Change logs for linux-oem-osp1 source package in Eoan

  • linux-oem-osp1 (5.0.0-1065.70) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1065.70 -proposed tracker (LP: #1887090)
    
      [ Ubuntu: 5.0.0-58.62 ]
    
      * disco/linux: 5.0.0-58.62 -proposed tracker (LP: #1887094)
      * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
        - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
    
    linux-oem-osp1 (5.0.0-1064.69) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1064.69 -proposed tracker (LP: #1885656)
    
      * Update lockdown patches (LP: #1884159)
        - [Config] Update kexec signature config options
    
      [ Ubuntu: 5.0.0-57.61 ]
    
      * disco/linux: 5.0.0-57.61 -proposed tracker (LP: #1885660)
      * seccomp_bpf fails on powerpc (LP: #1885757)
        - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
      * Disco update: upstream stable patchset 2020-06-29 (LP: #1885629)
        - ipv6: fix IPV6_ADDRFORM operation logic
        - net_failover: fixed rollback in net_failover_open()
        - bridge: Avoid infinite loop when suppressing NS messages with invalid
          options
        - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
        - tun: correct header offsets in napi frags mode
        - btrfs: Detect unbalanced tree with empty leaf before crashing btree
          operations
        - crypto: talitos - fix ECB and CBC algs ivsize
        - Input: mms114 - fix handling of mms345l
        - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
        - sched/fair: Don't NUMA balance for kthreads
        - Input: synaptics - add a second working PNP_ID for Lenovo T470s
        - drivers/net/ibmvnic: Update VNIC protocol version reporting
        - powerpc/xive: Clear the page tables for the ESB IO mapping
        - ath9k_htc: Silence undersized packet warnings
        - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
        - x86/cpu/amd: Make erratum #1054 a legacy erratum
        - perf probe: Accept the instance number of kretprobe event
        - mm: add kvfree_sensitive() for freeing sensitive data objects
        - aio: fix async fsync creds
        - x86_64: Fix jiffies ODR violation
        - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
        - x86/speculation: Prevent rogue cross-process SSBD shutdown
        - x86/reboot/quirks: Add MacBook6,1 reboot quirk
        - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
        - ALSA: es1688: Add the missed snd_card_free()
        - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
        - ALSA: usb-audio: Fix inconsistent card PM state after resume
        - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
          Dock
        - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
        - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
        - ACPI: GED: add support for _Exx / _Lxx handler methods
        - ACPI: PM: Avoid using power resources if there are none for D0
        - cgroup, blkcg: Prepare some symbols for module and !CONFIG_CGROUP usages
        - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
        - spi: dw: Fix controller unregister order
        - spi: bcm2835aux: Fix controller unregister order
        - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
        - PM: runtime: clk: Fix clk_pm_runtime_get() error path
        - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
          fully iterated
        - ALSA: pcm: disallow linking stream to itself
        - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
          poisoned
        - KVM: x86: Fix APIC page invalidation race
        - kvm: x86: Fix L1TF mitigation for shadow MMU
        - KVM: x86/mmu: Consolidate "is MMIO SPTE" code
        - KVM: x86: only do L1TF workaround on affected processors
        - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
          IBRS.
        - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
        - spi: No need to assign dummy value in spi_unregister_controller()
        - spi: Fix controller unregister order
        - spi: pxa2xx: Fix controller unregister order
        - spi: bcm2835: Fix controller unregister order
        - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
        - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
        - crypto: virtio: Fix src/dst scatterlist calculation in
          __virtio_crypto_skcipher_do_req()
        - crypto: virtio: Fix dest length calculation in
          __virtio_crypto_skcipher_do_req()
        - selftests/net: in rxtimestamp getopt_long needs terminating null entry
        - ovl: initialize error in ovl_copy_xattr
        - proc: Use new_inode not new_inode_pseudo
        - video: fbdev: w100fb: Fix a potential double free.
        - KVM: nSVM: fix condition for filtering async PF
        - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
        - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
        - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
        - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
        - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
        - scsi: megaraid_sas: TM command refire leads to controller firmware crash
        - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
        - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
        - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
        - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
        - Smack: slab-out-of-bounds in vsscanf
        - drm/vkms: Hold gem object while still in-use
        - mm/slub: fix a memory leak in sysfs_slab_add()
        - fat: don't allow to mount if the FAT length == 0
        - perf: Add cond_resched() to task_function_call()
        - agp/intel: Reinforce the barrier after GTT updates
        - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
        - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
        - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
        - xen/pvcalls-back: test for errors when calling backend_connect()
        - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
        - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
        - drm: bridge: adv7511: Extend list of audio sample rates
        - crypto: ccp -- don't "select" CONFIG_DMADEVICES
        - media: si2157: Better check for running tuner in init
        - objtool: Ignore empty alternatives
        - spi: pxa2xx: Apply CS clk quirk to BXT
        - net: atlantic: make hw_get_regs optional
        - net: ena: fix error returning in ena_com_get_hash_function()
        - efi/libstub/x86: Work around LLVM ELF quirk build regression
        - arm64: cacheflush: Fix KGDB trap detection
        - spi: dw: Zero DMA Tx and Rx configurations on stack
        - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
        - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
        - MIPS: Loongson: Build ATI Radeon GPU driver as module
        - Bluetooth: Add SCO fallback for invalid LMP parameters error
        - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
        - kgdb: Prevent infinite recursive entries to the debugger
        - spi: dw: Enable interrupts in accordance with DMA xfer mode
        - clocksource: dw_apb_timer: Make CPU-affiliation being optional
        - clocksource: dw_apb_timer_of: Fix missing clockevent timers
        - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
        - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
        - batman-adv: Revert "disable ethtool link speed detection when auto
          negotiation off"
        - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
        - spi: dw: Fix Rx-only DMA transfers
        - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
        - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
          vmxnet3_get_rss()
        - staging: android: ion: use vmap instead of vm_map_ram
        - brcmfmac: fix wrong location to get firmware feature
        - tools api fs: Make xxx__mountpoint() more scalable
        - e1000: Distribute switch variables for initialization
        - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
        - audit: fix a net reference leak in audit_send_reply()
        - media: dvb: return -EREMOTEIO on i2c transfer failure.
        - media: platform: fcp: Set appropriate DMA parameters
        - MIPS: Make sparse_init() using top-down allocation
        - Bluetooth: btbcm: Add 2 missing models to subver tables
        - audit: fix a net reference leak in audit_list_rules_send()
        - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
        - selftests/bpf: Fix memory leak in extract_build_id()
        - net: bcmgenet: set Rx mode before starting netif
        - lib/mpi: Fix 64-bit MIPS build with Clang
        - exit: Move preemption fixup up, move blocking operations down
        - sched/core: Fix illegal RCU from offline CPUs
        - drivers/perf: hisi: Fix typo in events attribute array
        - net: lpc-enet: fix error return code in lpc_mii_init()
        - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
        - net: allwinner: Fix use correct return type for ndo_start_xmit()
        - powerpc/spufs: fix copy_to_user while atomic
        - xfs: clean up the error handling in xfs_swap_extents
        - Crypto/chcr: fix for ccm(aes) failed test
        - MIPS: Truncate link address into 32bit for 32bit kernel
        - mips: cm: Fix an invalid error code of INTVN_*_ERR
        - kgdb: Fix spurious true from in_dbg_master()
        - xfs: reset buffer write failure state on successful completion
        - xfs: fix duplicate verification from xfs_qm_dqflush()
        - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
        - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
        - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
          not there
        - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
          "Portable" chassis-types
        - nvme: refine the Qemu Identify CNS quirk
        - ath10k: Remove msdu from idr when management pkt send fails
        - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
        - net: qed*: Reduce RX and TX default ring count when running inside kdump
          kernel
        - mt76: avoid rx reorder buffer overflow
        - md: don't flush workqueue unconditionally in md_open
        - veth: Adjust hard_start offset on redirect XDP frames
        - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
        - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
        - mwifiex: Fix memory corruption in dump_station
        - x86/boot: Correct relocation destination on old linkers
        - mips: MAAR: Use more precise address mask
        - mips: Add udelay lpj numbers adjustment
        - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
        - crypto: stm32/crc32 - fix run-time self test issue.
        - crypto: stm32/crc32 - fix multi-instance
        - x86/mm: Stop printing BRK addresses
        - m68k: mac: Don't call via_flush_cache() on Mac IIfx
        - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
          qgroup
        - macvlan: Skip loopback packets in RX handler
        - PCI: Don't disable decoding when mmio_always_on is set
        - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
        - bcache: fix refcount underflow in bcache_device_free()
        - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
        - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
        - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
        - ixgbe: fix signed-integer-overflow warning
        - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
        - spi: dw: Return any value retrieved from the dma_transfer callback
        - cpuidle: Fix three reference count leaks
        - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
        - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
        - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
          chasis-type
        - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
        - btrfs: include non-missing as a qualifier for the latest_bdev
        - btrfs: send: emit file capabilities after chown
        - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
        - mm: initialize deferred pages with interrupts enabled
        - ima: Fix ima digest hash table key calculation
        - ima: Directly assign the ima_default_policy pointer to ima_rules
        - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
        - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
        - ext4: fix error pointer dereference
        - ext4: fix race between ext4_sync_parent() and rename()
        - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
        - PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
        - PCI: Avoid FLR for AMD Starship USB 3.0
        - PCI: Add ACS quirk for iProc PAXB
        - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
        - PCI: Move Rohm Vendor ID to generic list
        - misc: pci_endpoint_test: Add the layerscape EP device support
        - misc: pci_endpoint_test: Add support to test PCI EP in AM654x
        - PCI: Add Synopsys endpoint EDDA Device ID
        - PCI: Add NVIDIA GPU multi-function power dependencies
        - PCI: mediatek: Add controller support for MT7629
        - ALSA: lx6464es - add support for LX6464ESe pci express variant
        - PCI: Add Genesys Logic, Inc. Vendor ID
        - PCI: Add Amazon's Annapurna Labs vendor ID
        - PCI: vmd: Add device id for VMD device 8086:9A0B
        - x86/amd_nb: Add Family 19h PCI IDs
        - PCI: Add Loongson vendor ID
        - serial: 8250_pci: Move Pericom IDs to pci_ids.h
        - PCI: Generalize multi-function power dependency device links
        - btrfs: fix error handling when submitting direct I/O bio
        - btrfs: fix wrong file range cleanup after an error filling dealloc range
        - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
        - PCI: Program MPS for RCiEP devices
        - e1000e: Relax condition to trigger reset for ME workaround
        - carl9170: remove P2P_GO support
        - media: go7007: fix a miss of snd_card_free
        - Bluetooth: hci_bcm: fix freeing not-requested IRQ
        - b43legacy: Fix case where channel status is corrupted
        - b43: Fix connection problem with WPA3
        - b43_legacy: Fix connection problem with WPA3
        - media: ov5640: fix use of destroyed mutex
        - igb: Report speed and duplex as unknown when device is runtime suspended
        - power: vexpress: add suppress_bind_attrs to true
        - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
        - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
        - gnss: sirf: fix error return code in sirf_probe()
        - sparc32: fix register window handling in genregs32_[gs]et()
        - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
        - dm crypt: avoid truncating the logical block size
        - alpha: fix memory barriers so that they conform to the specification
        - kernel/cpu_pm: Fix uninitted local in cpu_pm
        - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
        - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
        - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
        - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
        - drivers/macintosh: Fix memleak in windfarm_pm112 driver
        - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
        - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
        - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
        - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
          registrations.
        - sunrpc: clean up properly in gss_mech_unregister()
        - mtd: rawnand: brcmnand: fix hamming oob layout
        - mtd: rawnand: pasemi: Fix the probe error path
        - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
        - perf probe: Do not show the skipped events
        - perf probe: Fix to check blacklist address correctly
        - perf probe: Check address correctness by map instead of _etext
        - perf symbols: Fix debuginfo search for Ubuntu
        - elfnote: mark all .note sections SHF_ALLOC
        - csky: Fixup abiv2 syscall_trace break a4 & a5
        - spi: dw: Fix native CS being unset
        - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
        - fanotify: fix ignore mask logic for events on child and on dir
        - KVM: x86: respect singlestep when emulating instruction
        - ASoC: max9867: fix volume controls
        - arm64: acpi: fix UBSAN warning
        - crypto: algapi - Avoid spurious modprobe on LOADED
        - firmware: imx: warn on unexpected RX
        - firmware: imx-scu: Support one TX and one RX
        - firmware: imx: scu: Fix corruption of header
        - dccp: Fix possible memleak in dccp_init and dccp_fini
        - video: vt8500lcdfb: fix fallthrough warning
        - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
        - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
        - block/floppy: fix contended case in floppy_queue_rq()
      * Disco update: upstream stable patchset 2020-06-22 (LP: #1884581)
        - devinet: fix memleak in inetdev_init()
        - l2tp: add sk_family checks to l2tp_validate_socket
        - l2tp: do not use inet_hash()/inet_unhash()
        - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
        - NFC: st21nfca: add missed kfree_skb() in an error path
        - vsock: fix timeout in vsock_accept()
        - net: check untrusted gso_size at kernel entry
        - USB: serial: qcserial: add DW5816e QDL support
        - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
        - USB: serial: option: add Telit LE910C1-EUX compositions
        - iio: vcnl4000: Fix i2c swapped word reading.
        - usb: musb: start session in resume for host port
        - usb: musb: Fix runtime PM imbalance on error
        - vt: keyboard: avoid signed integer overflow in k_ascii
        - tty: hvc_console, fix crashes on parallel open/close
        - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
        - CDC-ACM: heed quirk also in error handling
        - nvmem: qfprom: remove incorrect write support
        - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
          aligned
        - Revert "net/mlx5: Annotate mutex destroy for root ns"
        - net: be more gentle about silly gso requests coming from user
        - USB: serial: ch341: add basis for quirk detection
      * Disco update: upstream stable patchset 2020-06-16 (LP: #1883773)
        - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
          window"
        - libnvdimm: Fix endian conversion issues
        - HID: sony: Fix for broken buttons on DS3 USB dongles
        - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
        - p54usb: add AirVasT USB stick device-id
        - mmc: fix compilation of user API
        - scsi: ufs: Release clock if DMA map fails
        - net: dsa: mt7530: set CPU port to fallback mode
        - airo: Fix read overflows sending packets
        - drm/i915: fix port checks for MST support on gen >= 11
        - powerpc/powernv: Avoid re-registration of imc debugfs directory
        - spi: dw: use "smp_mb()" to avoid sending spi data error
        - s390/ftrace: save traced function caller
        - ARC: Fix ICCM & DCCM runtime size checks
        - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
        - evm: Fix RCU list related warnings
        - i2c: altera: Fix race between xfer_msg and isr thread
        - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
        - net: bmac: Fix read of MAC address from ROM
        - drm/edid: Add Oculus Rift S to non-desktop list
        - s390/mm: fix set_huge_pte_at() for empty ptes
        - null_blk: return error for invalid zone size
        - net/ethernet/freescale: rework quiesce/activate for ucc_geth
        - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
        - net: smsc911x: Fix runtime PM imbalance on error
        - HID: multitouch: add support for the Smart Tech panel
        - HID: multitouch: enable multi-input as a quirk for some devices
        - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
        - media: staging: ipu3-imgu: Move alignment attribute to field
        - ASoC: intel - fix the card names
        - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
      * Disco update: upstream stable patchset 2020-06-10 (LP: #1883001)
        - ax25: fix setsockopt(SO_BINDTODEVICE)
        - dpaa_eth: fix usage as DSA master, try 3
        - net: dsa: mt7530: fix roaming from DSA user ports
        - __netif_receive_skb_core: pass skb by reference
        - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
        - net: ipip: fix wrong address family in init error path
        - net/mlx5: Add command entry handling completion
        - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
        - net: revert "net: get rid of an signed integer overflow in
          ip_idents_reserve()"
        - net sched: fix reporting the first-time use timestamp
        - r8152: support additional Microsoft Surface Ethernet Adapter variant
        - sctp: Don't add the shutdown timer if its already been added
        - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
          socket is closed
        - net/mlx5e: Update netdev txq on completions during closure
        - net/mlx5: Annotate mutex destroy for root ns
        - net: sun: fix missing release regions in cas_init_one().
        - net/mlx4_core: fix a memory leak bug.
        - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
          fails
        - ARM: dts: rockchip: fix phy nodename for rk3228-evb
        - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
        - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
        - ARM: dts: rockchip: swap clock-names of gpu nodes
        - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
        - gpio: tegra: mask GPIO IRQs during IRQ shutdown
        - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
        - net: microchip: encx24j600: add missed kthread_stop
        - gfs2: move privileged user check to gfs2_quota_lock_check
        - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
        - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
        - usb: gadget: legacy: fix redundant initialization warnings
        - net: freescale: select CONFIG_FIXED_PHY where needed
        - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
        - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
        - cifs: Fix null pointer check in cifs_read
        - samples: bpf: Fix build error
        - Input: usbtouchscreen - add support for BonXeon TP
        - Input: evdev - call input_flush_device() on release(), not flush()
        - Input: xpad - add custom init packet for Xbox One S controllers
        - Input: dlink-dir685-touchkeys - fix a typo in driver name
        - Input: i8042 - add ThinkPad S230u to i8042 reset list
        - Input: synaptics-rmi4 - really fix attn_data use-after-free
        - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
        - ARM: 8970/1: decompressor: increase tag size
        - ARM: 8843/1: use unified assembler in headers
        - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
        - ARM: uaccess: integrate uaccess_save and uaccess_restore
        - ARM: uaccess: fix DACR mismatch with nested exceptions
        - gpio: exar: Fix bad handling for ida_simple_get error path
        - IB/qib: Call kobject_put() when kobject_init_and_add() fails
        - ARM: dts/imx6q-bx50v3: Set display interface clock parents
        - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
        - ARM: dts: bcm: HR2: Fix PPI interrupt types
        - mmc: block: Fix use-after-free issue for rpmb
        - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
        - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
        - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
        - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
        - exec: Always set cap_ambient in cap_bprm_set_creds
        - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
        - ALSA: hda/realtek - Add new codec supported for ALC287
        - libceph: ignore pool overlay and cache logic on redirects
        - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
        - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
        - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
        - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
        - iommu: Fix reference count leak in iommu_group_alloc.
        - parisc: Fix kernel panic in mem_init()
        - RDMA/core: Fix double destruction of uobject
        - mac80211: mesh: fix discovery timer re-arming issue / crash
        - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
        - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
        - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
        - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
        - xfrm interface: fix oops when deleting a x-netns interface
        - xfrm: fix a warning in xfrm_policy_insert_list
        - xfrm: fix a NULL-ptr deref in xfrm_local_error
        - xfrm: fix error in comment
        - vti4: eliminated some duplicate code.
        - ip_vti: receive ipip packet by calling ip_tunnel_rcv
        - netfilter: nft_reject_bridge: enable reject with bridge vlan
        - netfilter: ipset: Fix subcounter update skip
        - netfilter: nfnetlink_cthelper: unbreak userspace helper support
        - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
        - esp6: get the right proto for transport mode in esp6_gso_encap
        - bnxt_en: Fix accumulation of bp->net_stats_prev.
        - xsk: Add overflow check for u64 division, stored into u32
        - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
        - crypto: chelsio/chtls: properly set tp->lsndtime
        - bonding: Fix reference count leak in bond_sysfs_slave_add.
        - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
        - mm/vmalloc.c: don't dereference possible NULL pointer in __vunmap()
        - net: don't return invalid table id error when we fall back to PF_UNSPEC
        - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
        - net: mvpp2: fix RX hashing for non-10G ports
        - tls: Fix recvmsg() to be able to peek across multiple records
        - net/tls: fix race condition causing kernel panic
        - net/mlx5e: Fix inner tirs handling
        - net/tls: fix encryption error checking
        - net/tls: free record only on encryption error
        - gfs2: Grab glock reference sooner in gfs2_add_revoke
        - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
          'twl6030_usb_probe()'
        - clk: ti: am33xx: fix RTC clock parent
        - csky: Fixup remove duplicate irq_disable
        - csky: Fixup raw_copy_from_user()
        - soc: mediatek: cmdq: return send msg error code
        - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
          REQ_NOWAIT"
        - gpio: fix locking open drain IRQ lines
        - xfrm: remove the xfrm_state_put call becofe going to out_reset
        - ieee80211: Fix incorrect mask for default PE duration
        - perf: Make perf able to build with latest libbfd
      * Update lockdown patches (LP: #1884159)
        - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
          KEXEC_SIG_FORCE
        - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
          locked down
        - [Config] Update kexec signature config options
        - efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
        - efi: Restrict efivar_ssdt_load when the kernel is locked down
        - powerpc/xmon: add read-only mode
        - powerpc/xmon: Restrict when kernel is locked down
        - SAUCE: acpi: disallow loading configfs acpi tables when locked down
        - [Config] CONFIG_XMON_DEFAULT_RO_MODE=y
      * CVE-2020-10757
        - mm: Fix mremap not considering huge pmd devmap
      * CVE-2020-11935
        - SAUCE: aufs: do not call i_readcount_inc()
        - SAUCE: aufs: bugfix, IMA i_readcount
      * apparmor reference leak causes refcount_t overflow with af_alg_accept()
        (LP: #1883962)
        - apparmor: check/put label on apparmor_sk_clone_security()
      * CVE-2019-16089
        - SAUCE: nbd_genl_status: null check for nla_nest_start
      * CVE-2019-19642
        - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
      * CVE-2019-12380
        - efi/x86/Add missing error handling to old_memmap 1:1 mapping code
    
     -- Stefan Bader <email address hidden>  Tue, 14 Jul 2020 16:02:41 +0200
  • linux-oem-osp1 (5.0.0-1059.64) bionic; urgency=medium
    
      [ Ubuntu: 5.0.0-52.56 ]
    
      * CVE-2020-0543
        - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
        - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
        - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
          mitigation
        - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
        - SAUCE: x86/speculation: Add Ivy Bridge to affected list
    
    linux-oem-osp1 (5.0.0-1054.59) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1054.59 -proposed tracker (LP: #1881221)
    
      * Speed up the process of s3 resume (LP: #1876844)
        - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
        - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
    
    linux-oem-osp1 (5.0.0-1053.58) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1053.58 -proposed tracker (LP: #1878822)
    
      * rtl8723bu wifi issue after being turned off (LP: #1878296)
        - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
        - rtl8xxxu: add bluetooth co-existence support for single antenna
        - rtl8xxxu: remove set but not used variable 'rate_mask'
        - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
    
      * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
        - serial: 8250_pci: Move Pericom IDs to pci_ids.h
        - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
    
      * Don't register platform::micmute if the related tokens don't exist
        (LP: #1877275)
        - SAUCE: platform/x86: dell-laptop: don't register platform::micmute if the
          related tokens don't exist
    
      [ Ubuntu: 5.0.0-49.53 ]
    
      * disco/linux: 5.0.0-49.53 -proposed tracker (LP: #1878826)
      * Disco update: upstream stable patchset 2020-05-14 (LP: #1878681)
        - remoteproc: Fix wrong rvring index computation
        - mtd: cfi: fix deadloop in cfi_cmdset_0002.c do_write_buffer
        - binder: take read mode of mmap_sem in binder_alloc_free_page()
        - usb: dwc3: gadget: Do link recovery for SS and SSP
        - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
        - iio:ad7797: Use correct attribute_group
        - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
        - ASoC: tas571x: disable regulators on failed probe
        - ASoC: wm8960: Fix wrong clock after suspend & resume
        - nfsd: memory corruption in nfsd4_lock()
        - i2c: altera: use proper variable to hold errno
        - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
        - net/cxgb4: Check the return from t4_query_params properly
        - xfs: acquire superblock freeze protection on eofblocks scans
        - svcrdma: Fix trace point use-after-free race
        - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
        - PCI: Avoid ASMedia XHCI USB PME# from D0 defect
        - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
        - ARM: dts: bcm283x: Disable dsi0 node
        - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
        - net/mlx5: Fix failing fw tracer allocation on s390
        - perf/core: fix parent pid/tid in task exit events
        - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
        - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
          path
        - xfs: clear PF_MEMALLOC before exiting xfsaild thread
        - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
        - net: fec: set GPR bit on suspend by DT configuration.
        - x86: hyperv: report value of misc_features
        - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
        - ALSA: hda: Keep the controller initialization even if no codecs found
        - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
        - scsi: target: fix PR IN / READ FULL STATUS for FC
        - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
        - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
        - objtool: Support Clang non-section symbols in ORC dump
        - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
        - ALSA: hda: call runtime_allow() for all hda controllers
        - arm64: Delete the space separator in __emit_inst
        - ext4: use matching invalidatepage in ext4_writepage
        - ext4: increase wait time needed before reuse of deleted inode numbers
        - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
        - hwmon: (jc42) Fix name to have no illegal characters
        - bpf, x86_32: Fix clobbering of dst for BPF_JSET
        - qed: Fix use after free in qed_chain_free
        - ext4: check for non-zero journal inum in ext4_calculate_overhead
        - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
        - kbuild: fix DT binding schema rule again to avoid needless rebuilds
        - usb: gadget: udc: atmel: Fix vbus disconnect handling
        - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
        - s390/ftrace: fix potential crashes when switching tracers
        - net/mlx5e: Get the latest values from counters in switchdev mode
        - PCI: Add ACS quirk for Zhaoxin multi-function devices
        - PCI: Make ACS quirk implementations more uniform
        - PCI: Unify ACS quirk desired vs provided checking
        - PCI: Add Zhaoxin Vendor ID
        - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
        - um: ensure `make ARCH=um mrproper` removes
          arch/$(SUBARCH)/include/generated/
        - libbpf: Initialize *nl_pid so gcc 10 is happy
        - signal: check sig before setting info in kill_pid_usb_asyncio
        - afs: Fix length of dump of bad YFSFetchStatus record
        - ALSA: hda: Release resources at error in delayed probe
        - net: stmmac: socfpga: Allow all RGMII modes
        - mac80211: fix channel switch trigger from unknown mesh peer
        - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
        - qed: Fix race condition between scheduling and destroying the slowpath
          workqueue
        - Crypto: chelsio - Fixes a hang issue during driver registration
        - net: use indirect call wrappers for skb_copy_datagram_iter()
      * CVE-2020-12114
        - propagate_one(): mnt_set_mountpoint() needs mount_lock
      * Disco update: upstream stable patchset 2020-05-08 (LP: #1877677)
        - ext4: fix extent_status fragmentation for plain files
        - drm/msm: Use the correct dma_sync calls harder
        - bpftool: Fix printing incorrect pointer in btf_dump_ptr
        - vti4: removed duplicate log message.
        - arm64: Add part number for Neoverse N1
        - [Config] updateconfigs for ARM64_ERRATUM_1542419
        - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
        - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
        - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
        - arm64: Silence clang warning on mismatched value/register sizes
        - watchdog: reset last_hw_keepalive time at start
        - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
        - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
        - ceph: return ceph_mdsc_do_request() errors from __get_parent()
        - ceph: don't skip updating wanted caps when cap is stale
        - pwm: rcar: Fix late Runtime PM enablement
        - scsi: iscsi: Report unbind session event when the target has been removed
        - ASoC: Intel: atom: Take the drv->lock mutex before calling
          sst_send_slot_map()
        - nvme: fix deadlock caused by ANA update wrong locking
        - kernel/gcov/fs.c: gcov_seq_next() should increase position index
        - selftests: kmod: fix handling test numbers above 9
        - ipc/util.c: sysvipc_find_ipc() should increase position index
        - kconfig: qconf: Fix a few alignment issues
        - s390/cio: avoid duplicated 'ADD' uevents
        - loop: Better discard support for block devices
        - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
          enabled"
        - pwm: renesas-tpu: Fix late Runtime PM enablement
        - pwm: bcm2835: Dynamically allocate base
        - perf/core: Disable page faults when getting phys address
        - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
        - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
        - drm/amd/display: Not doing optimize bandwidth if flip pending.
        - virtio-blk: improve virtqueue error to BLK_STS
        - scsi: smartpqi: fix call trace in device discovery
        - PCI/ASPM: Allow re-enabling Clock PM
        - f2fs: fix to avoid memory leakage in f2fs_listxattr
        - cxgb4: fix adapter crash due to wrong MC size
        - cxgb4: fix large delays in PTP synchronization
        - ipv6: fix restrict IPV6_ADDRFORM operation
        - macsec: avoid to set wrong mtu
        - macvlan: fix null dereference in macvlan_device_event()
        - net: bcmgenet: correct per TX/RX ring statistics
        - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
        - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
        - net/x25: Fix x25_neigh refcnt leak when receiving frame
        - sched: etf: do not assume all sockets are full blown
        - tcp: cache line align MAX_TCP_HEADER
        - team: fix hang in team_mode_get()
        - vrf: Fix IPv6 with qdisc and xfrm
        - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
        - net: dsa: b53: Fix ARL register definitions
        - net: dsa: b53: Rework ARL bin logic
        - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
        - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
        - vrf: Check skb for XFRM_TRANSFORMED flag
        - mlxsw: Fix some IS_ERR() vs NULL bugs
        - KEYS: Avoid false positive ENOMEM error on key read
        - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
        - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
        - ALSA: usb-audio: Add connector notifier delegation
        - iio: core: remove extra semi-colon from devm_iio_device_register() macro
        - iio: st_sensors: rely on odr mask to know if odr can be set
        - iio: adc: stm32-adc: fix sleep in atomic context
        - iio: xilinx-xadc: Fix ADC-B powerdown
        - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
        - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
          simultaneous mode
        - iio: xilinx-xadc: Make sure not exceed maximum samplerate
        - fs/namespace.c: fix mountpoint reference counter race
        - USB: sisusbvga: Change port variable from signed to unsigned
        - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
          RGB RAPIDFIRE
        - USB: early: Handle AMD's spec-compliant identifiers, too
        - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
        - USB: hub: Fix handling of connect changes during sleep
        - vmalloc: fix remap_vmalloc_range() bounds checks
        - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
        - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
        - tools/vm: fix cross-compile build
        - ALSA: usx2y: Fix potential NULL dereference
        - ALSA: hda/realtek - Fix unexpected init_amp override
        - ALSA: hda/realtek - Add new codec supported for ALC245
        - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
        - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
        - tpm/tpm_tis: Free IRQ if probing fails
        - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
        - KVM: s390: Return last valid slot if approx index is out-of-bounds
        - KVM: Check validity of resolved slot when searching memslots
        - KVM: VMX: Enable machine check support for 32bit targets
        - tty: hvc: fix buffer overflow during hvc_alloc().
        - tty: rocket, avoid OOB access
        - usb-storage: Add unusual_devs entry for JMicron JMS566
        - audit: check the length of userspace generated audit records
        - ASoC: dapm: fixup dapm kcontrol widget
        - iwlwifi: pcie: actually release queue memory in TVQM
        - iwlwifi: mvm: beacon statistics shouldn't go backwards
        - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
        - powerpc/setup_64: Set cache-line-size based on cache-block-size
        - staging: comedi: dt2815: fix writing hi byte of analog output
        - staging: comedi: Fix comedi_device refcnt leak in comedi_open
        - vt: don't hardcode the mem allocation upper bound
        - vt: don't use kmalloc() for the unicode screen buffer
        - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
        - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
        - staging: vt6656: Fix drivers TBTT timing counter.
        - staging: vt6656: Fix pairwise key entry save.
        - staging: vt6656: Power save stop wake_up_count wrap around.
        - cdc-acm: close race betrween suspend() and acm_softint
        - cdc-acm: introduce a cool down
        - UAS: no use logging any details in case of ENODEV
        - UAS: fix deadlock in error handling and PM flushing work
        - usb: dwc3: gadget: Fix request completion check
        - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
        - xhci: prevent bus suspend if a roothub port detected a over-current
          condition
        - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
        - xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT
        - s390/mm: fix page table upgrade vs 2ndary address mode accesses
        - scsi: libfc: If PRLI rejected, move rport to PLOGI state
        - nvme-tcp: fix possible crash in write_zeroes processing
        - tools/test/nvdimm: Fix out of tree build
        - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
        - dma-direct: fix data truncation in dma_direct_get_required_mask()
        - lib/raid6/test: fix build on distros whose /bin/sh is not bash
        - s390/cio: generate delayed uevent for vfio-ccw subchannels
        - nvme: fix compat address handling in several ioctls
        - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
        - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
        - xhci: Finetune host initiated USB3 rootport link suspend and resume
        - PCI/PM: Add pcie_wait_for_link_delay()
        - PCI: pciehp: Prevent deadlock on disconnect
        - scsi: smartpqi: fix controller lockup observed during force reboot
        - scsi: smartpqi: fix problem with unique ID for physical device
        - net/mlx4_en: avoid indirect call in TX completion
        - net: dsa: b53: Fix valid setting for MDB entries
        - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
        - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
        - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
          first for high speed devices")
        - tty: serial: owl: add "much needed" clk_prepare_enable()
        - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
        - SUNRPC: Fix backchannel RPC soft lockups
        - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
        - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
        - xhci: Fix handling halted endpoint even if endpoint ring appears empty
        - Revert "serial: uartps: Fix uartps_major handling"
        - Revert "serial: uartps: Use the same dynamic major number for all ports"
        - Revert "serial: uartps: Fix error path when alloc failed"
        - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
        - Revert "serial: uartps: Change uart ID port allocation"
        - Revert "serial: uartps: Move Port ID to device data structure"
        - Revert "serial: uartps: Register own uart console and driver structures"
        - compat: ARM64: always include asm-generic/compat.h
      * Disco update: upstream stable patchset 2020-05-05 (LP: #1876956)
        - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
        - objtool: Fix switch table detection in .text.unlikely
        - scsi: sg: add sg_remove_request in sg_common_write
        - ext4: use non-movable memory for superblock readahead
        - watchdog: sp805: fix restart handler
        - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
        - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
        - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
        - irqchip/mbigen: Free msi_desc on device teardown
        - ALSA: hda: Don't release card at firmware loading error
        - of: unittest: kmemleak on changeset destroy
        - of: unittest: kmemleak in of_unittest_platform_populate()
        - of: unittest: kmemleak in of_unittest_overlay_high_level()
        - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
        - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
        - lib/raid6: use vdupq_n_u8 to avoid endianness warnings
        - rbd: avoid a deadlock on header_rwsem when flushing notifies
        - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
        - xsk: Add missing check on user supplied headroom size
        - x86/Hyper-V: Unload vmbus channel in hv panic callback
        - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
        - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
        - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
          set
        - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
        - clk: at91: usb: continue if clk_hw_round_rate() return zero
        - power: supply: bq27xxx_battery: Silence deferred-probe error
        - clk: tegra: Fix Tegra PMC clock out parents
        - soc: imx: gpc: fix power up sequencing
        - rtc: 88pm860x: fix possible race condition
        - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
        - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
        - s390/cpuinfo: fix wrong output when CPU0 is offline
        - powerpc/maple: Fix declaration made after definition
        - s390/cpum_sf: Fix wrong page count in error message
        - ext4: do not commit super on read-only bdev
        - um: ubd: Prevent buffer overrun on command completion
        - cifs: Allocate encryption header through kmalloc
        - include/linux/swapops.h: correct guards for non_swap_entry()
        - percpu_counter: fix a data race at vm_committed_as
        - compiler.h: fix error in BUILD_BUG_ON() reporting
        - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
        - x86: ACPI: fix CPU hotplug deadlock
        - drm/amdkfd: kfree the wrong pointer
        - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
        - f2fs: fix NULL pointer dereference in f2fs_write_begin()
        - drm/vc4: Fix HDMI mode validation
        - iommu/vt-d: Fix mm reference leak
        - ext2: fix empty body warnings when -Wextra is used
        - ext2: fix debug reference to ext2_xattr_cache
        - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
          Sticks.
        - libnvdimm: Out of bounds read in __nd_ioctl()
        - iommu/amd: Fix the configuration of GCR3 table root pointer
        - f2fs: fix to wait all node page writeback
        - net: dsa: bcm_sf2: Fix overflow checks
        - fbdev: potential information leak in do_fb_ioctl()
        - iio: si1133: read 24-bit signed integer for measurement
        - tty: evh_bytechan: Fix out of bounds accesses
        - locktorture: Print ratio of acquisitions, not failures
        - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
          OOB
        - mtd: lpddr: Fix a double free in probe()
        - mtd: phram: fix a double free issue in error path
        - KEYS: Don't write out to userspace while holding key semaphore
        - bpf: fix buggy r0 retval refinement for tracing helpers
        - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
        - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
        - block, bfq: make reparent_leaf_entity actually work only on leaf entities
        - block, bfq: invoke flush_idle_tree after reparent_active_queues in
          pd_offline
        - clk: Don't cache errors from clk_ops::get_phase()
        - net/mlx5e: Enforce setting of a single FEC mode
        - f2fs: fix the panic in do_checkpoint()
        - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
        - arm64: dts: allwinner: a64: Fix display clock register range
        - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
        - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
        - dma-coherent: fix integer overflow in the reserved-memory dma allocation
        - NFS: alloc_nfs_open_context() must use the file cred when available
        - NFSv4.2: error out when relink swapfile
        - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
        - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
        - f2fs: fix to show norecovery mount option
        - phy: uniphier-usb3ss: Add Pro5 support
        - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
        - drm/nouveau: workaround runpm fail by disabling PCI power management on
          certain intel bridges
        - ACPICA: Fixes for acpiExec namespace init file
        - um: falloc.h needs to be directly included for older libc
        - csky: Fixup init_fpu compile warning with __init
        - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
        - dma-debug: fix displaying of dma allocation type
        - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
        - docs: Fix path to MTD command line partition parser
      * Disco update: upstream stable patchset 2020-04-30 (LP: #1876174)
        - amd-xgbe: Use __napi_schedule() in BH context
        - hsr: check protocol version in hsr_newlink()
        - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
        - net: ipv6: do not consider routes via gateways for anycast address check
        - net: qrtr: send msgs from local of same id as broadcast
        - net: revert default NAPI poll timeout to 2 jiffies
        - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
        - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
        - ovl: fix value of i_ino for lower hardlink corner case
        - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
        - jbd2: improve comments about freeing data buffers whose page mapping is NULL
        - pwm: pca9685: Fix PWM/GPIO inter-operation
        - ext4: fix incorrect group count in ext4_fill_super error message
        - ext4: fix incorrect inodes per group in error message
        - ASoC: Intel: mrfld: fix incorrect check on p->sink
        - ASoC: Intel: mrfld: return error codes when an error occurs
        - ALSA: usb-audio: Filter error from connector kctl ops, too
        - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
        - ALSA: usb-audio: Don't create jack controls for PCM terminals
        - ALSA: usb-audio: Check mapping at creating connector controls, too
        - keys: Fix proc_keys_next to increase position index
        - tracing: Fix the race between registering 'snapshot' event trigger and
          triggering 'snapshot' operation
        - btrfs: check commit root generation in should_ignore_root
        - mac80211_hwsim: Use kstrndup() in place of kasprintf()
        - usb: dwc3: gadget: don't enable interrupt when disabling endpoint
        - usb: dwc3: gadget: Don't clear flags before transfer ended
        - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
        - ext4: do not zeroout extents beyond i_disksize
        - scsi: target: remove boilerplate code
        - scsi: target: fix hang when multiple threads try to destroy the same iscsi
          session
        - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
        - x86/resctrl: Preserve CDP enable over CPU hotplug
        - x86/resctrl: Fix invalid attempt at removing the default resource group
        - wil6210: check rx_buff_mgmt before accessing it
        - wil6210: ignore HALP ICR if already handled
        - mm/vmalloc.c: move 'area->pages' after if statement
        - l2tp: Allow management of tunnels and session in user namespace
        - net: phy: micrel: use genphy_read_status for KSZ9131
        - net: tun: record RX queue in skb before do_xdp_generic()
        - acpi/nfit: improve bounds checking for 'func'
        - perf report: Fix no branch type statistics report issue
        - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
        - mac80211: fix race in ieee80211_register_hw()
        - drm/amdgpu: fix the hw hang during perform system reboot and reset
        - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
      * psock_tpacket from the net test in ubuntu_kernel_selftests failed on KVM
        kernels (LP: #1812176)
        - selftests/net: skip psock_tpacket test if KALLSYMS was not enabled
      * tunnels over IPv6 are unencrypted when using IPsec (LP: #1876982) //
        CVE-2020-1749
        - net: ipv6: add net argument to ip6_dst_lookup_flow
        - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
      * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
        failure (LP: #1877958)
        - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
          set
      * Soft lockup on GKE-5.0 kernel during eBPF workloads (LP: #1878303)
        - bpf: verifier: hard wire branches to dead code
      * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
        (LP: #1866772)
        - SAUCE: ACPI: sysfs: copy ACPI data using io memory copying
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Sat, 06 Jun 2020 08:16:18 -0300
  • linux-oem-osp1 (5.0.0-1050.55) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1050.55 -proposed tracker (LP: #1874611)
    
      * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
        (LP: #1872569)
        - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
    
     -- Chia-Lin Kao (AceLan) <email address hidden>  Fri, 24 Apr 2020 18:25:45 +0800
  • linux-oem-osp1 (5.0.0-1047.52) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1047.52 -proposed tracker (LP: #1869351)
    
      * ucsi_ccg 50 second hang while resuming from s2ram with nvidia, recent
        kernels (LP: #1850238)
        - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
    
      * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
        (LP: #1866734)
        - Revert "UBUNTU: SAUCE: Input: i8042 - Fix the selftest retry logic"
        - SAUCE: Input: i8042 - fix the selftest retry logic
    
      [ Ubuntu: 5.0.0-45.49 ]
    
      * disco/linux: 5.0.0-45.49 -proposed tracker (LP: #1868954)
      * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
        (LP: #1868442)
        - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
    
      [ Ubuntu: 5.0.0-44.48 ]
    
      * disco/linux: 5.0.0-44.48 -proposed tracker (LP: #1867284)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
      * Disco update: upstream stable patchset 2020-03-10 (LP: #1866858)
        - Revert "drm/sun4i: dsi: Change the start delay calculation"
        - ovl: fix lseek overflow on 32bit
        - kernel/module: Fix memleak in module_add_modinfo_attrs()
        - media: iguanair: fix endpoint sanity check
        - ocfs2: fix oops when writing cloned file
        - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
        - udf: Allow writing to 'Rewritable' partitions
        - printk: fix exclusive_console replaying
        - iwlwifi: mvm: fix NVM check for 3168 devices
        - sparc32: fix struct ipc64_perm type definition
        - cls_rsvp: fix rsvp_policy
        - gtp: use __GFP_NOWARN to avoid memalloc warning
        - l2tp: Allow duplicate session creation with UDP
        - net: hsr: fix possible NULL deref in hsr_handle_frame()
        - net_sched: fix an OOB access in cls_tcindex
        - net: stmmac: Delete txtimer in suspend()
        - bnxt_en: Fix TC queue mapping.
        - tcp: clear tp->total_retrans in tcp_disconnect()
        - tcp: clear tp->delivered in tcp_disconnect()
        - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
        - tcp: clear tp->segs_{in|out} in tcp_disconnect()
        - rxrpc: Fix use-after-free in rxrpc_put_local()
        - rxrpc: Fix insufficient receive notification generation
        - rxrpc: Fix missing active use pinning of rxrpc_local object
        - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
        - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
        - mfd: dln2: More sanity checking for endpoints
        - ipc/msg.c: consolidate all xxxctl_down() functions
        - tracing: Fix sched switch start/stop refcount racy updates
        - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
        - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
        - usb: typec: tcpci: mask event interrupts when remove driver
        - usb: gadget: legacy: set max_speed to super-speed
        - usb: gadget: f_ncm: Use atomic_t to track in-flight request
        - usb: gadget: f_ecm: Use atomic_t to track in-flight request
        - ALSA: usb-audio: Fix endianess in descriptor validation
        - ALSA: dummy: Fix PCM format loop in proc output
        - mm/memory_hotplug: fix remove_memory() lockdep splat
        - mm: move_pages: report the number of non-attempted pages
        - media/v4l2-core: set pages dirty upon releasing DMA buffers
        - media: v4l2-core: compat: ignore native command codes
        - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
        - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
        - irqdomain: Fix a memory leak in irq_domain_push_irq()
        - platform/x86: intel_scu_ipc: Fix interrupt support
        - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
        - KVM: arm64: Correct PSTATE on exception entry
        - KVM: arm/arm64: Correct CPSR on exception entry
        - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
        - KVM: arm64: Only sign-extend MMIO up to register width
        - MIPS: fix indentation of the 'RELOCS' message
        - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
        - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
        - powerpc/xmon: don't access ASDR in VMs
        - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
        - smb3: fix signing verification of large reads
        - PCI: tegra: Fix return value check of pm_runtime_get_sync()
        - mmc: spi: Toggle SPI polarity, do not hardcode it
        - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
          boards
        - ACPI / battery: Deal with design or full capacity being reported as -1
        - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
          available
        - ACPI / battery: Deal better with neither design nor full capacity not being
          reported
        - alarmtimer: Unregister wakeup source when module get fails
        - ubifs: Reject unsupported ioctl flags explicitly
        - ubifs: don't trigger assertion on invalid no-key filename
        - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
        - ubifs: Fix deadlock in concurrent bulk-read and writepage
        - PCI: keystone: Fix link training retries initiation
        - mmc: sdhci-of-at91: fix memleak on clk_get failure
        - hv_balloon: Balloon up according to request page number
        - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
        - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
        - crypto: ccree - fix backlog memory leak
        - crypto: ccree - fix pm wrongful error reporting
        - crypto: ccree - fix PM race condition
        - scripts/find-unused-docs: Fix massive false positives
        - scsi: qla2xxx: Fix mtcp dump collection failure
        - power: supply: ltc2941-battery-gauge: fix use-after-free
        - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
        - f2fs: choose hardlimit when softlimit is larger than hardlimit in
          f2fs_statfs_project()
        - f2fs: fix miscounted block limit in f2fs_statfs_project()
        - f2fs: code cleanup for f2fs_statfs_project()
        - PM: core: Fix handling of devices deleted during system-wide resume
        - [Config] updateconfigs for CONFIG_OF_DMA_DEFAULT_COHERENT
        - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
        - dm zoned: support zone sizes smaller than 128MiB
        - dm space map common: fix to ensure new block isn't already in use
        - dm crypt: fix benbi IV constructor crash if used in authenticated mode
        - dm writecache: fix incorrect flush sequence when doing SSD mode commit
        - padata: Remove broken queue flushing
        - tracing: Annotate ftrace_graph_hash pointer with __rcu
        - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
        - ftrace: Add comment to why rcu_dereference_sched() is open coded
        - ftrace: Protect ftrace_graph_hash with ftrace_sync
        - samples/bpf: Don't try to remove user's homedir on clean
        - crypto: ccp - set max RSA modulus size for v3 platform devices as well
        - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
        - crypto: atmel-aes - Fix counter overflow in CTR mode
        - crypto: api - Fix race condition in crypto_spawn_alg
        - crypto: picoxcell - adjust the position of tasklet_init and fix missed
          tasklet_kill
        - scsi: qla2xxx: Fix unbound NVME response length
        - NFS: Fix memory leaks and corruption in readdir
        - NFS: Directory page cache pages need to be locked when read
        - jbd2_seq_info_next should increase position index
        - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
        - btrfs: set trans->drity in btrfs_commit_transaction
        - Btrfs: fix race between adding and putting tree mod seq elements and nodes
        - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
        - iwlwifi: don't throw error when trying to remove IGTK
        - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
        - sunrpc: expiry_time should be seconds not timeval
        - gfs2: move setting current->backing_dev_info
        - gfs2: fix O_SYNC write handling
        - drm/rect: Avoid division by zero
        - media: rc: ensure lirc is initialized before registering input device
        - tools/kvm_stat: Fix kvm_exit filter name
        - xen/balloon: Support xend-based toolstack take two
        - watchdog: fix UAF in reboot notifier handling in watchdog core code
        - bcache: add readahead cache policy options via sysfs interface
        - eventfd: track eventfd_signal() recursion depth
        - aio: prevent potential eventfd recursion on poll
        - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
        - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
        - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
        - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
        - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
          attacks
        - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
          attacks
        - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
          in x86.c
        - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
          from Spectre-v1/L1TF attacks
        - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
        - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
        - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
        - KVM: x86: Don't let userspace set host-reserved cr4 bits
        - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
        - KVM: s390: do not clobber registers during guest reset/store status
        - clk: tegra: Mark fuse clock as critical
        - drm/amd/dm/mst: Ignore payload update failures
        - percpu: Separate decrypted varaibles anytime encryption can be enabled
        - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
        - scsi: csiostor: Adjust indentation in csio_device_reset
        - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
        - scsi: ufs: Recheck bkops level if bkops is disabled
        - phy: qualcomm: Adjust indentation in read_poll_timeout
        - ext2: Adjust indentation in ext2_fill_super
        - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
        - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
        - NFC: pn544: Adjust indentation in pn544_hci_check_presence
        - ppp: Adjust indentation into ppp_async_input
        - net: smc911x: Adjust indentation in smc911x_phy_configure
        - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
        - IB/mlx5: Fix outstanding_pi index for GSI qps
        - IB/core: Fix ODP get user pages flow
        - nfsd: fix delay timer on 32-bit architectures
        - nfsd: fix jiffies/time_t mixup in LRU list
        - nfsd: Return the correct number of bytes written to the file
        - ubi: fastmap: Fix inverted logic in seen selfcheck
        - ubi: Fix an error pointer dereference in error handling code
        - mfd: da9062: Fix watchdog compatible string
        - mfd: rn5t618: Mark ADC control register volatile
        - bonding/alb: properly access headers in bond_alb_xmit()
        - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
        - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
        - net_sched: fix a resource leak in tcindex_set_parms()
        - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
        - net/mlx5: IPsec, Fix esp modify function attribute
        - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
        - net: macb: Remove unnecessary alignment check for TSO
        - net: macb: Limit maximum GEM TX length in TSO
        - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
        - ext4: fix deadlock allocating crypto bounce page from mempool
        - btrfs: use bool argument in free_root_pointers()
        - btrfs: free block groups after free'ing fs trees
        - drm: atmel-hlcdc: enable clock before configuring timing engine
        - drm/dp_mst: Remove VCPI while disabling topology mgr
        - btrfs: flush write bio if we loop in extent_write_cache_pages
        - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
        - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
        - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
        - KVM: Use vcpu-specific gva->hva translation when querying host page size
        - KVM: Play nice with read-only memslots when querying host page size
        - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
          section
        - cifs: fail i/o on soft mounts if sessionsetup errors out
        - x86/apic/msi: Plug non-maskable MSI affinity race
        - clocksource: Prevent double add_timer_on() for watchdog_timer
        - perf/core: Fix mlock accounting in perf_mmap()
        - rxrpc: Fix service call disconnection
        - tracing/kprobes: Have uname use __get_str() in print_fmt
        - rcu: Use *_ONCE() to protect lockless ->expmask accesses
        - srcu: Apply *_ONCE() to ->srcu_last_gp_end
        - nvmet: Fix error print message at nvmet_install_queue function
        - nvmet: Fix controller use after free
        - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
        - ALSA: hda: Add JasperLake PCI ID and codec vid
        - arm64: acpi: fix DAIF manipulation with pNMI
        - MIPS: syscalls: fix indentation of the 'SYSNR' message
        - PCI: keystone: Fix outbound region mapping
        - ubifs: Fix wrong memory allocation
        - nvmem: core: fix memory abort in cleanup path
        - fs: allow deduplication of eof block into the end of the destination file
        - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
        - power: supply: axp20x_ac_power: Fix reporting online status
        - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
        - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
        - btrfs: fix improper setting of scanned for range cyclic write cache pages
        - btrfs: Handle another split brain scenario with metadata uuid feature
        - tc-testing: fix eBPF tests failure on linux fresh clones
        - selftests: bpf: Use a temporary file in test_sockmap
        - crypto: api - fix unexpectedly getting generic implementation
        - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
          scatterlists
        - btrfs: drop log root for dropped roots
        - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
        - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
        - virtio-balloon: initialize all vq callbacks
        - virtio-pci: check name when counting MSI-X vectors
        - virtio-balloon: Fix memory leak when unloading while hinting is in progress
        - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
        - ubifs: Fix memory leak from c->sup_node
        - regulator: core: Add regulator_is_equal() helper
        - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
        - dpaa_eth: support all modes with rate adapting PHYs
        - net: dsa: microchip: enable module autoprobe
        - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
        - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
        - regulator fix for "regulator: core: Add regulator_is_equal() helper"
      * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Disco update: upstream
        stable patchset 2020-03-10 (LP: #1866858)
        - dm: fix potential for q->make_request_fn NULL pointer
      * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
        (LP: #1865967)
        - xfs: Fix tail rounding in xfs_alloc_file_space()
      * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
        - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
      * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
        - tracing/selftests: Turn off timeout setting
      * quotactl07 from ubuntu_ltp_syscalls failed (LP: #1864092)
        - xfs: Sanity check flags of Q_XQUOTARM call
      * Disabling bpf() syscall on kernel lockdown break apps when secure boot is on
        (LP: #1863234)
        - bpf: Restrict bpf when kernel lockdown is in confidentiality mode
        - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
          functions when the kernel is locked down"
      * Disco update: upstream stable patchset 2020-03-05 (LP: #1866227)
        - orinoco_usb: fix interface sanity check
        - rsi_91x_usb: fix interface sanity check
        - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
        - USB: serial: ir-usb: add missing endpoint sanity check
        - USB: serial: ir-usb: fix link-speed handling
        - USB: serial: ir-usb: fix IrLAP framing
        - usb: dwc3: turn off VBUS when leaving host mode
        - staging: most: net: fix buffer overflow
        - staging: wlan-ng: ensure error return is actually returned
        - staging: vt6656: correct packet types for CTS protect, mode.
        - staging: vt6656: use NULLFUCTION stack on mac80211
        - staging: vt6656: Fix false Tx excessive retries reporting.
        - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
        - component: do not dereference opaque pointer in debugfs
        - mei: me: add comet point (lake) H device ids
        - iio: st_gyro: Correct data for LSM9DS0 gyro
        - crypto: chelsio - fix writing tfm flags to wrong place
        - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
        - ath9k: fix storage endpoint lookup
        - brcmfmac: fix interface sanity check
        - rtl8xxxu: fix interface sanity check
        - zd1211rw: fix storage endpoint lookup
        - net_sched: ematch: reject invalid TCF_EM_SIMPLE
        - net_sched: fix ops->bind_class() implementations
        - arc: eznps: fix allmodconfig kconfig warning
        - HID: Add quirk for Xin-Mo Dual Controller
        - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
        - HID: Add quirk for incorrect input length on Lenovo Y720
        - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
        - phy: qcom-qmp: Increase PHY ready timeout
        - phy: cpcap-usb: Prevent USB line glitches from waking up modem
        - watchdog: max77620_wdt: fix potential build errors
        - watchdog: rn5t618_wdt: fix module aliases
        - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
        - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
        - net: wan: sdla: Fix cast from pointer to integer of different size
        - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
        - atm: eni: fix uninitialized variable warning
        - HID: steam: Fix input device disappearing
        - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
        - PCI: Add DMA alias quirk for Intel VCA NTB
        - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
        - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
        - usb-storage: Disable UAS on JMicron SATA enclosure
        - sched/fair: Add tmp_alone_branch assertion
        - sched/fair: Fix insertion in rq->leaf_cfs_rq_list
        - rsi: fix use-after-free on probe errors
        - rsi: fix memory leak on failed URB submission
        - rsi: fix non-atomic allocation in completion handler
        - crypto: af_alg - Use bh_lock_sock in sk_destruct
        - random: try to actively add entropy rather than passively wait for it
        - serial: imx: fix a race condition in receive path
        - debugfs: Return -EPERM when locked down
        - CIFS: Fix task struct use-after-free on reconnect
        - net_sched: walk through all child classes in tc_bind_tclass()
        - udp: segment looped gso packets correctly
        - HID: asus: Ignore Asus vendor-page usage-code 0xff events
        - HID: intel-ish-hid: ipc: add EHL device id
        - HID: intel-ish-hid: ipc: add CMP device id
        - HID: wacom: add new MobileStudio Pro support
        - HID: wacom: generic: add touchring adjustment for 2nd Gen Pro Small
        - HID: wacom: add new MobileStudio Pro 13 support
        - HID: wacom: Recognize new MobileStudio Pro PID
        - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
        - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
        - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
        - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
        - spi: pxa2xx: Add support for Intel Comet Lake-H
        - ARM: config: aspeed-g5: Enable 8250_DW quirks
        - mmc: sdhci-pci: Add support for Intel JSL
        - rsi: fix use-after-free on failed probe and unbind
        - crypto: pcrypt - Fix user-after-free on module unload
        - vfs: fix do_last() regression
        - x86/resctrl: Fix use-after-free when deleting resource groups
        - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
        - x86/resctrl: Fix a deadlock due to inaccurate reference
        - rsi: add hci detach for hibernation and poweroff
        - perf c2c: Fix return type for histogram sorting comparision functions
        - PM / devfreq: Add new name attribute for sysfs
        - tools lib: Fix builds when glibc contains strlcpy()
        - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
        - ext4: validate the debug_want_extra_isize mount option at parse time
        - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
        - reiserfs: Fix memory leak of journal device string
        - media: digitv: don't continue if remote control state can't be read
        - media: af9005: uninitialized variable printked
        - media: vp7045: do not read uninitialized values if usb transfer fails
        - media: gspca: zero usb_buf
        - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
        - tomoyo: Use atomic_t for statistics counter
        - ttyprintk: fix a potential deadlock in interrupt context issue
        - Bluetooth: Fix race condition in hci_release_sock()
        - cgroup: Prevent double killing of css when enabling threaded cgroup
        - media: si470x-i2c: Move free() past last use of 'radio'
        - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
        - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
        - ARM: dts: beagle-x15-common: Model 5V0 regulator
        - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
        - tools lib traceevent: Fix memory leakage in filter_event
        - rseq: Unregister rseq for clone CLONE_VM
        - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
        - mac80211: mesh: restrict airtime metric to peered established plinks
        - clk: mmp2: Fix the order of timer mux parents
        - ASoC: rt5640: Fix NULL dereference on module unload
        - ixgbevf: Remove limit of 10 entries for unicast filter list
        - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
        - igb: Fix SGMII SFP module discovery for 100FX/LX.
        - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
        - ASoC: sti: fix possible sleep-in-atomic
        - qmi_wwan: Add support for Quectel RM500Q
        - parisc: Use proper printk format for resource_size_t
        - wireless: fix enabling channel 12 for custom regulatory domain
        - cfg80211: Fix radar event during another phy CAC
        - mac80211: Fix TKIP replay protection immediately after key setup
        - wireless: wext: avoid gcc -O3 warning
        - riscv: delete temporary files
        - iwlwifi: Don't ignore the cap field upon mcc update
        - ARM: dts: am335x-boneblack-common: fix memory size
        - vti[6]: fix packet tx through bpf_redirect()
        - xfrm interface: fix packet tx through bpf_redirect()
        - xfrm: interface: do not confirm neighbor when do pmtu update
        - scsi: fnic: do not queue commands during fwreset
        - ARM: 8955/1: virt: Relax arch timer version check during early boot
        - tee: optee: Fix compilation issue with nommu
        - r8152: get default setting of WOL before initializing
        - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
        - qlcnic: Fix CPU soft lockup while collecting firmware dump
        - powerpc/fsl/dts: add fsl,erratum-a011043
        - net/fsl: treat fsl,erratum-a011043
        - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
        - seq_tab_next() should increase position index
        - l2t_seq_next should increase position index
        - net: Fix skb->csum update in inet_proto_csum_replace16().
        - btrfs: do not zero f_bavail if we have available space
        - perf report: Fix no libunwind compiled warning break s390 issue
        - mm/migrate.c: also overwrite error when it is bigger than zero
        - cifs: fix soft mounts hanging in the reconnect code
        - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
        - i40e: Fix virtchnl_queue_select bitmap validation
        - iavf: remove current MAC address filter on VF reset
        - ASoC: hdac_hda: Fix error in driver removal after failed probe
        - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
        - XArray: Fix xas_pause at ULONG_MAX
        - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
        - r8152: disable U2P3 for RTL8153B
        - r8152: Disable PLA MCU clock speed down
        - r8152: disable test IO for RTL8153B
        - r8152: avoid the MCU to clear the lanwake
        - r8152: disable DelayPhyPwrChg
        - netfilter: conntrack: sctp: use distinct states for new SCTP connections
        - flow_dissector: Fix to use new variables for port ranges in bpf hook
      * Disco update: upstream stable patchset 2020-02-24 (LP: #1864552)
        - firestream: fix memory leaks
        - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
        - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
        - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
        - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
        - net: ip6_gre: fix moving ip6gre between namespaces
        - net, ip6_tunnel: fix namespaces move
        - net, ip_tunnel: fix namespaces move
        - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
        - net_sched: fix datalen for ematch
        - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
        - net-sysfs: fix netdev_queue_add_kobject() breakage
        - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
        - net-sysfs: Call dev_hold always in rx_queue_add_kobject
        - net-sysfs: Fix reference count leak
        - net: usb: lan78xx: Add .ndo_features_check
        - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
        - tcp_bbr: improve arithmetic division in bbr_update_bw()
        - tcp: do not leave dangling pointers in tp->highest_sack
        - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
        - afs: Fix characters allowed into cell names
        - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
        - hwmon: (core) Do not use device managed functions for memory allocations
        - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
        - tracing: trigger: Replace unneeded RCU-list traversals
        - Input: keyspan-remote - fix control-message timeouts
        - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
        - ARM: 8950/1: ftrace/recordmcount: filter relocation types
        - mmc: tegra: fix SDR50 tuning override
        - mmc: sdhci: fix minimum clock rate for v3 controller
        - Documentation: Document arm64 kpti control
        - Input: pm8xxx-vib - fix handling of separate enable register
        - Input: sur40 - fix interface sanity checks
        - Input: gtco - fix endpoint sanity check
        - Input: aiptek - fix endpoint sanity check
        - Input: pegasus_notetaker - fix endpoint sanity check
        - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
        - netfilter: nft_osf: add missing check for DREG attribute
        - hwmon: (nct7802) Fix voltage limits to wrong registers
        - scsi: RDMA/isert: Fix a recently introduced regression related to logout
        - tracing: xen: Ordered comparison of function pointers
        - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
        - net/sonic: Add mutual exclusion for accessing shared state
        - net/sonic: Clear interrupt flags immediately
        - net/sonic: Use MMIO accessors
        - net/sonic: Fix interface error stats collection
        - net/sonic: Fix receive buffer handling
        - net/sonic: Avoid needless receive descriptor EOL flag updates
        - net/sonic: Improve receive descriptor status flag check
        - net/sonic: Fix receive buffer replenishment
        - net/sonic: Quiesce SONIC before re-initializing descriptor memory
        - net/sonic: Fix command register usage
        - net/sonic: Fix CAM initialization
        - net/sonic: Prevent tx watchdog timeout
        - tracing: Fix histogram code when expression has same var as value
        - coresight: etb10: Do not call smp_processor_id from preemptible
        - coresight: tmc-etf: Do not call smp_processor_id from preemptible
        - libertas: Fix two buffer overflows at parsing bss descriptor
        - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
        - netfilter: ipset: use bitmap infrastructure completely
        - netfilter: nf_tables: add __nft_chain_type_get()
        - net/x25: fix nonblocking connect
        - arm64/mm: add temporary arch_remove_memory() implementation
        - drivers/base/memory.c: clean up relics in function parameters
        - mm/memory_hotplug: make unregister_memory_section() never fail
        - mm/memory_hotplug: make __remove_section() never fail
        - powerpc/mm: Fix section mismatch warning
        - mm/memory_hotplug: make __remove_pages() and arch_remove_memory() never fail
        - s390x/mm: implement arch_remove_memory()
        - mm/memory_hotplug: allow arch_remove_memory() without
          CONFIG_MEMORY_HOTREMOVE
        - drivers/base/memory: pass a block_id to init_memory_block()
        - mm/memory_hotplug: create memory block devices after arch_add_memory()
        - mm/memory_hotplug: remove memory block devices before arch_remove_memory()
        - mm/memory_hotplug: make unregister_memory_block_under_nodes() never fail
        - mm/memory_hotplug: remove "zone" parameter from sparse_remove_one_section
        - mm/hotplug: kill is_dev_zone() usage in __remove_pages()
        - drivers/base/node.c: simplify unregister_memory_block_under_nodes()
        - mm/memory_hotplug: fix try_offline_node()
        - mm/memory_hotplug: shrink zones when offlining memory
        - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
        - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
        - mlxsw: spectrum_acl: Fix use-after-free during reload
        - net/mlx5: Fix lowest FDB pool size
        - net/mlx5: Update the list of the PCI supported devices
        - ipv4: Detect rollover in specific fib table dump
        - XArray: Fix infinite loop with entry at ULONG_MAX
        - XArray: Fix xa_find_after with multi-index entries
        - XArray: Fix xas_find returning too many entries
        - mmc: sdhci_am654: Reset Command and Data line after tuning
        - mlxsw: switchx2: Do not modify cloned SKBs during xmit
        - net/tls: fix async operation
        - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and
          strnlen_user()
        - iommu/amd: Fix IOMMU perf counter clobbering during init
        - readdir: make user_access_begin() use the real access range
        - hwmon: (nct7802) Fix non-working alarm on voltages
        - drm/i915/userptr: fix size calculation
        - xfrm: support output_mark for offload ESP packets
        - net, sk_msg: Don't check if sock is locked when tearing down psock
        - readdir: be more conservative with directory entry names
        - netfilter: nf_tables: autoload modules from the abort path
      * Disco update: upstream stable patchset 2020-02-18 (LP: #1863780)
        - Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
        - xfs: Sanity check flags of Q_XQUOTARM call
        - i2c: stm32f7: rework slave_id allocation
        - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
        - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
        - SUNRPC: Fix svcauth_gss_proxy_init()
        - powerpc/pseries: Enable support for ibm,drc-info property
        - powerpc/archrandom: fix arch_get_random_seed_int()
        - tipc: update mon's self addr when node addr generated
        - tipc: fix wrong timeout input for tipc_wait_for_cond()
        - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
        - crypto: sun4i-ss - fix big endian issues
        - perf map: No need to adjust the long name of modules
        - soc: aspeed: Fix snoop_file_poll()'s return type
        - watchdog: sprd: Fix the incorrect pointer getting from driver data
        - ipmi: Fix memory leak in __ipmi_bmc_register
        - clk: highbank: fix refcount leak in hb_clk_init()
        - clk: qoriq: fix refcount leak in clockgen_init()
        - clk: ti: fix refcount leak in ti_dt_clocks_register()
        - clk: socfpga: fix refcount leak
        - clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
        - clk: imx6q: fix refcount leak in imx6q_clocks_init()
        - clk: imx6sx: fix refcount leak in imx6sx_clocks_init()
        - clk: imx7d: fix refcount leak in imx7d_clocks_init()
        - clk: vf610: fix refcount leak in vf610_clocks_init()
        - clk: armada-370: fix refcount leak in a370_clk_init()
        - clk: kirkwood: fix refcount leak in kirkwood_clk_init()
        - clk: armada-xp: fix refcount leak in axp_clk_init()
        - clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init()
        - clk: dove: fix refcount leak in dove_clk_init()
        - remoteproc: qcom: q6v5-mss: Add missing clocks for MSM8996
        - remoteproc: qcom: q6v5-mss: Add missing regulator for MSM8996
        - drm: Fix error handling in drm_legacy_addctx
        - ARM: dts: r8a7743: Remove generic compatible string from iic3
        - drm/etnaviv: fix some off by one bugs
        - drm/fb-helper: generic: Fix setup error path
        - IB/usnic: Fix out of bounds index check in query pkey
        - RDMA/ocrdma: Fix out of bounds index check in query pkey
        - RDMA/qedr: Fix out of bounds index check in query pkey
        - drm/shmob: Fix return value check in shmob_drm_probe
        - arm64: dts: apq8016-sbc: Increase load on l11 for SDCARD
        - spi: cadence: Correct initialisation of runtime PM
        - RDMA/iw_cxgb4: Fix the unchecked ep dereference
        - memory: tegra: Don't invoke Tegra30+ specific memory timing setup on Tegra20
        - drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump()
        - media: s5p-jpeg: Correct step and max values for
          V4L2_CID_JPEG_RESTART_INTERVAL
        - crypto: brcm - Fix some set-but-not-used warning
        - crypto: tgr192 - fix unaligned memory access
        - ASoC: imx-sgtl5000: put of nodes if finding codec fails
        - IB/iser: Pass the correct number of entries for dma mapped SGL
        - media: tw9910: Unregister subdevice with v4l2-async
        - IB/mlx5: Don't override existing ip_protocol
        - rtc: cmos: ignore bogus century byte
        - spi/topcliff_pch: Fix potential NULL dereference on allocation error
        - ARM: dts: sun8i-a23-a33: Move NAND controller device node to sort by address
        - clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it
        - iwlwifi: mvm: avoid possible access out of array.
        - ip_tunnel: Fix route fl4 init in ip_md_tunnel_xmit
        - arm64: dts: allwinner: h6: Move GIC device node fix base address ordering
        - iwlwifi: mvm: fix A-MPDU reference assignment
        - tty: ipwireless: Fix potential NULL pointer dereference
        - driver: uio: fix possible memory leak in __uio_register_device
        - driver: uio: fix possible use-after-free in __uio_register_device
        - crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove()
          arguments
        - driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling
        - driver core: Avoid careless re-use of existing device links
        - driver core: Do not resume suppliers under device_links_write_lock()
        - driver core: Fix handling of runtime PM flags in device_link_add()
        - driver core: Do not call rpm_put_suppliers() in pm_runtime_drop_link()
        - ARM: dts: lpc32xx: add required clocks property to keypad device node
        - ARM: dts: lpc32xx: reparent keypad controller to SIC1
        - ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller variant
        - ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller clocks property
        - ARM: dts: lpc32xx: phy3250: fix SD card regulator voltage
        - drm/xen-front: Fix mmap attributes for display buffers
        - iwlwifi: mvm: fix RSS config command
        - staging: most: cdev: add missing check for cdev_add failure
        - clk: ingenic: jz4740: Fix gating of UDC clock
        - rtc: ds1672: fix unintended sign extension
        - thermal: mediatek: fix register index error
        - arm64: dts: msm8916: remove bogus argument to the cpu clock
        - ath10k: fix dma unmap direction for management frames
        - net: phy: fixed_phy: Fix fixed_phy not checking GPIO
        - rtc: ds1307: rx8130: Fix alarm handling
        - net/smc: original socket family in inet_sock_diag
        - rtc: 88pm860x: fix unintended sign extension
        - rtc: 88pm80x: fix unintended sign extension
        - rtc: pm8xxx: fix unintended sign extension
        - fbdev: chipsfb: remove set but not used variable 'size'
        - iw_cxgb4: use tos when importing the endpoint
        - iw_cxgb4: use tos when finding ipv6 routes
        - ipmi: kcs_bmc: handle devm_kasprintf() failure case
        - drm/etnaviv: potential NULL dereference
        - ntb_hw_switchtec: debug print 64bit aligned crosslink BAR Numbers
        - ntb_hw_switchtec: NT req id mapping table register entry number should be
          512
        - pinctrl: sh-pfc: emev2: Add missing pinmux functions
        - pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group
        - pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group
        - pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups
        - RDMA/mlx5: Fix memory leak in case we fail to add an IB device
        - driver core: Fix possible supplier PM-usage counter imbalance
        - PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio()
        - usb: phy: twl6030-usb: fix possible use-after-free on remove
        - block: don't use bio->bi_vcnt to figure out segment number
        - mt76: usb: fix possible memory leak in mt76u_buf_free
        - media: sh: migor: Include missing dma-mapping header
        - vfio_pci: Enable memory accesses before calling pci_map_rom
        - hwmon: (pmbus/tps53679) Fix driver info initialization in probe routine
        - mdio_bus: Fix PTR_ERR() usage after initialization to constant
        - KVM: PPC: Release all hardware TCE tables attached to a group
        - staging: r8822be: check kzalloc return or bail
        - dmaengine: mv_xor: Use correct device for DMA API
        - cdc-wdm: pass return value of recover_from_urb_loss
        - brcmfmac: create debugfs files for bus-specific layer
        - regulator: pv88060: Fix array out-of-bounds access
        - regulator: pv88080: Fix array out-of-bounds access
        - regulator: pv88090: Fix array out-of-bounds access
        - net: dsa: qca8k: Enable delay for RGMII_ID mode
        - net/mlx5: Delete unused FPGA QPN variable
        - drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON
        - drm/nouveau/pmu: don't print reply values if exec is false
        - drm/nouveau: fix missing break in switch statement
        - driver core: Fix PM-runtime for links added during consumer probe
        - ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of()
        - fs/nfs: Fix nfs_parse_devname to not modify it's argument
        - staging: rtlwifi: Use proper enum for return in halmac_parse_psd_data_88xx
        - powerpc/64s: Fix logic when handling unknown CPU features
        - NFS: Fix a soft lockup in the delegation recovery code
        - perf: Copy parent's address filter offsets on clone
        - perf, pt, coresight: Fix address filters for vmas with non-zero offset
        - clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable
        - clocksource/drivers/exynos_mct: Fix error path in timer resources
          initialization
        - platform/x86: wmi: fix potential null pointer dereference
        - NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount
        - mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe
        - iommu: Fix IOMMU debugfs fallout
        - ARM: 8847/1: pm: fix HYP/SVC mode mismatch when MCPM is used
        - ARM: 8848/1: virt: Align GIC version check with arm64 counterpart
        - ARM: 8849/1: NOMMU: Fix encodings for PMSAv8's PRBAR4/PRLAR4
        - regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA
        - ath10k: Fix length of wmi tlv command for protected mgmt frames
        - netfilter: nft_set_hash: fix lookups with fixed size hash on big endian
        - netfilter: nft_set_hash: bogus element self comparison from deactivation
          path
        - net: sched: act_csum: Fix csum calc for tagged packets
        - hwrng: bcm2835 - fix probe as platform device
        - iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm()
        - NFS: Add missing encode / decode sequence_maxsz to v4.2 operations
        - NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE()
        - net: aquantia: fixed instack structure overflow
        - powerpc/mm: Check secondary hash page table
        - media: dvb/earth-pt1: fix wrong initialization for demod blocks
        - rbd: clear ->xferred on error from rbd_obj_issue_copyup()
        - PCI: Fix "try" semantics of bus and slot reset
        - nios2: ksyms: Add missing symbol exports
        - x86/mm: Remove unused variable 'cpu'
        - scsi: megaraid_sas: reduce module load time
        - nfp: fix simple vNIC mailbox length
        - drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen()
        - xen, cpu_hotplug: Prevent an out of bounds access
        - net/mlx5: Fix multiple updates of steering rules in parallel
        - net/mlx5e: IPoIB, Fix RX checksum statistics update
        - net: sh_eth: fix a missing check of of_get_phy_mode
        - regulator: lp87565: Fix missing register for LP87565_BUCK_0
        - soc: amlogic: gx-socinfo: Add mask for each SoC packages
        - media: ivtv: update *pos correctly in ivtv_read_pos()
        - media: cx18: update *pos correctly in cx18_read_pos()
        - media: wl128x: Fix an error code in fm_download_firmware()
        - media: cx23885: check allocation return
        - regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB
        - crypto: ccree - reduce kernel stack usage with clang
        - jfs: fix bogus variable self-initialization
        - tipc: tipc clang warning
        - m68k: mac: Fix VIA timer counter accesses
        - ARM: dts: sun8i: a33: Reintroduce default pinctrl muxing
        - arm64: dts: allwinner: a64: Add missing PIO clocks
        - ARM: dts: sun9i: optimus: Fix fixed-regulators
        - ARM: OMAP2+: Fix potentially uninitialized return value for _setup_reset()
        - net: dsa: Avoid null pointer when failing to connect to PHY
        - soc: qcom: cmd-db: Fix an error code in cmd_db_dev_probe()
        - media: davinci-isif: avoid uninitialized variable use
        - media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame
        - spi: tegra114: clear packed bit for unpacked mode
        - spi: tegra114: fix for unpacked mode transfers
        - spi: tegra114: terminate dma and reset on transfer timeout
        - spi: tegra114: flush fifos
        - spi: tegra114: configure dma burst size to fifo trig level
        - bus: ti-sysc: Fix sysc_unprepare() when no clocks have been allocated
        - soc/fsl/qe: Fix an error code in qe_pin_request()
        - spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios
        - drm/fb-helper: generic: Call drm_client_add() after setup is done
        - arm64/vdso: don't leak kernel addresses
        - rtc: Fix timestamp value for RTC_TIMESTAMP_BEGIN_1900
        - rtc: mt6397: Don't call irq_dispose_mapping.
        - ehea: Fix a copy-paste err in ehea_init_port_res
        - bpf: Add missed newline in verifier verbose log
        - drm/vmwgfx: Remove set but not used variable 'restart'
        - scsi: qla2xxx: Unregister chrdev if module initialization fails
        - of: use correct function prototype for of_overlay_fdt_apply()
        - net/sched: cbs: fix port_rate miscalculation
        - clk: qcom: Skip halt checks on gcc_pcie_0_pipe_clk for 8998
        - ACPI: button: reinitialize button state upon resume
        - firmware: arm_scmi: fix of_node leak in scmi_mailbox_check
        - rxrpc: Fix detection of out of order acks
        - scsi: target/core: Fix a race condition in the LUN lookup code
        - brcmfmac: fix leak of mypkt on error return path
        - ARM: pxa: ssp: Fix "WARNING: invalid free of devm_ allocated data"
        - PCI: rockchip: Fix rockchip_pcie_ep_assert_intx() bitwise operations
        - hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses
        - perf/core: Fix the address filtering fix
        - staging: android: vsoc: fix copy_from_user overrun
        - PCI: dwc: Fix dw_pcie_ep_find_capability() to return correct capability
          offset
        - soc: amlogic: meson-gx-pwrc-vpu: Fix power on/off register bitmask
        - platform/x86: alienware-wmi: fix kfree on potentially uninitialized pointer
        - tipc: set sysctl_tipc_rmem and named_timeout right range
        - usb: typec: tcpm: Notify the tcpc to start connection-detection for SRPs
        - selftests/ipc: Fix msgque compiler warnings
        - powerpc: vdso: Make vdso32 installation conditional in vdso_install
        - ARM: dts: ls1021: Fix SGMII PCS link remaining down after PHY disconnect
        - media: ov2659: fix unbalanced mutex_lock/unlock
        - 6lowpan: Off by one handling ->nexthdr
        - dmaengine: axi-dmac: Don't check the number of frames for alignment
        - ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk()
        - afs: Fix AFS file locking to allow fine grained locks
        - afs: Further fix file locking
        - NFS: Don't interrupt file writeout due to fatal errors
        - coresight: catu: fix clang build warning
        - s390/kexec_file: Fix potential segment overlap in ELF loader
        - irqchip/gic-v3-its: fix some definitions of inner cacheability attributes
        - scsi: qla2xxx: Fix a format specifier
        - scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd()
        - scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory
        - KVM: PPC: Book3S HV: Fix lockdep warning when entering the guest
        - netfilter: nft_flow_offload: add entry to flowtable after confirmation
        - PCI: iproc: Enable iProc config read for PAXBv2
        - ARM: dts: logicpd-som-lv: Fix MMC1 card detect
        - ASoC: fix valid stream condition
        - usb: gadget: fsl: fix link error against usb-gadget module
        - dwc2: gadget: Fix completed transfer size calculation in DDMA
        - IB/mlx5: Add missing XRC options to QP optional params mask
        - RDMA/rxe: Consider skb reserve space based on netdev of GID
        - iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU
        - dmaengine: tegra210-adma: restore channel status
        - watchdog: rtd119x_wdt: Fix remove function
        - mmc: core: fix possible use after free of host
        - lightnvm: pblk: fix lock order in pblk_rb_tear_down_check
        - afs: Fix the afs.cell and afs.volume xattr handlers
        - vfio/mdev: Avoid release parent reference during error path
        - vfio/mdev: Follow correct remove sequence
        - vfio/mdev: Fix aborting mdev child device removal if one fails
        - l2tp: Fix possible NULL pointer dereference
        - ALSA: aica: Fix a long-time build breakage
        - media: omap_vout: potential buffer overflow in vidioc_dqbuf()
        - media: davinci/vpbe: array underflow in vpbe_enum_outputs()
        - platform/x86: alienware-wmi: printing the wrong error code
        - crypto: caam - fix caam_dump_sg that iterates through scatterlist
        - netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule
        - pwm: meson: Consider 128 a valid pre-divider
        - pwm: meson: Don't disable PWM when setting duty repeatedly
        - ARM: riscpc: fix lack of keyboard interrupts after irq conversion
        - nfp: bpf: fix static check error through tightening shift amount adjustment
        - kdb: do a sanity check on the cpu in kdb_per_cpu()
        - netfilter: nf_tables: correct NFT_LOGLEVEL_MAX value
        - backlight: lm3630a: Return 0 on success in update_status functions
        - thermal: rcar_gen3_thermal: fix interrupt type
        - thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power
        - EDAC/mc: Fix edac_mc_find() in case no device is found
        - afs: Fix key leak in afs_release() and afs_evict_inode()
        - afs: Don't invalidate callback if AFS_VNODE_DIR_VALID not set
        - afs: Fix lock-wait/callback-break double locking
        - afs: Fix double inc of vnode->cb_break
        - ARM: dts: sun8i-h3: Fix wifi in Beelink X2 DT
        - clk: meson: gxbb: no spread spectrum on mpll0
        - clk: meson: axg: spread spectrum is on mpll2
        - dmaengine: tegra210-adma: Fix crash during probe
        - arm64: dts: meson: libretech-cc: set eMMC as removable
        - RDMA/qedr: Fix incorrect device rate.
        - spi: spi-fsl-spi: call spi_finalize_current_message() at the end
        - crypto: ccp - fix AES CFB error exposed by new test vectors
        - crypto: ccp - Fix 3DES complaint from ccp-crypto module
        - serial: stm32: fix word length configuration
        - serial: stm32: fix rx error handling
        - serial: stm32: fix rx data length when parity enabled
        - serial: stm32: fix transmit_chars when tx is stopped
        - serial: stm32: Add support of TC bit status check
        - serial: stm32: fix wakeup source initialization
        - misc: sgi-xp: Properly initialize buf in xpc_get_rsvd_page_pa
        - iommu: Add missing new line for dma type
        - iommu: Use right function to get group for device
        - signal/bpfilter: Fix bpfilter_kernl to use send_sig not force_sig
        - signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of force_sig
        - inet: frags: call inet_frags_fini() after unregister_pernet_subsys()
        - crypto: talitos - fix AEAD processing.
        - netvsc: unshare skb in VF rx handler
        - net: core: support XDP generic on stacked devices.
        - RDMA/uverbs: check for allocation failure in uapi_add_elm()
        - net: don't clear sock->sk early to avoid trouble in strparser
        - phy: qcom-qusb2: fix missing assignment of ret when calling
          clk_prepare_enable
        - cpufreq: brcmstb-avs-cpufreq: Fix initial command check
        - cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency
        - clk: sunxi-ng: sun50i-h6-r: Fix incorrect W1 clock gate register
        - media: vivid: fix incorrect assignment operation when setting video mode
        - crypto: inside-secure - fix zeroing of the request in ahash_exit_inv
        - crypto: inside-secure - fix queued len computation
        - arm64: dts: renesas: ebisu: Remove renesas, no-ether-link property
        - mpls: fix warning with multi-label encap
        - serial: stm32: fix a recursive locking in stm32_config_rs485
        - arm64: dts: meson-gxm-khadas-vim2: fix gpio-keys-polled node
        - arm64: dts: meson-gxm-khadas-vim2: fix Bluetooth support
        - iommu/vt-d: Duplicate iommu_resv_region objects per device list
        - phy: usb: phy-brcm-usb: Remove sysfs attributes upon driver removal
        - firmware: arm_scmi: fix bitfield definitions for SENSOR_DESC attributes
        - firmware: arm_scmi: update rate_discrete in clock_describe_rates_get
        - ntb_hw_switchtec: potential shift wrapping bug in switchtec_ntb_init_sndev()
        - ASoC: meson: axg-tdmin: right_j is not supported
        - ASoC: meson: axg-tdmout: right_j is not supported
        - qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state
        - qed: iWARP - fix uninitialized callback
        - powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
        - powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration
        - bpf: fix the check that forwarding is enabled in bpf_ipv6_fib_lookup
        - drm/msm/mdp5: Fix mdp5_cfg_init error return
        - net: netem: fix backlog accounting for corrupted GSO frames
        - net/udp_gso: Allow TX timestamp with UDP GSO
        - net/af_iucv: build proper skbs for HiperTransport
        - net/af_iucv: always register net_device notifier
        - ASoC: ti: davinci-mcasp: Fix slot mask settings when using multiple AXRs
        - rtc: pcf8563: Fix interrupt trigger method
        - rtc: pcf8563: Clear event flags and disable interrupts before requesting irq
        - ARM: dts: iwg20d-q7-common: Fix SDHI1 VccQ regularor
        - net/sched: cbs: Fix error path of cbs_module_init
        - arm64: dts: allwinner: h6: Pine H64: Add interrupt line for RTC
        - drm/msm/a3xx: remove TPL1 regs from snapshot
        - ip6_fib: Don't discard nodes with valid routing information in
          fib6_locate_1()
        - perf/ioctl: Add check for the sample_period value
        - dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width"
        - clk: qcom: Fix -Wunused-const-variable
        - nvmem: imx-ocotp: Ensure WAIT bits are preserved when setting timing
        - nvmem: imx-ocotp: Change TIMING calculation to u-boot algorithm
        - tools: bpftool: use correct argument in cgroup errors
        - backlight: pwm_bl: Fix heuristic to determine number of brightness levels
        - bnxt_en: Fix ethtool selftest crash under error conditions.
        - bnxt_en: Suppress error messages when querying DSCP DCB capabilities.
        - iommu/amd: Make iommu_disable safer
        - mfd: intel-lpss: Release IDA resources
        - rxrpc: Fix uninitialized error code in rxrpc_send_data_packet()
        - xprtrdma: Fix use-after-free in rpcrdma_post_recvs
        - um: Fix IRQ controller regression on console read
        - PM: ACPI/PCI: Resume all devices during hibernation
        - ACPI: PM: Simplify and fix PM domain hibernation callbacks
        - ACPI: PM: Introduce "poweroff" callbacks for ACPI PM domain and LPSS
        - fsi/core: Fix error paths on CFAM init
        - devres: allow const resource arguments
        - fsi: sbefifo: Don't fail operations when in SBE IPL state
        - PCI: mobiveil: Remove the flag MSI_FLAG_MULTI_PCI_MSI
        - PCI: mobiveil: Fix devfn check in mobiveil_pcie_valid_device()
        - PCI: mobiveil: Fix the valid check for inbound and outbound windows
        - ceph: fix "ceph.dir.rctime" vxattr value
        - net: pasemi: fix an use-after-free in pasemi_mac_phy_init()
        - net/tls: fix socket wmem accounting on fallback with netem
        - x86/pgtable/32: Fix LOWMEM_PAGES constant
        - xdp: fix possible cq entry leak
        - ARM: stm32: use "depends on" instead of "if" after prompt
        - scsi: libfc: fix null pointer dereference on a null lport
        - drm/panel: make drm_panel.h self-contained
        - clk: sunxi-ng: v3s: add the missing PLL_DDR1
        - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
        - libertas_tf: Use correct channel range in lbtf_geo_init
        - qed: reduce maximum stack frame size
        - usb: host: xhci-hub: fix extra endianness conversion
        - media: rcar-vin: Clean up correct notifier in error path
        - mic: avoid statically declaring a 'struct device'.
        - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI
        - crypto: ccp - Reduce maximum stack usage
        - ALSA: aoa: onyx: always initialize register read value
        - arm64: dts: renesas: r8a77995: Fix register range of display node
        - tipc: reduce risk of wakeup queue starvation
        - ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval
        - net/mlx5: Fix mlx5_ifc_query_lag_out_bits
        - cifs: fix rmmod regression in cifs.ko caused by force_sig changes
        - iio: tsl2772: Use devm_add_action_or_reset for tsl2772_chip_off
        - spi: bcm-qspi: Fix BSPI QUAD and DUAL mode support when using flex mode
        - cxgb4: smt: Add lock for atomic_dec_and_test
        - crypto: caam - free resources in case caam_rng registration failed
        - ext4: set error return correctly when ext4_htree_store_dirent fails
        - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
        - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm'
        - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls
        - net/rds: Add a few missing rds_stat_names entries
        - tools: bpftool: fix arguments for p_err() in do_event_pipe()
        - tools: bpftool: fix format strings and arguments for jsonw_printf()
        - drm: rcar-du: lvds: Fix bridge_to_rcar_lvds
        - signal: Allow cifs and drbd to receive their terminating signals
        - powerpc/64s/radix: Fix memory hot-unplug page table split
        - ASoC: sun4i-i2s: RX and TX counter registers are swapped
        - dmaengine: dw: platform: Switch to acpi_dma_controller_register()
        - rtc: rv3029: revert error handling patch to rv3029_eeprom_write()
        - mac80211: minstrel_ht: fix per-group max throughput rate initialization
        - i40e: reduce stack usage in i40e_set_fc
        - media: atmel: atmel-isi: fix timeout value for stop streaming
        - ARM: 8896/1: VDSO: Don't leak kernel addresses
        - rtc: pcf2127: bugfix: read rtc disables watchdog
        - mips: avoid explicit UB in assignment of mips_io_port_base
        - media: em28xx: Fix exception handling in em28xx_alloc_urbs()
        - iommu/mediatek: Fix iova_to_phys PA start for 4GB mode
        - ahci: Do not export local variable ahci_em_messages
        - rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up [ver #2]
        - Partially revert "kfifo: fix kfifo_alloc() and kfifo_init()"
        - hwmon: (lm75) Fix write operations for negative temperatures
        - net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate
        - power: supply: Init device wakeup after device_add()
        - x86, perf: Fix the dependency of the x86 insn decoder selftest
        - staging: greybus: light: fix a couple double frees
        - irqdomain: Add the missing assignment of domain->fwnode for named fwnode
        - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
        - usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C
        - bcache: Fix an error code in bch_dump_read()
        - iio: dac: ad5380: fix incorrect assignment to val
        - netfilter: ctnetlink: honor IPS_OFFLOAD flag
        - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
        - wcn36xx: use dynamic allocation for large variables
        - tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs
        - ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit
        - xsk: avoid store-tearing when assigning queues
        - xsk: avoid store-tearing when assigning umem
        - led: triggers: Fix dereferencing of null pointer
        - net: sonic: return NETDEV_TX_OK if failed to map buffer
        - net: hns3: fix error VF index when setting VLAN offload
        - rtlwifi: Fix file release memory leak
        - ARM: dts: logicpd-som-lv: Fix i2c2 and i2c3 Pin mux
        - f2fs: fix wrong error injection path in inc_valid_block_count()
        - f2fs: fix error path of f2fs_convert_inline_page()
        - scsi: fnic: fix msix interrupt allocation
        - Btrfs: fix hang when loading existing inode cache off disk
        - Btrfs: fix inode cache waiters hanging on failure to start caching thread
        - Btrfs: fix inode cache waiters hanging on path allocation failure
        - btrfs: use correct count in btrfs_file_write_iter()
        - ixgbe: sync the first fragment unconditionally
        - hwmon: (shtc1) fix shtc1 and shtw1 id mask
        - net: sonic: replace dev_kfree_skb in sonic_send_packet
        - pinctrl: iproc-gpio: Fix incorrect pinconf configurations
        - gpio/aspeed: Fix incorrect number of banks
        - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
        - RDMA/cma: Fix false error message
        - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
        - um: Fix off by one error in IRQ enumeration
        - bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands
        - f2fs: fix to avoid accessing uninitialized field of inode page in is_alive()
        - mailbox: qcom-apcs: fix max_register value
        - clk: actions: Fix factor clk struct member access
        - powerpc/mm/mce: Keep irqs disabled during lockless page table walk
        - bpf: fix BTF limits
        - crypto: hisilicon - Matching the dma address for dma_pool_free()
        - iommu/amd: Wait for completion of IOTLB flush in attach_device
        - net: aquantia: Fix aq_vec_isr_legacy() return value
        - cxgb4: Signedness bug in init_one()
        - net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
        - net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe()
        - net: netsec: Fix signedness bug in netsec_probe()
        - net: socionext: Fix a signedness bug in ave_probe()
        - net: stmmac: dwmac-meson8b: Fix signedness bug in probe
        - net: axienet: fix a signedness bug in probe
        - of: mdio: Fix a signedness bug in of_phy_get_and_connect()
        - net: nixge: Fix a signedness bug in nixge_probe()
        - net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse()
        - net: sched: cbs: Avoid division by zero when calculating the port rate
        - nvme: retain split access workaround for capability reads
        - net: stmmac: gmac4+: Not all Unicast addresses may be available
        - rxrpc: Fix trace-after-put looking at the put connection record
        - mac80211: accept deauth frames in IBSS mode
        - llc: fix another potential sk_buff leak in llc_ui_sendmsg()
        - llc: fix sk_buff refcounting in llc_conn_state_process()
        - ip6erspan: remove the incorrect mtu limit for ip6erspan
        - net: stmmac: fix length of PTP clock's name string
        - net: stmmac: fix disabling flexible PPS output
        - sctp: add chunks to sk_backlog when the newsk sk_socket is not set
        - s390/qeth: Fix error handling during VNICC initialization
        - s390/qeth: Fix initialization of vnicc cmd masks during set online
        - act_mirred: Fix mirred_init_module error handling
        - net: avoid possible false sharing in sk_leave_memory_pressure()
        - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
        - tcp: annotate lockless access to tcp_memory_pressure
        - net/smc: receive returns without data
        - net/smc: receive pending data after RCV_SHUTDOWN
        - drm/msm/dsi: Implement reset correctly
        - vhost/test: stop device before reset
        - firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices
        - arm64: hibernate: check pgd table allocation
        - net: netem: fix error path for corrupted GSO frames
        - bpf, offload: Unlock on error in bpf_offload_dev_create()
        - afs: Fix missing timeout reset
        - net: qca_spi: Move reset_count to struct qcaspi
        - hv_netvsc: Fix offset usage in netvsc_send_table()
        - hv_netvsc: Fix send_table offset in case of a host bug
        - afs: Fix large file support
        - drm: panel-lvds: Potential Oops in probe error handling
        - hwrng: omap3-rom - Fix missing clock by probing with device tree
        - dpaa_eth: perform DMA unmapping before read
        - dpaa_eth: avoid timestamp read on error paths
        - hv_netvsc: flag software created hash value
        - net: neigh: use long type to store jiffies delta
        - packet: fix data-race in fanout_flow_is_huge()
        - i2c: stm32f7: report dma error during probe
        - mmc: sdio: fix wl1251 vendor id
        - mmc: core: fix wl1251 sdio quirks
        - afs: Remove set but not used variables 'before', 'after'
        - dmaengine: ti: edma: fix missed failure handling
        - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
        - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
        - IB/iser: Fix dma_nents type definition
        - serial: stm32: fix clearing interrupt error flags
        - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
        - m68k: Call timer_interrupt() with interrupts disabled
        - drm/i915: Fix pid leak with banned clients
        - libbpf: Fix memory leak/double free issue
        - libbpf: Fix potential overflow issue
        - libbpf: Fix another potential overflow issue in bpf_prog_linfo
        - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
        - tipc: fix potential memory leak in __tipc_sendmsg()
        - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
        - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
        - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
        - mt76: mt76u: fix endpoint definition order
        - ice: fix stack leakage
        - nfsd: depend on CRYPTO_MD5 for legacy client tracking
        - leds: tlc591xx: update the maximum brightness
        - soc/tegra: pmc: Fix crashes for hierarchical interrupts
        - soc: renesas: Add missing check for non-zero product register address
        - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
        - rtw88: fix beaconing mode rsvd_page memory violation issue
        - rtw88: fix error handling when setup efuse info
        - drm/rockchip: Base adjustments of the mode based on prev adjustments
        - drm/rockchip: Round up _before_ giving to the clock framework
        - software node: Get reference to parent swnode in get_parent op
        - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
        - pwm: sun4i: Fix incorrect calculation of duty_cycle/period
        - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
        - net: openvswitch: don't unlock mutex when changing the user_features fails
        - rt2800: remove errornous duplicate condition
        - tee: optee: Fix dynamic shm pool allocations
        - block: fix memleak of bio integrity data
        - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
        - optee: Fix multi page dynamic shm pool alloc
    
     -- Timo Aaltonen <email address hidden>  Fri, 27 Mar 2020 13:03:36 +0200
  • linux-oem-osp1 (5.0.0-1043.48) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1043.48 -proposed tracker (LP: #1867111)
    
      * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
        (LP: #1866734)
        - SAUCE: Input: i8042 - Fix the selftest retry logic
    
      * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
        during hotplug (LP: #1864284)
        - UBUNTU SAUCE: r8151: check disconnect status after long sleep
    
      * Miscellaneous Ubuntu changes
        - [Config] Bump the GCC version
    
     -- Timo Aaltonen <email address hidden>  Thu, 12 Mar 2020 11:14:40 +0200
  • linux-oem-osp1 (5.0.0-1037.42) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1037.42 -proposed tracker (LP: #1860784)
    
      * [Dell Vostro 5490] proposed linux-oem-osp1 suspend resume fails
        (LP: #1860642)
        - Revert "ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names."
        - Revert "ASoC: Intel: acpi-match: split CNL tables in three"
        - Revert "ASoC: SOF: Intel: hda: use fallback for firmware name"
    
     -- Timo Aaltonen <email address hidden>  Fri, 24 Jan 2020 15:02:03 +0200
  • linux-oem-osp1 (5.0.0-1034.39) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1034.39 -proposed tracker (LP: #1858434)
    
      * alsa/sof: load different firmware on different platforms (LP: #1857409)
        - ASoC: SOF: Intel: hda: use fallback for firmware name
        - ASoC: Intel: acpi-match: split CNL tables in three
        - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
    
     -- Timo Aaltonen <email address hidden>  Tue, 07 Jan 2020 15:28:35 +0200
  • linux-oem-osp1 (5.0.0-1033.38) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1033.38 -proposed tracker (LP: #1856522)
    
      * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
        - [config]: SOUNDWIRE=m
    
      * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the
        docking station work (LP: #1855666)
        - ALSA: hda/hdmi - implement mst_no_extra_pcms flag
        - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec
        - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi
        - ASoC: Intel: skl-hda-dsp-generic: fix include guard name
        - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi
        - ASoC: SOF: enable sync_write in hdac_bus
        - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
    
      * Support DPCD aux brightness control (LP: #1856134)
        - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
        - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
        - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
        - SAUCE: drm/i915: Check backlight type while doing eDP backlight
          initializaiton
        - SAUCE: drm/i915: Auto detect DPCD backlight support by default
        - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
          panel
        - SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
    
      * Make hotplugging docking station to Thunderbolt port more reliable
        (LP: #1853991)
        - PCI: PM: Avoid skipping bus-level PM on platforms without ACPI
        - PCI: Make pcie_downstream_port() available outside of access.c
        - PCI/PM: Add pcie_wait_for_link_delay()
        - PCI/PM: Add missing link delays required by the PCIe spec
    
      * X crashes if set to external monitor only and then remove HDMI cable during
        suspend (LP: #1856517)
        - SAUCE: drm/i915/icl: add missing GT workaround
    
      * Fix Realtek Bluetooth firmware download (LP: #1856079)
        - Bluetooth: btrtl: Fix an issue that failing to download the FW which size is
          over 32K bytes
    
      * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
        - SAUCE: USB: core: Make port power cycle a seperate helper function
        - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
    
      * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
        (LP: #1855999)
        - SAUCE: ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
    
     -- Timo Aaltonen <email address hidden>  Mon, 16 Dec 2019 14:56:37 +0200
  • linux-oem-osp1 (5.0.0-1032.36) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1032.36 -proposed tracker (LP: #1854786)
    
      * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
        works on Dell Venue 11 Pro 7140 (LP: #1846539)
        - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
          driver
        - [Config] Disable CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT.
    
      * CML: perf enabling for core (LP: #1848978)
        - x86/cpufeature: Add facility to check for min microcode revisions
        - perf/x86/kvm: Avoid unnecessary work in guest filtering
        - perf/x86: Support outputting XMM registers
        - perf/x86/intel: Extract memory code PEBS parser for reuse
        - perf/x86/intel/ds: Extract code of event update in short period
        - perf/x86/intel: Support adaptive PEBS v4
        - perf/x86/lbr: Avoid reading the LBRs when adaptive PEBS handles them
        - perf/x86: Support constraint ranges
        - perf/x86/intel: Fix INTEL_FLAGS_EVENT_CONSTRAINT* masking
        - perf/x86/intel: Add Icelake support
        - perf/x86/intel/uncore: Add Intel Icelake uncore support
        - perf/x86: Add Intel Ice Lake NNPI uncore support
        - perf/x86/intel: Add Icelake desktop CPUID
        - perf/x86/intel: Add more Icelake CPUIDs
        - x86/cpu: Add Comet Lake to the Intel CPU models header
        - perf/x86/intel: Add Comet Lake CPU support
        - perf/x86/msr: Add Comet Lake CPU support
        - perf/x86/cstate: Add Comet Lake CPU support
        - perf/x86/msr: Add new CPU model numbers for Ice Lake
        - perf/x86/cstate: Update C-state counters for Ice Lake
    
      * headphone has noise as not mute on dell machines with alc236/256
        (LP: #1854401)
        - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs for DIMLIB
    
      [ Ubuntu: 5.0.0-38.41 ]
    
      * disco/linux: 5.0.0-38.41 -proposed tracker (LP: #1854788)
      * [Regression] Failed to boot disco kernel built from master-next (kernel
        kernel NULL pointer dereference) (LP: #1853981)
        - SAUCE: blk-mq: Fix blk_mq_make_request for mq devices
      * CVE-2019-14901
        - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
      * CVE-2019-14896 // CVE-2019-14897
        - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
      * CVE-2019-14895
        - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
      * [CML] New device id's for CMP-H (LP: #1846335)
        - mmc: sdhci-pci: Add another Id for Intel CML
        - i2c: i801: Add support for Intel Comet Lake PCH-H
        - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
        - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
      * Please add patch fixing RK818 ID detection (LP: #1853192)
        - SAUCE: mfd: rk808: Fix RK818 ID template
      * [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current
        whitelist (LP: #1853246)
        - Input: elan_i2c - export the device id whitelist
        - HID: quirks: Refactor ELAN 400 and 401 handling
      * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
        - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
      * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
        (LP: #1847451)
        - SAUCE: tools/power turbostat: Add Cometlake support
      * External microphone can't work on some dell machines with the codec alc256
        or alc236 (LP: #1853791)
        - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
        - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
      * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
        (LP: #1853197)
        - xfrm: Fix memleak on xfrm state destroy
      * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
        - powerpc/64s: support nospectre_v2 cmdline option
        - powerpc/book3s64: Fix link stack flush on context switch
        - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
      * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
        - HID: i2c-hid: fix no irq after reset on raydium 3118
      * Make Goodix I2C touchpads work (LP: #1853842)
        - HID: i2c-hid: Remove runtime power management
        - HID: i2c-hid: Send power-on command after reset
      * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
        - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
          2-in-1"
        - lib: devres: add a helper function for ioremap_uc
        - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
      * CVE-2019-19055
        - nl80211: fix memory leak in nl80211_get_ftm_responder_stats
      * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
        (LP: #1847454)
        - powercap/intel_rapl: add support for CometLake Mobile
        - powercap/intel_rapl: add support for Cometlake desktop
      * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
        (LP: #1847450)
        - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
          to intel_pmc_core driver
      * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
        - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
        - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
        - net: ena: reimplement set/get_coalesce()
        - net: ena: enable the interrupt_moderation in driver_supported_features
        - net: ena: remove code duplication in
          ena_com_update_nonadaptive_moderation_interval _*()
        - net: ena: remove old adaptive interrupt moderation code from ena_netdev
        - net: ena: remove ena_restore_ethtool_params() and relevant fields
        - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
        - net: ena: fix update of interrupt moderation register
        - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
        - net: ena: fix incorrect update of intr_delay_resolution
        - net: ena: Select DIMLIB for ENA_ETHERNET
        - SAUCE: net: ena: fix issues in setting interrupt moderation params in
          ethtool
        - SAUCE: net: ena: fix too long default tx interrupt moderation interval
      * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
        - [Config] Enable ROCKCHIP support for arm64
      * remount of multilower moved pivoted-root overlayfs root, results in I/O
        errors on some modified files (LP: #1824407)
        - SAUCE: ovl: fix lookup failure on multi lower squashfs
      * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
        - linux/dim: Move logic to dim.h
        - linux/dim: Remove "net" prefix from internal DIM members
        - linux/dim: Rename externally exposed macros
        - linux/dim: Rename net_dim_sample() to net_dim_update_sample()
        - linux/dim: Rename externally used net_dim members
        - [Config] updateconfigs for DIMLIB
        - linux/dim: Move implementation to .c files
        - linux/dim: Add completions count to dim_sample
        - linux/dim: Implement RDMA adaptive moderation (DIM)
        - linux/dim: Fix overflow in dim calculation
        - lib/dim: Fix -Wunused-const-variable warnings
      * The alsa hda driver is not loaded due to the missing of PCIID for Comet
        Lake-S [8086:a3f0] (LP: #1852070)
        - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
      * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
        - SAUCE: platform/x86: dell-uart-backlight: add missing status command
        - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
        - SAUCE: platform/x86: dell-uart-backlight: add force parameter
        - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
      * Enable framebuffer fonts auto selection for HighDPI screen (LP: #1851623)
        - fonts: Fix coding style
        - fonts: Prefer a bigger font for high resolution screens
      * Disable unreliable HPET on CFL-H system (LP: #1852216)
        - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
      * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
        - i40e: Fix crash caused by stress setting of VF MAC addresses
      * CVE-2019-19072
        - tracing: Have error path in predicate_parse() free its allocated memory
      * CVE-2019-2214
        - binder: Set end of SG buffer area properly.
      * Disco update: upstream stable patchset 2019-11-27 (LP: #1854229)
        - i2c: mediatek: modify threshold passed to i2c_get_dma_safe_msg_buf()
        - Revert "OPP: Protect dev_list with opp_table lock"
        - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
        - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
        - mm/memory_hotplug: fix updating the node span
        - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
        - fbdev: Ditch fb_edid_add_monspecs
        - bpf, x32: Fix bug for BPF_ALU64 | BPF_NEG
        - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0
        - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0
        - bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE}
        - bpf: btf: Fix a missing check bug
      * Disco update: upstream stable patchset 2019-11-26 (LP: #1854094)
        - KVM: x86: introduce is_pae_paging
        - scsi: core: Handle drivers which set sg_tablesize to zero
        - ax88172a: fix information leak on short answers
        - ipmr: Fix skb headroom in ipmr_get_route().
        - net: gemini: add missed free_netdev
        - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
        - slip: Fix memory leak in slip_open error path
        - ALSA: usb-audio: Fix missing error check at mixer resolution test
        - ALSA: usb-audio: not submit urb for stopped endpoint
        - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
        - ALSA: usb-audio: Fix incorrect size check for processing/extension units
        - Btrfs: fix log context list corruption after rename exchange operation
        - Input: ff-memless - kill timer in destroy()
        - Input: synaptics-rmi4 - fix video buffer size
        - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
        - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
        - Input: synaptics-rmi4 - clear IRQ enables for F54
        - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
        - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
        - IB/hfi1: Use a common pad buffer for 9B and 16B packets
        - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
        - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
        - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
        - net: ethernet: dwmac-sun8i: Use the correct function in exit path
        - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
        - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
        - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
        - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
        - mmc: sdhci-of-at91: fix quirk2 overwrite
        - dmaengine: at_xdmac: remove a stray bottom half unlock
        - slcan: Fix memory leak in error path
        - tcp: remove redundant new line from tcp_event_sk_skb
        - dpaa2-eth: free already allocated channels on probe defer
        - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
        - drm/i915: update rawclk also on resume
        - ntp/y2038: Remove incorrect time_t truncation
        - mm/page_io.c: do not free shared swap slots
      * Disco update: upstream stable patchset 2019-11-22 (LP: #1853659)
        - bonding: fix state transition issue in link monitoring
        - CDC-NCM: handle incomplete transfer of MTU
        - ipv4: Fix table id reference in fib_sync_down_addr
        - net: ethernet: octeon_mgmt: Account for second possible VLAN header
        - net: fix data-race in neigh_event_send()
        - net: qualcomm: rmnet: Fix potential UAF when unregistering
        - net: usb: qmi_wwan: add support for DW5821e with eSIM support
        - NFC: fdp: fix incorrect free object
        - nfc: netlink: fix double device reference drop
        - NFC: st21nfca: fix double free
        - qede: fix NULL pointer deref in __qede_remove()
        - net: mscc: ocelot: don't handle netdev events for other netdevs
        - net: mscc: ocelot: fix NULL pointer on LAG slave removal
        - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
        - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
        - ALSA: timer: Fix incorrectly assigned timer instance
        - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
          Saffire Pro i/o series
        - ALSA: hda/ca0132 - Fix possible workqueue stall
        - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
        - mm, meminit: recalculate pcpu batch and high limits after init completes
        - mm: thp: handle page cache THP correctly in PageTransCompoundMap
        - mm, vmstat: hide /proc/pagetypeinfo from normal users
        - dump_stack: avoid the livelock of the dump_lock
        - tools: gpio: Use !building_out_of_srctree to determine srctree
        - perf tools: Fix time sorting
        - drm/radeon: fix si_enable_smc_cac() failed issue
        - HID: wacom: generic: Treat serial number and related fields as unsigned
        - soundwire: depend on ACPI
        - soundwire: bus: set initial value to port_status
        - arm64: Do not mask out PTE_RDONLY in pte_same()
        - ceph: fix use-after-free in __ceph_remove_cap()
        - ceph: add missing check in d_revalidate snapdir handling
        - iio: adc: stm32-adc: fix stopping dma
        - iio: imu: adis16480: make sure provided frequency is positive
        - iio: srf04: fix wrong limitation in distance measuring
        - ARM: sunxi: Fix CPU powerdown on A83T
        - netfilter: nf_tables: Align nft_expr private data to 64-bit
        - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
        - intel_th: pci: Add Comet Lake PCH support
        - intel_th: pci: Add Jasper Lake PCH support
        - x86/apic/32: Avoid bogus LDR warnings
        - SMB3: Fix persistent handles reconnect
        - can: usb_8dev: fix use-after-free on disconnect
        - can: flexcan: disable completely the ECC mechanism
        - can: c_can: c_can_poll(): only read status register after status IRQ
        - can: peak_usb: fix a potential out-of-sync while decoding packets
        - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
          skb mem leak
        - can: gs_usb: gs_can_open(): prevent memory leak
        - can: dev: add missing of_node_put() after calling of_get_child_by_name()
        - can: mcba_usb: fix use-after-free on disconnect
        - can: peak_usb: fix slab info leak
        - configfs: stash the data we need into configfs_buffer at open time
        - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts
        - configfs: new object reprsenting tree fragments
        - configfs: provide exclusion between IO and removals
        - configfs: fix a deadlock in configfs_symlink()
        - ALSA: usb-audio: More validations of descriptor units
        - ALSA: usb-audio: Simplify parse_audio_unit()
        - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
        - ALSA: usb-audio: Remove superfluous bLength checks
        - ALSA: usb-audio: Clean up check_input_term()
        - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk()
        - ALSA: usb-audio: remove some dead code
        - ALSA: usb-audio: Fix copy&paste error in the validator
        - usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path
        - usbip: Implement SG support to vhci-hcd and stub driver
        - PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30
        - HID: google: add magnemite/masterball USB ids
        - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
        - dmaengine: sprd: Fix the possible memory leak issue
        - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
        - RDMA/mlx5: Clear old rate limit when closing QP
        - iw_cxgb4: fix ECN check on the passive accept
        - RDMA/qedr: Fix reported firmware version
        - net/mlx5e: TX, Fix consumer index of error cqe dump
        - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
        - scsi: qla2xxx: fixup incorrect usage of host_byte
        - RDMA/uverbs: Prevent potential underflow
        - net: openvswitch: free vport unless register_netdevice() succeeds
        - scsi: lpfc: Honor module parameter lpfc_use_adisc
        - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
        - netfilter: nf_flow_table: set timeout before insertion into hashes
        - ipvs: don't ignore errors in case refcounting ip_vs module fails
        - ipvs: move old_secure_tcp into struct netns_ipvs
        - bonding: fix unexpected IFF_BONDING bit unset
        - macsec: fix refcnt leak in module exit routine
        - usb: fsl: Check memory resource before releasing it
        - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
        - usb: gadget: composite: Fix possible double free memory bug
        - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe
        - usb: gadget: configfs: fix concurrent issue between composite APIs
        - usb: dwc3: remove the call trace of USBx_GFLADJ
        - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
          RIP validity
        - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
        - perf/x86/uncore: Fix event group support
        - USB: Skip endpoints with 0 maxpacket length
        - USB: ldusb: use unsigned size format specifiers
        - usbip: tools: Fix read_usb_vudc_device() error path handling
        - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
        - RDMA/hns: Prevent memory leaks of eq->buf_list
        - scsi: qla2xxx: stop timer in shutdown path
        - nvme-multipath: fix possible io hang after ctrl reconnect
        - fjes: Handle workqueue allocation failure
        - net: hisilicon: Fix "Trying to free already-free IRQ"
        - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link
          is up
        - net: mscc: ocelot: refuse to overwrite the port's native vlan
        - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41
        - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
        - drm/amd/display: Passive DP->HDMI dongle detection fix
        - hv_netvsc: Fix error handling in netvsc_attach()
        - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
        - NFSv4: Don't allow a cached open with a revoked delegation
        - net: ethernet: arc: add the missed clk_disable_unprepare
        - igb: Fix constant media auto sense switching when no cable is connected
        - e1000: fix memory leaks
        - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
        - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
        - pinctrl: cherryview: Fix irq_valid_mask calculation
        - blkcg: make blkcg_print_stat() print stats only for online blkgs
        - iio: imu: mpu6050: Add support for the ICM 20602 IMU
        - iio: imu: inv_mpu6050: fix no data on MPU6050
        - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
        - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
          dead
        - usbip: Fix free of unallocated memory in vhci tx
        - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
        - net: prevent load/store tearing on sk->sk_stamp
        - iio: imu: mpu6050: Fix FIFO layout for ICM20602
        - vsock/virtio: fix sock refcnt holding during the shutdown
        - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
        - x86/cpu: Add Tremont to the cpu vulnerability whitelist
        - Documentation: Add ITLB_MULTIHIT documentation
        - net/tls: fix sk_msg trim on fallback to copy mode
        - net/tls: add a TX lock
        - selftests/tls: add test for concurrent recv and send
        - net/smc: fix ethernet interface refcounting
        - perf map: Use zalloc for map_groups
        - soundwire: depend on ACPI || OF
        - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address
        - ceph: fix RCU case handling in ceph_d_revalidate()
        - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
        - ceph: don't allow copy_file_range when stripe_count != 1
        - cpufreq: intel_pstate: Fix invalid EPB setting
        - dmaengine: sprd: Fix the link-list pointer register configuration issue
        - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer
        - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
        - scsi: ufs-bsg: Wake the device before sending raw upiu commands
        - bpf: Fix use after free in subprog's jited symbol removal
        - bpf: Fix use after free in bpf_get_prog_name
        - xsk: Fix registration of Rx-only sockets
        - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
        - virt_wifi: fix refcnt leak in module exit routine
        - hwmon: (ina3221) Fix read timeout issue
        - sched/topology: Don't try to build empty sched domains
        - sched/topology: Allow sched_asym_cpucapacity to be disabled
        - mt76: dma: fix buffer unmap with non-linear skbs
        - drm/amd/display: do not synchronize "drr" displays
        - SUNRPC: The RDMA back channel mustn't disappear while requests are
          outstanding
        - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
        - x86, efi: Never relocate kernel below lowest acceptable address
        - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
        - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
        - arm64: Brahma-B53 is SSB and spectre v2 safe
        - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
        - arm64: errata: Update stale comment
        - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
      * Disco update: upstream stable patchset 2019-11-20 (LP: #1853382)
        - regulator: of: fix suspend-min/max-voltage parsing
        - ASoC: wm8994: Do not register inapplicable controls for WM1811
        - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
        - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
        - arm64: dts: Fix gpio to pinmux mapping
        - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
        - ASoC: rt5682: add NULL handler to set_jack function
        - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
          could be uninitialized
        - ASoC: wm_adsp: Don't generate kcontrols without READ flags
        - ASoc: rockchip: i2s: Fix RPM imbalance
        - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
        - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
        - ARM: mm: fix alignment handler faults under memory pressure
        - scsi: qla2xxx: fix a potential NULL pointer dereference
        - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
          transitions
        - scsi: sni_53c710: fix compilation error
        - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
        - ARM: dts: imx7s: Correct GPT's ipg clock source
        - perf c2c: Fix memory leak in build_cl_output()
        - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV
        - perf kmem: Fix memory leak in compact_gfp_flags()
        - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
        - drm/amdgpu: fix potential VM faults
        - scsi: target: core: Do not overwrite CDB byte 1
        - tracing: Fix "gfp_t" format for synthetic events
        - ARM: 8926/1: v7m: remove register save to stack before svc
        - of: unittest: fix memory leak in unittest_data_add
        - MIPS: bmips: mark exception vectors as char arrays
        - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
        - i2c: stm32f7: fix first byte to send in slave mode
        - i2c: stm32f7: fix a race in slave mode with arbitration loss irq
        - i2c: stm32f7: remove warning when compiling with W=1
        - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
        - nbd: protect cmd->status with cmd->lock
        - nbd: handle racing with error'ed out commands
        - cxgb4: fix panic when attaching to ULD fail
        - dccp: do not leak jiffies on the wire
        - erspan: fix the tun_info options_len check for erspan
        - inet: stop leaking jiffies on the wire
        - net: annotate accesses to sk->sk_incoming_cpu
        - net: annotate lockless accesses to sk->sk_napi_id
        - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
        - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
        - net: fix sk_page_frag() recursion from memory reclaim
        - net: hisilicon: Fix ping latency when deal with high throughput
        - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
        - netns: fix GFP flags in rtnl_net_notifyid()
        - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
        - selftests: net: reuseport_dualstack: fix uninitalized parameter
        - udp: fix data-race in udp_set_dev_scratch()
        - vxlan: check tun_info options_len properly
        - net: add skb_queue_empty_lockless()
        - udp: use skb_queue_empty_lockless()
        - net: use skb_queue_empty_lockless() in poll() handlers
        - net: use skb_queue_empty_lockless() in busy poll contexts
        - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
        - ipv4: fix route update on metric change.
        - selftests: fib_tests: add more tests for metric update
        - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
        - r8169: fix wrong PHY ID issue with RTL8168dp
        - net/mlx5e: Fix ethtool self test: link speed
        - net: dsa: b53: Do not clear existing mirrored port mask
        - net: bcmgenet: don't set phydev->link from MAC
        - net: phy: bcm7xxx: define soft_reset for 40nm EPHY
        - net: bcmgenet: reset 40nm EPHY on energy detect
        - net: usb: lan78xx: Connect PHY before registering MAC
        - net: dsa: fix switch tree list
        - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
        - net/flow_dissector: switch to siphash
        - wireless: Skip directory when generating certificates
        - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
          table
        - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
        - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
        - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
        - ASoC: pcm3168a: The codec does not support S32_LE
        - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address
        - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
          driver fails
        - regulator: da9062: fix suspend_enable/disable preparation
        - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
        - pinctrl: intel: Allocate IRQ chip dynamic
        - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
        - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings
        - arm64: dts: rockchip: fix RockPro64 sdhci settings
        - ARM: 8908/1: add __always_inline to functions called from __get_user_check()
        - arm64: dts: rockchip: fix RockPro64 sdmmc settings
        - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect'
        - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk
        - drm/amdgpu: fix error handling in amdgpu_bo_list_create
        - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
        - ALSA: hda: Add Elkhart Lake PCI ID
        - ALSA: hda: Add Tigerlake/Jasperlake PCI ID
        - irqchip/sifive-plic: Skip contexts except supervisor in plic_init()
        - net: rtnetlink: fix a typo fbd -> fdb
        - net/mlx5: Fix flow counter list auto bits struct
        - net: hns3: fix mis-counting IRQ vector numbers issue
        - net: reorder 'struct net' fields to avoid false sharing
        - net: netem: correct the parent's backlog when corrupted packet was dropped
        - CIFS: Fix retry mid list corruption on reconnects
      * Disco update: upstream stable patchset 2019-11-18 (LP: #1853067)
        - dm snapshot: introduce account_start_copy() and account_end_copy()
        - dm snapshot: rework COW throttling to fix deadlock
        - Btrfs: fix inode cache block reserve leak on failure to allocate data space
        - btrfs: qgroup: Always free PREALLOC META reserve in
          btrfs_delalloc_release_extents()
        - f2fs: flush quota blocks after turnning it off
        - drm/msm/dpu: handle failures while initializing displays
        - bcache: fix input overflow to writeback_rate_minimum
        - ath10k: assign 'n_cipher_suites = 11' for WCN3990 to enable WPA3
        - staging: mt7621-pinctrl: use pinconf-generic for 'dt_node_to_map' and
          'dt_free_map'
        - HID: Add ASUS T100CHI keyboard dock battery quirks
        - HID: steam: fix boot loop with bluetooth firmware
        - HID: steam: fix deadlock with input devices.
        - usb: dwc3: gadget: early giveback if End Transfer already completed
        - usb: dwc3: gadget: clear DWC3_EP_TRANSFER_STARTED on cmd complete
        - ALSA: usb-audio: Cleanup DSD whitelist
        - usb: handle warm-reset port requests on hub resume
        - rtc: pcf8523: set xtal load capacitance from DT
        - arm64: Add MIDR encoding for HiSilicon Taishan CPUs
        - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs
        - mlxsw: spectrum: Set LAG port collector only when active
        - scsi: lpfc: Correct localport timeout duration error
        - CIFS: Respect SMB2 hdr preamble size in read responses
        - cifs: add credits from unmatched responses/messages
        - ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume
        - media: vimc: Remove unused but set variables
        - ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT
        - net: dsa: mv88e6xxx: Release lock while requesting IRQ
        - PCI/PME: Fix possible use-after-free on remove
        - drm/amd/display: fix odm combine pipe reset
        - power: supply: max14656: fix potential use-after-free
        - iio: adc: meson_saradc: Fix memory allocation order
        - iio: fix center temperature of bmc150-accel-core
        - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
        - perf tests: Avoid raising SEGV using an obvious NULL dereference
        - perf map: Fix overlapped map handling
        - perf script brstackinsn: Fix recovery from LBR/binary mismatch
        - perf jevents: Fix period for Intel fixed counters
        - perf tools: Propagate get_cpuid() error
        - perf annotate: Propagate perf_env__arch() error
        - perf annotate: Fix the signedness of failure returns
        - perf annotate: Propagate the symbol__annotate() error return
        - perf annotate: Return appropriate error code for allocation failures
        - staging: rtl8188eu: fix null dereference when kzalloc fails
        - RDMA/hfi1: Prevent memory leak in sdma_init
        - RDMA/iwcm: Fix a lock inversion issue
        - HID: hyperv: Use in-place iterator API in the channel callback
        - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
        - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
        - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
        - tty: n_hdlc: fix build on SPARC
        - gpio: max77620: Use correct unit for debounce times
        - fs: cifs: mute -Wunused-const-variable message
        - serial: mctrl_gpio: Check for NULL pointer
        - efi/cper: Fix endianness of PCIe class code
        - efi/x86: Do not clean dummy variable in kexec path
        - MIPS: include: Mark __cmpxchg as __always_inline
        - x86/xen: Return from panic notifier
        - ocfs2: clear zero in unaligned direct IO
        - fs: ocfs2: fix possible null-pointer dereferences in
          ocfs2_xa_prepare_entry()
        - fs: ocfs2: fix a possible null-pointer dereference in
          ocfs2_write_end_nolock()
        - fs: ocfs2: fix a possible null-pointer dereference in
          ocfs2_info_scan_inode_alloc()
        - arm64: armv8_deprecated: Checking return value for memory allocation
        - sched/vtime: Fix guest/system mis-accounting on task switch
        - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
        - drm/amdgpu: fix memory leak
        - iio: imu: adis16400: release allocated memory on failure
        - MIPS: include: Mark __xchg as __always_inline
        - MIPS: fw: sni: Fix out of bounds init of o32 stack
        - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
        - nbd: fix possible sysfs duplicate warning
        - NFSv4: Fix leak of clp->cl_acceptor string
        - s390/uaccess: avoid (false positive) compiler warnings
        - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
        - ARM: 8914/1: NOMMU: Fix exc_ret for XIP
        - nbd: verify socket is supported during setup
        - USB: legousbtower: fix a signedness bug in tower_probe()
        - thunderbolt: Use 32-bit writes when writing ring producer/consumer
        - fuse: flush dirty data/metadata before non-truncate setattr
        - fuse: truncate pending writes on O_TRUNC
        - ALSA: bebob: Fix prototype of helper function to return negative value
        - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
          segments")
        - USB: gadget: Reject endpoints with 0 maxpacket value
        - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
          virt_boundary_mask to avoid SG overflows")
        - USB: ldusb: fix ring-buffer locking
        - USB: ldusb: fix control-message timeout
        - usb: xhci: fix __le32/__le64 accessors in debugfs code
        - USB: serial: whiteheat: fix potential slab corruption
        - USB: serial: whiteheat: fix line-speed endianness
        - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
        - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
        - HID: Fix assumption that devices have inputs
        - HID: fix error message in hid_open_report()
        - nl80211: fix validation of mesh path nexthop
        - s390/cmm: fix information leak in cmm_timeout_handler()
        - s390/idle: fix cpu idle time calculation
        - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
        - dmaengine: qcom: bam_dma: Fix resource leak
        - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
        - drm/amdgpu/powerplay/vega10: allow undervolting in p7
        - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
        - batman-adv: Avoid free/alloc race when handling OGM buffer
        - llc: fix sk_buff leak in llc_sap_state_process()
        - llc: fix sk_buff leak in llc_conn_service()
        - rxrpc: Fix call ref leak
        - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
        - rxrpc: Fix trace-after-put looking at the put peer record
        - NFC: pn533: fix use-after-free and memleaks
        - bonding: fix potential NULL deref in bond_update_slave_arr
        - net: usb: sr9800: fix uninitialized local variable
        - sch_netem: fix rcu splat in netem_enqueue()
        - ALSA: timer: Simplify error path in snd_timer_open()
        - ALSA: timer: Fix mutex deadlock at releasing card
        - ALSA: usb-audio: DSD auto-detection for Playback Designs
        - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
        - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
        - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
        - Revert "ALSA: hda: Flush interrupts on disabling"
        - perf annotate: Fix arch specific ->init() failure errors
        - kselftest: exclude failed TARGETS from runlist
        - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()'
        - RDMA/cm: Fix memory leak in cm_add/remove_one
        - sched/fair: Scale bandwidth quota and period without losing quota/period
          ratio precision
        - perf/core: Rework memory accounting in perf_mmap()
        - perf/core: Fix corner case in perf_rotate_context()
        - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller
        - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
        - um-ubd: Entrust re-queue to the upper layers
        - ARC: perf: Accommodate big-endian CPU
        - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
        - virtio_ring: fix stalls for packed rings
        - rtlwifi: rtl_pci: Fix problem of too small skb->len
        - dmaengine: imx-sdma: fix size check for sdma script_number
        - sched/fair: Fix low cpu usage with high throttling by removing expiration of
          cpu-local slices
        - sched/fair: Fix -Wunused-but-set-variable warnings
      * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
        Realtek ALC3246, Black Headphone Out, Front] High noise floor
        (LP: #1845810) // Disco update: upstream stable patchset 2019-11-18
        (LP: #1853067)
        - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360
      * Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
        - nvme-pci: Fix a race in controller removal
        - scsi: ufs: skip shutdown if hba is not powered
        - scsi: megaraid: disable device when probe failed after enabled device
        - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
        - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
        - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
        - ieee802154: ca8210: prevent memory leak
        - ARM: dts: am4372: Set memory bandwidth limit for DISPC
        - net: dsa: qca8k: Use up to 7 ports for all operations
        - MIPS: dts: ar9331: fix interrupt-controller size
        - xen/efi: Set nonblocking callbacks
        - nl80211: fix null pointer dereference
        - mac80211: fix txq null pointer dereference
        - netfilter: nft_connlimit: disable bh on garbage collection
        - net: dsa: rtl8366rb: add missing of_node_put after calling
          of_get_child_by_name
        - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
        - net: hisilicon: Fix usage of uninitialized variable in function
          mdio_sc_cfg_reg_write()
        - lib: textsearch: fix escapes in example code
        - namespace: fix namespace.pl script to support relative paths
        - libata/ahci: Fix PCS quirk application
        - Revert "drm/radeon: Fix EEH during kexec"
        - ocfs2: fix panic due to ocfs2_wq is null
        - ipv4: fix race condition between route lookup and invalidation
        - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
        - net: avoid potential infinite loop in tc_ctl_action()
        - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
        - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
        - net: i82596: fix dma_alloc_attr for sni_82596
        - net/ibmvnic: Fix EOI when running in XIVE mode.
        - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
        - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
        - sctp: change sctp_prot .no_autobind with true
        - USB: legousbtower: fix memleak on disconnect
        - ALSA: hda/realtek - Add support for ALC711
        - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
        - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
        - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
        - usb: udc: lpc32xx: fix bad bit shift operation
        - USB: serial: ti_usb_3410_5052: fix port-close races
        - USB: ldusb: fix memleak on disconnect
        - USB: usblp: fix use-after-free on disconnect
        - USB: ldusb: fix read info leaks
        - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
        - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
        - scsi: zfcp: fix reaction on bit error threshold notification
        - scsi: sd: Ignore a failure to sync cache due to lack of authorization
        - scsi: core: save/restore command resid for error handling
        - scsi: core: try to get module before removing device
        - scsi: ch: Make it possible to open a ch device multiple times again
        - Input: da9063 - fix capability and drop KEY_SLEEP
        - Input: synaptics-rmi4 - avoid processing unknown IRQs
        - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
        - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
        - cfg80211: wext: avoid copying malformed SSIDs
        - mac80211: Reject malformed SSID elements
        - drm/ttm: Restore ttm prefaulting
        - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
        - drivers/base/memory.c: don't access uninitialized memmaps in
          soft_offline_page_store()
        - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
        - mmc: cqhci: Commit descriptors before setting the doorbell
        - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure()
        - mm/slub: fix a deadlock in show_slab_objects()
        - mm/page_owner: don't access uninitialized memmaps when reading
          /proc/pagetypeinfo
        - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
        - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped
          more than once
        - xtensa: drop EXPORT_SYMBOL for outs*/ins*
        - parisc: Fix vmap memory leak in ioremap()/iounmap()
        - EDAC/ghes: Fix Use after free in ghes_edac remove path
        - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
        - CIFS: avoid using MID 0xFFFF
        - CIFS: Fix use after free of file info structures
        - perf/aux: Fix AUX output stopping
        - tracing: Fix race in perf_trace_buf initialization
        - dm cache: fix bugs when a GFP_NOWAIT allocation fails
        - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
        - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
        - pinctrl: cherryview: restore Strago DMI workaround for all versions
        - pinctrl: armada-37xx: fix control of pins 32 and up
        - pinctrl: armada-37xx: swap polarity on LED group
        - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
        - Btrfs: add missing extents release on file extent cluster relocation error
        - Btrfs: check for the full sync flag while holding the inode lock during
          fsync
        - btrfs: tracepoints: Fix bad entry members of qgroup events
        - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
        - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
        - xen/netback: fix error path of xenvif_connect_data()
        - PCI: PM: Fix pci_power_up()
        - blk-rq-qos: fix first node deletion of rq_qos_del()
        - RDMA/cxgb4: Do not dma memory off of the stack
        - drm: Clear the fence pointer when writeback job signaled
        - clk: ti: dra7: Fix mcasp8 clock bits
        - ARM: dts: Fix wrong clocks for dra7 mcasp
        - scsi: qla2xxx: Fix N2N link reset
        - scsi: qla2xxx: Fix N2N link up fail
        - ARM: dts: Fix gpio0 flags for am335x-icev2
        - ARM: OMAP2+: Add missing LCDC midlemode for am335x
        - nvme-tcp: fix wrong stop condition in io_work
        - nvme-pci: Save PCI state before putting drive into deepest state
        - nvme: fix an error code in nvme_init_subsystem()
        - nvme-rdma: Fix max_hw_sectors calculation
        - Added QUIRKs for ADATA XPG SX8200 Pro 512GB
        - nvme-rdma: fix possible use-after-free in connect timeout
        - blk-mq: honor IO scheduler for multiqueue devices
        - loop: change queue block size to match when using DIO
        - drm/amdgpu: fix multiple memory leaks in acp_hw_init
        - drm/amd/display: memory leak
        - s390/mm: fix -Wunused-but-set-variable warnings
        - net: phy: fix write to mii-ctrl1000 register
        - Convert filldir[64]() from __put_user() to unsafe_put_user()
        - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
        - Make filldir[64]() verify the directory entry filename is valid
        - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to
          it
        - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
        - rxrpc: Fix possible NULL pointer access in ICMP handling
        - sched: etf: Fix ordering of packets with same txtime
        - net: aquantia: correctly handle macvlan and multicast coexistence
        - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
        - net: phy: micrel: Update KSZ87xx PHY name
        - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
        - rxrpc: use rcu protection while reading sk->sk_user_data
        - binder: Don't modify VMA bounds in ->mmap handler
        - drm/amdgpu/vce: fix allocation size in enc ring test
        - drm/amdgpu/vcn: fix allocation size in enc ring test
        - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
        - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
        - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg
        - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
        - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
        - zram: fix race between backing_dev_show and backing_dev_store
        - s390/zcrypt: fix memleak at release
        - fs/dax: Fix pmd vs pte conflict detection
        - x86/hyperv: Make vapic support x2apic mode
        - btrfs: tracepoints: Fix wrong parameter order for qgroup events
        - ceph: just skip unrecognized info in ceph_reply_info_extra
        - opp: of: drop incorrect lockdep_assert_held()
      * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) //
        Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
        - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50
    
     -- Timo Aaltonen <email address hidden>  Wed, 04 Dec 2019 13:34:05 +0200
  • linux-oem-osp1 (5.0.0-1030.34) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1030.34 -proposed tracker (LP: #1853116)
    
      * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
        - SAUCE: rtw88: 8822c: update PHY parameter to v38
        - SAUCE: rtw88: 8822c: update pwr_seq to v13
        - SAUCE: rtw88: 8822c: Enable interrupt migration
        - SAUCE: rtw88: 8822c: add FW IQK support
        - SAUCE: rtw88: 8822c: add SW DPK support
        - SAUCE: rtw88: move IQK/DPK into phy_calibration
        - SAUCE: rtw88: add dynamic cck pd mechanism
        - SAUCE: rtw88: allows to receive AMSDU in AMPDU
        - SAUCE: rtw88: remove redundant flag check helper function
        - SAUCE: rtw88: pci: extract skbs free routine for trx rings
        - SAUCE: rtw88: pci: release tx skbs DMAed when stop
        - SAUCE: rtw88: not to enter or leave PS under IRQ
        - SAUCE: rtw88: not to control LPS by each vif
        - SAUCE: rtw88: remove unused lps state check helper
        - SAUCE: rtw88: LPS enter/leave should be protected by lock
        - SAUCE: rtw88: leave PS state for dynamic mechanism
        - SAUCE: rtw88: add deep power save support
        - SAUCE: rtw88: not to enter LPS by coex strategy
        - SAUCE: rtw88: select deep PS mode when module is inserted
        - SAUCE: rtw88: add deep PS PG mode for 8822c
        - SAUCE: rtw88: add RTS support
        - SAUCE: rtw88: add driver tx queue support
        - SAUCE: rtw88: take over rate control from mac80211
        - SAUCE: rtw88: report tx rate to mac80211 stack
        - SAUCE: rtw88: add TX-AMSDU support
        - SAUCE: rtw88: add power tracking support
        - SAUCE: rtw88: Enable 802.11ac beamformee support
        - SAUCE: rtw88: flush hardware tx queues
        - SAUCE: rtw88: config 8822c multicast address in MAC init flow
        - SAUCE: rtw88: add set_bitrate_mask support
        - SAUCE: rtw88: use struct rtw_fw_hdr to access firmware header
        - SAUCE: rtw88: fix NSS of hw_cap
        - SAUCE: rtw88: fix error handling when setup efuse info
        - SAUCE: rtw88: fix wrong rx power calculation
        - SAUCE: rtw88: update regulatory settings implementaion
        - SAUCE: rtw88: check firmware leave lps successfully
        - SAUCE: rtw88: support wowlan feature for 8822c
        - SAUCE: rtw88: wowlan: support pattern match
        - SAUCE: rtw88: wowlan: support PNO for 8822C
        - SAUCE: rtw88: add phy_info debugfs to show Tx/Rx physical status
        - SAUCE: rtw88: coex: Set 4 slot mode for A2DP
        - SAUCE: rtw88: default enable LPS + LCLK
        - SAUCE: rtw88: add module parameter to enable PCIE clock request
        - SAUCE: rtw88: add module parameter to enable PCIE ASPM L1
        - SAUCE: rtw88: fix TX secondary channel offset of 40M if current bw is 20M or
          40M
        - SAUCE: rtw88: Use secondary channel offset enumeration to make better read
        - SAUCE: rtw88: keep leave and enter IPS as the first and last in config
          callback
        - SAUCE: rtw88: fix rate mask for 1SS chip
        - SAUCE: rtw88: refine conversion of rx_evm_dbm from rx_evm
        - SAUCE: rtw88: 8723d: Add basic chip information of 8723D
        - SAUCE: rtw88: 8723de: Add 8723DE to Kconfig and Makefile
        - SAUCE: rtw88: 8723d: check set_gid_table before calling
        - SAUCE: rtw88: 8723d: Add power sequence
        - SAUCE: rtw88: 8723d: Add RF read/write ops
        - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
        - SAUCE: rtw88: 8723d: Add ops cfg_ldo25 to control LDO25
        - SAUCE: rtw88: 8723d: Add ops efuse_en to enable/disable efuse access
        - SAUCE: rtw88: 8723d: Add read_efuse ops to recognize efuse info from map
        - SAUCE: rtw88: add legacy firmware download for 8723de
        - SAUCE: rtw88: Don't need send additional information to legacy firmware
        - SAUCE: rtw88: 8723d: Implement mac power-on/-off function
        - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
        - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
        - SAUCE: rtw88: 8723d: implement ops set_tx_power_index to set tx power
        - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
        - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
        - SAUCE: rtw88: 8723d: Add DIG parameter
        - SAUCE: rtw88: 8723d: Add ops query_rx_desc
        - SAUCE: rtw88: 8723d: Add ops set_channel
        - SAUCE: rtw88: handle C2H_CCX_TX_RPT (0x03) to know if packet TX successfully
        - SAUCE: rtw88: 8723d: Add LDPC cap to chip info
        - SAUCE: rtw88: 8723d: 11N chip doesn't have LS field in TX descriptor
        - SAUCE: rtw88: 8723d: Add ops false_alarm_statistics
        - SAUCE: rtw88: 8723d: Set IG register for CCK rate
        - SAUCE: rtw88: 8723d: add interface configurations table
        - SAUCE: rtw88: 8723d: Add LC calibration
        - SAUCE: rtw88: 8723d: add IQ calibration
        - SAUCE: rtw88: 8723d: Add power tracking
        - SAUCE: rtw88: 8723d: Add shutdown callback to disable USB suspend
        - SAUCE: rtw88: 8723d: implement flush queue
        - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
        - SAUCE: rtw88: 8723d: Add coex support
        - SAUCE: rtw88: sar: add SAR of TX power limit
        - SAUCE: rtw88: sar: Load SAR table from ACPI
        - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
        - SAUCE: rtw88: Don't set RX_FLAG_DECRYPTED to rx_status if packet has no
          encryption
        - SAUCE: rtw88: sar: Don't induce to SAR WW if regd WW is specified
        - SAUCE: rtw88: sar: try use WW one if SAR value of specified regd is invalid
        - SAUCE: rtw88: sar: sar.c include sar.h
        - SAUCE: rtw88: sar: generalize WRDS read function to support more tables
        - SAUCE: rtw88: sar: add basic parser of RT tables
        - SAUCE: rtw88: sar: apply RWRD/RWSI/RWGS tables to tx power limit
        - SAUCE: rtw88: sar: add sar_work to poll if RWSI changed
        - SAUCE: rtw88: sar: dump sar information via debugfs
        - SAUCE: rtw88: add ciphers to suppress error message
        - [Config] CONFIG_RTW88_8723DE=y
    
    linux-oem-osp1 (5.0.0-1029.33) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1029.33 -proposed tracker (LP: #1852251)
    
      * Disco update: upstream stable patchset 2019-11-01 (LP: #1850974)
        - [Config] updateconfigs for USB_RIO500
    
      * The alsa hda driver is not loaded due to the missing of PCIID for Comet
        Lake-S [8086:a3f0] (LP: #1852070)
        - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
    
      * no HDMI video output since GDM greeter after linux-oem-osp1 version
        5.0.0-1026 (LP: #1852386)
        - SAUCE: drm/i915: Fix detection for a CMP-V PCH
    
      * [CML] New device id's for CMP-H (LP: #1846335)
        - mmc: sdhci-pci: Add another Id for Intel CML
        - i2c: i801: Add support for Intel Comet Lake PCH-H
        - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
        - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
    
      * Disable unreliable HPET on CFL-H system (LP: #1852216)
        - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
    
      * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
        - SAUCE: platform/x86: dell-uart-backlight: add missing status command
        - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
        - SAUCE: platform/x86: dell-uart-backlight: add force parameter
        - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
    
      [ Ubuntu: 5.0.0-37.40 ]
    
      * disco/linux: 5.0.0-37.40 -proposed tracker (LP: #1852253)
      * System hangs at early boot (LP: #1851216)
        - x86/timer: Skip PIT initialization on modern chipsets
      * drm/i915: Add support for another CMP-H PCH (LP: #1848491)
        - drm/i915/cml: Add second PCH ID for CMP
      * Some EFI systems fail to boot in efi_init() when booted via maas
        (LP: #1851810)
        - efi: efi_get_memory_map -- increase map headroom
      * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
        - SAUCE: seccomp: avoid overflow in implicit constant conversion
        - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
        - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
      * dkms artifacts may expire from the pool (LP: #1850958)
        - [Packaging] dkms -- try launchpad librarian for pool downloads
        - [Packaging] dkms -- dkms-build quieten wget verbiage
      * update ENA driver to version 2.1.0 (LP: #1850175)
        - net: ena: fix swapped parameters when calling
          ena_com_indirect_table_fill_entry
        - net: ena: fix: Free napi resources when ena_up() fails
        - net: ena: fix incorrect test of supported hash function
        - net: ena: fix return value of ena_com_config_llq_info()
        - net: ena: improve latency by disabling adaptive interrupt moderation by
          default
        - net: ena: fix ena_com_fill_hash_function() implementation
        - net: ena: add handling of llq max tx burst size
        - net: ena: ethtool: add extra properties retrieval via get_priv_flags
        - net: ena: replace free_tx/rx_ids union with single free_ids field in
          ena_ring
        - net: ena: arrange ena_probe() function variables in reverse christmas tree
        - net: ena: add newline at the end of pr_err prints
        - net: ena: documentation: update ena.txt
        - net: ena: allow automatic fallback to polling mode
        - net: ena: add support for changing max_header_size in LLQ mode
        - net: ena: optimise calculations for CQ doorbell
        - net: ena: add good checksum counter
        - net: ena: use dev_info_once instead of static variable
        - net: ena: add MAX_QUEUES_EXT get feature admin command
        - net: ena: enable negotiating larger Rx ring size
        - net: ena: make ethtool show correct current and max queue sizes
        - net: ena: allow queue allocation backoff when low on memory
        - net: ena: add ethtool function for changing io queue sizes
        - net: ena: remove inline keyword from functions in *.c
        - net: ena: update driver version from 2.0.3 to 2.1.0
        - net: ena: Fix bug where ring allocation backoff stopped too late
        - Revert "net: ena: ethtool: add extra properties retrieval via
          get_priv_flags"
        - net: ena: don't wake up tx queue when down
        - net: ena: clean up indentation issue
      * Add Intel Comet Lake ethernet support (LP: #1848555)
        - SAUCE: e1000e: Add support for Comet Lake
      * Intel Wireless AC 3168 on Eoan complaints FW error in SYNC CMD
        GEO_TX_POWER_LIMIT (LP: #1846016)
        - iwlwifi: exclude GEO SAR support for 3168
      * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
        - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
        - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
      * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
        cloud (LP: #1848481)
        - [Packaging] include iavf/i40evf in generic
      * High power consumption using 5.0.0-25-generic (LP: #1840835)
        - PCI: Add a helper to check Power Resource Requirements _PR3 existence
        - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
          driver
        - PCI: Fix missing inline for pci_pr3_present()
      * CML CPUIDs (LP: #1843794)
        - x86/cpu: Add Comet Lake to the Intel CPU models header
      * shiftfs: prevent exceeding project quotas (LP: #1849483)
        - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
      * shiftfs: fix fallocate() (LP: #1849482)
        - SAUCE: shiftfs: setup correct s_maxbytes limit
      * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message
        (LP: #1850443)
        - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message
      * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix
        mic issues (LP: #1850599)
        - SAUCE: ALSA: hda/realtek - Add support for ALC623
        - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623
      * NFSv4.1: Interrupted connections cause high bandwidth RPC ping-pong between
        client and server (LP: #1828978)
        - NFSv4.1: Avoid false retries when RPC calls are interrupted
      * SUNRPC: Use after free when GSSD credentials are invalid causes oops
        (LP: #1842037)
        - SUNRPC: Clean up
        - SUNRPC: Fix a use after free when a server rejects the RPCSEC_GSS credential
      * Suppress "hid_field_extract() called with n (192) > 32!" message floods
        (LP: #1850600)
        - HID: core: reformat and reduce hid_printk macros
        - HID: core: Add printk_once variants to hid_warn() etc
        - HID: core: fix dmesg flooding if report field larger than 32bit
      * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
        error path (LP: #1850994) // CVE-2019-15794
        - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
        - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
      * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
        - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
      * root can lift kernel lockdown (LP: #1851380)
        - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace
      * Disco update: upstream stable patchset 2019-11-01 (LP: #1850974)
        - panic: ensure preemption is disabled during panic()
        - f2fs: use EINVAL for superblock with invalid magic
        - [Config] updateconfigs for USB_RIO500
        - USB: rio500: Remove Rio 500 kernel driver
        - USB: yurex: Don't retry on unexpected errors
        - USB: yurex: fix NULL-derefs on disconnect
        - USB: usb-skeleton: fix runtime PM after driver unbind
        - USB: usb-skeleton: fix NULL-deref on disconnect
        - xhci: Fix false warning message about wrong bounce buffer write length
        - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long
        - xhci: Check all endpoints for LPM timeout
        - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts
        - usb: xhci: wait for CNR controller not ready bit in xhci resume
        - xhci: Prevent deadlock when xhci adapter breaks during init
        - USB: adutux: fix use-after-free on disconnect
        - USB: adutux: fix NULL-derefs on disconnect
        - USB: adutux: fix use-after-free on release
        - USB: iowarrior: fix use-after-free on disconnect
        - USB: iowarrior: fix use-after-free on release
        - USB: iowarrior: fix use-after-free after driver unbind
        - USB: usblp: fix runtime PM after driver unbind
        - USB: chaoskey: fix use-after-free on release
        - USB: ldusb: fix NULL-derefs on driver unbind
        - serial: uartlite: fix exit path null pointer
        - USB: serial: keyspan: fix NULL-derefs on open() and write()
        - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20
        - USB: serial: option: add Telit FN980 compositions
        - USB: serial: option: add support for Cinterion CLS8 devices
        - USB: serial: fix runtime PM after driver unbind
        - USB: usblcd: fix I/O after disconnect
        - USB: microtek: fix info-leak at probe
        - USB: dummy-hcd: fix power budget for SuperSpeed mode
        - usb: renesas_usbhs: gadget: Do not discard queues in
          usb_ep_set_{halt,wedge}()
        - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior
        - USB: legousbtower: fix slab info leak at probe
        - USB: legousbtower: fix deadlock on disconnect
        - USB: legousbtower: fix potential NULL-deref on disconnect
        - USB: legousbtower: fix open after failed reset request
        - USB: legousbtower: fix use-after-free on release
        - mei: me: add comet point (lake) LP device ids
        - mei: avoid FW version request on Ibex Peak and earlier
        - gpio: eic: sprd: Fix the incorrect EIC offset when toggling
        - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc
        - staging: vt6655: Fix memory leak in vt6655_probe
        - iio: adc: hx711: fix bug in sampling of data
        - iio: adc: ad799x: fix probe error handling
        - iio: adc: axp288: Override TS pin bias current for some models
        - iio: light: opt3001: fix mutex unlock race
        - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified
        - perf llvm: Don't access out-of-scope array
        - perf inject jit: Fix JIT_CODE_MOVE filename
        - CIFS: Gracefully handle QueryInfo errors during open
        - CIFS: Force revalidate inode when dentry is stale
        - CIFS: Force reval dentry if LOOKUP_REVAL flag is set
        - kernel/sysctl.c: do not override max_threads provided by userspace
        - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event()
        - firmware: google: increment VPD key_len properly
        - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source
        - iio: adc: stm32-adc: move registers definitions
        - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq
        - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
        - btrfs: fix incorrect updating of log root tree
        - btrfs: fix uninitialized ret in ref-verify
        - NFS: Fix O_DIRECT accounting of number of bytes read/written
        - MIPS: Disable Loongson MMI instructions for kernel build
        - MIPS: elf_hwcap: Export userspace ASEs
        - ACPI/PPTT: Add support for ACPI 6.3 thread flag
        - arm64: topology: Use PPTT to determine if PE is a thread
        - Fix the locking in dcache_readdir() and friends
        - media: stkwebcam: fix runtime PM after driver unbind
        - arm64/sve: Fix wrong free for task->thread.sve_state
        - tracing/hwlat: Report total time spent in all NMIs during the sample
        - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency
        - ftrace: Get a reference counter for the trace_array on filter files
        - tracing: Get trace_array reference for available_tracers files
        - hwmon: Fix HWMON_P_MIN_ALARM mask
        - x86/asm: Fix MWAITX C-state hint value
        - perf/hw_breakpoint: Fix arch_hw_breakpoint use-before-initialization
        - serial: uartps: Fix uartps_major handling
        - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in
          tcpm_fw_get_caps()
        - staging: bcm2835-audio: Fix draining behavior regression
        - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E()
        - iio: accel: adxl372: Fix/remove limitation for FIFO samples
        - iio: accel: adxl372: Fix push to buffers lost samples
        - iio: accel: adxl372: Perform a reset at start up
        - selinux: fix context string corruption in convert_context()
        - mm/z3fold.c: claim page in the beginning of free
        - mm/page_alloc.c: fix a crash in free_pages_prepare()
        - gpio: fix getting nonexclusive gpiods from DT
        - btrfs: fix balance convert to single on 32-bit host CPUs
        - Btrfs: fix memory leak due to concurrent append writes with fiemap
        - RDMA/vmw_pvrdma: Free SRQ only once
        - drm/i915: Whitelist COMMON_SLICE_CHICKEN2
        - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype
      * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Disco
        update: upstream stable patchset 2019-11-01 (LP: #1850974)
        - xhci: Increase STS_SAVE timeout in xhci_suspend()
      * Disco update: upstream stable patchset 2019-10-31 (LP: #1850870)
        - s390/process: avoid potential reading of freed stack
        - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP
        - s390/topology: avoid firing events before kobjs are created
        - s390/cio: exclude subchannels with no parent from pseudo check
        - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts
        - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
        - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9
        - KVM: X86: Fix userspace set invalid CR4
        - nbd: fix max number of supported devs
        - PM / devfreq: tegra: Fix kHz to Hz conversion
        - ASoC: Define a set of DAPM pre/post-up events
        - ASoC: sgtl5000: Improve VAG power and mute control
        - powerpc/mce: Fix MCE handling for huge pages
        - powerpc/mce: Schedule work from irq_work
        - powerpc/powernv: Restrict OPAL symbol map to only be readable by root
        - powerpc/powernv/ioda: Fix race in TCE level allocation
        - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions
        - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
        - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
        - crypto: qat - Silence smp_processor_id() warning
        - crypto: skcipher - Unmap pages after an external error
        - crypto: cavium/zip - Add missing single_release()
        - crypto: caam - fix concurrency issue in givencrypt descriptor
        - crypto: ccree - account for TEE not ready to report
        - crypto: ccree - use the full crypt length value
        - MIPS: Treat Loongson Extensions as ASEs
        - power: supply: sbs-battery: use correct flags field
        - power: supply: sbs-battery: only return health when battery present
        - tracing: Make sure variable reference alias has correct var_ref_idx
        - usercopy: Avoid HIGHMEM pfn warning
        - timer: Read jiffies once when forwarding base clk
        - PCI: vmd: Fix shadow offsets to reflect spec changes
        - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
        - perf stat: Fix a segmentation fault when using repeat forever
        - drm/omap: fix max fclk divider for omap36xx
        - drm/msm/dsi: Fix return value check for clk_get_parent
        - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors
        - drm/i915/gvt: update vgpu workload head pointer correctly
        - mmc: sdhci: improve ADMA error reporting
        - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
        - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
        - xen/xenbus: fix self-deadlock after killing user process
        - ieee802154: atusb: fix use-after-free at disconnect
        - s390/cio: avoid calling strlen on null pointer
        - cfg80211: initialize on-stack chandefs
        - ima: always return negative code for error
        - ima: fix freeing ongoing ahash_request
        - fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
        - 9p: Transport error uninitialized
        - 9p: avoid attaching writeback_fid on mmap with type PRIVATE
        - xen/pci: reserve MCFG areas earlier
        - ceph: fix directories inode i_blkbits initialization
        - ceph: reconnect connection if session hang in opening state
        - watchdog: aspeed: Add support for AST2600
        - netfilter: nf_tables: allow lookups in dynamic sets
        - drm/amdgpu: Fix KFD-related kernel oops on Hawaii
        - drm/amdgpu: Check for valid number of registers to read
        - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors
        - pwm: stm32-lp: Add check in case requested period cannot be achieved
        - x86/purgatory: Disable the stackleak GCC plugin for the purgatory
        - ntb: point to right memory window index
        - thermal: Fix use-after-free when unregistering thermal zone device
        - thermal_hwmon: Sanitize thermal_zone type
        - libnvdimm/region: Initialize bad block for volatile namespaces
        - fuse: fix memleak in cuse_channel_open
        - libnvdimm/nfit_test: Fix acpi_handle redefinition
        - sched/membarrier: Call sync_core only before usermode for same mm
        - sched/membarrier: Fix private expedited registration check
        - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
        - perf build: Add detection of java-11-openjdk-devel package
        - kernel/elfcore.c: include proper prototypes
        - perf unwind: Fix libunwind build failure on i386 systems
        - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
        - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
        - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
          VP
        - KVM: nVMX: Fix consistency check on injected exception error code
        - nbd: fix crash when the blksize is zero
        - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
        - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
        - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure
        - tick: broadcast-hrtimer: Fix a race in bc_set_next
        - perf tools: Fix segfault in cpu_cache_level__read()
        - perf stat: Reset previous counts on repeat with interval
        - riscv: Avoid interrupts being erroneously enabled in handle_exception()
        - arm64: Add sysfs vulnerability show for spectre-v1
        - arm64: add sysfs vulnerability show for meltdown
        - arm64: enable generic CPU vulnerabilites support
        - arm64: Always enable ssb vulnerability detection
        - arm64: Provide a command line to disable spectre_v2 mitigation
        - arm64: Advertise mitigation of Spectre-v2, or lack thereof
        - arm64: Always enable spectre-v2 vulnerability detection
        - arm64: add sysfs vulnerability show for spectre-v2
        - arm64: add sysfs vulnerability show for speculative store bypass
        - arm64: ssbs: Don't treat CPUs with SSBS as unaffected by SSB
        - arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
        - arm64/speculation: Support 'mitigations=' cmdline option
        - vfs: Fix EOVERFLOW testing in put_compat_statfs64
        - coresight: etm4x: Use explicit barriers on enable/disable
        - staging: erofs: fix an error handling in erofs_readdir()
        - staging: erofs: some compressed cluster should be submitted for corrupted
          images
        - staging: erofs: add two missing erofs_workgroup_put for corrupted images
        - staging: erofs: detect potential multiref due to corrupted images
        - cfg80211: add and use strongly typed element iteration macros
        - cfg80211: Use const more consistently in for_each_element macros
        - nl80211: validate beacon head
        - KVM: s390: fix __insn32_query() inline assembly
        - crypto: caam/qi - fix error handling in ERN handler
        - PCI: vmd: Fix config addressing when using bus offsets
        - drm/atomic: Reject FLIP_ASYNC unconditionally
        - drm/atomic: Take the atomic toys away from X
        - drm/i915: to make vgpu ppgtt notificaiton as atomic operation
        - mac80211: keep BHs disabled while calling drv_tx_wake_queue()
        - mmc: tegra: Implement ->set_dma_mask()
        - mmc: sdhci: Let drivers define their DMA mask
        - libnvdimm/altmap: Track namespace boundaries in altmap
        - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again
        - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods
        - fuse: fix request limit
        - ceph: fetch cap_gen under spinlock in ceph_add_cap
        - perf probe: Fix to clear tev->nargs in clear_probe_trace_event()
        - selftests/seccomp: fix build on older kernels
        - iommu/amd: Fix downgrading default page-sizes in alloc_pte()
        - bpf: Fix bpf_event_output re-entry issue
        - i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
        - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions
        - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace
        - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes
        - libnvdimm: prevent nvdimm from requesting key when security is disabled
    
     -- Timo Aaltonen <email address hidden>  Tue, 19 Nov 2019 12:17:14 +0200
  • linux-oem-osp1 (5.0.0-1026.29) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1026.29 -proposed tracker (LP: #1849001)
    
      * Disco update: upstream stable patchset 2019-10-18 (LP: #1848817)
        - [Config] updateconfigs for SOUNDWIRE
    
      * The system cannot resume from S3 if user unplugs the TB16 during suspend
        state (LP: #1849269)
        - bdi: Do not use freezable workqueue
        - Revert "libata, freezer: avoid block device removal while system is frozen"
        - SAUCE: PCI: pciehp: Do not disable interrupt twice on suspend
        - SAUCE: PCI: pciehp: Prevent deadlock on disconnect
    
      * [CML-S] Add-new-CNL-PCH-ID-seen-on-a-CML-platform (LP: #1849278)
        - SAUCE: drm/i915: Add new CNL PCH ID seen on a CML platform
    
      * drm/i915: revert the patch of "set disable_power_well=0 for icl temporarily"
        (LP: #1839950)
        - Revert "UBUNTU: SAUCE: i915: set disable_power_well=0 for icl temporarily"
    
      * Add Intel Comet Lake ethernet support (LP: #1848555)
        - e1000e: Add support for Comet Lake
    
      * Intel Wireless AC 3168 on Eoan complaints FW error in SYNC CMD
        GEO_TX_POWER_LIMIT (LP: #1846016)
        - iwlwifi: exclude GEO SAR support for 3168
    
      * drm/i915: Add support for another CMP-H PCH (LP: #1848491)
        - drm/i915/cml: Add second PCH ID for CMP
    
      [ Ubuntu: 5.0.0-33.35 ]
    
      * disco/linux: 5.0.0-33.35 -proposed tracker (LP: #1849003)
      * Disco update: upstream stable patchset 2019-10-18 (LP: #1848817)
        - tpm: use tpm_try_get_ops() in tpm-sysfs.c.
        - drm/bridge: tc358767: Increase AUX transfer length limit
        - drm/panel: simple: fix AUO g185han01 horizontal blanking
        - video: ssd1307fb: Start page range at page_offset
        - drm/stm: attach gem fence to atomic state
        - drm/panel: check failure cases in the probe func
        - drm/rockchip: Check for fast link training before enabling psr
        - drm/radeon: Fix EEH during kexec
        - gpu: drm: radeon: Fix a possible null-pointer dereference in
          radeon_connector_set_property()
        - PCI: rpaphp: Avoid a sometimes-uninitialized warning
        - ipmi_si: Only schedule continuously in the thread in maintenance mode
        - clk: qoriq: Fix -Wunused-const-variable
        - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
        - drm/amd/display: fix issue where 252-255 values are clipped
        - drm/amd/display: reprogram VM config when system resume
        - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA
          window
        - clk: actions: Don't reference clk_init_data after registration
        - clk: sirf: Don't reference clk_init_data after registration
        - clk: sprd: Don't reference clk_init_data after registration
        - clk: zx296718: Don't reference clk_init_data after registration
        - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
        - powerpc/rtas: use device model APIs and serialization during LPM
        - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
          function
        - powerpc/pseries/mobility: use cond_resched when updating device tree
        - pinctrl: tegra: Fix write barrier placement in pmx_writel
        - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag
        - vfio_pci: Restore original state on release
        - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
        - pinctrl: amd: disable spurious-firing GPIO IRQs
        - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - drm/amd/display: support spdif
        - drm/amdgpu/si: fix ASIC tests
        - powerpc/64s/exception: machine check use correct cfar for late handler
        - pstore: fs superblock limits
        - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks
        - powerpc/pseries: correctly track irq state in default idle
        - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
        - arm64: fix unreachable code issue with cmpxchg
        - clk: at91: select parent if main oscillator or bypass is enabled
        - powerpc: dump kernel log before carrying out fadump or kdump
        - mbox: qcom: add APCS child device for QCS404
        - clk: sprd: add missing kfree
        - scsi: core: Reduce memory required for SCSI logging
        - dma-buf/sw_sync: Synchronize signal vs syncpt free
        - ext4: fix potential use after free after remounting with noblock_validity
        - MIPS: Ingenic: Disable broken BTB lookup optimization.
        - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
        - i2c-cht-wc: Fix lockdep warning
        - PCI: tegra: Fix OF node reference leak
        - HID: wacom: Fix several minor compiler warnings
        - livepatch: Nullify obj->mod in klp_module_coming()'s error path
        - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
          writes
        - soundwire: intel: fix channel number reported by hardware
        - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
        - rtc: snvs: fix possible race condition
        - rtc: pcf85363/pcf85263: fix regmap error in set_time
        - HID: apple: Fix stuck function keys when using FN
        - PCI: rockchip: Propagate errors for optional regulators
        - PCI: histb: Propagate errors for optional regulators
        - PCI: imx6: Propagate errors for optional regulators
        - PCI: exynos: Propagate errors for optional PHYs
        - security: smack: Fix possible null-pointer dereferences in
          smack_socket_sock_rcv_skb()
        - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
          address
        - fat: work around race with userspace's read via blockdev while mounting
        - pktcdvd: remove warning on attempting to register non-passthrough dev
        - hypfs: Fix error number left in struct pointer member
        - crypto: hisilicon - Fix double free in sec_free_hw_sgl()
        - kbuild: clean compressed initramfs image
        - ocfs2: wait for recovering done after direct unlock request
        - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
        - arm64: consider stack randomization for mmap base only when necessary
        - mips: properly account for stack randomization and stack guard gap
        - arm: properly account for stack randomization and stack guard gap
        - arm: use STACK_TOP when computing mmap base address
        - bpf: fix use after free in prog symbol exposure
        - cxgb4:Fix out-of-bounds MSI-X info array access
        - erspan: remove the incorrect mtu limit for erspan
        - hso: fix NULL-deref on tty open
        - ipv6: drop incoming packets having a v4mapped source address
        - ipv6: Handle missing host route in __ipv6_ifa_notify
        - net: ipv4: avoid mixed n_redirects and rate_tokens usage
        - net: qlogic: Fix memory leak in ql_alloc_large_buffers
        - net: Unpublish sk from sk_reuseport_cb before call_rcu
        - nfc: fix memory leak in llcp_sock_bind()
        - qmi_wwan: add support for Cinterion CLS8 devices
        - rxrpc: Fix rxrpc_recvmsg tracepoint
        - sch_dsmark: fix potential NULL deref in dsmark_init()
        - udp: fix gso_segs calculations
        - vsock: Fix a lockdep warning in __vsock_release()
        - net: dsa: rtl8366: Check VLAN ID and not ports
        - udp: only do GSO if # of segs > 1
        - net/rds: Fix error handling in rds_ib_add_one()
        - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
        - tipc: fix unlimited bundling of small messages
        - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
        - soundwire: Kconfig: fix help format
        - soundwire: fix regmap dependencies and align with other serial links
        - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
        - smack: use GFP_NOFS while holding inode_smack::smk_lock
        - NFC: fix attrs checks in netlink interface
        - kexec: bail out upon SIGKILL when allocating memory.
        - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie
        - drm/vkms: Fix crc worker races
        - drm/vkms: Avoid assigning 0 for possible_crtc
        - drm/amd/display: add monitor patch to add T7 delay
        - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE
        - clk: imx8mq: Mark AHB clock as critical
        - drm/amd/display: Fix frames_to_insert math
        - clk: meson: axg-audio: Don't reference clk_init_data after registration
        - powerpc/64s/radix: Fix memory hotplug section page table creation
        - selftests/powerpc: Retry on host facility unavailable
        - powerpc/eeh: Clean up EEH PEs after recovery finishes
        - mailbox: mediatek: cmdq: clear the event in cmdq initial flow
        - clk: Make clk_bulk_get_all() return a valid "id"
        - f2fs: fix to drop meta/node pages during umount
        - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr
        - PCI: pci-hyperv: Fix build errors on non-SYSFS config
        - PCI: Add pci_info_ratelimited() to ratelimit PCI separately
        - PCI: Use static const struct, not const static struct
        - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer
        - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o
          lapic_in_kernel
        - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly
        - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered
        - ARM: dts: dir685: Drop spi-cpol from the display
        - mm: add dummy can_do_mlock() helper
        - [Config] updateconfigs for SOUNDWIRE
      * [CML] New device IDs for CML-U (LP: #1843774)
        - spi-nor: intel-spi: Add support for Intel Comet Lake SPI serial flash
      * [CML-U] Comet lake platform need ISH driver support (LP: #1843775)
        - HID: intel-ish-hid: Add Comet Lake PCI device ID
      * CVE-2019-17666
        - SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code
        - SAUCE: rtlwifi: Fix potential overflow on P2P code
      * md raid0/linear doesn't show error state if an array member is removed and
        allows successful writes (LP: #1847773)
        - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
      * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE    (LP: #1847744)
        - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
        - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
      * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
        to no (LP: #1848492)
        - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
          from yes to no
      * fdatasync performance regression on 5.0 kernels (LP: #1847641)
        - blk-wbt: fix performance regression in wbt scale_up/scale_down
      * bcache: Performance degradation when querying priority_stats (LP: #1840043)
        - bcache: add cond_resched() in __bch_cache_cmp()
      * Add installer support for iwlmvm adapters (LP: #1848236)
        - d-i: Add iwlmvm to nic-modules
      * Check for CPU Measurement sampling (LP: #1847590)
        - s390/cpumsf: Check for CPU Measurement sampling
      * Disco update: upstream stable patchset 2019-10-16 (LP: #1848367)
        - arcnet: provide a buffer big enough to actually receive packets
        - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
        - macsec: drop skb sk before calling gro_cells_receive
        - net/phy: fix DP83865 10 Mbps HDX loopback disable function
        - net: qrtr: Stop rx_worker before freeing node
        - net/sched: act_sample: don't push mac header on ip6gre ingress
        - net_sched: add max len check for TCA_KIND
        - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
        - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
        - ppp: Fix memory leak in ppp_write
        - sch_netem: fix a divide by zero in tabledist()
        - skge: fix checksum byte order
        - usbnet: ignore endpoints with invalid wMaxPacketSize
        - usbnet: sanity checking of packet sizes and device mtu
        - net: sched: fix possible crash in tcf_action_destroy()
        - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state
        - net/mlx5: Add device ID of upcoming BlueField-2
        - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs
        - ALSA: hda: Flush interrupts on disabling
        - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
        - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER
        - ASoC: sgtl5000: Fix of unmute outputs on probe
        - ASoC: sgtl5000: Fix charge pump source assignment
        - firmware: qcom_scm: Use proper types for dma mappings
        - dmaengine: bcm2835: Print error in case setting DMA mask fails
        - leds: leds-lp5562 allow firmware files up to the maximum length
        - media: dib0700: fix link error for dibx000_i2c_set_speed
        - media: mtk-cir: lower de-glitch counter for rc-mm protocol
        - media: exynos4-is: fix leaked of_node references
        - media: hdpvr: Add device num check and handling
        - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
        - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint
        - sched/fair: Fix imbalance due to CPU affinity
        - sched/core: Fix CPU controller for !RT_GROUP_SCHED
        - x86/apic: Make apic_pending_intr_clear() more robust
        - sched/deadline: Fix bandwidth accounting at all levels after offline
          migration
        - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
          fails
        - x86/apic: Soft disable APIC before initializing it
        - ALSA: hda - Show the fatal CORB/RIRB error more clearly
        - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
          build_adc_controls()
        - EDAC/mc: Fix grain_bits calculation
        - media: iguanair: add sanity checks
        - base: soc: Export soc_device_register/unregister APIs
        - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
        - ia64:unwind: fix double free for mod->arch.init_unw_table
        - EDAC/altera: Use the proper type for the IRQ status bits
        - ASoC: rsnd: don't call clk_get_rate() under atomic context
        - arm64/prefetch: fix a -Wtype-limits warning
        - md/raid1: end bio when the device faulty
        - md: don't call spare_active in md_reap_sync_thread if all member devices
          can't work
        - md: don't set In_sync if array is frozen
        - media: media/platform: fsl-viu.c: fix build for MICROBLAZE
        - ACPI / processor: don't print errors for processorIDs == 0xff
        - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
        - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
        - efi: cper: print AER info of PCIe fatal error
        - firmware: arm_scmi: Check if platform has released shmem before using
        - sched/fair: Use rq_lock/unlock in online_fair_sched_group
        - idle: Prevent late-arriving interrupts from disrupting offline
        - media: gspca: zero usb_buf on error
        - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
        - perf test vfs_getname: Disable ~/.perfconfig to get default output
        - media: mtk-mdp: fix reference count on old device tree
        - media: fdp1: Reduce FCP not found message level to debug
        - media: em28xx: modules workqueue not inited for 2nd device
        - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
        - dmaengine: iop-adma: use correct printk format strings
        - perf record: Support aarch64 random socket_id assignment
        - media: vsp1: fix memory leak of dl on error return path
        - media: i2c: ov5645: Fix power sequence
        - media: omap3isp: Don't set streaming state on random subdevs
        - media: imx: mipi csi-2: Don't fail if initial state times-out
        - net: lpc-enet: fix printk format strings
        - m68k: Prevent some compiler warnings in Coldfire builds
        - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
        - ARM: dts: imx7-colibri: disable HS400
        - media: radio/si470x: kill urb on error
        - media: hdpvr: add terminating 0 at end of string
        - ASoC: uniphier: Fix double reset assersion when transitioning to suspend
          state
        - tools headers: Fixup bitsperlong per arch includes
        - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
        - led: triggers: Fix a memory leak bug
        - nbd: add missing config put
        - media: mceusb: fix (eliminate) TX IR signal length limit
        - media: dvb-frontends: use ida for pll number
        - posix-cpu-timers: Sanitize bogus WARNONS
        - media: dvb-core: fix a memory leak bug
        - libperf: Fix alignment trap with xyarray contents in 'perf stat'
        - EDAC/amd64: Recognize DRAM device type ECC capability
        - EDAC/amd64: Decode syndrome before translating address
        - PM / devfreq: passive: Use non-devm notifiers
        - PM / devfreq: exynos-bus: Correct clock enable sequence
        - media: cec-notifier: clear cec_adap in cec_notifier_unregister
        - media: saa7146: add cleanup in hexium_attach()
        - media: cpia2_usb: fix memory leaks
        - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
        - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
        - media: ov9650: add a sanity check
        - ASoC: es8316: fix headphone mixer volume table
        - ACPI / CPPC: do not require the _PSD method
        - sched/cpufreq: Align trace event behavior of fast switching
        - x86/apic/vector: Warn when vector space exhaustion breaks affinity
        - arm64: kpti: ensure patched kernel text is fetched from PoU
        - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
        - ASoC: fsl_ssi: Fix clock control issue in master mode
        - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
        - nvmet: fix data units read and written counters in SMART log
        - nvme-multipath: fix ana log nsid lookup when nsid is not found
        - ALSA: firewire-motu: add support for MOTU 4pre
        - iommu/amd: Silence warnings under memory pressure
        - libata/ahci: Drop PCS quirk for Denverton and beyond
        - iommu/iova: Avoid false sharing on fq_timer_on
        - libtraceevent: Change users plugin directory
        - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
        - ACPI: custom_method: fix memory leaks
        - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
        - closures: fix a race on wakeup from closure_sync
        - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
        - md/raid1: fail run raid1 array when active disk less than one
        - dmaengine: ti: edma: Do not reset reserved paRAM slots
        - kprobes: Prohibit probing on BUG() and WARN() address
        - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
        - x86/cpu: Add Tiger Lake to Intel family
        - platform/x86: intel_pmc_core: Do not ioremap RAM
        - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
        - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
        - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
        - mmc: sdhci: Fix incorrect switch to HS mode
        - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
        - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
        - raid5: don't increment read_errors on EILSEQ return
        - libertas: Add missing sentinel at end of if_usb.c fw_table
        - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
        - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
        - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
        - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
        - btrfs: extent-tree: Make sure we only allocate extents from block groups
          with the same type
        - media: omap3isp: Set device on omap3isp subdevs
        - PM / devfreq: passive: fix compiler warning
        - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
        - ALSA: firewire-tascam: handle error code when getting current source of
          clock
        - ALSA: firewire-tascam: check intermediate state of clock status and retry
        - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
        - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag
        - printk: Do not lose last line in kmsg buffer dump
        - IB/mlx5: Free mpi in mp_slave mode
        - IB/hfi1: Define variables as unsigned long to fix KASAN warning
        - randstruct: Check member structs in is_pure_ops_struct()
        - Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
        - ceph: use ceph_evict_inode to cleanup inode's resource
        - ALSA: hda/realtek - PCI quirk for Medion E4254
        - blk-mq: add callback of .cleanup_rq
        - scsi: implement .cleanup_rq callback
        - powerpc/imc: Dont create debugfs files for cpu-less nodes
        - fuse: fix missing unlock_page in fuse_writepage()
        - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
        - KVM: x86: always stop emulation on page fault
        - KVM: x86: set ctxt->have_exception in x86_decode_insn()
        - KVM: x86: Manually calculate reserved bits when loading PDPTRS
        - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
        - media: don't drop front-end reference count for ->detach
        - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
        - ASoC: Intel: NHLT: Fix debug print format
        - ASoC: Intel: Skylake: Use correct function to access iomem space
        - ASoC: Intel: Fix use of potentially uninitialized variable
        - ARM: samsung: Fix system restart on S3C6410
        - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
        - arm64: tlb: Ensure we execute an ISB following walk cache invalidation
        - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
        - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
        - regulator: Defer init completion for a while after late_initcall
        - efifb: BGRT: Improve efifb_bgrt_sanity_check
        - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
        - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
        - memcg, kmem: do not fail __GFP_NOFAIL charges
        - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask
        - block: fix null pointer dereference in blk_mq_rq_timed_out()
        - smb3: allow disabling requesting leases
        - ovl: Fix dereferencing possible ERR_PTR()
        - ovl: filter of trusted xattr results in audit
        - btrfs: fix allocation of free space cache v1 bitmap pages
        - Btrfs: fix use-after-free when using the tree modification log
        - btrfs: Relinquish CPUs in btrfs_compare_trees
        - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
        - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve
          calls
        - Btrfs: fix race setting up and completing qgroup rescan workers
        - md/raid6: Set R5_ReadError when there is read failure on parity disk
        - md: don't report active array_state until after revalidate_disk() completes.
        - md: only call set_in_sync() when it is expected to succeed.
        - cfg80211: Purge frame registrations on iftype change
        - /dev/mem: Bail out upon SIGKILL.
        - ext4: fix warning inside ext4_convert_unwritten_extents_endio
        - ext4: fix punch hole for inline_data file systems
        - quota: fix wrong condition in is_quota_modification()
        - hwrng: core - don't wait on add_early_randomness()
        - i2c: riic: Clear NACK in tend isr
        - CIFS: fix max ea value size
        - CIFS: Fix oplock handling for SMB 2.1+ protocols
        - md/raid0: avoid RAID0 data corruption due to layout confusion.
        - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
        - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
          zone
        - drm/amd/display: Restore backlight brightness after system resume
        - selftests: Update fib_tests to handle missing ping6
        - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled
        - net/mlx5e: Fix traffic duplication in ethtool steering
        - media: vivid:add sanity check to avoid divide error and set value to 1 if 0.
        - media: vb2: reorder checks in vb2_poll()
        - media: vivid: work around high stack usage with clang
        - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic
          region
        - arm64: mm: free the initrd reserved memblock in a aligned manner
        - soc: amlogic: meson-clk-measure: protect measure with a mutex
        - RAS: Build debugfs.o only when enabled in Kconfig
        - ASoC: hdac_hda: fix page fault issue by removing race
        - perf tools: Fix paths in include statements
        - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling
        - media: i2c: tda1997x: prevent potential NULL pointer access
        - arm64/efi: Move variable assignments after SECTIONS
        - ARM: xscale: fix multi-cpu compilation
        - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE
        - x86/platform/intel/iosf_mbi Rewrite locking
        - powerpc/Makefile: Always pass --synthetic to nm if supported
        - ACPI / APEI: Release resources if gen_pool_add() fails
        - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91
        - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain
        - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9
        - PM / devfreq: Fix kernel oops on governor module load
        - media: aspeed-video: address a protential usage of an unitialized var
        - ASoC: Intel: Haswell: Adjust machine device private context
        - x86/amd_nb: Add PCI device IDs for family 17h, model 70h
        - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs
        - block: make rq sector size accessible for block stats
        - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume
        - drm: fix module name in edid_firmware log message
        - zd1211rw: remove false assertion from zd_mac_clear()
        - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index()
        - kvm: Nested KVM MMUs need PAE root too
        - ARM: dts: logicpd-torpedo-baseboard: Fix missing video
        - ARM: omap2plus_defconfig: Fix missing video
        - ARM: dts: am3517-evm: Fix missing video
        - rcu/tree: Fix SCHED_FIFO params
        - fuse: fix beyond-end-of-page access in fuse_parse_cache()
        - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes
        - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
        - iommu/arm-smmu-v3: Disable detection of ATS and PRI
        - mt76: round up length on mt76_wr_copy
        - ath10k: fix channel info parsing for non tlv target
        - block: mq-deadline: Fix queue restart handling
        - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer
        - SUNRPC: Fix buffer handling of GSS MIC without slack
        - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint
        - fs: Export generic_fadvise()
        - mm: Handle MADV_WILLNEED through vfs_fadvise()
        - xfs: Fix stale data exposure when readahead races with hole punch
        - ipmi: move message error checking to avoid deadlock
      * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell
        Inspiron 7375 (LP: #1837688) // Disco update: upstream stable patchset
        2019-10-16 (LP: #1848367)
        - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems
      * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
        - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
      * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
        - r8152: remove extra action copying ethernet address
        - r8152: Refresh MAC address during USBDEVFS_RESET
        - r8152: Set macpassthru in reset_resume callback
      * overlayfs: allow with shiftfs as underlay (LP: #1846272)
        - SAUCE: overlayfs: allow with shiftfs as underlay
      * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
        - SAUCE: apparmor: fix nnp subset test for unconfined
      * PM / hibernate: fix potential memory corruption (LP: #1847118)
        - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
      * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
        (LP: #1846470)
        - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
      * CVE-2019-17056
        - nfc: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17055
        - mISDN: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17054
        - appletalk: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17053
        - ieee802154: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17052
        - ax25: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-15098
        - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
      * Disco update: upstream stable patchset 2019-10-10 (LP: #1847663)
        - Revert "Bluetooth: validate BLE connection interval updates"
        - net/ibmvnic: free reset work of removed device from queue
        - powerpc/xive: Fix bogus error code returned by OPAL
        - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to
          undefined SW FP routines
        - HID: prodikeys: Fix general protection fault during probe
        - HID: sony: Fix memory corruption issue on cleanup.
        - HID: logitech: Fix general protection fault caused by Logitech driver
        - HID: hidraw: Fix invalid read in hidraw_ioctl
        - HID: Add quirk for HP X500 PIXART OEM mouse
        - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
        - crypto: talitos - fix missing break in switch statement
        - CIFS: fix deadlock in cached root handling
        - ASoC: Intel: cht_bsw_max98090_ti: Enable codec clock once and keep it
          enabled
        - ASoC: fsl: Fix of-node refcount unbalance in fsl_ssi_probe_from_dt()
        - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support
        - ALSA: usb-audio: Add DSD support for EVGA NU Audio
        - ALSA: dice: fix wrong packet parameter for Alesis iO26
        - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
        - ALSA: hda - Apply AMD controller workaround for Raven platform
        - objtool: Clobber user CFLAGS variable
        - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
        - f2fs: check all the data segments against all node ones
        - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
        - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
        - initramfs: don't free a non-existent initrd
        - Revert "f2fs: avoid out-of-range memory access"
        - dm zoned: fix invalid memory access
        - net/ibmvnic: Fix missing { in __ibmvnic_reset
        - f2fs: fix to do sanity check on segment bitmap of LFS curseg
        - drm: Flush output polling on shutdown
        - net: don't warn in inet diag when IPV6 is disabled
        - Bluetooth: btrtl: HCI reset on close for Realtek BT chip
        - ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35
        - drm/nouveau/disp/nv50-: fix center/aspect-corrected scaling
        - xfs: don't crash on null attr fork xfs_bmapi_read
        - netfilter: nft_socket: fix erroneous socket assignment
        - Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices
        - net_sched: check cops->tcf_block in tc_bind_tclass()
        - net/rds: An rds_sock is added too early to the hash table
        - net/rds: Check laddr_check before calling it
        - f2fs: use generic EFSBADCRC/EFSCORRUPTED
        - phy: qcom-qmp: Raise qcom_qmp_phy_enable() polling delay
        - drm/amd/display: Allow cursor async updates for framebuffer swaps
        - drm/amd/display: Skip determining update type for async updates
        - drm/amd/display: Don't replace the dc_state for fast updates
        - platform/x86: i2c-multi-instantiate: Derive the device name from parent
        - drm/dp: Add DP_DPCD_QUIRK_NO_SINK_COUNT
        - xfrm: policy: avoid warning splat when merging nodes
      * Disco update: upstream stable patchset 2019-10-01 (LP: #1846277)
        - netfilter: nf_flow_table: set default timeout after successful insertion
        - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
        - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID
        - powerpc/mm/radix: Use the right page size for vmemmap mapping
        - USB: usbcore: Fix slab-out-of-bounds bug during device reset
        - media: tm6000: double free if usb disconnect while streaming
        - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
        - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
        - udp: correct reuseport selection with connected sockets
        - xen-netfront: do not assume sk_buff_head list is empty in error handling
        - net_sched: let qdisc_put() accept NULL pointer
        - firmware: google: check if size is valid when decoding VPD data
        - serial: sprd: correct the wrong sequence of arguments
        - tty/serial: atmel: reschedule TX after RX was started
        - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
        - ieee802154: hwsim: Fix error handle path in hwsim_init_module
        - ieee802154: hwsim: unregister hw while hwsim_subscribe_all_others fails
        - ARM: dts: am57xx: Disable voltage switching for SD card
        - ARM: OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss
        - bus: ti-sysc: Fix using configured sysc mask value
        - s390/bpf: fix lcgr instruction encoding
        - ARM: OMAP2+: Fix omap4 errata warning on other SoCs
        - ARM: dts: dra74x: Fix iodelay configuration for mmc3
        - ARM: OMAP1: ams-delta-fiq: Fix missing irq_ack
        - bus: ti-sysc: Simplify cleanup upon failures in sysc_probe()
        - s390/bpf: use 32-bit index for tail calls
        - selftests/bpf: fix "bind{4, 6} deny specific IP & port" on s390
        - tools: bpftool: close prog FD before exit on showing a single program
        - fpga: altera-ps-spi: Fix getting of optional confd gpio
        - netfilter: ebtables: Fix argument order to ADD_COUNTER
        - netfilter: nft_flow_offload: missing netlink attribute policy
        - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info
        - NFSv4: Fix return values for nfs4_file_open()
        - NFSv4: Fix return value in nfs_finish_open()
        - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup
        - Kconfig: Fix the reference to the IDT77105 Phy driver in the description of
          ATM_NICSTAR_USE_IDT77105
        - xdp: unpin xdp umem pages in error path
        - qed: Add cleanup in qed_slowpath_start()
        - ARM: 8874/1: mm: only adjust sections of valid mm structures
        - batman-adv: Only read OGM2 tvlv_len after buffer len check
        - bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0
        - r8152: Set memory to all 0xFFs on failed reg reads
        - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines
        - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check
        - netfilter: nf_conntrack_ftp: Fix debug output
        - NFSv2: Fix eof handling
        - NFSv2: Fix write regression
        - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the
          first symbol
        - cifs: set domainName when a domain-key is used in multiuser
        - cifs: Use kzfree() to zero out the password
        - usb: host: xhci-tegra: Set DMA mask correctly
        - ARM: 8901/1: add a criteria for pfn_valid of arm
        - ibmvnic: Do not process reset during or after device removal
        - sky2: Disable MSI on yet another ASUS boards (P6Xxxx)
        - i2c: designware: Synchronize IRQs when unregistering slave client
        - perf/x86/intel: Restrict period on Nehalem
        - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops
        - amd-xgbe: Fix error path in xgbe_mod_init()
        - tools/power x86_energy_perf_policy: Fix "uninitialized variable" warnings at
          -O2
        - tools/power x86_energy_perf_policy: Fix argument parsing
        - tools/power turbostat: fix buffer overrun
        - net: aquantia: fix out of memory condition on rx side
        - net: seeq: Fix the function used to release some memory in an error handling
          path
        - dmaengine: ti: dma-crossbar: Fix a memory leak bug
        - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe()
        - x86/uaccess: Don't leak the AC flags into __get_user() argument evaluation
        - x86/hyper-v: Fix overflow bug in fill_gva_list()
        - keys: Fix missing null pointer check in request_key_auth_describe()
        - iommu/amd: Flush old domains in kdump kernel
        - iommu/amd: Fix race in increase_address_space()
        - ovl: fix regression caused by overlapping layers detection
        - floppy: fix usercopy direction
        - binfmt_elf: move brk out of mmap when doing direct loader exec
        - SUNRPC: Handle connection breakages correctly in call_status()
        - nfs: disable client side deduplication
        - net: aquantia: fix limit of vlan filters
        - net: dsa: Fix load order between DSA drivers and taggers
        - ARM: dts: Fix flags for gpio7
        - bus: ti-sysc: Handle devices with no control registers
        - ARM: dts: Fix incorrect dcan register mapping for am3, am4 and dra7
        - ARM: dts: am335x: Fix UARTs length
        - ARM: dts: Fix incomplete dts data for am3 and am4 mmc
        - selftests/bpf: fix test_cgroup_storage on s390
        - flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH
        - drm/amdgpu: fix dma_fence_wait without reference
        - netfilter: conntrack: make sysctls per-namespace again
        - drm/amd/powerplay: correct Vega20 dpm level related settings
        - libceph: don't call crypto_free_sync_skcipher() on a NULL tfm
        - i2c: iproc: Stop advertising support of SMBUS quick cmd
        - netfilter: nf_flow_table: clear skb tstamp before xmit
        - tools/power turbostat: Fix Haswell Core systems
        - net: aquantia: fix removal of vlan 0
        - net: aquantia: reapply vlan filters on up
        - arm64: dts: renesas: r8a77995: draak: Fix backlight regulator name
        - dmaengine: sprd: Fix the DMA link-list configuration
        - dmaengine: rcar-dmac: Fix DMACHCLR handling if iommu is mapped
        - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
    
     -- Timo Aaltonen <email address hidden>  Wed, 23 Oct 2019 13:31:31 +0300
  • linux-oem-osp1 (5.0.0-1025.28) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1025.28 -proposed tracker
        (LP: #1846095)
    
      * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
        - r8152: remove extra action copying ethernet address
        - r8152: Refresh MAC address during USBDEVFS_RESET
        - r8152: Set macpassthru in reset_resume callback
    
      * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
        platforms (LP: #1847192)
        - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
        - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
    
      * [CML-U] Comet lake platform need ISH driver support (LP: #1843775)
        - HID: intel-ish-hid: Add Comet Lake PCI device ID
    
      * [CML] New device IDs for CML-U (LP: #1843774)
        - spi-nor: intel-spi: Add support for Intel Comet Lake SPI serial flash
    
      * Add new pci-id's for CML-S, ICL (LP: #1845317)
        - drm/i915/icl: Add missing device ID
        - drm/i915/cml: Add Missing PCI IDs
    
      * Thunderbolt support for ICL (LP: #1844680)
        - thunderbolt: Drop duplicated get_switch_at_route()
        - thunderbolt: Move LC specific functionality into a separate file
        - thunderbolt: Cache adapter specific capability offset into struct port
        - thunderbolt: Rename tunnel_pci to tunnel
        - thunderbolt: Generalize tunnel creation functionality
        - thunderbolt: Add functions for allocating and releasing HopIDs
        - thunderbolt: Assign remote for both ports in case of dual link
        - thunderbolt: Add helper function to iterate from one port to another
        - thunderbolt: Extend tunnel creation to more than 2 adjacent switches
        - thunderbolt: Correct path indices for PCIe tunnel
        - thunderbolt: Move NVM upgrade support flag to struct icm
        - thunderbolt: Use 32-bit writes when writing ring producer/consumer
        - thunderbolt: Do not fail adding switch if some port is not implemented
        - thunderbolt: Hide switch attributes that are not set
        - thunderbolt: Expose active parts of NVM even if upgrade is not supported
        - thunderbolt: Add support for Intel Ice Lake
        - ACPI / property: Add two new Thunderbolt property GUIDs to the list
    
      * Intel 1650s/Wi-Fi 6 AX201 cannot connect to 802.11AX networks (LP: #1845138)
        - cfg80211: add and use strongly typed element iteration macros
        - mac80211: use element iteration macro in parsing
        - cfg80211: add various struct element finding helpers
        - nl80211: use for_each_element() in validate_ie_attr()
        - mac80211: pass bssids to elements parsing function
        - mac80211: move the bss update from elements to an helper
        - cfg80211: Parsing of Multiple BSSID information in scanning
        - cfg80211: use for_each_element() for multi-bssid parsing
        - cfg80211: Properly track transmitting and non-transmitting BSS
        - cfg80211: Move Multiple BSS info to struct cfg80211_bss to be visible
        - cfg80211: parse multi-bssid only if HW supports it
        - cfg80211: make BSSID generation function inline
        - cfg80211: save multi-bssid properties
        - mac80211: support multi-bssid
        - mac80211: indicate support for multiple BSSID
        - cfg80211: fix the IE inheritance of extension IEs
        - cfg80211: fix memory leak of new_ie
        - mac80211_hwsim: Declare support for Multi-BSSID
        - cfg80211: add missing kernel-doc for multi-BSSID fields
        - iwlwifi: mvm: support multiple BSSID
        - iwlwifi: mvm: support HE context cmd API change
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.0.0-32.34 ]
    
      * disco/linux: 5.0.0-32.34 -proposed tracker (LP: #1846097)
      * CVE-2019-14814 // CVE-2019-14815 // CVE-2019-14816
        - mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings
      * CVE-2019-15505
        - media: technisat-usb2: break out of loop at end of buffer
      * CVE-2019-2181
        - binder: check for overflow when alloc for security context
      * Support Hi1620 zip hw accelerator (LP: #1845355)
        - [Config] Enable HiSilicon QM/ZIP as modules
        - crypto: hisilicon - add queue management driver for HiSilicon QM module
        - crypto: hisilicon - add hardware SGL support
        - crypto: hisilicon - add HiSilicon ZIP accelerator support
        - crypto: hisilicon - add SRIOV support for ZIP
        - Documentation: Add debugfs doc for hisi_zip
        - crypto: hisilicon - add debugfs for ZIP and QM
        - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
        - crypto: hisilicon - fix kbuild warnings
        - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
        - crypto: hisilicon - init curr_sgl_dma to fix compile warning
        - crypto: hisilicon - add missing single_release
        - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
        - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
        - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
        - crypto: hisilicon - avoid unused function warning
      * xfrm interface: several kernel panic (LP: #1836261)
        - xfrm interface: fix memory leak on creation
        - xfrm interface: avoid corruption on changelink
        - xfrm interface: ifname may be wrong in logs
        - xfrm interface: fix list corruption for x-netns
        - xfrm interface: fix management of phydev
      * shiftfs: drop entries from cache on unlink (LP: #1841977)
        - SAUCE: shiftfs: fix buggy unlink logic
      * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
        - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
      *  Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
        adapters(SAS3.5 onwards) (LP: #1838751)
        - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
      * No sound inputs from the external microphone and headset on a Dell machine
        (LP: #1842265)
        - ALSA: hda - Expand pin_match function to match upcoming new tbls
        - ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
      * Add -fcf-protection=none when using retpoline flags (LP: #1843291)
        - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
      * Disco update: upstream stable patchset 2019-09-25 (LP: #1845390)
        - bridge/mdb: remove wrong use of NLM_F_MULTI
        - cdc_ether: fix rndis support for Mediatek based smartphones
        - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
        - isdn/capi: check message length in capi_write()
        - ixgbe: Fix secpath usage for IPsec TX offload.
        - net: Fix null de-reference of device refcount
        - net: gso: Fix skb_segment splat when splitting gso_size mangled skb having
          linear-headed frag_list
        - net: phylink: Fix flow control resolution
        - net: sched: fix reordering issues
        - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
        - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
        - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
        - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
        - tipc: add NULL pointer check before calling kfree_rcu
        - tun: fix use-after-free when register netdev failed
        - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist
        - gpio: fix line flag validation in linehandle_create
        - Btrfs: fix assertion failure during fsync and use of stale transaction
        - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
        - genirq: Prevent NULL pointer dereference in resend_irqs()
        - KVM: s390: kvm_s390_vm_start_migration: check dirty_bitmap before using it
          as target for memset()
        - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
        - KVM: x86: work around leak of uninitialized stack contents
        - KVM: nVMX: handle page fault in vmread
        - x86/purgatory: Change compiler flags from -mcmodel=kernel to -mcmodel=large
          to fix kexec relocation errors
        - powerpc: Add barrier_nospec to raw_copy_in_user()
        - drm/meson: Add support for XBGR8888 & ABGR8888 formats
        - clk: rockchip: Don't yell about bad mmc phases when getting
        - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
        - PCI: Always allow probing with driver_override
        - gpio: fix line flag validation in lineevent_create
        - ubifs: Correctly use tnc_next() in search_dh_cookie()
        - driver core: Fix use-after-free and double free on glue directory
        - crypto: talitos - check AES key size
        - crypto: talitos - fix CTR alg blocksize
        - crypto: talitos - check data blocksize in ablkcipher.
        - crypto: talitos - fix ECB algs ivsize
        - crypto: talitos - Do not modify req->cryptlen on decryption.
        - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
        - firmware: ti_sci: Always request response from firmware
        - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC
        - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
        - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
        - iio: adc: stm32-dfsdm: fix data type
        - modules: fix BUG when load module with rodata=n
        - modules: fix compile error if don't have strict module rwx
        - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
          critclk_systems DMI table
        - rsi: fix a double free bug in rsi_91x_deinit()
        - x86/build: Add -Wnoaddress-of-packed-member to REALMODE_CFLAGS, to silence
          GCC9 build warning
        - ixgbevf: Fix secpath usage for IPsec Tx offload
        - net: fixed_phy: Add forward declaration for struct gpio_desc;
        - net: sock_map, fix missing ulp check in sock hash case
        - Revert "mmc: bcm2835: Terminate timeout work synchronously"
        - mmc: tmio: Fixup runtime PM management during probe
        - mmc: tmio: Fixup runtime PM management during remove
        - drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+
        - ixgbe: fix double clean of Tx descriptors with xdp
        - mt76: mt76x0e: disable 5GHz band for MT7630E
        - x86/ima: check EFI SetupMode too
        - kvm: nVMX: Remove unnecessary sync_roots from handle_invept
        - KVM: SVM: Fix detection of AMD Errata 1096
      * Disco update: upstream stable patchset 2019-09-19 (LP: #1844722)
        - ALSA: hda - Fix potential endless loop at applying quirks
        - ALSA: hda/realtek - Fix overridden device-specific initialization
        - ALSA: hda/realtek - Add quirk for HP Pavilion 15
        - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
        - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
        - sched/fair: Don't assign runtime for throttled cfs_rq
        - drm/vmwgfx: Fix double free in vmw_recv_msg()
        - vhost/test: fix build for vhost test
        - vhost/test: fix build for vhost test - again
        - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
        - batman-adv: Only read OGM tvlv_len after buffer len check
        - timekeeping: Use proper ktime_add when adding nsecs in coarse offset
        - selftests: fib_rule_tests: use pre-defined DEV_ADDR
        - powerpc/64: mark start_here_multiplatform as __ref
        - media: stm32-dcmi: fix irq = 0 case
        - scripts/decode_stacktrace: match basepath using shell prefix operator, not
          regex
        - nvme-fc: use separate work queue to avoid warning
        - modules: always page-align module section allocations
        - kernel/module: Fix mem leak in module_add_modinfo_attrs
        - drm/vblank: Allow dynamic per-crtc max_vblank_count
        - mfd: Kconfig: Fix I2C_DESIGNWARE_PLATFORM dependencies
        - tpm: Fix some name collisions with drivers/char/tpm.h
        - drm/nouveau: Don't WARN_ON VCPI allocation failures
        - drm: add __user attribute to ptr_to_compat()
        - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set
        - drm/i915: Sanity check mmap length against object size
        - arm64: dts: stratix10: add the sysmgr-syscon property from the gmac's
        - kvm: mmu: Fix overflow on kvm mmu page limit calculation
        - KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels
        - media: i2c: tda1997x: select V4L2_FWNODE
        - ext4: protect journal inode's blocks using block_validity
        - ARM: dts: qcom: ipq4019: Fix MSI IRQ type
        - dt-bindings: mmc: Add supports-cqe property
        - dt-bindings: mmc: Add disable-cqe-dcmd property.
        - dm mpath: fix missing call of path selector type->end_io
        - mmc: sdhci-pci: Add support for Intel CML
        - PCI: dwc: Use devm_pci_alloc_host_bridge() to simplify code
        - cifs: smbd: take an array of reqeusts when sending upper layer data
        - drm/amdkfd: Add missing Polaris10 ID
        - kvm: Check irqchip mode before assign irqfd
        - Btrfs: fix race between block group removal and block group allocation
        - cifs: add spinlock for the openFileList to cifsInodeInfo
        - ceph: use ceph_evict_inode to cleanup inode's resource
        - KVM: x86: optimize check for valid PAT value
        - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value
        - btrfs: correctly validate compression type
        - dm thin metadata: check if in fail_io mode when setting needs_check
        - bcache: only clear BTREE_NODE_dirty bit when it is set
        - bcache: add comments for mutex_lock(&b->write_lock)
        - bcache: fix race in btree_flush_write()
        - drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV
        - virtio/s390: fix race on airq_areas[]
        - ext4: don't perform block validity checks on the journal inode
        - ext4: fix block validity checks for journal inodes using indirect blocks
        - ext4: unsigned int compared against zero
        - PCI: Reset both NVIDIA GPU and HDA in ThinkPad P50 workaround
        - gpio: pca953x: correct type of reg_direction
        - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read
        - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs
        - powerpc/64e: Drop stale call to smp_processor_id() which hangs SMP startup
        - drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings.
        - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime
          resuming
        - usb: chipidea: imx: add imx7ulp support
        - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe
      * Disco update: upstream stable patchset 2019-09-11 (LP: #1843622)
        - dmaengine: ste_dma40: fix unneeded variable warning
        - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
        - afs: Fix the CB.ProbeUuid service handler to reply correctly
        - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u()
        - fs: afs: Fix a possible null-pointer dereference in afs_put_read()
        - afs: Only update d_fsdata if different in afs_d_revalidate()
        - nvmet-loop: Flush nvme_delete_wq when removing the port
        - nvme: fix a possible deadlock when passthru commands sent to a multipath
          device
        - nvme-pci: Fix async probe remove race
        - soundwire: cadence_master: fix register definition for SLAVE_STATE
        - soundwire: cadence_master: fix definitions for INTSTAT0/1
        - auxdisplay: panel: need to delete scan_timer when misc_register fails in
          panel_attach
        - dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
          stm32_mdma_irq_handler()
        - omap-dma/omap_vout_vrfb: fix off-by-one fi value
        - iommu/dma: Handle SG length overflow better
        - usb: gadget: composite: Clear "suspended" on reset/disconnect
        - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
        - xen/blkback: fix memory leaks
        - arm64: cpufeature: Don't treat granule sizes as strict
        - i2c: rcar: avoid race when unregistering slave client
        - i2c: emev2: avoid race when unregistering slave client
        - drm/ast: Fixed reboot test may cause system hanged
        - usb: host: fotg2: restart hcd after port reset
        - tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
        - tools: hv: fix KVP and VSS daemons exit code
        - watchdog: bcm2835_wdt: Fix module autoload
        - drm/bridge: tfp410: fix memleak in get_modes()
        - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value
        - drm/tilcdc: Register cpufreq notifier after we have initialized crtc
        - net/tls: swap sk_write_space on close
        - net: tls, fix sk_write_space NULL write when tx disabled
        - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set
        - ipv6: Default fib6_type to RTN_UNICAST when not set
        - net/smc: make sure EPOLLOUT is raised
        - tcp: make sure EPOLLOUT wont be missed
        - ipv4/icmp: fix rt dst dev null pointer dereference
        - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
        - ALSA: usb-audio: Check mixer unit bitmap yet more strictly
        - ALSA: line6: Fix memory leak at line6_init_pcm() error path
        - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
        - ALSA: seq: Fix potential concurrent access to the deleted pool
        - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate()
        - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604
        - kvm: x86: skip populating logical dest map if apic is not sw enabled
        - KVM: x86: Don't update RIP or do single-step on faulting emulation
        - uprobes/x86: Fix detection of 32-bit user mode
        - x86/apic: Do not initialize LDR and DFR for bigsmp
        - ftrace: Fix NULL pointer dereference in t_probe_next()
        - ftrace: Check for successful allocation of hash
        - ftrace: Check for empty hash and comment the race with registering probes
        - usb-storage: Add new JMS567 revision to unusual_devs
        - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
        - usb: hcd: use managed device resources
        - usb: chipidea: udc: don't do hardware access if gadget has stopped
        - usb: host: ohci: fix a race condition between shutdown and irq
        - usb: host: xhci: rcar: Fix typo in compatible string matching
        - USB: storage: ums-realtek: Update module parameter description for
          auto_delink_en
        - mei: me: add Tiger Lake point LP device ID
        - mmc: sdhci-of-at91: add quirk for broken HS200
        - mmc: core: Fix init of SD cards reporting an invalid VDD range
        - stm class: Fix a double free of stm_source_device
        - intel_th: pci: Add support for another Lewisburg PCH
        - intel_th: pci: Add Tiger Lake support
        - typec: tcpm: fix a typo in the comparison of pdo_max_voltage
        - fsi: scom: Don't abort operations for minor errors
        - lib: logic_pio: Fix RCU usage
        - lib: logic_pio: Avoid possible overlap for unregistering regions
        - lib: logic_pio: Add logic_pio_unregister_range()
        - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
        - drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
        - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
        - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
          free
        - bus: hisi_lpc: Add .remove method to avoid driver unbind crash
        - VMCI: Release resource if the work is already queued
        - crypto: ccp - Ignore unconfigured CCP device on suspend/resume
        - Revert "cfg80211: fix processing world regdomain when non modular"
        - mac80211: fix possible sta leak
        - mac80211: Don't memset RXCB prior to PAE intercept
        - mac80211: Correctly set noencrypt for PAE frames
        - KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers
        - KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
        - KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
        - KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
        - NFS: Clean up list moves of struct nfs_page
        - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
        - NFS: Pass error information to the pgio error cleanup routine
        - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
        - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
        - x86/ptrace: fix up botched merge of spectrev1 fix
        - mt76: mt76x0u: do not reset radio on resume
        - Revert "ASoC: Fail card instantiation if DAI format setup fails"
        - nvmet: Fix use-after-free bug when a port is removed
        - nvmet-file: fix nvmet_file_flush() always returning an error
        - nvme-rdma: fix possible use-after-free in connect error flow
        - nvme: fix controller removal race with scan work
        - IB/mlx5: Fix implicit MR release flow
        - dma-direct: don't truncate dma_required_mask to bus addressing capabilities
        - riscv: fix flush_tlb_range() end address for flush_tlb_page()
        - drm/scheduler: use job count instead of peek
        - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is empty
        - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop
        - selftests/bpf: install files test_xdp_vlan.sh
        - ALSA: hda/ca0132 - Add new SBZ quirk
        - KVM: x86: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when
          kvm_intel.nested is disabled
        - x86/mm/cpa: Prevent large page split when ftrace flips RW on kernel text
        - usbtmc: more sanity checking for packet size
        - mmc: sdhci-cadence: enable v4_mode to fix ADMA 64-bit addressing
        - mmc: sdhci-sprd: fixed incorrect clock divider
        - mmc: sdhci-sprd: add SDHCI_QUIRK2_PRESET_VALUE_BROKEN
        - mms: sdhci-sprd: add SDHCI_QUIRK_BROKEN_CARD_DETECTION
        - mmc: sdhci-sprd: clear the UHS-I modes read from registers
        - mmc: sdhci-sprd: Implement the get_max_timeout_count() interface
        - mmc: sdhci-sprd: add get_ro hook function
        - drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of
          encoder->type
        - hsr: implement dellink to clean up resources
        - hsr: fix a NULL pointer deref in hsr_dev_xmit()
        - hsr: switch ->dellink() to ->ndo_uninit()
        - Revert "Input: elantech - enable SMBus on new (2018+) systems"
        - mld: fix memory leak in mld_del_delrec()
        - net: fix skb use after free in netpoll
        - net: sched: act_sample: fix psample group handling on overwrite
        - net_sched: fix a NULL pointer deref in ipt action
        - net: stmmac: dwmac-rk: Don't fail if phy regulator is absent
        - tcp: inherit timestamp on mtu probe
        - tcp: remove empty skb from write queue in error cases
        - x86/boot: Preserve boot_params.secure_boot from sanitizing
        - spi: bcm2835aux: unifying code between polling and interrupt driven code
        - spi: bcm2835aux: remove dangerous uncontrolled read of fifo
        - spi: bcm2835aux: fix corruptions for longer spi transfers
        - net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ
          context
        - netfilter: nf_tables: use-after-free in failing rule with bound set
        - tools: bpftool: fix error message (prog -> object)
        - hv_netvsc: Fix a warning of suspicious RCU usage
        - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
        - Bluetooth: btqca: Add a short delay before downloading the NVM
        - ibmveth: Convert multicast list size for little-endian system
        - gpio: Fix build error of function redefinition
        - netfilter: nft_flow_offload: skip tcp rst and fin packets
        - drm/mediatek: use correct device to import PRIME buffers
        - drm/mediatek: set DMA max segment size
        - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
        - scsi: target: tcmu: avoid use-after-free after command timeout
        - cxgb4: fix a memory leak bug
        - liquidio: add cleanup in octeon_setup_iq()
        - net: myri10ge: fix memory leaks
        - lan78xx: Fix memory leaks
        - vfs: fix page locking deadlocks when deduping files
        - cx82310_eth: fix a memory leak bug
        - net: kalmia: fix memory leaks
        - ibmvnic: Unmap DMA address of TX descriptor buffers after use
        - net: cavium: fix driver name
        - wimax/i2400m: fix a memory leak bug
        - ravb: Fix use-after-free ravb_tstamp_skb
        - kprobes: Fix potential deadlock in kprobe_optimizer()
        - HID: cp2112: prevent sleeping function called from invalid context
        - x86/boot/compressed/64: Fix boot on machines with broken E820 table
        - Input: hyperv-keyboard: Use in-place iterator API in the channel callback
        - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
        - nvme-multipath: fix possible I/O hang when paths are updated
        - IB/mlx4: Fix memory leaks
        - infiniband: hfi1: fix a memory leak bug
        - infiniband: hfi1: fix memory leaks
        - selftests: kvm: fix state save/load on processors without XSAVE
        - selftests/kvm: make platform_info_test pass on AMD
        - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
        - ceph: fix buffer free while holding i_ceph_lock in
          __ceph_build_xattrs_blob()
        - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
        - KVM: arm/arm64: Only skip MMIO insn once
        - afs: Fix leak in afs_lookup_cell_rcu()
        - KVM: arm/arm64: VGIC: Properly initialise private IRQ affinity
        - x86/boot/compressed/64: Fix missing initialization in
          find_trampoline_placement()
        - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
        - Revert "r8152: napi hangup fix after disconnect"
        - r8152: remove calling netif_napi_del
        - batman-adv: Fix netlink dumping of all mcast_flags buckets
        - libbpf: fix erroneous multi-closing of BTF FD
        - libbpf: set BTF FD for prog only when there is supported .BTF.ext data
        - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm
        - clk: samsung: Change signature of exynos5_subcmus_init() function
        - clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU
        - clk: samsung: exynos542x: Move MSCL subsystem clocks to its sub-CMU
        - netfilter: nf_flow_table: conntrack picks up expired flows
        - netfilter: nf_flow_table: teardown flow timeout race
        - ixgbe: fix possible deadlock in ixgbe_service_task()
        - nvme: Fix cntlid validation when not using NVMEoF
        - RDMA/cma: fix null-ptr-deref Read in cma_cleanup
        - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message
        - gpio: Fix irqchip initialization order
      * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Disco
        update: upstream stable patchset 2019-09-11 (LP: #1843622)
        - USB: storage: ums-realtek: Whitelist auto-delink support
      * ipv4: enable route flushing in network namespaces (LP: #1836912)
        - ipv4: enable route flushing in network namespaces
      * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
        - s390: add support for IBM z15 machines
      * CVE-2019-16714
        - net/rds: Fix info leak in rds6_inc_info_copy()
      * CVE-2019-14821
        - KVM: coalesced_mmio: add bounds checking
    
     -- Timo Aaltonen <email address hidden>  Wed, 09 Oct 2019 13:48:10 +0300
  • linux-oem-osp1 (5.0.0-1022.24) bionic; urgency=medium
    
      [ Ubuntu: 5.0.0-29.31 ]
    
      * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
        (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a
        transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031
        - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction
        - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
      * CVE-2019-14835
        - vhost: fix dirty log buffer overflow
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
    
     -- Stefan Bader <email address hidden>  Thu, 12 Sep 2019 20:27:12 +0200
  • linux-oem-osp1 (5.0.0-1019.21) bionic; urgency=medium
    
      * bionic/linux-oem-osp1: 5.0.0-1019.21 -proposed tracker (LP: #1839971)
    
      * Include Sunix serial/parallel driver (LP: #1826716)
        - serial: 8250_pci: Add support for Sunix serial boards
        - parport: parport_serial: Add support for Sunix Multi I/O boards
    
      * Triple 4K monitor display failed (modesetting driver limited to 8192x8192)
        (LP: #1714178)
        - drm/i915: Add a new "remapped" gtt_view
        - drm/i915/selftests: Add mock selftest for remapped vmas
        - drm/i915/selftests: Add live vma selftest
        - drm/i915: Shuffle stride checking code around
        - drm/i915: Overcome display engine stride limits via GTT remapping
        - drm/i915: Align dumb buffer stride to 4k to allow for gtt remapping
        - drm/i915: Bump fb stride limit to 128KiB for gen4+ and 256KiB for gen7+
        - drm/i915: Bump gen7+ fb size limits to 16kx16k
    
      [ Ubuntu: 5.0.0-26.27 ]
    
      * disco/linux: 5.0.0-26.27 -proposed tracker (LP: #1839972)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
        - ALSA: hda: hdmi - add Icelake support
        - ALSA: hda/hdmi - Remove duplicated define
        - ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
      * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
        - Input: alps - don't handle ALPS cs19 trackpoint-only device
        - Input: alps - fix a mismatch between a condition check and its comment
      * [18.04 FEAT] Enhanced hardware support (LP: #1836857)
        - s390: report new CPU capabilities
        - s390: add alignment hints to vector load and store
      * System does not auto detect disconnection of external monitor (LP: #1835001)
        - drm/i915: Add support for retrying hotplug
        - drm/i915: Enable hotplug retry
      * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860)
        - s390/cpum_cf: Add support for CPU-MF SVN 6
        - s390/cpumf: Add extended counter set definitions for model 8561 and 8562
      * EeePC 1005px laptop backlight is off after system boot up (LP: #1837117)
        - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from
          asus_nb_wmi
      * br_netfilter: namespace sysctl operations (LP: #1836910)
        - netfilter: bridge: port sysctls to use brnf_net
        - netfilter: bridge: namespace bridge netfilter sysctls
        - netfilter: bridge: prevent UAF in brnf_exit_net()
      * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136)
        - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
      * shiftfs: allow overlayfs (LP: #1838677)
        - SAUCE: shiftfs: enable overlayfs on shiftfs
      * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665)
        - bcache: never writeback a discard operation
        - bcache: improve bcache_reboot()
        - SAUCE: bcache: fix deadlock in bcache_allocator
      * Regressions in CMA allocation rework (LP: #1839395)
        - dma-contiguous: do not overwrite align in dma_alloc_contiguous()
        - dma-contiguous: page-align the size in dma_free_contiguous()
      * CVE-2019-3900
        - vhost: introduce vhost_exceeds_weight()
        - vhost_net: fix possible infinite loop
        - vhost: vsock: add weight support
        - vhost: scsi: add weight support
      * Disco update: 5.0.21 upstream stable release (LP: #1837518)
        - bonding/802.3ad: fix slave link initialization transition states
        - cxgb4: offload VLAN flows regardless of VLAN ethtype
        - inet: switch IP ID generator to siphash
        - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
        - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
        - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
        - ipv6: Fix redirect with VRF
        - llc: fix skb leak in llc_build_and_send_ui_pkt()
        - mlxsw: spectrum_acl: Avoid warning after identical rules insertion
        - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT
        - net: fec: fix the clk mismatch in failed_reset path
        - net-gro: fix use-after-free read in napi_gro_frags()
        - net: mvneta: Fix err code path of probe
        - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
        - net: phy: marvell10g: report if the PHY fails to boot firmware
        - net: sched: don't use tc_action->order during action dump
        - net: stmmac: fix reset gpio free missing
        - r8169: fix MAC address being lost in PCI D3
        - usbnet: fix kernel crash after disconnect
        - net/mlx5: Avoid double free in fs init error unwinding path
        - tipc: Avoid copying bytes beyond the supplied data
        - net/mlx5: Allocate root ns memory using kzalloc to match kfree
        - net/mlx5e: Disable rxhash when CQE compress is enabled
        - net: stmmac: fix ethtool flow control not able to get/set
        - net: stmmac: dma channel control register need to be init first
        - bnxt_en: Fix aggregation buffer leak under OOM condition.
        - bnxt_en: Fix possible BUG() condition when calling pci_disable_msix().
        - bnxt_en: Reduce memory usage when running in kdump kernel.
        - net/tls: fix state removal with feature flags off
        - net/tls: don't ignore netdev notifications if no TLS features
        - cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size"
        - net: correct zerocopy refcnt with udp MSG_MORE
        - crypto: vmx - ghash: do nosimd fallback manually
        - xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
        - Revert "tipc: fix modprobe tipc failed after switch order of device
          registration"
        - tipc: fix modprobe tipc failed after switch order of device registration
        - Linux 5.0.21
      * Disco update: 5.0.20 upstream stable release (LP: #1837517)
        - x86: Hide the int3_emulate_call/jmp functions from UML
        - ext4: do not delete unlinked inode from orphan list on failed truncate
        - ext4: wait for outstanding dio during truncate in nojournal mode
        - KVM: x86: fix return value for reserved EFER
        - bio: fix improper use of smp_mb__before_atomic()
        - sbitmap: fix improper use of smp_mb__before_atomic()
        - Revert "scsi: sd: Keep disk read-only when re-reading partition"
        - crypto: hash - fix incorrect HASH_MAX_DESCSIZE
        - crypto: vmx - CTR: always increment IV as quadword
        - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
          problem
        - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem
        - kvm: svm/avic: fix off-by-one in checking host APIC ID
        - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead
        - arm64/kernel: kaslr: reduce module randomization range to 2 GB
        - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable
        - gfs2: Fix sign extension bug in gfs2_update_stats
        - btrfs: don't double unlock on error in btrfs_punch_hole
        - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW
          path
        - Btrfs: avoid fallback to transaction commit during fsync of files with holes
        - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
        - btrfs: sysfs: Fix error path kobject memory leak
        - btrfs: sysfs: don't leak memory when failing add fsid
        - fbdev: fix divide error in fb_var_to_videomode
        - cifs: fix credits leak for SMB1 oplock breaks
        - arm64: errata: Add workaround for Cortex-A76 erratum #1463225
        - [Config] Add CONFIG_ARM64_ERRATUM_1463225
        - btrfs: honor path->skip_locking in backref code
        - ovl: relax WARN_ON() for overlapping layers use case
        - fbdev: fix WARNING in __alloc_pages_nodemask bug
        - media: cpia2: Fix use-after-free in cpia2_exit
        - media: serial_ir: Fix use-after-free in serial_ir_init_module
        - media: vb2: add waiting_in_dqbuf flag
        - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap
        - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit
        - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
        - batman-adv: mcast: fix multicast tt/tvlv worker locking
        - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
        - acct_on(): don't mess with freeze protection
        - netfilter: ctnetlink: Resolve conntrack L3-protocol flush regression
        - Revert "btrfs: Honour FITRIM range constraints during free space trim"
        - gfs2: Fix lru_count going negative
        - cxgb4: Fix error path in cxgb4_init_module
        - afs: Fix getting the afs.fid xattr
        - NFS: make nfs_match_client killable
        - gfs2: fix race between gfs2_freeze_func and unmount
        - IB/hfi1: Fix WQ_MEM_RECLAIM warning
        - gfs2: Fix occasional glock use-after-free
        - mmc: core: Verify SD bus width
        - tools/bpf: fix perf build error with uClibc (seen on ARC)
        - selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c
        - bpftool: exclude bash-completion/bpftool from .gitignore pattern
        - ice: Separate if conditions for ice_set_features()
        - blk-mq: split blk_mq_alloc_and_init_hctx into two parts
        - blk-mq: grab .q_usage_counter when queuing request from plug code path
        - dmaengine: tegra210-dma: free dma controller in remove()
        - net: ena: gcc 8: fix compilation warning
        - net: ena: fix: set freed objects to NULL to avoid failing future allocations
        - hv_netvsc: fix race that may miss tx queue wakeup
        - Bluetooth: Ignore CC events not matching the last HCI command
        - pinctrl: zte: fix leaked of_node references
        - ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE
        - usb: dwc2: gadget: Increase descriptors count for ISOC's
        - usb: dwc3: move synchronize_irq() out of the spinlock protected block
        - usb: gadget: f_fs: don't free buffer prematurely
        - ASoC: hdmi-codec: unlock the device on startup errors
        - powerpc/perf: Return accordingly on invalid chip-id in
        - powerpc/boot: Fix missing check of lseek() return value
        - powerpc/perf: Fix loop exit condition in nest_imc_event_init
        - spi: atmel-quadspi: fix crash while suspending
        - ASoC: imx: fix fiq dependencies
        - spi: pxa2xx: fix SCR (divisor) calculation
        - brcm80211: potential NULL dereference in
          brcmf_cfg80211_vndr_cmds_dcmd_handler()
        - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
        - drm/nouveau/bar/nv50: ensure BAR is mapped
        - media: stm32-dcmi: return appropriate error codes during probe
        - ARM: vdso: Remove dependency with the arch_timer driver internals
        - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable
        - x86/ftrace: Set trampoline pages as executable
        - powerpc/watchdog: Use hrtimers for per-CPU heartbeat
        - sched/cpufreq: Fix kobject memleak
        - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path
        - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
        - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
          tcm_qla2xxx_close_session()
        - scsi: qla2xxx: Fix hardirq-unsafe locking
        - x86/modules: Avoid breaking W^X while loading modules
        - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota
          reserve
        - btrfs: fix panic during relocation after ENOSPC before writeback happens
        - btrfs: Don't panic when we can't find a root key
        - iwlwifi: pcie: don't crash on invalid RX interrupt
        - rtc: 88pm860x: prevent use-after-free on device remove
        - rtc: stm32: manage the get_irq probe defer case
        - scsi: qedi: Abort ep termination if offload not scheduled
        - s390/kexec_file: Fix detection of text segment in ELF loader
        - ALSA: hda: fix unregister device twice on ASoC driver
        - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs
        - net: ethernet: ti: cpsw: fix allmulti cfg in dual_mac mode
        - w1: fix the resume command API
        - net: phy: improve genphy_soft_reset
        - s390: qeth: address type mismatch warning
        - dmaengine: pl330: _stop: clear interrupt status
        - mac80211/cfg80211: update bss channel on channel switch
        - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX
        - slimbus: fix a potential NULL pointer dereference in
          of_qcom_slim_ngd_register
        - ASoC: fsl_sai: Update is_slave_mode with correct value
        - Fix nfs4.2 return -EINVAL when do dedupe operation
        - mwifiex: prevent an array overflow
        - rsi: Fix NULL pointer dereference in kmalloc
        - net: cw1200: fix a NULL pointer dereference
        - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE
        - nvme-rdma: fix a NULL deref when an admin connect times out
        - nvme-tcp: fix a NULL deref when an admin connect times out
        - crypto: sun4i-ss - Fix invalid calculation of hash end
        - bcache: avoid potential memleak of list of journal_replay(s) in the
          CACHE_SYNC branch of run_cache_set
        - bcache: return error immediately in bch_journal_replay()
        - bcache: fix failure in journal relplay
        - bcache: add failure check to run_cache_set() for journal replay
        - bcache: avoid clang -Wunintialized warning
        - RDMA/cma: Consider scope_id while binding to ipv6 ll address
        - vfio-ccw: Do not call flush_workqueue while holding the spinlock
        - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev
        - x86/build: Move _etext to actual end of .text
        - smpboot: Place the __percpu annotation correctly
        - x86/uaccess: Dont leak the AC flag into __put_user() argument evaluation
        - x86/mm: Remove in_nmi() warning from 64-bit implementation of
          vmalloc_fault()
        - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC
          versions
        - Bluetooth: hci_qca: Give enough time to ROME controller to bootup.
        - Bluetooth: btbcm: Add default address for BCM43341B
        - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
        - pinctrl: pistachio: fix leaked of_node references
        - pinctrl: st: fix leaked of_node references
        - pinctrl: samsung: fix leaked of_node references
        - clk: rockchip: undo several noc and special clocks as critical on rk3288
        - perf/arm-cci: Remove broken race mitigation
        - dmaengine: at_xdmac: remove BUG_ON macro in tasklet
        - media: coda: clear error return value before picture run
        - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper
        - media: au0828: stop video streaming only when last user stops
        - media: ov2659: make S_FMT succeed even if requested format doesn't match
        - audit: fix a memory leak bug
        - media: stm32-dcmi: fix crash when subdev do not expose any formats
        - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable()
        - media: pvrusb2: Prevent a buffer overflow
        - iio: adc: stm32-dfsdm: fix unmet direct dependencies detected
        - block: fix use-after-free on gendisk
        - powerpc/numa: improve control of topology updates
        - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX
        - random: fix CRNG initialization when random.trust_cpu=1
        - random: add a spinlock_t to struct batched_entropy
        - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock
        - sched/core: Check quota and period overflow at usec to nsec conversion
        - sched/rt: Check integer overflow at usec to nsec conversion
        - sched/core: Handle overflow in cpu_shares_write_u64
        - staging: vc04_services: handle kzalloc failure
        - drm/msm/dpu: release resources on modeset failure
        - drm/msm: a5xx: fix possible object reference leak
        - drm/msm: dpu: Don't set frame_busy_mask for async updates
        - drm/msm: Fix NULL pointer dereference
        - irq_work: Do not raise an IPI when queueing work on the local CPU
        - thunderbolt: Take domain lock in switch sysfs attribute callbacks
        - s390/qeth: handle error from qeth_update_from_chp_desc()
        - USB: core: Don't unbind interfaces following device reset failure
        - x86/irq/64: Limit IST stack overflow check to #DB stack
        - drm: etnaviv: avoid DMA API warning when importing buffers
        - dt-bindings: phy-qcom-qmp: Add UFS PHY reset
        - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode
        - phy: mapphone-mdm6600: add gpiolib dependency
        - dpaa2-eth: Fix Rx classification status
        - i40e: Able to add up to 16 MAC filters on an untrusted VF
        - i40e: don't allow changes to HW VLAN stripping on active port VLANs
        - ACPI/IORT: Reject platform device creation on NUMA node mapping failure
        - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME
        - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
        - perf/x86/msr: Add Icelake support
        - perf/x86/intel/rapl: Add Icelake support
        - perf/x86/intel/cstate: Add Icelake support
        - PM / devfreq: Fix static checker warning in try_then_request_governor
        - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
        - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
        - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
        - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
        - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
        - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
        - mmc_spi: add a status check for spi_sync_locked
        - mmc: sdhci-of-esdhc: add erratum eSDHC5 support
        - mmc: sdhci-of-esdhc: add erratum A-009204 support
        - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
        - drm/amdgpu: fix old fence check in amdgpu_fence_emit
        - PM / core: Propagate dev->power.wakeup_path when no callbacks
        - clk: rockchip: Fix video codec clocks on rk3288
        - extcon: arizona: Disable mic detect if running when driver is removed
        - clk: rockchip: Make rkpwm a critical clock on rk3288
        - clk: zynqmp: fix check for fractional clock
        - s390: zcrypt: initialize variables before_use
        - x86/microcode: Fix the ancient deprecated microcode loading method
        - s390/mm: silence compiler warning when compiling without CONFIG_PGSTE
        - s390: cio: fix cio_irb declaration
        - selftests: cgroup: fix cleanup path in test_memcg_subtree_control()
        - qmi_wwan: Add quirk for Quectel dynamic config
        - cpufreq: ppc_cbe: fix possible object reference leak
        - cpufreq/pasemi: fix possible object reference leak
        - cpufreq: pmac32: fix possible object reference leak
        - cpufreq: kirkwood: fix possible object reference leak
        - cpufreq: imx6q: fix possible object reference leak
        - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR
        - samples/bpf: fix build with new clang
        - x86/build: Keep local relocations with ld.lld
        - regulator: core: Avoid potential deadlock on regulator_unregister
        - drm/pl111: fix possible object reference leak
        - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion
        - iio: hmc5843: fix potential NULL pointer dereferences
        - iio: common: ssp_sensors: Initialize calculated_time in
          ssp_common_process_data
        - iio: adc: ti-ads7950: Fix improper use of mlock
        - selftests/bpf: ksym_search won't check symbols exists
        - rtlwifi: fix a potential NULL pointer dereference
        - mwifiex: Fix mem leak in mwifiex_tm_cmd
        - brcmfmac: fix missing checks for kmemdup
        - b43: shut up clang -Wuninitialized variable warning
        - brcmfmac: convert dev_init_lock mutex to completion
        - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
        - brcmfmac: fix race during disconnect when USB completion is in progress
        - brcmfmac: fix Oops when bringing up interface during USB disconnect
        - rtc: xgene: fix possible race condition
        - rtlwifi: fix potential NULL pointer dereference
        - scsi: ufs: Fix regulator load and icc-level configuration
        - scsi: ufs: Avoid configuring regulator with undefined voltage range
        - drm/panel: otm8009a: Add delay at the end of initialization
        - drm/amd/display: Prevent cursor hotspot overflow for RV overlay planes
        - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put
        - locking/static_key: Fix false positive warnings on concurrent dec/inc
        - wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext
        - x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP
        - x86/uaccess, signal: Fix AC=1 bloat
        - x86/ia32: Fix ia32_restore_sigcontext() AC leak
        - x86/uaccess: Fix up the fixup
        - chardev: add additional check for minor range overlap
        - sh: sh7786: Add explicit I/O cast to sh7786_mm_sel()
        - HID: core: move Usage Page concatenation to Main item
        - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put
        - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put
        - cxgb3/l2t: Fix undefined behaviour
        - clk: renesas: rcar-gen3: Correct parent clock of SYS-DMAC
        - block: pass page to xen_biovec_phys_mergeable
        - clk: renesas: rcar-gen3: Correct parent clock of Audio-DMAC
        - HID: logitech-hidpp: change low battery level threshold from 31 to 30
          percent
        - spi: tegra114: reset controller on probe
        - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
        - media: video-mux: fix null pointer dereferences
        - media: wl128x: prevent two potential buffer overflows
        - media: gspca: Kill URBs on USB device disconnect
        - efifb: Omit memory map check on legacy boot
        - thunderbolt: property: Fix a missing check of kzalloc
        - thunderbolt: Fix to check the return value of kmemdup
        - drm: rcar-du: lvds: Set LVEN and LVRES bits together on D3
        - timekeeping: Force upper bound for setting CLOCK_REALTIME
        - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload
          check
        - virtio_console: initialize vtermno value for ports
        - tty: ipwireless: fix missing checks for ioremap
        - staging: mt7621-mmc: Initialize completions a single time during probe
        - overflow: Fix -Wtype-limits compilation warnings
        - x86/mce: Fix machine_check_poll() tests for error types
        - rcutorture: Fix cleanup path for invalid torture_type strings
        - x86/mce: Handle varying MCA bank counts
        - rcuperf: Fix cleanup path for invalid perf_type strings
        - rcu: Do a single rhp->func read in rcu_head_after_call_rcu()
        - spi: stm32-qspi: add spi_master_put in release function
        - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
        - scsi: qla4xxx: avoid freeing unallocated dma memory
        - scsi: lpfc: avoid uninitialized variable warning
        - ice: Prevent unintended multiple chain resets
        - selinux: avoid uninitialized variable warning
        - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
        - dmaengine: tegra210-adma: use devm_clk_*() helpers
        - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors
        - staging: mt7621-mmc: Check for nonzero number of scatterlist entries
        - hwrng: omap - Set default quality
        - thunderbolt: Fix to check return value of ida_simple_get
        - thunderbolt: Fix to check for kmemdup failure
        - drm/amd/display: fix releasing planes when exiting odm
        - drm/amd/display: Link train only when link is DP and backend is enabled
        - drm/amd/display: Reset alpha state for planes to the correct values
        - thunderbolt: property: Fix a NULL pointer dereference
        - media: v4l2-fwnode: The first default data lane is 0 on C-PHY
        - media: staging/intel-ipu3: mark PM function as __maybe_unused
        - tinydrm/mipi-dbi: Use dma-safe buffers for all SPI transfers
        - igb: Exclude device from suspend direct complete optimization
        - media: si2165: fix a missing check of return value
        - media: dvbsky: Avoid leaking dvb frontend
        - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend
        - drm/amd/display: add pipe lock during stream update
        - media: staging: davinci_vpfe: disallow building with COMPILE_TEST
        - drm/amd/display: Fix Divide by 0 in memory calculations
        - drm/amd/display: Set stream->mode_changed when connectors change
        - scsi: ufs: fix a missing check of devm_reset_control_get
        - media: vimc: stream: fix thread state before sleep
        - media: gspca: do not resubmit URBs when streaming has stopped
        - media: go7007: avoid clang frame overflow warning with KASAN
        - media: vimc: zero the media_device on probe
        - media: vim2m: replace devm_kzalloc by kzalloc
        - media: cedrus: Add a quirk for not setting DMA offset
        - scsi: lpfc: Fix FDMI manufacturer attribute value
        - scsi: lpfc: Fix fc4type information for FDMI
        - media: saa7146: avoid high stack usage with clang
        - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
        - scsi: lpfc: Fix use-after-free mailbox cmd completion
        - audit: fix a memleak caused by auditing load module
        - spi : spi-topcliff-pch: Fix to handle empty DMA buffers
        - drm: writeback: Fix leak of writeback job
        - drm/omap: dsi: Fix PM for display blank with paired dss_pll calls
        - drm/omap: Notify all devices in the pipeline of output disconnection
        - spi: rspi: Fix sequencer reset during initialization
        - regulator: wm831x ldo: Fix notifier mutex lock warning
        - regulator: wm831x isink: Fix notifier mutex lock warning
        - regulator: ltc3676: Fix notifier mutex lock warning
        - regulator: ltc3589: Fix notifier mutex lock warning
        - regulator: pv88060: Fix notifier mutex lock warning
        - spi: imx: stop buffer overflow in RX FIFO flush
        - regulator: lp8755: Fix notifier mutex lock warning
        - regulator: da9211: Fix notifier mutex lock warning
        - regulator: da9063: Fix notifier mutex lock warning
        - regulator: pv88080: Fix notifier mutex lock warning
        - regulator: wm831x: Fix notifier mutex lock warning
        - regulator: pv88090: Fix notifier mutex lock warning
        - regulator: da9062: Fix notifier mutex lock warning
        - regulator: da9055: Fix notifier mutex lock warning
        - spi: Fix zero length xfer bug
        - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM
        - ASoC: ti: fix davinci_mcasp_probe dependencies
        - drm/v3d: Handle errors from IRQ setup.
        - drm/drv: Hold ref on parent device during drm_device lifetime
        - drm: Wake up next in drm_read() chain if we are forced to putback the event
        - drm/sun4i: dsi: Change the start delay calculation
        - vfio-ccw: Prevent quiesce function going into an infinite loop
        - ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset
        - drm/sun4i: dsi: Enforce boundaries on the start delay
        - NFS: Fix a double unlock from nfs_match,get_client
        - Linux 5.0.20
      * Disco update: 5.0.19 upstream stable release (LP: #1837516)
        - ipv6: fix src addr routing with the exception table
        - ipv6: prevent possible fib6 leaks
        - net: Always descend into dsa/
        - net: avoid weird emergency message
        - net/mlx4_core: Change the error print to info print
        - net: test nouarg before dereferencing zerocopy pointers
        - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
        - nfp: flower: add rcu locks when accessing netdev for tunnels
        - ppp: deflate: Fix possible crash in deflate_init
        - rtnetlink: always put IFLA_LINK for links with a link-netnsid
        - tipc: switch order of device registration to fix a crash
        - vsock/virtio: free packets during the socket release
        - tipc: fix modprobe tipc failed after switch order of device registration
        - vsock/virtio: Initialize core virtio vsock before registering the driver
        - net/mlx5e: Add missing ethtool driver info for representors
        - net/mlx5e: Additional check for flow destination comparison
        - net/mlx5: Imply MLXFW in mlx5_core
        - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled
        - blk-mq: free hw queue's resource in hctx's release handler
        - regulator: core: fix error path for regulator_set_voltage_unlocked
        - parisc: Export running_on_qemu symbol for modules
        - parisc: Add memory clobber to TLB purges
        - parisc: Skip registering LED when running in QEMU
        - parisc: Add memory barrier to asm pdc and sync instructions
        - parisc: Allow live-patching of __meminit functions
        - parisc: Use PA_ASM_LEVEL in boot code
        - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code
        - stm class: Fix channel free in stm output free path
        - stm class: Fix channel bitmap on 32-bit systems
        - brd: re-enable __GFP_HIGHMEM in brd_insert_page()
        - proc: prevent changes to overridden credentials
        - Revert "MD: fix lock contention for flush bios"
        - md: batch flush requests.
        - md: add mddev->pers to avoid potential NULL pointer dereference
        - md: add a missing endianness conversion in check_sb_changes
        - dcache: sort the freeing-without-RCU-delay mess for good.
        - intel_th: msu: Fix single mode with IOMMU
        - p54: drop device reference count if fails to enable device
        - of: fix clang -Wunsequenced for be32_to_cpu()
        - brcmfmac: Add DMI nvram filename quirk for ACEPC T8 and T11 mini PCs
        - phy: ti-pipe3: fix missing bit-wise or operator when assigning val
        - media: ov6650: Fix sensor possibly not detected on probe
        - media: imx: csi: Allow unknown nearest upstream entities
        - media: imx: Clear fwnode link struct for each endpoint iteration
        - RDMA/mlx5: Use get_zeroed_page() for clock_info
        - RDMA/ipoib: Allow user space differentiate between valid dev_port
        - NFS4: Fix v4.0 client state corruption when mount
        - PNFS fallback to MDS if no deviceid found
        - clk: hi3660: Mark clk_gate_ufs_subsys as critical
        - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
        - clk: mediatek: Disable tuner_en before change PLL rate
        - clk: rockchip: fix wrong clock definitions for rk3328
        - udlfb: delete the unused parameter for dlfb_handle_damage
        - udlfb: fix sleeping inside spinlock
        - udlfb: introduce a rendering mutex
        - fuse: fix writepages on 32bit
        - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
        - ovl: fix missing upper fs freeze protection on copy up for ioctl
        - gcc-plugins: arm_ssp_per_task_plugin: Fix for older GCC < 6
        - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
        - ceph: flush dirty inodes before proceeding with remount
        - x86_64: Add gap to int3 to allow for call emulation
        - x86_64: Allow breakpoints to emulate call instructions
        - ftrace/x86_64: Emulate call function while updating in breakpoint handler
        - tracing: Fix partial reading of trace event's id file
        - tracing: probeevent: Fix to make the type of $comm string
        - memory: tegra: Fix integer overflow on tick value calculation
        - perf intel-pt: Fix instructions sampling rate
        - perf intel-pt: Fix improved sample timestamp
        - perf intel-pt: Fix sample timestamp wrt non-taken branches
        - MIPS: perf: Fix build with CONFIG_CPU_BMIPS5000 enabled
        - objtool: Allow AR to be overridden with HOSTAR
        - x86/mpx, mm/core: Fix recursive munmap() corruption
        - fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types
        - fbdev: sm712fb: fix brightness control on reboot, don't set SR30
        - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75
        - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F
        - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA
        - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping
          VRAM
        - fbdev: sm712fb: fix support for 1024x768-16 mode
        - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display
        - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting
        - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
        - PCI: Mark Atheros AR9462 to avoid bus reset
        - PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary
        - PCI: Init PCIe feature bits for managed host bridge alloc
        - PCI/AER: Change pci_aer_init() stub to return void
        - PCI: rcar: Add the initialization of PCIe link in resume_noirq()
        - PCI: Factor out pcie_retrain_link() function
        - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
        - dm cache metadata: Fix loading discard bitset
        - dm zoned: Fix zone report handling
        - dm delay: fix a crash when invalid device is specified
        - dm crypt: move detailed message into debug level
        - dm integrity: correctly calculate the size of metadata area
        - dm mpath: always free attached_handler_name in parse_path()
        - fuse: Add FOPEN_STREAM to use stream_open()
        - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
        - xfrm: Reset secpath in xfrm failure
        - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
        - vti4: ipip tunnel deregistration fixes.
        - xfrm: clean up xfrm protocol checks
        - esp4: add length check for UDP encapsulation
        - xfrm: Honor original L3 slave device in xfrmi policy lookup
        - xfrm4: Fix uninitialized memory read in _decode_session4
        - ARC: PAE40: don't panic and instead turn off hw ioc
        - clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0)
        - KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit
        - KVM: PPC: Book3S: Protect memslots while validating user address
        - power: supply: cpcap-battery: Fix division by zero
        - securityfs: fix use-after-free on symlink traversal
        - apparmorfs: fix use-after-free on symlink traversal
        - PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored
        - x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012
        - mac80211: Fix kernel panic due to use of txq after free
        - net: ieee802154: fix missing checks for regmap_update_bits
        - KVM: arm/arm64: Ensure vcpu target is unset on reset failure
        - power: supply: sysfs: prevent endless uevent loop with
          CONFIG_POWER_SUPPLY_DEBUG
        - tools: bpftool: fix infinite loop in map create
        - bpf: Fix preempt_enable_no_resched() abuse
        - qmi_wwan: new Wistron, ZTE and D-Link devices
        - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
        - sched/cpufreq: Fix kobject memleak
        - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
        - KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size
        - KVM: selftests: make hyperv_cpuid test pass on AMD
        - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
        - i2c: designware: ratelimit 'transfer when suspended' errors
        - perf bench numa: Add define for RUSAGE_THREAD if not present
        - perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet
        - perf/x86/intel: Fix race in intel_pmu_disable_event()
        - Revert "Don't jump to compute_result state from check_result state"
        - md/raid: raid5 preserve the writeback action after the parity check
        - driver core: Postpone DMA tear-down until after devres release for probe
          failure
        - bpf: relax inode permission check for retrieving bpf program
        - bpf: add map_lookup_elem_sys_only for lookups from syscall side
        - bpf, lru: avoid messing with eviction heuristics upon syscall lookup
        - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough
        - Linux 5.0.19
      * CVE-2019-13648
        - powerpc/tm: Fix oops on sigreturn on systems without TM
      * bcache kernel warning when attaching device (LP: #1837788)
        - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
      * CVE-2019-14283
        - floppy: fix out-of-bounds read in copy_buffer
      * CVE-2019-14284
        - floppy: fix div-by-zero in setup_format_params
      * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops
        (LP: #1837963)
        - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work
    
     -- Timo Aaltonen <email address hidden>  Fri, 16 Aug 2019 12:44:02 +0300
  • linux-oem-osp1 (5.0.0-1018.20) bionic; urgency=medium
    
      * alsa/hdmi: the sound is distorted when playing via nvidia hdmi
        (LP: #1838243)
        - ALSA: hda: program stripe control for codec
    
      * alsa/sof: let legacy hda driver and sof driver co-exist (LP: #1837828)
        - ASoC: Intel: Skylake: move NHLT header to common directory
        - ALSA: hda: move parts of NHLT code to new module
        - ALSA: hda: intel-nhlt: handle NHLT VENDOR_DEFINED DMIC geometry
        - ASoC: Intel: Skylake: use common NHLT module
        - ALSA: hda/intel: stop probe if DMICS are detected on Skylake+ platforms
        - [Config] enable SND_HDA_INTEL_DETECT_DMIC for dmic
        - [Config] enable SND_HDA_INTEL_DETECT_DMIC for dmic
    
      * alsa/sof: the headphone doesn't work when sound-setting opens (LP: #1837900)
        - Revert "ASoC: SOF: hda: set autosuspend delay for hda bus device"
    
      * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
        - Revert "Input: alps - don't handle ALPS cs19 trackpoint-only device"
        - Input: alps - don't handle ALPS cs19 trackpoint-only device
        - Input: alps - fix a mismatch between a condition check and its comment
    
      * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
        - SAUCE: i915: set disable_power_well=0 for icl temporarily
    
      * alsa/sof: The definition of ROM state register is not correct (LP: #1837500)
        - ASoC: SOF: Intel: HDA: correct ROM state mask
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.0.0-25.26 ]
    
      * CVE-2019-1125
        - x86/cpufeatures: Carve out CQM features retrieval
        - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
        - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
        - x86/speculation: Enable Spectre v1 swapgs mitigations
        - x86/entry/64: Use JMP instead of JMPQ
        - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
    
      [ Ubuntu: 5.0.0-24.25 ]
    
      * disco/linux: 5.0.0-24.25 -proposed tracker (LP: #1838395)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
        - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
      * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
        - KVM: s390: add debug logging for cpu model subfunctions
        - KVM: s390: implement subfunction processor calls
        - KVM: s390: add vector enhancements facility 2 to cpumodel
        - KVM: s390: add vector BCD enhancements facility to cpumodel
        - KVM: s390: add MSA9 to cpumodel
        - KVM: s390: provide query function for instructions returning 32 byte
        - KVM: s390: add enhanced sort facilty to cpu model
        - KVM: s390: add deflate conversion facilty to cpu model
        - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
      * bcache: risk of data loss on I/O errors in backing or caching devices
        (LP: #1829563)
        - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
      * Intel ethernet I219 has slow RX speed (LP: #1836152)
        - SAUCE: e1000e: add workaround for possible stalled packet
        - SAUCE: e1000e: disable force K1-off feature
      * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
        (LP: #1836177)
        - SAUCE: e1000e: Make watchdog use delayed work
      * Unhide Nvidia HDA audio controller (LP: #1836308)
        - PCI: Enable NVIDIA HDA controllers
      * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
        (LP: #1835054)
        - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
      * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
        (LP: #1836760)
        - ixgbevf: Use cached link state instead of re-reading the value for ethtool
      * Two crashes on raid0 error path (during a member device removal)
        (LP: #1836806)
        - block: Fix a NULL pointer dereference in generic_make_request()
        - md/raid0: Do not bypass blocking queue entered for raid0 bios
      * CVE-2019-13233
        - x86/insn-eval: Fix use-after-free access to LDT entry
      * cifs set_oplock buffer overflow in strcat (LP: #1824981)
        - cifs: fix strcat buffer overflow and reduce raciness in
          smb21_set_oplock_level()
      * CVE-2019-13272
        - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
      * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
        - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
      * CVE-2019-12614
        - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
      * bnx2x driver causes 100% CPU load (LP: #1832082)
        - bnx2x: Prevent ptp_task to be rescheduled indefinitely
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
      * Disco update: 5.0.18 upstream stable release (LP: #1836614)
        - locking/rwsem: Prevent decrement of reader count before increment
        - x86/speculation/mds: Revert CPU buffer clear on double fault exit
        - x86/speculation/mds: Improve CPU buffer clear documentation
        - objtool: Fix function fallthrough detection
        - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64
        - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
        - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range
        - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
        - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
        - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
        - ARM: exynos: Fix a leaked reference by adding missing of_node_put
        - power: supply: axp288_charger: Fix unchecked return value
        - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the
          blacklist
        - arm64: mmap: Ensure file offset is treated as unsigned
        - arm64: arch_timer: Ensure counter register reads occur with seqlock held
        - arm64: compat: Reduce address limit
        - arm64: Clear OSDLR_EL1 on CPU boot
        - arm64: Save and restore OSDLR_EL1 across suspend/resume
        - sched/x86: Save [ER]FLAGS on context switch
        - x86/MCE: Add an MCE-record filtering function
        - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
        - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
        - x86/MCE: Group AMD function prototypes in <asm/mce.h>
        - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
        - crypto: crypto4xx - fix ctr-aes missing output IV
        - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
        - crypto: salsa20 - don't access already-freed walk.iv
        - crypto: lrw - don't access already-freed walk.iv
        - crypto: chacha-generic - fix use as arm64 no-NEON fallback
        - crypto: chacha20poly1305 - set cra_name correctly
        - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
        - crypto: vmx - fix copy-paste error in CTR mode
        - crypto: skcipher - don't WARN on unprocessed data after slow walk step
        - crypto: crct10dif-generic - fix use via crypto_shash_digest()
        - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
        - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
        - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
        - crypto: rockchip - update IV buffer to contain the next IV
        - crypto: caam/qi2 - fix zero-length buffer DMA mapping
        - crypto: caam/qi2 - fix DMA mapping of stack memory
        - crypto: caam/qi2 - generate hash keys in-place
        - crypto: arm/aes-neonbs - don't access already-freed walk.iv
        - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
        - mmc: tegra: fix ddr signaling for non-ddr modes
        - mmc: core: Fix tag set memory leak
        - mmc: sdhci-pci: Fix BYT OCP setting
        - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
        - ALSA: usb-audio: Fix a memory leak bug
        - ALSA: hda/realtek - EAPD turn on later
        - ASoC: max98090: Fix restore of DAPM Muxes
        - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
        - ASoC: fsl_esai: Fix missing break in switch statement
        - ASoC: codec: hdac_hdmi add device_link to card device
        - bpf, arm64: remove prefetch insn in xadd mapping
        - crypto: ccree - remove special handling of chained sg
        - crypto: ccree - fix mem leak on error path
        - crypto: ccree - don't map MAC key on stack
        - crypto: ccree - use correct internal state sizes for export
        - crypto: ccree - don't map AEAD key and IV on stack
        - crypto: ccree - pm resume first enable the source clk
        - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during
          suspend
        - crypto: ccree - add function to handle cryptocell tee fips error
        - crypto: ccree - handle tee fips error during power management resume
        - mm/mincore.c: make mincore() more conservative
        - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
          addresses
        - mm/hugetlb.c: don't put_page in lock of hugetlb_lock
        - hugetlb: use same fault hash key for shared and private mappings
        - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
        - userfaultfd: use RCU to free the task struct when fork fails
        - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
        - mfd: da9063: Fix OTP control register names to match datasheets for
          DA9063/63L
        - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
        - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
        - mtd: maps: physmap: Store gpio_values correctly
        - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM
        - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
        - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
        - jbd2: check superblock mapped prior to committing
        - ext4: make sanity check in mballoc more strict
        - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
        - ext4: avoid drop reference to iloc.bh twice
        - ext4: fix use-after-free race with debug_want_extra_isize
        - ext4: actually request zeroing of inode table after grow
        - ext4: fix ext4_show_options for file systems w/o journal
        - btrfs: Check the first key and level for cached extent buffer
        - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
          fails
        - btrfs: Honour FITRIM range constraints during free space trim
        - Btrfs: send, flush dellaloc in order to avoid data loss
        - Btrfs: do not start a transaction during fiemap
        - Btrfs: do not start a transaction at iterate_extent_inodes()
        - Btrfs: fix race between send and deduplication that lead to failures and
          crashes
        - bcache: fix a race between cache register and cacheset unregister
        - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
        - ipmi:ssif: compare block number correctly for multi-part return messages
        - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
        - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
          into workqueue when umount
        - tty: Don't force RISCV SBI console as preferred console
        - ext4: fix data corruption caused by overlapping unaligned and aligned IO
        - ext4: fix use-after-free in dx_release()
        - ext4: avoid panic during forced reboot due to aborted journal
        - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
        - jbd2: fix potential double free
        - KVM: Fix the bitmap range to copy during clear dirty
        - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
        - KVM: lapic: Busy wait for timer to expire when using hv_timer
        - kbuild: turn auto.conf.cmd into a mandatory include file
        - xen/pvh: set xen_domain_type to HVM in xen_pvh_init
        - xen/pvh: correctly setup the PV EFI interface for dom0
        - libnvdimm/namespace: Fix label tracking error
        - iov_iter: optimize page_copy_sane()
        - mm/gup: Remove the 'write' parameter from gup_fast_permitted()
        - s390/mm: make the pxd_offset functions more robust
        - s390/mm: convert to the generic get_user_pages_fast code
        - ext4: fix compile error when using BUFFER_TRACE
        - ext4: don't update s_rev_level if not required
        - Linux 5.0.18
      * Disco update: 5.0.17 upstream stable release (LP: #1836577)
        - bfq: update internal depth state when queue depth changes
        - platform/x86: sony-laptop: Fix unintentional fall-through
        - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
        - platform/x86: dell-laptop: fix rfkill functionality
        - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
        - hwmon: (occ) Fix extended status bits
        - selftests/seccomp: Handle namespace failures gracefully
        - kernfs: fix barrier usage in __kernfs_new_node()
        - virt: vbox: Sanity-check parameter types for hgcm-calls coming from
          userspace
        - USB: serial: fix unthrottle races
        - iio: adc: xilinx: fix potential use-after-free on remove
        - iio: adc: xilinx: fix potential use-after-free on probe
        - iio: adc: xilinx: prevent touching unclocked h/w on remove
        - acpi/nfit: Always dump _DSM output payload
        - libnvdimm/namespace: Fix a potential NULL pointer dereference
        - HID: input: add mapping for Expose/Overview key
        - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
        - HID: input: add mapping for "Toggle Display" key
        - libnvdimm/btt: Fix a kmemdup failure check
        - s390/dasd: Fix capacity calculation for large volumes
        - mac80211: fix unaligned access in mesh table hash function
        - mac80211: Increase MAX_MSG_LEN
        - cfg80211: Handle WMM rules in regulatory domain intersection
        - mac80211: fix memory accounting with A-MSDU aggregation
        - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
        - libnvdimm/security: provide fix for secure-erase to use zero-key
        - libnvdimm/pmem: fix a possible OOB access when read and write pmem
        - tools/testing/nvdimm: Retain security state after overwrite
        - s390/3270: fix lockdep false positive on view->lock
        - drm/ttm: fix dma_fence refcount imbalance on error path
        - drm/amd/display: extending AUX SW Timeout
        - clocksource/drivers/npcm: select TIMER_OF
        - clocksource/drivers/oxnas: Fix OX820 compatible
        - selftests: fib_tests: Fix 'Command line is not complete' errors
        - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in
          sriov TDR
        - mISDN: Check address length before reading address family
        - vxge: fix return of a free'd memblock on a failed dma mapping
        - qede: fix write to free'd pointer error and double free of ptp
        - afs: Unlock pages for __pagevec_release()
        - afs: Fix in-progess ops to ignore server-level callback invalidation
        - qed: Delete redundant doorbell recovery types
        - qed: Fix the doorbell address sanity check
        - qed: Fix missing DORQ attentions
        - qed: Fix the DORQ's attentions handling
        - drm/amd/display: If one stream full updates, full update all planes
        - s390/pkey: add one more argument space for debug feature entry
        - x86/build/lto: Fix truncated .bss with -fdata-sections
        - x86/mm: Prevent bogus warnings with "noexec=off"
        - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
        - KVM: nVMX: always use early vmcs check when EPT is disabled
        - KVM: fix spectrev1 gadgets
        - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
          tracing
        - tools lib traceevent: Fix missing equality check for strcmp
        - perf top: Always sample time to satisfy needs of use of ordered queuing
        - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
        - ocelot: Don't sleep in atomic context (irqs_disabled())
        - perf tools: Fix map reference counting
        - scsi: aic7xxx: fix EISA support
        - slab: store tagged freelist for off-slab slabmgmt
        - mm/hotplug: treat CMA pages as unmovable
        - mm: fix inactive list balancing between NUMA nodes and cgroups
        - init: initialize jump labels before command line option parsing
        - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs
        - selftests: netfilter: check icmp pkttoobig errors are set as related
        - ipvs: do not schedule icmp errors from tunnels
        - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
        - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
        - netfilter: nat: fix icmp id randomization
        - MIPS: perf: ath79: Fix perfcount IRQ assignment
        - IB/mlx5: Fix scatter to CQE in DCT QP creation
        - s390: ctcm: fix ctcm_new_device error return code
        - drm/sun4i: Set device driver data at bind time for use in unbind
        - drm/sun4i: Fix component unbinding and component master deletion
        - of_net: Fix residues after of_get_nvmem_mac_address removal
        - selftests/net: correct the return value for run_afpackettests
        - netfilter: never get/set skb->tstamp
        - netfilter: fix nf_l4proto_log_invalid to log invalid packets
        - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg
        - gpu: ipu-v3: dp: fix CSC handling
        - drm/imx: don't skip DP channel disable for background plane
        - ARM: fix function graph tracer and unwinder dependencies
        - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is
          disabled
        - spi: Micrel eth switch: declare missing of table
        - spi: ST ST95HF NFC: declare missing of table
        - ceph: handle the case where a dentry has been renamed on outstanding req
        - Revert "drm/virtio: drop prime import/export callbacks"
        - drm/sun4i: Unbind components before releasing DRM and memory
        - Input: snvs_pwrkey - make it depend on ARCH_MXC
        - Input: synaptics-rmi4 - fix possible double free
        - net: vrf: Fix operation not supported when set vrf mac
        - gpio: Fix gpiochip_add_data_with_key() error path
        - mm/memory_hotplug.c: drop memory device reference after find_memory_block()
        - mm/page_alloc.c: avoid potential NULL pointer dereference
        - bpf: only test gso type on gso packets
        - net: sched: fix cleanup NULL pointer exception in act_mirr
        - net: mvpp2: fix validate for PPv2.1
        - drm/rockchip: fix for mailbox read validation.
        - cw1200: fix missing unlock on error in cw1200_hw_scan()
        - mwl8k: Fix rate_idx underflow
        - rtlwifi: rtl8723ae: Fix missing break in switch statement
        - Don't jump to compute_result state from check_result state
        - bonding: fix arp_validate toggling in active-backup mode
        - bridge: Fix error path for kobject_init_and_add()
        - dpaa_eth: fix SG frame cleanup
        - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL
          not supplied
        - ipv4: Fix raw socket lookup for local traffic
        - net: dsa: Fix error cleanup path in dsa_init_module
        - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
        - net: macb: Change interrupt and napi enable order in open
        - net: seeq: fix crash caused by not set dev.parent
        - net: ucc_geth - fix Oops when changing number of buffers in the ring
        - packet: Fix error path in packet_init
        - selinux: do not report error on connect(AF_UNSPEC)
        - tipc: fix hanging clients using poll with EPOLLOUT flag
        - vlan: disable SIOCSHWTSTAMP in container
        - vrf: sit mtu should not be updated when vrf netdev is the link
        - tuntap: fix dividing by zero in ebpf queue selection
        - tuntap: synchronize through tfiles array instead of tun->numqueues
        - net: phy: fix phy_validate_pause
        - flow_dissector: disable preemption around BPF calls
        - isdn: bas_gigaset: use usb_fill_int_urb() properly
        - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
        - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
        - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
        - powerpc/powernv/idle: Restore IAMR after idle
        - powerpc/booke64: set RI in default MSR
        - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed
        - PCI: hv: Fix a memory leak in hv_eject_device_work()
        - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
        - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
        - f2fs: Fix use of number of devices
        - Linux 5.0.17
        - [Config] update configs after update to 5.0.17
      * Disco update: 5.0.16 upstream stable release (LP: #1835580)
        - Linux 5.0.16
      * CVE-2019-10126
        - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
      * CVE-2019-3846
        - mwifiex: Fix possible buffer overflows at parsing bss descriptor
      * CVE-2019-12984
        - nfc: Ensure presence of required attributes in the deactivate_target handler
      * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
        - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
      * proc_thermal flooding dmesg (LP: #1824690)
        - drivers: thermal: processor_thermal: Downgrade error message
    
      [ Ubuntu: 5.0.0-23.24 ]
    
      * disco/linux: 5.0.0-23.24 -proposed tracker (LP: #1838271)
      * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220
        (LP: #1838115)
        - x86/mm: Check for pfn instead of page in vmalloc_sync_one()
        - x86/mm: Sync also unmappings in vmalloc_sync_all()
        - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy()
        - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
    
     -- Kleber Sacilotto de Souza <email address hidden>  Mon, 05 Aug 2019 11:42:52 +0200
  • linux-oem-osp1 (5.0.0-1015.16) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1015.16 -proposed tracker (LP: #1836856)
    
      * System does not auto detect disconnection of external monitor (LP: #1835001)
        - drm/i915: Add support for retrying hotplug
        - drm/i915: Enable hotplug retry
    
      * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
        - ALSA: hda: hdmi - add Icelake support
        - ALSA: hda/hdmi - Remove duplicated define
        - ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
    
      * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
        - Input: alps - don't handle ALPS cs19 trackpoint-only device
    
      * First click on Goodix touchpad doesn't be recognized after runtime suspended
        (LP: #1836836)
        - SAUCE: i2c: designware: add G3 3590 into i2c quirk
    
     -- Timo Aaltonen <email address hidden>  Thu, 18 Jul 2019 11:29:53 +0300
  • linux-oem-osp1 (5.0.0-1013.14) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1013.14 -proposed tracker (LP: #1834900)
    
      * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
        - [Config] update configs and annotations for ASIX renamed
    
      * Disco update: 5.0.12 upstream stable release (LP: #1830934)
        - [Config] Document drop of axis-fifo for amd64
    
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
    
      * Intel WiFi (CNVi) 9462/9560 on Comet Lake FW error in SYNC CMD
        GEO_TX_POWER_LIMIT (LP: #1834415)
        - iwlwifi: Add support for SAR South Korea limitation
        - iwlwifi: mvm: don't use iwl_geo_tx_power_profiles_cmd_v1
    
      [ Ubuntu: 5.0.0-21.22 ]
    
      * linux: 5.0.0-21.22 -proposed tracker (LP: #1834902)
      * Disco update: 5.0.15 upstream stable release (LP: #1834529)
        - net: stmmac: Use bfsize1 in ndesc_init_rx_desc
        - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
        - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
        - staging: greybus: power_supply: fix prop-descriptor request size
        - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
        - staging: most: cdev: fix chrdev_region leak in mod_exit
        - staging: most: sound: pass correct device when creating a sound card
        - ASoC: tlv320aic3x: fix reset gpio reference counting
        - ASoC: hdmi-codec: fix S/PDIF DAI
        - ASoC: stm32: sai: fix iec958 controls indexation
        - ASoC: stm32: sai: fix exposed capabilities in spdif mode
        - ASoC: stm32: sai: fix race condition in irq handler
        - ASoC:soc-pcm:fix a codec fixup issue in TDM case
        - ASoC:hdac_hda:use correct format to setup hda codec
        - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
        - ASoC: dpcm: prevent snd_soc_dpcm use after free
        - ASoC: nau8824: fix the issue of the widget with prefix name
        - ASoC: nau8810: fix the issue of widget with prefixed name
        - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
        - ASoC: rt5682: Check JD status when system resume
        - ASoC: rt5682: fix jack type detection issue
        - ASoC: rt5682: recording has no sound after booting
        - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
        - clk: meson-gxbb: round the vdec dividers to closest
        - ASoC: stm32: dfsdm: manage multiple prepare
        - ASoC: stm32: dfsdm: fix debugfs warnings on entry creation
        - ASoC: cs4270: Set auto-increment bit for register writes
        - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
        - drm/omap: hdmi4_cec: Fix CEC clock handling for PM
        - IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state
        - IB/hfi1: Eliminate opcode tests on mr deref
        - IB/hfi1: Fix the allocation of RSM table
        - MIPS: KGDB: fix kgdb support for SMP platforms.
        - ASoC: tlv320aic32x4: Fix Common Pins
        - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
        - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
        - perf/x86/intel: Initialize TFA MSR
        - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
        - iov_iter: Fix build error without CONFIG_CRYPTO
        - xtensa: fix initialization of pt_regs::syscall in start_thread
        - ASoC: rockchip: pdm: fix regmap_ops hang issue
        - drm/amdkfd: Add picasso pci id
        - drm/amdgpu: Adjust IB test timeout for XGMI configuration
        - drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in
          shadow_list
        - drm/amd/display: fix cursor black issue
        - ASoC: cs35l35: Disable regulators on driver removal
        - objtool: Add rewind_stack_do_exit() to the noreturn list
        - slab: fix a crash by reading /proc/slab_allocators
        - drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in
          sun8i_tcon_top_un/bind
        - virtio_pci: fix a NULL pointer reference in vp_del_vqs
        - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
        - RDMA/hns: Fix bug that caused srq creation to fail
        - KEYS: trusted: fix -Wvarags warning
        - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
        - drm/mediatek: fix possible object reference leak
        - drm/mediatek: fix the rate and divder of hdmi phy for MT2701
        - drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy
        - drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy
        - drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy
        - drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy
        - ASoC: Intel: kbl: fix wrong number of channels
        - ASoC: stm32: sai: fix master clock management
        - ALSA: hda: Fix racy display power access
        - virtio-blk: limit number of hw queues by nr_cpu_ids
        - blk-mq: introduce blk_mq_complete_request_sync()
        - nvme: cancel request synchronously
        - nvme-fc: correct csn initialization and increments on error
        - nvmet: fix discover log page when offsets are used
        - platform/x86: pmc_atom: Drop __initconst on dmi table
        - NFSv4.1 fix incorrect return value in copy_file_range
        - perf/core: Fix perf_event_disable_inatomic() race
        - genirq: Prevent use-after-free and work list corruption
        - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
        - usb: dwc3: Fix default lpm_nyet_threshold value
        - USB: serial: f81232: fix interrupt worker not stop
        - USB: cdc-acm: fix unthrottle races
        - usb-storage: Set virt_boundary_mask to avoid SG overflows
        - intel_th: pci: Add Comet Lake support
        - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
        - cpufreq: armada-37xx: fix frequency calculation for opp
        - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
          hibernate
        - soc: sunxi: Fix missing dependency on REGMAP_MMIO
        - scsi: lpfc: change snprintf to scnprintf for possible overflow
        - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
        - scsi: qla2xxx: Fix device staying in blocked state
        - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
        - Bluetooth: Fix not initializing L2CAP tx_credits
        - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
        - UAS: fix alignment of scatter/gather segments
        - ASoC: Intel: avoid Oops if DMA setup fails
        - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
        - locking/futex: Allow low-level atomic operations to return -EAGAIN
        - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
        - Linux 5.0.15
        - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR
          connections"
      * QCA9377 isn't being recognized sometimes (LP: #1757218)
        - SAUCE: USB: Disable USB2 LPM at shutdown
      * Cache line contention prevents scaling of 100Gbps performance (LP: #1832909)
        - iommu/iova: Separate atomic variables to improve performance
      * net: hns: Fix loopback test failed at copper ports (LP: #1833132)
        - net: hns: Fix loopback test failed at copper ports
      * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
        - net: hns: fix unsigned comparison to less than zero
      * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
        (LP: #1832625)
        - pkey: Indicate old mkvp only if old and current mkvp are different
      * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
        (LP: #1832623)
        - s390/crypto: fix gcm-aes-s390 selftest failures
      * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
        - net: phy: rename Asix Electronics PHY driver
        - [Config] update configs and annotations for ASIX renamed
      * Add nvidia-418 dkms build support to disco (LP: #1834476)
        - add nvidia-418 dkms build
      * depmod may prefer unsigned l-r-m nvidia modules to signed modules
        (LP: #1834479)
        - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
      * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
        - ethtool: Added support for 50Gbps per lane link modes
        - net: hns3: Make hclgevf_update_link_mode static
        - net: hns3: Make hclge_destroy_cmd_queue static
        - RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set
        - RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set
        - RDMA/hns: Update the range of raq_psn field of qp context
        - RDMA/hns: Only assgin some fields if the relatived attr_mask is set
        - RDMA/hns: Hide error print information with roce vf device
        - RDMA/hns: Bugfix for sending with invalidate
        - RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function
        - RDMA/hns: Limit scope of hns_roce_cmq_send()
        - RDMA/hns: Convert cq_table to XArray
        - RDMA/hns: Convert qp_table_tree to XArray
        - RDMA/hns: Fix bad endianess of port_pd variable
        - net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings
        - net: hns3: reduce resources use in kdump kernel
        - net: hns3: modify the VF network port media type acquisition method
        - net: hns3: return 0 and print warning when hit duplicate MAC
        - net: hns3: minor optimization for ring_space
        - net: hns3: minor optimization for datapath
        - net: hns3: simplify hclgevf_cmd_csq_clean
        - net: hns3: add protect when handling mac addr list
        - net: hns3: check resetting status in hns3_get_stats()
        - net: hns3: prevent change MTU when resetting
        - net: hns3: modify HNS3_NIC_STATE_INITED flag in
          hns3_reset_notify_uninit_enet
        - net: hns3: split function hnae3_match_n_instantiate()
        - RDMA/hns: Dump detailed driver-specific CQ
        - RDMA/hns: Support to create 1M srq queue
        - RDMA/hns: Bugfix for SCC hem free
        - net: hns3: set vport alive state to default while resetting
        - net: hns3: set up the vport alive state while reinitializing
        - net: hns3: not reset vport who not alive when PF reset
        - net: hns3: adjust the timing of hns3_client_stop when unloading
        - net: hns3: deactive the reset timer when reset successfully
        - net: hns3: ignore lower-level new coming reset
        - net: hns3: do not request reset when hardware resetting
        - net: hns3: handle pending reset while reset fail
        - net: hns3: stop mailbox handling when command queue need re-init
        - net: hns3: add error handler for initializing command queue
        - net: hns3: remove resetting check in hclgevf_reset_task_schedule
        - net: hns3: fix keep_alive_timer not stop problem
        - scsi: hisi_sas: add host reset interface for test
        - scsi: hisi_sas: Remedy inconsistent PHY down state in software
        - scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected
        - scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device()
        - scsi: hisi_sas: allocate different SAS address for directly attached
          situation
        - scsi: hisi_sas: Support all RAS events with MSI interrupts
        - scsi: hisi_sas: Don't hard reset disk during controller reset
        - scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout
        - scsi: hisi_sas: Some misc tidy-up
        - net: hns3: modify VLAN initialization to be compatible with port based VLAN
        - net: hns3: fix VLAN offload handle for VLAN inserted by port
        - net: hns3: fix set port based VLAN for PF
        - net: hns3: fix set port based VLAN issue for VF
        - net: hns3: minor refactor for hns3_rx_checksum
        - net: hns3: add hns3_gro_complete for HW GRO process
        - net: hns3: always assume no drop TC for performance reason
        - net: hns3: divide shared buffer between TC
        - net: hns3: set dividual reset level for all RAS and MSI-X errors
        - net: hns3: do not initialize MDIO bus when PHY is inexistent
        - net: hns3: free the pending skb when clean RX ring
        - net: hns3: code optimization for command queue' spin lock
        - net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw()
        - net: hns3: fix for vport->bw_limit overflow problem
        - net: hns3: add reset statistics info for PF
        - net: hns3: add reset statistics for VF
        - net: hns3: add some debug information for hclge_check_event_cause
        - net: hns3: add some debug info for hclgevf_get_mbx_resp()
        - net: hns3: refine tx timeout count handle
        - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info()
        - net: hns3: dump more information when tx timeout happens
        - net: hns3: Add support for netif message level settings
        - net: hns3: add support for dump ncl config by debugfs
        - net: hns3: Add handling of MAC tunnel interruption
        - net: hns3: add queue's statistics update to service task
        - net: hns3: add function type check for debugfs help information
        - RDMA/hns: Bugfix for mapping user db
        - net: hns3: fix data race between ring->next_to_clean
        - net: hns3: fix for TX clean num when cleaning TX BD
        - net: hns3: handle the BD info on the last BD of the packet
        - net: hns3: stop sending keep alive msg when VF command queue needs reinit
        - net: hns3: use atomic_t replace u32 for arq's count
        - net: hns3: use a reserved byte to identify need_resp flag
        - net: hns3: not reset TQP in the DOWN while VF resetting
        - net: hns3: fix pause configure fail problem
        - net: hns3: extend the loopback state acquisition time
        - net: hns3: prevent double free in hns3_put_ring_config()
        - net: hns3: remove reset after command send failed
        - net: hns3: add support for multiple media type
        - net: hns3: add autoneg and change speed support for fibre port
        - net: hns3: add support for FEC encoding control
        - net: hns3: unify maybe_stop_tx for TSO and non-TSO case
        - net: hns3: use napi_schedule_irqoff in hard interrupts handlers
        - net: hns3: add counter for times RX pages gets allocated
        - net: hns3: add linearizing checking for TSO case
        - net: hns3: fix for tunnel type handling in hns3_rx_checksum
        - net: hns3: refactor BD filling for l2l3l4 info
        - net: hns3: combine len and checksum handling for inner and outer header.
        - net: hns3: fix error handling for desc filling
        - net: hns3: optimize the barrier using when cleaning TX BD
        - net: hns3: unify the page reusing for page size 4K and 64K
        - net: hns3: some cleanup for struct hns3_enet_ring
        - net: hns3: use devm_kcalloc when allocating desc_cb
        - net: hns3: remove redundant assignment of l2_hdr to itself
        - net: hns3: initialize CPU reverse mapping
        - net: hns3: refine the flow director handle
        - net: hns3: add aRFS support for PF
        - net: hns3: fix for FEC configuration
        - RDMA/hns: Remove unnecessary print message in aeq
        - RDMA/hns: Update CQE specifications
        - RDMA/hns: Move spin_lock_irqsave to the correct place
        - RDMA/hns: Remove jiffies operation in disable interrupt context
        - RDMA/hns: Replace magic numbers with #defines
        - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
        - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
        - net: hns3: add support for dump firmware statistics by debugfs
        - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
          registered
        - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
          registered
        - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
          registered
        - net: hns3: modify hclge_init_client_instance()
        - net: hns3: modify hclgevf_init_client_instance()
        - net: hns3: add handshake with hardware while doing reset
        - net: hns3: stop schedule reset service while unloading driver
        - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
        - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
        - RDMA/hns: Bugfix for posting multiple srq work request
        - net: hns3: remove redundant core reset
        - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
        - net: hns3: fix VLAN filter restore issue after reset
        - net: hns3: set the port shaper according to MAC speed
        - net: hns3: add a check to pointer in error_detected and slot_reset
        - net: hns3: set ops to null when unregister ad_dev
        - net: hns3: add handling of two bits in MAC tunnel interrupts
        - net: hns3: remove setting bit of reset_requests when handling mac tunnel
          interrupts
        - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
        - net: hns3: delay and separate enabling of NIC and ROCE HW errors
        - RDMA/hns: fix inverted logic of readl read and shift
        - RDMA/hns: Bugfix for filling the sge of srq
        - net: hns3: log detail error info of ROCEE ECC and AXI errors
        - net: hns3: fix wrong size of mailbox responding data
        - net: hns3: make HW GRO handling compliant with SW GRO
        - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
        - net: hns3: refactor hns3_get_new_int_gl function
        - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
        - net: hns3: delete the redundant user NIC codes
        - net: hns3: small changes for magic numbers
        - net: hns3: use macros instead of magic numbers
        - net: hns3: refactor PF/VF RSS hash key configuration
        - net: hns3: some modifications to simplify and optimize code
        - net: hns3: fix some coding style issues
        - net: hns3: delay setting of reset level for hw errors until slot_reset is
          called
        - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
          require reset
        - net: hns3: process H/W errors occurred before HNS dev initialization
        - net: hns3: add recovery for the H/W errors occurred before the HNS dev
          initialization
        - net: hns3: some changes of MSI-X bits in PPU(RCB)
        - net: hns3: extract handling of mpf/pf msi-x errors into functions
        - net: hns3: clear restting state when initializing HW device
        - net: hns3: free irq when exit from abnormal branch
        - net: hns3: fix for dereferencing before null checking
        - net: hns3: fix for skb leak when doing selftest
        - net: hns3: delay ring buffer clearing during reset
        - net: hns3: some variable modification
        - net: hns3: fix dereference of ae_dev before it is null checked
        - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
        - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
        - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
        - scsi: hisi_sas: Change the type of some numbers to unsigned
        - scsi: hisi_sas: Ignore the error code between phy down to phy up
        - scsi: hisi_sas: Disable stash for v3 hw
        - net: hns3: Add missing newline at end of file
        - net: hns3: Fix inconsistent indenting
        - RDMa/hns: Don't stuck in endless timeout loop
      * Kernel modules generated incorrectly when system is localized to a non-
        English language (LP: #1828084)
        - scripts: override locale from environment when running recordmcount.pl
      * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
        (LP: #1832624)
        - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
      * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
        - SAUCE: shiftfs: allow changing ro/rw for subvolumes
      * Sound device not detected after resume from hibernate (LP: #1826868)
        - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
        - drm/i915: Save the old CDCLK atomic state
        - drm/i915: Remove redundant store of logical CDCLK state
        - drm/i915: Skip modeset for cdclk changes if possible
      * [raven] fix screen corruption on modprobe (LP: #1831846)
        - drm/amdgpu: keep stolen memory on picasso
        - drm/amdgpu: reserve stollen vram for raven series
      * Handle overflow in proc_get_long of sysctl (LP: #1833935)
        - sysctl: handle overflow in proc_get_long
      * Oops during sas expander hotplugging (LP: #1831799)
        - scsi: libsas: delete sas port if expander discover failed
      * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828)
        - rtw88: new Realtek 802.11ac driver
        - rtw88: fix shift of more than 32 bits of a integer
        - rtw88: phy: mark expected switch fall-throughs
        - rtw88: Make RA_MASK macros ULL
        - [Config] Add realtek wifi RTW88 support
      * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
        drains lots of power under s2idle (LP: #1808957)
        - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
          and being disabled"
        - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
          suspending"
        - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
        - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
          suspending"
        - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3"
        - PCI: PM: Avoid possible suspend-to-idle issue
        - PCI: PM: Skip devices in D0 for suspend-to-idle
        - nvme-pci: Sync queues on reset
        - nvme: Export get and set features
        - nvme-pci: Use host managed power state for suspend
      * arm64: cma_alloc errors at boot (LP: #1823753)
        - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
        - dma-contiguous: add dma_{alloc, free}_contiguous() helpers
        - dma-contiguous: use fallback alloc_pages for single pages
        - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
          free}_contiguous()
      * libsas: old linkrate advertised after phy disabled (LP: #1830435)
        - scsi: libsas: Inject revalidate event for root port event
        - scsi: libsas: Do discovery on empty PHY to update PHY info
      * fanotify06 from ubuntu_ltp_syscalls failed (LP: #1833028)
        - ovl: do not generate duplicate fsnotify events for "fake" path
      * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
        - hinic: fix a bug in set rx mode
      * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
        - drm/radeon: prefer lower reference dividers
      * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
        - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
        - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
      * ftrace in ubuntu_kernel_selftests complains "Illegal number" because of the
        absence of tput (LP: #1828989)
        - selftests/ftrace: Handle the absence of tput
      * CVE-2019-11833
        - ext4: zero out the unused memory region in the extent tree block
      * Disco update: 5.0.14 upstream stable release (LP: #1832775)
        - selftests/seccomp: Prepare for exclusive seccomp flags
        - seccomp: Make NEW_LISTENER and TSYNC flags exclusive
        - ARC: memset: fix build with L1_CACHE_SHIFT != 6
        - iwlwifi: fix driver operation for 5350
        - mwifiex: Make resume actually do something useful again on SDIO cards
        - mtd: rawnand: marvell: Clean the controller state before each operation
        - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
        - i2c: synquacer: fix enumeration of slave devices
        - i2c: imx: correct the method of getting private data in notifier_call
        - i2c: Prevent runtime suspend of adapter when Host Notify is required
        - ALSA: hda/realtek - Add new Dell platform for headset mode
        - USB: yurex: Fix protection fault after device removal
        - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
        - USB: dummy-hcd: Fix failure to give back unlinked URBs
        - usb: usbip: fix isoc packet num validation in get_pipe
        - USB: core: Fix unterminated string returned by usb_string()
        - USB: core: Fix bug caused by duplicate interface PM usage counter
        - KVM: lapic: Disable timer advancement if adaptive tuning goes haywire
        - KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short
        - KVM: lapic: Track lapic timer advance per vCPU
        - KVM: lapic: Allow user to disable adaptive tuning of timer advancement
        - KVM: lapic: Convert guest TSC to host time domain if necessary
        - arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay
        - HID: logitech: check the return value of create_singlethread_workqueue
        - HID: debug: fix race condition with between rdesc_show() and device removal
        - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured
        - rtc: sh: Fix invalid alarm warning for non-enabled alarm
        - ARM: OMAP2+: add missing of_node_put after of_device_is_available
        - batman-adv: Reduce claim hash refcnt only for removed entry
        - batman-adv: Reduce tt_local hash refcnt only for removed entry
        - batman-adv: Reduce tt_global hash refcnt only for removed entry
        - batman-adv: fix warning in function batadv_v_elp_get_throughput
        - ARM: dts: rockchip: Fix gpu opp node names for rk3288
        - reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev
        - ARM: dts: Fix dcan clkctrl clock for am3
        - i40e: fix i40e_ptp_adjtime when given a negative delta
        - ixgbe: fix mdio bus registration
        - i40e: fix WoL support check
        - riscv: fix accessing 8-byte variable from RV32
        - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
        - net: hns3: fix compile error
        - xdp: fix cpumap redirect SKB creation bug
        - net/mlx5: E-Switch, Protect from invalid memory access in offload fdb table
        - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
        - bonding: show full hw address in sysfs for slave entries
        - net: stmmac: use correct DMA buffer size in the RX descriptor
        - net: stmmac: ratelimit RX error logs
        - net: stmmac: don't stop NAPI processing when dropping a packet
        - net: stmmac: don't overwrite discard_frame status
        - net: stmmac: fix dropping of multi-descriptor RX frames
        - net: stmmac: don't log oversized frames
        - jffs2: fix use-after-free on symlink traversal
        - debugfs: fix use-after-free on symlink traversal
        - mfd: twl-core: Disable IRQ while suspended
        - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
        - rtc: da9063: set uie_unsupported when relevant
        - HID: input: add mapping for Assistant key
        - vfio/pci: use correct format characters
        - scsi: core: add new RDAC LENOVO/DE_Series device
        - scsi: storvsc: Fix calculation of sub-channel count
        - arm/mach-at91/pm : fix possible object reference leak
        - blk-mq: do not reset plug->rq_count before the list is sorted
        - arm64: fix wrong check of on_sdei_stack in nmi context
        - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
        - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
        - net: hns: fix ICMP6 neighbor solicitation messages discard problem
        - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
        - libcxgb: fix incorrect ppmax calculation
        - KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow
        - kmemleak: powerpc: skip scanning holes in the .bss section
        - hugetlbfs: fix memory leak for resv_map
        - sh: fix multiple function definition build errors
        - null_blk: prevent crash from bad home_node value
        - xsysace: Fix error handling in ace_setup
        - fs: stream_open - opener for stream-like files so that read and write can
          run simultaneously without deadlock
        - ARM: orion: don't use using 64-bit DMA masks
        - ARM: iop: don't use using 64-bit DMA masks
        - perf/x86/amd: Update generic hardware cache events for Family 17h
        - Bluetooth: btusb: request wake pin with NOAUTOEN
        - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state
        - clk: qcom: Add missing freq for usb30_master_clk on 8998
        - usb: dwc3: Reset num_trbs after skipping
        - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
        - staging: iio: adt7316: fix the dac read calculation
        - staging: iio: adt7316: fix handling of dac high resolution option
        - staging: iio: adt7316: fix the dac write calculation
        - scsi: RDMA/srpt: Fix a credit leak for aborted commands
        - ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping"
        - ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address
        - ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd
        - ASoC: wm_adsp: Correct handling of compressed streams that restart
        - ASoC: dpcm: skip missing substream while applying symmetry
        - ASoC: stm32: fix sai driver name initialisation
        - KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob
        - KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw()
        - kvm: vmx: Fix typos in vmentry/vmexit control setting
        - KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer
        - platform/x86: intel_pmc_core: Fix PCH IP name
        - platform/x86: intel_pmc_core: Handle CFL regmap properly
        - IB/core: Unregister notifier before freeing MAD security
        - IB/core: Fix potential memory leak while creating MAD agents
        - IB/core: Destroy QP if XRC QP fails
        - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
        - Input: stmfts - acknowledge that setting brightness is a blocking call
        - gpio: mxc: add check to return defer probe if clock tree NOT ready
        - selinux: avoid silent denials in permissive mode under RCU walk
        - selinux: never allow relabeling on context mounts
        - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode
        - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown
          search
        - x86/mce: Improve error message when kernel cannot recover, p2
        - clk: x86: Add system specific quirk to mark clocks as critical
        - x86/mm/KASLR: Fix the size of the direct mapping section
        - x86/mm: Fix a crash with kmemleak_scan()
        - x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info"
        - i2c: i2c-stm32f7: Fix SDADEL minimum formula
        - media: v4l2: i2c: ov7670: Fix PLL bypass register values
        - ASoC: wm_adsp: Check for buffer in trigger stop
        - mm/kmemleak.c: fix unused-function warning
        - Linux 5.0.14
      * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all
        (LP: #1784485) // Disco update: 5.0.14 upstream stable release
        (LP: #1832775)
        - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
      * Support new ums-realtek device (LP: #1831840)
        - USB: usb-storage: Add new ID to ums-realtek
      * amd_iommu possible data corruption (LP: #1823037)
        - iommu/amd: Set exclusion range correctly
      * Add new sound card PCIID into the alsa driver (LP: #1832299)
        - ALSA: hda/intel: add CometLake PCI IDs
      * idle-page oopses when accessing page frames that are out of range
        (LP: #1833410)
        - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
      * Sometimes touchpad automatically trigger double click (LP: #1833484)
        - SAUCE: i2c: designware: Add disable runtime pm quirk
      * Disco update: 5.0.13 upstream stable release (LP: #1832749)
        - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
        - ipv6: A few fixes on dereferencing rt->from
        - ipv6: fix races in ip6_dst_destroy()
        - ipv6/flowlabel: wait rcu grace period before put_pid()
        - ipv6: invert flowlabel sharing check in process and user mode
        - l2ip: fix possible use-after-free
        - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
        - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
        - net: phy: marvell: Fix buffer overrun with stats counters
        - net/tls: avoid NULL pointer deref on nskb->sk in fallback
        - rxrpc: Fix net namespace cleanup
        - sctp: avoid running the sctp state machine recursively
        - selftests: fib_rule_tests: print the result and return 1 if any tests failed
        - packet: validate msg_namelen in send directly
        - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
        - selftests: fib_rule_tests: Fix icmp proto with ipv6
        - tcp: add sanity tests in tcp_add_backlog()
        - udp: fix GRO reception in case of length mismatch
        - udp: fix GRO packet of death
        - bnxt_en: Improve multicast address setup logic.
        - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
        - bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions.
        - bnxt_en: Pass correct extended TX port statistics size to firmware.
        - bnxt_en: Fix statistics context reservation logic.
        - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
        - net/tls: don't copy negative amounts of data in reencrypt
        - net/tls: fix copy to fragments in reencrypt
        - KVM: x86: Whitelist port 0x7e for pre-incrementing %rip
        - KVM: nVMX: Fix size checks in vmx_set_nested_state
        - ALSA: line6: use dynamic buffers
        - iwlwifi: mvm: properly check debugfs dentry before using it
        - ath10k: Drop WARN_ON()s that always trigger during system resume
        - Linux 5.0.13
      * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
        - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
        - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
      * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
        new thinpads (LP: #1833637)
        - Input: elantech - enable middle button support on 2 ThinkPads
      * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
        kernel (LP: #1829652)
        - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * TPM module can not initial (LP: #1826142)
        - spi: Optionally use GPIO descriptors for CS GPIOs
        - spi: dw: Convert to use CS GPIO descriptors
        - spi: dw: fix warning unused variable 'ret'
        - spi: Support high CS when using descriptors
        - spi: dw: Fix default polarity of native chipselect
        - gpio: of: Fix logic inversion
        - spi: Add missing error handling for CS GPIOs
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to
        build on disco (LP: #1829812)
        - tools: bpftool: add basic probe capability, probe syscall availability
        - tools: bpftool: add probes for eBPF program types
      * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995)
        - selftests/ftrace: Replace \e with \033
        - selftests/ftrace: Replace echo -e with printf
      * Disco update: 5.0.12 upstream stable release (LP: #1830934)
        - selinux: use kernel linux/socket.h for genheaders and mdp
        - Revert "ACPICA: Clear status of GPEs before enabling them"
        - drm/i915: Do not enable FEC without DSC
        - mm: make page ref count overflow check tighter and more explicit
        - mm: add 'try_get_page()' helper function
        - mm: prevent get_user_pages() from overflowing page refcount
        - fs: prevent page refcount overflow in pipe_buf_get
        - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels
        - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
        - s390: limit brk randomization to 32MB
        - mt76x02: fix hdr pointer in write txwi for USB
        - mt76: mt76x2: fix external LNA gain settings
        - mt76: mt76x2: fix 2.4 GHz channel gain settings
        - net: ieee802154: fix a potential NULL pointer dereference
        - ieee802154: hwsim: propagate genlmsg_reply return code
        - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO
          writes
        - net: stmmac: don't set own bit too early for jumbo frames
        - net: stmmac: fix jumbo frame sending with non-linear skbs
        - qlcnic: Avoid potential NULL pointer dereference
        - xsk: fix umem memory leak on cleanup
        - staging: axis-fifo: add CONFIG_OF dependency
        - staging, mt7621-pci: fix build without pci support
        - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
        - netfilter: bridge: set skb transport_header before entering
          NF_INET_PRE_ROUTING
        - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
        - netfilter: ip6t_srh: fix NULL pointer dereferences
        - s390/qeth: fix race when initializing the IP address table
        - ARM: imx51: fix a leaked reference by adding missing of_node_put
        - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
        - serial: ar933x_uart: Fix build failure with disabled console
        - KVM: arm64: Reset the PMU in preemptible context
        - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled
        - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
        - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
        - usb: dwc3: pci: add support for Comet Lake PCH ID
        - usb: gadget: net2280: Fix overrun of OUT messages
        - usb: gadget: net2280: Fix net2280_dequeue()
        - usb: gadget: net2272: Fix net2272_dequeue()
        - ARM: dts: pfla02: increase phy reset duration
        - i2c: i801: Add support for Intel Comet Lake
        - KVM: arm/arm64: Fix handling of stage2 huge mappings
        - net: ks8851: Dequeue RX packets explicitly
        - net: ks8851: Reassert reset pin if chip ID check fails
        - net: ks8851: Delay requesting IRQ until opened
        - net: ks8851: Set initial carrier state to down
        - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
        - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
        - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
        - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
        - net: phy: Add DP83825I to the DP83822 driver
        - net: macb: Add null check for PCLK and HCLK
        - net/sched: don't dereference a->goto_chain to read the chain index
        - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
        - drm/tegra: hub: Fix dereference before check
        - NFS: Fix a typo in nfs_init_timeout_values()
        - net: xilinx: fix possible object reference leak
        - net: ibm: fix possible object reference leak
        - net: ethernet: ti: fix possible object reference leak
        - drm: Fix drm_release() and device unplug
        - gpio: aspeed: fix a potential NULL pointer dereference
        - drm/meson: Fix invalid pointer in meson_drv_unbind()
        - drm/meson: Uninstall IRQ handler
        - ARM: davinci: fix build failure with allnoconfig
        - sbitmap: order READ/WRITE freed instance and setting clear bit
        - staging: vc04_services: Fix an error code in vchiq_probe()
        - scsi: mpt3sas: Fix kernel panic during expander reset
        - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
        - scsi: qla4xxx: fix a potential NULL pointer dereference
        - usb: usb251xb: fix to avoid potential NULL pointer dereference
        - leds: trigger: netdev: fix refcnt leak on interface rename
        - SUNRPC: fix uninitialized variable warning
        - x86/realmode: Don't leak the trampoline kernel address
        - usb: u132-hcd: fix resource leak
        - ceph: fix use-after-free on symlink traversal
        - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
        - x86/mm: Don't exceed the valid physical address space
        - libata: fix using DMA buffers on stack
        - kbuild: skip parsing pre sub-make code for recursion
        - afs: Fix StoreData op marshalling
        - gpio: of: Check propname before applying "cs-gpios" quirks
        - gpio: of: Check for "spi-cs-high" in child instead of parent node
        - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT
        - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
        - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
        - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init
        - KVM: selftests: assert on exit reason in CR4/cpuid sync test
        - KVM: selftests: explicitly disable PIE for tests
        - KVM: selftests: disable stack protector for all KVM tests
        - KVM: selftests: complete IO before migrating guest state
        - gpio: of: Fix of_gpiochip_add() error path
        - nvme-multipath: relax ANA state check
        - nvmet: fix building bvec from sg list
        - nvmet: fix error flow during ns enable
        - perf cs-etm: Add missing case value
        - perf machine: Update kernel map address and re-order properly
        - kconfig/[mn]conf: handle backspace (^H) key
        - iommu/amd: Reserve exclusion range in iova-domain
        - kasan: fix variable 'tag' set but not used warning
        - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
        - leds: pca9532: fix a potential NULL pointer dereference
        - leds: trigger: netdev: use memcpy in device_name_store
        - Linux 5.0.12
        - [Config] Document drop of axis-fifo for amd64/i386
      * Disco update: 5.0.11 upstream stable release (LP: #1830929)
        - netfilter: nf_tables: bogus EBUSY when deleting set after flush
        - netfilter: nf_tables: bogus EBUSY in helper removal from transaction
        - intel_th: gth: Fix an off-by-one in output unassigning
        - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
        - ALSA: hda/realtek - Move to ACT_INIT state
        - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
        - block, bfq: fix use after free in bfq_bfqq_expire
        - cifs: fix memory leak in SMB2_read
        - cifs: fix page reference leak with readv/writev
        - cifs: do not attempt cifs operation on smb2+ rename error
        - tracing: Fix a memory leak by early error exit in trace_pid_write()
        - tracing: Fix buffer_ref pipe ops
        - crypto: xts - Fix atomic sleep when walking skcipher
        - crypto: lrw - Fix atomic sleep when walking skcipher
        - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
        - zram: pass down the bvec we need to read into in the work struct
        - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
        - MIPS: scall64-o32: Fix indirect syscall number load
        - trace: Fix preempt_enable_no_resched() abuse
        - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory
          model
        - arm64: mm: Ensure tail of unaligned initrd is reserved
        - IB/rdmavt: Fix frwr memory registration
        - RDMA/mlx5: Do not allow the user to write to the clock page
        - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages
        - RDMA/ucontext: Fix regression with disassociate
        - sched/numa: Fix a possible divide-by-zero
        - ceph: only use d_name directly when parent is locked
        - ceph: ensure d_name stability in ceph_dentry_hash()
        - ceph: fix ci->i_head_snapc leak
        - nfsd: Don't release the callback slot unless it was actually held
        - nfsd: wake waiters blocked on file_lock before deleting it
        - nfsd: wake blocked file lock waiters before sending callback
        - sunrpc: don't mark uninitialised items as VALID.
        - perf/x86/intel: Update KBL Package C-state events to also include
          PC8/PC9/PC10 counters
        - Input: synaptics-rmi4 - write config register values to the right offset
        - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
        - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
        - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start
        - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
        - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
        - drm/vc4: Fix memory leak during gpu reset.
        - drm/ttm: fix re-init of global structures
        - drm/vc4: Fix compilation error reported by kbuild test bot
        - ext4: fix some error pointer dereferences
        - loop: do not print warn message if partition scan is successful
        - tipc: handle the err returned from cmd header function
        - slip: make slhc_free() silently accept an error pointer
        - workqueue: Try to catch flush_work() without INIT_WORK().
        - sched/deadline: Correctly handle active 0-lag timers
        - mac80211_hwsim: calculate if_combination.max_interfaces
        - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
        - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
        - fm10k: Fix a potential NULL pointer dereference
        - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
        - tipc: check link name with right length in tipc_nl_compat_link_set
        - net: netrom: Fix error cleanup path of nr_proto_init
        - net/rds: Check address length before reading address family
        - rxrpc: fix race condition in rxrpc_input_packet()
        - pin iocb through aio.
        - aio: fold lookup_kiocb() into its sole caller
        - aio: keep io_event in aio_kiocb
        - aio: store event at final iocb_put()
        - Fix aio_poll() races
        - x86, retpolines: Raise limit for generating indirect calls from switch-case
        - x86/retpolines: Disable switch jump tables when retpolines are enabled
        - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
        - ipv4: add sanity checks in ipv4_link_failure()
        - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
        - mlxsw: spectrum: Fix autoneg status in ethtool
        - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
        - net: rds: exchange of 8K and 1M pool
        - net/rose: fix unbound loop in rose_loopback_timer()
        - net: stmmac: move stmmac_check_ether_addr() to driver probe
        - net/tls: fix refcount adjustment in fallback
        - stmmac: pci: Adjust IOT2000 matching
        - team: fix possible recursive locking when add slaves
        - net: socionext: replace napi_alloc_frag with the netdev variant on init
        - net/ncsi: handle overflow when incrementing mac address
        - mlxsw: pci: Reincrease PCI reset timeout
        - mlxsw: spectrum: Put MC TCs into DWRR mode
        - net/mlx5e: Fix the max MTU check in case of XDP
        - net/mlx5e: Fix use-after-free after xdp_return_frame
        - net/tls: avoid potential deadlock in tls_set_device_offload_rx()
        - net/tls: don't leak IV and record seq when offload fails
        - Linux 5.0.11
      * Disco update: 5.0.10 upstream stable release (LP: #1830922)
        - bonding: fix event handling for stacked bonds
        - failover: allow name change on IFF_UP slave interfaces
        - net: atm: Fix potential Spectre v1 vulnerabilities
        - net: bridge: fix per-port af_packet sockets
        - net: bridge: multicast: use rcu to access port list from
          br_multicast_start_querier
        - net: fec: manage ahb clock in runtime pm
        - net: Fix missing meta data in skb with vlan packet
        - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
        - tcp: tcp_grow_window() needs to respect tcp_space()
        - team: set slave to promisc if team is already in promisc mode
        - tipc: missing entries in name table of publications
        - vhost: reject zero size iova range
        - ipv4: recompile ip options in ipv4_link_failure
        - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
        - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
        - mlxsw: spectrum_router: Do not check VRF MAC address
        - net: thunderx: raise XDP MTU to 1508
        - net: thunderx: don't allow jumbo frames with XDP
        - net/tls: fix the IV leaks
        - net/tls: don't leak partially sent record in device mode
        - net: strparser: partially revert "strparser: Call skb_unclone conditionally"
        - net/tls: fix build without CONFIG_TLS_DEVICE
        - net: bridge: fix netlink export of vlan_stats_per_port option
        - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
        - net/mlx5e: Protect against non-uplink representor for encap
        - net/mlx5e: Switch to Toeplitz RSS hash by default
        - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
        - net/mlx5e: Rx, Check ip headers sanity
        - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3
          packets"
        - net/mlx5: FPGA, tls, hold rcu read lock a bit longer
        - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
        - net/mlx5: FPGA, tls, idr remove on flow delete
        - route: Avoid crash from dereferencing NULL rt->from
        - nfp: flower: replace CFI with vlan present
        - nfp: flower: remove vlan CFI bit from push vlan action
        - sch_cake: Use tc_skb_protocol() helper for getting packet protocol
        - sch_cake: Make sure we can write the IP header before changing DSCP bits
        - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
        - nfc: nci: Potential off by one in ->pipes[] array
        - sch_cake: Simplify logic in cake_select_tin()
        - CIFS: keep FileInfo handle live during oplock break
        - cifs: Fix lease buffer length error
        - cifs: Fix use-after-free in SMB2_write
        - cifs: Fix use-after-free in SMB2_read
        - cifs: fix handle leak in smb2_query_symlink()
        - fs/dax: Deposit pagetable even when installing zero page
        - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
        - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
        - Staging: iio: meter: fixed typo
        - staging: iio: ad7192: Fix ad7193 channel address
        - iio: gyro: mpu3050: fix chip ID reading
        - iio/gyro/bmg160: Use millidegrees for temperature scale
        - iio:chemical:bme680: Fix, report temperature in millidegrees
        - iio:chemical:bme680: Fix SPI read interface
        - iio: cros_ec: Fix the maths for gyro scale calculation
        - iio: ad_sigma_delta: select channel when reading register
        - iio: dac: mcp4725: add missing powerdown bits in store eeprom
        - iio: Fix scan mask selection
        - iio: adc: at91: disable adc channel interrupt in timeout case
        - iio: core: fix a possible circular locking dependency
        - io: accel: kxcjk1013: restore the range after resume.
        - staging: most: core: use device description as name
        - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
        - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
        - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
        - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
        - ALSA: core: Fix card races between register and disconnect
        - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
        - serial: sh-sci: Fix HSCIF RX sampling point adjustment
        - serial: sh-sci: Fix HSCIF RX sampling point calculation
        - vt: fix cursor when clearing the screen
        - scsi: core: set result when the command cannot be dispatched
        - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
        - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask
        - i3c: Fix the verification of random PID
        - Revert "svm: Fix AVIC incomplete IPI emulation"
        - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
          dumping
        - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
        - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
        - crypto: x86/poly1305 - fix overflow during partial reduction
        - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
        - arm64: futex: Restore oldval initialization to work around buggy compilers
        - x86/kprobes: Verify stack frame on kretprobe
        - kprobes: Mark ftrace mcount handler functions nokprobe
        - x86/kprobes: Avoid kretprobe recursion bug
        - kprobes: Fix error check when reusing optimized probes
        - rt2x00: do not increment sequence number while re-transmitting
        - mac80211: do not call driver wake_tx_queue op during reconfig
        - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD)
        - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
        - perf/x86/amd: Add event map for AMD Family 17h
        - x86/cpu/bugs: Use __initconst for 'const' init data
        - perf/x86: Fix incorrect PEBS_REGS
        - x86/speculation: Prevent deadlock on ssb_state::lock
        - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
        - nfit/ars: Remove ars_start_flags
        - nfit/ars: Introduce scrub_flags
        - nfit/ars: Allow root to busy-poll the ARS state machine
        - nfit/ars: Avoid stale ARS results
        - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
        - tpm: Fix the type of the return value in calc_tpm2_event_size()
        - Revert "kbuild: use -Oz instead of -Os when using clang"
        - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
        - tpm: fix an invalid condition in tpm_common_poll
        - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency
        - device_cgroup: fix RCU imbalance in error case
        - perf/ring_buffer: Fix AUX record suppression
        - mm/memory_hotplug: do not unlock after failing to take the
          device_hotplug_lock
        - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
          CONFIG_SMP=n
        - ALSA: info: Fix racy addition/deletion of nodes
        - percpu: stop printing kernel addresses
        - kernel/sysctl.c: fix out-of-bounds access when setting file-max
        - Linux 5.0.10
      * Disco update: 5.0.9 upstream stable release (LP: #1830906)
        - ARC: u-boot args: check that magic number is correct
        - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
        - perf/core: Restore mmap record type correctly
        - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2
        - ext4: avoid panic during forced reboot
        - ext4: add missing brelse() in add_new_gdb_meta_bg()
        - ext4: report real fs size after failed resize
        - ALSA: echoaudio: add a check for ioremap_nocache
        - ALSA: sb8: add a check for request_region
        - auxdisplay: hd44780: Fix memory leak on ->remove()
        - drm/udl: use drm_gem_object_put_unlocked.
        - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
        - i40iw: Avoid panic when handling the inetdev event
        - mmc: davinci: remove extraneous __init annotation
        - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
          declaration
        - paride/pf: cleanup queues when detection fails
        - paride/pcd: cleanup queues when detection fails
        - thermal/intel_powerclamp: fix __percpu declaration of worker_data
        - thermal: samsung: Fix incorrect check after code merge
        - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
        - thermal/int340x_thermal: Add additional UUIDs
        - thermal/int340x_thermal: fix mode setting
        - thermal/intel_powerclamp: fix truncated kthread name
        - scsi: iscsi: flush running unbind operations when removing a session
        - sched/cpufreq: Fix 32-bit math overflow
        - sched/core: Fix buffer overflow in cgroup2 property cpu.max
        - x86/mm: Don't leak kernel addresses
        - tools/power turbostat: return the exit status of a command
        - scsi: core: Also call destroy_rcu_head() for passthrough requests
        - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID
        - perf stat: Fix --no-scale
        - perf list: Don't forget to drop the reference to the allocated thread_map
        - perf tools: Fix errors under optimization level '-Og'
        - perf config: Fix an error in the config template documentation
        - perf config: Fix a memory leak in collect_config()
        - perf build-id: Fix memory leak in print_sdt_events()
        - perf top: Fix error handling in cmd_top()
        - perf hist: Add missing map__put() in error case
        - perf map: Remove map from 'names' tree in __maps__remove()
        - perf maps: Purge all maps from the 'names' tree
        - perf top: Fix global-buffer-overflow issue
        - perf evsel: Free evsel->counts in perf_evsel__exit()
        - perf tests: Fix a memory leak of cpu_map object in the
          openat_syscall_event_on_all_cpus test
        - perf tests: Fix memory leak by expr__find_other() in test__expr()
        - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
        - ACPI / utils: Drop reference in test for device presence
        - PM / Domains: Avoid a potential deadlock
        - blk-iolatency: #include "blk.h"
        - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
        - irqchip/stm32: Don't clear rising/falling config registers at init
        - irqchip/stm32: Don't set rising configuration registers at init
        - irqchip/mbigen: Don't clear eventid when freeing an MSI
        - x86/hpet: Prevent potential NULL pointer dereference
        - x86/hyperv: Prevent potential NULL pointer dereference
        - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
        - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
        - iommu/vt-d: Check capability before disabling protected memory
        - iommu/vt-d: Save the right domain ID used by hardware
        - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
          an error
        - cifs: fix that return -EINVAL when do dedupe operation
        - fix incorrect error code mapping for OBJECTID_NOT_FOUND
        - cifs: Fix slab-out-of-bounds when tracing SMB tcon
        - x86/gart: Exclude GART aperture from kcore
        - ext4: prohibit fstrim in norecovery mode
        - lkdtm: Print real addresses
        - lkdtm: Add tests for NULL pointer dereference
        - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL
        - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
        - crypto: axis - fix for recursive locking from bottom half
        - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
        - coresight: cpu-debug: Support for CA73 CPUs
        - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
        - PCI/ASPM: Save LTR Capability for suspend/resume
        - f2fs: sync filesystem after roll-forward recovery
        - drm/nouveau/volt/gf117: fix speedo readout register
        - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
        - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
        - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
        - appletalk: Fix use-after-free in atalk_proc_exit
        - cifs: return -ENODATA when deleting an xattr that does not exist
        - lib/div64.c: off by one in shift
        - rxrpc: Fix client call connect/disconnect race
        - f2fs: fix to dirty inode for i_mode recovery
        - f2fs: fix to use kvfree instead of kzfree
        - f2fs: fix to add refcount once page is tagged PG_private
        - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
        - bpf: fix use after free in bpf_evict_inode
        - IB/hfi1: Failed to drain send queue when QP is put into error state
        - paride/pf: Fix potential NULL pointer dereference
        - paride/pcd: Fix potential NULL pointer dereference and mem leak
        - Linux 5.0.9
      * crashdump fails on HiSilicon D06 (LP: #1828868)
        - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306)
        - net: phy: marvell: add new default led configure for m88e151x
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
    
     -- Timo Aaltonen <email address hidden>  Wed, 03 Jul 2019 10:21:45 +0300
  • linux-oem-osp1 (5.0.0-1010.11) bionic; urgency=medium
    
      [ Ubuntu: 5.0.0-17.18 ]
    
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638)
        - SAUCE: tcp: tcp_fragment() should apply sane memory limits
      * Remote denial of service (system crash) caused by integer overflow in TCP
        SACK handling (LP: #1831637)
        - SAUCE: tcp: limit payload size of sacked skbs
    
     -- Stefan Bader <email address hidden>  Fri, 14 Jun 2019 11:53:29 +0200
  • linux-oem-osp1 (5.0.0-1009.10) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1009.10 -proposed tracker (LP: #1832464)
    
      * Add DMIC support to oem-kernel (LP: #1826181)
        - Revert "ASoC:SOF:get spcm from FE dai link during BE dai link prepare"
        - ASoC: SOF: intel: hda: add hw_params_upon_resume flag for hda stream
        - ASoC: SOF: enable DEBUG by default
        - ASoC: codec: hdac_hdmi: no checking monitor in hw_params
        - ASoC: SOF: IPC: add ipc dump function
        - ASoC: SOF: Intel: APL: add ipc dump function
        - ASoC: SOF: Intel: CNL: add ipc dump function
        - ASoC: SOF: fix race in FW boot timeout handling
        - ASoC: SOF: pcm: remove runtime PM calls during pcm open/close
        - ASoC: SOF: fix error in verbose ipc command parsing
        - ASoC: SOF: topology: refine multi-core power up/down to avoid core status
          chaos
        - ASoC: SOF: core: remove DSP after unregistering machine driver
        - ASoC: SOF: core: remove snd_soc_unregister_component in case of error
        - ASoC: SOF: uapi: align comments with firmware files
        - ASoC: SOF: uapi: mirror firmware changes
        - ASoC: SOF: PCM: add period_elapsed work to fix race condition in interrupt
          context
        - ASoC: SOF: Intel: use snd_sof_pcm_period_elapsed
        - ASoC: SOF: ipc: use snd_sof_pcm_period_elapsed
        - ASoC: SOF: pcm: clear hw_params_upon_resume flag correctly
        - ALSA: hdac: fix memory release for SST and SOF drivers
        - ASoC: SOF: control: correct the copy size for bytes kcontrol put
        - ASoC: SOF: core: fix error handling with the probe workqueue
        - ASoC: intel: skl_hda_dsp_common: create HDMI jack kctl
        - ALSA: hda/realtek - Check headset type by unplug and resume
        - ASoC: SOF: fix DSP oops definitions in FW ABI
        - ASoC: SOF: soundwire: add initial soundwire support
        - ASoC: SOF: bump to ABI 3.6
        - Revert "ASoC:SOF: fix FW loaded failed"
        - ASoC: SOF: ipc: fix a race, leading to IPC timeouts
        - Revert "ALSA: hdac: fix memory release for SST and SOF drivers"
        - ASoC: hdac_hdmi: jack hotplug in S3
        - ASoC: SOF: Add Comet Lake PCI IDs
        - ALSA: hda - Force polling mode on CNL for fixing codec communication
        - ALSA: hda: assign polling_mode after azx_bus_init
        - ALSA: hda: move polling_mode flag to struct hdac_bus
        - ALSA: hda: add polling mode in snd_hdac_bus_get_response
        - ASoC: SOF: Force polling mode on CFL and CNL
        - ASoC: SOF: hda: save handle to sdev in sof_intel_hda_stream
        - ASoC: SOF: topology: add cpu_dai_name for DAIs
        - ASoC: SOF: Intel: hda: add new macro hstream_to_sof_hda_stream()
        - ASoC: SOF: assign link DMA channel at run-time
        - ASoC: SOF: hda: reserve host DMA channel for hostless streams
        - ASoC: SOF: Intel: hda: release link DMA for paused streams during suspend
        - ASoC: SOF: hda: couple host and link DMA during FE hw_free
        - ASoC: SOF: Intel: hda-dsp: fix compilation warning
        - ASoC: SOF: hda: set autosuspend delay for hda bus device
        - ASoC: SOF: Intel: hda: switch to use legacy IRQ mode
        - ALSA: hda: fix: lock reg_lock before calling snd_hdac_bus_update_rirb
        - ASoC: SOF: intel: hda-stream: fix a deadlock with bus->reg_lock
        - [Config-oem] Enable CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
    
      * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828)
        - rtw88: new Realtek 802.11ac driver
        - rtw88: fix shift of more than 32 bits of a integer
        - rtw88: phy: mark expected switch fall-throughs
        - rtw88: Make RA_MASK macros ULL
        - [Config] Add realtek wifi RTW88 support
        - [Config-oem] Add realtek wifi RTW88 support
    
      * Sound device not detected after resume from hibernate (LP: #1826868)
        - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
        - drm/i915: Save the old CDCLK atomic state
        - drm/i915: Remove redundant store of logical CDCLK state
        - drm/i915: Skip modeset for cdclk changes if possible
    
      * QCA9377 isn't being recognized sometimes (LP: #1757218)
        - SAUCE: USB: Disable USB2 LPM at shutdown
    
      * Add new sound card PCIID into the alsa driver (LP: #1832299)
        - ALSA: hda/intel: add CometLake PCI IDs
    
      * To support Intel Wireless-AX 22000 series (LP: #1809224)
        - iwlwifi: pcie: make array 'prop' static, shrinks object size
        - iwlwifi: wrt: add to dump number of lmacs, lmac1 and umac error id
        - iwlwifi: mvm: advertise support for TWT in the Extended Capability IE
        - iwlwifi: mvm: rely on mac80211 to configure TWT support
        - iwlwifi: add PCI IDs for the 22260 device series
        - iwlwifi: pcie: recognize NICs with hw_rev 0x364 correctly
        - iwlwifi: mvm: fix wrong DCM TLC config
        - iwlwifi: correct one of the PCI struct names
        - iwlwifi: add new cards for 22560, 9260 and killer series
        - iwlwifi: mvm: fix firmware statistics usage
        - iwlwifi: remove support for 9000 A-step devices
        - iwlwifi: pcie: remove unnecessary iwl_pcie_enable_rx_wake() function
        - iwlwifi: pcie: remove suspend/resume workaround for 9000A devices
        - iwlwifi: wrt: add 22000 device familiy prph dump support
        - iwlwifi: mvm: make NVM access actually fail on failures
        - iwlwifi: mvm: support mac80211 TXQs model
        - iwlwifi: mvm: support mac80211 AMSDU
        - iwlwifi: mvm: fix values in the table example
        - iwlwifi: use kmemdup in iwl_parse_nvm_mcc_info()
        - iwlwifi: fix spelling mistake "registrating" -> "registering"
        - iwlwifi: mvm: bring back mvm GSO code
        - iwlwifi: mvm: Flush transmit queues on P2P Device ROC done
        - iwlwifi: mvm: Set Tx rate and flags when there is not station
        - iwlwifi: mvm: Do not set RTS/CTS protection for P2P Device MAC
        - iwlwifi: update hcmds documentation
        - iwlwifi: mvm: make num_active_macs unsigned
        - iwlwifi: tighten boundary checks
        - iwlwifi: memcpy from dev_cmd and not dev_cmd->hdr
        - iwlwifi: mvm: avoid possible access out of array.
        - iwlwifi: avoid access out of memory allocated
        - iwlwifi: fw api: remove unused/deprecated filter status
        - iwlwifi: fw api: document WoWLAN patterns command
        - iwlwifi: pcie: fix the use of a wrong define
        - iwlwifi: iwlmvm: ignore HE PPDU type regarding EOF
        - iwlwifi: iwlmvm: in monitor NDP notif take the NSS from rx_vec
        - iwlwifi: pcie: add prints to track virtual ID
        - iwlwifi: mvm: fix %16 to %016 print format
        - iwlwifi: mvm: read IWL_RX_MPDU_PHY_SHORT_PREAMBLE only for CCK
        - iwlwifi: pcie: align licensing to dual GPL/BSD
        - iwlwifi: mvm: clean up LDBG config command usage
        - iwlwifi: mvm: save and export regdb blob from the NVM
        - iwlwifi: make iwl_fw_dbg_start_stop_hcmd() inline
        - iwlwifi: move iwl_enable_{rx,tx}_ampdu to iwl-modparams.h
        - iwlwifi: mvm: pre-initialize alive_data in wait_alive()
        - iwlwifi: calculate pointers from out_cmd instead of out_cmd->hdr
        - iwlwifi: make sure cur_fw_img is valid before accessing img
        - iwlwifi: mvm: remove sta key on wep ap
        - iwlwifi: monitor dumping flow cleanup
        - iwlwifi: mvm: add an option to dereference vif by id
        - iwlwifi: mvm: fix A-MPDU reference assignment
        - iwlwifi: mvm: get rid of tx_path_lock
        - iwlwifi: remove TOF implementation
        - iwlwifi: dvm: remove useless condition
        - iwlwifi: pcie: use u32* argument to iwl_trans_get_fw_monitor_len()
        - iwlwifi: mvm: Disconnect on large beacon loss
        - iwlwifi: mvm: add location APIs
        - iwlwifi: mvm: implement CSI reporting
        - iwlwifi: mvm: Change FW channel info API
        - iwlwifi: mvm: freeze management TXQ timer when station goes to sleep
        - iwlwifi: mvm: disable completely low latency mode with debugfs
        - iwlwifi: update product name for 9260 and 9560
        - iwlwifi: mvm: document monitor mode reorder buffer bypass
        - iwlwifi: mvm: include configured sniffer AID in radiotap
        - iwlwifi: trigger dump on assert prior to setting the device up
        - iwlwifi: mvm: update firmware when MU EDCA params change
        - iwlwifi: dbg_ini: allocate dram buffer with proper flags
        - iwlwifi: dbg_ini: properly handle ini user trigger
        - iwlwifi: dbg_ini: retrieve dump_delay value properly
        - iwlwifi: dbg_ini: set dump mask BIT(n) instead of n
        - iwiwifi: fix bad monitor buffer register addresses
        - iwlwifi: mvm: fix merge damage in iwl_mvm_rx_mpdu_mq()
        - wireless: prefix header search paths with $(srctree)/
        - iwlwifi: bump FW API to 44 for 9000 and 22000 series
        - iwlwifi dbg_ini: update ini structs doc
        - iwlwifi: dbg_ini: fix iwl_fw_ini_buffer_location field enum bad naming
        - iwlwifi: dbg_ini: give better naming to region struct fields
        - iwlwifi: fix bad dma handling in page_mem dumping flow
        - iwlwifi: mvm: simplify some return conditions
        - iwlwifi: mvm: support CHANNEL_SWITCH_TIME_EVENT_CMD command
        - iwlwifi: differentiate between alive timeout and alive flow failure
        - iwlwifi: dbg_ini: update ini triggers enum
        - iwlwifi: dbg_ini: update max region id num to support 64 regions
        - iwlwifi: mvm: support new format for the beacon notification
        - iwlwifi: mvm: remove duplicated include from ops.c
        - iwlwifi: Fix pre operational dumping flows
        - iwlwifi: dbg_ini: update ini structs meta doc
        - iwlwifi: dvm: fix some fall through warnings
        - iwlwifi: mvm: add fall through comments where needed
        - iwlwifi: mvm: fix AP mode in WEP
        - iwlwifi: mvm: limit AMSDU size to 8K
        - iwlwifi: mvm: remove redundant condition
        - iwlwifi: mvm: add tlc command name to output
        - iwlwifi: mvm: config mac ctxt to HE before TLC
        - iwlwifi: dvm: use %u for sscanf() into unsigned variable
        - iwlwifi: dbg_ini: remove redundant dram buffer allocation
        - iwlwifi: mvm: add HE TB PPDU SIG-A BW to radiotap
        - iwlwifi: move config structs to C file
        - iwlwifi: mvm: add description to second BAD_COMMAND assert number
        - iwlwifi: mvm: don't hide HE radiotap data in SKB
        - iwlwifi: mvm: support absolute thresholds in bf configuration
        - iwlwifi: mvm: fix RSS config command
        - iwlwifi: dbg_ini: align struct iwl_fw_ini_region_cfg to the FW
        - iwlwifi: dbg_ini: create new dump flow and implement prph dump
        - iwlwifi: dbg_ini: implement csr memory dump
        - iwlwifi: dbg_ini: implement device internal memory dump
        - iwlwifi: dbg_ini: implement paging memory dump
        - iwlwifi: fix send hcmd timeout recovery flow
        - iwlwifi: refactor NIC init sequence
        - iwlwifi: implement BISR HW workaround for 22260 devices
        - iwlwifi: bump FW API to 45 for 9000 and 22000 series
        - iwlwifi: dvm: don't use IWL_DL_FW_ERRORS
        - iwlwifi: pcie: add TPT oriented prints
        - iwlwifi: dbg_ini: implement monitor sram memory dump
        - iwlwifi: mvm: don't require WOWLAN images when unified
        - iwlwifi: dbg_ini: implement monitor dram memory dump
        - iwlwifi: mvm: support FTM responder
        - iwlwifi: mvm: support FTM initiator
        - iwlwifi: mvm: clean up NO_PSDU case
        - iwlwifi: receive umac and lmac error table addresses from TLVs
        - iwlwifi: dbg_ini: rewrite trigger flow and align to FW API changes
        - iwlwifi: introduce device family AX210
        - iwlwifi: add FW recovery flow
        - iwlwifi: do not fail on large amount of channels
        - iwlwifi: mvm: Fix possible NULL pointer dereference
        - iwlwifi: mvm: support beacon IE injection
        - iwlwifi: bump FW API to 46 for 9000 and 22000 series
        - iwlwifi: pcie: fix TX while flushing
        - iwlwifi: mvm: add support for 32kHz external clock indication
        - iwlwifi: dbg: temporarily skip periphery dump for AX210 devices
        - iwlwifi: align to new periphery address space for AX210 family
        - iwlwifi: add force NMI for AX210 devices
        - iwlwifi: mvm: add a debug_enable op
        - iwiwifi: mvm: Fix FW scan concurrency support assumptions
        - iwlwifi: mvm: add support for new FTM fw API
        - iwlwifi: mvm: fix HE radiotap data4 for HE-TB PPDUs
        - iwlwifi: mvm: add debug prints for FTM
        - iwlwifi: start using B-step for some 9000 devices
        - iwlwifi: properly use delay option in dump trigger flow
        - iwlwifi: dbg_ini: enable ignore consecutive trigger feature
        - iwlwifi: mvm: fix the spatial reuse parsing for HE_TRIG PPDUs
        - iwlwifi: dbg: buffer overflow in non_collect_ts_start array
        - iwlwifi: mvm: Don't warn on command failure during restart
        - iwlwifi: mvm: Do not return an error value on HW restart
        - iwlwifi: dbg_ini: add early and after alive apply points to unified images
        - iwlwifi: mvm: stop static queues correctly
        - iwlwifi: pcie: allocate rb_stts's for all queues in one place
        - iwlwifi: mvm: Don't request HW restart if already requested
        - iwlwifi: fix false-positive maybe-uninitialized warning
        - iwlwifi: eeprom-parse: use struct_size() in kzalloc()
        - iwlwifi: nvm-parse: use struct_size() in kzalloc()
        - iwlwifi: mvm: fix error path in iwl_mvm_mac_setup_register()
        - iwlwifi: nvm-parse: advertise IEEE80211_VHT_EXT_NSS_BW_CAPABLE in VHT
        - iwlwifi: dvm: no need to check return value of debugfs_create functions
        - iwlwifi: fw: no need to check return value of debugfs_create functions
        - iwlwifi: iwl-drv: no need to check return value of debugfs_create functions
        - iwlwifi: mvm: reject new beacons when in inject mode
        - iwlwifi: mvm: add read debugfs for he_sniffer_params
        - iwlwifi: mvm: support non-transmitting AP
        - iwlwifi: mvm: Set TX_CMD_FLG_PROT_REQUIRE correctly
        - iwlwifi: mvm: remove IWL_MVM_INIT_STATUS_REG_HW_INIT_COMPLETE
        - iwlwifi: mvm: Allow retries for probe responses
        - iwlwifi: mvm: implement VHT extended NSS support in rs.c
        - iwlwifi: remove redundant condition from prior alive dump flow
        - iwlwifi: mvm: add some debug data to TX path
        - iwlwifi: dbg_ini: fix infinite time ignore consecutive dumps
        - iwlwifi: dbg_ini: add print to iwl_dump_ini_mem in case of invalid range
        - iwlwifi: dbg_ini: make memory dump get_size handler include headers
        - iwlwifi: dbg_ini: make fill_range handler accept generic range pointer
        - iwlwifi: dbg_ini: add region to fill_header handler
        - iwlwifi: dbg_ini: implement Tx fifos dump
        - iwlwifi: dbg_ini: implement Rx fifos dump
        - iwlwifi: add new cards for 22000 and killer series and change the market
          name
        - mac80211: update HE IEs to D3.3
        - iwlwifi: fix 64-bit division
        - iwlwifi: mvm: fix TX crypto on 22560+ devices
        - iwlwifi: add sync_nmi to trans ops
        - iwlwifi: dbg_ini: in case of region dump failure set memory to 0
        - iwlwifi: dbg_ini: fix bad dump size calculation
        - iwlwifi: use sync nmi in case of init flow failure
        - iwlwifi: rename structs to fit the new names
        - iwlwifi: add new 0x2723/0x2080 card for 22000
        - iwlwifi: mvm: avoid possible deadlock in TX path
        - iwlwifi: mvm: update offloaded rate control on changes
        - iwlwifi: add support for quz firmwares
        - iwlwifi: don't panic in error path on non-msix systems
        - iwlwifi: mvm: don't attempt debug collection in rfkill
        - iwlwifi: dbg_ini: check debug TLV type explicitly
        - iwlwifi: mvm: properly check debugfs dentry before using it
        - iwlwifi: cfg: use family 22560 based_params for AX210 family
        - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
        - iwlwifi: fix driver operation for 5350
        - iwlwifi: mvm: fix merge damage in iwl_mvm_vif_dbgfs_register()
        - SAUCE: iwlwifi: trans: fix killer series loadded incorrect firmware
    
      * [graphics] Enable ICL (LP: #1825940)
        - drm: Add the PSR SU granularity registers offsets
        - drm: Add color management LUT validation helper (v4)
        - drm: Add Y2xx and Y4xx (xx:10/12/16) format definitions and fourcc
        - drm/fourcc: Add 64 bpp half float formats
        - drm: Constify drm_color_lut_check()
        - drm/fourcc: Add new P010, P016 video format
        - drm/i915/psr: Don't tell sink that main link will be active while is active
          PSR2
        - drm/i915/psr: Set PSR CRC verification bit in sink inside PSR1 block
        - drm/i915/psr: Enable sink to trigger a interruption on PSR2 CRC mismatch
        - drm/i915/icl: Do not change reserved registers related to PSR2
        - drm/i915: Remove old PSR2 FIXME about frontbuffer tracking
        - drm/i915/psr: Check if resolution is supported by default SU granularity
        - drm/i915/psr: Check if source supports sink specific SU granularity
        - drm/i915: Rename IS_GEN to IS_GEN_RANGE
        - drm/i915: replace IS_GEN<N> with IS_GEN(..., N)
        - drm/i915: merge gen checks to use range
        - drm/i915/icl: Forcibly evict stale csb entries
        - drm/i915/selftests: Check we can recover a wedged device
        - drm/i915/selftests: Verify we can perform resets from atomic context
        - drm/i915/icl: Record the valid VDBoxes with SFC capability
        - drm/i915/icl: Mind the SFC units when resetting VD or VEBox engines
        - drm/i915/icl: Add a debug print for TypeC port disconnection
        - drm/i915/bios: Parse the VBT TypeC and Thunderbolt port flags
        - drm/i915/icl: Fix HPD handling for TypeC legacy ports
        - drm/i915/icl: Add fallback detection method for TypeC legacy ports
        - drm/i915: don't apply Display WAs 1125 and 1126 to GLK/CNL+
        - drm/i915/ddi: Move DDI port detection to the corresponding helper
        - drm/i915/icl: Detect port F presence via VBT
        - drm/i915/icl: Work around broken VBTs for port F detection
        - drm/i915: Limit the for_each_set_bit() to the valid range
        - drm/i915: Use b->irq_enable() as predicate for mock engine
        - drm/i915/icl: do a posting read after irq install
        - drm/i915: Validate userspace-provided color management LUT's (v4)
        - drm/i915: initialize unused MOCS entries to PTE
        - drm/i915: Simplify MOCS table definition
        - drm/i915/skl: Rework MOCS tables to keep common part in a define
        - drm/i915: use a macro to define MOCS entries
        - drm/i915: keep track of used entries in MOCS table
        - drm/i915: cache number of MOCS entries
        - drm/i915/icl: Define MOCS table for Icelake
        - drm/i915: small isolated c99 types to kernel types switch
        - drm/i915/crt: switch to kernel types
        - drm/i915/lspcon: switch to kernel types
        - drm/i915/debugfs: switch to kernel types
        - drm/i915/irq: switch to kernel types
        - drm/i915/cdclk: switch to kernel types
        - drm/i915/dpll_mgr: switch to kernel types
        - drm/i915/dp: switch to kernel types
        - drm/i915/sprite: switch to kernel types
        - drm/i915/icl: use tc_port in MG_PLL macros
        - drm/i915/ddi: switch to kernel types
        - drm/i915/icl: remove dpll from clk_sel
        - drm/i915/icl: keep track of unused pll while looping
        - drm/i915: Use explicit old crtc state in skl_compute_wm()
        - drm/i915: Remove bogus FIXME from SKL wm computation
        - drm/i915: Remove dead update_wm_pre assignment from SKL wm code
        - drm/i915: Use intel_ types more consistently for watermark code (v2)
        - drm/i915: Use intel_ types more consistently for color management code (v2)
        - drm/i915/hdmi: SCDC Scrambling enable without CTS mode
        - drm/i915: Don't use DDB allocation when choosing gen9 watermark method
        - drm/i915: Switch to level-based DDB allocation algorithm (v5)
        - drm/i915: DFSM pipe disable is valid from gen9 onwards (v2)
        - drm/i915: Don't forget to reset blocks when testing lower wm levels
        - drm/i915: Don't ignore level 0 lines watermark for glk+
        - drm/i915: Reinstate an early latency==0 check for skl+
        - drm/i915: Fix bits vs. bytes mixup in dbuf block size computation
        - drm/i915: Fix > vs >= mismatch in watermark/ddb calculations
        - drm/i915/pm: switch to kernel types
        - drm/i915/i915_drv.h: switch to kernel types
        - drm/i915: Account for minimum ddb allocation restrictions
        - drm/i915: Pass dev_priv to skl_needs_memory_bw_wa()
        - drm/i915: Drop the definite article in front of SAGV
        - drm/i915: Drop the pointless linetime==0 check
        - drm/i915: Use IS_GEN9_LP() for the linetime w/a check
        - drm/i915: Force background color to black for gen9+ (v2)
        - drm/i915: Restrict PSMI context load w/a to Haswell GT1
        - drm/i915: start moving runtime device info to a separate struct
        - drm/i915/reg: abstract display_mmio_offset access
        - drm/i915: pass dev_priv to intel_device_info_runtime_init()
        - drm/i915: Remove HW semaphores for gen7 inter-engine synchronisation
        - drm/i915: always use INTEL_INFO() to access device info
        - drm/i915: drop intel_device_info_dump()
        - drm/i915: rename dev_priv info to __info to avoid usage
        - drm/i915: Apply LUT validation checks to platforms more accurately (v3)
        - drm/i915: Don't use the second dbuf slice on icl
        - drm/i915: Pick the first unused PLL once again
        - drm/i915/icl: Add TypeC ports only if VBT is present
        - drm/i915: Move workaround infrastructure code up
        - drm/i915: Save some lines of source code in workarounds
        - drm/i915/icl: restore WaEnableFloatBlendOptimization
        - drm/i915/execlists: Move RPCS setup to context pin
        - drm/i915: Refactor out intel_context_init()
        - drm/i915: De-inline intel_context_init()
        - drm/i915: Record the sseu configuration per-context & engine
        - drm/i915/perf: lock powergating configuration to default when active
        - drm/i915: Push EMIT_INVALIDATE at request start to backends
        - drm/i915: Reduce i915_request_alloc retirement to local context
        - drm/i915: Add timeline barrier support
        - drm/i915: Expose RPCS (SSEU) configuration to userspace (Gen11 only)
        - drm/i915/selftests: Context SSEU reconfiguration tests
        - drm/i915: Fix wm latency==0 disable on skl+
        - drm/i915: Extract icl_set_pipe_chicken()
        - drm/i915: Setup PIPE_CHICKEN for fastsets too
        - drm/i915: Bump skl+ wm blocks to 11 bits
        - drm/i915: Just use icl+ definition for PLANE_WM blocks field
        - drm/i915/bios: assume eDP is present on port A when there is no VBT
        - drm/i915/icl: Fix VEBOX mismatch BUG_ON()
        - drm/i915/icl: Ungate ddi clocks before IO enable
        - drm/i915/icl: Fix port disable sequence for mipi-dsi
        - drm/i915: Don't set update_wm_post on g4x+
        - drm/i915: Split the gamma/csc enable bits from the plane_ctl() function
        - drm/i915: Precompute gamma_mode
        - drm/i915/color: switch to kernel types
        - drm/i915: Fix Cherryview oops on boot
        - drm/i915: Constify the state arguments to the color management stuff
        - drm/i915: Pull GAMMA_MODE write out from haswell_load_luts()
        - drm/i915: Split color mgmt based on single vs. double buffered registers
        - drm/i915: Move LUT programming to happen after vblank waits
        - drm/i915: Populate gamma_mode for all platforms
        - drm/i915: Track pipe gamma enable/disable in crtc state
        - drm/i915: Track pipe csc enable in crtc state
        - drm/i915: Turn off pipe gamma when it's not needed
        - drm/i915: Turn off pipe CSC when it's not needed
        - drm/i915: Clean up intel_plane_atomic_check_with_state()
        - drm/i915: Disable pipe gamma when C8 pixel format is used
        - drm/i915: Update DSPCNTR gamma/csc bits during crtc_enable()
        - drm/i915/glk: Fix degamma lut programming
        - drm/i915/icl: Add icl pipe degamma and gamma support
        - drm/i915/icl: Enable ICL Pipe CSC block
        - drm/i915/icl: Enable pipe output csc
        - drm/i915/icl: Add degamma and gamma lut size to gen11 caps
        - drm/i915: Make combo PHY DDI macro definitions consistent for ICL and CNL
        - drm/i915: Make MG PHY macros semantically consistent
        - drm/i915: Dump skl+ watermark changes
        - drm/i915: Include "ignore lines" in skl+ wm state
        - drm/i915: Implement new w/a for underruns with wm1+ disabled
        - drm/i915: Remove the "pf" crc source
        - drm/i915: Use named initializers for the crc source name array
        - drm/i915: Remove the broken DP CRC support for g4x
        - drm/i915: Extend skl+ crc sources with more planes
        - drm/i915/icl: Drop redundant gamma mode mask
        - drm/i915: Call MG_DP_MODE() macro with the right parameters order
        - drm/i915: Finalize Wa_1408961008:icl
        - drm/i915/icl: move MG pll hw_state readout
        - drm/i915: Fix the state checker for ICL Y planes
        - drm/i915: Add P010, P012, P016 plane control definitions
        - drm/i915/icl: Add Y2xx and Y4xx (xx:10/12/16) plane control definitions
        - drm/i915: Preparations for enabling P010, P012, P016 formats
        - drm/i915: Enable P010, P012, P016 formats for primary and sprite planes
        - drm/i915/icl: Enabling Y2xx and Y4xx (xx:10/12/16) formats for universal
          planes
        - drm/i915/icl: Default to Thread Group preemption for compute workloads
        - drm/i915/icl: Remove alpha support protection
        - drm/i915/icl: Prevent incorrect DBuf enabling
        - drm/i915/icl: Fix CRC mismatch error for DP link layer compliance
        - drm/i915: Store DIMM rank information as a number
        - drm/i915: Extract functions to derive SKL+ DIMM info
        - drm/i915: Polish skl_is_16gb_dimm()
        - drm/i915: Extract BXT DIMM helpers
        - drm/i915: Fix DRAM size reporting for BXT
        - drm/i915: Extract DIMM info on GLK too
        - drm/i915: Use dram_dimm_info more
        - drm/i915: Generalize intel_is_dram_symmetric()
        - drm/i914: s/l_info/dimm_l/ etc.
        - drm/i915: Clean up intel_get_dram_info() a bit
        - drm/i915: Extract DIMM info on cnl+
        - drm/i915: Read out memory type
        - drm/i915: Add new ICL PCI ID
        - drm/i915: Refactor icl_is_hdr_plane
        - drm/i915/icl: Implement half float formats
        - drm/i915: Fix legacy gamma mode for ICL
        - drm/i915: Turn off the CUS when turning off a HDR plane
        - drm/i915/vbt: Parse and use the new field with PSR2 TP2/3 wakeup time
        - drm/i915/psr: Move logic to get TPS registers values to another function
        - drm/i915/icl+: Always use TPS2 or TPS3 when exiting PSR1
        - drm/i915/skl: use previous pll hw readout
        - drm/i915/bxt: make bxt_calc_pll_link() similar to skl
        - drm/i915: Nuke icl_calc_dp_combo_pll_link()
        - drm/i915/cnl: use previous pll hw readout
        - drm/i915/icl: use previous pll hw readout
        - drm/i915/icl: reduce pll_id scope and use enum type
        - drm/i915/icl: split combo and mg pll enable
        - drm/i915/icl: split pll enable in three steps
        - drm/i915/icl: split combo and mg pll disable
        - drm/i915/icl: split combo and tbt pll funcs
        - drm/i915/icl: remove intel_dpll_is_combophy()
        - drm/i915: Readout and check csc_mode
        - drm/i915: Precompute/readout/check CHV CGM mode
        - drm/i915: Extract ilk_csc_limited_range()
        - drm/i915: Clean up ilk/icl pipe/output CSC programming
        - drm/i915: Extract ilk_csc_convert_ctm()
        - drm/i915: Clean the csc limited range/identity programming
        - drm/i915: Split ilk vs. icl csc matrix handling
        - drm/i915: Extract check_luts()
        - drm/i915/crt: split out intel_crt_present() to platform specific setup
        - drm/i915/lvds: only call intel_lvds_init() on platforms that might have LVDS
        - drm/i915/lvds: nuke intel_lvds_supported()
        - drm/i915/tv: only call intel_tv_init() on platforms that might have TV
        - drm/i915: rename has_edp_a() to ilk_has_edp_a()
        - drm/i915: Yet another if/else sort of newer to older platforms.
        - drm/i915/gen11+: First assume next platforms will inherit stuff
        - drm/i915: Turn intel_color_check() into a vfunc
        - drm/i915: Extract i9xx_color_check()
        - drm/i915: Extract chv_color_check()
        - drm/i915: Extract icl_color_check()
        - drm/i915: Extract glk_color_check()
        - drm/i915: Extract bdw_color_check()
        - drm/i915: Extract ilk_color_check()
        - drm/i915: Drop the pointless linear legacy LUT load on CHV
        - drm/i915: Skip the linear degamma LUT load on ICL+
        - drm/i915: Fix GCMAX color register programming
        - drm/i915: Program EXT2 GC MAX registers
        - drm/i915/icl: Handle rps interrupts without irq lock
        - drm/i915/icl: Don't warn on spurious interrupts
        - drm/i915: Use dedicated rc6 enabling sequence for gen11
        - drm/i915/icl: Apply a recommended rc6 threshold
        - drm/i915: introduce REG_BIT() and REG_GENMASK() to define register contents
        - drm/i915/icl: Enable media sampler powergate
        - drm/i915/icl: Disable video turbo mode for rp control
        - drm/i915: Use Engine1 instance for gen11 pm interrupts
        - drm/i915: Prepare for larger CSB status FIFO size
        - drm/i915/icl: Switch to using 12 deep CSB status FIFO
        - drm/i915: Suppress spurious combo PHY B warning
        - drm/i915: Disable read only ppgtt support for gen11
        - drm/i915/icl: Fix MG_DP_MODE() register programming
        - drm/i915: Fix ICL output CSC programming
        - drm/i915/icl: Whitelist GEN9_SLICE_COMMON_ECO_CHICKEN1
        - drm/i915: Don't pass crtc to intel_find_shared_dpll()
        - drm/i915: Don't pass crtc to intel_get_shared_dpll() and .get_dpll()
        - drm/i915: Pass crtc_state down to skl dpll funcs
        - drm/i915: Remove redundant on stack dpll_hw_state from skl_get_dpll()
        - drm/i915: Pass crtc_state down to bxt dpll funcs
        - drm/i915: Remove redundant on stack dpll_hw_state from bxt_get_dpll()
        - drm/i915: Pass crtc_state down to cnl dpll funcs
        - drm/i915: Remove redundant on stack dpll_hw_state from cnl_get_dpll()
        - drm/i915: Pass crtc_state down to icl dpll funcs
        - drm/i915: Remove redundant on stack dpll_hw_state from icl_get_dpll()
        - drm/i915: Fix readout for cnl DPLL kdiv==3
        - drm/i915: Remove the fragile array index -> link rate mapping
    
      * Miscellaneous Ubuntu changes
        - SAUCE: [Config-oem] Enable two platforms for snd_sof
    
     -- Timo Aaltonen <email address hidden>  Wed, 12 Jun 2019 14:35:18 +0300
  • linux-oem-osp1 (5.0.0-1008.9) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1008.9 -proposed tracker (LP: #1829172)
    
      * [ICL] Enable intel_rapl driver for Icelake (LP: #1771252)
        - powercap: intel_rapl: add support for Jacobsville
        - powercap/intel_rapl: add Ice Lake mobile
    
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
    
      * test_520_config_random_trust_cpu in ubuntu_qrt_kernel_security fail with
        B-OEM-OSP1 (LP: #1828173)
        - [Config]: enable CONFIG_RANDOM_TRUST_CPU
    
      * Miscellaneous Ubuntu changes
        - [Config] Sync changes with master
    
      [ Ubuntu: 5.0.0-16.17 ]
    
      * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173)
      * shiftfs: lock security sensitive superblock flags (LP: #1827122)
        - SAUCE: shiftfs: lock down certain superblock flags
      * Please package libbpf (which is done out of the kernel src) in Debian [for
        19.10] (LP: #1826410)
        - SAUCE: tools -- fix add ability to disable libbfd
      * Disco update: 5.0.8 upstream stable release (LP: #1828415)
        - drm/i915/gvt: do not let pin count of shadow mm go negative
        - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile
        - netfilter: nft_compat: use .release_ops and remove list of extension
        - netfilter: nf_tables: use-after-free in dynamic operations
        - netfilter: nf_tables: add missing ->release_ops() in error path of newrule()
        - hv_netvsc: Fix unwanted wakeup after tx_disable
        - ibmvnic: Fix completion structure initialization
        - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
        - ipv6: Fix dangling pointer when ipv6 fragment
        - ipv6: sit: reset ip header pointer in ipip6_rcv
        - kcm: switch order of device registration to fix a crash
        - net: ethtool: not call vzalloc for zero sized memory request
        - net-gro: Fix GRO flush when receiving a GSO packet.
        - net/mlx5: Decrease default mr cache size
        - netns: provide pure entropy for net_hash_mix()
        - net: rds: force to destroy connection if t_sock is NULL in
          rds_tcp_kill_sock().
        - net/sched: act_sample: fix divide by zero in the traffic path
        - net/sched: fix ->get helper of the matchall cls
        - qmi_wwan: add Olicard 600
        - r8169: disable ASPM again
        - sctp: initialize _pad of sockaddr_in before copying to user memory
        - tcp: Ensure DCTCP reacts to losses
        - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
        - vrf: check accept_source_route on the original netdevice
        - net/mlx5e: Fix error handling when refreshing TIRs
        - net/mlx5e: Add a lock on tir list
        - nfp: validate the return code from dev_queue_xmit()
        - nfp: disable netpoll on representors
        - bnxt_en: Improve RX consumer index validity check.
        - bnxt_en: Reset device on RX buffer errors.
        - net: ip_gre: fix possible use-after-free in erspan_rcv
        - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
        - net: bridge: always clear mcast matching struct on reports and leaves
        - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop
        - net: vrf: Fix ping failed when vrf mtu is set to 0
        - net: core: netif_receive_skb_list: unlist skb before passing to pt->func
        - r8169: disable default rx interrupt coalescing on RTL8168
        - net: mlx5: Add a missing check on idr_find, free buf
        - net/mlx5e: Update xoff formula
        - net/mlx5e: Update xon formula
        - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
        - lib/string.c: implement a basic bcmp
        - Revert "clk: meson: clean-up clock registration"
        - tty: mark Siemens R3964 line discipline as BROKEN
        - [Config]: remove CONFIG_R3964
        - [Config]: add CONFIG_LDISC_AUTOLOAD=y
        - tty: ldisc: add sysctl to prevent autoloading of ldiscs
        - hwmon: (w83773g) Select REGMAP_I2C to fix build error
        - hwmon: (occ) Fix power sensor indexing
        - SMB3: Allow persistent handle timeout to be configurable on mount
        - HID: logitech: Handle 0 scroll events for the m560
        - ACPICA: Clear status of GPEs before enabling them
        - ACPICA: Namespace: remove address node from global list after method
          termination
        - ALSA: seq: Fix OOB-reads from strlcpy
        - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233
        - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
        - ALSA: xen-front: Do not use stream buffer size before it is set
        - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
        - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
        - mmc: alcor: don't write data before command has completed
        - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning
        - parisc: Detect QEMU earlier in boot process
        - parisc: regs_return_value() should return gpr28
        - parisc: also set iaoq_b in instruction_pointer_set()
        - alarmtimer: Return correct remaining time
        - drm/i915/gvt: do not deliver a workload if its creation fails
        - drm/sun4i: DW HDMI: Lower max. supported rate for H6
        - drm/udl: add a release method and delay modeset teardown
        - kvm: svm: fix potential get_num_contig_pages overflow
        - include/linux/bitrev.h: fix constant bitrev
        - mm: writeback: use exact memcg dirty counts
        - ASoC: intel: Fix crash at suspend/resume after failed codec registration
        - ASoC: fsl_esai: fix channel swap issue when stream starts
        - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
          option
        - btrfs: prop: fix zstd compression parameter validation
        - btrfs: prop: fix vanished compression property after failed set
        - riscv: Fix syscall_get_arguments() and syscall_set_arguments()
        - block: Revert v5.0 blk_mq_request_issue_directly() changes
        - block: do not leak memory in bio_copy_user_iov()
        - block: fix the return errno for direct IO
        - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
        - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
        - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
        - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation
        - ARM: dts: rockchip: fix rk3288 cpu opp node reference
        - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
        - ARM: dts: am335x-evm: Correct the regulators for the audio codec
        - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker
        - ARM: dts: at91: Fix typo in ISC_D0 on PC9
        - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
        - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
        - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
        - arm64: backtrace: Don't bother trying to unwind the userspace stack
        - IB/mlx5: Reset access mask when looping inside page fault handler
        - xen: Prevent buffer overflow in privcmd ioctl
        - sched/fair: Do not re-read ->h_load_next during hierarchical load
          calculation
        - xtensa: fix return_address
        - csky: Fix syscall_get_arguments() and syscall_set_arguments()
        - x86/asm: Remove dead __GNUC__ conditionals
        - x86/asm: Use stricter assembly constraints in bitops
        - x86/perf/amd: Resolve race condition when disabling PMC
        - x86/perf/amd: Resolve NMI latency issues for active PMCs
        - x86/perf/amd: Remove need to check "running" bit in NMI handler
        - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
        - PCI: pciehp: Ignore Link State Changes after powering off a slot
        - xprtrdma: Fix helper that drains the transport
        - powerpc/64s/radix: Fix radix segment exception handling
        - dm integrity: change memcmp to strncmp in dm_integrity_ctr
        - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES *
          PAGE_SIZE")
        - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
        - dm: disable DISCARD if the underlying storage no longer supports it
        - dm integrity: fix deadlock with overlapping I/O
        - drm/virtio: do NOT reuse resource ids
        - Linux 5.0.8
      * Disco update: 5.0.7 upstream stable release (LP: #1828410)
        - ext4: cleanup bh release code in ext4_ind_remove_space()
        - CIFS: fix POSIX lock leak and invalid ptr deref
        - nvme-fc: fix numa_node when dev is null
        - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
        - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
        - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
        - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
        - tracing: kdb: Fix ftdump to not sleep
        - net/mlx5e: Fix access to non-existing receive queue
        - net/mlx5: Avoid panic when setting vport rate
        - net/mlx5: Avoid panic when setting vport mac, getting vport config
        - xsk: fix to reject invalid flags in xsk_bind
        - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT
        - gpio: gpio-omap: fix level interrupt idling
        - include/linux/relay.h: fix percpu annotation in struct rchan
        - sysctl: handle overflow for file-max
        - net: stmmac: Avoid sometimes uninitialized Clang warnings
        - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
        - libbpf: force fixdep compilation at the start of the build
        - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
        - x86/hyperv: Fix kernel panic when kexec on HyperV
        - perf c2c: Fix c2c report for empty numa node
        - mm/sparse: fix a bad comparison
        - mm/cma.c: cma_declare_contiguous: correct err handling
        - mm/page_ext.c: fix an imbalance with kmemleak
        - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
        - docs/core-api/mm: fix user memory accessors formatting
        - mm,oom: don't kill global init via memory.oom.group
        - memcg: killed threads should not invoke memcg OOM killer
        - mm, mempolicy: fix uninit memory access
        - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
        - mm/slab.c: kmemleak no scan alien caches
        - ocfs2: fix a panic problem caused by o2cb_ctl
        - f2fs: do not use mutex lock in atomic context
        - f2fs: fix to data block override node segment by mistake
        - fs/file.c: initialize init_files.resize_wait
        - page_poison: play nicely with KASAN
        - kasan: fix kasan_check_read/write definitions
        - cifs: use correct format characters
        - dm thin: add sanity checks to thin-pool and external snapshot creation
        - f2fs: fix to check inline_xattr_size boundary correctly
        - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
        - cifs: Fix NULL pointer dereference of devname
        - perf beauty msg_flags: Add missing %s lost when adding prefix suppression
          logic
        - netfilter: nf_tables: check the result of dereferencing base_chain->stats
        - PCI: mediatek: Fix memory mapped IO range size computation
        - netfilter: conntrack: tcp: only close if RST matches exact sequence
        - iommu/vt-d: Disable ATS support on untrusted devices
        - jbd2: fix invalid descriptor block checksum
        - ext4: fix bigalloc cluster freeing when hole punching under load
        - fs: fix guard_bio_eod to check for real EOD errors
        - tools lib traceevent: Fix buffer overflow in arg_eval
        - mm/resource: Return real error codes from walk failures
        - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
        - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
        - mt76: fix a leaked reference by adding a missing of_node_put
        - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry
        - lockdep/lib/tests: Fix run_tests.sh
        - crypto: crypto4xx - add missing of_node_put after of_device_is_available
        - crypto: cavium/zip - fix collision with generic cra_driver_name
        - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog
        - usb: chipidea: Grab the (legacy) USB PHY by phandle first
        - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables
        - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
        - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
        - kbuild: make -r/-R effective in top Makefile for old Make versions
        - btrfs: save drop_progress if we drop refs at all
        - drm/amd/display: Fix reference counting for struct dc_sink.
        - ath10k: don't report unset rssi values to mac80211
        - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
        - coresight: etm4x: Add support to enable ETMv4.2
        - serial: 8250_pxa: honor the port number from devicetree
        - ARM: 8840/1: use a raw_spinlock_t in unwind
        - ARM: 8845/1: use unified assembler in c files
        - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
        - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
          callback
        - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X
        - ice: fix ice_remove_rule_internal vsi_list handling
        - perf script: Handle missing fields with -F +..
        - btrfs: qgroup: Make qgroup async transaction commit more aggressive
        - btrfs: don't enospc all tickets on flush failure
        - mmc: omap: fix the maximum timeout setting
        - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat
        - veth: Fix -Wformat-truncation
        - e1000e: Fix -Wformat-truncation warnings
        - mlxsw: spectrum: Avoid -Wformat-truncation warnings
        - i2c: Allow recovery of the initial IRQ by an I2C client device.
        - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER
          R720-15IKBN
        - platform/mellanox: mlxreg-hotplug: Fix KASAN warning
        - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part()
        - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended
        - IB/mlx4: Increase the timeout for CM cache
        - clk: fractional-divider: check parent rate only if flag is set
        - perf annotate: Fix getting source line failure
        - powerpc/44x: Force PCI on for CURRITUCK
        - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of()
        - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
        - efi: cper: Fix possible out-of-bounds access
        - s390/ism: ignore some errors during deregistration
        - scsi: megaraid_sas: return error when create DMA pool failed
        - scsi: fcoe: make use of fip_mode enum complete
        - drm/amd/display: Clear stream->mode_changed after commit
        - perf test: Fix failure of 'evsel-tp-sched' test on s390
        - mwifiex: don't advertise IBSS features without FW support
        - perf report: Don't shadow inlined symbol with different addr range
        - SoC: imx-sgtl5000: add missing put_device()
        - media: ov7740: fix runtime pm initialization
        - media: sh_veu: Correct return type for mem2mem buffer helpers
        - media: s5p-jpeg: Correct return type for mem2mem buffer helpers
        - media: rockchip/rga: Correct return type for mem2mem buffer helpers
        - media: s5p-g2d: Correct return type for mem2mem buffer helpers
        - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
        - media: mtk-jpeg: Correct return type for mem2mem buffer helpers
        - media: rockchip/vpu: Correct return type for mem2mem buffer helpers
        - mt76: usb: do not run mt76u_queues_deinit twice
        - gpio: of: Apply regulator-gpio quirk only to enable-gpios
        - xen/gntdev: Do not destroy context while dma-bufs are in use
        - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
        - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
        - cgroup, rstat: Don't flush subtree root unless necessary
        - efi: Fix build error due to enum collision between efi.h and ima.h
        - drm/sched: Fix entities with 0 rqs.
        - regulator: core: Take lock before applying system load
        - jbd2: fix race when writing superblock
        - leds: lp55xx: fix null deref on firmware load failure
        - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio
        - tools build: Add test-reallocarray.c to test-all.c to fix the build
        - perf beauty waitid options: Fix up prefix showing logic
        - perf trace: Check if the 'fd' is negative when mapping it to pathname
        - perf report: Add s390 diagnosic sampling descriptor size
        - perf coresight: Do not test for libopencsd by default
        - iwlwifi: pcie: fix emergency path
        - ACPI / video: Refactor and fix dmi_is_desktop()
        - selftests: ir: fix warning: "%s" directive output may be truncated ’
          directive output may be truncated
        - selftests: skip seccomp get_metadata test if not real root
        - kprobes: Prohibit probing on bsearch()
        - kprobes: Prohibit probing on RCU debug routine
        - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
          __nf_conntrack_confirm
        - ARM: 8833/1: Ensure that NEON code always compiles with Clang
        - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins
        - ALSA: PCM: check if ops are defined before suspending PCM
        - ath10k: fix shadow register implementation for WCN3990
        - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
        - sched/topology: Fix percpu data types in struct sd_data & struct s_data
        - bcache: fix input overflow to cache set sysfs file io_error_halflife
        - bcache: fix input overflow to sequential_cutoff
        - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
        - bcache: improve sysfs_strtoul_clamp()
        - genirq: Avoid summation loops for /proc/stat
        - net: marvell: mvpp2: fix stuck in-band SGMII negotiation
        - iw_cxgb4: fix srqidx leak during connection abort
        - net: phy: consider latched link-down status in polling mode
        - fbdev: fbmem: fix memory access if logo is bigger than the screen
        - cdrom: Fix race condition in cdrom_sysctl_register
        - drm: rcar-du: add missing of_node_put
        - drm/amd/display: Don't re-program planes for DPMS changes
        - bpf: test_maps: fix possible out of bound access warning
        - x86/kexec: Fill in acpi_rsdp_addr from the first kernel
        - powerpc/ptrace: Mitigate potential Spectre v1
        - drm/amd/display: Disconnect mpcc when changing tg
        - perf/aux: Make perf_event accessible to setup_aux()
        - e1000e: fix cyclic resets at link up with active tx
        - e1000e: Exclude device from suspend direct complete optimization
        - platform/x86: intel_pmc_core: Fix PCH IP sts reading
        - i2c: of: Try to find an I2C adapter matching the parent
        - staging: spi: mt7621: Add return code check on device_reset()
        - iwlwifi: mvm: fix RFH config command with >=10 CPUs
        - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
        - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
        - efi/memattr: Don't bail on zero VA if it equals the region's PA
        - sched/core: Use READ_ONCE()/WRITE_ONCE() in
          move_queued_task()/task_rq_lock()
        - drm/vkms: Bugfix racing hrtimer vblank handle
        - drm/vkms: Bugfix extra vblank frame
        - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
        - soc: qcom: gsbi: Fix error handling in gsbi_probe()
        - drm/msm/dpu: Convert to a chained irq chip
        - mt7601u: bump supported EEPROM version
        - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
        - ARM: avoid Cortex-A9 livelock on tight dmb loops
        - block, bfq: fix in-service-queue check for queue merging
        - block, bfq: fix queue removal from weights tree
        - bpf: fix missing prototype warnings
        - selftests/bpf: skip verifier tests for unsupported program types
        - powerpc/64s: Clear on-stack exception marker upon exception return
        - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix
          the accounting
        - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
        - tty: increase the default flip buffer limit to 2*640K
        - powerpc/pseries: Perform full re-add of CPU for topology update post-
          migration
        - drm/amd/display: Enable vblank interrupt during CRC capture
        - ALSA: dice: add support for Solid State Logic Duende Classic/Mini
        - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error
        - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
        - platform/x86: intel-hid: Missing power button release on some Dell models
        - perf trace: Fixup etcsnoop example
        - perf script python: Use PyBytes for attr in trace-event-python
        - perf script python: Add trace_context extension module to sys.modules
        - media: mt9m111: set initial frame size other than 0x0
        - hwrng: virtio - Avoid repeated init of completion
        - soc/tegra: fuse: Fix illegal free of IO base address
        - selftests/bpf: suppress readelf stderr when probing for BTF support
        - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
          busy_clear bit
        - f2fs: UBSAN: set boolean value iostat_enable correctly
        - f2fs: fix to initialize variable to avoid UBSAN/smatch warning
        - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
        - pinctrl: meson: fix G12A ao pull registers base address
        - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering
        - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering
        - cpu/hotplug: Mute hotplug lockdep during init
        - dmaengine: imx-dma: fix warning comparison of distinct pointer types
        - dmaengine: qcom_hidma: assign channel cookie correctly
        - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
        - netfilter: physdev: relax br_netfilter dependency
        - media: rcar-vin: Allow independent VIN link enablement
        - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
        - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware
        - audit: hand taken context to audit_kill_trees for syscall logging
        - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
        - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
        - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
        - drm/nouveau: Stop using drm_crtc_force_disable
        - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
        - selinux: do not override context on context mounts
        - brcmfmac: Use firmware_request_nowarn for the clm_blob
        - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
        - x86/build: Mark per-CPU symbols as absolute explicitly for LLD
        - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup
        - clk: meson: clean-up clock registration
        - ARM: shmobile: Fix R-Car Gen2 regulator quirk
        - clk: rockchip: fix frac settings of GPLL clock for rk3328
        - dmaengine: tegra: avoid overflow of byte tracking
        - staging: iio: adt7316: fix dac_bits assignment
        - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device
        - ASoC: simple-card-utils: check "reg" property on
          asoc_simple_card_get_dai_id()
        - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
        - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
        - net: stmmac: Avoid one more sometimes uninitialized Clang warning
        - appletalk: Fix compile regression
        - gpio: of: Restrict enable-gpio quirk to regulator-gpio
        - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
        - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
        - kbuild: add workaround for Debian make-kpkg
        - kbuild: skip sub-make for in-tree build with GNU Make 4.x
        - Linux 5.0.7
      * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871)
        - arm64/ftrace: fix inadvertent BUG() in trampoline check
        - arm64/module: ftrace: deal with place relative nature of PLTs
      * The noise keeps occurring when Headset is plugged in on a Dell machine
        (LP: #1827972)
        - ALSA: hda/realtek - Fixed Dell AIO speaker noise
      * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
        - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
      * There are 4 HDMI/Displayport audio output listed in sound setting without
        attach any HDMI/DP monitor (LP: #1827967)
        - ALSA: hda/hdmi - Read the pin sense from register when repolling
        - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
      * Headphone jack switch sense is inverted: plugging in headphones disables
        headphone output (LP: #1824259)
        - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
      * ratelimit cma_alloc messages (LP: #1828092)
        - SAUCE: cma: ratelimit cma_alloc error messages
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] autoreconstruct -- base tag is always primary mainline version
      * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
        Checking for all LINUX clients for devops4p10 (LP: #1766201)
        - SAUCE: integrity: downgrade error to warning
      * False positive test result in run_netsocktests from net in
        ubuntu_kernel_selftest (LP: #1825777)
        - selftests/net: correct the return value for run_netsocktests
    
     -- Timo Aaltonen <email address hidden>  Sun, 26 May 2019 21:58:42 +0300
  • linux-oem-osp1 (5.0.0-1007.8) bionic; urgency=medium
    
      [ Ubuntu: 5.0.0-15.16 ]
    
      * CVE-2019-11683
        - udp: fix GRO reception in case of length mismatch
        - udp: fix GRO packet of death
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
        - x86/msr-index: Cleanup bit defines
        - x86/speculation: Consolidate CPU whitelists
        - x86/speculation/mds: Add basic bug infrastructure for MDS
        - x86/speculation/mds: Add BUG_MSBDS_ONLY
        - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
        - x86/speculation/mds: Add mds_clear_cpu_buffers()
        - x86/speculation/mds: Clear CPU buffers on exit to user
        - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
        - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
        - x86/speculation/mds: Add mitigation control for MDS
        - x86/speculation/mds: Add sysfs reporting for MDS
        - x86/speculation/mds: Add mitigation mode VMWERV
        - Documentation: Move L1TF to separate directory
        - Documentation: Add MDS vulnerability documentation
        - x86/speculation/mds: Add mds=full,nosmt cmdline option
        - x86/speculation: Move arch_smt_update() call to after mitigation decisions
        - x86/speculation/mds: Add SMT warning message
        - x86/speculation/mds: Fix comment
        - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
        - x86/speculation/mds: Add 'mitigations=' support for MDS
      * CVE-2017-5715 // CVE-2017-5753
        - s390/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
        - powerpc/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
        CVE-2018-3646
        - cpu/speculation: Add 'mitigations=' cmdline option
        - x86/speculation: Support 'mitigations=' cmdline option
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
    
    linux-oem-osp1 (5.0.0-1006.7) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1006.7 -proposed tracker (LP: #1827847)
    
      * Add DMIC support to oem-kernel (LP: #1826181)
        - ASoC: dmic: declare trigger function as static
        - ASoC: soc-core: remove error due to probe deferral
        - ASoC: soc-core: add .num_platform for dai_link
        - ASoC: soc-core: add new snd_soc_flush_all_delayed_work()
        - ASoC: soc-core: merge card resources cleanup method
        - ASoC: soc-core: reduce if/else nest on soc_probe_link_dais
        - ASoC: soc-core: add soc_cleanup_component()
        - ASoC: soc-core: use for_each_link_codecs() for dai_link codecs
        - ASoC: core: Fix multi-CODEC setups
        - ASoC: soc-core: use for_each_link_codecs() for dai_link codecs V2
        - ASoC: soc-acpi: add static inline fallbacks when CONFIG_ACPI=n
        - ASoC: add helper to change platform name for all dailinks
        - ASoC: topology: Reduce number of dereferences when accessing dobj
        - ASoC: topology: Remove widgets from dobj list
        - ASoC: topology: Fix memory leak from soc_tplg_denum_create_texts
        - ASoC: topology: fix memory leak in soc_tplg_dapm_widget_create
        - ASoC: topology: add SND_SOC_DOBJ_GRAPH type for dapm routes
        - ASoC: topology: modify dapm route loading routine and add dapm route
          unloading
        - ASoC: dapm: fix use-after-free issue with dailink sname
        - ASoC: dapm: Only power up active channels from a DAI
        - ASoC: dapm: Add warnings for widget overwrite when adding route
        - ASoC: soc-core: clear platform pointers on error
        - ASoC: topology: unload physical dai link in remove
        - ASoC: dapm: Check for NULL widget in dapm_update_dai_unlocked
        - ASoC: compress: Clarify the intent of current compressed ops handling
        - ASoC: compress: Add helper functions for component trigger/set_params
        - ASoC: dapm: harden use of lookup tables
        - ASoC: regulator notifier registration should be managed
        - ASoC: core: don't increase component module refcount unconditionally
        - ASoC: Intel: Skylake: set .ignore_module_refcount field in component
        - ASoC: hdac_hdmi: use devm_kzalloc for all structures
        - ASoC: dmaengine: Improve of_node test in dmaengine_pcm_request_chan_of()
        - ASoC: dmaengine: Extend use of chan_names provided in custom DMA config
        - ASoC: Intel: bxt-match: remove prefix for SOF files
        - ASoC: Intel: byt-match.c: remove prefix for SOF files
        - ASoC: Intel: cht-match: remove prefix for SOF files
        - ASoC: Intel: cnl-match: remove prefix for SOF files
        - ASoC: Intel: glk-match: remove prefix for SOF files
        - ASoC: Intel: hda-match: remove prefix for SOF files
        - ASoC: Intel: hsw-bdw-match: remove prefix for SOF files
        - ASoC: Intel: icl-match: remove prefix for SOF files
        - ASoC: dmaengine: Remove unused SND_DMAENGINE_PCM_FLAG_CUSTOM_CHANNEL_NAME
          flag
        - ASoC: dapm: Potential small memory leak in dapm_cnew_widget()
        - ASoC: soc-core: Fix probe deferral following prelink failure
        - ALSA: PCM: check if ops are defined before suspending PCM
        - ALSA: hda: Fix a mask wrong issue in snd_hdac_stream_start()
        - ALSA: hda: Fix mismatches for register mask and value in hdac controller
        - ALSA: hda: add verbs for stripe control
        - ALSA: hda: Add api to program stripe control bits
        - ALSA: hda: add register offset for stripe control
        - ALSA: hda: program stripe bits for controller
        - ALSA: pcm: Suspend streams globally via device type PM ops
        - ALSA: pcm: Make snd_pcm_suspend() local static
        - ALSA: pcm: Call snd_card_unref() inside in_pcm_file()
        - ALSA: pcm: Unify snd_pcm_group initialization
        - ALSA: pcm: Make PCM linked list consistent while re-grouping
        - ALSA: pcm: Avoid confusing loop in snd_pcm_unlink()
        - ALSA: pcm: More fine-grained PCM link locking
        - ALSA: pcm: Remove down_write() hack for snd_pcm_link_rwsem
        - ALSA: pcm: Cleanup snd_pcm_stream_lock() & co
        - ALSA: pcm: Drop unused snd_pcm_substream.file field
        - ALSA: pcm: Simplify proc file destruction
        - ALSA: proc: Avoid possible leaks of snd_info_entry objects
        - ALSA: pcm: Use the common error path in __snd_pcm_lib_xfer()
        - ALSA: pcm: remove a superfluous function declaration
        - ALSA: isa: Avoid passing NULL to memory allocators
        - ALSA: core: Don't allow NULL device for memory allocation
        - ALSA: info: Always register entries recursively
        - ALSA: pcm: Remove superfluous snd_info_register() calls
        - ALSA: compress: Remove superfluous snd_info_register() calls
        - ALSA: info: Add standard helpers for card proc file entries
        - ALSA: info: Drop unused snd_info_entry.card field
        - ALSA: info: Minor optimization
        - ALSA: info: Move card id proc creation into info.c
        - ASoC: intel: Drop superfluous PCM preallocation error checks
        - ASoC: dmaengine: Drop superfluous PCM preallocation error checks
        - ALSA: pcm: Define snd_pcm_lib_preallocate_*() as returning void
        - component: Add documentation
        - components: multiple components for a device
        - i915/snd_hdac: I915 subcomponent for the snd_hdac
        - ALSA: pcm: Comment why read blocks when PCM is not running
        - ASoC:soc-pcm:fix a codec fixup issue in TDM case
        - ASoC:hdac_hda:use correct format to setup hda codec
        - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
        - ASoC: dpcm: prevent snd_soc_dpcm use after free
        - ALSA: hda: Avoid NULL pointer dereference at snd_hdac_stream_start()
        - ASoC: topology: create tlv before soc_tplg_init_kcontrol
        - ASoC: topology: free stream_name of dai_drv
        - ASoC: topology: free link string in error
        - ASoC: intel: Fix crash at suspend/resume after failed codec registration
        - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
        - ASoC: dapm: Initialize private_value in snd_soc_dapm_new_dai
        - ACPI / utils: Introduce acpi_dev_get_first_match_dev() helper
        - ASoC: dpcm: skip missing substream while applying symmetry
        - ASoC: dapm: set power_check callback for widgets that shouldnt be always on
        - ASoC: core: support driver alias names for FE topology overrides
        - ASoC: topology: Align tplg pointer increment across all kcontrols
        - ASoC: intel: skylake: add remove() callback for component driver
        - ASoC: core: remove link components before cleaning up card resources
        - ASoC: topology: fix endianness issues
        - ASoC: topology: fix big-endian check
        - ASoC: topology: Use the correct dobj to free enum control values and texts
        - ASoC: core: conditionally increase module refcount on component open
        - ASoC: pcm: update module refcount if module_get_upon_open is set
        - ASoC: pcm: fix error handling when try_module_get() fails.
        - ALSA: hda: Fix racy display power access
        - ASoC: pcm: save fixed-up hw_params of BE
        - ASoC: codec: hdac_hdmi add device_link to card device
        - ASoC: SOF: Add Sound Open Firmware driver core
        - ASoC: SOF: Add Sound Open Firmware KControl support
        - ASoC: SOF: Add driver debug support.
        - ASoC: SOF: Add support for IPC IO between DSP and Host
        - ASoC: SOF: Add PCM operations support
        - ASoC: SOF: Add support for loading topologies
        - ASoC: SOF: Add DSP firmware logger support
        - ASoC: SOF: Add DSP HW abstraction operations
        - ASoC: SOF: Add firmware loader support
        - ASoC: SOF: Add userspace ABI support
        - ASoC: SOF: Add PM support
        - ASoC: SOF: Add Nocodec machine driver support
        - ASoC: SOF: Add xtensa support
        - ASoC: SOF: Add utils
        - ASoC: SOF: Intel: Add BYT, CHT and BSW DSP HW support.
        - ASoC: SOF: Intel: Add BDW HW DSP support
        - ASoC: SOF: Intel: Add legacy IPC support
        - ASoC: SOF: Intel: Add APL/CNL HW DSP support
        - ASoC: SOF: Intel: Add HDA controller for Intel DSP
        - ASoC: SOF: Intel: Add Intel specific HDA DSP HW operations
        - ASoC: SOF: Intel: Add Intel specific HDA IPC mechanisms.
        - ASoC: SOF: Intel: Add Intel specific HDA firmware loader
        - ASoC: SOF: Intel: Add Intel specific HDA PCM operations
        - ASoC: SOF: Intel: Add hda-bus support and initialization
        - ASoC: SOF: Intel: Add Intel specific HDA stream operations
        - ASoC: SOF: Intel: Add Intel specific HDA trace operations
        - ASoC: SOF: Intel: Add support for HDAudio codecs
        - ASoC: SOF: Intel: add SKL+ platform DAIs
        - ASoC: SOF: Intel: Add platform differentiation for APL and CNL
        - ASoC: SOF: Add ACPI device support
        - ASoC: SOF: Add PCI device support
        - ASoC: Intel: Kconfig: expose common option between SST and SOF drivers
        - ASoC: SOF: Add Build support for SOF core and Intel drivers
        - ASoC: Intel: Make sure BDW based machine drivers build for SOF
        - ASoC: Intel: select relevant machine drivers for SOF
        - SAUCE: ASoC: Intel: ApolloLake support for SOF
        - SAUCE: ASoC: Intel: Haswell support with SOF
        - SAUCE: ASoC: Intel: Make sure HSW based machine drivers build for SOF
        - SAUCE: ASoC: SOF: Intel: Add HSW HW DSP support
        - SAUCE: ASoC: SOF: Intel: add Build support for Haswell
        - SAUCE: ASoC: SOF: Intel: Add SKL-specific code loader
        - SAUCE: ASoC: SOF: Intel: Add platform differentiation for SKL
        - SAUCE: ASoC: SOF: Intel: add Build support for Skylake and Kabylake
        - SAUCE: ASoC: Intel: Kconfig: disable SST and legacy drivers when SOF is
          selected
        - SAUCE: ASoC: dapm: fix kcontrols for effect widgets
        - SAUCE: ASoC: SOF: pcm: remove checks on preallocate_pages
        - SAUCE: ASoC: SOF: cnl: add pointer ops to use DPIB position
        - SAUCE: ASoC: Intel: skl_hda_dsp_generic: add DMIC support
        - SAUCE: SoC: Intel: skl_hda_dsp_generic:refine code style
        - SAUCE: ASoC: SOF: Intel: hda-ipc: remove irq_status from sdev and fix
          missing handling to IPC IRQ in the thread
        - SAUCE: ASoC: SOF: Intel: hda-stream: store stream capabilities
        - SAUCE: ASoC: SOF: Intel: hda-stream: handle real stream interrupts only
        - SAUCE: ALSA: hda: fix unregister device twice on ASoC driver
        - SAUCE: ASoC: hdac_hda: overwrite hdev type to HDA_DEV_ASOC
        - SAUCE: ASoC:SOF: fix FW loaded failed
        - SAUCE: ASoC:SOF:get spcm from FE dai link during BE dai link prepare
        - SAUCE: ASoC: SOF: add Kconfig option for strict ABI checks
        - SAUCE: ASOC: SOF: ipc: add support for stricter ABI checks
        - SAUCE: ASoC: SOF: topology: add support for stricter ABI checks
        - ALSA: hda/realtek - Add new Dell platform for headset mode
        - SAUCE: ASoC: soc-pcm: BE dai needs prepare when pause release after resume
        - media: Drop superfluous PCM preallocation error checks
        - ALSA: atmel: Drop superfluous PCM preallocation error checks
        - ALSA: parisc: Drop superfluous PCM preallocation error checks
        - ALSA: pci: Drop superfluous PCM preallocation error checks
        - ALSA: ppc: Drop superfluous PCM preallocation error checks
        - ASoC: txx9: Drop superfluous PCM preallocation error checks
        - ASoC: xtensa: Drop superfluous PCM preallocation error checks
        - ASoC: mediatek: Drop superfluous PCM preallocation error checks
        - ASoC: stm: Drop superfluous PCM preallocation error checks
        - ASoC: dwc: Drop superfluous PCM preallocation error checks
        - ASoC: uniphier: Drop superfluous PCM preallocation error checks
        - ALSA: sparc: Drop superfluous PCM preallocation error checks
        - ALSA: spi: Drop superfluous PCM preallocation error checks
        - ASoC: amd: Avoid passing NULL to memory allocators
        - ASoC: amd: Drop superfluous PCM preallocation error checks
        - ASoC: sh: Avoid passing NULL to memory allocators
        - ASoC: sh: Drop superfluous PCM preallocation error checks
        - ALSA: x86: Remove superfluous snd_pcm_suspend*() calls
        - ALSA: pci: Remove superfluous snd_pcm_suspend*() calls
        - ALSA: usb: Drop superfluous PCM preallocation error checks
        - [Config] Enable SOC_SOF configs
        - SAUCE: [Config-oem] Enable SOC_SOF configs
    
    linux-oem-osp1 (5.0.0-1005.6) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1005.6 -proposed tracker (LP: #1826148)
    
      [ Ubuntu: 5.0.0-14.15 ]
    
      * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150)
      * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
        (LP: #1825210)
        - vbox-update: updates for renamed makefiles
        - ubuntu: vbox -- update to 6.0.6-dfsg-1
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * autofs kernel module missing (LP: #1824333)
        - [Config] Update autofs4 path in inclusion list
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2019-3887
        - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
        - KVM: x86: nVMX: fix x2APIC VTPR read intercept
      * CVE-2019-3874
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * CVE-2019-1999
        - binder: fix race between munmap() and direct reclaim
      * apparmor does not start in Disco LXD containers (LP: #1824812)
        - SAUCE: shiftfs: use separate llseek method for directories
    
     -- Stefan Bader <email address hidden>  Tue, 07 May 2019 16:55:07 +0200
  • linux-oem-osp1 (5.0.0-1006.7) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1006.7 -proposed tracker (LP: #1827847)
    
      * Add DMIC support to oem-kernel (LP: #1826181)
        - ASoC: dmic: declare trigger function as static
        - ASoC: soc-core: remove error due to probe deferral
        - ASoC: soc-core: add .num_platform for dai_link
        - ASoC: soc-core: add new snd_soc_flush_all_delayed_work()
        - ASoC: soc-core: merge card resources cleanup method
        - ASoC: soc-core: reduce if/else nest on soc_probe_link_dais
        - ASoC: soc-core: add soc_cleanup_component()
        - ASoC: soc-core: use for_each_link_codecs() for dai_link codecs
        - ASoC: core: Fix multi-CODEC setups
        - ASoC: soc-core: use for_each_link_codecs() for dai_link codecs V2
        - ASoC: soc-acpi: add static inline fallbacks when CONFIG_ACPI=n
        - ASoC: add helper to change platform name for all dailinks
        - ASoC: topology: Reduce number of dereferences when accessing dobj
        - ASoC: topology: Remove widgets from dobj list
        - ASoC: topology: Fix memory leak from soc_tplg_denum_create_texts
        - ASoC: topology: fix memory leak in soc_tplg_dapm_widget_create
        - ASoC: topology: add SND_SOC_DOBJ_GRAPH type for dapm routes
        - ASoC: topology: modify dapm route loading routine and add dapm route
          unloading
        - ASoC: dapm: fix use-after-free issue with dailink sname
        - ASoC: dapm: Only power up active channels from a DAI
        - ASoC: dapm: Add warnings for widget overwrite when adding route
        - ASoC: soc-core: clear platform pointers on error
        - ASoC: topology: unload physical dai link in remove
        - ASoC: dapm: Check for NULL widget in dapm_update_dai_unlocked
        - ASoC: compress: Clarify the intent of current compressed ops handling
        - ASoC: compress: Add helper functions for component trigger/set_params
        - ASoC: dapm: harden use of lookup tables
        - ASoC: regulator notifier registration should be managed
        - ASoC: core: don't increase component module refcount unconditionally
        - ASoC: Intel: Skylake: set .ignore_module_refcount field in component
        - ASoC: hdac_hdmi: use devm_kzalloc for all structures
        - ASoC: dmaengine: Improve of_node test in dmaengine_pcm_request_chan_of()
        - ASoC: dmaengine: Extend use of chan_names provided in custom DMA config
        - ASoC: Intel: bxt-match: remove prefix for SOF files
        - ASoC: Intel: byt-match.c: remove prefix for SOF files
        - ASoC: Intel: cht-match: remove prefix for SOF files
        - ASoC: Intel: cnl-match: remove prefix for SOF files
        - ASoC: Intel: glk-match: remove prefix for SOF files
        - ASoC: Intel: hda-match: remove prefix for SOF files
        - ASoC: Intel: hsw-bdw-match: remove prefix for SOF files
        - ASoC: Intel: icl-match: remove prefix for SOF files
        - ASoC: dmaengine: Remove unused SND_DMAENGINE_PCM_FLAG_CUSTOM_CHANNEL_NAME
          flag
        - ASoC: dapm: Potential small memory leak in dapm_cnew_widget()
        - ASoC: soc-core: Fix probe deferral following prelink failure
        - ALSA: PCM: check if ops are defined before suspending PCM
        - ALSA: hda: Fix a mask wrong issue in snd_hdac_stream_start()
        - ALSA: hda: Fix mismatches for register mask and value in hdac controller
        - ALSA: hda: add verbs for stripe control
        - ALSA: hda: Add api to program stripe control bits
        - ALSA: hda: add register offset for stripe control
        - ALSA: hda: program stripe bits for controller
        - ALSA: pcm: Suspend streams globally via device type PM ops
        - ALSA: pcm: Make snd_pcm_suspend() local static
        - ALSA: pcm: Call snd_card_unref() inside in_pcm_file()
        - ALSA: pcm: Unify snd_pcm_group initialization
        - ALSA: pcm: Make PCM linked list consistent while re-grouping
        - ALSA: pcm: Avoid confusing loop in snd_pcm_unlink()
        - ALSA: pcm: More fine-grained PCM link locking
        - ALSA: pcm: Remove down_write() hack for snd_pcm_link_rwsem
        - ALSA: pcm: Cleanup snd_pcm_stream_lock() & co
        - ALSA: pcm: Drop unused snd_pcm_substream.file field
        - ALSA: pcm: Simplify proc file destruction
        - ALSA: proc: Avoid possible leaks of snd_info_entry objects
        - ALSA: pcm: Use the common error path in __snd_pcm_lib_xfer()
        - ALSA: pcm: remove a superfluous function declaration
        - ALSA: isa: Avoid passing NULL to memory allocators
        - ALSA: core: Don't allow NULL device for memory allocation
        - ALSA: info: Always register entries recursively
        - ALSA: pcm: Remove superfluous snd_info_register() calls
        - ALSA: compress: Remove superfluous snd_info_register() calls
        - ALSA: info: Add standard helpers for card proc file entries
        - ALSA: info: Drop unused snd_info_entry.card field
        - ALSA: info: Minor optimization
        - ALSA: info: Move card id proc creation into info.c
        - ASoC: intel: Drop superfluous PCM preallocation error checks
        - ASoC: dmaengine: Drop superfluous PCM preallocation error checks
        - ALSA: pcm: Define snd_pcm_lib_preallocate_*() as returning void
        - component: Add documentation
        - components: multiple components for a device
        - i915/snd_hdac: I915 subcomponent for the snd_hdac
        - ALSA: pcm: Comment why read blocks when PCM is not running
        - ASoC:soc-pcm:fix a codec fixup issue in TDM case
        - ASoC:hdac_hda:use correct format to setup hda codec
        - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
        - ASoC: dpcm: prevent snd_soc_dpcm use after free
        - ALSA: hda: Avoid NULL pointer dereference at snd_hdac_stream_start()
        - ASoC: topology: create tlv before soc_tplg_init_kcontrol
        - ASoC: topology: free stream_name of dai_drv
        - ASoC: topology: free link string in error
        - ASoC: intel: Fix crash at suspend/resume after failed codec registration
        - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
        - ASoC: dapm: Initialize private_value in snd_soc_dapm_new_dai
        - ACPI / utils: Introduce acpi_dev_get_first_match_dev() helper
        - ASoC: dpcm: skip missing substream while applying symmetry
        - ASoC: dapm: set power_check callback for widgets that shouldnt be always on
        - ASoC: core: support driver alias names for FE topology overrides
        - ASoC: topology: Align tplg pointer increment across all kcontrols
        - ASoC: intel: skylake: add remove() callback for component driver
        - ASoC: core: remove link components before cleaning up card resources
        - ASoC: topology: fix endianness issues
        - ASoC: topology: fix big-endian check
        - ASoC: topology: Use the correct dobj to free enum control values and texts
        - ASoC: core: conditionally increase module refcount on component open
        - ASoC: pcm: update module refcount if module_get_upon_open is set
        - ASoC: pcm: fix error handling when try_module_get() fails.
        - ALSA: hda: Fix racy display power access
        - ASoC: pcm: save fixed-up hw_params of BE
        - ASoC: codec: hdac_hdmi add device_link to card device
        - ASoC: SOF: Add Sound Open Firmware driver core
        - ASoC: SOF: Add Sound Open Firmware KControl support
        - ASoC: SOF: Add driver debug support.
        - ASoC: SOF: Add support for IPC IO between DSP and Host
        - ASoC: SOF: Add PCM operations support
        - ASoC: SOF: Add support for loading topologies
        - ASoC: SOF: Add DSP firmware logger support
        - ASoC: SOF: Add DSP HW abstraction operations
        - ASoC: SOF: Add firmware loader support
        - ASoC: SOF: Add userspace ABI support
        - ASoC: SOF: Add PM support
        - ASoC: SOF: Add Nocodec machine driver support
        - ASoC: SOF: Add xtensa support
        - ASoC: SOF: Add utils
        - ASoC: SOF: Intel: Add BYT, CHT and BSW DSP HW support.
        - ASoC: SOF: Intel: Add BDW HW DSP support
        - ASoC: SOF: Intel: Add legacy IPC support
        - ASoC: SOF: Intel: Add APL/CNL HW DSP support
        - ASoC: SOF: Intel: Add HDA controller for Intel DSP
        - ASoC: SOF: Intel: Add Intel specific HDA DSP HW operations
        - ASoC: SOF: Intel: Add Intel specific HDA IPC mechanisms.
        - ASoC: SOF: Intel: Add Intel specific HDA firmware loader
        - ASoC: SOF: Intel: Add Intel specific HDA PCM operations
        - ASoC: SOF: Intel: Add hda-bus support and initialization
        - ASoC: SOF: Intel: Add Intel specific HDA stream operations
        - ASoC: SOF: Intel: Add Intel specific HDA trace operations
        - ASoC: SOF: Intel: Add support for HDAudio codecs
        - ASoC: SOF: Intel: add SKL+ platform DAIs
        - ASoC: SOF: Intel: Add platform differentiation for APL and CNL
        - ASoC: SOF: Add ACPI device support
        - ASoC: SOF: Add PCI device support
        - ASoC: Intel: Kconfig: expose common option between SST and SOF drivers
        - ASoC: SOF: Add Build support for SOF core and Intel drivers
        - ASoC: Intel: Make sure BDW based machine drivers build for SOF
        - ASoC: Intel: select relevant machine drivers for SOF
        - SAUCE: ASoC: Intel: ApolloLake support for SOF
        - SAUCE: ASoC: Intel: Haswell support with SOF
        - SAUCE: ASoC: Intel: Make sure HSW based machine drivers build for SOF
        - SAUCE: ASoC: SOF: Intel: Add HSW HW DSP support
        - SAUCE: ASoC: SOF: Intel: add Build support for Haswell
        - SAUCE: ASoC: SOF: Intel: Add SKL-specific code loader
        - SAUCE: ASoC: SOF: Intel: Add platform differentiation for SKL
        - SAUCE: ASoC: SOF: Intel: add Build support for Skylake and Kabylake
        - SAUCE: ASoC: Intel: Kconfig: disable SST and legacy drivers when SOF is
          selected
        - SAUCE: ASoC: dapm: fix kcontrols for effect widgets
        - SAUCE: ASoC: SOF: pcm: remove checks on preallocate_pages
        - SAUCE: ASoC: SOF: cnl: add pointer ops to use DPIB position
        - SAUCE: ASoC: Intel: skl_hda_dsp_generic: add DMIC support
        - SAUCE: SoC: Intel: skl_hda_dsp_generic:refine code style
        - SAUCE: ASoC: SOF: Intel: hda-ipc: remove irq_status from sdev and fix
          missing handling to IPC IRQ in the thread
        - SAUCE: ASoC: SOF: Intel: hda-stream: store stream capabilities
        - SAUCE: ASoC: SOF: Intel: hda-stream: handle real stream interrupts only
        - SAUCE: ALSA: hda: fix unregister device twice on ASoC driver
        - SAUCE: ASoC: hdac_hda: overwrite hdev type to HDA_DEV_ASOC
        - SAUCE: ASoC:SOF: fix FW loaded failed
        - SAUCE: ASoC:SOF:get spcm from FE dai link during BE dai link prepare
        - SAUCE: ASoC: SOF: add Kconfig option for strict ABI checks
        - SAUCE: ASOC: SOF: ipc: add support for stricter ABI checks
        - SAUCE: ASoC: SOF: topology: add support for stricter ABI checks
        - ALSA: hda/realtek - Add new Dell platform for headset mode
        - SAUCE: ASoC: soc-pcm: BE dai needs prepare when pause release after resume
        - media: Drop superfluous PCM preallocation error checks
        - ALSA: atmel: Drop superfluous PCM preallocation error checks
        - ALSA: parisc: Drop superfluous PCM preallocation error checks
        - ALSA: pci: Drop superfluous PCM preallocation error checks
        - ALSA: ppc: Drop superfluous PCM preallocation error checks
        - ASoC: txx9: Drop superfluous PCM preallocation error checks
        - ASoC: xtensa: Drop superfluous PCM preallocation error checks
        - ASoC: mediatek: Drop superfluous PCM preallocation error checks
        - ASoC: stm: Drop superfluous PCM preallocation error checks
        - ASoC: dwc: Drop superfluous PCM preallocation error checks
        - ASoC: uniphier: Drop superfluous PCM preallocation error checks
        - ALSA: sparc: Drop superfluous PCM preallocation error checks
        - ALSA: spi: Drop superfluous PCM preallocation error checks
        - ASoC: amd: Avoid passing NULL to memory allocators
        - ASoC: amd: Drop superfluous PCM preallocation error checks
        - ASoC: sh: Avoid passing NULL to memory allocators
        - ASoC: sh: Drop superfluous PCM preallocation error checks
        - ALSA: x86: Remove superfluous snd_pcm_suspend*() calls
        - ALSA: pci: Remove superfluous snd_pcm_suspend*() calls
        - ALSA: usb: Drop superfluous PCM preallocation error checks
        - [Config] Enable SOC_SOF configs
        - SAUCE: [Config-oem] Enable SOC_SOF configs
    
     -- Timo Aaltonen <email address hidden>  Mon, 06 May 2019 12:17:56 +0300
  • linux-oem-osp1 (5.0.0-1005.6) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1005.6 -proposed tracker (LP: #1826148)
    
      [ Ubuntu: 5.0.0-14.15 ]
    
      * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150)
      * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
        (LP: #1825210)
        - vbox-update: updates for renamed makefiles
        - ubuntu: vbox -- update to 6.0.6-dfsg-1
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * autofs kernel module missing (LP: #1824333)
        - [Config] Update autofs4 path in inclusion list
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2019-3887
        - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
        - KVM: x86: nVMX: fix x2APIC VTPR read intercept
      * CVE-2019-3874
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * CVE-2019-1999
        - binder: fix race between munmap() and direct reclaim
      * apparmor does not start in Disco LXD containers (LP: #1824812)
        - SAUCE: shiftfs: use separate llseek method for directories
    
     -- Timo Aaltonen <email address hidden>  Mon, 29 Apr 2019 11:43:50 +0300
  • linux-oem-osp1 (5.0.0-1004.5) bionic; urgency=medium
    
      * linux-oem-osp1: 5.0.0-1004.5 -proposed tracker (LP: #1824963)
    
      [ Ubuntu: 5.0.0-13.14 ]
    
      * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
      * Display only has 640x480 (LP: #1824677)
        - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
      * shiftfs: use after free when checking mount options (LP: #1824735)
        - SAUCE: shiftfs: prevent use-after-free when verifying mount options
    
      [ Ubuntu: 5.0.0-12.13 ]
    
      * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
      * Linux 5.0 black screen on boot, display flickers (i915 regression with
        certain laptop panels) (LP: #1824216)
        - drm/i915/dp: revert back to max link rate and lane count on eDP
      * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
        - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
    
     -- Timo Aaltonen <email address hidden>  Tue, 16 Apr 2019 11:39:52 +0300