic update to v4.15.18 stable release (LP: #1769723)
        - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
          ip_set_net_exit()
        - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
        - rds: MP-RDS may use an invalid c_path
        - slip: Check if rstate is initialized before uncompressing
        - vhost: fix vhost_vq_access_ok() log check
        - l2tp: fix races in tunnel creation
        - l2tp: fix race in duplicate tunnel detection
        - ip_gre: clear feature flags when incompatible o_flags are set
        - vhost: Fix vhost_copy_to_user()
        - lan78xx: Correctly indicate invalid OTP
        - media: v4l2-compat-ioctl32: don't oops on overlay
        - media: v4l: vsp1: Fix header display list status check in continuous mode
        - ipmi: Fix some error cleanup issues
        - parisc: Fix out of array access in match_pci_device()
        - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
        - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
        - PCI: hv: Serialize the present and eject work items
        - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
        - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
        - perf/core: Fix use-after-free in uprobe_perf_close()
        - x86/mce/AMD: Get address from already initialized block
        - hwmon: (ina2xx) Fix access to uninitialized mutex
        - ath9k: Protect queue draining by rcu_read_lock()
        - x86/apic: Fix signedness bug in APIC ID validity checks
        - f2fs: fix heap mode to reset it back
        - block: Change a rcu_read_{lock,unlock}_sched() pair into
          rcu_read_{lock,unlock}()
        - nvme: Skip checking heads without namespaces
        - lib: fix stall in __bitmap_parselist()
        - blk-mq: order getting budget and driver tag
        - blk-mq: don't keep offline CPUs mapped to hctx 0
        - ovl: fix lookup with middle layer opaque dir and absolute path redirects
        - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
        - hugetlbfs: fix bug in pgoff overflow checking
        - nfsd: fix incorrect umasks
        - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
        - block/loop: fix deadlock after loop_set_status
        - nfit: fix region registration vs block-data-window ranges
        - s390/qdio: don't retry EQBS after CCQ 96
        - s390/qdio: don't merge ERROR output buffers
        - s390/ipl: ensure loadparm valid flag is set
        - get_user_pages_fast(): return -EFAULT on access_ok failure
        - mm/gup_benchmark: handle gup failures
        - getname_kernel() needs to make sure that ->name != ->iname in long case
        - Bluetooth: Fix connection if directed advertising and privacy is used
        - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
          low
        - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
        - ovl: set lower layer st_dev only if setting lower st_ino
        - Linux 4.15.18
      * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
        dead (LP: #1768852)
        - xhci: Fix Kernel oops in xhci dbgtty
      * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
        - [Packaging] Fix missing watchdog for Raspberry Pi
      * CVE-2018-8087
        - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
      * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
        DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
        - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
      * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
        - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
      * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
        NULL pointer dereference at  0000000000000980 (LP: #1768292)
        - thunderbolt: Prevent crash when ICM firmware is not running
      * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
        - [Config] snapdragon: DRM_I2C_ADV7511=y
      * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
        (LP: #1767088)
        - net: aquantia: Regression on reset with 1.x firmware
        - net: aquantia: oops when shutdown on already stopped device
      * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
        (LP: #1764892)
        - e1000e: Remove Other from EIAC
      * Acer Swift sf314-52 power button not managed  (LP: #1766054)
        - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
      * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
        - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
      * Change the location for one of two front mics on a lenovo thinkcentre
        machine (LP: #1766477)
        - ALSA: hda/realtek - adjust the location of one mic
      * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
      * [8086:3e92] display becomes blank after S3 (LP: #1763271)
        - drm/i915/edp: Do not do link training fallback or prune modes on EDP
    
     -- Timo Aaltonen <email address hidden>  Sat, 02 Jun 2018 10:12:01 +0300
  • linux-oem (4.15.0-1007.10) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1007.10 -proposed tracker (LP: #1772933)
    
      * Intel WiFi Linux driver update for ETSI 5GHz Adaptivity Requirement
        (LP: #1769980)
        - iwlwifi: mvm: add WFA vendor specific TPC report IE to probe request
        - iwlwifi: mvm: remove set but unused variable in iwl_mvm_roc_done_wk
        - iwlwifi: mvm: rs: introduce new API for rate scaling
        - iwlwifi: mvm: rs: add ops for the new rate scaling in the FW
        - iwlwifi: mvm: rs: add basic implementation of the new RS API handlers
        - iwlwifi: mvm: rs: new rate scale API - add FW notifications
        - iwlwifi: mvm: rs: new rate scale API - add debugfs hooks
        - iwlwifi: mvm: rs: add size checks when printing to a buffer
        - iwlwifi: mvm: rs: add sanity check when sending LQ command
        - iwlwifi: mvm: support RX flags API change
        - iwlwifi: fw: fix the enums in the rate scaling API
        - iwlwifi: mvm: adjust to quota offload
        - iwlwifi: mvm: send the low latency command
        - iwlwifi: define and use if iwl_mvm_has_tlc_offload
        - cfg80211: read wmm rules from regulatory database
        - mac80211: limit wmm params to comply with ETSI requirements
        - cfg80211: Add API to allow querying regdb for wmm_rule
        - iwlwifi: mvm: query regdb for wmm rule if needed
        - iwlwifi: rename the temporary name of A000 to the official 22000
        - iwlwifi: bump FW API to 36 for 8000 and up
        - iwlwifi: bump the max API version for 9000 and 22000 devices
        - iwlwifi: api: Add geographic profile information to MCC_UPDATE_CMD
    
      * [Redpine] HCI command timeout after resume from S4 (LP: #1772626)
        - SAUCE: Bluetooth: btrsi: add hci detach for hibernation and poweroff
        - SAUCE: Bluetooth:btrsi: add null check in hci send and recv functions
        - SAUCE: Bluetooth:btrsi: fix bt cmd timeout issue
    
      * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
        - [Config] update Build-Depends: transfig to fig2dev
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-23.25
    
      [ Ubuntu: 4.15.0-23.25 ]
    
      * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
      * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
        - arm64: mmu: add the entry trampolines start/end section markers into
          sections.h
        - arm64: sdei: Add trampoline code for remapping the kernel
      * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
        - ACPI: APEI: handle PCIe AER errors in separate function
        - ACPI: APEI: call into AER handling regardless of severity
      * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
        - scsi: qla2xxx: Fix session cleanup for N2N
        - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
        - scsi: qla2xxx: Serialize session deletion by using work_lock
        - scsi: qla2xxx: Serialize session free in qlt_free_session_done
        - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
        - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
        - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
        - scsi: qla2xxx: Fix double free bug after firmware timeout
        - scsi: qla2xxx: Fixup locking for session deletion
      * Several hisi_sas bug fixes (LP: #1768974)
        - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
        - scsi: hisi_sas: support the property of signal attenuation for v2 hw
        - scsi: hisi_sas: fix the issue of link rate inconsistency
        - scsi: hisi_sas: fix the issue of setting linkrate register
        - scsi: hisi_sas: increase timer expire of internal abort task
        - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
        - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
        - scsi: hisi_sas: Code cleanup and minor bug fixes
      * [bionic] machine stuck and bonding not working well when nvmet_rdma module
        is loaded (LP: #1764982)
        - nvmet-rdma: Don't flush system_wq by default during remove_one
        - nvme-rdma: Don't flush delete_wq by default during remove_one
      * Warnings/hang during error handling of SATA disks on SAS controller
        (LP: #1768971)
        - scsi: libsas: defer ata device eh commands to libata
      * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
        - ata: do not schedule hot plug if it is a sas host
      * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
        ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
        - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
        - powerpc/64s: return more carefully from sreset NMI
        - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
      * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
        - fsnotify: Fix fsnotify_mark_connector race
      * Hang on network interface removal in Xen virtual machine (LP: #1771620)
        - xen-netfront: Fix hang on device removal
      * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
        - net: hns: Avoid action name truncation
      * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
        - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
          num_possible_cpus()
      * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
        - [Config] update Build-Depends: transfig to fig2dev
      * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
        - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
          interrupt
      * Add d-i support for Huawei NICs (LP: #1767490)
        - d-i: add hinic to nic-modules udeb
      * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
        (LP: #1746474)
        - xfrm: reuse uncached_list to track xdsts
      * Include nfp driver in linux-modules (LP: #1768526)
        - [Config] Add nfp.ko to generic inclusion list
      * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
        - x86/xen: Reset VCPU0 info pointer after shared_info remap
      * CVE-2018-3639 (x86)
        - x86/bugs: Fix the parameters alignment and missing void
        - KVM: SVM: Move spec control call after restore of GS
        - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
        - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
        - x86/cpufeatures: Disentangle SSBD enumeration
        - x86/cpufeatures: Add FEATURE_ZEN
        - x86/speculation: Handle HT correctly on AMD
        - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
        - x86/speculation: Add virtualized speculative store bypass disable support
        - x86/speculation: Rework speculative_store_bypass_update()
        - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
        - x86/bugs: Expose x86_spec_ctrl_base directly
        - x86/bugs: Remove x86_spec_ctrl_set()
        - x86/bugs: Rework spec_ctrl base and mask logic
        - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
        - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
        - x86/bugs: Rename SSBD_NO to SSB_NO
        - bpf: Prevent memory disambiguation attack
        - KVM: VMX: Expose SSBD properly to guests.
      * Suspend to idle: Open lid didn't resume (LP: #1771542)
        - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
      * Fix initialization failure detection in SDEI for device-tree based systems
        (LP: #1768663)
        - firmware: arm_sdei: Fix return value check in sdei_present_dt()
      * No driver for Huawei network adapters on arm64 (LP: #1769899)
        - net-next/hinic: add arm64 support
      * CVE-2018-1092
        - ext4: fail ext4_iget for root directory if unallocated
      * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
        - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
      * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
        to load (LP: #1728238)
        - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
          unreleased firmware"
      * Battery drains when laptop is off  (shutdown) (LP: #1745646)
        - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
      * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
        (LP: #1764194)
        - drm/i915/bios: filter out invalid DDC pins from VBT child devices
      * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
        - iwlwifi: add shared clock PHY config flag for some devices
        - iwlwifi: add a bunch of new 9000 PCI IDs
      * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
        - PCI / PM: Always check PME wakeup capability for runtime wakeup support
      * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
        - init: fix false positives in W+X checking
      * Bionic update to v4.15.18 stable release (LP: #1769723)
        - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
          ip_set_net_exit()
        - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
        - rds: MP-RDS may use an invalid c_path
        - slip: Check if rstate is initialized before uncompressing
        - vhost: fix vhost_vq_access_ok() log check
        - l2tp: fix races in tunnel creation
        - l2tp: fix race in duplicate tunnel detection
        - ip_gre: clear feature flags when incompatible o_flags are set
        - vhost: Fix vhost_copy_to_user()
        - lan78xx: Correctly indicate invalid OTP
        - media: v4l2-compat-ioctl32: don't oops on overlay
        - media: v4l: vsp1: Fix header display list status check in continuous mode
        - ipmi: Fix some error cleanup issues
        - parisc: Fix out of array access in match_pci_device()
        - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
        - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
        - PCI: hv: Serialize the present and eject work items
        - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
        - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
        - perf/core: Fix use-after-free in uprobe_perf_close()
        - x86/mce/AMD: Get address from already initialized block
        - hwmon: (ina2xx) Fix access to uninitialized mutex
        - ath9k: Protect queue draining by rcu_read_lock()
        - x86/apic: Fix signedness bug in APIC ID validity checks
        - f2fs: fix heap mode to reset it back
        - block: Change a rcu_read_{lock,unlock}_sched() pair into
          rcu_read_{lock,unlock}()
        - nvme: Skip checking heads without namespaces
        - lib: fix stall in __bitmap_parselist()
        - blk-mq: order getting budget and driver tag
        - blk-mq: don't keep offline CPUs mapped to hctx 0
        - ovl: fix lookup with middle layer opaque dir and absolute path redirects
        - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
        - hugetlbfs: fix bug in pgoff overflow checking
        - nfsd: fix incorrect umasks
        - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
        - block/loop: fix deadlock after loop_set_status
        - nfit: fix region registration vs block-data-window ranges
        - s390/qdio: don't retry EQBS after CCQ 96
        - s390/qdio: don't merge ERROR output buffers
        - s390/ipl: ensure loadparm valid flag is set
        - get_user_pages_fast(): return -EFAULT on access_ok failure
        - mm/gup_benchmark: handle gup failures
        - getname_kernel() needs to make sure that ->name != ->iname in long case
        - Bluetooth: Fix connection if directed advertising and privacy is used
        - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
          low
        - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
        - ovl: set lower layer st_dev only if setting lower st_ino
        - Linux 4.15.18
      * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
        dead (LP: #1768852)
        - xhci: Fix Kernel oops in xhci dbgtty
      * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
        - [Packaging] Fix missing watchdog for Raspberry Pi
      * CVE-2018-8087
        - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
      * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
        DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
        - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
      * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
        - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
      * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
        NULL pointer dereference at  0000000000000980 (LP: #1768292)
        - thunderbolt: Prevent crash when ICM firmware is not running
      * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
        - [Config] snapdragon: DRM_I2C_ADV7511=y
      * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
        (LP: #1767088)
        - net: aquantia: Regression on reset with 1.x firmware
        - net: aquantia: oops when shutdown on already stopped device
      * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
        (LP: #1764892)
        - e1000e: Remove Other from EIAC
      * Acer Swift sf314-52 power button not managed  (LP: #1766054)
        - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
      * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
        - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
      * Change the location for one of two front mics on a lenovo thinkcentre
        machine (LP: #1766477)
        - ALSA: hda/realtek - adjust the location of one mic
      * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
      * [8086:3e92] display becomes blank after S3 (LP: #1763271)
        - drm/i915/edp: Do not do link training fallback or prune modes on EDP
    
     -- Timo Aaltonen <email address hidden>  Wed, 30 May 2018 09:57:46 +0300
  • linux-oem (4.15.0-1006.9) bionic; urgency=medium
    
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Depends on linux-base that provides the necessary tools
    
      [ Ubuntu: 4.15.0-22.24 ]
    
      * CVE-2018-3639 (powerpc)
        - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
        - stf-barrier: set eieio instruction bit 6 for future optimisations
      * CVE-2018-3639 (x86)
        - x86/nospec: Simplify alternative_msr_write()
        - x86/bugs: Concentrate bug detection into a separate function
        - x86/bugs: Concentrate bug reporting into a separate function
        - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
        - x86/bugs, KVM: Support the combination of guest and host IBRS
        - x86/bugs: Expose /sys/../spec_store_bypass
        - x86/cpufeatures: Add X86_FEATURE_RDS
        - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
          mitigation
        - x86/bugs/intel: Set proper CPU features and setup RDS
        - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
        - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
        - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
        - x86/speculation: Create spec-ctrl.h to avoid include hell
        - prctl: Add speculation control prctls
        - x86/process: Allow runtime control of Speculative Store Bypass
        - x86/speculation: Add prctl for Speculative Store Bypass mitigation
        - nospec: Allow getting/setting on non-current task
        - proc: Provide details on speculation flaw mitigations
        - seccomp: Enable speculation flaw mitigations
        - x86/bugs: Make boot modes __ro_after_init
        - prctl: Add force disable speculation
        - seccomp: Use PR_SPEC_FORCE_DISABLE
        - seccomp: Add filter flag to opt-out of SSB mitigation
        - seccomp: Move speculation migitation control to arch code
        - x86/speculation: Make "seccomp" the default mode for Speculative Store
          Bypass
        - x86/bugs: Rename _RDS to _SSBD
        - proc: Use underscores for SSBD in 'status'
        - Documentation/spec_ctrl: Do some minor cleanups
        - x86/bugs: Fix __ssb_select_mitigation() return type
        - x86/bugs: Make cpu_show_common() static
      * LSM Stacking prctl values should be redefined as to not collide with
        upstream prctls (LP: #1769263) // CVE-2018-3639
        - SAUCE: LSM stacking: adjust prctl values
    
    linux-oem (4.15.0-1005.8) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1005.8 -proposed tracker (LP: #1767398)
        - source built with a clean tree
    
      * [i915 CNL-Y] system hangs soon after bootup (LP: #1769843)
        - SAUCE: drm/i915/execlists: Use rmb() to order CSB reads
    
      * hts221 sensor stops working after resume from S3/S4 (LP: #1769658)
        - SAUCE: iio: humidity: hts221: Fix sensor reads after resume
    
      * Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty
        (LP: #1769610)
        - serdev: ttyport: release tty lock sooner on open
        - serdev: ttyport: ignore carrier detect to avoid hangups
        - serdev: ttyport: do not used keyed wakeup in write_wakeup
        - serdev: Make .remove in struct serdev_device_driver optional
        - serdev: Introduce devm_serdev_device_open()
        - serdev: do not generate modaliases for controllers
        - serdev: only match serdev devices
        - serdev: add method to set parity
        - SAUCE: (no-up) Support HS-UART serdev slaves over tty
        - [Config] CONFIG_HSUART_SERIAL_DEVICE=y
    
      * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682)
        - SAUCE: rsi: add rx control block to handle rx packets in USB
        - SAUCE: rsi: add bluetooth rx endpoint
        - SAUCE: rsi: add header file rsi_91x
        - SAUCE: rsi: add coex support
        - SAUCE: Bluetooth: bt: rsi: add new rsi bluetooth driver
        - SAUCE: rsi: handle BT traffic in driver
        - SAUCE: rsi: add module parameter operating mode
        - SAUCE: rsi: sdio changes to support BT
        - SAUCE: rsi: improve RX handling in SDIO interface
        - SAUCE: rsi: use dynamic RX control blocks instead of MAX_RX_URB
        - SAUCE: rsi: improve RX packet handling in USB interface
        - SAUCE: rsi: add support for hardware scan offload
        - SAUCE: rsi: move xtend_desc structure from rsi_main.h to rsi_mgmt.h
        - SAUCE: rsi: move descriptor preparation to core
        - SAUCE: rsi: enable 80MHz clock by default
        - SAUCE: rsi: roaming enhancements
        - SAUCE: rsi: add module parameter rsi_reg
        - SAUCE: rsi: regulatory modifications for 'dlcar' mode
        - SAUCE: rsi: device disconnect changes
        - SAUCE: rsi: tx improvements
        - SAUCE: rsi: drop RX broadcast/multicast packets with invalid PN
        - SAUCE: rsi: fix for incorrect data pointer alignment in 64-bit
        - SAUCE: rsi: Remove stack VLA usage
        - SAUCE: rsi: fix nommu_map_sg overflow kernel panic
        - SAUCE: rsi: Fix 'invalid vdd' warning in mmc
        - SAUCE: Redpine: Fix wowlan issue with S4
        - SAUCE: Redpine: rsi: Add deep sleep enable before connection
        - SAUCE: Redpine: resolve power save issue after S4 resume
        - SAUCE: Redpine: rsi: resolve wifi scan stop issue in stress tests
        - SAUCE: rsi: Firmware assert
        - SAUCE: Added fix for connection issue observed with nmcli command.
        - SAUCE: Added fix for hang issue observed during hibernate resume.
        - SAUCE: Added fix for issue power off when connected to AP through nmcli.
        - SAUCE: rsi: improve cancel_hw_scan handling to fix kernel panic
        - [Config]: CONFIG_BT_HCIRSI=m
    
      * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) // INVALID or
        PRIVATE BUG (LP: #1736097) // INVALID or PRIVATE BUG (LP: #1738169)
        - SAUCE: Redpine: fix wowlan issue
        - SAUCE: Redpine: fix reset card issue
        - SAUCE: Redpine: fix for wowlan wakeup failure
    
      * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) // ubuntu/rsi
        driver downlink wifi throughput drops to 5-6 Mbps when BT keyboard is
        connected (LP: #1706991)
        - SAUCE: Redpine: uapsd configuration changes
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-21.22
        - [Config] update configs following rebase to 4.15.0-21.22
    
      [ Ubuntu: 4.15.0-21.22 ]
    
      * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
      * initramfs-tools exception during pm.DoInstall with  do-release-upgrade from
        16.04 to 18.04  (LP: #1766727)
        - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Depends on linux-base that provides the necessary tools
      * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
        (LP: #1766629)
        - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
    
     -- Stefan Bader <email address hidden>  Thu, 17 May 2018 12:05:57 +0200
  • linux-oem (4.15.0-1005.8) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1005.8 -proposed tracker (LP: #1767398)
        - source built with a clean tree
    
      * [i915 CNL-Y] system hangs soon after bootup (LP: #1769843)
        - SAUCE: drm/i915/execlists: Use rmb() to order CSB reads
    
      * hts221 sensor stops working after resume from S3/S4 (LP: #1769658)
        - SAUCE: iio: humidity: hts221: Fix sensor reads after resume
    
      * Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty
        (LP: #1769610)
        - serdev: ttyport: release tty lock sooner on open
        - serdev: ttyport: ignore carrier detect to avoid hangups
        - serdev: ttyport: do not used keyed wakeup in write_wakeup
        - serdev: Make .remove in struct serdev_device_driver optional
        - serdev: Introduce devm_serdev_device_open()
        - serdev: do not generate modaliases for controllers
        - serdev: only match serdev devices
        - serdev: add method to set parity
        - SAUCE: (no-up) Support HS-UART serdev slaves over tty
        - [Config] CONFIG_HSUART_SERIAL_DEVICE=y
    
      * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682)
        - SAUCE: rsi: add rx control block to handle rx packets in USB
        - SAUCE: rsi: add bluetooth rx endpoint
        - SAUCE: rsi: add header file rsi_91x
        - SAUCE: rsi: add coex support
        - SAUCE: Bluetooth: bt: rsi: add new rsi bluetooth driver
        - SAUCE: rsi: handle BT traffic in driver
        - SAUCE: rsi: add module parameter operating mode
        - SAUCE: rsi: sdio changes to support BT
        - SAUCE: rsi: improve RX handling in SDIO interface
        - SAUCE: rsi: use dynamic RX control blocks instead of MAX_RX_URB
        - SAUCE: rsi: improve RX packet handling in USB interface
        - SAUCE: rsi: add support for hardware scan offload
        - SAUCE: rsi: move xtend_desc structure from rsi_main.h to rsi_mgmt.h
        - SAUCE: rsi: move descriptor preparation to core
        - SAUCE: rsi: enable 80MHz clock by default
        - SAUCE: rsi: roaming enhancements
        - SAUCE: rsi: add module parameter rsi_reg
        - SAUCE: rsi: regulatory modifications for 'dlcar' mode
        - SAUCE: rsi: device disconnect changes
        - SAUCE: rsi: tx improvements
        - SAUCE: rsi: drop RX broadcast/multicast packets with invalid PN
        - SAUCE: rsi: fix for incorrect data pointer alignment in 64-bit
        - SAUCE: rsi: Remove stack VLA usage
        - SAUCE: rsi: fix nommu_map_sg overflow kernel panic
        - SAUCE: rsi: Fix 'invalid vdd' warning in mmc
        - SAUCE: Redpine: Fix wowlan issue with S4
        - SAUCE: Redpine: rsi: Add deep sleep enable before connection
        - SAUCE: Redpine: resolve power save issue after S4 resume
        - SAUCE: Redpine: rsi: resolve wifi scan stop issue in stress tests
        - SAUCE: rsi: Firmware assert
        - SAUCE: Added fix for connection issue observed with nmcli command.
        - SAUCE: Added fix for hang issue observed during hibernate resume.
        - SAUCE: Added fix for issue power off when connected to AP through nmcli.
        - SAUCE: rsi: improve cancel_hw_scan handling to fix kernel panic
        - [Config]: CONFIG_BT_HCIRSI=m
    
      * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) // INVALID or
        PRIVATE BUG (LP: #1736097) // INVALID or PRIVATE BUG (LP: #1738169)
        - SAUCE: Redpine: fix wowlan issue
        - SAUCE: Redpine: fix reset card issue
        - SAUCE: Redpine: fix for wowlan wakeup failure
    
      * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) // ubuntu/rsi
        driver downlink wifi throughput drops to 5-6 Mbps when BT keyboard is
        connected (LP: #1706991)
        - SAUCE: Redpine: uapsd configuration changes
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-21.22
        - [Config] update configs following rebase to 4.15.0-21.22
    
      [ Ubuntu: 4.15.0-21.22 ]
    
      * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
      * initramfs-tools exception during pm.DoInstall with  do-release-upgrade from
        16.04 to 18.04  (LP: #1766727)
        - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Depends on linux-base that provides the necessary tools
      * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
        (LP: #1766629)
        - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
    
     -- Timo Aaltonen <email address hidden>  Thu, 10 May 2018 11:53:22 +0300
  • linux-oem (4.15.0-1004.5) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1004.5 -proposed tracker (LP: #1766454)
    
      * Miscellaneous Ubuntu changes
        - [Packaging/OEM] update to Debian like control scripts.
        - [Packaging] signing -- sync changes from debian.master
        - [Config] Skip retpoline still
        - Rebase to 4.15.0-20.21
        - [Config] update configs following rebase to 4.15.0-20.21
    
      [ Ubuntu: 4.15.0-20.21 ]
    
      * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
      * package shim-signed (not installed) failed to install/upgrade: installed
        shim-signed package post-installation script subprocess returned error exit
        status 5 (LP: #1766391)
        - [Packaging] fix invocation of header postinst hooks
    
      [ Ubuntu: 4.15.0-19.20 ]
    
      * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
      * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
        - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
        - Revert "genirq/affinity: assign vectors to all possible CPUs"
    
      [ Ubuntu: 4.15.0-18.19 ]
    
      * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
      * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
        meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
        (LP: #1765429)
        - powerpc/pseries: Fix clearing of security feature flags
      * signing: only install a signed kernel (LP: #1764794)
        - [Packaging] update to Debian like control scripts
        - [Packaging] switch to triggers for postinst.d postrm.d handling
        - [Packaging] signing -- switch to raw-signing tarballs
        - [Packaging] signing -- switch to linux-image as signed when available
        - [Config] signing -- enable Opal signing for ppc64el
        - [Packaging] printenv -- add signing options
      * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
        - [Packaging] signing -- add support for signing Opal kernel binaries
      * Please cherrypick s390 unwind fix (LP: #1765083)
        - s390/compat: fix setup_frame32
      * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
        [ipr] (LP: #1751813)
        - d-i: move ipr to storage-core-modules on ppc64el
      * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
        - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
      * Miscellaneous Ubuntu changes
        - [Packaging] Add linux-oem to rebuild test blacklist.
    
    linux-oem (4.15.0-1003.4) bionic; urgency=medium
    
      * linux-oem: 4.15.0-1003.4 -proposed tracker (LP: #1764500)
    
      * Miscellaneous Ubuntu changes
        - Rebase to 4.15.0-17.18
        - [Config] update configs following rebase to 4.15.0-17.18
        - [packaging] Skip rebuild test when trigger is linux-oem.
    
      [ Ubuntu: 4.15.0-17.18 ]
    
      * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
      * Eventual OOM with profile reloads (LP: #1750594)
        - SAUCE: apparmor: fix memory leak when duplicate profile load
    
      [ Ubuntu: 4.15.0-16.17 ]
    
      * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
      * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
        - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
      * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
        - SAUCE: usb: typec: ucsi: Increase command completion timeout value
      * Fix trying to "push" an already active pool VP (LP: #1763386)
        - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
      * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
        - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
          userspace"
        - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
        - scsi: hisi_sas: modify some register config for hip08
        - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
      * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
        - misc: rtsx: Move Realtek Card Reader Driver to misc
        - updateconfigs for Realtek Card Reader Driver
        - misc: rtsx: Add support for RTS5260
        - misc: rtsx: Fix symbol clashes
      * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
        ./include/linux/net_dim.h (LP: #1763269)
        - net/mlx5e: Fix int overflow
      * apparmor bug fixes for bionic (LP: #1763427)
        - apparmor: fix logging of the existence test for signals
        - apparmor: make signal label match work when matching stacked labels
        - apparmor: audit unknown signal numbers
        - apparmor: fix memory leak on buffer on error exit path
        - apparmor: fix mediation of prlimit
      * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
        fixes for bionic (LP: #1763427)
        - apparmor: fix dangling symlinks to policy rawdata after replacement
      * [OPAL] Assert fail:
        core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
        (LP: #1762913)
        - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
      * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
        (LP: #1762928)
        - powerpc/tm: Fix endianness flip on trap
      * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
        - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
        - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
        - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
        - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
      * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
        - i2c: xlp9xx: return ENXIO on slave address NACK
        - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
        - i2c: xlp9xx: Check for Bus state before every transfer
        - i2c: xlp9xx: Handle NACK on DATA properly
      * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
        - tools/kvm_stat: simplify the sortkey function
        - tools/kvm_stat: use a namedtuple for storing the values
        - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
        - tools/kvm_stat: avoid 'is' for equality checks
        - tools/kvm_stat: fix crash when filtering out all non-child trace events
        - tools/kvm_stat: print error on invalid regex
        - tools/kvm_stat: fix debugfs handling
        - tools/kvm_stat: mark private methods as such
        - tools/kvm_stat: eliminate extra guest/pid selection dialog
        - tools/kvm_stat: separate drilldown and fields filtering
        - tools/kvm_stat: group child events indented after parent
        - tools/kvm_stat: print 'Total' line for multiple events only
        - tools/kvm_stat: Fix python3 syntax
        - tools/kvm_stat: Don't use deprecated file()
        - tools/kvm_stat: Remove unused function
        - [Packaging] Add linux-tools-host package for VM host tools
        - [Config] do_tools_host=true for amd64
      * Bionic update to v4.15.17 stable release (LP: #1763366)
        - i40iw: Fix sequence number for the first partial FPDU
        - i40iw: Correct Q1/XF object count equation
        - i40iw: Validate correct IRD/ORD connection parameters
        - clk: meson: mpll: use 64-bit maths in params_from_rate
        - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
        - Bluetooth: Add a new 04ca:3015 QCA_ROME device
        - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
        - thermal: power_allocator: fix one race condition issue for thermal_instances
          list
        - perf probe: Find versioned symbols from map
        - perf probe: Add warning message if there is unexpected event name
        - perf evsel: Fix swap for samples with raw data
        - perf evsel: Enable ignore_missing_thread for pid option
        - l2tp: fix missing print session offset info
        - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
        - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
        - IB/mlx5: Report inner RSS capability
        - VFS: close race between getcwd() and d_move()
        - watchdog: dw_wdt: add stop watchdog operation
        - clk: divider: fix incorrect usage of container_of
        - PM / devfreq: Fix potential NULL pointer dereference in governor_store
        - gpiolib: don't dereference a desc before validation
        - net_sch: red: Fix the new offload indication
        - selftests/net: fix bugs in address and port initialization
        - thermal/drivers/hisi: Remove bogus const from function return type
        - RDMA/cma: Mark end of CMA ID messages
        - hwmon: (ina2xx) Make calibration register value fixed
        - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
        - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
        - media: videobuf2-core: don't go out of the buffer range
        - ASoC: Intel: Skylake: Disable clock gating during firmware and library
          download
        - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
        - drm/msm: Fix NULL deref in adreno_load_gpu
        - IB/ipoib: Fix for notify send CQ failure messages
        - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
        - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
        - irqchip/ompic: fix return value check in ompic_of_init()
        - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
        - ACPI: EC: Fix debugfs_create_*() usage
        - mac80211: Fix setting TX power on monitor interfaces
        - vfb: fix video mode and line_length being set when loaded
        - crypto: crypto4xx - perform aead icv check in the driver
        - gpio: label descriptors using the device name
        - arm64: asid: Do not replace active_asids if already 0
        - powernv-cpufreq: Add helper to extract pstate from PMSR
        - IB/rdmavt: Allocate CQ memory on the correct node
        - blk-mq: avoid to map CPU into stale hw queue
        - blk-mq: fix race between updating nr_hw_queues and switching io sched
        - backlight: tdo24m: Fix the SPI CS between transfers
        - nvme-fabrics: protect against module unload during create_ctrl
        - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
        - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
        - nvme_fcloop: disassocate local port structs
        - nvme_fcloop: fix abort race condition
        - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
        - perf report: Fix a no annotate browser displayed issue
        - staging: lustre: disable preempt while sampling processor id.
        - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
        - power: supply: axp288_charger: Properly stop work on probe-error / remove
        - rt2x00: do not pause queue unconditionally on error path
        - wl1251: check return from call to wl1251_acx_arp_ip_filter
        - net/mlx5: Fix race for multiple RoCE enable
        - bcache: ret IOERR when read meets metadata error
        - bcache: stop writeback thread after detaching
        - bcache: segregate flash only volume write streams
        - net: Fix netdev_WARN_ONCE macro
        - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
        - blk-mq: fix kernel oops in blk_mq_tag_idle()
        - tty: n_gsm: Allow ADM response in addition to UA for control dlci
        - block, bfq: put async queues for root bfq groups too
        - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
        - EDAC, mv64x60: Fix an error handling path
        - uio_hv_generic: check that host supports monitor page
        - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
        - Bluetooth: hci_bcm: Validate IRQ before using it
        - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
        - i40evf: don't rely on netif_running() outside rtnl_lock()
        - drm/amd/powerplay: fix memory leakage when reload (v2)
        - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
        - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
        - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
          in RAID map
        - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
          called
        - RDMA/cma: Fix rdma_cm path querying for RoCE
        - gpio: thunderx: fix error return code in thunderx_gpio_probe()
        - x86/gart: Exclude GART aperture from vmcore
        - sdhci: Advertise 2.0v supply on SDIO host controller
        - Input: goodix - disable IRQs while suspended
        - mtd: mtd_oobtest: Handle bitflips during reads
        - crypto: aes-generic - build with -Os on gcc-7+
        - perf tools: Fix copyfile_offset update of output offset
        - tcmu: release blocks for partially setup cmds
        - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
        - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
        - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
        - x86/microcode: Propagate return value from updating functions
        - x86/CPU: Add a microcode loader callback
        - x86/CPU: Check CPU feature bits after microcode upgrade
        - x86/microcode: Get rid of struct apply_microcode_ctx
        - x86/microcode/intel: Check microcode revision before updating sibling
          threads
        - x86/microcode/intel: Writeback and invalidate caches before updating
          microcode
        - x86/microcode: Do not upload microcode if CPUs are offline
        - x86/microcode/intel: Look into the patch cache first
        - x86/microcode: Request microcode on the BSP
        - x86/microcode: Synchronize late microcode loading
        - x86/microcode: Attempt late loading only when new microcode is present
        - x86/microcode: Fix CPU synchronization routine
        - arp: fix arp_filter on l3slave devices
        - ipv6: the entire IPv6 header chain must fit the first fragment
        - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
          lan78xx_deferred_multicast_write)
        - net: dsa: Discard frames from unused ports
        - net: fix possible out-of-bound read in skb_network_protocol()
        - net/ipv6: Fix route leaking between VRFs
        - net/ipv6: Increment OUTxxx counters after netfilter hook
        - netlink: make sure nladdr has correct size in netlink_connect()
        - net/mlx5e: Verify coalescing parameters in range
        - net sched actions: fix dumping which requires several messages to user space
        - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
        - pptp: remove a buggy dst release in pptp_connect()
        - r8169: fix setting driver_data after register_netdev
        - sctp: do not leak kernel memory to user space
        - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
        - vhost: correctly remove wait queue during poll failure
        - vlan: also check phy_driver ts_info for vlan's real device
        - vrf: Fix use after free and double free in vrf_finish_output
        - bonding: fix the err path for dev hwaddr sync in bond_enslave
        - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
        - bonding: process the err returned by dev_set_allmulti properly in
          bond_enslave
        - net: fool proof dev_valid_name()
        - ip_tunnel: better validate user provided tunnel names
        - ipv6: sit: better validate user provided tunnel names
        - ip6_gre: better validate user provided tunnel names
        - ip6_tunnel: better validate user provided tunnel names
        - vti6: better validate user provided tunnel names
        - net/mlx5e: Set EQE based as default TX interrupt moderation mode
        - net_sched: fix a missing idr_remove() in u32_delete_key()
        - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
        - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
        - net/mlx5e: Fix memory usage issues in offloading TC flows
        - net/sched: fix NULL dereference in the error path of tcf_sample_init()
        - nfp: use full 40 bits of the NSP buffer address
        - ipv6: sr: fix seg6 encap performances with TSO enabled
        - net/mlx5e: Don't override vport admin link state in switchdev mode
        - net/mlx5e: Sync netdev vxlan ports at open
        - net/sched: fix NULL dereference in the error path of tunnel_key_init()
        - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
        - strparser: Fix sign of err codes
        - net/mlx4_en: Fix mixed PFC and Global pause user control requests
        - net/mlx5e: Fix traffic being dropped on VF representor
        - vhost: validate log when IOTLB is enabled
        - route: check sysctl_fib_multipath_use_neigh earlier than hash
        - team: move dev_mc_sync after master_upper_dev_link in team_port_add
        - vhost_net: add missing lock nesting notation
        - net/mlx4_core: Fix memory leak while delete slave's resources
        - Linux 4.15.17
      * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
        from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
        release (LP: #1763366)
        - sky2: Increase D3 delay to sky2 stops working after suspend
      * [Featire] CNL: Enable RAPL support (LP: #1685712)
        - powercap: RAPL: Add support for Cannon Lake
      * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
        - s390: move nobp parameter functions to nospec-branch.c
        - s390: add automatic detection of the spectre defense
        - s390: report spectre mitigation via syslog
        - s390: add sysfs attributes for spectre
        - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
        - s390: correct nospec auto detection init order
      * Merge the linux-snapdragon kernel into bionic master/snapdragon
        (LP: #1763040)
        - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
        - drm/msm: fix msm_rd_dump_submit prototype
        - drm/msm: gpu: Only sync fences on rings that exist
        - wcn36xx: set default BTLE coexistence config
        - wcn36xx: Add hardware scan offload support
        - wcn36xx: Reduce spinlock in indication handler
        - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
        - wcn36xx: release DMA memory in case of error
        - mailbox: qcom: Convert APCS IPC driver to use regmap
        - mailbox: qcom: Create APCS child device for clock controller
        - clk: qcom: Add A53 PLL support
        - clk: qcom: Add regmap mux-div clocks support
        - clk: qcom: Add APCS clock controller support
        - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
        - media: venus: venc: set correctly GOP size and number of B-frames
        - media: venus: venc: configure entropy mode
        - media: venus: venc: Apply inloop deblocking filter
        - media: venus: cleanup set_property controls
        - arm64: defconfig: enable REMOTEPROC
        - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
        - kernel: configs; add distro.config
        - arm64: configs: enable WCN36xx
        - kernel: distro.config: enable debug friendly USB network adpater
        - arm64: configs: enable QCOM Venus
        - arm64: defconfig: Enable a53/apcs and avs
        - arm64: defconfig: enable ondemand governor as default
        - arm64: defconfig: enable QCOM_TSENS
        - arm64: defconfig: enable new trigger modes for leds
        - kernel: configs: enable dm_mod and dm_crypt
        - Force the SMD regulator driver to be compiled-in
        - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
        - arm64: configs: enable BT_QCOMSMD
        - kernel: configs: add more USB net drivers
        - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
        - arm64: configs: Enable camera drivers
        - kernel: configs: add freq stat to sysfs
        - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
        - arm64: defconfig: Enable QRTR features
        - kernel: configs: set USB_CONFIG_F_FS in distro.config
        - kernel: distro.config: enable 'schedutil' CPUfreq governor
        - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
        - kernel: distro.config: enable 'BBR' TCP congestion algorithm
        - arm64: defconfig: enable LEDS_QCOM_LPG
        - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
        - power: avs: Add support for CPR (Core Power Reduction)
        - power: avs: cpr: Use raw mem access for qfprom
        - power: avs: cpr: fix with new reg_sequence structures
        - power: avs: cpr: Register with cpufreq-dt
        - regulator: smd: Add floor and corner operations
        - PM / OPP: Support adjusting OPP voltages at runtime
        - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
        - PM / OPP: HACK: Allow to set regulator without opp_list
        - PM / OPP: Add a helper to get an opp regulator for device
        - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
        - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
        - ov5645: I2C address change
        - i2c: Add Qualcomm Camera Control Interface driver
        - camss: vfe: Skip first four frames from sensor
        - camss: Do not register if no cameras are present
        - i2c-qcom-cci: Fix run queue completion timeout
        - i2c-qcom-cci: Fix I2C address bug
        - media: ov5645: Fix I2C address
        - drm/bridge/adv7511: Delay clearing of HPD interrupt status
        - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
        - leds: Add driver for Qualcomm LPG
        - wcn36xx: Fix warning due to duplicate scan_completed notification
        - arm64: dts: Add CPR DT node for msm8916
        - arm64: dts: add spmi-regulator nodes
        - arm64: dts: msm8916: Add cpufreq support
        - arm64: dts: msm8916: Add a shared CPU opp table
        - arm64: dts: msm8916: Add cpu cooling maps
        - arm64: dts: pm8916: Mark the s2 regulator as always-on
        - dt-bindings: mailbox: qcom: Document the APCS clock binding
        - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
        - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
        - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
        - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
        - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
          driver
        - MAINTAINERS: Add Qualcomm Camera Control Interface driver
        - DT: leds: Add Qualcomm Light Pulse Generator binding
        - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
        - arm64: dts: qcom: Add pwm node for pm8916
        - arm64: dts: qcom: Add user LEDs on db820c
        - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
        - ARM: dts: qcom: Add LPG node to pm8941
        - ARM: dts: qcom: honami: Add LPG node and RGB LED
        - arm64: dts: qcom: Add Camera Control Interface support
        - arm64: dts: qcom: Add apps_iommu vfe child node
        - arm64: dts: qcom: Add camss device node
        - arm64: dts: qcom: Add ov5645 device nodes
        - arm64: dts: msm8916: Fix camera sensors I2C addresses
        - arm: dts: qcom: db410c: Enable PWM signal on MPP4
        - packaging: arm64: add a uboot flavour - part1
        - packaging: arm64: add a uboot flavour - part2
        - packaging: arm64: add a uboot flavour - part3
        - packaging: arm64: add a uboot flavour - part4
        - packaging: arm64: add a uboot flavour - part5
        - packaging: arm64: rename uboot flavour to snapdragon
        - [Config] updateconfigs after qcomlt import
        - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
        - [Config] arm64: snapdragon: MSM_GCC_8916=y
        - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
        - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
        - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
        - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
        - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
        - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
        - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
        - [Config] arm64: snapdragon: QCOM_SMEM=y
        - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
        - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
        - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
        - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
        - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
        - [Config] arm64: snapdragon: QCOM_CPR=y
        - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
        - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
        - [Config] turn off DRM_MSM_REGISTER_LOGGING
        - [Config] arm64: snapdragon: I2C_QUP=y
        - [Config] arm64: snapdragon: SPI_QUP=y
        - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
        - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
        - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
        - [Config] arm64: snapdragon: QCOM_SMSM=y
        - [Config] arm64: snapdragon: QCOM_SMP2P=y
        - [Config] arm64: snapdragon: DRM_MSM=y
        - [Config] arm64: snapdragon: SND_SOC=y
        - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
        - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
        - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
        - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
        - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
        - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
          SND_SOC_MSM8916_WCD_DIGITAL=y
        - SAUCE: media: ov5645: skip address change if dt addr == default addr
        - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
          #ifdefs
        - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
        - packaging: snapdragon: fixup ABI paths
      * LSM stacking patches for bionic (LP: #1763062)
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: Manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: Manage task security blobs
        - SAUCE: LSM stacking: LSM: Manage remaining security blobs
        - SAUCE: LSM stacking: LSM: General stacking
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: add apparmor and selinux proc dirs
        - SAUCE: LSM stacking: remove procfs context interface
      * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
        (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
        - SAUCE: LSM stacking: check for invalid zero sized writes
      * RDMA/hns: ensure for-loop actually iterates and free's buffers
        (LP: #1762757)
        - RDMA/hns: ensure for-loop actually iterates and free's buffers
      * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
        (LP: #1762755)
        - RDMA/hns: Fix the endian problem for hns
        - RDMA/hns: Support rq record doorbell for the user space
        - RDMA/hns: Support cq record doorbell for the user space
        - RDMA/hns: Support rq record doorbell for kernel space
        - RDMA/hns: Support cq record doorbell for kernel space
        - RDMA/hns: Fix cqn type and init resp
        - RDMA/hns: Fix init resp when alloc ucontext
        - RDMA/hns: Fix cq record doorbell enable in kernel
      * Replace LPC patchset with upstream version (LP: #1762758)
        - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
        - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
        - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
          children"
        - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
          bindings"
        - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
          devices"
        - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
          hosts"
        - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
          pci_register_io_range()"
        - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
          pci_register_io_range()"
        - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
        - lib: Add generic PIO mapping method
        - PCI: Remove __weak tag from pci_register_io_range()
        - PCI: Add fwnode handler as input param of pci_register_io_range()
        - PCI: Apply the new generic I/O management on PCI IO hosts
        - of: Add missing I/O range exception for indirect-IO devices
        - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
        - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
        - ACPI / scan: Do not enumerate Indirect IO host children
        - HISI LPC: Add ACPI support
        - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
      * Enable Tunneled Operations on POWER9 (LP: #1762448)
        - powerpc/powernv: Enable tunneled operations
        - cxl: read PHB indications from the device tree
      * PSL traces reset after PERST for debug AFU image (LP: #1762462)
        - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
      * NFS + sec=krb5 is broken (LP: #1759791)
        - sunrpc: remove incorrect HMAC request initialization
      * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
        - d-i: add bcm2835 to block-modules
      * Backport USB core quirks (LP: #1762695)
        - usb: core: Add "quirks" parameter for usbcore
        - usb: core: Copy parameter string correctly and remove superfluous null check
        - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
      * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on  failed' when
        setting up a second end-to-end encrypted disk (LP: #1762353)
        - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
        - powerpc/64s: Wire up cpu_show_spectre_v2()
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
        - powerpc/64s: Wire up cpu_show_spectre_v1()
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
        - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
        - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
        - powerpc/rfi-flush: Always enable fallback flush on pseries
        - powerpc/rfi-flush: Differentiate enabled and patched flush types
        - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
        - powerpc/64s: Move cpu_show_meltdown()
        - powerpc/64s: Enhance the information in cpu_show_meltdown()
        - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
        - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
        CVE-2017-5753 // CVE-2017-5754
        - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
        - powerpc: Add security feature flags for Spectre/Meltdown
        - powerpc/pseries: Set or clear security feature flags
        - powerpc/powernv: Set or clear security feature flags
      * Hisilicon network subsystem 3 support (LP: #1761610)
        - net: hns3: export pci table of hclge and hclgevf to userspace
        - d-i: Add hns3 drivers to nic-modules
      * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
        - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
      * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
        - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
        - perf vendor events: Drop incomplete multiple mapfile support
        - perf vendor events: Fix error code in json_events()
        - perf vendor events: Drop support for unused topic directories
        - perf vendor events: Add support for pmu events vendor subdirectory
        - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
        - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
        - perf vendor events: Add support for arch standard events
        - perf vendor events arm64: Add armv8-recommended.json
        - perf vendor events arm64: Fixup ThunderX2 to use recommended events
        - perf vendor events arm64: fixup A53 to use recommended events
        - perf vendor events arm64: add HiSilicon hip08 JSON file
        - perf vendor events arm64: Enable JSON events for ThunderX2 B0
      * Warning "cache flush timed out!" seen when unloading the cxl driver
        (LP: #1762367)
        - cxl: Check if PSL data-cache is available before issue flush request
      * Bionic update to 4.15.16 stable release (LP: #1762370)
        - ARM: OMAP: Fix SRAM W+X mapping
        - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
        - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
        - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
        - mtd: jedec_probe: Fix crash in jedec_read_mfr()
        - mtd: nand: atmel: Fix get_sectorsize() function
        - ALSA: usb-audio: Add native DSD support for TEAC UD-301
        - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
        - ALSA: pcm: potential uninitialized return values
        - x86/platform/uv/BAU: Add APIC idt entry
        - perf/hwbp: Simplify the perf-hwbp code, fix documentation
        - ceph: only dirty ITER_IOVEC pages for direct read
        - ipc/shm.c: add split function to shm_vm_ops
        - i2c: i2c-stm32f7: fix no check on returned setup
        - powerpc/mm: Add tracking of the number of coprocessors using a context
        - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
        - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
        - partitions/msdos: Unable to mount UFS 44bsd partitions
        - xfrm_user: uncoditionally validate esn replay attribute struct
        - RDMA/ucma: Check AF family prior resolving address
        - RDMA/ucma: Fix use-after-free access in ucma_close
        - RDMA/ucma: Ensure that CM_ID exists prior to access it
        - RDMA/rdma_cm: Fix use after free race with process_one_req
        - RDMA/ucma: Check that device is connected prior to access it
        - RDMA/ucma: Check that device exists prior to accessing it
        - RDMA/ucma: Introduce safer rdma_addr_size() variants
        - ipv6: fix possible deadlock in rt6_age_examine_exception()
        - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
        - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
        - percpu: add __GFP_NORETRY semantics to the percpu balancing path
        - netfilter: x_tables: make allocation less aggressive
        - netfilter: bridge: ebt_among: add more missing match size checks
        - l2tp: fix races with ipv4-mapped ipv6 addresses
        - netfilter: drop template ct when conntrack is skipped.
        - netfilter: x_tables: add and use xt_check_proc_name
        - phy: qcom-ufs: add MODULE_LICENSE tag
        - Bluetooth: Fix missing encryption refresh on Security Request
        - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
        - bitmap: fix memset optimization on big-endian systems
        - USB: serial: ftdi_sio: add RT Systems VX-8 cable
        - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
        - USB: serial: cp210x: add ELDAT Easywave RX09 id
        - serial: 8250: Add Nuvoton NPCM UART
        - mei: remove dev_err message on an unsupported ioctl
        - /dev/mem: Avoid overwriting "err" in read_mem()
        - media: usbtv: prevent double free in error case
        - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
        - crypto: lrw - Free rctx->ext with kzfree
        - crypto: talitos - don't persistently map req_ctx->hw_context and
          req_ctx->buf
        - crypto: inside-secure - fix clock management
        - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
        - crypto: talitos - fix IPsec cipher in length
        - crypto: ahash - Fix early termination in hash walk
        - crypto: caam - Fix null dereference at error path
        - crypto: ccp - return an actual key size from RSA max_size callback
        - crypto: arm,arm64 - Fix random regeneration of S_shipped
        - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
        - Btrfs: fix unexpected cow in run_delalloc_nocow
        - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
        - Revert "base: arch_topology: fix section mismatch build warnings"
        - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
        - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
        - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
        - vt: change SGR 21 to follow the standards
        - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
        - net: hns: Fix ethtool private flags
        - Fix slab name "biovec-(1<<(21-12))"
        - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
        - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
        - Revert "cpufreq: Fix governor module removal race"
        - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
        - Linux 4.15.16
      * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
        starting 4.15-rc2 (LP: #1759893)
        - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
          build"
        - [Config] CONFIG_BLK_DEV_NMVE=m
      * Miscellaneous Ubuntu changes
        - [Packaging] Only install cloud init files when do_tools_common=true
    
     -- Timo Aaltonen <email address hidden>  Tue, 24 Apr 2018 12:25:46 +0300