Change logs for linux-oracle source package in Eoan

  • linux-oracle (5.3.0-1030.32) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1030.32 -proposed tracker (LP: #1887086)
    
      [ Ubuntu: 5.3.0-64.58 ]
    
      * eoan/linux: 5.3.0-64.58 -proposed tracker (LP: #1887088)
      * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
        - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
    
    linux-oracle (5.3.0-1029.31) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1029.31 -proposed tracker (LP: #1885493)
    
      [ Ubuntu: 5.3.0-63.57 ]
    
      * eoan/linux: 5.3.0-63.57 -proposed tracker (LP: #1885495)
      * seccomp_bpf fails on powerpc (LP: #1885757)
        - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
      * The thread level parallelism would be a bottleneck when searching for the
        shared pmd by using hugetlbfs (LP: #1882039)
        - hugetlbfs: take read_lock on i_mmap for PMD sharing
      * Eoan update: upstream stable patchset 2020-06-30 (LP: #1885775)
        - ipv6: fix IPV6_ADDRFORM operation logic
        - net_failover: fixed rollback in net_failover_open()
        - bridge: Avoid infinite loop when suppressing NS messages with invalid
          options
        - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
        - tun: correct header offsets in napi frags mode
        - Input: mms114 - fix handling of mms345l
        - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
        - sched/fair: Don't NUMA balance for kthreads
        - Input: synaptics - add a second working PNP_ID for Lenovo T470s
        - drivers/net/ibmvnic: Update VNIC protocol version reporting
        - powerpc/xive: Clear the page tables for the ESB IO mapping
        - ath9k_htc: Silence undersized packet warnings
        - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
        - x86/cpu/amd: Make erratum #1054 a legacy erratum
        - perf probe: Accept the instance number of kretprobe event
        - mm: add kvfree_sensitive() for freeing sensitive data objects
        - aio: fix async fsync creds
        - x86_64: Fix jiffies ODR violation
        - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
        - x86/speculation: Prevent rogue cross-process SSBD shutdown
        - x86/reboot/quirks: Add MacBook6,1 reboot quirk
        - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
        - ALSA: es1688: Add the missed snd_card_free()
        - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
        - ALSA: usb-audio: Fix inconsistent card PM state after resume
        - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
          Dock
        - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
        - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
        - ACPI: GED: add support for _Exx / _Lxx handler methods
        - ACPI: PM: Avoid using power resources if there are none for D0
        - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
        - spi: dw: Fix controller unregister order
        - spi: bcm2835aux: Fix controller unregister order
        - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
        - PM: runtime: clk: Fix clk_pm_runtime_get() error path
        - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
          fully iterated
        - ALSA: pcm: disallow linking stream to itself
        - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
          poisoned
        - KVM: x86: Fix APIC page invalidation race
        - KVM: x86/mmu: Consolidate "is MMIO SPTE" code
        - KVM: x86: only do L1TF workaround on affected processors
        - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
          IBRS.
        - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
        - spi: Fix controller unregister order
        - spi: pxa2xx: Fix controller unregister order
        - spi: bcm2835: Fix controller unregister order
        - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
        - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
        - crypto: virtio: Fix src/dst scatterlist calculation in
          __virtio_crypto_skcipher_do_req()
        - crypto: virtio: Fix dest length calculation in
          __virtio_crypto_skcipher_do_req()
        - selftests/net: in rxtimestamp getopt_long needs terminating null entry
        - ovl: initialize error in ovl_copy_xattr
        - proc: Use new_inode not new_inode_pseudo
        - video: fbdev: w100fb: Fix a potential double free.
        - KVM: nSVM: fix condition for filtering async PF
        - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
        - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
        - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
        - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
        - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
        - scsi: megaraid_sas: TM command refire leads to controller firmware crash
        - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
        - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
        - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
        - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
        - Smack: slab-out-of-bounds in vsscanf
        - drm/vkms: Hold gem object while still in-use
        - mm/slub: fix a memory leak in sysfs_slab_add()
        - fat: don't allow to mount if the FAT length == 0
        - perf: Add cond_resched() to task_function_call()
        - agp/intel: Reinforce the barrier after GTT updates
        - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
        - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
        - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
        - xen/pvcalls-back: test for errors when calling backend_connect()
        - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
        - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
        - drm: bridge: adv7511: Extend list of audio sample rates
        - crypto: ccp -- don't "select" CONFIG_DMADEVICES
        - media: si2157: Better check for running tuner in init
        - objtool: Ignore empty alternatives
        - spi: pxa2xx: Apply CS clk quirk to BXT
        - net: atlantic: make hw_get_regs optional
        - net: ena: fix error returning in ena_com_get_hash_function()
        - efi/libstub/x86: Work around LLVM ELF quirk build regression
        - arm64: cacheflush: Fix KGDB trap detection
        - spi: dw: Zero DMA Tx and Rx configurations on stack
        - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
        - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
        - MIPS: Loongson: Build ATI Radeon GPU driver as module
        - Bluetooth: Add SCO fallback for invalid LMP parameters error
        - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
        - kgdb: Prevent infinite recursive entries to the debugger
        - spi: dw: Enable interrupts in accordance with DMA xfer mode
        - clocksource: dw_apb_timer: Make CPU-affiliation being optional
        - clocksource: dw_apb_timer_of: Fix missing clockevent timers
        - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
        - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
        - batman-adv: Revert "disable ethtool link speed detection when auto
          negotiation off"
        - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
        - spi: dw: Fix Rx-only DMA transfers
        - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
        - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
          vmxnet3_get_rss()
        - staging: android: ion: use vmap instead of vm_map_ram
        - brcmfmac: fix wrong location to get firmware feature
        - tools api fs: Make xxx__mountpoint() more scalable
        - e1000: Distribute switch variables for initialization
        - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
        - audit: fix a net reference leak in audit_send_reply()
        - media: dvb: return -EREMOTEIO on i2c transfer failure.
        - media: platform: fcp: Set appropriate DMA parameters
        - MIPS: Make sparse_init() using top-down allocation
        - Bluetooth: btbcm: Add 2 missing models to subver tables
        - audit: fix a net reference leak in audit_list_rules_send()
        - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
        - selftests/bpf: Fix memory leak in extract_build_id()
        - net: bcmgenet: set Rx mode before starting netif
        - lib/mpi: Fix 64-bit MIPS build with Clang
        - exit: Move preemption fixup up, move blocking operations down
        - sched/core: Fix illegal RCU from offline CPUs
        - drivers/perf: hisi: Fix typo in events attribute array
        - net: lpc-enet: fix error return code in lpc_mii_init()
        - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
        - net: allwinner: Fix use correct return type for ndo_start_xmit()
        - powerpc/spufs: fix copy_to_user while atomic
        - xfs: clean up the error handling in xfs_swap_extents
        - Crypto/chcr: fix for ccm(aes) failed test
        - MIPS: Truncate link address into 32bit for 32bit kernel
        - mips: cm: Fix an invalid error code of INTVN_*_ERR
        - kgdb: Fix spurious true from in_dbg_master()
        - xfs: reset buffer write failure state on successful completion
        - xfs: fix duplicate verification from xfs_qm_dqflush()
        - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
        - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
        - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
          not there
        - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
          "Portable" chassis-types
        - nvme: refine the Qemu Identify CNS quirk
        - ath10k: Remove msdu from idr when management pkt send fails
        - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
        - net: qed*: Reduce RX and TX default ring count when running inside kdump
          kernel
        - mt76: avoid rx reorder buffer overflow
        - md: don't flush workqueue unconditionally in md_open
        - veth: Adjust hard_start offset on redirect XDP frames
        - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
        - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
        - mwifiex: Fix memory corruption in dump_station
        - x86/boot: Correct relocation destination on old linkers
        - mips: MAAR: Use more precise address mask
        - mips: Add udelay lpj numbers adjustment
        - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
        - crypto: stm32/crc32 - fix run-time self test issue.
        - crypto: stm32/crc32 - fix multi-instance
        - x86/mm: Stop printing BRK addresses
        - m68k: mac: Don't call via_flush_cache() on Mac IIfx
        - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
          qgroup
        - macvlan: Skip loopback packets in RX handler
        - PCI: Don't disable decoding when mmio_always_on is set
        - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
        - bcache: fix refcount underflow in bcache_device_free()
        - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
        - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
        - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
        - ixgbe: fix signed-integer-overflow warning
        - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
        - spi: dw: Return any value retrieved from the dma_transfer callback
        - cpuidle: Fix three reference count leaks
        - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
        - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
        - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
          chasis-type
        - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
        - btrfs: include non-missing as a qualifier for the latest_bdev
        - btrfs: send: emit file capabilities after chown
        - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
        - mm: initialize deferred pages with interrupts enabled
        - ima: Fix ima digest hash table key calculation
        - ima: Directly assign the ima_default_policy pointer to ima_rules
        - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
        - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
        - ext4: fix error pointer dereference
        - ext4: fix race between ext4_sync_parent() and rename()
        - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
        - PCI: Add ACS quirk for iProc PAXB
        - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
        - PCI: mediatek: Add controller support for MT7629
        - ALSA: lx6464es - add support for LX6464ESe pci express variant
        - PCI: Add Genesys Logic, Inc. Vendor ID
        - PCI: Add Amazon's Annapurna Labs vendor ID
        - PCI: vmd: Add device id for VMD device 8086:9A0B
        - x86/amd_nb: Add Family 19h PCI IDs
        - PCI: Add Loongson vendor ID
        - serial: 8250_pci: Move Pericom IDs to pci_ids.h
        - btrfs: fix error handling when submitting direct I/O bio
        - btrfs: fix wrong file range cleanup after an error filling dealloc range
        - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
        - PCI: Program MPS for RCiEP devices
        - e1000e: Relax condition to trigger reset for ME workaround
        - carl9170: remove P2P_GO support
        - media: go7007: fix a miss of snd_card_free
        - Bluetooth: hci_bcm: fix freeing not-requested IRQ
        - b43legacy: Fix case where channel status is corrupted
        - b43: Fix connection problem with WPA3
        - b43_legacy: Fix connection problem with WPA3
        - media: ov5640: fix use of destroyed mutex
        - igb: Report speed and duplex as unknown when device is runtime suspended
        - power: vexpress: add suppress_bind_attrs to true
        - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
        - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
        - gnss: sirf: fix error return code in sirf_probe()
        - sparc32: fix register window handling in genregs32_[gs]et()
        - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
        - dm crypt: avoid truncating the logical block size
        - alpha: fix memory barriers so that they conform to the specification
        - kernel/cpu_pm: Fix uninitted local in cpu_pm
        - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
        - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
        - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
        - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
        - drivers/macintosh: Fix memleak in windfarm_pm112 driver
        - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
        - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
        - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
        - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
          registrations.
        - sunrpc: clean up properly in gss_mech_unregister()
        - mtd: rawnand: brcmnand: fix hamming oob layout
        - mtd: rawnand: pasemi: Fix the probe error path
        - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
        - perf probe: Do not show the skipped events
        - perf probe: Fix to check blacklist address correctly
        - perf probe: Check address correctness by map instead of _etext
        - perf symbols: Fix debuginfo search for Ubuntu
        - mlxsw: core: Use different get_trend() callbacks for different thermal zones
        - elfnote: mark all .note sections SHF_ALLOC
        - csky: Fixup abiv2 syscall_trace break a4 & a5
        - gfs2: Even more gfs2_find_jhead fixes
        - spi: dw: Fix native CS being unset
        - s390/pci: Log new handle in clp_disable_fh()
        - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
        - selftests: fix flower parent qdisc
        - fanotify: fix ignore mask logic for events on child and on dir
        - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
          Tremont
        - KVM: x86: respect singlestep when emulating instruction
        - powerpc/ptdump: Properly handle non standard page size
        - ASoC: max9867: fix volume controls
        - io_uring: use kvfree() in io_sqe_buffer_register()
        - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
        - smb3: add indatalen that can be a non-zero value to calculation of credit
          charge in smb2 ioctl
        - watchdog: imx_sc_wdt: Fix reboot on crash
        - ALSA: fireface: fix configuration error for nominal sampling transfer
          frequency
        - ALSA: pcm: fix snd_pcm_link() lockdep splat
        - arm64: acpi: fix UBSAN warning
        - lib/lzo: fix ambiguous encoding bug in lzo-rle
        - spi: bcm-qspi: Handle clock probe deferral
        - gup: document and work around "COW can break either way" issue
        - crypto: algapi - Avoid spurious modprobe on LOADED
        - crypto: drbg - fix error return code in drbg_alloc_state()
        - firmware: imx: warn on unexpected RX
        - firmware: imx-scu: Support one TX and one RX
        - firmware: imx: scu: Fix corruption of header
        - dccp: Fix possible memleak in dccp_init and dccp_fini
        - net/mlx5: drain health workqueue in case of driver load error
        - net/mlx5: Fix fatal error handling during device load
        - net/mlx5e: Fix repeated XSK usage on one channel
        - remoteproc: Fall back to using parent memory pool if no dedicated available
        - remoteproc: Fix and restore the parenting hierarchy for vdev
        - cpufreq: Fix up cpufreq_boost_set_sw()
        - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
        - video: vt8500lcdfb: fix fallthrough warning
        - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
        - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
        - selftests/ftrace: Return unsupported if no error_log file
        - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
        - mmc: tmio: Further fixup runtime PM management at remove
        - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
        - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
        - block/floppy: fix contended case in floppy_queue_rq()
        - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
      * Eoan update: upstream stable patchset 2020-06-24 (LP: #1885011)
        - devinet: fix memleak in inetdev_init()
        - l2tp: add sk_family checks to l2tp_validate_socket
        - l2tp: do not use inet_hash()/inet_unhash()
        - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
        - NFC: st21nfca: add missed kfree_skb() in an error path
        - vsock: fix timeout in vsock_accept()
        - net: check untrusted gso_size at kernel entry
        - USB: serial: qcserial: add DW5816e QDL support
        - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
        - USB: serial: option: add Telit LE910C1-EUX compositions
        - iio: vcnl4000: Fix i2c swapped word reading.
        - usb: musb: start session in resume for host port
        - usb: musb: Fix runtime PM imbalance on error
        - vt: keyboard: avoid signed integer overflow in k_ascii
        - tty: hvc_console, fix crashes on parallel open/close
        - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
        - CDC-ACM: heed quirk also in error handling
        - nvmem: qfprom: remove incorrect write support
        - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
          aligned
        - Revert "net/mlx5: Annotate mutex destroy for root ns"
        - net/mlx5: Fix crash upon suspend/resume
        - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
          v5.10a
        - nfp: flower: fix used time of merge flow statistics
        - net: be more gentle about silly gso requests coming from user
        - USB: serial: ch341: add basis for quirk detection
        - iio:chemical:sps30: Fix timestamp alignment
        - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
        - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
      * Eoan update: upstream stable patchset 2020-06-19 (LP: #1884296)
        - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
          window"
        - HID: sony: Fix for broken buttons on DS3 USB dongles
        - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
        - p54usb: add AirVasT USB stick device-id
        - mmc: fix compilation of user API
        - scsi: ufs: Release clock if DMA map fails
        - net: dsa: mt7530: set CPU port to fallback mode
        - airo: Fix read overflows sending packets
        - powerpc/powernv: Avoid re-registration of imc debugfs directory
        - s390/ftrace: save traced function caller
        - ARC: Fix ICCM & DCCM runtime size checks
        - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
        - evm: Fix RCU list related warnings
        - i2c: altera: Fix race between xfer_msg and isr thread
        - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
        - net: bmac: Fix read of MAC address from ROM
        - drm/edid: Add Oculus Rift S to non-desktop list
        - s390/mm: fix set_huge_pte_at() for empty ptes
        - null_blk: return error for invalid zone size
        - net/ethernet/freescale: rework quiesce/activate for ucc_geth
        - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
        - net: smsc911x: Fix runtime PM imbalance on error
        - HID: multitouch: add support for the Smart Tech panel
        - HID: multitouch: enable multi-input as a quirk for some devices
        - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
        - media: Revert "staging: imgu: Address a compiler warning on alignment"
        - media: staging: ipu3-imgu: Move alignment attribute to field
        - ASoC: intel - fix the card names
        - RDMA/qedr: Fix qpids xarray api used
        - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
        - io_uring: initialize ctx->sqo_wait earlier
        - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
      * Eoan update: upstream stable patchset 2020-06-09 (LP: #1882831)
        - ax25: fix setsockopt(SO_BINDTODEVICE)
        - dpaa_eth: fix usage as DSA master, try 3
        - net: dsa: mt7530: fix roaming from DSA user ports
        - __netif_receive_skb_core: pass skb by reference
        - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
        - net: ipip: fix wrong address family in init error path
        - net/mlx5: Add command entry handling completion
        - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
        - net: revert "net: get rid of an signed integer overflow in
          ip_idents_reserve()"
        - net sched: fix reporting the first-time use timestamp
        - r8152: support additional Microsoft Surface Ethernet Adapter variant
        - sctp: Don't add the shutdown timer if its already been added
        - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
          socket is closed
        - net/mlx5e: Update netdev txq on completions during closure
        - net/mlx5: Annotate mutex destroy for root ns
        - net: sun: fix missing release regions in cas_init_one().
        - net/mlx4_core: fix a memory leak bug.
        - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
          fails
        - ARM: dts: rockchip: fix phy nodename for rk3228-evb
        - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
        - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
        - ARM: dts: rockchip: swap clock-names of gpu nodes
        - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
        - gpio: tegra: mask GPIO IRQs during IRQ shutdown
        - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
        - net: microchip: encx24j600: add missed kthread_stop
        - gfs2: move privileged user check to gfs2_quota_lock_check
        - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
        - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
        - usb: gadget: legacy: fix redundant initialization warnings
        - net: freescale: select CONFIG_FIXED_PHY where needed
        - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
        - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
        - cifs: Fix null pointer check in cifs_read
        - samples: bpf: Fix build error
        - Input: usbtouchscreen - add support for BonXeon TP
        - Input: evdev - call input_flush_device() on release(), not flush()
        - Input: xpad - add custom init packet for Xbox One S controllers
        - Input: dlink-dir685-touchkeys - fix a typo in driver name
        - Input: i8042 - add ThinkPad S230u to i8042 reset list
        - Input: synaptics-rmi4 - really fix attn_data use-after-free
        - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
        - ARM: 8970/1: decompressor: increase tag size
        - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
        - ARM: uaccess: integrate uaccess_save and uaccess_restore
        - ARM: uaccess: fix DACR mismatch with nested exceptions
        - gpio: exar: Fix bad handling for ida_simple_get error path
        - IB/qib: Call kobject_put() when kobject_init_and_add() fails
        - ARM: dts/imx6q-bx50v3: Set display interface clock parents
        - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
        - ARM: dts: bcm: HR2: Fix PPI interrupt types
        - mmc: block: Fix use-after-free issue for rpmb
        - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
        - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
        - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
        - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
        - exec: Always set cap_ambient in cap_bprm_set_creds
        - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
        - ALSA: hda/realtek - Add new codec supported for ALC287
        - libceph: ignore pool overlay and cache logic on redirects
        - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
        - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
        - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
        - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
        - iommu: Fix reference count leak in iommu_group_alloc.
        - parisc: Fix kernel panic in mem_init()
        - RDMA/core: Fix double destruction of uobject
        - mac80211: mesh: fix discovery timer re-arming issue / crash
        - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
        - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
        - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
        - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
        - xfrm interface: fix oops when deleting a x-netns interface
        - xfrm: fix a warning in xfrm_policy_insert_list
        - xfrm: fix a NULL-ptr deref in xfrm_local_error
        - xfrm: fix error in comment
        - ip_vti: receive ipip packet by calling ip_tunnel_rcv
        - netfilter: nft_reject_bridge: enable reject with bridge vlan
        - netfilter: ipset: Fix subcounter update skip
        - netfilter: nfnetlink_cthelper: unbreak userspace helper support
        - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
        - esp6: get the right proto for transport mode in esp6_gso_encap
        - bnxt_en: Fix accumulation of bp->net_stats_prev.
        - xsk: Add overflow check for u64 division, stored into u32
        - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
        - crypto: chelsio/chtls: properly set tp->lsndtime
        - bonding: Fix reference count leak in bond_sysfs_slave_add.
        - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
        - net: don't return invalid table id error when we fall back to PF_UNSPEC
        - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
        - net: mvpp2: fix RX hashing for non-10G ports
        - net: nlmsg_cancel() if put fails for nhmsg
        - net/tls: fix race condition causing kernel panic
        - nexthop: Fix attribute checking for groups
        - tipc: block BH before using dst_cache
        - net/mlx5e: kTLS, Destroy key object after destroying the TIS
        - net/mlx5e: Fix inner tirs handling
        - net/mlx5: Fix memory leak in mlx5_events_init
        - net/mlx5: Fix error flow in case of function_setup failure
        - net/tls: fix encryption error checking
        - net/tls: free record only on encryption error
        - gfs2: Grab glock reference sooner in gfs2_add_revoke
        - drm/amd/powerplay: perform PG ungate prior to CG ungate
        - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
          'twl6030_usb_probe()'
        - clk: ti: am33xx: fix RTC clock parent
        - csky: Fixup msa highest 3 bits mask
        - csky: Fixup perf callchain unwind
        - csky: Fixup remove duplicate irq_disable
        - csky: Fixup raw_copy_from_user()
        - arm64: dts: mt8173: fix vcodec-enc clock
        - soc: mediatek: cmdq: return send msg error code
        - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
        - gpio: pxa: Fix return value of pxa_gpio_probe()
        - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
        - ceph: flush release queue when handling caps for unknown inode
        - drm/amd/display: drop cursor position check in atomic test
        - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
          REQ_NOWAIT"
        - gpio: fix locking open drain IRQ lines
        - xfrm: do pskb_pull properly in __xfrm_transport_prep
        - xfrm: remove the xfrm_state_put call becofe going to out_reset
        - netfilter: conntrack: make conntrack userspace helpers work again
        - ieee80211: Fix incorrect mask for default PE duration
        - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
        - nexthops: don't modify published nexthop groups
        - nexthop: Expand nexthop_is_multipath in a few places
        - ipv4: nexthop version of fib_info_nh_uses_dev
        - netfilter: conntrack: comparison of unsigned in cthelper confirmation
        - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
        - perf: Make perf able to build with latest libbfd
      * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
        - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
      * shiftfs: fix btrfs regression (LP: #1884767)
        - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
      * Update lockdown patches (LP: #1884159)
        - efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
        - efi: Restrict efivar_ssdt_load when the kernel is locked down
        - powerpc/xmon: Restrict when kernel is locked down
        - SAUCE: acpi: disallow loading configfs acpi tables when locked down
      * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
        kernel (LP: #1826848)
        - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
        - selftests: net: ip_defrag: ignore EPERM
      * CVE-2020-10757
        - mm: Fix mremap not considering huge pmd devmap
      * CVE-2020-11935
        - SAUCE: aufs: do not call i_readcount_inc()
        - SAUCE: aufs: bugfix, IMA i_readcount
      * apparmor reference leak causes refcount_t overflow with af_alg_accept()
        (LP: #1883962)
        - apparmor: check/put label on apparmor_sk_clone_security()
      * CVE-2019-16089
        - SAUCE: nbd_genl_status: null check for nla_nest_start
      * CVE-2019-19642
        - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
    
     -- Khalid Elmously <email address hidden>  Sun, 12 Jul 2020 00:07:37 -0400
  • linux-oracle (5.3.0-1029.31) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1029.31 -proposed tracker (LP: #1885493)
    
      [ Ubuntu: 5.3.0-63.57 ]
    
      * eoan/linux: 5.3.0-63.57 -proposed tracker (LP: #1885495)
      * seccomp_bpf fails on powerpc (LP: #1885757)
        - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
      * The thread level parallelism would be a bottleneck when searching for the
        shared pmd by using hugetlbfs (LP: #1882039)
        - hugetlbfs: take read_lock on i_mmap for PMD sharing
      * Eoan update: upstream stable patchset 2020-06-30 (LP: #1885775)
        - ipv6: fix IPV6_ADDRFORM operation logic
        - net_failover: fixed rollback in net_failover_open()
        - bridge: Avoid infinite loop when suppressing NS messages with invalid
          options
        - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
        - tun: correct header offsets in napi frags mode
        - Input: mms114 - fix handling of mms345l
        - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
        - sched/fair: Don't NUMA balance for kthreads
        - Input: synaptics - add a second working PNP_ID for Lenovo T470s
        - drivers/net/ibmvnic: Update VNIC protocol version reporting
        - powerpc/xive: Clear the page tables for the ESB IO mapping
        - ath9k_htc: Silence undersized packet warnings
        - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
        - x86/cpu/amd: Make erratum #1054 a legacy erratum
        - perf probe: Accept the instance number of kretprobe event
        - mm: add kvfree_sensitive() for freeing sensitive data objects
        - aio: fix async fsync creds
        - x86_64: Fix jiffies ODR violation
        - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
        - x86/speculation: Prevent rogue cross-process SSBD shutdown
        - x86/reboot/quirks: Add MacBook6,1 reboot quirk
        - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
        - ALSA: es1688: Add the missed snd_card_free()
        - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
        - ALSA: usb-audio: Fix inconsistent card PM state after resume
        - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
          Dock
        - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
        - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
        - ACPI: GED: add support for _Exx / _Lxx handler methods
        - ACPI: PM: Avoid using power resources if there are none for D0
        - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
        - spi: dw: Fix controller unregister order
        - spi: bcm2835aux: Fix controller unregister order
        - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
        - PM: runtime: clk: Fix clk_pm_runtime_get() error path
        - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
          fully iterated
        - ALSA: pcm: disallow linking stream to itself
        - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
          poisoned
        - KVM: x86: Fix APIC page invalidation race
        - KVM: x86/mmu: Consolidate "is MMIO SPTE" code
        - KVM: x86: only do L1TF workaround on affected processors
        - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
          IBRS.
        - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
        - spi: Fix controller unregister order
        - spi: pxa2xx: Fix controller unregister order
        - spi: bcm2835: Fix controller unregister order
        - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
        - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
        - crypto: virtio: Fix src/dst scatterlist calculation in
          __virtio_crypto_skcipher_do_req()
        - crypto: virtio: Fix dest length calculation in
          __virtio_crypto_skcipher_do_req()
        - selftests/net: in rxtimestamp getopt_long needs terminating null entry
        - ovl: initialize error in ovl_copy_xattr
        - proc: Use new_inode not new_inode_pseudo
        - video: fbdev: w100fb: Fix a potential double free.
        - KVM: nSVM: fix condition for filtering async PF
        - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
        - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
        - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
        - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
        - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
        - scsi: megaraid_sas: TM command refire leads to controller firmware crash
        - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
        - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
        - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
        - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
        - Smack: slab-out-of-bounds in vsscanf
        - drm/vkms: Hold gem object while still in-use
        - mm/slub: fix a memory leak in sysfs_slab_add()
        - fat: don't allow to mount if the FAT length == 0
        - perf: Add cond_resched() to task_function_call()
        - agp/intel: Reinforce the barrier after GTT updates
        - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
        - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
        - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
        - xen/pvcalls-back: test for errors when calling backend_connect()
        - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
        - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
        - drm: bridge: adv7511: Extend list of audio sample rates
        - crypto: ccp -- don't "select" CONFIG_DMADEVICES
        - media: si2157: Better check for running tuner in init
        - objtool: Ignore empty alternatives
        - spi: pxa2xx: Apply CS clk quirk to BXT
        - net: atlantic: make hw_get_regs optional
        - net: ena: fix error returning in ena_com_get_hash_function()
        - efi/libstub/x86: Work around LLVM ELF quirk build regression
        - arm64: cacheflush: Fix KGDB trap detection
        - spi: dw: Zero DMA Tx and Rx configurations on stack
        - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
        - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
        - MIPS: Loongson: Build ATI Radeon GPU driver as module
        - Bluetooth: Add SCO fallback for invalid LMP parameters error
        - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
        - kgdb: Prevent infinite recursive entries to the debugger
        - spi: dw: Enable interrupts in accordance with DMA xfer mode
        - clocksource: dw_apb_timer: Make CPU-affiliation being optional
        - clocksource: dw_apb_timer_of: Fix missing clockevent timers
        - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
        - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
        - batman-adv: Revert "disable ethtool link speed detection when auto
          negotiation off"
        - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
        - spi: dw: Fix Rx-only DMA transfers
        - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
        - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
          vmxnet3_get_rss()
        - staging: android: ion: use vmap instead of vm_map_ram
        - brcmfmac: fix wrong location to get firmware feature
        - tools api fs: Make xxx__mountpoint() more scalable
        - e1000: Distribute switch variables for initialization
        - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
        - audit: fix a net reference leak in audit_send_reply()
        - media: dvb: return -EREMOTEIO on i2c transfer failure.
        - media: platform: fcp: Set appropriate DMA parameters
        - MIPS: Make sparse_init() using top-down allocation
        - Bluetooth: btbcm: Add 2 missing models to subver tables
        - audit: fix a net reference leak in audit_list_rules_send()
        - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
        - selftests/bpf: Fix memory leak in extract_build_id()
        - net: bcmgenet: set Rx mode before starting netif
        - lib/mpi: Fix 64-bit MIPS build with Clang
        - exit: Move preemption fixup up, move blocking operations down
        - sched/core: Fix illegal RCU from offline CPUs
        - drivers/perf: hisi: Fix typo in events attribute array
        - net: lpc-enet: fix error return code in lpc_mii_init()
        - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
        - net: allwinner: Fix use correct return type for ndo_start_xmit()
        - powerpc/spufs: fix copy_to_user while atomic
        - xfs: clean up the error handling in xfs_swap_extents
        - Crypto/chcr: fix for ccm(aes) failed test
        - MIPS: Truncate link address into 32bit for 32bit kernel
        - mips: cm: Fix an invalid error code of INTVN_*_ERR
        - kgdb: Fix spurious true from in_dbg_master()
        - xfs: reset buffer write failure state on successful completion
        - xfs: fix duplicate verification from xfs_qm_dqflush()
        - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
        - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
        - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
          not there
        - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
          "Portable" chassis-types
        - nvme: refine the Qemu Identify CNS quirk
        - ath10k: Remove msdu from idr when management pkt send fails
        - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
        - net: qed*: Reduce RX and TX default ring count when running inside kdump
          kernel
        - mt76: avoid rx reorder buffer overflow
        - md: don't flush workqueue unconditionally in md_open
        - veth: Adjust hard_start offset on redirect XDP frames
        - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
        - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
        - mwifiex: Fix memory corruption in dump_station
        - x86/boot: Correct relocation destination on old linkers
        - mips: MAAR: Use more precise address mask
        - mips: Add udelay lpj numbers adjustment
        - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
        - crypto: stm32/crc32 - fix run-time self test issue.
        - crypto: stm32/crc32 - fix multi-instance
        - x86/mm: Stop printing BRK addresses
        - m68k: mac: Don't call via_flush_cache() on Mac IIfx
        - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
          qgroup
        - macvlan: Skip loopback packets in RX handler
        - PCI: Don't disable decoding when mmio_always_on is set
        - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
        - bcache: fix refcount underflow in bcache_device_free()
        - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
        - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
        - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
        - ixgbe: fix signed-integer-overflow warning
        - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
        - spi: dw: Return any value retrieved from the dma_transfer callback
        - cpuidle: Fix three reference count leaks
        - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
        - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
        - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
          chasis-type
        - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
        - btrfs: include non-missing as a qualifier for the latest_bdev
        - btrfs: send: emit file capabilities after chown
        - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
        - mm: initialize deferred pages with interrupts enabled
        - ima: Fix ima digest hash table key calculation
        - ima: Directly assign the ima_default_policy pointer to ima_rules
        - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
        - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
        - ext4: fix error pointer dereference
        - ext4: fix race between ext4_sync_parent() and rename()
        - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
        - PCI: Add ACS quirk for iProc PAXB
        - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
        - PCI: mediatek: Add controller support for MT7629
        - ALSA: lx6464es - add support for LX6464ESe pci express variant
        - PCI: Add Genesys Logic, Inc. Vendor ID
        - PCI: Add Amazon's Annapurna Labs vendor ID
        - PCI: vmd: Add device id for VMD device 8086:9A0B
        - x86/amd_nb: Add Family 19h PCI IDs
        - PCI: Add Loongson vendor ID
        - serial: 8250_pci: Move Pericom IDs to pci_ids.h
        - btrfs: fix error handling when submitting direct I/O bio
        - btrfs: fix wrong file range cleanup after an error filling dealloc range
        - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
        - PCI: Program MPS for RCiEP devices
        - e1000e: Relax condition to trigger reset for ME workaround
        - carl9170: remove P2P_GO support
        - media: go7007: fix a miss of snd_card_free
        - Bluetooth: hci_bcm: fix freeing not-requested IRQ
        - b43legacy: Fix case where channel status is corrupted
        - b43: Fix connection problem with WPA3
        - b43_legacy: Fix connection problem with WPA3
        - media: ov5640: fix use of destroyed mutex
        - igb: Report speed and duplex as unknown when device is runtime suspended
        - power: vexpress: add suppress_bind_attrs to true
        - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
        - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
        - gnss: sirf: fix error return code in sirf_probe()
        - sparc32: fix register window handling in genregs32_[gs]et()
        - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
        - dm crypt: avoid truncating the logical block size
        - alpha: fix memory barriers so that they conform to the specification
        - kernel/cpu_pm: Fix uninitted local in cpu_pm
        - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
        - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
        - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
        - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
        - drivers/macintosh: Fix memleak in windfarm_pm112 driver
        - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
        - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
        - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
        - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
          registrations.
        - sunrpc: clean up properly in gss_mech_unregister()
        - mtd: rawnand: brcmnand: fix hamming oob layout
        - mtd: rawnand: pasemi: Fix the probe error path
        - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
        - perf probe: Do not show the skipped events
        - perf probe: Fix to check blacklist address correctly
        - perf probe: Check address correctness by map instead of _etext
        - perf symbols: Fix debuginfo search for Ubuntu
        - mlxsw: core: Use different get_trend() callbacks for different thermal zones
        - elfnote: mark all .note sections SHF_ALLOC
        - csky: Fixup abiv2 syscall_trace break a4 & a5
        - gfs2: Even more gfs2_find_jhead fixes
        - spi: dw: Fix native CS being unset
        - s390/pci: Log new handle in clp_disable_fh()
        - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
        - selftests: fix flower parent qdisc
        - fanotify: fix ignore mask logic for events on child and on dir
        - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
          Tremont
        - KVM: x86: respect singlestep when emulating instruction
        - powerpc/ptdump: Properly handle non standard page size
        - ASoC: max9867: fix volume controls
        - io_uring: use kvfree() in io_sqe_buffer_register()
        - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
        - smb3: add indatalen that can be a non-zero value to calculation of credit
          charge in smb2 ioctl
        - watchdog: imx_sc_wdt: Fix reboot on crash
        - ALSA: fireface: fix configuration error for nominal sampling transfer
          frequency
        - ALSA: pcm: fix snd_pcm_link() lockdep splat
        - arm64: acpi: fix UBSAN warning
        - lib/lzo: fix ambiguous encoding bug in lzo-rle
        - spi: bcm-qspi: Handle clock probe deferral
        - gup: document and work around "COW can break either way" issue
        - crypto: algapi - Avoid spurious modprobe on LOADED
        - crypto: drbg - fix error return code in drbg_alloc_state()
        - firmware: imx: warn on unexpected RX
        - firmware: imx-scu: Support one TX and one RX
        - firmware: imx: scu: Fix corruption of header
        - dccp: Fix possible memleak in dccp_init and dccp_fini
        - net/mlx5: drain health workqueue in case of driver load error
        - net/mlx5: Fix fatal error handling during device load
        - net/mlx5e: Fix repeated XSK usage on one channel
        - remoteproc: Fall back to using parent memory pool if no dedicated available
        - remoteproc: Fix and restore the parenting hierarchy for vdev
        - cpufreq: Fix up cpufreq_boost_set_sw()
        - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
        - video: vt8500lcdfb: fix fallthrough warning
        - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
        - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
        - selftests/ftrace: Return unsupported if no error_log file
        - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
        - mmc: tmio: Further fixup runtime PM management at remove
        - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
        - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
        - block/floppy: fix contended case in floppy_queue_rq()
        - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
      * Eoan update: upstream stable patchset 2020-06-24 (LP: #1885011)
        - devinet: fix memleak in inetdev_init()
        - l2tp: add sk_family checks to l2tp_validate_socket
        - l2tp: do not use inet_hash()/inet_unhash()
        - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
        - NFC: st21nfca: add missed kfree_skb() in an error path
        - vsock: fix timeout in vsock_accept()
        - net: check untrusted gso_size at kernel entry
        - USB: serial: qcserial: add DW5816e QDL support
        - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
        - USB: serial: option: add Telit LE910C1-EUX compositions
        - iio: vcnl4000: Fix i2c swapped word reading.
        - usb: musb: start session in resume for host port
        - usb: musb: Fix runtime PM imbalance on error
        - vt: keyboard: avoid signed integer overflow in k_ascii
        - tty: hvc_console, fix crashes on parallel open/close
        - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
        - CDC-ACM: heed quirk also in error handling
        - nvmem: qfprom: remove incorrect write support
        - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
          aligned
        - Revert "net/mlx5: Annotate mutex destroy for root ns"
        - net/mlx5: Fix crash upon suspend/resume
        - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
          v5.10a
        - nfp: flower: fix used time of merge flow statistics
        - net: be more gentle about silly gso requests coming from user
        - USB: serial: ch341: add basis for quirk detection
        - iio:chemical:sps30: Fix timestamp alignment
        - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
        - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
      * Eoan update: upstream stable patchset 2020-06-19 (LP: #1884296)
        - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
          window"
        - HID: sony: Fix for broken buttons on DS3 USB dongles
        - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
        - p54usb: add AirVasT USB stick device-id
        - mmc: fix compilation of user API
        - scsi: ufs: Release clock if DMA map fails
        - net: dsa: mt7530: set CPU port to fallback mode
        - airo: Fix read overflows sending packets
        - powerpc/powernv: Avoid re-registration of imc debugfs directory
        - s390/ftrace: save traced function caller
        - ARC: Fix ICCM & DCCM runtime size checks
        - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
        - evm: Fix RCU list related warnings
        - i2c: altera: Fix race between xfer_msg and isr thread
        - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
        - net: bmac: Fix read of MAC address from ROM
        - drm/edid: Add Oculus Rift S to non-desktop list
        - s390/mm: fix set_huge_pte_at() for empty ptes
        - null_blk: return error for invalid zone size
        - net/ethernet/freescale: rework quiesce/activate for ucc_geth
        - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
        - net: smsc911x: Fix runtime PM imbalance on error
        - HID: multitouch: add support for the Smart Tech panel
        - HID: multitouch: enable multi-input as a quirk for some devices
        - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
        - media: Revert "staging: imgu: Address a compiler warning on alignment"
        - media: staging: ipu3-imgu: Move alignment attribute to field
        - ASoC: intel - fix the card names
        - RDMA/qedr: Fix qpids xarray api used
        - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
        - io_uring: initialize ctx->sqo_wait earlier
        - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
      * Eoan update: upstream stable patchset 2020-06-09 (LP: #1882831)
        - ax25: fix setsockopt(SO_BINDTODEVICE)
        - dpaa_eth: fix usage as DSA master, try 3
        - net: dsa: mt7530: fix roaming from DSA user ports
        - __netif_receive_skb_core: pass skb by reference
        - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
        - net: ipip: fix wrong address family in init error path
        - net/mlx5: Add command entry handling completion
        - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
        - net: revert "net: get rid of an signed integer overflow in
          ip_idents_reserve()"
        - net sched: fix reporting the first-time use timestamp
        - r8152: support additional Microsoft Surface Ethernet Adapter variant
        - sctp: Don't add the shutdown timer if its already been added
        - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
          socket is closed
        - net/mlx5e: Update netdev txq on completions during closure
        - net/mlx5: Annotate mutex destroy for root ns
        - net: sun: fix missing release regions in cas_init_one().
        - net/mlx4_core: fix a memory leak bug.
        - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
          fails
        - ARM: dts: rockchip: fix phy nodename for rk3228-evb
        - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
        - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
        - ARM: dts: rockchip: swap clock-names of gpu nodes
        - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
        - gpio: tegra: mask GPIO IRQs during IRQ shutdown
        - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
        - net: microchip: encx24j600: add missed kthread_stop
        - gfs2: move privileged user check to gfs2_quota_lock_check
        - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
        - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
        - usb: gadget: legacy: fix redundant initialization warnings
        - net: freescale: select CONFIG_FIXED_PHY where needed
        - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
        - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
        - cifs: Fix null pointer check in cifs_read
        - samples: bpf: Fix build error
        - Input: usbtouchscreen - add support for BonXeon TP
        - Input: evdev - call input_flush_device() on release(), not flush()
        - Input: xpad - add custom init packet for Xbox One S controllers
        - Input: dlink-dir685-touchkeys - fix a typo in driver name
        - Input: i8042 - add ThinkPad S230u to i8042 reset list
        - Input: synaptics-rmi4 - really fix attn_data use-after-free
        - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
        - ARM: 8970/1: decompressor: increase tag size
        - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
        - ARM: uaccess: integrate uaccess_save and uaccess_restore
        - ARM: uaccess: fix DACR mismatch with nested exceptions
        - gpio: exar: Fix bad handling for ida_simple_get error path
        - IB/qib: Call kobject_put() when kobject_init_and_add() fails
        - ARM: dts/imx6q-bx50v3: Set display interface clock parents
        - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
        - ARM: dts: bcm: HR2: Fix PPI interrupt types
        - mmc: block: Fix use-after-free issue for rpmb
        - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
        - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
        - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
        - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
        - exec: Always set cap_ambient in cap_bprm_set_creds
        - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
        - ALSA: hda/realtek - Add new codec supported for ALC287
        - libceph: ignore pool overlay and cache logic on redirects
        - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
        - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
        - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
        - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
        - iommu: Fix reference count leak in iommu_group_alloc.
        - parisc: Fix kernel panic in mem_init()
        - RDMA/core: Fix double destruction of uobject
        - mac80211: mesh: fix discovery timer re-arming issue / crash
        - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
        - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
        - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
        - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
        - xfrm interface: fix oops when deleting a x-netns interface
        - xfrm: fix a warning in xfrm_policy_insert_list
        - xfrm: fix a NULL-ptr deref in xfrm_local_error
        - xfrm: fix error in comment
        - ip_vti: receive ipip packet by calling ip_tunnel_rcv
        - netfilter: nft_reject_bridge: enable reject with bridge vlan
        - netfilter: ipset: Fix subcounter update skip
        - netfilter: nfnetlink_cthelper: unbreak userspace helper support
        - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
        - esp6: get the right proto for transport mode in esp6_gso_encap
        - bnxt_en: Fix accumulation of bp->net_stats_prev.
        - xsk: Add overflow check for u64 division, stored into u32
        - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
        - crypto: chelsio/chtls: properly set tp->lsndtime
        - bonding: Fix reference count leak in bond_sysfs_slave_add.
        - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
        - net: don't return invalid table id error when we fall back to PF_UNSPEC
        - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
        - net: mvpp2: fix RX hashing for non-10G ports
        - net: nlmsg_cancel() if put fails for nhmsg
        - net/tls: fix race condition causing kernel panic
        - nexthop: Fix attribute checking for groups
        - tipc: block BH before using dst_cache
        - net/mlx5e: kTLS, Destroy key object after destroying the TIS
        - net/mlx5e: Fix inner tirs handling
        - net/mlx5: Fix memory leak in mlx5_events_init
        - net/mlx5: Fix error flow in case of function_setup failure
        - net/tls: fix encryption error checking
        - net/tls: free record only on encryption error
        - gfs2: Grab glock reference sooner in gfs2_add_revoke
        - drm/amd/powerplay: perform PG ungate prior to CG ungate
        - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
          'twl6030_usb_probe()'
        - clk: ti: am33xx: fix RTC clock parent
        - csky: Fixup msa highest 3 bits mask
        - csky: Fixup perf callchain unwind
        - csky: Fixup remove duplicate irq_disable
        - csky: Fixup raw_copy_from_user()
        - arm64: dts: mt8173: fix vcodec-enc clock
        - soc: mediatek: cmdq: return send msg error code
        - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
        - gpio: pxa: Fix return value of pxa_gpio_probe()
        - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
        - ceph: flush release queue when handling caps for unknown inode
        - drm/amd/display: drop cursor position check in atomic test
        - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
          REQ_NOWAIT"
        - gpio: fix locking open drain IRQ lines
        - xfrm: do pskb_pull properly in __xfrm_transport_prep
        - xfrm: remove the xfrm_state_put call becofe going to out_reset
        - netfilter: conntrack: make conntrack userspace helpers work again
        - ieee80211: Fix incorrect mask for default PE duration
        - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
        - nexthops: don't modify published nexthop groups
        - nexthop: Expand nexthop_is_multipath in a few places
        - ipv4: nexthop version of fib_info_nh_uses_dev
        - netfilter: conntrack: comparison of unsigned in cthelper confirmation
        - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
        - perf: Make perf able to build with latest libbfd
      * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
        - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
      * shiftfs: fix btrfs regression (LP: #1884767)
        - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
      * Update lockdown patches (LP: #1884159)
        - efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
        - efi: Restrict efivar_ssdt_load when the kernel is locked down
        - powerpc/xmon: Restrict when kernel is locked down
        - SAUCE: acpi: disallow loading configfs acpi tables when locked down
      * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
        kernel (LP: #1826848)
        - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
        - selftests: net: ip_defrag: ignore EPERM
      * CVE-2020-10757
        - mm: Fix mremap not considering huge pmd devmap
      * CVE-2020-11935
        - SAUCE: aufs: do not call i_readcount_inc()
        - SAUCE: aufs: bugfix, IMA i_readcount
      * apparmor reference leak causes refcount_t overflow with af_alg_accept()
        (LP: #1883962)
        - apparmor: check/put label on apparmor_sk_clone_security()
      * CVE-2019-16089
        - SAUCE: nbd_genl_status: null check for nla_nest_start
      * CVE-2019-19642
        - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
    
     -- Sultan Alsawaf <email address hidden>  Thu, 02 Jul 2020 14:48:36 -0700
  • linux-oracle (5.3.0-1028.30) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1028.30 -proposed tracker (LP: #1884976)
    
      * Eoan update: upstream stable patchset 2020-06-01 (LP: #1881657)
        - [Config] oracle: updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
    
      [ Ubuntu: 5.3.0-62.56 ]
    
      * CVE-2020-0543
        - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
          not supported
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * Eoan update: upstream stable patchset 2020-06-05 (LP: #1882303)
        - i2c: dev: Fix the race between the release of i2c_dev and cdev
        - KVM: SVM: Fix potential memory leak in svm_cpu_init()
        - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
        - evm: Check also if *tfm is an error pointer in init_desc()
        - ima: Fix return value of ima_write_policy()
        - mtd: spinand: Propagate ECC information to the MTD structure
        - fix multiplication overflow in copy_fdtable()
        - ubifs: remove broken lazytime support
        - iommu/amd: Fix over-read of ACPI UID from IVRS table
        - i2c: mux: demux-pinctrl: Fix an error handling path in
          'i2c_demux_pinctrl_probe()'
        - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
        - gcc-common.h: Update for GCC 10
        - HID: multitouch: add eGalaxTouch P80H84 support
        - HID: alps: Add AUI1657 device ID
        - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
        - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
        - scsi: qla2xxx: Delete all sessions before unregister local nvme port
        - configfs: fix config_item refcnt leak in configfs_rmdir()
        - vhost/vsock: fix packet delivery order to monitoring devices
        - aquantia: Fix the media type of AQC100 ethernet controller in the driver
        - component: Silence bind error on -EPROBE_DEFER
        - scsi: ibmvscsi: Fix WARN_ON during event pool release
        - HID: i2c-hid: reset Synaptics SYNA2393 on resume
        - x86/apic: Move TSC deadline timer debug printk
        - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
        - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
        - ceph: fix double unlock in handle_cap_export()
        - stmmac: fix pointer check after utilization in stmmac_interrupt
        - USB: core: Fix misleading driver bug report
        - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
        - ARM: futex: Address build warning
        - padata: Replace delayed timer with immediate workqueue in padata_reorder
        - padata: initialize pd->cpu with effective cpumask
        - padata: purge get_cpu and reorder_via_wq from padata_do_serial
        - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
          option
        - ALSA: pcm: fix incorrect hw_base increase
        - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
        - ALSA: hda/realtek - Add more fixup entries for Clevo machines
        - drm/etnaviv: fix perfmon domain interation
        - apparmor: fix potential label refcnt leak in aa_change_profile
        - apparmor: Fix aa_label refcnt leak in policy_update
        - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
        - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
        - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
        - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
        - powerpc/64s: Disable STRICT_KERNEL_RWX
        - media: fdp1: Fix R-Car M3-N naming in debug message
        - Revert "net/ibmvnic: Fix EOI when running in XIVE mode"
        - Revert "gfs2: Don't demote a glock until its revokes are written"
        - staging: iio: ad2s1210: Fix SPI reading
        - staging: greybus: Fix uninitialized scalar variable
        - iio: sca3000: Remove an erroneous 'get_device()'
        - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
        - misc: rtsx: Add short delay after exit from ASPM
        - mei: release me_cl object reference
        - ipack: tpci200: fix error return code in tpci200_register()
        - rapidio: fix an error in get_user_pages_fast() error handling
        - rxrpc: Fix a memory leak in rxkad_verify_response()
        - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
        - iio: adc: stm32-adc: Use dma_request_chan() instead
          dma_request_slave_channel()
        - iio: adc: stm32-adc: fix device used to request dma
        - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
          dma_request_slave_channel()
        - iio: adc: stm32-dfsdm: fix device used to request dma
        - rxrpc: Trace discarded ACKs
        - rxrpc: Fix ack discard
        - ubifs: fix wrong use of crypto_shash_descsize()
        - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
        - evm: Fix a small race in init_desc()
        - afs: Don't unlock fetched data pages until the op completes successfully
        - mtd: Fix mtd not registered due to nvmem name collision
        - net/ena: Fix build warning in ena_xdp_set()
        - x86/mm/cpa: Flush direct map alias during cpa
        - ibmvnic: Skip fatal error reset after passive init
        - iommu/amd: Call domain_flush_complete() in update_domain()
        - drm/amd/display: Prevent dpcd reads with passive dongles
        - KVM: selftests: Fix build for evmcs.h
        - scripts/gdb: repair rb_first() and rb_last()
        - ALSA: hda - constify and cleanup static NodeID tables
        - ALSA: hda: patch_realtek: fix empty macro usage in if block
        - ALSA: hda: Manage concurrent reg access more properly
        - ALSA: hda/realtek - Add supported new mute Led for HP
        - ALSA: hda/realtek - Add HP new mute led supported for ALC236
        - ALSA: hda/realtek: Add quirk for Samsung Notebook
        - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
        - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
        - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
        - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
        - scsi: qla2xxx: Do not log message when reading port speed via sysfs
        - scsi: target: Put lun_ref at end of tmr processing
        - arm64: Fix PTRACE_SYSEMU semantics
        - dmaengine: dmatest: Restore default for channel
        - vsprintf: don't obfuscate NULL and error pointers
        - bpf: Avoid setting bpf insns pages read-only when prog is jited
        - staging: kpc2000: fix error return code in kp2000_pcie_probe()
        - iio: adc: ti-ads8344: Fix channel selection
        - tty: serial: add missing spin_lock_init for SiFive serial console
        - s390/pci: Fix s390_mmio_read/write with MIO
        - s390/kaslr: add support for R_390_JMP_SLOT relocation type
        - device-dax: don't leak kernel memory to user space after unloading kmem
        - kasan: disable branch tracing for core runtime
        - rxrpc: Fix the excessive initial retransmission timeout
        - s390/kexec_file: fix initrd location for kdump kernel
        - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
        - tpm: check event log version before reading final events
        - sched/fair: Reorder enqueue/dequeue_task_fair path
        - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
        - sched/fair: Fix enqueue_task_fair() warning some more
      * Eoan update: upstream stable patchset 2020-06-01 (LP: #1881657)
        - net: dsa: Do not make user port errors fatal
        - shmem: fix possible deadlocks on shmlock_user_lock
        - net/sonic: Fix a resource leak in an error handling path in
          'jazz_sonic_probe()'
        - net: moxa: Fix a potential double 'free_irq()'
        - drop_monitor: work around gcc-10 stringop-overflow warning
        - virtio-blk: handle block_device_operations callbacks after hot unplug
        - scsi: sg: add sg_remove_request in sg_write
        - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
        - net: fix a potential recursive NETDEV_FEAT_CHANGE
        - net: phy: fix aneg restart in phy_ethtool_set_eee
        - pppoe: only process PADT targeted at local interfaces
        - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
        - tcp: fix error recovery in tcp_zerocopy_receive()
        - virtio_net: fix lockdep warning on 32 bit
        - hinic: fix a bug of ndo_stop
        - net: dsa: loop: Add module soft dependency
        - net: ipv4: really enforce backoff for redirects
        - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
        - net: tcp: fix rx timestamp behavior for tcp_recvmsg
        - tcp: fix SO_RCVLOWAT hangs with fat skbs
        - riscv: fix vdso build with lld
        - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
        - dmaengine: mmp_tdma: Reset channel error on release
        - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
        - ALSA: hda/hdmi: fix race in monitor detection during probe
        - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
        - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
        - gfs2: Another gfs2_walk_metadata fix
        - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
        - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
        - i40iw: Fix error handling in i40iw_manage_arp_cache()
        - mmc: core: Check request type before completing the request
        - mmc: block: Fix request completion in the CQE timeout path
        - NFS: Fix fscache super_cookie index_key from changing after umount
        - nfs: fscache: use timespec64 in inode auxdata
        - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
        - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
        - arm64: fix the flush_icache_range arguments in machine_kexec
        - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
        - IB/mlx4: Test return value of calls to ib_get_cached_pkey
        - hwmon: (da9052) Synchronize access with mfd
        - pnp: Use list_for_each_entry() instead of open coding
        - gcc-10 warnings: fix low-hanging fruit
        - Stop the ad-hoc games with -Wno-maybe-initialized
        - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
        - gcc-10: disable 'zero-length-bounds' warning for now
        - gcc-10: disable 'array-bounds' warning for now
        - gcc-10: disable 'stringop-overflow' warning for now
        - gcc-10: disable 'restrict' warning for now
        - gcc-10: avoid shadowing standard library 'free()' in crypto
        - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
        - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
        - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
        - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
        - usb: host: xhci-plat: keep runtime active when removing host
        - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
        - ARM: dts: dra7: Fix bus_dma_limit for PCIe
        - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
        - cifs: fix leaked reference on requeued write
        - x86: Fix early boot crash on gcc-10, third try
        - x86/unwind/orc: Fix error handling in __unwind_start()
        - exec: Move would_dump into flush_old_exec
        - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
        - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
        - usb: gadget: net2272: Fix a memory leak in an error handling path in
          'net2272_plat_probe()'
        - usb: gadget: audio: Fix a missing error return value in audio_bind()
        - usb: gadget: legacy: fix error return code in gncm_bind()
        - usb: gadget: legacy: fix error return code in cdc_bind()
        - clk: Unlink clock if failed to prepare or enable
        - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
          boards
        - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
        - ARM: dts: r8a73a4: Add missing CMT1 interrupts
        - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
        - ARM: dts: r8a7740: Add missing extal2 to CPG node
        - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
        - Makefile: disallow data races on gcc-10 as well
        - net: phy: remove calls to genphy_config_init
        - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
        - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
        - gpio: pca953x: Fix pca953x_gpio_set_config
        - SUNRPC: Add "@len" parameter to gss_unwrap()
        - SUNRPC: Fix GSS privacy computation of auth->au_ralign
        - ftrace/selftests: workaround cgroup RT scheduling issues
        - sun6i: dsi: fix gcc-4.8
        - net_sched: fix tcm_parent in tc filter dump
        - dpaa2-eth: properly handle buffer size restrictions
        - net: stmmac: fix num_por initialization
        - dpaa2-eth: prevent array underflow in update_cls_rule()
        - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
        - r8169: re-establish support for RTL8401 chip version
        - umh: fix memory leak on execve failure
        - dmaengine: mmp_tdma: Do not ignore slave config validation errors
        - selftests/ftrace: Check the first record for kprobe_args_type.tc
        - drm/amd/powerplay: avoid using pm_en before it is initialized revised
        - drm/amdgpu: simplify padding calculations (v2)
        - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
        - IB/hfi1: Fix another case where pq is left on waitlist
        - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
        - pinctrl: qcom: fix wrong write in update_dual_edge
        - bpf: Fix error return code in map_lookup_and_delete_elem()
        - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
          format
        - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
        - bpf, sockmap: msg_pop_data can incorrecty set an sge length
        - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
        - mmc: alcor: Fix a resource leak in the error path for ->probe()
        - mmc: core: Fix recursive locking issue in CQE recovery path
        - gfs2: More gfs2_find_jhead fixes
        - fork: prevent accidental access to clone3 features
        - drm/amdgpu: force fbdev into vram
        - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
        - nfs: fix NULL deference in nfs4_get_valid_delegation
        - SUNRPC: Signalled ASYNC tasks need to exit
        - netfilter: nft_set_rbtree: Add missing expired checks
        - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
        - IB/core: Fix potential NULL pointer dereference in pkey cache
        - RDMA/core: Fix double put of resource
        - RDMA/iw_cxgb4: Fix incorrect function parameters
        - s390/ism: fix error return code in ism_probe()
        - mm, memcg: fix inconsistent oom event behavior
        - NFSv3: fix rpc receive buffer size for MOUNT call
        - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
        - gcc-10: mark more functions __init to avoid section mismatch warnings
        - usb: usbfs: correct kernel->user page attribute mismatch
        - USB: usbfs: fix mmap dma mismatch
        - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
        - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
        - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
        - drm/amd/display: add basic atomic check for cursor plane
        - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
        - fanotify: fix merging marks masks with FAN_ONDIR
        - arm64: dts: meson-g12-common: fix dwc2 clock names
        - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
        - bpf: Fix sk_psock refcnt leak when receiving message
        - libbpf: Extract and generalize CPU mask parsing logic
      * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
        (LP: #1875916) // Eoan update: upstream stable patchset 2020-06-01
        (LP: #1881657)
        - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
      * Pop sound from build-in speaker during cold boot and resume from S3
        (LP: #1866357) // Eoan update: upstream stable patchset 2020-06-01
        (LP: #1881657)
        - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
      * Eoan update: upstream stable patchset 2020-05-26 (LP: #1880758)
        - USB: serial: qcserial: Add DW5816e support
        - tracing/kprobes: Fix a double initialization typo
        - vt: fix unicode console freeing with a common interface
        - dp83640: reverse arguments to list_add_tail
        - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
        - net: macsec: preserve ingress frame ordering
        - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
        - net_sched: sch_skbprio: add message validation to skbprio_change()
        - net: usb: qmi_wwan: add support for DW5816e
        - sch_choke: avoid potential panic in choke_reset()
        - sch_sfq: validate silly quantum values
        - tipc: fix partial topology connection closure
        - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
        - net/mlx5: Fix forced completion access non initialized command entry
        - net/mlx5: Fix command entry leak in Internal Error State
        - bnxt_en: Improve AER slot reset.
        - bnxt_en: Fix VF anti-spoof filter setup.
        - net: stricter validation of untrusted gso packets
        - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
        - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
        - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
        - USB: uas: add quirk for LaCie 2Big Quadra
        - USB: serial: garmin_gps: add sanity checking for data length
        - tracing: Add a vmalloc_sync_mappings() for safe measure
        - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
        - KVM: arm64: Fix 32bit PC wrap-around
        - arm64: hugetlb: avoid potential NULL dereference
        - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
        - staging: gasket: Check the return value of gasket_get_bar_index()
        - coredump: fix crash when umh is disabled
        - batman-adv: fix batadv_nc_random_weight_tq
        - batman-adv: Fix refcnt leak in batadv_show_throughput_override
        - batman-adv: Fix refcnt leak in batadv_store_throughput_override
        - batman-adv: Fix refcnt leak in batadv_v_ogm_process
        - x86/entry/64: Fix unwind hints in register clearing code
        - x86/entry/64: Fix unwind hints in kernel exit path
        - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
        - x86/unwind/orc: Don't skip the first frame for inactive tasks
        - x86/unwind/orc: Prevent unwinding before ORC initialization
        - x86/unwind/orc: Fix error path for bad ORC entry type
        - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
        - netfilter: nat: never update the UDP checksum when it's 0
        - netfilter: nf_osf: avoid passing pointer to local var
        - objtool: Fix stack offset tracking for indirect CFAs
        - scripts/decodecode: fix trapping instruction formatting
        - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
        - net: macb: Fix runtime PM refcounting
        - drm/amdgpu: move kfd suspend after ip_suspend_phase1
        - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
        - tty: xilinx_uartps: Fix missing id assignment to the console
        - devlink: fix return value after hitting end in region read
        - ipv6: Use global sernum for dst validation with nexthop objects
        - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
        - neigh: send protocol value in neighbor create notification
        - net: dsa: Do not leave DSA master with NULL netdev_ops
        - net: macb: fix an issue about leak related system resources
        - net: tc35815: Fix phydev supported/advertising mask
        - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
        - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
        - nfp: abm: fix a memory leak bug
        - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
        - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
        - bnxt_en: Return error when allocating zero size context memory.
        - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
        - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
        - Revert "HID: wacom: generic: read the number of expected touches on a per
          collection basis"
        - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
        - crypto: arch/nhpoly1305 - process in explicit 4k chunks
        - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
        - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
        - drm: ingenic-drm: add MODULE_DEVICE_TABLE
        - epoll: atomically remove wait entry on wake up
        - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
        - mm: limit boost_watermark on small zones
        - ceph: fix endianness bug when handling MDS session feature bits
        - ceph: demote quotarealm lookup warning to a debug message
        - riscv: set max_pfn to the PFN of the last page
        - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
        - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
        - iommu/virtio: Reverse arguments to list_add
        - mm, memcg: fix error return value of mem_cgroup_css_alloc()
        - fsnotify: replace inode pointer with an object id
        - fanotify: merge duplicate events on parent and child
      * Eoan update: upstream stable patchset 2020-05-21 (LP: #1879994)
        - vhost: vsock: kick send_pkt worker once device is started
        - ASoC: topology: Check return value of pcm_new_ver
        - selftests/ipc: Fix test failure seen after initial test run
        - ASoC: sgtl5000: Fix VAG power-on handling
        - usb: dwc3: gadget: Properly set maxpacket limit
        - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
        - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
        - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
        - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
          table v0 (e.g Hawaii)
        - wimax/i2400m: Fix potential urb refcnt leak
        - net: stmmac: fix enabling socfpga's ptp_ref_clock
        - net: stmmac: Fix sub-second increment
        - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
        - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
        - cifs: protect updating server->dstaddr with a spinlock
        - scripts/config: allow colons in option strings for sed
        - lib/mpi: Fix building for powerpc with clang
        - net: bcmgenet: suppress warnings on failed Rx SKB allocations
        - net: systemport: suppress warnings on failed Rx SKB allocations
        - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
        - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
        - hexagon: clean up ioremap
        - hexagon: define ioremap_uc
        - ALSA: hda: Match both PCI ID and SSID for driver blacklist
        - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
          range
        - mac80211: add ieee80211_is_any_nullfunc()
        - cgroup, netclassid: remove double cond_resched
        - ASoC: topology: Check return value of soc_tplg_create_tlv
        - ASoC: topology: Check return value of soc_tplg_*_create
        - ASoC: topology: Check soc_tplg_add_route return value
        - ASoC: topology: Check return value of soc_tplg_dai_config
        - ASoC: topology: Fix endianness issue
        - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
        - cifs: do not share tcons with DFS
        - tracing: Fix memory leaks in trace_events_hist.c
        - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
        - Revert "software node: Simplify software_node_release() function"
        - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
        - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
        - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
          sources
        - udp: document udp_rcv_segment special case for looped packets
        - PM / devfreq: Add missing locking while setting suspend_freq
      * Eoan update: upstream stable patchset 2020-05-18 (LP: #1879397)
        - drm/edid: Fix off-by-one in DispID DTD pixel clock
        - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
        - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
        - drm/qxl: qxl_release use after free
        - btrfs: fix block group leak when removing fails
        - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
        - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
        - ALSA: hda/hdmi: fix without unlocked before return
        - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
        - PM: ACPI: Output correct message on target power state
        - PM: hibernate: Freeze kernel threads in software_resume()
        - dm verity fec: fix hash block number in verity_fec_decode
        - dm writecache: fix data corruption when reloading the target
        - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
        - scsi: qla2xxx: set UNLOADING before waiting for session deletion
        - scsi: qla2xxx: check UNLOADING before posting async work
        - RDMA/mlx5: Set GRH fields in query QP on RoCE
        - RDMA/mlx4: Initialize ib_spec on the stack
        - RDMA/core: Prevent mixed use of FDs between shared ufiles
        - RDMA/core: Fix race between destroy and release FD object
        - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
        - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
        - iommu/qcom: Fix local_base status check
        - scsi: target/iblock: fix WRITE SAME zeroing
        - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
        - ALSA: opti9xx: shut up gcc-10 range warning
        - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
        - dmaengine: dmatest: Fix iteration non-stop logic
        - selinux: properly handle multiple messages in selinux_netlink_send()
        - btrfs: fix partial loss of prealloc extent past i_size after fsync
        - btrfs: transaction: Avoid deadlock due to bad initialization timing of
          fs_info::journal_info
        - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
          loop
        - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
        - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
        - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
        - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
        - mmc: meson-mx-sdio: remove the broken ->card_busy() op
        - dma-buf: Fix SET_NAME ioctl uapi
        - drm/amd/display: Fix green screen issue after suspend
        - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
        - btrfs: fix transaction leak in btrfs_recover_relocation
        - crypto: caam - fix the address of the last entry of S/G
        - ALSA: line6: Fix POD HD500 audio playback
        - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
        - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
        - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
        - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
        - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
        - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
        - RDMA/cm: Fix an error check in cm_alloc_id_priv()
        - i2c: iproc: generate stop event for slave writes
        - i2c: aspeed: Avoid i2c interrupt status clear race condition.
        - nvme: prevent double free in nvme_alloc_ns() error handling
        - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
        - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
      * Eoan update: upstream stable patchset 2020-05-15 (LP: #1878990)
        - remoteproc: Fix wrong rvring index computation
        - usb: dwc3: gadget: Do link recovery for SS and SSP
        - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
        - iio:ad7797: Use correct attribute_group
        - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
        - ASoC: tas571x: disable regulators on failed probe
        - ASoC: wm8960: Fix wrong clock after suspend & resume
        - nfsd: memory corruption in nfsd4_lock()
        - i2c: altera: use proper variable to hold errno
        - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
        - net/cxgb4: Check the return from t4_query_params properly
        - xfs: acquire superblock freeze protection on eofblocks scans
        - svcrdma: Fix trace point use-after-free race
        - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
        - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
        - ARM: dts: bcm283x: Disable dsi0 node
        - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
        - net/mlx5: Fix failing fw tracer allocation on s390
        - perf/core: fix parent pid/tid in task exit events
        - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
        - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
          path
        - xfs: clear PF_MEMALLOC before exiting xfsaild thread
        - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
        - net: fec: set GPR bit on suspend by DT configuration.
        - x86: hyperv: report value of misc_features
        - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
        - ALSA: hda: Keep the controller initialization even if no codecs found
        - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
        - scsi: target: fix PR IN / READ FULL STATUS for FC
        - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
        - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
        - objtool: Support Clang non-section symbols in ORC dump
        - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
        - ALSA: hda: call runtime_allow() for all hda controllers
        - arm64: Delete the space separator in __emit_inst
        - ext4: use matching invalidatepage in ext4_writepage
        - ext4: increase wait time needed before reuse of deleted inode numbers
        - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
        - hwmon: (jc42) Fix name to have no illegal characters
        - bpf, x86_32: Fix clobbering of dst for BPF_JSET
        - qed: Fix use after free in qed_chain_free
        - ext4: check for non-zero journal inum in ext4_calculate_overhead
        - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
        - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
        - ASoC: stm32: sai: fix sai probe
        - kbuild: fix DT binding schema rule again to avoid needless rebuilds
        - usb: gadget: udc: atmel: Fix vbus disconnect handling
        - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
        - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
        - counter: 104-quad-8: Add lock guards - generic interface
        - s390/ftrace: fix potential crashes when switching tracers
        - drivers: soc: xilinx: fix firmware driver Kconfig dependency
        - bpf: Forbid XADD on spilled pointers for unprivileged users
        - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
          overruns
        - net/mlx5e: Get the latest values from counters in switchdev mode
        - PCI: Add ACS quirk for Zhaoxin multi-function devices
        - PCI: Make ACS quirk implementations more uniform
        - PCI: Unify ACS quirk desired vs provided checking
        - PCI: Add Zhaoxin Vendor ID
        - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
        - s390/pci: do not set affinity for floating irqs
        - sched/core: Fix reset-on-fork from RT with uclamp
        - netfilter: nat: fix error handling upon registering inet hook
        - PM: sleep: core: Switch back to async_schedule_dev()
        - um: ensure `make ARCH=um mrproper` removes
          arch/$(SUBARCH)/include/generated/
        - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
        - libbpf: Initialize *nl_pid so gcc 10 is happy
        - signal: check sig before setting info in kill_pid_usb_asyncio
        - afs: Fix length of dump of bad YFSFetchStatus record
        - ALSA: hda: Release resources at error in delayed probe
        - net: stmmac: socfpga: Allow all RGMII modes
        - mac80211: fix channel switch trigger from unknown mesh peer
        - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
        - qed: Fix race condition between scheduling and destroying the slowpath
          workqueue
        - Crypto: chelsio - Fixes a hang issue during driver registration
        - net: use indirect call wrappers for skb_copy_datagram_iter()
        - ASoC: stm32: spdifrx: fix regmap status check
      * Performing function level reset of AMD onboard USB and audio devices causes
        system lockup (LP: #1865988)
        - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
        - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
      * seccomp_benchmark times out on eoan (LP: #1881576)
        - SAUCE: selftests/seccomp: use 90s as timeout
      * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
        - e1000e: Disable TSO for buffer overrun workaround
      * CVE-2020-10711
        - netlabel: cope with NULL catmap
      * CVE-2020-13143
        - USB: gadget: fix illegal array access in binding with UDC
      * rtl8723bu wifi issue after being turned off (LP: #1878296)
        - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
        - rtl8xxxu: add bluetooth co-existence support for single antenna
        - rtl8xxxu: remove set but not used variable 'rate_mask'
        - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
      * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
        - SAUCE: shiftfs: let userns root destroy subvolumes from other users
      * Miscellaneous Ubuntu changes
        - SAUCE: kselftest: ftrace: check for existing probe
    
     -- Marcelo Henrique Cerri <email address hidden>  Thu, 25 Jun 2020 10:01:21 -0300
  • linux-oracle (5.3.0-1027.29) eoan; urgency=medium
    
      [ Ubuntu: 5.3.0-61.55 ]
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * dkms-build: downloads fail in private PPAs (LP: #1883874)
        - dkms-build: apt-cache policy elides username:password information
    
     -- Marcelo Henrique Cerri <email address hidden>  Mon, 22 Jun 2020 09:04:07 -0300
  • linux-oracle (5.3.0-1025.27) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1025.27 -proposed tracker (LP: #1882714)
    
      * Eoan update: upstream stable patchset 2020-06-01 (LP: #1881657)
        - [Config] oracle: updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
    
      [ Ubuntu: 5.3.0-60.54 ]
    
      * CVE-2020-0543
        - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
          not supported
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * Eoan update: upstream stable patchset 2020-06-05 (LP: #1882303)
        - i2c: dev: Fix the race between the release of i2c_dev and cdev
        - KVM: SVM: Fix potential memory leak in svm_cpu_init()
        - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
        - evm: Check also if *tfm is an error pointer in init_desc()
        - ima: Fix return value of ima_write_policy()
        - mtd: spinand: Propagate ECC information to the MTD structure
        - fix multiplication overflow in copy_fdtable()
        - ubifs: remove broken lazytime support
        - iommu/amd: Fix over-read of ACPI UID from IVRS table
        - i2c: mux: demux-pinctrl: Fix an error handling path in
          'i2c_demux_pinctrl_probe()'
        - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
        - gcc-common.h: Update for GCC 10
        - HID: multitouch: add eGalaxTouch P80H84 support
        - HID: alps: Add AUI1657 device ID
        - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
        - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
        - scsi: qla2xxx: Delete all sessions before unregister local nvme port
        - configfs: fix config_item refcnt leak in configfs_rmdir()
        - vhost/vsock: fix packet delivery order to monitoring devices
        - aquantia: Fix the media type of AQC100 ethernet controller in the driver
        - component: Silence bind error on -EPROBE_DEFER
        - scsi: ibmvscsi: Fix WARN_ON during event pool release
        - HID: i2c-hid: reset Synaptics SYNA2393 on resume
        - x86/apic: Move TSC deadline timer debug printk
        - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
        - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
        - ceph: fix double unlock in handle_cap_export()
        - stmmac: fix pointer check after utilization in stmmac_interrupt
        - USB: core: Fix misleading driver bug report
        - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
        - ARM: futex: Address build warning
        - padata: Replace delayed timer with immediate workqueue in padata_reorder
        - padata: initialize pd->cpu with effective cpumask
        - padata: purge get_cpu and reorder_via_wq from padata_do_serial
        - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
          option
        - ALSA: pcm: fix incorrect hw_base increase
        - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
        - ALSA: hda/realtek - Add more fixup entries for Clevo machines
        - drm/etnaviv: fix perfmon domain interation
        - apparmor: fix potential label refcnt leak in aa_change_profile
        - apparmor: Fix aa_label refcnt leak in policy_update
        - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
        - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
        - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
        - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
        - powerpc/64s: Disable STRICT_KERNEL_RWX
        - media: fdp1: Fix R-Car M3-N naming in debug message
        - Revert "net/ibmvnic: Fix EOI when running in XIVE mode"
        - Revert "gfs2: Don't demote a glock until its revokes are written"
        - staging: iio: ad2s1210: Fix SPI reading
        - staging: greybus: Fix uninitialized scalar variable
        - iio: sca3000: Remove an erroneous 'get_device()'
        - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
        - misc: rtsx: Add short delay after exit from ASPM
        - mei: release me_cl object reference
        - ipack: tpci200: fix error return code in tpci200_register()
        - rapidio: fix an error in get_user_pages_fast() error handling
        - rxrpc: Fix a memory leak in rxkad_verify_response()
        - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
        - iio: adc: stm32-adc: Use dma_request_chan() instead
          dma_request_slave_channel()
        - iio: adc: stm32-adc: fix device used to request dma
        - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
          dma_request_slave_channel()
        - iio: adc: stm32-dfsdm: fix device used to request dma
        - rxrpc: Trace discarded ACKs
        - rxrpc: Fix ack discard
        - ubifs: fix wrong use of crypto_shash_descsize()
        - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
        - evm: Fix a small race in init_desc()
        - afs: Don't unlock fetched data pages until the op completes successfully
        - mtd: Fix mtd not registered due to nvmem name collision
        - net/ena: Fix build warning in ena_xdp_set()
        - x86/mm/cpa: Flush direct map alias during cpa
        - ibmvnic: Skip fatal error reset after passive init
        - iommu/amd: Call domain_flush_complete() in update_domain()
        - drm/amd/display: Prevent dpcd reads with passive dongles
        - KVM: selftests: Fix build for evmcs.h
        - scripts/gdb: repair rb_first() and rb_last()
        - ALSA: hda - constify and cleanup static NodeID tables
        - ALSA: hda: patch_realtek: fix empty macro usage in if block
        - ALSA: hda: Manage concurrent reg access more properly
        - ALSA: hda/realtek - Add supported new mute Led for HP
        - ALSA: hda/realtek - Add HP new mute led supported for ALC236
        - ALSA: hda/realtek: Add quirk for Samsung Notebook
        - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
        - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
        - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
        - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
        - scsi: qla2xxx: Do not log message when reading port speed via sysfs
        - scsi: target: Put lun_ref at end of tmr processing
        - arm64: Fix PTRACE_SYSEMU semantics
        - dmaengine: dmatest: Restore default for channel
        - vsprintf: don't obfuscate NULL and error pointers
        - bpf: Avoid setting bpf insns pages read-only when prog is jited
        - staging: kpc2000: fix error return code in kp2000_pcie_probe()
        - iio: adc: ti-ads8344: Fix channel selection
        - tty: serial: add missing spin_lock_init for SiFive serial console
        - s390/pci: Fix s390_mmio_read/write with MIO
        - s390/kaslr: add support for R_390_JMP_SLOT relocation type
        - device-dax: don't leak kernel memory to user space after unloading kmem
        - kasan: disable branch tracing for core runtime
        - rxrpc: Fix the excessive initial retransmission timeout
        - s390/kexec_file: fix initrd location for kdump kernel
        - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
        - tpm: check event log version before reading final events
        - sched/fair: Reorder enqueue/dequeue_task_fair path
        - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
        - sched/fair: Fix enqueue_task_fair() warning some more
      * Eoan update: upstream stable patchset 2020-06-01 (LP: #1881657)
        - net: dsa: Do not make user port errors fatal
        - shmem: fix possible deadlocks on shmlock_user_lock
        - net/sonic: Fix a resource leak in an error handling path in
          'jazz_sonic_probe()'
        - net: moxa: Fix a potential double 'free_irq()'
        - drop_monitor: work around gcc-10 stringop-overflow warning
        - virtio-blk: handle block_device_operations callbacks after hot unplug
        - scsi: sg: add sg_remove_request in sg_write
        - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
        - net: fix a potential recursive NETDEV_FEAT_CHANGE
        - net: phy: fix aneg restart in phy_ethtool_set_eee
        - pppoe: only process PADT targeted at local interfaces
        - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
        - tcp: fix error recovery in tcp_zerocopy_receive()
        - virtio_net: fix lockdep warning on 32 bit
        - hinic: fix a bug of ndo_stop
        - net: dsa: loop: Add module soft dependency
        - net: ipv4: really enforce backoff for redirects
        - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
        - net: tcp: fix rx timestamp behavior for tcp_recvmsg
        - tcp: fix SO_RCVLOWAT hangs with fat skbs
        - riscv: fix vdso build with lld
        - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
        - dmaengine: mmp_tdma: Reset channel error on release
        - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
        - ALSA: hda/hdmi: fix race in monitor detection during probe
        - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
        - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
        - gfs2: Another gfs2_walk_metadata fix
        - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
        - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
        - i40iw: Fix error handling in i40iw_manage_arp_cache()
        - mmc: core: Check request type before completing the request
        - mmc: block: Fix request completion in the CQE timeout path
        - NFS: Fix fscache super_cookie index_key from changing after umount
        - nfs: fscache: use timespec64 in inode auxdata
        - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
        - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
        - arm64: fix the flush_icache_range arguments in machine_kexec
        - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
        - IB/mlx4: Test return value of calls to ib_get_cached_pkey
        - hwmon: (da9052) Synchronize access with mfd
        - pnp: Use list_for_each_entry() instead of open coding
        - gcc-10 warnings: fix low-hanging fruit
        - Stop the ad-hoc games with -Wno-maybe-initialized
        - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
        - gcc-10: disable 'zero-length-bounds' warning for now
        - gcc-10: disable 'array-bounds' warning for now
        - gcc-10: disable 'stringop-overflow' warning for now
        - gcc-10: disable 'restrict' warning for now
        - gcc-10: avoid shadowing standard library 'free()' in crypto
        - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
        - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
        - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
        - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
        - usb: host: xhci-plat: keep runtime active when removing host
        - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
        - ARM: dts: dra7: Fix bus_dma_limit for PCIe
        - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
        - cifs: fix leaked reference on requeued write
        - x86: Fix early boot crash on gcc-10, third try
        - x86/unwind/orc: Fix error handling in __unwind_start()
        - exec: Move would_dump into flush_old_exec
        - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
        - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
        - usb: gadget: net2272: Fix a memory leak in an error handling path in
          'net2272_plat_probe()'
        - usb: gadget: audio: Fix a missing error return value in audio_bind()
        - usb: gadget: legacy: fix error return code in gncm_bind()
        - usb: gadget: legacy: fix error return code in cdc_bind()
        - clk: Unlink clock if failed to prepare or enable
        - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
          boards
        - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
        - ARM: dts: r8a73a4: Add missing CMT1 interrupts
        - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
        - ARM: dts: r8a7740: Add missing extal2 to CPG node
        - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
        - Makefile: disallow data races on gcc-10 as well
        - net: phy: remove calls to genphy_config_init
        - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
        - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
        - gpio: pca953x: Fix pca953x_gpio_set_config
        - SUNRPC: Add "@len" parameter to gss_unwrap()
        - SUNRPC: Fix GSS privacy computation of auth->au_ralign
        - ftrace/selftests: workaround cgroup RT scheduling issues
        - sun6i: dsi: fix gcc-4.8
        - net_sched: fix tcm_parent in tc filter dump
        - dpaa2-eth: properly handle buffer size restrictions
        - net: stmmac: fix num_por initialization
        - dpaa2-eth: prevent array underflow in update_cls_rule()
        - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
        - r8169: re-establish support for RTL8401 chip version
        - umh: fix memory leak on execve failure
        - dmaengine: mmp_tdma: Do not ignore slave config validation errors
        - selftests/ftrace: Check the first record for kprobe_args_type.tc
        - drm/amd/powerplay: avoid using pm_en before it is initialized revised
        - drm/amdgpu: simplify padding calculations (v2)
        - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
        - IB/hfi1: Fix another case where pq is left on waitlist
        - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
        - pinctrl: qcom: fix wrong write in update_dual_edge
        - bpf: Fix error return code in map_lookup_and_delete_elem()
        - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
          format
        - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
        - bpf, sockmap: msg_pop_data can incorrecty set an sge length
        - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
        - mmc: alcor: Fix a resource leak in the error path for ->probe()
        - mmc: core: Fix recursive locking issue in CQE recovery path
        - gfs2: More gfs2_find_jhead fixes
        - fork: prevent accidental access to clone3 features
        - drm/amdgpu: force fbdev into vram
        - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
        - nfs: fix NULL deference in nfs4_get_valid_delegation
        - SUNRPC: Signalled ASYNC tasks need to exit
        - netfilter: nft_set_rbtree: Add missing expired checks
        - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
        - IB/core: Fix potential NULL pointer dereference in pkey cache
        - RDMA/core: Fix double put of resource
        - RDMA/iw_cxgb4: Fix incorrect function parameters
        - s390/ism: fix error return code in ism_probe()
        - mm, memcg: fix inconsistent oom event behavior
        - NFSv3: fix rpc receive buffer size for MOUNT call
        - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
        - gcc-10: mark more functions __init to avoid section mismatch warnings
        - usb: usbfs: correct kernel->user page attribute mismatch
        - USB: usbfs: fix mmap dma mismatch
        - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
        - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
        - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
        - drm/amd/display: add basic atomic check for cursor plane
        - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
        - fanotify: fix merging marks masks with FAN_ONDIR
        - arm64: dts: meson-g12-common: fix dwc2 clock names
        - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
        - bpf: Fix sk_psock refcnt leak when receiving message
        - libbpf: Extract and generalize CPU mask parsing logic
      * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
        (LP: #1875916) // Eoan update: upstream stable patchset 2020-06-01
        (LP: #1881657)
        - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
      * Pop sound from build-in speaker during cold boot and resume from S3
        (LP: #1866357) // Eoan update: upstream stable patchset 2020-06-01
        (LP: #1881657)
        - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
      * Eoan update: upstream stable patchset 2020-05-26 (LP: #1880758)
        - USB: serial: qcserial: Add DW5816e support
        - tracing/kprobes: Fix a double initialization typo
        - vt: fix unicode console freeing with a common interface
        - dp83640: reverse arguments to list_add_tail
        - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
        - net: macsec: preserve ingress frame ordering
        - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
        - net_sched: sch_skbprio: add message validation to skbprio_change()
        - net: usb: qmi_wwan: add support for DW5816e
        - sch_choke: avoid potential panic in choke_reset()
        - sch_sfq: validate silly quantum values
        - tipc: fix partial topology connection closure
        - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
        - net/mlx5: Fix forced completion access non initialized command entry
        - net/mlx5: Fix command entry leak in Internal Error State
        - bnxt_en: Improve AER slot reset.
        - bnxt_en: Fix VF anti-spoof filter setup.
        - net: stricter validation of untrusted gso packets
        - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
        - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
        - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
        - USB: uas: add quirk for LaCie 2Big Quadra
        - USB: serial: garmin_gps: add sanity checking for data length
        - tracing: Add a vmalloc_sync_mappings() for safe measure
        - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
        - KVM: arm64: Fix 32bit PC wrap-around
        - arm64: hugetlb: avoid potential NULL dereference
        - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
        - staging: gasket: Check the return value of gasket_get_bar_index()
        - coredump: fix crash when umh is disabled
        - batman-adv: fix batadv_nc_random_weight_tq
        - batman-adv: Fix refcnt leak in batadv_show_throughput_override
        - batman-adv: Fix refcnt leak in batadv_store_throughput_override
        - batman-adv: Fix refcnt leak in batadv_v_ogm_process
        - x86/entry/64: Fix unwind hints in register clearing code
        - x86/entry/64: Fix unwind hints in kernel exit path
        - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
        - x86/unwind/orc: Don't skip the first frame for inactive tasks
        - x86/unwind/orc: Prevent unwinding before ORC initialization
        - x86/unwind/orc: Fix error path for bad ORC entry type
        - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
        - netfilter: nat: never update the UDP checksum when it's 0
        - netfilter: nf_osf: avoid passing pointer to local var
        - objtool: Fix stack offset tracking for indirect CFAs
        - scripts/decodecode: fix trapping instruction formatting
        - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
        - net: macb: Fix runtime PM refcounting
        - drm/amdgpu: move kfd suspend after ip_suspend_phase1
        - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
        - tty: xilinx_uartps: Fix missing id assignment to the console
        - devlink: fix return value after hitting end in region read
        - ipv6: Use global sernum for dst validation with nexthop objects
        - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
        - neigh: send protocol value in neighbor create notification
        - net: dsa: Do not leave DSA master with NULL netdev_ops
        - net: macb: fix an issue about leak related system resources
        - net: tc35815: Fix phydev supported/advertising mask
        - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
        - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
        - nfp: abm: fix a memory leak bug
        - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
        - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
        - bnxt_en: Return error when allocating zero size context memory.
        - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
        - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
        - Revert "HID: wacom: generic: read the number of expected touches on a per
          collection basis"
        - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
        - crypto: arch/nhpoly1305 - process in explicit 4k chunks
        - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
        - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
        - drm: ingenic-drm: add MODULE_DEVICE_TABLE
        - epoll: atomically remove wait entry on wake up
        - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
        - mm: limit boost_watermark on small zones
        - ceph: fix endianness bug when handling MDS session feature bits
        - ceph: demote quotarealm lookup warning to a debug message
        - riscv: set max_pfn to the PFN of the last page
        - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
        - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
        - iommu/virtio: Reverse arguments to list_add
        - mm, memcg: fix error return value of mem_cgroup_css_alloc()
        - fsnotify: replace inode pointer with an object id
        - fanotify: merge duplicate events on parent and child
      * Eoan update: upstream stable patchset 2020-05-21 (LP: #1879994)
        - vhost: vsock: kick send_pkt worker once device is started
        - ASoC: topology: Check return value of pcm_new_ver
        - selftests/ipc: Fix test failure seen after initial test run
        - ASoC: sgtl5000: Fix VAG power-on handling
        - usb: dwc3: gadget: Properly set maxpacket limit
        - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
        - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
        - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
        - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
          table v0 (e.g Hawaii)
        - wimax/i2400m: Fix potential urb refcnt leak
        - net: stmmac: fix enabling socfpga's ptp_ref_clock
        - net: stmmac: Fix sub-second increment
        - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
        - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
        - cifs: protect updating server->dstaddr with a spinlock
        - scripts/config: allow colons in option strings for sed
        - lib/mpi: Fix building for powerpc with clang
        - net: bcmgenet: suppress warnings on failed Rx SKB allocations
        - net: systemport: suppress warnings on failed Rx SKB allocations
        - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
        - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
        - hexagon: clean up ioremap
        - hexagon: define ioremap_uc
        - ALSA: hda: Match both PCI ID and SSID for driver blacklist
        - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
          range
        - mac80211: add ieee80211_is_any_nullfunc()
        - cgroup, netclassid: remove double cond_resched
        - ASoC: topology: Check return value of soc_tplg_create_tlv
        - ASoC: topology: Check return value of soc_tplg_*_create
        - ASoC: topology: Check soc_tplg_add_route return value
        - ASoC: topology: Check return value of soc_tplg_dai_config
        - ASoC: topology: Fix endianness issue
        - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
        - cifs: do not share tcons with DFS
        - tracing: Fix memory leaks in trace_events_hist.c
        - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
        - Revert "software node: Simplify software_node_release() function"
        - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
        - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
        - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
          sources
        - udp: document udp_rcv_segment special case for looped packets
        - PM / devfreq: Add missing locking while setting suspend_freq
      * Eoan update: upstream stable patchset 2020-05-18 (LP: #1879397)
        - drm/edid: Fix off-by-one in DispID DTD pixel clock
        - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
        - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
        - drm/qxl: qxl_release use after free
        - btrfs: fix block group leak when removing fails
        - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
        - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
        - ALSA: hda/hdmi: fix without unlocked before return
        - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
        - PM: ACPI: Output correct message on target power state
        - PM: hibernate: Freeze kernel threads in software_resume()
        - dm verity fec: fix hash block number in verity_fec_decode
        - dm writecache: fix data corruption when reloading the target
        - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
        - scsi: qla2xxx: set UNLOADING before waiting for session deletion
        - scsi: qla2xxx: check UNLOADING before posting async work
        - RDMA/mlx5: Set GRH fields in query QP on RoCE
        - RDMA/mlx4: Initialize ib_spec on the stack
        - RDMA/core: Prevent mixed use of FDs between shared ufiles
        - RDMA/core: Fix race between destroy and release FD object
        - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
        - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
        - iommu/qcom: Fix local_base status check
        - scsi: target/iblock: fix WRITE SAME zeroing
        - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
        - ALSA: opti9xx: shut up gcc-10 range warning
        - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
        - dmaengine: dmatest: Fix iteration non-stop logic
        - selinux: properly handle multiple messages in selinux_netlink_send()
        - btrfs: fix partial loss of prealloc extent past i_size after fsync
        - btrfs: transaction: Avoid deadlock due to bad initialization timing of
          fs_info::journal_info
        - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
          loop
        - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
        - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
        - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
        - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
        - mmc: meson-mx-sdio: remove the broken ->card_busy() op
        - dma-buf: Fix SET_NAME ioctl uapi
        - drm/amd/display: Fix green screen issue after suspend
        - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
        - btrfs: fix transaction leak in btrfs_recover_relocation
        - crypto: caam - fix the address of the last entry of S/G
        - ALSA: line6: Fix POD HD500 audio playback
        - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
        - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
        - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
        - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
        - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
        - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
        - RDMA/cm: Fix an error check in cm_alloc_id_priv()
        - i2c: iproc: generate stop event for slave writes
        - i2c: aspeed: Avoid i2c interrupt status clear race condition.
        - nvme: prevent double free in nvme_alloc_ns() error handling
        - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
        - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
      * Eoan update: upstream stable patchset 2020-05-15 (LP: #1878990)
        - remoteproc: Fix wrong rvring index computation
        - usb: dwc3: gadget: Do link recovery for SS and SSP
        - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
        - iio:ad7797: Use correct attribute_group
        - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
        - ASoC: tas571x: disable regulators on failed probe
        - ASoC: wm8960: Fix wrong clock after suspend & resume
        - nfsd: memory corruption in nfsd4_lock()
        - i2c: altera: use proper variable to hold errno
        - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
        - net/cxgb4: Check the return from t4_query_params properly
        - xfs: acquire superblock freeze protection on eofblocks scans
        - svcrdma: Fix trace point use-after-free race
        - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
        - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
        - ARM: dts: bcm283x: Disable dsi0 node
        - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
        - net/mlx5: Fix failing fw tracer allocation on s390
        - perf/core: fix parent pid/tid in task exit events
        - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
        - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
          path
        - xfs: clear PF_MEMALLOC before exiting xfsaild thread
        - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
        - net: fec: set GPR bit on suspend by DT configuration.
        - x86: hyperv: report value of misc_features
        - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
        - ALSA: hda: Keep the controller initialization even if no codecs found
        - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
        - scsi: target: fix PR IN / READ FULL STATUS for FC
        - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
        - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
        - objtool: Support Clang non-section symbols in ORC dump
        - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
        - ALSA: hda: call runtime_allow() for all hda controllers
        - arm64: Delete the space separator in __emit_inst
        - ext4: use matching invalidatepage in ext4_writepage
        - ext4: increase wait time needed before reuse of deleted inode numbers
        - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
        - hwmon: (jc42) Fix name to have no illegal characters
        - bpf, x86_32: Fix clobbering of dst for BPF_JSET
        - qed: Fix use after free in qed_chain_free
        - ext4: check for non-zero journal inum in ext4_calculate_overhead
        - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
        - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
        - ASoC: stm32: sai: fix sai probe
        - kbuild: fix DT binding schema rule again to avoid needless rebuilds
        - usb: gadget: udc: atmel: Fix vbus disconnect handling
        - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
        - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
        - counter: 104-quad-8: Add lock guards - generic interface
        - s390/ftrace: fix potential crashes when switching tracers
        - drivers: soc: xilinx: fix firmware driver Kconfig dependency
        - bpf: Forbid XADD on spilled pointers for unprivileged users
        - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
          overruns
        - net/mlx5e: Get the latest values from counters in switchdev mode
        - PCI: Add ACS quirk for Zhaoxin multi-function devices
        - PCI: Make ACS quirk implementations more uniform
        - PCI: Unify ACS quirk desired vs provided checking
        - PCI: Add Zhaoxin Vendor ID
        - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
        - s390/pci: do not set affinity for floating irqs
        - sched/core: Fix reset-on-fork from RT with uclamp
        - netfilter: nat: fix error handling upon registering inet hook
        - PM: sleep: core: Switch back to async_schedule_dev()
        - um: ensure `make ARCH=um mrproper` removes
          arch/$(SUBARCH)/include/generated/
        - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
        - libbpf: Initialize *nl_pid so gcc 10 is happy
        - signal: check sig before setting info in kill_pid_usb_asyncio
        - afs: Fix length of dump of bad YFSFetchStatus record
        - ALSA: hda: Release resources at error in delayed probe
        - net: stmmac: socfpga: Allow all RGMII modes
        - mac80211: fix channel switch trigger from unknown mesh peer
        - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
        - qed: Fix race condition between scheduling and destroying the slowpath
          workqueue
        - Crypto: chelsio - Fixes a hang issue during driver registration
        - net: use indirect call wrappers for skb_copy_datagram_iter()
        - ASoC: stm32: spdifrx: fix regmap status check
      * Performing function level reset of AMD onboard USB and audio devices causes
        system lockup (LP: #1865988)
        - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
        - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
      * seccomp_benchmark times out on eoan (LP: #1881576)
        - SAUCE: selftests/seccomp: use 90s as timeout
      * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
        - e1000e: Disable TSO for buffer overrun workaround
      * CVE-2020-10711
        - netlabel: cope with NULL catmap
      * CVE-2020-13143
        - USB: gadget: fix illegal array access in binding with UDC
      * rtl8723bu wifi issue after being turned off (LP: #1878296)
        - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
        - rtl8xxxu: add bluetooth co-existence support for single antenna
        - rtl8xxxu: remove set but not used variable 'rate_mask'
        - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
      * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
        - SAUCE: shiftfs: let userns root destroy subvolumes from other users
      * Miscellaneous Ubuntu changes
        - SAUCE: kselftest: ftrace: check for existing probe
    
     -- Sultan Alsawaf <email address hidden>  Wed, 10 Jun 2020 15:12:48 -0700
  • linux-oracle (5.3.0-1024.26) eoan; urgency=medium
    
      [ Ubuntu: 5.3.0-59.53 ]
    
      * CVE-2020-0543
        - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
        - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
        - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
        - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
          mitigation
        - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
        - SAUCE: x86/speculation: Add Ivy Bridge to affected list
    
    linux-oracle (5.3.0-1019.21) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1019.21 -proposed tracker (LP: #1878818)
    
      * Build and ship a signed wireguard.ko (LP: #1861284)
        - [Config] oracle: wireguard -- enable on all architectures
    
      [ Ubuntu: 5.3.0-56.50 ]
    
      * eoan/linux: 5.3.0-56.50 -proposed tracker (LP: #1880111)
      * Build and ship a signed wireguard.ko (LP: #1861284)
        - [Packaging] wireguard -- add support for building signed .ko
        - [Config] wireguard -- enable on all architectures
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * debian/scripts/file-downloader does not handle positive failures correctly
        (LP: #1878897)
        - [Packaging] file-downloader not handling positive failures correctly
      * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
        REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
        due to firmware crash (LP: #1874685)
        - iwlwifi: pcie: handle QuZ configs with killer NICs as well
      * CVE-2020-12114
        - propagate_one(): mnt_set_mountpoint() needs mount_lock
      * Eoan update: upstream stable patchset 2020-05-11 (LP: #1878073)
        - ext4: fix extent_status fragmentation for plain files
        - bpftool: Fix printing incorrect pointer in btf_dump_ptr
        - [Config] updateconfigs for ARM64_ERRATUM_1542419
        - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
        - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
        - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
        - arm64: Silence clang warning on mismatched value/register sizes
        - watchdog: reset last_hw_keepalive time at start
        - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
        - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
        - ceph: return ceph_mdsc_do_request() errors from __get_parent()
        - ceph: don't skip updating wanted caps when cap is stale
        - pwm: rcar: Fix late Runtime PM enablement
        - scsi: iscsi: Report unbind session event when the target has been removed
        - ASoC: Intel: atom: Take the drv->lock mutex before calling
          sst_send_slot_map()
        - nvme: fix deadlock caused by ANA update wrong locking
        - kernel/gcov/fs.c: gcov_seq_next() should increase position index
        - selftests: kmod: fix handling test numbers above 9
        - ipc/util.c: sysvipc_find_ipc() should increase position index
        - kconfig: qconf: Fix a few alignment issues
        - s390/cio: avoid duplicated 'ADD' uevents
        - loop: Better discard support for block devices
        - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
          enabled"
        - pwm: renesas-tpu: Fix late Runtime PM enablement
        - pwm: bcm2835: Dynamically allocate base
        - perf/core: Disable page faults when getting phys address
        - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
        - drm/amd/display: Not doing optimize bandwidth if flip pending.
        - virtio-blk: improve virtqueue error to BLK_STS
        - scsi: smartpqi: fix call trace in device discovery
        - PCI/ASPM: Allow re-enabling Clock PM
        - f2fs: fix to avoid memory leakage in f2fs_listxattr
        - cxgb4: fix adapter crash due to wrong MC size
        - cxgb4: fix large delays in PTP synchronization
        - ipv6: fix restrict IPV6_ADDRFORM operation
        - macsec: avoid to set wrong mtu
        - macvlan: fix null dereference in macvlan_device_event()
        - net: bcmgenet: correct per TX/RX ring statistics
        - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
        - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
        - net/x25: Fix x25_neigh refcnt leak when receiving frame
        - sched: etf: do not assume all sockets are full blown
        - tcp: cache line align MAX_TCP_HEADER
        - team: fix hang in team_mode_get()
        - vrf: Fix IPv6 with qdisc and xfrm
        - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
        - net: dsa: b53: Fix ARL register definitions
        - net: dsa: b53: Rework ARL bin logic
        - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
        - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
        - vrf: Check skb for XFRM_TRANSFORMED flag
        - mlxsw: Fix some IS_ERR() vs NULL bugs
        - KEYS: Avoid false positive ENOMEM error on key read
        - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
        - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
        - ALSA: usb-audio: Add connector notifier delegation
        - iio: core: remove extra semi-colon from devm_iio_device_register() macro
        - iio: st_sensors: rely on odr mask to know if odr can be set
        - iio: adc: stm32-adc: fix sleep in atomic context
        - iio: xilinx-xadc: Fix ADC-B powerdown
        - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
        - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
          simultaneous mode
        - iio: xilinx-xadc: Make sure not exceed maximum samplerate
        - USB: sisusbvga: Change port variable from signed to unsigned
        - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
          RGB RAPIDFIRE
        - USB: early: Handle AMD's spec-compliant identifiers, too
        - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
        - USB: hub: Fix handling of connect changes during sleep
        - vmalloc: fix remap_vmalloc_range() bounds checks
        - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
        - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
        - tools/vm: fix cross-compile build
        - ALSA: usx2y: Fix potential NULL dereference
        - ALSA: hda/realtek - Fix unexpected init_amp override
        - ALSA: hda/realtek - Add new codec supported for ALC245
        - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
        - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
        - tpm/tpm_tis: Free IRQ if probing fails
        - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
        - KVM: s390: Return last valid slot if approx index is out-of-bounds
        - KVM: Check validity of resolved slot when searching memslots
        - KVM: VMX: Enable machine check support for 32bit targets
        - tty: hvc: fix buffer overflow during hvc_alloc().
        - tty: rocket, avoid OOB access
        - usb-storage: Add unusual_devs entry for JMicron JMS566
        - audit: check the length of userspace generated audit records
        - ASoC: dapm: fixup dapm kcontrol widget
        - iwlwifi: pcie: actually release queue memory in TVQM
        - iwlwifi: mvm: beacon statistics shouldn't go backwards
        - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
        - powerpc/setup_64: Set cache-line-size based on cache-block-size
        - staging: comedi: dt2815: fix writing hi byte of analog output
        - staging: comedi: Fix comedi_device refcnt leak in comedi_open
        - vt: don't hardcode the mem allocation upper bound
        - vt: don't use kmalloc() for the unicode screen buffer
        - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
        - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
        - staging: vt6656: Fix drivers TBTT timing counter.
        - staging: vt6656: Fix pairwise key entry save.
        - staging: vt6656: Power save stop wake_up_count wrap around.
        - cdc-acm: close race betrween suspend() and acm_softint
        - cdc-acm: introduce a cool down
        - UAS: no use logging any details in case of ENODEV
        - UAS: fix deadlock in error handling and PM flushing work
        - usb: dwc3: gadget: Fix request completion check
        - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
        - xhci: prevent bus suspend if a roothub port detected a over-current
          condition
        - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
        - xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT
        - tools/testing/nvdimm: Fix compilation failure without
          CONFIG_DEV_DAX_PMEM_COMPAT
        - scsi: libfc: If PRLI rejected, move rport to PLOGI state
        - nvme-tcp: fix possible crash in write_zeroes processing
        - tools/test/nvdimm: Fix out of tree build
        - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
        - dma-direct: fix data truncation in dma_direct_get_required_mask()
        - lib/raid6/test: fix build on distros whose /bin/sh is not bash
        - s390/cio: generate delayed uevent for vfio-ccw subchannels
        - nvme: fix compat address handling in several ioctls
        - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
        - PCI/PM: Add pcie_wait_for_link_delay()
        - scsi: smartpqi: fix controller lockup observed during force reboot
        - scsi: smartpqi: fix problem with unique ID for physical device
        - ipv4: Update fib_select_default to handle nexthop objects
        - net/mlx4_en: avoid indirect call in TX completion
        - selftests: Fix suppress test in fib_tests.sh
        - net: dsa: b53: Fix valid setting for MDB entries
        - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
        - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
        - iio: adc: ti-ads8344: properly byte swap value
        - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
          first for high speed devices")
        - tty: serial: owl: add "much needed" clk_prepare_enable()
        - staging: gasket: Fix incongruency in handling of sysfs entries creation
        - coredump: fix null pointer dereference on coredump
        - tpm: fix wrong return value in tpm_pcr_extend
        - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
        - mac80211: populate debugfs only after cfg80211 init
        - SUNRPC: Fix backchannel RPC soft lockups
        - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
        - iwlwifi: mvm: fix inactive TID removal return value usage
        - cifs: fix uninitialised lease_key in open_shroot()
        - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
        - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
          invalid pointer
        - xhci: Fix handling halted endpoint even if endpoint ring appears empty
        - xhci: Don't clear hub TT buffer on ep0 protocol stall
        - Revert "serial: uartps: Fix uartps_major handling"
        - Revert "serial: uartps: Use the same dynamic major number for all ports"
        - Revert "serial: uartps: Fix error path when alloc failed"
        - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
        - Revert "serial: uartps: Change uart ID port allocation"
        - Revert "serial: uartps: Move Port ID to device data structure"
        - Revert "serial: uartps: Register own uart console and driver structures"
        - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
        - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
        - compat: ARM64: always include asm-generic/compat.h
      * Eoan update: upstream stable patchset 2020-05-05 (LP: #1876971)
        - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
        - objtool: Fix switch table detection in .text.unlikely
        - scsi: sg: add sg_remove_request in sg_common_write
        - ext4: use non-movable memory for superblock readahead
        - watchdog: sp805: fix restart handler
        - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
        - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
        - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
        - irqchip/mbigen: Free msi_desc on device teardown
        - ALSA: hda: Don't release card at firmware loading error
        - of: unittest: kmemleak on changeset destroy
        - of: unittest: kmemleak in of_unittest_platform_populate()
        - of: unittest: kmemleak in of_unittest_overlay_high_level()
        - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
        - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
        - rbd: avoid a deadlock on header_rwsem when flushing notifies
        - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
        - xsk: Add missing check on user supplied headroom size
        - x86/Hyper-V: Unload vmbus channel in hv panic callback
        - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
        - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
        - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
          set
        - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
        - clk: at91: usb: continue if clk_hw_round_rate() return zero
        - power: supply: bq27xxx_battery: Silence deferred-probe error
        - clk: tegra: Fix Tegra PMC clock out parents
        - soc: imx: gpc: fix power up sequencing
        - rtc: 88pm860x: fix possible race condition
        - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
        - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
        - s390/cpuinfo: fix wrong output when CPU0 is offline
        - powerpc/maple: Fix declaration made after definition
        - s390/cpum_sf: Fix wrong page count in error message
        - ext4: do not commit super on read-only bdev
        - um: ubd: Prevent buffer overrun on command completion
        - cifs: Allocate encryption header through kmalloc
        - include/linux/swapops.h: correct guards for non_swap_entry()
        - percpu_counter: fix a data race at vm_committed_as
        - compiler.h: fix error in BUILD_BUG_ON() reporting
        - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
        - x86: ACPI: fix CPU hotplug deadlock
        - drm/amdkfd: kfree the wrong pointer
        - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
        - f2fs: fix NULL pointer dereference in f2fs_write_begin()
        - drm/vc4: Fix HDMI mode validation
        - iommu/vt-d: Fix mm reference leak
        - ext2: fix empty body warnings when -Wextra is used
        - ext2: fix debug reference to ext2_xattr_cache
        - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
          Sticks.
        - libnvdimm: Out of bounds read in __nd_ioctl()
        - iommu/amd: Fix the configuration of GCR3 table root pointer
        - f2fs: fix to wait all node page writeback
        - net: dsa: bcm_sf2: Fix overflow checks
        - fbdev: potential information leak in do_fb_ioctl()
        - iio: si1133: read 24-bit signed integer for measurement
        - tty: evh_bytechan: Fix out of bounds accesses
        - locktorture: Print ratio of acquisitions, not failures
        - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
          OOB
        - mtd: lpddr: Fix a double free in probe()
        - mtd: phram: fix a double free issue in error path
        - KEYS: Don't write out to userspace while holding key semaphore
        - bpf: fix buggy r0 retval refinement for tracing helpers
        - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
        - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
        - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
        - afs: Fix decoding of inline abort codes from version 1 status records
        - afs: Fix rename operation status delivery
        - afs: Fix afs_d_validate() to set the right directory version
        - afs: Fix race between post-modification dir edit and readdir/d_revalidate
        - block, bfq: turn put_queue into release_process_ref in
          __bfq_bic_change_cgroup
        - block, bfq: make reparent_leaf_entity actually work only on leaf entities
        - block, bfq: invoke flush_idle_tree after reparent_active_queues in
          pd_offline
        - clk: Don't cache errors from clk_ops::get_phase()
        - net/mlx5e: Enforce setting of a single FEC mode
        - f2fs: fix the panic in do_checkpoint()
        - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
        - arm64: dts: allwinner: a64: Fix display clock register range
        - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
        - arm64: tegra: Fix Tegra194 PCIe compatible string
        - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
        - dma-coherent: fix integer overflow in the reserved-memory dma allocation
        - NFS: alloc_nfs_open_context() must use the file cred when available
        - NFSv4.2: error out when relink swapfile
        - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
        - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
        - f2fs: fix to show norecovery mount option
        - phy: uniphier-usb3ss: Add Pro5 support
        - f2fs: Fix mount failure due to SPO after a successful online resize FS
        - f2fs: Add a new CP flag to help fsck fix resize SPO issues
        - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
        - drm/nouveau/svm: check for SVM initialized before migrating
        - drm/nouveau/svm: fix vma range check for migration
        - drm/nouveau: workaround runpm fail by disabling PCI power management on
          certain intel bridges
        - csky: Fixup cpu speculative execution to IO area
        - csky: Fixup get wrong psr value from phyical reg
        - ACPICA: Fixes for acpiExec namespace init file
        - um: falloc.h needs to be directly included for older libc
        - iommu/virtio: Fix freeing of incomplete domains
        - iommu/vt-d: Fix page request descriptor size
        - csky: Fixup init_fpu compile warning with __init
        - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
        - dma-debug: fix displaying of dma allocation type
        - ARM: dts: sunxi: Fix DE2 clocks register range
        - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
        - mtd: rawnand: free the nand_device object
        - docs: Fix path to MTD command line partition parser
        - bpf: Test_verifier, bpf_get_stack return value add <0
        - bpf: Test_progs, add test to catch retval refine error handling
        - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
        - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
      * Eoan update: upstream stable patchset 2020-05-01 (LP: #1876321)
        - amd-xgbe: Use __napi_schedule() in BH context
        - hsr: check protocol version in hsr_newlink()
        - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
        - net: ipv6: do not consider routes via gateways for anycast address check
        - net: qrtr: send msgs from local of same id as broadcast
        - net: revert default NAPI poll timeout to 2 jiffies
        - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
        - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
        - ovl: fix value of i_ino for lower hardlink corner case
        - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
        - jbd2: improve comments about freeing data buffers whose page mapping is NULL
        - pwm: pca9685: Fix PWM/GPIO inter-operation
        - ext4: fix incorrect group count in ext4_fill_super error message
        - ext4: fix incorrect inodes per group in error message
        - ASoC: Intel: mrfld: fix incorrect check on p->sink
        - ASoC: Intel: mrfld: return error codes when an error occurs
        - ALSA: usb-audio: Filter error from connector kctl ops, too
        - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
        - ALSA: usb-audio: Don't create jack controls for PCM terminals
        - ALSA: usb-audio: Check mapping at creating connector controls, too
        - keys: Fix proc_keys_next to increase position index
        - tracing: Fix the race between registering 'snapshot' event trigger and
          triggering 'snapshot' operation
        - btrfs: check commit root generation in should_ignore_root
        - mac80211_hwsim: Use kstrndup() in place of kasprintf()
        - usb: dwc3: gadget: Don't clear flags before transfer ended
        - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
        - ext4: do not zeroout extents beyond i_disksize
        - scsi: target: remove boilerplate code
        - scsi: target: fix hang when multiple threads try to destroy the same iscsi
          session
        - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
        - x86/resctrl: Preserve CDP enable over CPU hotplug
        - x86/resctrl: Fix invalid attempt at removing the default resource group
        - mm/vmalloc.c: move 'area->pages' after if statement
        - l2tp: Allow management of tunnels and session in user namespace
        - net: phy: micrel: use genphy_read_status for KSZ9131
        - net: tun: record RX queue in skb before do_xdp_generic()
        - net/mlx5: Fix frequent ioread PCI access during recovery
        - net/mlx5e: Add missing release firmware call
        - net/mlx5e: Fix pfnum in devlink port attribute
        - platform/chrome: cros_ec_rpmsg: Fix race with host event
        - acpi/nfit: improve bounds checking for 'func'
        - perf report: Fix no branch type statistics report issue
        - net/bpfilter: remove superfluous testing message
        - clk: at91: sam9x60: fix usb clock parents
        - clk: at91: usb: use proper usbs_mask
        - arm64: dts: librem5-devkit: add a vbus supply to usb0
        - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
        - arm64: vdso: don't free unallocated pages
        - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
        - mac80211: fix race in ieee80211_register_hw()
        - net/mlx5e: Encapsulate updating netdev queues into a function
        - net/mlx5e: Rename hw_modify to preactivate
        - net/mlx5e: Use preactivate hook to set the indirection table
        - drm/amdgpu: fix the hw hang during perform system reboot and reset
        - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
        - irqchip/ti-sci-inta: Fix processing of masked irqs
      * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
        failure (LP: #1877958)
        - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
          set
      * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
        regression in the  asoc machine driver) (LP: #1874359)
        - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
      * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
        - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
    
      [ Ubuntu: 5.3.0-55.49 ]
    
      * eoan/linux: 5.3.0-55.49 -proposed tracker (LP: #1879931)
      * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
        - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
        - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
          underlay"
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 05 Jun 2020 10:23:34 +0200
  • linux-oracle (5.3.0-1019.21) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1019.21 -proposed tracker (LP: #1878818)
    
      * Build and ship a signed wireguard.ko (LP: #1861284)
        - [Config] oracle: wireguard -- enable on all architectures
    
      [ Ubuntu: 5.3.0-56.50 ]
    
      * eoan/linux: 5.3.0-56.50 -proposed tracker (LP: #1880111)
      * Build and ship a signed wireguard.ko (LP: #1861284)
        - [Packaging] wireguard -- add support for building signed .ko
        - [Config] wireguard -- enable on all architectures
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * debian/scripts/file-downloader does not handle positive failures correctly
        (LP: #1878897)
        - [Packaging] file-downloader not handling positive failures correctly
      * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
        REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
        due to firmware crash (LP: #1874685)
        - iwlwifi: pcie: handle QuZ configs with killer NICs as well
      * CVE-2020-12114
        - propagate_one(): mnt_set_mountpoint() needs mount_lock
      * Eoan update: upstream stable patchset 2020-05-11 (LP: #1878073)
        - ext4: fix extent_status fragmentation for plain files
        - bpftool: Fix printing incorrect pointer in btf_dump_ptr
        - [Config] updateconfigs for ARM64_ERRATUM_1542419
        - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
        - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
        - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
        - arm64: Silence clang warning on mismatched value/register sizes
        - watchdog: reset last_hw_keepalive time at start
        - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
        - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
        - ceph: return ceph_mdsc_do_request() errors from __get_parent()
        - ceph: don't skip updating wanted caps when cap is stale
        - pwm: rcar: Fix late Runtime PM enablement
        - scsi: iscsi: Report unbind session event when the target has been removed
        - ASoC: Intel: atom: Take the drv->lock mutex before calling
          sst_send_slot_map()
        - nvme: fix deadlock caused by ANA update wrong locking
        - kernel/gcov/fs.c: gcov_seq_next() should increase position index
        - selftests: kmod: fix handling test numbers above 9
        - ipc/util.c: sysvipc_find_ipc() should increase position index
        - kconfig: qconf: Fix a few alignment issues
        - s390/cio: avoid duplicated 'ADD' uevents
        - loop: Better discard support for block devices
        - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
          enabled"
        - pwm: renesas-tpu: Fix late Runtime PM enablement
        - pwm: bcm2835: Dynamically allocate base
        - perf/core: Disable page faults when getting phys address
        - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
        - drm/amd/display: Not doing optimize bandwidth if flip pending.
        - virtio-blk: improve virtqueue error to BLK_STS
        - scsi: smartpqi: fix call trace in device discovery
        - PCI/ASPM: Allow re-enabling Clock PM
        - f2fs: fix to avoid memory leakage in f2fs_listxattr
        - cxgb4: fix adapter crash due to wrong MC size
        - cxgb4: fix large delays in PTP synchronization
        - ipv6: fix restrict IPV6_ADDRFORM operation
        - macsec: avoid to set wrong mtu
        - macvlan: fix null dereference in macvlan_device_event()
        - net: bcmgenet: correct per TX/RX ring statistics
        - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
        - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
        - net/x25: Fix x25_neigh refcnt leak when receiving frame
        - sched: etf: do not assume all sockets are full blown
        - tcp: cache line align MAX_TCP_HEADER
        - team: fix hang in team_mode_get()
        - vrf: Fix IPv6 with qdisc and xfrm
        - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
        - net: dsa: b53: Fix ARL register definitions
        - net: dsa: b53: Rework ARL bin logic
        - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
        - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
        - vrf: Check skb for XFRM_TRANSFORMED flag
        - mlxsw: Fix some IS_ERR() vs NULL bugs
        - KEYS: Avoid false positive ENOMEM error on key read
        - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
        - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
        - ALSA: usb-audio: Add connector notifier delegation
        - iio: core: remove extra semi-colon from devm_iio_device_register() macro
        - iio: st_sensors: rely on odr mask to know if odr can be set
        - iio: adc: stm32-adc: fix sleep in atomic context
        - iio: xilinx-xadc: Fix ADC-B powerdown
        - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
        - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
          simultaneous mode
        - iio: xilinx-xadc: Make sure not exceed maximum samplerate
        - USB: sisusbvga: Change port variable from signed to unsigned
        - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
          RGB RAPIDFIRE
        - USB: early: Handle AMD's spec-compliant identifiers, too
        - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
        - USB: hub: Fix handling of connect changes during sleep
        - vmalloc: fix remap_vmalloc_range() bounds checks
        - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
        - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
        - tools/vm: fix cross-compile build
        - ALSA: usx2y: Fix potential NULL dereference
        - ALSA: hda/realtek - Fix unexpected init_amp override
        - ALSA: hda/realtek - Add new codec supported for ALC245
        - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
        - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
        - tpm/tpm_tis: Free IRQ if probing fails
        - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
        - KVM: s390: Return last valid slot if approx index is out-of-bounds
        - KVM: Check validity of resolved slot when searching memslots
        - KVM: VMX: Enable machine check support for 32bit targets
        - tty: hvc: fix buffer overflow during hvc_alloc().
        - tty: rocket, avoid OOB access
        - usb-storage: Add unusual_devs entry for JMicron JMS566
        - audit: check the length of userspace generated audit records
        - ASoC: dapm: fixup dapm kcontrol widget
        - iwlwifi: pcie: actually release queue memory in TVQM
        - iwlwifi: mvm: beacon statistics shouldn't go backwards
        - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
        - powerpc/setup_64: Set cache-line-size based on cache-block-size
        - staging: comedi: dt2815: fix writing hi byte of analog output
        - staging: comedi: Fix comedi_device refcnt leak in comedi_open
        - vt: don't hardcode the mem allocation upper bound
        - vt: don't use kmalloc() for the unicode screen buffer
        - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
        - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
        - staging: vt6656: Fix drivers TBTT timing counter.
        - staging: vt6656: Fix pairwise key entry save.
        - staging: vt6656: Power save stop wake_up_count wrap around.
        - cdc-acm: close race betrween suspend() and acm_softint
        - cdc-acm: introduce a cool down
        - UAS: no use logging any details in case of ENODEV
        - UAS: fix deadlock in error handling and PM flushing work
        - usb: dwc3: gadget: Fix request completion check
        - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
        - xhci: prevent bus suspend if a roothub port detected a over-current
          condition
        - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
        - xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT
        - tools/testing/nvdimm: Fix compilation failure without
          CONFIG_DEV_DAX_PMEM_COMPAT
        - scsi: libfc: If PRLI rejected, move rport to PLOGI state
        - nvme-tcp: fix possible crash in write_zeroes processing
        - tools/test/nvdimm: Fix out of tree build
        - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
        - dma-direct: fix data truncation in dma_direct_get_required_mask()
        - lib/raid6/test: fix build on distros whose /bin/sh is not bash
        - s390/cio: generate delayed uevent for vfio-ccw subchannels
        - nvme: fix compat address handling in several ioctls
        - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
        - PCI/PM: Add pcie_wait_for_link_delay()
        - scsi: smartpqi: fix controller lockup observed during force reboot
        - scsi: smartpqi: fix problem with unique ID for physical device
        - ipv4: Update fib_select_default to handle nexthop objects
        - net/mlx4_en: avoid indirect call in TX completion
        - selftests: Fix suppress test in fib_tests.sh
        - net: dsa: b53: Fix valid setting for MDB entries
        - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
        - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
        - iio: adc: ti-ads8344: properly byte swap value
        - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
          first for high speed devices")
        - tty: serial: owl: add "much needed" clk_prepare_enable()
        - staging: gasket: Fix incongruency in handling of sysfs entries creation
        - coredump: fix null pointer dereference on coredump
        - tpm: fix wrong return value in tpm_pcr_extend
        - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
        - mac80211: populate debugfs only after cfg80211 init
        - SUNRPC: Fix backchannel RPC soft lockups
        - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
        - iwlwifi: mvm: fix inactive TID removal return value usage
        - cifs: fix uninitialised lease_key in open_shroot()
        - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
        - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
          invalid pointer
        - xhci: Fix handling halted endpoint even if endpoint ring appears empty
        - xhci: Don't clear hub TT buffer on ep0 protocol stall
        - Revert "serial: uartps: Fix uartps_major handling"
        - Revert "serial: uartps: Use the same dynamic major number for all ports"
        - Revert "serial: uartps: Fix error path when alloc failed"
        - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
        - Revert "serial: uartps: Change uart ID port allocation"
        - Revert "serial: uartps: Move Port ID to device data structure"
        - Revert "serial: uartps: Register own uart console and driver structures"
        - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
        - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
        - compat: ARM64: always include asm-generic/compat.h
      * Eoan update: upstream stable patchset 2020-05-05 (LP: #1876971)
        - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
        - objtool: Fix switch table detection in .text.unlikely
        - scsi: sg: add sg_remove_request in sg_common_write
        - ext4: use non-movable memory for superblock readahead
        - watchdog: sp805: fix restart handler
        - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
        - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
        - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
        - irqchip/mbigen: Free msi_desc on device teardown
        - ALSA: hda: Don't release card at firmware loading error
        - of: unittest: kmemleak on changeset destroy
        - of: unittest: kmemleak in of_unittest_platform_populate()
        - of: unittest: kmemleak in of_unittest_overlay_high_level()
        - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
        - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
        - rbd: avoid a deadlock on header_rwsem when flushing notifies
        - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
        - xsk: Add missing check on user supplied headroom size
        - x86/Hyper-V: Unload vmbus channel in hv panic callback
        - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
        - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
        - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
          set
        - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
        - clk: at91: usb: continue if clk_hw_round_rate() return zero
        - power: supply: bq27xxx_battery: Silence deferred-probe error
        - clk: tegra: Fix Tegra PMC clock out parents
        - soc: imx: gpc: fix power up sequencing
        - rtc: 88pm860x: fix possible race condition
        - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
        - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
        - s390/cpuinfo: fix wrong output when CPU0 is offline
        - powerpc/maple: Fix declaration made after definition
        - s390/cpum_sf: Fix wrong page count in error message
        - ext4: do not commit super on read-only bdev
        - um: ubd: Prevent buffer overrun on command completion
        - cifs: Allocate encryption header through kmalloc
        - include/linux/swapops.h: correct guards for non_swap_entry()
        - percpu_counter: fix a data race at vm_committed_as
        - compiler.h: fix error in BUILD_BUG_ON() reporting
        - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
        - x86: ACPI: fix CPU hotplug deadlock
        - drm/amdkfd: kfree the wrong pointer
        - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
        - f2fs: fix NULL pointer dereference in f2fs_write_begin()
        - drm/vc4: Fix HDMI mode validation
        - iommu/vt-d: Fix mm reference leak
        - ext2: fix empty body warnings when -Wextra is used
        - ext2: fix debug reference to ext2_xattr_cache
        - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
          Sticks.
        - libnvdimm: Out of bounds read in __nd_ioctl()
        - iommu/amd: Fix the configuration of GCR3 table root pointer
        - f2fs: fix to wait all node page writeback
        - net: dsa: bcm_sf2: Fix overflow checks
        - fbdev: potential information leak in do_fb_ioctl()
        - iio: si1133: read 24-bit signed integer for measurement
        - tty: evh_bytechan: Fix out of bounds accesses
        - locktorture: Print ratio of acquisitions, not failures
        - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
          OOB
        - mtd: lpddr: Fix a double free in probe()
        - mtd: phram: fix a double free issue in error path
        - KEYS: Don't write out to userspace while holding key semaphore
        - bpf: fix buggy r0 retval refinement for tracing helpers
        - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
        - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
        - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
        - afs: Fix decoding of inline abort codes from version 1 status records
        - afs: Fix rename operation status delivery
        - afs: Fix afs_d_validate() to set the right directory version
        - afs: Fix race between post-modification dir edit and readdir/d_revalidate
        - block, bfq: turn put_queue into release_process_ref in
          __bfq_bic_change_cgroup
        - block, bfq: make reparent_leaf_entity actually work only on leaf entities
        - block, bfq: invoke flush_idle_tree after reparent_active_queues in
          pd_offline
        - clk: Don't cache errors from clk_ops::get_phase()
        - net/mlx5e: Enforce setting of a single FEC mode
        - f2fs: fix the panic in do_checkpoint()
        - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
        - arm64: dts: allwinner: a64: Fix display clock register range
        - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
        - arm64: tegra: Fix Tegra194 PCIe compatible string
        - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
        - dma-coherent: fix integer overflow in the reserved-memory dma allocation
        - NFS: alloc_nfs_open_context() must use the file cred when available
        - NFSv4.2: error out when relink swapfile
        - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
        - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
        - f2fs: fix to show norecovery mount option
        - phy: uniphier-usb3ss: Add Pro5 support
        - f2fs: Fix mount failure due to SPO after a successful online resize FS
        - f2fs: Add a new CP flag to help fsck fix resize SPO issues
        - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
        - drm/nouveau/svm: check for SVM initialized before migrating
        - drm/nouveau/svm: fix vma range check for migration
        - drm/nouveau: workaround runpm fail by disabling PCI power management on
          certain intel bridges
        - csky: Fixup cpu speculative execution to IO area
        - csky: Fixup get wrong psr value from phyical reg
        - ACPICA: Fixes for acpiExec namespace init file
        - um: falloc.h needs to be directly included for older libc
        - iommu/virtio: Fix freeing of incomplete domains
        - iommu/vt-d: Fix page request descriptor size
        - csky: Fixup init_fpu compile warning with __init
        - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
        - dma-debug: fix displaying of dma allocation type
        - ARM: dts: sunxi: Fix DE2 clocks register range
        - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
        - mtd: rawnand: free the nand_device object
        - docs: Fix path to MTD command line partition parser
        - bpf: Test_verifier, bpf_get_stack return value add <0
        - bpf: Test_progs, add test to catch retval refine error handling
        - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
        - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
      * Eoan update: upstream stable patchset 2020-05-01 (LP: #1876321)
        - amd-xgbe: Use __napi_schedule() in BH context
        - hsr: check protocol version in hsr_newlink()
        - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
        - net: ipv6: do not consider routes via gateways for anycast address check
        - net: qrtr: send msgs from local of same id as broadcast
        - net: revert default NAPI poll timeout to 2 jiffies
        - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
        - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
        - ovl: fix value of i_ino for lower hardlink corner case
        - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
        - jbd2: improve comments about freeing data buffers whose page mapping is NULL
        - pwm: pca9685: Fix PWM/GPIO inter-operation
        - ext4: fix incorrect group count in ext4_fill_super error message
        - ext4: fix incorrect inodes per group in error message
        - ASoC: Intel: mrfld: fix incorrect check on p->sink
        - ASoC: Intel: mrfld: return error codes when an error occurs
        - ALSA: usb-audio: Filter error from connector kctl ops, too
        - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
        - ALSA: usb-audio: Don't create jack controls for PCM terminals
        - ALSA: usb-audio: Check mapping at creating connector controls, too
        - keys: Fix proc_keys_next to increase position index
        - tracing: Fix the race between registering 'snapshot' event trigger and
          triggering 'snapshot' operation
        - btrfs: check commit root generation in should_ignore_root
        - mac80211_hwsim: Use kstrndup() in place of kasprintf()
        - usb: dwc3: gadget: Don't clear flags before transfer ended
        - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
        - ext4: do not zeroout extents beyond i_disksize
        - scsi: target: remove boilerplate code
        - scsi: target: fix hang when multiple threads try to destroy the same iscsi
          session
        - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
        - x86/resctrl: Preserve CDP enable over CPU hotplug
        - x86/resctrl: Fix invalid attempt at removing the default resource group
        - mm/vmalloc.c: move 'area->pages' after if statement
        - l2tp: Allow management of tunnels and session in user namespace
        - net: phy: micrel: use genphy_read_status for KSZ9131
        - net: tun: record RX queue in skb before do_xdp_generic()
        - net/mlx5: Fix frequent ioread PCI access during recovery
        - net/mlx5e: Add missing release firmware call
        - net/mlx5e: Fix pfnum in devlink port attribute
        - platform/chrome: cros_ec_rpmsg: Fix race with host event
        - acpi/nfit: improve bounds checking for 'func'
        - perf report: Fix no branch type statistics report issue
        - net/bpfilter: remove superfluous testing message
        - clk: at91: sam9x60: fix usb clock parents
        - clk: at91: usb: use proper usbs_mask
        - arm64: dts: librem5-devkit: add a vbus supply to usb0
        - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
        - arm64: vdso: don't free unallocated pages
        - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
        - mac80211: fix race in ieee80211_register_hw()
        - net/mlx5e: Encapsulate updating netdev queues into a function
        - net/mlx5e: Rename hw_modify to preactivate
        - net/mlx5e: Use preactivate hook to set the indirection table
        - drm/amdgpu: fix the hw hang during perform system reboot and reset
        - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
        - irqchip/ti-sci-inta: Fix processing of masked irqs
      * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
        failure (LP: #1877958)
        - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
          set
      * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
        regression in the  asoc machine driver) (LP: #1874359)
        - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
      * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
        - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
    
      [ Ubuntu: 5.3.0-55.49 ]
    
      * eoan/linux: 5.3.0-55.49 -proposed tracker (LP: #1879931)
      * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
        - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
        - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
          underlay"
    
     -- Ian May <email address hidden>  Wed, 27 May 2020 14:41:25 -0500
  • linux-oracle (5.3.0-1018.20) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1018.20 -proposed tracker (LP: #1877953)
    
      [ Ubuntu: 5.3.0-53.47 ]
    
      * eoan/linux: 5.3.0-53.47 -proposed tracker (LP: #1877257)
      * Intermittent display blackouts on event (LP: #1875254)
        - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
      * Unable to handle kernel pointer dereference in virtual kernel address space
        on Eoan (LP: #1876645)
        - SAUCE: overlayfs: fix shitfs special-casing
    
    linux-oracle (5.3.0-1017.19) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1017.19 -proposed tracker (LP: #1874750)
    
      * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
        - oracle: [Packaging] Remove vbox and zfs modules from generic.inclusion-list
    
      * alsa: make the dmic detection align to the mainline kernel-5.6
        (LP: #1871284)
        - oracle: [Config] SND_INTEL_DSP_CONFIG=m
    
      * Eoan update: upstream stable patchset 2020-04-08 (LP: #1871697)
        - oracle: [Config] updateconfigs for NET_REDIRECT
    
      * Packaging resync (LP: #1786013)
        - [Packaging] add libcap-dev dependency
    
      [ Ubuntu: 5.3.0-52.46 ]
    
      * eoan/linux: 5.3.0-52.46 -proposed tracker (LP: #1874752)
      * alsa: make the dmic detection align to the mainline kernel-5.6
        (LP: #1871284)
        - ALSA: hda: add Intel DSP configuration / probe code
        - ALSA: hda: fix intel DSP config
        - ALSA: hda: Allow non-Intel device probe gracefully
        - ALSA: hda: More constifications
        - ALSA: hda: Rename back to dmic_detect option
        - [Config] SND_INTEL_DSP_CONFIG=m
        - [packaging] Remove snd-intel-nhlt from modules
      * built-using constraints preventing uploads (LP: #1875601)
        - temporarily drop Built-Using data
      * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
        - [Packaging] Move virtualbox modules to linux-modules
        - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
      * linux-image-5.0.0-35-generic breaks checkpointing of container
        (LP: #1857257)
        - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
      * shiftfs: broken shiftfs nesting (LP: #1872094)
        - SAUCE: shiftfs: record correct creator credentials
      * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
        - [Packaging] add support to compile/run selftests
      * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
        - SAUCE: shiftfs: fix dentry revalidation
      * getitimer returns it_value=0 erroneously (LP: #1349028)
        - [Config] CONTEXT_TRACKING_FORCE policy should be unset
      * 5.3.0-46-generic - i915 - frequent GPU hangs  / resets rcs0 (LP: #1872001)
        - drm/i915/execlists: Preempt-to-busy
        - drm/i915/gt: Detect if we miss WaIdleLiteRestore
        - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
      * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
        (LP: #1872569)
        - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
      * Eoan update: upstream stable patchset 2020-04-22 (LP: #1874325)
        - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
        - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
        - net: vxge: fix wrong __VA_ARGS__ usage
        - hinic: fix a bug of waitting for IO stopped
        - hinic: fix wrong para of wait_for_completion_timeout
        - cxgb4/ptp: pass the sign of offset delta in FW CMD
        - qlcnic: Fix bad kzalloc null test
        - i2c: st: fix missing struct parameter description
        - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
        - media: venus: hfi_parser: Ignore HEVC encoding for V1
        - firmware: arm_sdei: fix double-lock on hibernate with shared events
        - null_blk: Fix the null_add_dev() error path
        - null_blk: Handle null_add_dev() failures properly
        - null_blk: fix spurious IO errors after failed past-wp access
        - xhci: bail out early if driver can't accress host in resume
        - x86: Don't let pgprot_modify() change the page encryption bit
        - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
        - irqchip/versatile-fpga: Handle chained IRQs properly
        - sched: Avoid scale real weight down to zero
        - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
        - PCI/switchtec: Fix init_completion race condition with poll_wait()
        - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
        - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
        - pstore/platform: fix potential mem leak if pstore_init_fs failed
        - gfs2: Don't demote a glock until its revokes are written
        - x86/boot: Use unsigned comparison for addresses
        - efi/x86: Ignore the memory attributes table on i386
        - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
        - block: Fix use-after-free issue accessing struct io_cq
        - media: i2c: ov5695: Fix power on and off sequences
        - usb: dwc3: core: add support for disabling SS instances in park mode
        - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
        - md: check arrays is suspended in mddev_detach before call quiesce operations
        - firmware: fix a double abort case with fw_load_sysfs_fallback
        - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
        - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
        - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
          at least queued
        - btrfs: remove a BUG_ON() from merge_reloc_roots()
        - btrfs: track reloc roots based on their commit root bytenr
        - ASoC: fix regwmask
        - ASoC: dapm: connect virtual mux with default value
        - ASoC: dpcm: allow start or stop during pause for backend
        - ASoC: topology: use name_prefix for new kcontrol
        - usb: gadget: f_fs: Fix use after free issue as part of queue failure
        - usb: gadget: composite: Inform controller driver of self-powered
        - ALSA: usb-audio: Add mixer workaround for TRX40 and co
        - ALSA: hda: Add driver blacklist
        - ALSA: hda: Fix potential access overflow in beep helper
        - ALSA: ice1724: Fix invalid access for enumerated ctl items
        - ALSA: pcm: oss: Fix regression by buffer overflow fix
        - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
        - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
        - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
        - ALSA: hda/realtek - Add quirk for MSI GL63
        - media: ti-vpe: cal: fix disable_irqs to only the intended target
        - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
        - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
        - nvme-fc: Revert "add module to ops template to allow module references"
        - nvme: Treat discovery subsystems as unique subsystems
        - PCI: pciehp: Fix indefinite wait on sysfs requests
        - PCI/ASPM: Clear the correct bits when enabling L1 substates
        - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
        - PCI: endpoint: Fix for concurrent memory allocation in OB address region
        - tpm: Don't make log failures fatal
        - tpm: tpm1_bios_measurements_next should increase position index
        - tpm: tpm2_bios_measurements_next should increase position index
        - irqchip/versatile-fpga: Apply clear-mask earlier
        - pstore: pstore_ftrace_seq_next should increase position index
        - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
        - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
        - ath9k: Handle txpower changes even when TPC is disabled
        - signal: Extend exec_id to 64bits
        - x86/entry/32: Add missing ASM_CLAC to general_protection entry
        - KVM: nVMX: Properly handle userspace interrupt window request
        - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
        - KVM: s390: vsie: Fix delivery of addressing exceptions
        - KVM: x86: Allocate new rmap and large page tracking when moving memslot
        - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
        - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
        - KVM: VMX: fix crash cleanup when KVM wasn't used
        - CIFS: Fix bug which the return value by asynchronous read is error
        - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
        - mtd: spinand: Do not erase the block before writing a bad block marker
        - Btrfs: fix crash during unmount due to race with delayed inode workers
        - btrfs: set update the uuid generation as soon as possible
        - btrfs: drop block from cache on error in relocation
        - btrfs: fix missing file extent item for hole after ranged fsync
        - btrfs: fix missing semaphore unlock in btrfs_sync_file
        - crypto: mxs-dcp - fix scatterlist linearization for hash
        - erofs: correct the remaining shrink objects
        - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
        - tools: gpio: Fix out-of-tree build regression
        - net: qualcomm: rmnet: Allow configuration updates to existing devices
        - arm64: dts: allwinner: h6: Fix PMU compatible
        - dm writecache: add cond_resched to avoid CPU hangs
        - dm verity fec: fix memory leak in verity_fec_dtr
        - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
        - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
        - selftests: vm: drop dependencies on page flags from mlock2 tests
        - drm/etnaviv: rework perfmon query infrastructure
        - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
        - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
        - ext4: fix a data race at inode->i_blocks
        - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
        - ocfs2: no need try to truncate file beyond i_size
        - perf tools: Support Python 3.8+ in Makefile
        - s390/diag: fix display of diagnose call statistics
        - Input: i8042 - add Acer Aspire 5738z to nomux list
        - clk: ingenic/jz4770: Exit with error if CGU init failed
        - kmod: make request_module() return an error when autoloading is disabled
        - cpufreq: powernv: Fix use-after-free
        - hfsplus: fix crash and filesystem corruption when deleting files
        - ipmi: fix hung processes in __get_guid()
        - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
        - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
        - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
          entries
        - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
        - powerpc/kprobes: Ignore traps that happened in real mode
        - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
        - powerpc: Add attributes for setjmp/longjmp
        - powerpc: Make setjmp/longjmp signature standard
        - btrfs: use nofs allocations for running delayed items
        - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
        - crypto: caam - update xts sector size for large input length
        - crypto: ccree - dec auth tag size from cryptlen map
        - crypto: ccree - only try to map auth tag if needed
        - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
        - drm/dp_mst: Fix clearing payload state on topology disable
        - drm: Remove PageReserved manipulation from drm_pci_alloc
        - ftrace/kprobe: Show the maxactive number on kprobe_events
        - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
        - etnaviv: perfmon: fix total and idle HI cyleces readout
        - mfd: dln2: Fix sanity checking for endpoints
        - efi/x86: Fix the deletion of variables in mixed mode
        - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
        - bpf: Fix deadlock with rq_lock in bpf_send_signal()
        - Input: tm2-touchkey - add support for Coreriver TC360 variant
        - soc: fsl: dpio: register dpio irq handlers after dpio create
        - rxrpc: Abstract out the calculation of whether there's Tx space
        - rxrpc: Fix call interruptibility handling
        - hinic: fix the bug of clearing event queue
        - hinic: fix out-of-order excution in arm cpu
        - hinic: fix wrong value of MIN_SKB_LEN
        - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
          libc
        - drm/scheduler: fix rare NULL ptr race
        - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
        - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
        - media: imx: imx7-media-csi: Fix video field handling
        - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
        - debugfs: Check module state before warning in {full/open}_proxy_open()
        - media: allegro: fix type of gop_length in channel_create message
        - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
        - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
        - cpufreq: imx6q: fix error handling
        - btrfs: restart relocate_tree_blocks properly
        - ALSA: hda/realtek: Enable mute LED on an HP system
        - ALSA: hda/realtek - a fake key event is triggered by running shutup
        - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
        - media: venus: firmware: Ignore secure call error on first resume
        - media: hantro: Read be32 words starting at every fourth byte
        - media: ti-vpe: cal: fix a kernel oops when unloading module
        - seccomp: Add missing compat_ioctl for notify
        - nvmet-tcp: fix maxh2cdata icresp parameter
        - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
        - sched/fair: Fix enqueue_task_fair warning
        - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
        - genirq/debugfs: Add missing sanity checks to interrupt injection
        - io_uring: remove bogus RLIMIT_NOFILE check in file registration
        - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
        - x86/tsc_msr: Use named struct initializers
        - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
        - x86/tsc_msr: Make MSR derived TSC frequency more accurate
        - btrfs: Don't submit any btree write bio if the fs has errors
        - btrfs: reloc: clean dirty subvols if we fail to start a transaction
        - btrfs: unset reloc control if we fail to recover
        - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
        - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
        - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
        - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
        - io_uring: honor original task RLIMIT_FSIZE
        - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
        - sched/core: Remove duplicate assignment in sched_tick_remote()
        - arm64: dts: allwinner: h5: Fix PMU compatible
        - dm integrity: fix a crash with unusually large tag size
        - XArray: Fix xas_pause for large multi-index entries
        - xarray: Fix early termination of xas_for_each_marked
        - crypto: caam/qi2 - fix chacha20 data size error
        - crypto: ccree - protect against empty or NULL scatterlists
        - scsi: ufs: fix Auto-Hibern8 error detection
        - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
        - selftests/vm: fix map_hugetlb length used for testing read and write
        - selftests/powerpc: Add tlbie_test in .gitignore
        - drm/i915/gem: Flush all the reloc_gpu batch
        - drm/amdgpu: unify fw_write_wait for new gfx9 asics
        - nfsd: fsnotify on rmdir under nfsd/clients/
        - NFS: Fix use-after-free issues in nfs_pageio_add_request()
        - powerpc/64: Setup a paca before parsing device tree etc.
        - powerpc/64: Prevent stack protection in early boot
        - arm64: Always force a branch protection mode when the compiler has one
        - scsi: lpfc: Add registration for CPU Offline/Online events
        - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
        - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
        - scsi: lpfc: Fix broken Credit Recovery after driver load
        - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
        - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
        - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
        - mmc: sdhci: Refactor sdhci_set_timeout()
        - bpf: Fix tnum constraints for 32-bit comparisons
        - ASoC: stm32: sai: Add missing cleanup
        - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
      * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
        stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
        Eoan update: upstream stable patchset 2020-04-22 (LP: #1874325)
        - libata: Return correct status in sata_pmp_eh_recover_pm() when
          ATA_DFLAG_DETACH is set
      * Eoan update: upstream stable patchset 2020-04-13 (LP: #1872533)
        - ipv4: fix a RCU-list lock in fib_triestat_seq_show
        - net, ip_tunnel: fix interface lookup with no key
        - sctp: fix refcount bug in sctp_wfree
        - sctp: fix possibly using a bad saddr with a given dst
        - nvme-rdma: Avoid double freeing of async event data
        - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
        - drm/bochs: downgrade pci_request_region failure from error to warning
        - initramfs: restore default compression behavior
        - drm/amdgpu: fix typo for vcn1 idle check
        - tools/power turbostat: Fix gcc build warnings
        - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
        - drm/etnaviv: replace MMU flush marker with flush sequence
        - misc: rtsx: set correct pcr_ops for rts522A
        - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
        - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
        - coresight: do not use the BIT() macro in the UAPI header
        - mei: me: add cedar fork device ids
        - extcon: axp288: Add wakeup support
        - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
        - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
          Classified motherboard
        - rxrpc: Fix sendmsg(MSG_WAITALL) handling
        - net: Fix Tx hash bound checking
        - padata: always acquire cpu_hotplug_lock before pinst->lock
        - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
        - ipv6: don't auto-add link-local address to lag ports
        - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
        - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
        - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
          accessing PHY registers
        - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
        - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
        - random: always use batched entropy for get_random_u{32,64}
        - usb: dwc3: gadget: Wrap around when skip TRBs
        - tools/accounting/getdelays.c: fix netlink attribute length
        - hwrng: imx-rngc - fix an error path
        - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
        - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
        - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
        - ceph: remove the extra slashes in the server path
        - ceph: canonicalize server path in place
        - RDMA/ucma: Put a lock around every call to the rdma_cm layer
        - RDMA/cma: Teach lockdep about the order of rtnl and lock
        - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
        - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
        - fbcon: fix null-ptr-deref in fbcon_switch
        - clk: qcom: rcg: Return failure for RCG update
        - usb: dwc3: don't set gadget->is_otg flag
        - kconfig: introduce m32-flag and m64-flag
        - tools/power turbostat: Fix 32-bit capabilities warning
        - XArray: Fix xa_find_next for large multi-index entries
        - brcmfmac: abort and release host after error
        - nvmem: check for NULL reg_read and reg_write before dereferencing
        - Revert "dm: always call blk_queue_split() in dm_process_bio()"
        - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
        - net/mlx5e: kTLS, Fix wrong value in record tracker enum
        - iwlwifi: consider HE capability when setting LDPC
        - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
        - IB/hfi1: Ensure pq is not left on waitlist
        - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
        - watchdog: iTCO_wdt: Export vendorsupport
        - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
        - net: phy: realtek: fix handling of RTL8105e-integrated PHY
        - cxgb4: fix MPS index overwrite when setting MAC address
        - net_sched: add a temporary refcnt for struct tcindex_data
        - net_sched: fix a missing refcnt in tcindex_init()
        - tun: Don't put_page() for all negative return values from XDP program
        - s390: prevent leaking kernel address in BEAR
        - uapi: rename ext2_swab() to swab() and share globally in swab.h
        - slub: improve bit diffusion for freelist ptr obfuscation
        - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
        - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
        - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
          swap
        - RDMA/siw: Fix passive connection establishment
        - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
        - iommu/vt-d: Allow devices with RMRRs to use identity domain
        - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
      * Disco update: upstream stable patchset 2020-04-13 (LP: #1872500) // Eoan
        update: upstream stable patchset 2020-04-13 (LP: #1872533)
        - [Packaging] add libcap-dev dependency
      * CVE-2020-11608
        - media: ov519: add missing endpoint sanity checks
      * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
        - can: peak_canfd: provide hw timestamps in rx skbs
      * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
        ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
        - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
      * Fix potential null pointer dereference on kernfs (LP: #1874221)
        - kernfs: fix potential null pointer dereference
      * alsa/sof: headphone can't be detected when sof driver enters rt_suspend
        (LP: #1872380)
        - ASoC: SOF: remove unused state variable in suspend function
        - ASoC: SOF: Intel: hda: correct ROM state mask
        - ASoC: SOF: Intel: hda: reduce ifdef usage for hda
        - ASoC: SOF: Intel: hda: Enable jack detection
      * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
        - SAUCE: kselftest/runner: allow to properly deliver signals to tests
      * [Selftests] Apply various fixes and improvements (LP: #1870543)
        - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
      * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
        disconnecting thunderbolt docking station (LP: #1864754)
        - igb/igc: Don't warn on fatal read failures when the device is removed
      * user_notification_basic in seccomp of ubuntu_kernel_selftest failed on
        Bionic-5.0 Kernels (LP: #1862588)
        - Revert "selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV"
      * CVE-2020-11494
        - slcan: Don't transmit uninitialized stack data in padding
      * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
        - KEYS: reaching the keys quotas correctly
      * Eoan update: upstream stable patchset 2020-04-08 (LP: #1871697)
        - mmc: core: Allow host controllers to require R1B for CMD6
        - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
        - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
        - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
        - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
        - geneve: move debug check after netdev unregister
        - hsr: fix general protection fault in hsr_addr_is_self()
        - macsec: restrict to ethernet devices
        - mlxsw: spectrum_mr: Fix list iteration in error path
        - net: cbs: Fix software cbs to consider packet sending time
        - net: dsa: Fix duplicate frames flooded by learning
        - net: mvneta: Fix the case where the last poll did not process all rx
        - net/packet: tpacket_rcv: avoid a producer race condition
        - net: qmi_wwan: add support for ASKEY WWHC050
        - net_sched: cls_route: remove the right filter from hashtable
        - net_sched: keep alloc_hash updated after hash allocation
        - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
        - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
        - slcan: not call free_netdev before rtnl_unlock in slcan_open
        - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
        - bnxt_en: Reset rings if ring reservation fails during open()
        - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
        - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
        - net: dsa: mt7530: Change the LINK bit to reflect the link status
        - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
        - r8169: re-enable MSI on RTL8168c
        - tcp: repair: fix TCP_QUEUE_SEQ implementation
        - vxlan: check return value of gro_cells_init()
        - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
        - hsr: add restart routine into hsr_get_node_list()
        - hsr: set .netnsok flag
        - cgroup-v1: cgroup_pidlist_next should update position index
        - nfs: add minor version to nfs_server_key for fscache
        - cpupower: avoid multiple definition with gcc -fno-common
        - drivers/of/of_mdio.c:fix of_mdiobus_register()
        - cgroup1: don't call release_agent when it is ""
        - [Config] updateconfigs for DPAA_ERRATUM_A050385
        - dt-bindings: net: FMan erratum A050385
        - arm64: dts: ls1043a: FMan erratum A050385
        - fsl/fman: detect FMan erratum A050385
        - s390/qeth: handle error when backing RX buffer
        - scsi: ipr: Fix softlockup when rescanning devices in petitboot
        - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
        - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
        - sxgbe: Fix off by one in samsung driver strncpy size arg
        - i2c: hix5hd2: add missed clk_disable_unprepare in remove
        - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
        - Input: synaptics - enable RMI on HP Envy 13-ad105ng
        - Input: avoid BIT() macro usage in the serio.h UAPI header
        - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
        - ARM: dts: dra7: Add bus_dma_limit for L3 bus
        - ARM: dts: omap5: Add bus_dma_limit for L3 bus
        - perf probe: Do not depend on dwfl_module_addrsym()
        - tools: Let O= makes handle a relative path with -C option
        - scripts/dtc: Remove redundant YYLOC global declaration
        - scsi: sd: Fix optimal I/O size for devices that change reported values
        - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
        - mac80211: mark station unauthorized before key removal
        - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
        - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
        - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
        - RDMA/core: Ensure security pkey modify is not lost
        - genirq: Fix reference leaks on irq affinity notifiers
        - xfrm: handle NETDEV_UNREGISTER for xfrm device
        - vti[6]: fix packet tx through bpf_redirect() in XinY cases
        - RDMA/mlx5: Block delay drop to unprivileged users
        - xfrm: fix uctx len check in verify_sec_ctx_len
        - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
        - xfrm: policy: Fix doulbe free in xfrm_policy_timer
        - afs: Fix some tracing details
        - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
        - netfilter: nft_fwd_netdev: validate family and chain type
        - bpf/btf: Fix BTF verification of enum members in struct/union
        - vti6: Fix memory leak of skb if input policy check fails
        - Revert "r8169: check that Realtek PHY driver module is loaded"
        - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
        - USB: serial: option: add support for ASKEY WWHC050
        - USB: serial: option: add BroadMobi BM806U
        - USB: serial: option: add Wistron Neweb D19Q1
        - USB: cdc-acm: restore capability check order
        - USB: serial: io_edgeport: fix slab-out-of-bounds read in
          edge_interrupt_callback
        - usb: musb: fix crash with highmen PIO and usbmon
        - media: flexcop-usb: fix endpoint sanity check
        - media: usbtv: fix control-message timeouts
        - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
        - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
        - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
        - ahci: Add Intel Comet Lake H RAID PCI ID
        - libfs: fix infoleak in simple_attr_read()
        - media: ov519: add missing endpoint sanity checks
        - media: dib0700: fix rc endpoint lookup
        - media: stv06xx: add missing descriptor sanity checks
        - media: xirlink_cit: add missing descriptor sanity checks
        - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
        - mac80211: fix authentication with iwlwifi/mvm
        - vt: selection, introduce vc_is_sel
        - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
        - vt: switch vt_dont_switch to bool
        - vt: vt_ioctl: remove unnecessary console allocation checks
        - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
        - vt: vt_ioctl: fix use-after-free in vt_in_use()
        - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
        - bpf: Explicitly memset the bpf_attr structure
        - bpf: Explicitly memset some bpf info structures declared on the stack
        - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
        - net: ks8851-ml: Fix IO operations, again
        - arm64: alternative: fix build with clang integrated assembler
        - perf map: Fix off by one in strncpy() size argument
        - ARM: dts: oxnas: Fix clear-mask property
        - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
        - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
        - ARM: dts: N900: fix onenand timings
        - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
        - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
        - ACPI: PM: s2idle: Rework ACPI events synchronization
        - cxgb4: fix throughput drop during Tx backpressure
        - cxgb4: fix Txq restart check during backpressure
        - ipv4: fix a RCU-list lock in inet_dump_fib()
        - mlxsw: pci: Only issue reset when system is ready
        - net/bpfilter: fix dprintf usage for /dev/kmsg
        - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
        - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
        - net: phy: mdio-bcm-unimac: Fix clock handling
        - net/sched: act_ct: Fix leak of ct zone template on replace
        - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
        - tcp: also NULL skb->dev when copy was needed
        - tcp: ensure skb->dev is NULL before leaving TCP stack
        - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
        - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
        - bnxt_en: Free context memory after disabling PCI in probe error path.
        - net/mlx5e: Enhance ICOSQ WQE info fields
        - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
        - drm/exynos: Fix cleanup of IOMMU related objects
        - s390/qeth: don't reset default_out_queue
        - net: hns3: fix "tc qdisc del" failed issue
        - iommu/vt-d: Fix debugfs register reads
        - iommu/vt-d: Populate debugfs if IOMMUs are detected
        - IB/rdmavt: Free kernel completion queue when done
        - RDMA/core: Fix missing error check on dev_set_name()
        - gpiolib: Fix irq_disable() semantics
        - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
        - RDMA/mad: Do not crash if the rdma device does not have a umad interface
        - ceph: fix memory leak in ceph_cleanup_snapid_map()
        - x86/ioremap: Fix CONFIG_EFI=n build
        - perf probe: Fix to delete multiple probe event
        - mm/sparse: fix kernel crash with pfn_section_valid check
        - mm: fork: fix kernel_stack memcg stats for various stack implementations
        - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
        - afs: Fix handling of an abort from a service handler
        - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
        - afs: Fix client call Rx-phase signal handling
        - afs: Fix unpinned address list during probing
        - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
        - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
        - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
        - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
        - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
        - staging: kpc2000: prevent underflow in cpld_reconfigure()
        - media: v4l2-core: fix a use-after-free bug of sd->devnode
        - [Config] updateconfigs for NET_REDIRECT
        - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
        - serial: sprd: Fix a dereference warning
        - clk: imx: Align imx sc clock msg structs to 4
        - clk: imx: Align imx sc clock parent msg structs to 4
        - clk: ti: am43xx: Fix clock parent for RTC clock
        - libceph: fix alloc_msg_with_page_vector() memory leaks
        - ARM: dts: sun8i: r40: Move AHCI device node based on address order
      * Eoan update: upstream stable patchset 2020-04-06 (LP: #1871225)
        - drm/mediatek: Find the cursor plane instead of hard coding it
        - spi: qup: call spi_qup_pm_resume_runtime before suspending
        - powerpc: Include .BTF section
        - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
        - spi: pxa2xx: Add CS control clock quirk
        - spi/zynqmp: remove entry that causes a cs glitch
        - drm/exynos: dsi: propagate error value and silence meaningless warning
        - drm/exynos: dsi: fix workaround for the legacy clock name
        - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
        - altera-stapl: altera_get_note: prevent write beyond end of 'key'
        - dm bio record: save/restore bi_end_io and bi_integrity
        - dm integrity: use dm_bio_record and dm_bio_restore
        - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
        - drm/amd/display: Clear link settings on MST disable connector
        - drm/amd/display: fix dcc swath size calculations on dcn1
        - xenbus: req->body should be updated before req->state
        - xenbus: req->err should be updated before req->state
        - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
        - parse-maintainers: Mark as executable
        - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
        - USB: serial: option: add ME910G1 ECM composition 0x110b
        - usb: host: xhci-plat: add a shutdown
        - USB: serial: pl2303: add device-id for HP LD381
        - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
        - ALSA: line6: Fix endless MIDI read loop
        - ALSA: seq: virmidi: Fix running status after receiving sysex
        - ALSA: seq: oss: Fix running status after receiving sysex
        - ALSA: pcm: oss: Avoid plugin buffer overflow
        - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
        - iio: trigger: stm32-timer: disable master mode when stopping
        - iio: magnetometer: ak8974: Fix negative raw values in sysfs
        - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
        - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
        - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
        - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
        - staging: greybus: loopback_test: fix poll-mask build breakage
        - staging/speakup: fix get_word non-space look-ahead
        - intel_th: Fix user-visible error codes
        - intel_th: pci: Add Elkhart Lake CPU support
        - rtc: max8907: add missing select REGMAP_IRQ
        - xhci: Do not open code __print_symbolic() in xhci trace events
        - btrfs: fix log context list corruption after rename whiteout error
        - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
        - drm/lease: fix WARNING in idr_destroy
        - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
        - mm: slub: be more careful about the double cmpxchg of freelist
        - mm, slub: prevent kmalloc_node crashes and memory leaks
        - page-flags: fix a crash at SetPageError(THP_SWAP)
        - x86/mm: split vmalloc_sync_all()
        - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
        - USB: cdc-acm: fix rounding error in TIOCSSERIAL
        - iio: light: vcnl4000: update sampling periods for vcnl4200
        - kbuild: Disable -Wpointer-to-enum-cast
        - futex: Fix inode life-time issue
        - futex: Unbreak futex hashing
        - arm64: smp: fix smp_send_stop() behaviour
        - arm64: smp: fix crash_smp_send_stop() behaviour
        - drm/bridge: dw-hdmi: fix AVI frame colorimetry
        - staging: greybus: loopback_test: fix potential path truncation
        - staging: greybus: loopback_test: fix potential path truncations
        - locks: fix a potential use-after-free problem when wakeup a waiter
        - locks: reinstate locks_delete_block optimization
        - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
        - phy: ti: gmii-sel: fix set of copy-paste errors
        - phy: ti: gmii-sel: do not fail in case of gmii
        - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
        - cifs: fix potential mismatch of UNC paths
        - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
        - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
        - ASoC: stm32: sai: manage rebind issue
        - spi: spi_register_controller(): free bus id on error paths
        - riscv: Fix range looking for kernel image memblock
        - drm/amdgpu: clean wptr on wb when gpu recovery
        - binderfs: use refcount for binder control devices too
        - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
        - usb: typec: ucsi: displayport: Fix NULL pointer dereference
        - usb: typec: ucsi: displayport: Fix a potential race during registration
        - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
        - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
        - tty: fix compat TIOCGSERIAL leaking uninitialized memory
        - tty: fix compat TIOCGSERIAL checking wrong function ptr
        - iio: chemical: sps30: fix missing triggered buffer dependency
        - iio: accel: adxl372: Set iio_chan BE
        - iio: adc: stm32-dfsdm: fix sleep in atomic context
        - iio: light: vcnl4000: update sampling periods for vcnl4040
        - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
        - CIFS: fiemap: do not return EINVAL if get nothing
        - arm64: compat: Fix syscall number of compat_clock_getres
        - stm class: sys-t: Fix the use of time_after()
        - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
        - epoll: fix possible lost wakeup on epoll_ctl() path
        - nvmet-tcp: set MSG_MORE only if we actually have more to send
      * Pop sound from build-in speaker during cold boot and resume from S3
        (LP: #1866357) // Eoan update: upstream stable patchset 2020-04-06
        (LP: #1871225)
        - ALSA: hda/realtek: Fix pop noise on ALC225
    
      [ Ubuntu: 5.3.0-51.44 ]
    
      * CVE-2020-11884
        - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
    
     -- Stefan Bader <email address hidden>  Mon, 11 May 2020 12:44:36 +0200
  • linux-oracle (5.3.0-1017.19) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1017.19 -proposed tracker (LP: #1874750)
    
      * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
        - oracle: [Packaging] Remove vbox and zfs modules from generic.inclusion-list
    
      * alsa: make the dmic detection align to the mainline kernel-5.6
        (LP: #1871284)
        - oracle: [Config] SND_INTEL_DSP_CONFIG=m
    
      * Eoan update: upstream stable patchset 2020-04-08 (LP: #1871697)
        - oracle: [Config] updateconfigs for NET_REDIRECT
    
      * Packaging resync (LP: #1786013)
        - [Packaging] add libcap-dev dependency
    
      [ Ubuntu: 5.3.0-52.46 ]
    
      * eoan/linux: 5.3.0-52.46 -proposed tracker (LP: #1874752)
      * alsa: make the dmic detection align to the mainline kernel-5.6
        (LP: #1871284)
        - ALSA: hda: add Intel DSP configuration / probe code
        - ALSA: hda: fix intel DSP config
        - ALSA: hda: Allow non-Intel device probe gracefully
        - ALSA: hda: More constifications
        - ALSA: hda: Rename back to dmic_detect option
        - [Config] SND_INTEL_DSP_CONFIG=m
        - [packaging] Remove snd-intel-nhlt from modules
      * built-using constraints preventing uploads (LP: #1875601)
        - temporarily drop Built-Using data
      * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
        - [Packaging] Move virtualbox modules to linux-modules
        - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
      * linux-image-5.0.0-35-generic breaks checkpointing of container
        (LP: #1857257)
        - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
      * shiftfs: broken shiftfs nesting (LP: #1872094)
        - SAUCE: shiftfs: record correct creator credentials
      * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
        - [Packaging] add support to compile/run selftests
      * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
        - SAUCE: shiftfs: fix dentry revalidation
      * getitimer returns it_value=0 erroneously (LP: #1349028)
        - [Config] CONTEXT_TRACKING_FORCE policy should be unset
      * 5.3.0-46-generic - i915 - frequent GPU hangs  / resets rcs0 (LP: #1872001)
        - drm/i915/execlists: Preempt-to-busy
        - drm/i915/gt: Detect if we miss WaIdleLiteRestore
        - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
      * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
        (LP: #1872569)
        - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
      * Eoan update: upstream stable patchset 2020-04-22 (LP: #1874325)
        - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
        - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
        - net: vxge: fix wrong __VA_ARGS__ usage
        - hinic: fix a bug of waitting for IO stopped
        - hinic: fix wrong para of wait_for_completion_timeout
        - cxgb4/ptp: pass the sign of offset delta in FW CMD
        - qlcnic: Fix bad kzalloc null test
        - i2c: st: fix missing struct parameter description
        - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
        - media: venus: hfi_parser: Ignore HEVC encoding for V1
        - firmware: arm_sdei: fix double-lock on hibernate with shared events
        - null_blk: Fix the null_add_dev() error path
        - null_blk: Handle null_add_dev() failures properly
        - null_blk: fix spurious IO errors after failed past-wp access
        - xhci: bail out early if driver can't accress host in resume
        - x86: Don't let pgprot_modify() change the page encryption bit
        - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
        - irqchip/versatile-fpga: Handle chained IRQs properly
        - sched: Avoid scale real weight down to zero
        - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
        - PCI/switchtec: Fix init_completion race condition with poll_wait()
        - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
        - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
        - pstore/platform: fix potential mem leak if pstore_init_fs failed
        - gfs2: Don't demote a glock until its revokes are written
        - x86/boot: Use unsigned comparison for addresses
        - efi/x86: Ignore the memory attributes table on i386
        - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
        - block: Fix use-after-free issue accessing struct io_cq
        - media: i2c: ov5695: Fix power on and off sequences
        - usb: dwc3: core: add support for disabling SS instances in park mode
        - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
        - md: check arrays is suspended in mddev_detach before call quiesce operations
        - firmware: fix a double abort case with fw_load_sysfs_fallback
        - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
        - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
        - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
          at least queued
        - btrfs: remove a BUG_ON() from merge_reloc_roots()
        - btrfs: track reloc roots based on their commit root bytenr
        - ASoC: fix regwmask
        - ASoC: dapm: connect virtual mux with default value
        - ASoC: dpcm: allow start or stop during pause for backend
        - ASoC: topology: use name_prefix for new kcontrol
        - usb: gadget: f_fs: Fix use after free issue as part of queue failure
        - usb: gadget: composite: Inform controller driver of self-powered
        - ALSA: usb-audio: Add mixer workaround for TRX40 and co
        - ALSA: hda: Add driver blacklist
        - ALSA: hda: Fix potential access overflow in beep helper
        - ALSA: ice1724: Fix invalid access for enumerated ctl items
        - ALSA: pcm: oss: Fix regression by buffer overflow fix
        - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
        - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
        - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
        - ALSA: hda/realtek - Add quirk for MSI GL63
        - media: ti-vpe: cal: fix disable_irqs to only the intended target
        - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
        - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
        - nvme-fc: Revert "add module to ops template to allow module references"
        - nvme: Treat discovery subsystems as unique subsystems
        - PCI: pciehp: Fix indefinite wait on sysfs requests
        - PCI/ASPM: Clear the correct bits when enabling L1 substates
        - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
        - PCI: endpoint: Fix for concurrent memory allocation in OB address region
        - tpm: Don't make log failures fatal
        - tpm: tpm1_bios_measurements_next should increase position index
        - tpm: tpm2_bios_measurements_next should increase position index
        - irqchip/versatile-fpga: Apply clear-mask earlier
        - pstore: pstore_ftrace_seq_next should increase position index
        - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
        - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
        - ath9k: Handle txpower changes even when TPC is disabled
        - signal: Extend exec_id to 64bits
        - x86/entry/32: Add missing ASM_CLAC to general_protection entry
        - KVM: nVMX: Properly handle userspace interrupt window request
        - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
        - KVM: s390: vsie: Fix delivery of addressing exceptions
        - KVM: x86: Allocate new rmap and large page tracking when moving memslot
        - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
        - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
        - KVM: VMX: fix crash cleanup when KVM wasn't used
        - CIFS: Fix bug which the return value by asynchronous read is error
        - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
        - mtd: spinand: Do not erase the block before writing a bad block marker
        - Btrfs: fix crash during unmount due to race with delayed inode workers
        - btrfs: set update the uuid generation as soon as possible
        - btrfs: drop block from cache on error in relocation
        - btrfs: fix missing file extent item for hole after ranged fsync
        - btrfs: fix missing semaphore unlock in btrfs_sync_file
        - crypto: mxs-dcp - fix scatterlist linearization for hash
        - erofs: correct the remaining shrink objects
        - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
        - tools: gpio: Fix out-of-tree build regression
        - net: qualcomm: rmnet: Allow configuration updates to existing devices
        - arm64: dts: allwinner: h6: Fix PMU compatible
        - dm writecache: add cond_resched to avoid CPU hangs
        - dm verity fec: fix memory leak in verity_fec_dtr
        - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
        - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
        - selftests: vm: drop dependencies on page flags from mlock2 tests
        - drm/etnaviv: rework perfmon query infrastructure
        - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
        - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
        - ext4: fix a data race at inode->i_blocks
        - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
        - ocfs2: no need try to truncate file beyond i_size
        - perf tools: Support Python 3.8+ in Makefile
        - s390/diag: fix display of diagnose call statistics
        - Input: i8042 - add Acer Aspire 5738z to nomux list
        - clk: ingenic/jz4770: Exit with error if CGU init failed
        - kmod: make request_module() return an error when autoloading is disabled
        - cpufreq: powernv: Fix use-after-free
        - hfsplus: fix crash and filesystem corruption when deleting files
        - ipmi: fix hung processes in __get_guid()
        - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
        - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
        - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
          entries
        - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
        - powerpc/kprobes: Ignore traps that happened in real mode
        - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
        - powerpc: Add attributes for setjmp/longjmp
        - powerpc: Make setjmp/longjmp signature standard
        - btrfs: use nofs allocations for running delayed items
        - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
        - crypto: caam - update xts sector size for large input length
        - crypto: ccree - dec auth tag size from cryptlen map
        - crypto: ccree - only try to map auth tag if needed
        - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
        - drm/dp_mst: Fix clearing payload state on topology disable
        - drm: Remove PageReserved manipulation from drm_pci_alloc
        - ftrace/kprobe: Show the maxactive number on kprobe_events
        - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
        - etnaviv: perfmon: fix total and idle HI cyleces readout
        - mfd: dln2: Fix sanity checking for endpoints
        - efi/x86: Fix the deletion of variables in mixed mode
        - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
        - bpf: Fix deadlock with rq_lock in bpf_send_signal()
        - Input: tm2-touchkey - add support for Coreriver TC360 variant
        - soc: fsl: dpio: register dpio irq handlers after dpio create
        - rxrpc: Abstract out the calculation of whether there's Tx space
        - rxrpc: Fix call interruptibility handling
        - hinic: fix the bug of clearing event queue
        - hinic: fix out-of-order excution in arm cpu
        - hinic: fix wrong value of MIN_SKB_LEN
        - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
          libc
        - drm/scheduler: fix rare NULL ptr race
        - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
        - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
        - media: imx: imx7-media-csi: Fix video field handling
        - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
        - debugfs: Check module state before warning in {full/open}_proxy_open()
        - media: allegro: fix type of gop_length in channel_create message
        - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
        - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
        - cpufreq: imx6q: fix error handling
        - btrfs: restart relocate_tree_blocks properly
        - ALSA: hda/realtek: Enable mute LED on an HP system
        - ALSA: hda/realtek - a fake key event is triggered by running shutup
        - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
        - media: venus: firmware: Ignore secure call error on first resume
        - media: hantro: Read be32 words starting at every fourth byte
        - media: ti-vpe: cal: fix a kernel oops when unloading module
        - seccomp: Add missing compat_ioctl for notify
        - nvmet-tcp: fix maxh2cdata icresp parameter
        - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
        - sched/fair: Fix enqueue_task_fair warning
        - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
        - genirq/debugfs: Add missing sanity checks to interrupt injection
        - io_uring: remove bogus RLIMIT_NOFILE check in file registration
        - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
        - x86/tsc_msr: Use named struct initializers
        - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
        - x86/tsc_msr: Make MSR derived TSC frequency more accurate
        - btrfs: Don't submit any btree write bio if the fs has errors
        - btrfs: reloc: clean dirty subvols if we fail to start a transaction
        - btrfs: unset reloc control if we fail to recover
        - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
        - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
        - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
        - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
        - io_uring: honor original task RLIMIT_FSIZE
        - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
        - sched/core: Remove duplicate assignment in sched_tick_remote()
        - arm64: dts: allwinner: h5: Fix PMU compatible
        - dm integrity: fix a crash with unusually large tag size
        - XArray: Fix xas_pause for large multi-index entries
        - xarray: Fix early termination of xas_for_each_marked
        - crypto: caam/qi2 - fix chacha20 data size error
        - crypto: ccree - protect against empty or NULL scatterlists
        - scsi: ufs: fix Auto-Hibern8 error detection
        - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
        - selftests/vm: fix map_hugetlb length used for testing read and write
        - selftests/powerpc: Add tlbie_test in .gitignore
        - drm/i915/gem: Flush all the reloc_gpu batch
        - drm/amdgpu: unify fw_write_wait for new gfx9 asics
        - nfsd: fsnotify on rmdir under nfsd/clients/
        - NFS: Fix use-after-free issues in nfs_pageio_add_request()
        - powerpc/64: Setup a paca before parsing device tree etc.
        - powerpc/64: Prevent stack protection in early boot
        - arm64: Always force a branch protection mode when the compiler has one
        - scsi: lpfc: Add registration for CPU Offline/Online events
        - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
        - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
        - scsi: lpfc: Fix broken Credit Recovery after driver load
        - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
        - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
        - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
        - mmc: sdhci: Refactor sdhci_set_timeout()
        - bpf: Fix tnum constraints for 32-bit comparisons
        - ASoC: stm32: sai: Add missing cleanup
        - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
      * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
        stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
        Eoan update: upstream stable patchset 2020-04-22 (LP: #1874325)
        - libata: Return correct status in sata_pmp_eh_recover_pm() when
          ATA_DFLAG_DETACH is set
      * Eoan update: upstream stable patchset 2020-04-13 (LP: #1872533)
        - ipv4: fix a RCU-list lock in fib_triestat_seq_show
        - net, ip_tunnel: fix interface lookup with no key
        - sctp: fix refcount bug in sctp_wfree
        - sctp: fix possibly using a bad saddr with a given dst
        - nvme-rdma: Avoid double freeing of async event data
        - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
        - drm/bochs: downgrade pci_request_region failure from error to warning
        - initramfs: restore default compression behavior
        - drm/amdgpu: fix typo for vcn1 idle check
        - tools/power turbostat: Fix gcc build warnings
        - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
        - drm/etnaviv: replace MMU flush marker with flush sequence
        - misc: rtsx: set correct pcr_ops for rts522A
        - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
        - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
        - coresight: do not use the BIT() macro in the UAPI header
        - mei: me: add cedar fork device ids
        - extcon: axp288: Add wakeup support
        - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
        - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
          Classified motherboard
        - rxrpc: Fix sendmsg(MSG_WAITALL) handling
        - net: Fix Tx hash bound checking
        - padata: always acquire cpu_hotplug_lock before pinst->lock
        - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
        - ipv6: don't auto-add link-local address to lag ports
        - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
        - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
        - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
          accessing PHY registers
        - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
        - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
        - random: always use batched entropy for get_random_u{32,64}
        - usb: dwc3: gadget: Wrap around when skip TRBs
        - tools/accounting/getdelays.c: fix netlink attribute length
        - hwrng: imx-rngc - fix an error path
        - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
        - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
        - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
        - ceph: remove the extra slashes in the server path
        - ceph: canonicalize server path in place
        - RDMA/ucma: Put a lock around every call to the rdma_cm layer
        - RDMA/cma: Teach lockdep about the order of rtnl and lock
        - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
        - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
        - fbcon: fix null-ptr-deref in fbcon_switch
        - clk: qcom: rcg: Return failure for RCG update
        - usb: dwc3: don't set gadget->is_otg flag
        - kconfig: introduce m32-flag and m64-flag
        - tools/power turbostat: Fix 32-bit capabilities warning
        - XArray: Fix xa_find_next for large multi-index entries
        - brcmfmac: abort and release host after error
        - nvmem: check for NULL reg_read and reg_write before dereferencing
        - Revert "dm: always call blk_queue_split() in dm_process_bio()"
        - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
        - net/mlx5e: kTLS, Fix wrong value in record tracker enum
        - iwlwifi: consider HE capability when setting LDPC
        - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
        - IB/hfi1: Ensure pq is not left on waitlist
        - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
        - watchdog: iTCO_wdt: Export vendorsupport
        - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
        - net: phy: realtek: fix handling of RTL8105e-integrated PHY
        - cxgb4: fix MPS index overwrite when setting MAC address
        - net_sched: add a temporary refcnt for struct tcindex_data
        - net_sched: fix a missing refcnt in tcindex_init()
        - tun: Don't put_page() for all negative return values from XDP program
        - s390: prevent leaking kernel address in BEAR
        - uapi: rename ext2_swab() to swab() and share globally in swab.h
        - slub: improve bit diffusion for freelist ptr obfuscation
        - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
        - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
        - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
          swap
        - RDMA/siw: Fix passive connection establishment
        - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
        - iommu/vt-d: Allow devices with RMRRs to use identity domain
        - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
      * Disco update: upstream stable patchset 2020-04-13 (LP: #1872500) // Eoan
        update: upstream stable patchset 2020-04-13 (LP: #1872533)
        - [Packaging] add libcap-dev dependency
      * CVE-2020-11608
        - media: ov519: add missing endpoint sanity checks
      * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
        - can: peak_canfd: provide hw timestamps in rx skbs
      * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
        ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
        - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
      * Fix potential null pointer dereference on kernfs (LP: #1874221)
        - kernfs: fix potential null pointer dereference
      * alsa/sof: headphone can't be detected when sof driver enters rt_suspend
        (LP: #1872380)
        - ASoC: SOF: remove unused state variable in suspend function
        - ASoC: SOF: Intel: hda: correct ROM state mask
        - ASoC: SOF: Intel: hda: reduce ifdef usage for hda
        - ASoC: SOF: Intel: hda: Enable jack detection
      * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
        - SAUCE: kselftest/runner: allow to properly deliver signals to tests
      * [Selftests] Apply various fixes and improvements (LP: #1870543)
        - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
      * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
        disconnecting thunderbolt docking station (LP: #1864754)
        - igb/igc: Don't warn on fatal read failures when the device is removed
      * user_notification_basic in seccomp of ubuntu_kernel_selftest failed on
        Bionic-5.0 Kernels (LP: #1862588)
        - Revert "selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV"
      * CVE-2020-11494
        - slcan: Don't transmit uninitialized stack data in padding
      * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
        - KEYS: reaching the keys quotas correctly
      * Eoan update: upstream stable patchset 2020-04-08 (LP: #1871697)
        - mmc: core: Allow host controllers to require R1B for CMD6
        - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
        - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
        - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
        - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
        - geneve: move debug check after netdev unregister
        - hsr: fix general protection fault in hsr_addr_is_self()
        - macsec: restrict to ethernet devices
        - mlxsw: spectrum_mr: Fix list iteration in error path
        - net: cbs: Fix software cbs to consider packet sending time
        - net: dsa: Fix duplicate frames flooded by learning
        - net: mvneta: Fix the case where the last poll did not process all rx
        - net/packet: tpacket_rcv: avoid a producer race condition
        - net: qmi_wwan: add support for ASKEY WWHC050
        - net_sched: cls_route: remove the right filter from hashtable
        - net_sched: keep alloc_hash updated after hash allocation
        - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
        - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
        - slcan: not call free_netdev before rtnl_unlock in slcan_open
        - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
        - bnxt_en: Reset rings if ring reservation fails during open()
        - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
        - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
        - net: dsa: mt7530: Change the LINK bit to reflect the link status
        - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
        - r8169: re-enable MSI on RTL8168c
        - tcp: repair: fix TCP_QUEUE_SEQ implementation
        - vxlan: check return value of gro_cells_init()
        - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
        - hsr: add restart routine into hsr_get_node_list()
        - hsr: set .netnsok flag
        - cgroup-v1: cgroup_pidlist_next should update position index
        - nfs: add minor version to nfs_server_key for fscache
        - cpupower: avoid multiple definition with gcc -fno-common
        - drivers/of/of_mdio.c:fix of_mdiobus_register()
        - cgroup1: don't call release_agent when it is ""
        - [Config] updateconfigs for DPAA_ERRATUM_A050385
        - dt-bindings: net: FMan erratum A050385
        - arm64: dts: ls1043a: FMan erratum A050385
        - fsl/fman: detect FMan erratum A050385
        - s390/qeth: handle error when backing RX buffer
        - scsi: ipr: Fix softlockup when rescanning devices in petitboot
        - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
        - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
        - sxgbe: Fix off by one in samsung driver strncpy size arg
        - i2c: hix5hd2: add missed clk_disable_unprepare in remove
        - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
        - Input: synaptics - enable RMI on HP Envy 13-ad105ng
        - Input: avoid BIT() macro usage in the serio.h UAPI header
        - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
        - ARM: dts: dra7: Add bus_dma_limit for L3 bus
        - ARM: dts: omap5: Add bus_dma_limit for L3 bus
        - perf probe: Do not depend on dwfl_module_addrsym()
        - tools: Let O= makes handle a relative path with -C option
        - scripts/dtc: Remove redundant YYLOC global declaration
        - scsi: sd: Fix optimal I/O size for devices that change reported values
        - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
        - mac80211: mark station unauthorized before key removal
        - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
        - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
        - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
        - RDMA/core: Ensure security pkey modify is not lost
        - genirq: Fix reference leaks on irq affinity notifiers
        - xfrm: handle NETDEV_UNREGISTER for xfrm device
        - vti[6]: fix packet tx through bpf_redirect() in XinY cases
        - RDMA/mlx5: Block delay drop to unprivileged users
        - xfrm: fix uctx len check in verify_sec_ctx_len
        - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
        - xfrm: policy: Fix doulbe free in xfrm_policy_timer
        - afs: Fix some tracing details
        - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
        - netfilter: nft_fwd_netdev: validate family and chain type
        - bpf/btf: Fix BTF verification of enum members in struct/union
        - vti6: Fix memory leak of skb if input policy check fails
        - Revert "r8169: check that Realtek PHY driver module is loaded"
        - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
        - USB: serial: option: add support for ASKEY WWHC050
        - USB: serial: option: add BroadMobi BM806U
        - USB: serial: option: add Wistron Neweb D19Q1
        - USB: cdc-acm: restore capability check order
        - USB: serial: io_edgeport: fix slab-out-of-bounds read in
          edge_interrupt_callback
        - usb: musb: fix crash with highmen PIO and usbmon
        - media: flexcop-usb: fix endpoint sanity check
        - media: usbtv: fix control-message timeouts
        - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
        - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
        - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
        - ahci: Add Intel Comet Lake H RAID PCI ID
        - libfs: fix infoleak in simple_attr_read()
        - media: ov519: add missing endpoint sanity checks
        - media: dib0700: fix rc endpoint lookup
        - media: stv06xx: add missing descriptor sanity checks
        - media: xirlink_cit: add missing descriptor sanity checks
        - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
        - mac80211: fix authentication with iwlwifi/mvm
        - vt: selection, introduce vc_is_sel
        - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
        - vt: switch vt_dont_switch to bool
        - vt: vt_ioctl: remove unnecessary console allocation checks
        - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
        - vt: vt_ioctl: fix use-after-free in vt_in_use()
        - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
        - bpf: Explicitly memset the bpf_attr structure
        - bpf: Explicitly memset some bpf info structures declared on the stack
        - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
        - net: ks8851-ml: Fix IO operations, again
        - arm64: alternative: fix build with clang integrated assembler
        - perf map: Fix off by one in strncpy() size argument
        - ARM: dts: oxnas: Fix clear-mask property
        - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
        - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
        - ARM: dts: N900: fix onenand timings
        - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
        - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
        - ACPI: PM: s2idle: Rework ACPI events synchronization
        - cxgb4: fix throughput drop during Tx backpressure
        - cxgb4: fix Txq restart check during backpressure
        - ipv4: fix a RCU-list lock in inet_dump_fib()
        - mlxsw: pci: Only issue reset when system is ready
        - net/bpfilter: fix dprintf usage for /dev/kmsg
        - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
        - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
        - net: phy: mdio-bcm-unimac: Fix clock handling
        - net/sched: act_ct: Fix leak of ct zone template on replace
        - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
        - tcp: also NULL skb->dev when copy was needed
        - tcp: ensure skb->dev is NULL before leaving TCP stack
        - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
        - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
        - bnxt_en: Free context memory after disabling PCI in probe error path.
        - net/mlx5e: Enhance ICOSQ WQE info fields
        - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
        - drm/exynos: Fix cleanup of IOMMU related objects
        - s390/qeth: don't reset default_out_queue
        - net: hns3: fix "tc qdisc del" failed issue
        - iommu/vt-d: Fix debugfs register reads
        - iommu/vt-d: Populate debugfs if IOMMUs are detected
        - IB/rdmavt: Free kernel completion queue when done
        - RDMA/core: Fix missing error check on dev_set_name()
        - gpiolib: Fix irq_disable() semantics
        - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
        - RDMA/mad: Do not crash if the rdma device does not have a umad interface
        - ceph: fix memory leak in ceph_cleanup_snapid_map()
        - x86/ioremap: Fix CONFIG_EFI=n build
        - perf probe: Fix to delete multiple probe event
        - mm/sparse: fix kernel crash with pfn_section_valid check
        - mm: fork: fix kernel_stack memcg stats for various stack implementations
        - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
        - afs: Fix handling of an abort from a service handler
        - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
        - afs: Fix client call Rx-phase signal handling
        - afs: Fix unpinned address list during probing
        - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
        - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
        - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
        - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
        - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
        - staging: kpc2000: prevent underflow in cpld_reconfigure()
        - media: v4l2-core: fix a use-after-free bug of sd->devnode
        - [Config] updateconfigs for NET_REDIRECT
        - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
        - serial: sprd: Fix a dereference warning
        - clk: imx: Align imx sc clock msg structs to 4
        - clk: imx: Align imx sc clock parent msg structs to 4
        - clk: ti: am43xx: Fix clock parent for RTC clock
        - libceph: fix alloc_msg_with_page_vector() memory leaks
        - ARM: dts: sun8i: r40: Move AHCI device node based on address order
      * Eoan update: upstream stable patchset 2020-04-06 (LP: #1871225)
        - drm/mediatek: Find the cursor plane instead of hard coding it
        - spi: qup: call spi_qup_pm_resume_runtime before suspending
        - powerpc: Include .BTF section
        - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
        - spi: pxa2xx: Add CS control clock quirk
        - spi/zynqmp: remove entry that causes a cs glitch
        - drm/exynos: dsi: propagate error value and silence meaningless warning
        - drm/exynos: dsi: fix workaround for the legacy clock name
        - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
        - altera-stapl: altera_get_note: prevent write beyond end of 'key'
        - dm bio record: save/restore bi_end_io and bi_integrity
        - dm integrity: use dm_bio_record and dm_bio_restore
        - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
        - drm/amd/display: Clear link settings on MST disable connector
        - drm/amd/display: fix dcc swath size calculations on dcn1
        - xenbus: req->body should be updated before req->state
        - xenbus: req->err should be updated before req->state
        - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
        - parse-maintainers: Mark as executable
        - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
        - USB: serial: option: add ME910G1 ECM composition 0x110b
        - usb: host: xhci-plat: add a shutdown
        - USB: serial: pl2303: add device-id for HP LD381
        - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
        - ALSA: line6: Fix endless MIDI read loop
        - ALSA: seq: virmidi: Fix running status after receiving sysex
        - ALSA: seq: oss: Fix running status after receiving sysex
        - ALSA: pcm: oss: Avoid plugin buffer overflow
        - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
        - iio: trigger: stm32-timer: disable master mode when stopping
        - iio: magnetometer: ak8974: Fix negative raw values in sysfs
        - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
        - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
        - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
        - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
        - staging: greybus: loopback_test: fix poll-mask build breakage
        - staging/speakup: fix get_word non-space look-ahead
        - intel_th: Fix user-visible error codes
        - intel_th: pci: Add Elkhart Lake CPU support
        - rtc: max8907: add missing select REGMAP_IRQ
        - xhci: Do not open code __print_symbolic() in xhci trace events
        - btrfs: fix log context list corruption after rename whiteout error
        - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
        - drm/lease: fix WARNING in idr_destroy
        - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
        - mm: slub: be more careful about the double cmpxchg of freelist
        - mm, slub: prevent kmalloc_node crashes and memory leaks
        - page-flags: fix a crash at SetPageError(THP_SWAP)
        - x86/mm: split vmalloc_sync_all()
        - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
        - USB: cdc-acm: fix rounding error in TIOCSSERIAL
        - iio: light: vcnl4000: update sampling periods for vcnl4200
        - kbuild: Disable -Wpointer-to-enum-cast
        - futex: Fix inode life-time issue
        - futex: Unbreak futex hashing
        - arm64: smp: fix smp_send_stop() behaviour
        - arm64: smp: fix crash_smp_send_stop() behaviour
        - drm/bridge: dw-hdmi: fix AVI frame colorimetry
        - staging: greybus: loopback_test: fix potential path truncation
        - staging: greybus: loopback_test: fix potential path truncations
        - locks: fix a potential use-after-free problem when wakeup a waiter
        - locks: reinstate locks_delete_block optimization
        - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
        - phy: ti: gmii-sel: fix set of copy-paste errors
        - phy: ti: gmii-sel: do not fail in case of gmii
        - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
        - cifs: fix potential mismatch of UNC paths
        - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
        - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
        - ASoC: stm32: sai: manage rebind issue
        - spi: spi_register_controller(): free bus id on error paths
        - riscv: Fix range looking for kernel image memblock
        - drm/amdgpu: clean wptr on wb when gpu recovery
        - binderfs: use refcount for binder control devices too
        - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
        - usb: typec: ucsi: displayport: Fix NULL pointer dereference
        - usb: typec: ucsi: displayport: Fix a potential race during registration
        - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
        - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
        - tty: fix compat TIOCGSERIAL leaking uninitialized memory
        - tty: fix compat TIOCGSERIAL checking wrong function ptr
        - iio: chemical: sps30: fix missing triggered buffer dependency
        - iio: accel: adxl372: Set iio_chan BE
        - iio: adc: stm32-dfsdm: fix sleep in atomic context
        - iio: light: vcnl4000: update sampling periods for vcnl4040
        - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
        - CIFS: fiemap: do not return EINVAL if get nothing
        - arm64: compat: Fix syscall number of compat_clock_getres
        - stm class: sys-t: Fix the use of time_after()
        - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
        - epoll: fix possible lost wakeup on epoll_ctl() path
        - nvmet-tcp: set MSG_MORE only if we actually have more to send
      * Pop sound from build-in speaker during cold boot and resume from S3
        (LP: #1866357) // Eoan update: upstream stable patchset 2020-04-06
        (LP: #1871225)
        - ALSA: hda/realtek: Fix pop noise on ALC225
    
      [ Ubuntu: 5.3.0-51.44 ]
    
      * CVE-2020-11884
        - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
    
     -- Kleber Sacilotto de Souza <email address hidden>  Thu, 30 Apr 2020 12:05:20 +0200
  • linux-oracle (5.3.0-1016.18) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1016.18 -proposed tracker (LP: #1875264)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync dkms-build and family
    
      * bionic/oracle-5.3: Move bnxt_en driver from -modules-extras to -modules
        (LP: #1874553)
        - [config] Move bnxt_en driver from modules-extra to -modules
    
      [ Ubuntu: 5.3.0-48.41 ]
    
      * eoan/linux: 5.3.0-48.41 -proposed tracker (LP: #1871900)
      * ubuntu_bpf test failed to build on Eoan (LP: #1871613)
        - SAUCE: Revert "bpf: Selftests build error in sockmap_basic.c"
        - SAUCE: Revert "selftests/bpf: Test freeing sockmap/sockhash with a socket in
          it"
        - SAUCE: selftests: Fix bpf reuseport test
      * dkms artifacts may expire from the pool (LP: #1850958)
        - [packaging] handle downloads from the librarian better
        - [Packaging] autoreconstruct -- manage executable debian files
    
    linux-oracle (5.3.0-1015.16) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1015.16 -proposed tracker (LP: #1870718)
    
      [ Ubuntu: 5.3.0-47.39 ]
    
      * eoan/linux: 5.3.0-47.39 -proposed tracker (LP: #1870720)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
        (LP: #1866734)
        - SAUCE: Input: i8042 - fix the selftest retry logic
      * Eoan update: upstream stable patchset 2020-03-31 (LP: #1869908)
        - ACPI: watchdog: Allow disabling WDAT at boot
        - HID: apple: Add support for recent firmware on Magic Keyboards
        - cfg80211: check reg_rule for NULL in handle_channel_custom()
        - scsi: libfc: free response frame from GPN_ID
        - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
        - net: ks8851-ml: Fix IRQ handling and locking
        - mac80211: rx: avoid RCU list traversal under mutex
        - signal: avoid double atomic counter increments for user accounting
        - slip: not call free_netdev before rtnl_unlock in slip_open
        - hinic: fix a irq affinity bug
        - hinic: fix a bug of setting hw_ioctxt
        - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
        - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
        - net: rmnet: fix suspicious RCU usage
        - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
        - net: rmnet: do not allow to change mux id if mux id is duplicated
        - net: rmnet: use upper/lower device infrastructure
        - net: rmnet: fix bridge mode bugs
        - net: rmnet: fix packet forwarding in rmnet bridge mode
        - sfc: fix timestamp reconstruction at 16-bit rollover points
        - jbd2: fix data races at struct journal_head
        - driver core: Remove device link creation limitation
        - driver core: Fix creation of device links with PM-runtime flags
        - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
        - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
        - ARM: 8958/1: rename missed uaccess .fixup section
        - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
        - HID: google: add moonball USB id
        - ipv4: ensure rcu_read_lock() in cipso_v4_error()
        - netfilter: hashlimit: do not use indirect calls during gc
        - netfilter: xt_hashlimit: unregister proc file before releasing mutex
        - ACPI: watchdog: Set default timeout in probe
        - HID: hid-bigbenff: fix general protection fault caused by double kfree
        - HID: hid-bigbenff: call hid_hw_stop() in case of error
        - HID: hid-bigbenff: fix race condition for scheduled work during removal
        - selftests/rseq: Fix out-of-tree compilation
        - net: ll_temac: Fix race condition causing TX hang
        - net: ll_temac: Add more error handling of dma_map_single() calls
        - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
        - net: ll_temac: Handle DMA halt condition caused by buffer underrun
        - blk-mq: insert passthrough request into hctx->dispatch directly
        - drm/amdgpu: fix memory leak during TDR test(v2)
        - kbuild: add dtbs_check to PHONY
        - kbuild: add dt_binding_check to PHONY in a correct place
        - net: phy: mscc: fix firmware paths
        - hinic: fix a bug of rss configuration
        - blk-mq: insert flush request to the front of dispatch queue
        - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
        - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
      * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
        Eoan update: upstream stable patchset 2020-03-31 (LP: #1869908)
        - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
      * Eoan update: upstream stable patchset 2020-03-27 (LP: #1869433)
        - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
        - RDMA/core: Fix pkey and port assignment in get_new_pps
        - RDMA/core: Fix use of logical OR in get_new_pps
        - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
        - ALSA: hda: do not override bus codec_mask in link_get()
        - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
        - selftests: fix too long argument
        - usb: gadget: composite: Support more than 500mA MaxPower
        - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
        - usb: gadget: serial: fix Tx stall after buffer overflow
        - drm/msm/mdp5: rate limit pp done timeout warnings
        - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
        - scsi: megaraid_sas: silence a warning
        - drm/msm/dsi: save pll state before dsi host is powered off
        - drm/msm/dsi/pll: call vco set rate explicitly
        - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
        - net: ks8851-ml: Remove 8-bit bus accessors
        - net: ks8851-ml: Fix 16-bit data access
        - net: ks8851-ml: Fix 16-bit IO operation
        - watchdog: da9062: do not ping the hw during stop()
        - s390/cio: cio_ignore_proc_seq_next should increase position index
        - s390: make 'install' not depend on vmlinux
        - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
        - s390/qdio: fill SL with absolute addresses
        - nvme: Fix uninitialized-variable warning
        - ice: Don't tell the OS that link is going down
        - x86/xen: Distribute switch variables for initialization
        - net: thunderx: workaround BGX TX Underflow issue
        - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
        - cifs: don't leak -EAGAIN for stat() during reconnect
        - usb: storage: Add quirk for Samsung Fit flash
        - usb: quirks: add NO_LPM quirk for Logitech Screen Share
        - usb: dwc3: gadget: Update chain bit correctly when using sg list
        - usb: core: hub: fix unhandled return by employing a void function
        - usb: core: hub: do error out if usb_autopm_get_interface() fails
        - usb: core: port: do error out if usb_autopm_get_interface() fails
        - vgacon: Fix a UAF in vgacon_invert_region
        - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
          page tables prot_numa
        - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
        - fat: fix uninit-memory access for partial initialized inode
        - arm: dts: dra76x: Fix mmc3 max-frequency
        - tty:serial:mvebu-uart:fix a wrong return
        - serial: 8250_exar: add support for ACCES cards
        - vt: selection, close sel_buffer race
        - vt: selection, push console lock down
        - vt: selection, push sel_lock up
        - media: v4l2-mem2mem.c: fix broken links
        - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
        - dmaengine: tegra-apb: Fix use-after-free
        - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
        - dm cache: fix a crash due to incorrect work item cancelling
        - dm: report suspended device during destroy
        - dm writecache: verify watermark during resume
        - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
        - spi: bcm63xx-hsspi: Really keep pll clk enabled
        - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
        - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
        - ASoC: intel: skl: Fix pin debug prints
        - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
        - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
        - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
        - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
        - drm/sun4i: Fix DE2 VI layer format support
        - drm/sun4i: de2/de3: Remove unsupported VI layer formats
        - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
        - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
        - ARM: dts: imx6: phycore-som: fix emmc supply
        - RDMA/iwcm: Fix iwcm work deallocation
        - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
        - IB/hfi1, qib: Ensure RCU is locked when accessing list
        - ARM: imx: build v7_cpu_resume() unconditionally
        - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
        - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
        - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
        - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
        - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
          systems
        - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
        - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
        - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
        - KVM: SVM: fix up incorrect backport
        - block, bfq: get extra ref to prevent a queue from being freed during a group
          move
        - block, bfq: do not insert oom queue into position tree
        - dm thin metadata: fix lockdep complaint
        - habanalabs: halt the engines before hard-reset
        - habanalabs: do not halt CoreSight during hard reset
        - habanalabs: patched cb equals user cb in device memset
        - drm/modes: Make sure to parse valid rotation value from cmdline
        - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
        - selftests: forwarding: vxlan_bridge_1d: fix tos value
        - net: atlantic: check rpc result and wait for rpc address
        - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
        - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
        - csky/mm: Fixup export invalid_pte_table symbol
        - csky: Set regs->usp to kernel sp, when the exception is from kernel
        - csky/smp: Fixup boot failed when CONFIG_SMP
        - csky: Fixup ftrace modify panic
        - csky: Fixup compile warning for three unimplemented syscalls
        - arch/csky: fix some Kconfig typos
        - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
        - firmware: imx: scu: Ensure sequential TX
        - binder: prevent UAF for binderfs devices
        - binder: prevent UAF for binderfs devices II
        - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
        - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
        - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
        - btrfs: fix RAID direct I/O reads with alternate csums
        - arm64: dts: socfpga: agilex: Fix gmac compatible
        - tty: serial: fsl_lpuart: free IDs allocated by IDA
        - media: hantro: Fix broken media controller links
        - media: mc-entity.c: use & to check pad flags, not ==
        - perf intel-pt: Fix endless record after being terminated
        - perf intel-bts: Fix endless record after being terminated
        - perf cs-etm: Fix endless record after being terminated
        - perf arm-spe: Fix endless record after being terminated
        - spi: spidev: Fix CS polarity if GPIO descriptors are used
        - s390/pci: Fix unexpected write combine on resource
        - s390/mm: fix panic in gup_fast on large pud
        - dmaengine: imx-sdma: fix context cache
        - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
        - dm integrity: fix recalculation when moving from journal mode to bitmap mode
        - dm integrity: fix invalid table returned due to argument count mismatch
        - dm zoned: Fix reference counter initial value of chunk works
        - dm: fix congested_fn for request-based device
        - drm/virtio: make resource id workaround runtime switchable.
        - drm/virtio: fix resource id creation race
        - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
        - powerpc: define helpers to get L1 icache sizes
        - powerpc: Convert flush_icache_range & friends to C
        - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
        - ASoC: Intel: Skylake: Fix available clock counter incrementation
        - spi: atmel-quadspi: fix possible MMIO window size overrun
        - drm/sun4i: Add separate DE3 VI layer formats
        - drm/i915: Program MBUS with rmw during initialization
        - drm/i915/selftests: Fix return in assert_mmap_offset()
        - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
        - firmware: imx: misc: Align imx sc msg structs to 4
        - firmware: imx: scu-pd: Align imx sc msg structs to 4
        - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
        - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
        - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
        - RDMA/siw: Fix failure handling during device creation
        - RDMA/core: Fix protection fault in ib_mr_pool_destroy
        - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
        - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
        - dma-buf: free dmabuf->name in dma_buf_release()
        - arm64: dts: meson: fix gxm-khadas-vim2 wifi
        - bus: ti-sysc: Fix 1-wire reset quirk
        - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
        - efi: READ_ONCE rng seed size before munmap
        - block, bfq: get a ref to a group when adding it to a service tree
        - block, bfq: remove ifdefs from around gets/puts of bfq groups
        - csky: Implement copy_thread_tls
        - drm/virtio: module_param_named() requires linux/moduleparam.h
        - net: phy: Avoid multiple suspends
        - cgroup, netclassid: periodically release file_lock on classid updating
        - gre: fix uninit-value in __iptunnel_pull_header
        - inet_diag: return classid for all socket types
        - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
        - ipvlan: add cond_resched_rcu() while processing muticast backlog
        - ipvlan: do not add hardware address of master to its unicast filter list
        - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
        - ipvlan: don't deref eth hdr before checking it's set
        - net/ipv6: use configured metric when add peer route
        - netlink: Use netlink header as base to calculate bad attribute offset
        - net: macsec: update SCI upon MAC address change.
        - net: nfc: fix bounds checking bugs on "pipe"
        - net/packet: tpacket_rcv: do not increment ring index on drop
        - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
        - net: systemport: fix index check to avoid an array out of bounds access
        - sfc: detach from cb_page in efx_copy_channel()
        - bnxt_en: reinitialize IRQs when MTU is modified
        - cgroup: memcg: net: do not associate sock with unrelated cgroup
        - net: memcg: late association of sock to memcg
        - net: memcg: fix lockdep splat in inet_csk_accept()
        - devlink: validate length of param values
        - fib: add missing attribute validation for tun_id
        - nl802154: add missing attribute validation
        - nl802154: add missing attribute validation for dev_type
        - can: add missing attribute validation for termination
        - macsec: add missing attribute validation for port
        - net: fq: add missing attribute validation for orphan mask
        - team: add missing attribute validation for port ifindex
        - team: add missing attribute validation for array index
        - nfc: add missing attribute validation for SE API
        - nfc: add missing attribute validation for deactivate target
        - nfc: add missing attribute validation for vendor subcommand
        - net: phy: fix MDIO bus PM PHY resuming
        - selftests/net/fib_tests: update addr_metric_test for peer route testing
        - net/ipv6: need update peer route when modify metric
        - net/ipv6: remove the old peer route if change it to a new one
        - tipc: add missing attribute validation for MTU property
        - devlink: validate length of region addr/len
        - bonding/alb: make sure arp header is pulled before accessing it
        - slip: make slhc_compress() more robust against malicious packets
        - net: fec: validate the new settings in fec_enet_set_coalesce()
        - macvlan: add cond_resched() during multicast processing
        - cgroup: cgroup_procs_next should increase position index
        - cgroup: Iterate tasks that did not finish do_exit()
        - virtio-blk: fix hw_queue stopped on arbitrary error
        - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
          add_taint
        - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
        - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
        - netfilter: xt_recent: recent_seq_next should increase position index
        - netfilter: x_tables: xt_mttg_seq_next should increase position index
        - workqueue: don't use wq_select_unbound_cpu() for bound works
        - drm/amd/display: remove duplicated assignment to grph_obj_type
        - ktest: Add timeout for ssh sync testing
        - cifs_atomic_open(): fix double-put on late allocation failure
        - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
        - KVM: x86: clear stale x86_emulate_ctxt->intercept value
        - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
        - macintosh: windfarm: fix MODINFO regression
        - efi: Fix a race and a buffer overflow while reading efivars via sysfs
        - mt76: fix array overflow on receiving too many fragments for a packet
        - x86/mce: Fix logic and comments around MSR_PPIN_CTL
        - iommu/dma: Fix MSI reservation allocation
        - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
        - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
        - batman-adv: Don't schedule OGM for disabled interface
        - pinctrl: meson-gxl: fix GPIOX sdio pins
        - pinctrl: core: Remove extra kref_get which blocks hogs being freed
        - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
        - i2c: gpio: suppress error on probe defer
        - nl80211: add missing attribute validation for critical protocol indication
        - nl80211: add missing attribute validation for beacon report scanning
        - nl80211: add missing attribute validation for channel switch
        - perf bench futex-wake: Restore thread count default to online CPU count
        - netfilter: cthelper: add missing attribute validation for cthelper
        - netfilter: nft_payload: add missing attribute validation for payload csum
          flags
        - netfilter: nft_tunnel: add missing attribute validation for tunnels
        - iommu/vt-d: Fix the wrong printing in RHSA parsing
        - iommu/vt-d: Ignore devices with out-of-spec domain number
        - i2c: acpi: put device when verifying client fails
        - ipv6: restrict IPV6_ADDRFORM operation
        - net/smc: check for valid ib_client_data
        - net/smc: cancel event worker during device removal
        - efi: Add a sanity check to efivar_store_raw()
        - batman-adv: Avoid free/alloc race when handling OGM2 buffer
        - virtio_balloon: Adjust label in virtballoon_probe
        - ALSA: hda/realtek - More constifications
        - net: dsa: fix phylink_start()/phylink_stop() calls
        - net: dsa: mv88e6xxx: fix lockup on warm boot
        - net: hns3: fix a not link up issue when fibre port supports autoneg
        - net: phy: bcm63xx: fix OOPS due to missing driver name
        - taprio: Fix sending packets without dequeueing them
        - net: taprio: add missing attribute validation for txtime delay
        - net: phy: avoid clearing PHY interrupts twice in irq handler
        - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
        - netfilter: nf_tables: fix infinite loop when expr is not available
        - drm/i915: be more solid in checking the alignment
        - drm/i915: Defer semaphore priority bumping to a workqueue
        - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
        - s390/dasd: fix data corruption for thin provisioned devices
        - x86/ioremap: Map EFI runtime services data as encrypted for SEV
        - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
        - pinctrl: imx: scu: Align imx sc msg structs to 4
        - virtio_ring: Fix mem leak with vring_new_virtqueue()
        - drm/i915/gvt: Fix dma-buf display blur issue on CFL
        - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
        - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
        - netfilter: nft_chain_nat: inet family is missing module ownership
      * Eoan update: upstream stable patchset 2020-03-26 (LP: #1869268)
        - iwlwifi: pcie: fix rb_allocator workqueue allocation
        - ipmi:ssif: Handle a possible NULL pointer reference
        - drm/msm: Set dma maximum segment size for mdss
        - dax: pass NOWAIT flag to iomap_apply
        - mac80211: consider more elements in parsing CRC
        - cfg80211: check wiphy driver existence for drvinfo report
        - s390/zcrypt: fix card and queue total counter wrap
        - qmi_wwan: re-add DW5821e pre-production variant
        - qmi_wwan: unconditionally reject 2 ep interfaces
        - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
        - soc/tegra: fuse: Fix build with Tegra194 configuration
        - net: ena: fix potential crash when rxfh key is NULL
        - net: ena: fix uses of round_jiffies()
        - net: ena: add missing ethtool TX timestamping indication
        - net: ena: fix incorrect default RSS key
        - net: ena: rss: fix failure to get indirection table
        - net: ena: rss: store hash function as values and not bits
        - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
          table
        - net: ena: ethtool: use correct value for crc32 hash
        - net: ena: ena-com.c: prevent NULL pointer dereference
        - cifs: Fix mode output in debugging statements
        - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
        - net: fib_rules: Correctly set table field when table number exceeds 8 bits
        - net: mscc: fix in frame extraction
        - net: phy: restore mdio regs in the iproc mdio driver
        - net: sched: correct flower port blocking
        - nfc: pn544: Fix occasional HW initialization failure
        - sctp: move the format error check out of __sctp_sf_do_9_1_abort
        - ipv6: Fix route replacement with dev-only route
        - ipv6: Fix nlmsg_flags when splitting a multipath route
        - qede: Fix race between rdma destroy workqueue and link change event
        - net/tls: Fix to avoid gettig invalid tls record
        - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
        - audit: fix error handling in audit_data_to_entry()
        - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
        - ACPI: watchdog: Fix gas->access_width usage
        - KVM: VMX: check descriptor table exits on instruction emulation
        - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
        - HID: core: fix off-by-one memset in hid_report_raw_event()
        - HID: core: increase HID report buffer size to 8KiB
        - macintosh: therm_windtunnel: fix regression when instantiating devices
        - tracing: Disable trace_printk() on post poned tests
        - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
        - amdgpu/gmc_v9: save/restore sdpif regs during S3
        - vhost: Check docket sk_family instead of call getname
        - HID: alps: Fix an error handling path in 'alps_input_configured()'
        - HID: hiddev: Fix race in in hiddev_disconnect()
        - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
        - i2c: altera: Fix potential integer overflow
        - i2c: jz4780: silence log flood on txabrt
        - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
        - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
        - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
        - usb: charger: assign specific number for enum value
        - s390/qeth: vnicc Fix EOPNOTSUPP precedence
        - net: netlink: cap max groups which will be considered in netlink_bind()
        - net: atlantic: fix use after free kasan warn
        - net: atlantic: fix potential error handling
        - net/smc: no peer ID in CLC decline for SMCD
        - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
        - namei: only return -ECHILD from follow_dotdot_rcu()
        - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
        - mwifiex: delete unused mwifiex_get_intf_num()
        - KVM: SVM: Override default MMIO mask if memory encryption is enabled
        - KVM: Check for a bad hva before dropping into the ghc slow path
        - drivers: net: xgene: Fix the order of the arguments of
          'alloc_etherdev_mqs()'
        - kprobes: Set unoptimized flag after unoptimizing code
        - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
        - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
        - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
        - KVM: x86: Remove spurious clearing of async #PF MSR
        - thermal: brcmstb_thermal: Do not use DT coefficients
        - netfilter: nft_tunnel: no need to call htons() when dumping ports
        - netfilter: nf_flowtable: fix documentation
        - mm/huge_memory.c: use head to check huge zero page
        - mm, thp: fix defrag setting if newline is not used
        - audit: always check the netlink payload length in audit_receive_msg()
        - io_uring: grab ->fs as part of async offload
        - EDAC: skx_common: downgrade message importance on missing PCI device
        - net: dsa: b53: Ensure the default VID is untagged
        - net: macb: ensure interface is not suspended on at91rm9200
        - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
        - udp: rehash on disconnect
        - bnxt_en: Improve device shutdown method.
        - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
        - net: export netdev_next_lower_dev_rcu()
        - bonding: fix lockdep warning in bond_get_stats()
        - sched/core: Don't skip remote tick for idle CPUs
        - timers/nohz: Update NOHZ load in remote tick
        - NFSv4: Fix races between open and dentry revalidation
        - drm/amd/display: Do not set optimized_require to false after plane disable
        - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
        - drm/amd/display: Check engine is not NULL before acquiring
        - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
        - net: ena: rss: do not allocate key when not supported
        - net: ena: fix corruption of dev_idx_to_host_tbl
        - ice: update Unit Load Status bitmask to check after reset
        - mac80211: fix wrong 160/80+80 MHz setting
        - net: hns3: add management table after IMP reset
        - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
        - nvme/tcp: fix bug on double requeue when send fails
        - nvme: prevent warning triggered by nvme_stop_keep_alive
        - nvme/pci: move cqe check after device shutdown
        - drm/amdgpu: Drop DRIVER_USE_AGP
        - drm/radeon: Inline drm_get_pci_dev
        - io_uring: fix 32-bit compatability with sendmsg/recvmsg
        - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
        - net/smc: transfer fasync_list in case of fallback
        - netfilter: ipset: Fix forceadd evaluation path
        - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
        - mac80211: Remove a redundant mutex unlock
        - kbuild: fix DT binding schema rule to detect command line changes
        - nvme-pci: Hold cq_poll_lock while completing CQEs
        - net: atlantic: fix out of range usage of active_vlans array
        - selftests: Install settings files to fix TIMEOUT failures
        - sched/fair: Optimize select_idle_cpu
        - f2fs: fix to add swap extent correctly
        - ima: ima/lsm policy rule loading logic bug fixes
        - lib/vdso: Make __arch_update_vdso_data() logic understandable
        - lib/vdso: Update coarse timekeeper unconditionally
        - perf ui gtk: Add missing zalloc object
        - x86/resctrl: Check monitoring static key in the MBM overflow handler
        - rcu: Allow only one expedited GP to run concurrently with wakeups
        - ubifs: Fix ino_t format warnings in orphan_delete()
        - bus: tegra-aconnect: Remove PM_CLK dependency
        - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
        - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
        - kvm: nVMX: VMWRITE checks unsupported field before read-only field
      * Eoan update: upstream stable patchset 2020-03-24 (LP: #1868865)
        - iommu/qcom: Fix bogus detach logic
        - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
        - ALSA: hda/realtek - Apply quirk for MSI GP63, too
        - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
        - ASoC: sun8i-codec: Fix setting DAI data format
        - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
        - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
        - thunderbolt: Prevent crash if non-active NVMem file is read
        - USB: misc: iowarrior: add support for 2 OEMed devices
        - USB: misc: iowarrior: add support for the 28 and 28L devices
        - USB: misc: iowarrior: add support for the 100 device
        - floppy: check FDC index for errors before assigning it
        - vt: fix scrollback flushing on background consoles
        - vt: selection, handle pending signals in paste_selection
        - vt: vt_ioctl: fix race in VT_RESIZEX
        - staging: android: ashmem: Disallow ashmem memory from being remapped
        - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
        - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
        - xhci: fix runtime pm enabling for quirky Intel hosts
        - xhci: Fix memory leak when caching protocol extended capability PSI tables -
          take 2
        - usb: host: xhci: update event ring dequeue pointer on purpose
        - USB: core: add endpoint-blacklist quirk
        - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
        - usb: uas: fix a plug & unplug racing
        - USB: Fix novation SourceControl XL after suspend
        - USB: hub: Don't record a connect-change event during reset-resume
        - USB: hub: Fix the broken detection of USB3 device in SMSC hub
        - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
        - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
        - staging: rtl8188eu: Fix potential security hole
        - staging: rtl8188eu: Fix potential overuse of kernel memory
        - staging: rtl8723bs: Fix potential security hole
        - staging: rtl8723bs: Fix potential overuse of kernel memory
        - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
          delivery
        - jbd2: fix ocfs2 corrupt when clearing block group bits
        - x86/mce/amd: Publish the bank pointer only after setup has succeeded
        - x86/mce/amd: Fix kobject lifetime
        - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
        - serial: 8250: Check UPF_IRQ_SHARED in advance
        - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
        - tty: serial: imx: setup the correct sg entry for tx dma
        - serdev: ttyport: restore client ops on deregistration
        - MAINTAINERS: Update drm/i915 bug filing URL
        - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
        - nvme-multipath: Fix memory leak with ana_log_buf
        - genirq/irqdomain: Make sure all irq domain flags are distinct
        - mm/vmscan.c: don't round up scan size for online memory cgroup
        - drm/amdgpu/soc15: fix xclk for raven
        - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
        - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
        - tty: serial: qcom_geni_serial: Fix RX cancel command failure
        - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
        - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
        - ext4: fix a data race in EXT4_I(inode)->i_disksize
        - ext4: add cond_resched() to __ext4_find_entry()
        - ext4: fix potential race between online resizing and write operations
        - ext4: fix potential race between s_group_info online resizing and access
        - ext4: fix potential race between s_flex_groups online resizing and access
        - ext4: fix mount failure with quota configured as module
        - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
        - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
        - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
        - KVM: apic: avoid calculating pending eoi from an uninitialized val
        - btrfs: fix bytes_may_use underflow in prealloc error condtition
        - btrfs: reset fs_root to NULL on error in open_ctree
        - btrfs: do not check delayed items are empty for single transaction cleanup
        - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
          extents
        - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
          logout"
        - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
          a session"
        - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
        - usb: dwc2: Fix in ISOC request length checking
        - staging: rtl8723bs: fix copy of overlapping memory
        - staging: greybus: use after free in gb_audio_manager_remove_all()
        - ecryptfs: replace BUG_ON with error handling code
        - iommu/vt-d: Fix compile warning from intel-svm.h
        - genirq/proc: Reject invalid affinity masks (again)
        - bpf, offload: Replace bitwise AND by logical AND in
          bpf_prog_offload_info_fill
        - ALSA: rawmidi: Avoid bit fields for state flags
        - ALSA: seq: Avoid concurrent access to queue flags
        - ALSA: seq: Fix concurrent access to queue current tick/time
        - netfilter: xt_hashlimit: limit the max size of hashtable
        - rxrpc: Fix call RCU cleanup using non-bh-safe locks
        - ata: ahci: Add shutdown to freeze hardware resources of ahci
        - xen: Enable interrupts when calling _cond_resched()
        - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
          storage_key_init_range
        - Revert "char/random: silence a lockdep splat with printk()"
        - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
        - btrfs: handle logged extent failure properly
        - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
        - usb: dwc3: debug: fix string position formatting mixup with ret and len
        - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
        - powerpc/eeh: Fix deadlock handling dead PHB
        - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
        - powerpc/hugetlb: Fix 8M hugepages on 8xx
        - x86/ima: use correct identifier for SetupMode variable
        - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
        - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
        - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
        - drm/i915: Update drm/i915 bug filing URL
        - sched/psi: Fix OOB write when writing 0 bytes to PSI files
        - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
          apicv is globally disabled
        - btrfs: destroy qgroup extent records on transaction abort
        - Btrfs: fix race between shrinking truncate and fiemap
        - btrfs: don't set path->leave_spinning for truncate
        - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
          eof
        - drm/i915/gvt: more locking for ppgtt mm LRU list
        - drm/msm/dpu: fix BGR565 vs RGB565 confusion
        - crypto: rename sm3-256 to sm3 in hash_algo_name
        - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
        - io_uring: prevent sq_thread from spinning when it should stop
        - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
        - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
        - s390/kaslr: Fix casts in get_random
        - bpf: Selftests build error in sockmap_basic.c
        - ASoC: SOF: Intel: hda: Add iDisp4 DAI
      * Eoan update: upstream stable patchset 2020-03-20 (LP: #1868324)
        - core: Don't skip generic XDP program execution for cloned SKBs
        - enic: prevent waking up stopped tx queues over watchdog reset
        - net/smc: fix leak of kernel memory to user space
        - net: dsa: tag_qca: Make sure there is headroom for tag
        - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
        - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
        - Revert "KVM: nVMX: Use correct root level for nested EPT shadow page tables"
        - KVM: nVMX: Use correct root level for nested EPT shadow page tables
        - drm/gma500: Fixup fbdev stolen size usage evaluation
        - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
        - brcmfmac: Fix use after free in brcmf_sdio_readframes()
        - leds: pca963x: Fix open-drain initialization
        - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
        - ALSA: ctl: allow TLV read operation for callback type of element in locked
          case
        - gianfar: Fix TX timestamping with a stacked DSA driver
        - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
        - pxa168fb: Fix the function used to release some memory in an error handling
          path
        - media: i2c: mt9v032: fix enum mbus codes and frame sizes
        - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
          number
        - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
          grgpio_irq_map/unmap()
        - iommu/vt-d: Fix off-by-one in PASID allocation
        - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
          bdisp_device_run()
        - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
        - efi/x86: Map the entire EFI vendor string before copying it
        - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
        - sparc: Add .exit.data section.
        - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
        - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
        - usb: dwc2: Fix IN FIFO allocation
        - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
        - kselftest: Minimise dependency of get_size on C library interfaces
        - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
          when load journal
        - x86/sysfb: Fix check for bad VRAM size
        - pwm: omap-dmtimer: Simplify error handling
        - s390/pci: Fix possible deadlock in recover_store()
        - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
        - tracing: Fix tracing_stat return values in error handling paths
        - tracing: Fix very unlikely race of registering two stat tracers
        - ARM: 8952/1: Disable kmemleak on XIP kernels
        - ext4, jbd2: ensure panic when aborting with zero errno
        - ath10k: Correct the DMA direction for management tx buffers
        - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
        - nbd: add a flush_workqueue in nbd_start_device
        - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
        - kconfig: fix broken dependency in randconfig-generated .config
        - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
        - drm/amdgpu: remove 4 set but not used variable in
          amdgpu_atombios_get_connector_info_from_object_table
        - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
        - regulator: rk808: Lower log level on optional GPIOs being not available
        - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
        - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
          le16_add_cpu().
        - arm64: dts: allwinner: H6: Add PMU mode
        - arm: dts: allwinner: H3: Add PMU node
        - selinux: ensure we cleanup the internal AVC counters on error in
          avc_insert()
        - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
        - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
        - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
        - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
        - media: cx23885: Add support for AVerMedia CE310B
        - PCI: Add generic quirk for increasing D3hot delay
        - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
        - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
          macros
        - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
        - r8169: check that Realtek PHY driver module is loaded
        - fore200e: Fix incorrect checks of NULL pointer dereference
        - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
        - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
        - b43legacy: Fix -Wcast-function-type
        - ipw2x00: Fix -Wcast-function-type
        - iwlegacy: Fix -Wcast-function-type
        - rtlwifi: rtl_pci: Fix -Wcast-function-type
        - orinoco: avoid assertion in case of NULL pointer
        - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
        - scsi: ufs: Complete pending requests in host reset and restore path
        - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
        - drm/mediatek: handle events when enabling/disabling crtc
        - ARM: dts: r8a7779: Add device node for ARM global timer
        - selinux: ensure we cleanup the internal AVC counters on error in
          avc_update()
        - dmaengine: Store module owner in dma_device struct
        - crypto: chtls - Fixed memory leak
        - x86/vdso: Provide missing include file
        - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
        - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
        - reset: uniphier: Add SCSSI reset control for each channel
        - RDMA/rxe: Fix error type of mmap_offset
        - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
        - ALSA: sh: Fix unused variable warnings
        - clk: uniphier: Add SCSSI clock gate for each channel
        - ALSA: sh: Fix compile warning wrt const
        - tools lib api fs: Fix gcc9 stringop-truncation compilation error
        - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
        - mlx5: work around high stack usage with gcc
        - drm: remove the newline for CRC source name.
        - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
        - usbip: Fix unsafe unaligned pointer usage
        - udf: Fix free space reporting for metadata and virtual partitions
        - staging: rtl8188: avoid excessive stack usage
        - IB/hfi1: Add software counter for ctxt0 seq drop
        - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
        - efi/x86: Don't panic or BUG() on non-critical error conditions
        - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
        - Input: edt-ft5x06 - work around first register access error
        - x86/nmi: Remove irq_work from the long duration NMI handler
        - wan: ixp4xx_hss: fix compile-testing on 64-bit
        - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
        - tty: synclinkmp: Adjust indentation in several functions
        - tty: synclink_gt: Adjust indentation in several functions
        - visorbus: fix uninitialized variable access
        - driver core: platform: Prevent resouce overflow from causing infinite loops
        - driver core: Print device when resources present in really_probe()
        - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
        - vme: bridges: reduce stack usage
        - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
        - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
        - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
        - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
        - drm/nouveau/fault/gv100-: fix memory leak on module unload
        - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
        - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
        - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
        - f2fs: set I_LINKABLE early to avoid wrong access by vfs
        - f2fs: free sysfs kobject
        - scsi: iscsi: Don't destroy session if there are outstanding connections
        - arm64: fix alternatives with LLVM's integrated assembler
        - drm/amd/display: fixup DML dependencies
        - watchdog/softlockup: Enforce that timestamp is valid on boot
        - f2fs: fix memleak of kobject
        - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
        - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
        - cmd64x: potential buffer overflow in cmd64x_program_timings()
        - ide: serverworks: potential overflow in svwks_set_pio_mode()
        - pwm: Remove set but not set variable 'pwm'
        - btrfs: fix possible NULL-pointer dereference in integrity checks
        - btrfs: safely advance counter when looking up bio csums
        - btrfs: device stats, log when stats are zeroed
        - module: avoid setting info->name early in case we can fall back to
          info->mod->name
        - remoteproc: Initialize rproc_class before use
        - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
        - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
        - kbuild: use -S instead of -E for precise cc-option test in Kconfig
        - x86/decoder: Add TEST opcode to Group3-2
        - s390: adjust -mpacked-stack support check for clang 10
        - s390/ftrace: generate traced function stack frame
        - driver core: platform: fix u32 greater or equal to zero comparison
        - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
        - drm/nouveau/mmu: fix comptag memory leak
        - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
        - bcache: cached_dev_free needs to put the sb page
        - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
        - selftests: bpf: Reset global state between reuseport test runs
        - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
          record
        - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
        - ARM: 8951/1: Fix Kexec compilation issue.
        - hostap: Adjust indentation in prism2_hostapd_add_sta
        - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
        - cifs: fix NULL dereference in match_prepath
        - bpf: map_seq_next should always increase position index
        - ceph: check availability of mds cluster on mount after wait timeout
        - rbd: work around -Wuninitialized warning
        - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
        - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
        - ftrace: fpid_next() should increase position index
        - trigger_next should increase position index
        - radeon: insert 10ms sleep in dce5_crtc_load_lut
        - ocfs2: fix a NULL pointer dereference when call
          ocfs2_update_inode_fsync_trans()
        - lib/scatterlist.c: adjust indentation in __sg_alloc_table
        - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
        - bcache: explicity type cast in bset_bkey_last()
        - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
          INVALL
        - iwlwifi: mvm: Fix thermal zone registration
        - microblaze: Prevent the overflow of the start
        - brd: check and limit max_part par
        - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
        - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
        - NFS: Fix memory leaks
        - help_next should increase position index
        - cifs: log warning message (once) if out of disk space
        - virtio_balloon: prevent pfn array overflow
        - mlxsw: spectrum_dpipe: Add missing error path
        - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
        - ath10k: Fix qmi init error handling
        - wil6210: fix break that is never reached because of zero'ing of a retry
          counter
        - drm/qxl: Complete exception handling in qxl_device_init()
        - rcu: Fix missed wakeup of exp_wq waiters
        - rcu: Fix data-race due to atomic_t copy-by-value
        - f2fs: preallocate DIO blocks when forcing buffered_io
        - f2fs: call f2fs_balance_fs outside of locked page
        - media: meson: add missing allocation failure check on new_buf
        - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
        - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
        - PCI: Fix pci_add_dma_alias() bitmask size
        - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
        - drm/msm/adreno: fix zap vs no-zap handling
        - media: ov5640: Fix check for PLL1 exceeding max allowed rate
        - clk: at91: sam9x60: fix programmable clock prescaler
        - clk: meson: meson8b: make the CCF use the glitch-free mali mux
        - x86/fpu: Deactivate FPU state after failure during state load
        - char/random: silence a lockdep splat with printk()
        - IB/core: Let IB core distribute cache update events
        - net: ethernet: ixp4xx: Standard module init
        - raid6/test: fix a compilation error
        - spi: fsl-lpspi: fix only one cs-gpio working
        - drm/amd/display: Clear state after exiting fixed active VRR state
        - clk: ti: dra7: fix parent for gmac_clkctrl
        - dmaengine: fsl-qdma: fix duplicated argument to &&
        - wan/hdlc_x25: fix skb handling
        - rtw88: fix rate mask for 1SS chip
        - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
        - selftests: settings: tests can be in subsubdirs
        - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
        - tracing: Simplify assignment parsing for hist triggers
        - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
        - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
          writeback_store
        - block, bfq: do not plug I/O for bfq_queues with no proc refs
        - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
        - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
        - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
        - drm/panel: simple: Add Logic PD Type 28 display support
        - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
        - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
        - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
        - arm64: dts: allwinner: H5: Add PMU node
        - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
        - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
        - selftests/net: make so_txtime more robust to timer variance
        - samples/bpf: Set -fno-stack-protector when building BPF programs
        - PCI: Add nr_devfns parameter to pci_add_dma_alias()
        - PCI: Add DMA alias quirk for PLX PEX NTB
        - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
        - clk: qcom: smd: Add missing bimc clock
        - nfsd: Clone should commit src file metadata too
        - crypto: inside-secure - add unspecified HAS_IOMEM dependency
        - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
        - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
        - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
        - iommu/amd: Check feature support bit before accessing MSI capability
          registers
        - iommu/amd: Only support x2APIC with IVHD type 11h/40h
        - iommu/iova: Silence warnings under memory pressure
        - clk: actually call the clock init before any other callback of the clock
        - drm/fbdev: Fallback to non tiled mode if all tiles not present
        - ASoC: soc-topology: fix endianness issues
        - fbdev: fix numbering of fbcon options
        - clk: Use parent node pointer during registration if necessary
        - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
        - net: phy: fixed_phy: fix use-after-free when checking link GPIO
        - vfio/spapr/nvlink2: Skip unpinning pages on error exit
        - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
        - iommu/vt-d: Match CPU and IOMMU paging mode
        - iommu/vt-d: Avoid sending invalid page response
        - drm/amdkfd: Fix permissions of hang_hws
        - RDMA/hns: Avoid printing address of mtt page
        - usb: dwc3: use proper initializers for property entries
        - drm/mediatek: Add gamma property according to hardware capability
        - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
        - bnxt: Detach page from page pool before sending up the stack
        - clocksource: davinci: only enable clockevents once tim34 is initialized
        - arm64: dts: rockchip: fix dwmmc clock name for px30
        - arm64: dts: rockchip: add reg property to brcmf sub-nodes
        - ARM: dts: rockchip: add reg property to brcmf sub node for
          rk3188-bqedison2qc
        - ALSA: usb-audio: Add boot quirk for MOTU M Series
        - raid6/test: fix a compilation warning
        - dm thin: don't allow changing data device during thin-pool reload
        - perf/imx_ddr: Fix cpu hotplug state cleanup
        - kbuild: remove *.tmp file when filechk fails
        - ALSA: usb-audio: unlock on error in probe
        - scsi: ufs: pass device information to apply_dev_quirks
        - scsi: ufs-mediatek: add apply_dev_quirks variant operation
        - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
        - RDMA/mlx5: Don't fake udata for kernel path
        - EDAC/sifive: Fix return value check in ecc_register()
        - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
        - sched/core: Fix size of rq::uclamp initialization
        - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
        - perf/x86/amd: Constrain Large Increment per Cycle events
        - debugobjects: Fix various data races
        - ASoC: SOF: Intel: hda: Fix SKL dai count
        - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
        - regulator: core: Fix exported symbols to the exported GPL version
        - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
        - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
        - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
        - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
        - btrfs: separate definition of assertion failure handlers
        - btrfs: Fix split-brain handling when changing FSID to metadata uuid
        - alarmtimer: Make alarmtimer platform device child of RTC device
        - powerpc/pseries/lparcfg: Fix display of Maximum Memory
        - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
        - rtw88: fix potential NULL skb access in TX ISR
        - cifs: fix unitialized variable poential problem with network I/O cache lock
          patch
        - cifs: Fix mount options set in automount
        - powerpc/mm: Don't log user reads to 0xffffffff
        - drm/amd/display: do not allocate display_mode_lib unnecessarily
        - char: hpet: Fix out-of-bounds read bug
        - powerpc: Do not consider weak unresolved symbol relocations as bad
        - btrfs: do not do delalloc reservation under page lock
        - ocfs2: make local header paths relative to C files
        - bcache: fix memory corruption in bch_cache_accounting_clear()
        - bcache: fix incorrect data type usage in btree_flush_write()
        - nvme-pci: remove nvmeq->tags
        - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
        - asm-generic/tlb: add missing CONFIG symbol
        - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
        - s390/pci: Recover handle in clp_set_pci_fn()
        - rtc: Kconfig: select REGMAP_I2C when necessary
      * Eoan update: upstream stable patchset 2020-03-20 (LP: #1868324) //
        CVE-2019-19076.
        - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
      * Eoan update: upstream stable patchset 2020-03-16 (LP: #1867677)
        - ASoC: pcm: update FE/BE trigger order based on the command
        - hv_sock: Remove the accept port restriction
        - IB/mlx4: Fix memory leak in add_gid error flow
        - RDMA/netlink: Do not always generate an ACK for some netlink operations
        - RDMA/core: Fix locking in ib_uverbs_event_read
        - RDMA/uverbs: Verify MR access flags
        - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
          ufshcd_scsi_add_wlus() fails
        - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
        - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
        - PCI/switchtec: Fix vep_vector_number ioread width
        - PCI: Don't disable bridge BARs when assigning bus resources
        - nfs: NFS_SWAP should depend on SWAP
        - NFS: Revalidate the file size on a fatal write error
        - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
        - NFSv4: try lease recovery on NFS4ERR_EXPIRED
        - rtc: hym8563: Return -EINVAL if the time is known to be invalid
        - rtc: cmos: Stop using shared IRQ
        - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
        - platform/x86: intel_mid_powerbtn: Take a copy of ddata
        - ARM: dts: at91: Reenable UART TX pull-ups
        - ARM: dts: am43xx: add support for clkout1 clock
        - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
        - ARM: dts: at91: sama5d3: define clock rate range for tcb1
        - tools/power/acpi: fix compilation error
        - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
        - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
          for DDW
        - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
        - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
        - ARM: 8949/1: mm: mark free_memmap as __init
        - arm64: cpufeature: Fix the type of no FP/SIMD capability
        - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
        - KVM: arm/arm64: Fix young bit from mmu notifier
        - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
        - KVM: arm: Make inject_abt32() inject an external abort instead
        - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
        - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
        - mtd: sharpslpart: Fix unsigned comparison to zero
        - crypto: artpec6 - return correct error code for failed setkey()
        - crypto: atmel-sha - fix error handling when setting hmac key
        - media: i2c: adv748x: Fix unsafe macros
        - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
        - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
        - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
        - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
        - libertas: make lbs_ibss_join_existing() return error code on rates overflow
        - padata: fix null pointer deref of pd->pinst
        - IB/srp: Never use immediate data if it is disabled by a user
        - IB/mlx4: Fix leak in id_map_find_del
        - RDMA/i40iw: fix a potential NULL pointer dereference
        - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
        - RDMA/umem: Fix ib_umem_find_best_pgsz()
        - PCI/switchtec: Use dma_set_mask_and_coherent()
        - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
        - PCI/AER: Initialize aer_fifo
        - iwlwifi: mvm: avoid use after free for pmsr request
        - bpftool: Don't crash on missing xlated program instructions
        - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
        - bpf, sockhash: Synchronize_rcu before free'ing map
        - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
        - bpf: Improve bucket_log calculation logic
        - bpf, sockmap: Check update requirements after locking
        - NFS: Fix fix of show_nfs_errors
        - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
        - x86/boot: Handle malformed SRAT tables during early ACPI parsing
        - arm64: dts: qcom: msm8998: Fix tcsr syscon size
        - arm64: dts: uDPU: fix broken ethernet
        - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
          sound
        - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
        - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
        - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
        - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
        - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
        - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
        - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
        - ARM: at91: pm: use SAM9X60 PMC's compatible
        - ARM: at91: pm: use of_device_id array to find the proper shdwc node
        - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
        - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
        - KVM: arm64: pmu: Fix chained SW_INCR counters
        - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
        - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
        - crypto: testmgr - don't try to decrypt uninitialized buffers
        - crypto: caam/qi2 - fix typo in algorithm's driver name
        - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
        - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
        - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
        - selinux: fix regression introduced by move_mount(2) syscall
        - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
        - regmap: fix writes to non incrementing registers
        - mfd: max77650: Select REGMAP_IRQ in Kconfig
        - clk: meson: g12a: fix missing uart2 in regmap table
        - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
        - selinux: fall back to ref-walk if audit is required
        - Input: synaptics - switch T470s to RMI4 by default
        - Input: synaptics - enable SMBus on ThinkPad L470
        - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
        - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
        - ALSA: hda/realtek - Fix silent output on MSI-GL73
        - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
        - ALSA: usb-audio: sound: usb: usb true/false for bool return type
        - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
        - ext4: don't assume that mmp_nodename/bdevname have NUL
        - ext4: fix support for inode sizes > 1024 bytes
        - ext4: fix checksum errors with indexed dirs
        - ext4: add cond_resched() to ext4_protect_reserved_inode
        - ext4: improve explanation of a mount failure caused by a misconfigured
          kernel
        - Btrfs: fix race between using extent maps and merging them
        - btrfs: ref-verify: fix memory leaks
        - btrfs: print message when tree-log replay starts
        - btrfs: log message when rw remount is attempted with unclean tree-log
        - ARM: npcm: Bring back GPIOLIB support
        - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
        - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
        - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
        - IB/hfi1: Acquire lock to release TID entries when user file is closed
        - IB/hfi1: Close window for pq and request coliding
        - IB/rdmavt: Reset all QPs when the device is shut down
        - RDMA/core: Fix invalid memory access in spec_filter_size
        - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
        - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
        - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
        - s390/time: Fix clk type in get_tod_clock
        - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
        - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
        - NFSv4.1 make cachethis=no for writes
        - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
        - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
        - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
        - ALSA: hda/realtek - Add more codec supported Headset Button
        - ACPI: EC: Fix flushing of pending work
        - ACPICA: Introduce acpi_any_gpe_status_set()
        - gpio: xilinx: Fix bug where the wrong GPIO register is written to
        - xprtrdma: Fix DMA scatter-gather list mapping imbalance
        - cifs: make sure we do not overflow the max EA buffer size
        - EDAC/sysfs: Remove csrow objects on errors
        - KVM: nVMX: Use correct root level for nested EPT shadow page tables
        - s390/uv: Fix handling of length extensions
        - drm/vgem: Close use-after-free race in vgem_gem_create
        - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
          write
        - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
        - IB/umad: Fix kernel crash while unloading ib_umad
        - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
        - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
        - mac80211: fix quiet mode activation in action frames
        - cifs: fix mount option display for sec=krb5i
        - arm64: dts: fast models: Fix FVP PCI interrupt-map property
        - KVM: x86: Mask off reserved bit from #DB exception payload
        - perf stat: Don't report a null stalled cycles per insn metric
        - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
        - ext4: choose hardlimit when softlimit is larger than hardlimit in
          ext4_statfs_project()
        - gpio: add gpiod_toggle_active_low()
        - mmc: core: Rework wp-gpio handling
      * Ryzen 3rd gen (3900X) ECC support missing from kernel (LP: #1869235)
        - EDAC/amd64: Find Chip Select memory size using Address Mask
        - EDAC/amd64: Add PCI device IDs for family 17h, model 70h
      * Multiple Kexec in AWS Nitro instances fail (LP: #1869948)
        - net: ena: Add PCI shutdown handler to allow safe kexec
      * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
        - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
      * CVE-2019-19768
        - blktrace: Protect q->blk_trace with RCU
        - blktrace: fix dereference after null check
      * Support SMO8840 as LIS2DH12 (LP: #1869694)
        - iio: st_sensors: remap SMO8840 to LIS2DH12
      * ucsi_ccg 50 second hang while resuming from s2ram with nvidia, recent
        kernels (LP: #1850238)
        - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
      * Introduce the new NVIDIA 440 series, and add 5.4 Linux compatibility to the
        340 and 390 series (LP: #1854485)
        - [Packaging] NVIDIA -- add support the 440 series and remove the 430 series
      *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
        - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
        - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
        - xhci: Finetune host initiated USB3 rootport link suspend and resume
        - USB: Disable LPM on WD19's Realtek Hub
      * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
        (LP: #1866772)
        - SAUCE: ACPI: sysfs: copy ACPI data using io memory copying
      * update-version-dkms doesn't add a BugLink (LP: #1867790)
        - [Packaging] Add BugLink to update-version-dkms commit
      * Restore kernel control of PCIe DPC via option (LP: #1869423)
        - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
    
     -- Kleber Sacilotto de Souza <email address hidden>  Mon, 27 Apr 2020 10:17:05 +0200
  • linux-oracle (5.3.0-1015.16) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1015.16 -proposed tracker (LP: #1870718)
    
      [ Ubuntu: 5.3.0-47.39 ]
    
      * eoan/linux: 5.3.0-47.39 -proposed tracker (LP: #1870720)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
        (LP: #1866734)
        - SAUCE: Input: i8042 - fix the selftest retry logic
      * Eoan update: upstream stable patchset 2020-03-31 (LP: #1869908)
        - ACPI: watchdog: Allow disabling WDAT at boot
        - HID: apple: Add support for recent firmware on Magic Keyboards
        - cfg80211: check reg_rule for NULL in handle_channel_custom()
        - scsi: libfc: free response frame from GPN_ID
        - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
        - net: ks8851-ml: Fix IRQ handling and locking
        - mac80211: rx: avoid RCU list traversal under mutex
        - signal: avoid double atomic counter increments for user accounting
        - slip: not call free_netdev before rtnl_unlock in slip_open
        - hinic: fix a irq affinity bug
        - hinic: fix a bug of setting hw_ioctxt
        - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
        - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
        - net: rmnet: fix suspicious RCU usage
        - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
        - net: rmnet: do not allow to change mux id if mux id is duplicated
        - net: rmnet: use upper/lower device infrastructure
        - net: rmnet: fix bridge mode bugs
        - net: rmnet: fix packet forwarding in rmnet bridge mode
        - sfc: fix timestamp reconstruction at 16-bit rollover points
        - jbd2: fix data races at struct journal_head
        - driver core: Remove device link creation limitation
        - driver core: Fix creation of device links with PM-runtime flags
        - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
        - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
        - ARM: 8958/1: rename missed uaccess .fixup section
        - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
        - HID: google: add moonball USB id
        - ipv4: ensure rcu_read_lock() in cipso_v4_error()
        - netfilter: hashlimit: do not use indirect calls during gc
        - netfilter: xt_hashlimit: unregister proc file before releasing mutex
        - ACPI: watchdog: Set default timeout in probe
        - HID: hid-bigbenff: fix general protection fault caused by double kfree
        - HID: hid-bigbenff: call hid_hw_stop() in case of error
        - HID: hid-bigbenff: fix race condition for scheduled work during removal
        - selftests/rseq: Fix out-of-tree compilation
        - net: ll_temac: Fix race condition causing TX hang
        - net: ll_temac: Add more error handling of dma_map_single() calls
        - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
        - net: ll_temac: Handle DMA halt condition caused by buffer underrun
        - blk-mq: insert passthrough request into hctx->dispatch directly
        - drm/amdgpu: fix memory leak during TDR test(v2)
        - kbuild: add dtbs_check to PHONY
        - kbuild: add dt_binding_check to PHONY in a correct place
        - net: phy: mscc: fix firmware paths
        - hinic: fix a bug of rss configuration
        - blk-mq: insert flush request to the front of dispatch queue
        - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
        - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
      * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
        Eoan update: upstream stable patchset 2020-03-31 (LP: #1869908)
        - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
      * Eoan update: upstream stable patchset 2020-03-27 (LP: #1869433)
        - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
        - RDMA/core: Fix pkey and port assignment in get_new_pps
        - RDMA/core: Fix use of logical OR in get_new_pps
        - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
        - ALSA: hda: do not override bus codec_mask in link_get()
        - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
        - selftests: fix too long argument
        - usb: gadget: composite: Support more than 500mA MaxPower
        - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
        - usb: gadget: serial: fix Tx stall after buffer overflow
        - drm/msm/mdp5: rate limit pp done timeout warnings
        - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
        - scsi: megaraid_sas: silence a warning
        - drm/msm/dsi: save pll state before dsi host is powered off
        - drm/msm/dsi/pll: call vco set rate explicitly
        - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
        - net: ks8851-ml: Remove 8-bit bus accessors
        - net: ks8851-ml: Fix 16-bit data access
        - net: ks8851-ml: Fix 16-bit IO operation
        - watchdog: da9062: do not ping the hw during stop()
        - s390/cio: cio_ignore_proc_seq_next should increase position index
        - s390: make 'install' not depend on vmlinux
        - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
        - s390/qdio: fill SL with absolute addresses
        - nvme: Fix uninitialized-variable warning
        - ice: Don't tell the OS that link is going down
        - x86/xen: Distribute switch variables for initialization
        - net: thunderx: workaround BGX TX Underflow issue
        - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
        - cifs: don't leak -EAGAIN for stat() during reconnect
        - usb: storage: Add quirk for Samsung Fit flash
        - usb: quirks: add NO_LPM quirk for Logitech Screen Share
        - usb: dwc3: gadget: Update chain bit correctly when using sg list
        - usb: core: hub: fix unhandled return by employing a void function
        - usb: core: hub: do error out if usb_autopm_get_interface() fails
        - usb: core: port: do error out if usb_autopm_get_interface() fails
        - vgacon: Fix a UAF in vgacon_invert_region
        - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
          page tables prot_numa
        - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
        - fat: fix uninit-memory access for partial initialized inode
        - arm: dts: dra76x: Fix mmc3 max-frequency
        - tty:serial:mvebu-uart:fix a wrong return
        - serial: 8250_exar: add support for ACCES cards
        - vt: selection, close sel_buffer race
        - vt: selection, push console lock down
        - vt: selection, push sel_lock up
        - media: v4l2-mem2mem.c: fix broken links
        - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
        - dmaengine: tegra-apb: Fix use-after-free
        - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
        - dm cache: fix a crash due to incorrect work item cancelling
        - dm: report suspended device during destroy
        - dm writecache: verify watermark during resume
        - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
        - spi: bcm63xx-hsspi: Really keep pll clk enabled
        - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
        - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
        - ASoC: intel: skl: Fix pin debug prints
        - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
        - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
        - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
        - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
        - drm/sun4i: Fix DE2 VI layer format support
        - drm/sun4i: de2/de3: Remove unsupported VI layer formats
        - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
        - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
        - ARM: dts: imx6: phycore-som: fix emmc supply
        - RDMA/iwcm: Fix iwcm work deallocation
        - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
        - IB/hfi1, qib: Ensure RCU is locked when accessing list
        - ARM: imx: build v7_cpu_resume() unconditionally
        - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
        - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
        - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
        - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
        - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
          systems
        - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
        - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
        - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
        - KVM: SVM: fix up incorrect backport
        - block, bfq: get extra ref to prevent a queue from being freed during a group
          move
        - block, bfq: do not insert oom queue into position tree
        - dm thin metadata: fix lockdep complaint
        - habanalabs: halt the engines before hard-reset
        - habanalabs: do not halt CoreSight during hard reset
        - habanalabs: patched cb equals user cb in device memset
        - drm/modes: Make sure to parse valid rotation value from cmdline
        - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
        - selftests: forwarding: vxlan_bridge_1d: fix tos value
        - net: atlantic: check rpc result and wait for rpc address
        - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
        - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
        - csky/mm: Fixup export invalid_pte_table symbol
        - csky: Set regs->usp to kernel sp, when the exception is from kernel
        - csky/smp: Fixup boot failed when CONFIG_SMP
        - csky: Fixup ftrace modify panic
        - csky: Fixup compile warning for three unimplemented syscalls
        - arch/csky: fix some Kconfig typos
        - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
        - firmware: imx: scu: Ensure sequential TX
        - binder: prevent UAF for binderfs devices
        - binder: prevent UAF for binderfs devices II
        - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
        - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
        - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
        - btrfs: fix RAID direct I/O reads with alternate csums
        - arm64: dts: socfpga: agilex: Fix gmac compatible
        - tty: serial: fsl_lpuart: free IDs allocated by IDA
        - media: hantro: Fix broken media controller links
        - media: mc-entity.c: use & to check pad flags, not ==
        - perf intel-pt: Fix endless record after being terminated
        - perf intel-bts: Fix endless record after being terminated
        - perf cs-etm: Fix endless record after being terminated
        - perf arm-spe: Fix endless record after being terminated
        - spi: spidev: Fix CS polarity if GPIO descriptors are used
        - s390/pci: Fix unexpected write combine on resource
        - s390/mm: fix panic in gup_fast on large pud
        - dmaengine: imx-sdma: fix context cache
        - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
        - dm integrity: fix recalculation when moving from journal mode to bitmap mode
        - dm integrity: fix invalid table returned due to argument count mismatch
        - dm zoned: Fix reference counter initial value of chunk works
        - dm: fix congested_fn for request-based device
        - drm/virtio: make resource id workaround runtime switchable.
        - drm/virtio: fix resource id creation race
        - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
        - powerpc: define helpers to get L1 icache sizes
        - powerpc: Convert flush_icache_range & friends to C
        - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
        - ASoC: Intel: Skylake: Fix available clock counter incrementation
        - spi: atmel-quadspi: fix possible MMIO window size overrun
        - drm/sun4i: Add separate DE3 VI layer formats
        - drm/i915: Program MBUS with rmw during initialization
        - drm/i915/selftests: Fix return in assert_mmap_offset()
        - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
        - firmware: imx: misc: Align imx sc msg structs to 4
        - firmware: imx: scu-pd: Align imx sc msg structs to 4
        - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
        - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
        - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
        - RDMA/siw: Fix failure handling during device creation
        - RDMA/core: Fix protection fault in ib_mr_pool_destroy
        - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
        - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
        - dma-buf: free dmabuf->name in dma_buf_release()
        - arm64: dts: meson: fix gxm-khadas-vim2 wifi
        - bus: ti-sysc: Fix 1-wire reset quirk
        - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
        - efi: READ_ONCE rng seed size before munmap
        - block, bfq: get a ref to a group when adding it to a service tree
        - block, bfq: remove ifdefs from around gets/puts of bfq groups
        - csky: Implement copy_thread_tls
        - drm/virtio: module_param_named() requires linux/moduleparam.h
        - net: phy: Avoid multiple suspends
        - cgroup, netclassid: periodically release file_lock on classid updating
        - gre: fix uninit-value in __iptunnel_pull_header
        - inet_diag: return classid for all socket types
        - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
        - ipvlan: add cond_resched_rcu() while processing muticast backlog
        - ipvlan: do not add hardware address of master to its unicast filter list
        - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
        - ipvlan: don't deref eth hdr before checking it's set
        - net/ipv6: use configured metric when add peer route
        - netlink: Use netlink header as base to calculate bad attribute offset
        - net: macsec: update SCI upon MAC address change.
        - net: nfc: fix bounds checking bugs on "pipe"
        - net/packet: tpacket_rcv: do not increment ring index on drop
        - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
        - net: systemport: fix index check to avoid an array out of bounds access
        - sfc: detach from cb_page in efx_copy_channel()
        - bnxt_en: reinitialize IRQs when MTU is modified
        - cgroup: memcg: net: do not associate sock with unrelated cgroup
        - net: memcg: late association of sock to memcg
        - net: memcg: fix lockdep splat in inet_csk_accept()
        - devlink: validate length of param values
        - fib: add missing attribute validation for tun_id
        - nl802154: add missing attribute validation
        - nl802154: add missing attribute validation for dev_type
        - can: add missing attribute validation for termination
        - macsec: add missing attribute validation for port
        - net: fq: add missing attribute validation for orphan mask
        - team: add missing attribute validation for port ifindex
        - team: add missing attribute validation for array index
        - nfc: add missing attribute validation for SE API
        - nfc: add missing attribute validation for deactivate target
        - nfc: add missing attribute validation for vendor subcommand
        - net: phy: fix MDIO bus PM PHY resuming
        - selftests/net/fib_tests: update addr_metric_test for peer route testing
        - net/ipv6: need update peer route when modify metric
        - net/ipv6: remove the old peer route if change it to a new one
        - tipc: add missing attribute validation for MTU property
        - devlink: validate length of region addr/len
        - bonding/alb: make sure arp header is pulled before accessing it
        - slip: make slhc_compress() more robust against malicious packets
        - net: fec: validate the new settings in fec_enet_set_coalesce()
        - macvlan: add cond_resched() during multicast processing
        - cgroup: cgroup_procs_next should increase position index
        - cgroup: Iterate tasks that did not finish do_exit()
        - virtio-blk: fix hw_queue stopped on arbitrary error
        - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
          add_taint
        - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
        - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
        - netfilter: xt_recent: recent_seq_next should increase position index
        - netfilter: x_tables: xt_mttg_seq_next should increase position index
        - workqueue: don't use wq_select_unbound_cpu() for bound works
        - drm/amd/display: remove duplicated assignment to grph_obj_type
        - ktest: Add timeout for ssh sync testing
        - cifs_atomic_open(): fix double-put on late allocation failure
        - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
        - KVM: x86: clear stale x86_emulate_ctxt->intercept value
        - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
        - macintosh: windfarm: fix MODINFO regression
        - efi: Fix a race and a buffer overflow while reading efivars via sysfs
        - mt76: fix array overflow on receiving too many fragments for a packet
        - x86/mce: Fix logic and comments around MSR_PPIN_CTL
        - iommu/dma: Fix MSI reservation allocation
        - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
        - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
        - batman-adv: Don't schedule OGM for disabled interface
        - pinctrl: meson-gxl: fix GPIOX sdio pins
        - pinctrl: core: Remove extra kref_get which blocks hogs being freed
        - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
        - i2c: gpio: suppress error on probe defer
        - nl80211: add missing attribute validation for critical protocol indication
        - nl80211: add missing attribute validation for beacon report scanning
        - nl80211: add missing attribute validation for channel switch
        - perf bench futex-wake: Restore thread count default to online CPU count
        - netfilter: cthelper: add missing attribute validation for cthelper
        - netfilter: nft_payload: add missing attribute validation for payload csum
          flags
        - netfilter: nft_tunnel: add missing attribute validation for tunnels
        - iommu/vt-d: Fix the wrong printing in RHSA parsing
        - iommu/vt-d: Ignore devices with out-of-spec domain number
        - i2c: acpi: put device when verifying client fails
        - ipv6: restrict IPV6_ADDRFORM operation
        - net/smc: check for valid ib_client_data
        - net/smc: cancel event worker during device removal
        - efi: Add a sanity check to efivar_store_raw()
        - batman-adv: Avoid free/alloc race when handling OGM2 buffer
        - virtio_balloon: Adjust label in virtballoon_probe
        - ALSA: hda/realtek - More constifications
        - net: dsa: fix phylink_start()/phylink_stop() calls
        - net: dsa: mv88e6xxx: fix lockup on warm boot
        - net: hns3: fix a not link up issue when fibre port supports autoneg
        - net: phy: bcm63xx: fix OOPS due to missing driver name
        - taprio: Fix sending packets without dequeueing them
        - net: taprio: add missing attribute validation for txtime delay
        - net: phy: avoid clearing PHY interrupts twice in irq handler
        - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
        - netfilter: nf_tables: fix infinite loop when expr is not available
        - drm/i915: be more solid in checking the alignment
        - drm/i915: Defer semaphore priority bumping to a workqueue
        - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
        - s390/dasd: fix data corruption for thin provisioned devices
        - x86/ioremap: Map EFI runtime services data as encrypted for SEV
        - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
        - pinctrl: imx: scu: Align imx sc msg structs to 4
        - virtio_ring: Fix mem leak with vring_new_virtqueue()
        - drm/i915/gvt: Fix dma-buf display blur issue on CFL
        - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
        - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
        - netfilter: nft_chain_nat: inet family is missing module ownership
      * Eoan update: upstream stable patchset 2020-03-26 (LP: #1869268)
        - iwlwifi: pcie: fix rb_allocator workqueue allocation
        - ipmi:ssif: Handle a possible NULL pointer reference
        - drm/msm: Set dma maximum segment size for mdss
        - dax: pass NOWAIT flag to iomap_apply
        - mac80211: consider more elements in parsing CRC
        - cfg80211: check wiphy driver existence for drvinfo report
        - s390/zcrypt: fix card and queue total counter wrap
        - qmi_wwan: re-add DW5821e pre-production variant
        - qmi_wwan: unconditionally reject 2 ep interfaces
        - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
        - soc/tegra: fuse: Fix build with Tegra194 configuration
        - net: ena: fix potential crash when rxfh key is NULL
        - net: ena: fix uses of round_jiffies()
        - net: ena: add missing ethtool TX timestamping indication
        - net: ena: fix incorrect default RSS key
        - net: ena: rss: fix failure to get indirection table
        - net: ena: rss: store hash function as values and not bits
        - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
          table
        - net: ena: ethtool: use correct value for crc32 hash
        - net: ena: ena-com.c: prevent NULL pointer dereference
        - cifs: Fix mode output in debugging statements
        - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
        - net: fib_rules: Correctly set table field when table number exceeds 8 bits
        - net: mscc: fix in frame extraction
        - net: phy: restore mdio regs in the iproc mdio driver
        - net: sched: correct flower port blocking
        - nfc: pn544: Fix occasional HW initialization failure
        - sctp: move the format error check out of __sctp_sf_do_9_1_abort
        - ipv6: Fix route replacement with dev-only route
        - ipv6: Fix nlmsg_flags when splitting a multipath route
        - qede: Fix race between rdma destroy workqueue and link change event
        - net/tls: Fix to avoid gettig invalid tls record
        - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
        - audit: fix error handling in audit_data_to_entry()
        - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
        - ACPI: watchdog: Fix gas->access_width usage
        - KVM: VMX: check descriptor table exits on instruction emulation
        - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
        - HID: core: fix off-by-one memset in hid_report_raw_event()
        - HID: core: increase HID report buffer size to 8KiB
        - macintosh: therm_windtunnel: fix regression when instantiating devices
        - tracing: Disable trace_printk() on post poned tests
        - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
        - amdgpu/gmc_v9: save/restore sdpif regs during S3
        - vhost: Check docket sk_family instead of call getname
        - HID: alps: Fix an error handling path in 'alps_input_configured()'
        - HID: hiddev: Fix race in in hiddev_disconnect()
        - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
        - i2c: altera: Fix potential integer overflow
        - i2c: jz4780: silence log flood on txabrt
        - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
        - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
        - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
        - usb: charger: assign specific number for enum value
        - s390/qeth: vnicc Fix EOPNOTSUPP precedence
        - net: netlink: cap max groups which will be considered in netlink_bind()
        - net: atlantic: fix use after free kasan warn
        - net: atlantic: fix potential error handling
        - net/smc: no peer ID in CLC decline for SMCD
        - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
        - namei: only return -ECHILD from follow_dotdot_rcu()
        - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
        - mwifiex: delete unused mwifiex_get_intf_num()
        - KVM: SVM: Override default MMIO mask if memory encryption is enabled
        - KVM: Check for a bad hva before dropping into the ghc slow path
        - drivers: net: xgene: Fix the order of the arguments of
          'alloc_etherdev_mqs()'
        - kprobes: Set unoptimized flag after unoptimizing code
        - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
        - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
        - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
        - KVM: x86: Remove spurious clearing of async #PF MSR
        - thermal: brcmstb_thermal: Do not use DT coefficients
        - netfilter: nft_tunnel: no need to call htons() when dumping ports
        - netfilter: nf_flowtable: fix documentation
        - mm/huge_memory.c: use head to check huge zero page
        - mm, thp: fix defrag setting if newline is not used
        - audit: always check the netlink payload length in audit_receive_msg()
        - io_uring: grab ->fs as part of async offload
        - EDAC: skx_common: downgrade message importance on missing PCI device
        - net: dsa: b53: Ensure the default VID is untagged
        - net: macb: ensure interface is not suspended on at91rm9200
        - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
        - udp: rehash on disconnect
        - bnxt_en: Improve device shutdown method.
        - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
        - net: export netdev_next_lower_dev_rcu()
        - bonding: fix lockdep warning in bond_get_stats()
        - sched/core: Don't skip remote tick for idle CPUs
        - timers/nohz: Update NOHZ load in remote tick
        - NFSv4: Fix races between open and dentry revalidation
        - drm/amd/display: Do not set optimized_require to false after plane disable
        - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
        - drm/amd/display: Check engine is not NULL before acquiring
        - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
        - net: ena: rss: do not allocate key when not supported
        - net: ena: fix corruption of dev_idx_to_host_tbl
        - ice: update Unit Load Status bitmask to check after reset
        - mac80211: fix wrong 160/80+80 MHz setting
        - net: hns3: add management table after IMP reset
        - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
        - nvme/tcp: fix bug on double requeue when send fails
        - nvme: prevent warning triggered by nvme_stop_keep_alive
        - nvme/pci: move cqe check after device shutdown
        - drm/amdgpu: Drop DRIVER_USE_AGP
        - drm/radeon: Inline drm_get_pci_dev
        - io_uring: fix 32-bit compatability with sendmsg/recvmsg
        - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
        - net/smc: transfer fasync_list in case of fallback
        - netfilter: ipset: Fix forceadd evaluation path
        - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
        - mac80211: Remove a redundant mutex unlock
        - kbuild: fix DT binding schema rule to detect command line changes
        - nvme-pci: Hold cq_poll_lock while completing CQEs
        - net: atlantic: fix out of range usage of active_vlans array
        - selftests: Install settings files to fix TIMEOUT failures
        - sched/fair: Optimize select_idle_cpu
        - f2fs: fix to add swap extent correctly
        - ima: ima/lsm policy rule loading logic bug fixes
        - lib/vdso: Make __arch_update_vdso_data() logic understandable
        - lib/vdso: Update coarse timekeeper unconditionally
        - perf ui gtk: Add missing zalloc object
        - x86/resctrl: Check monitoring static key in the MBM overflow handler
        - rcu: Allow only one expedited GP to run concurrently with wakeups
        - ubifs: Fix ino_t format warnings in orphan_delete()
        - bus: tegra-aconnect: Remove PM_CLK dependency
        - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
        - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
        - kvm: nVMX: VMWRITE checks unsupported field before read-only field
      * Eoan update: upstream stable patchset 2020-03-24 (LP: #1868865)
        - iommu/qcom: Fix bogus detach logic
        - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
        - ALSA: hda/realtek - Apply quirk for MSI GP63, too
        - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
        - ASoC: sun8i-codec: Fix setting DAI data format
        - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
        - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
        - thunderbolt: Prevent crash if non-active NVMem file is read
        - USB: misc: iowarrior: add support for 2 OEMed devices
        - USB: misc: iowarrior: add support for the 28 and 28L devices
        - USB: misc: iowarrior: add support for the 100 device
        - floppy: check FDC index for errors before assigning it
        - vt: fix scrollback flushing on background consoles
        - vt: selection, handle pending signals in paste_selection
        - vt: vt_ioctl: fix race in VT_RESIZEX
        - staging: android: ashmem: Disallow ashmem memory from being remapped
        - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
        - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
        - xhci: fix runtime pm enabling for quirky Intel hosts
        - xhci: Fix memory leak when caching protocol extended capability PSI tables -
          take 2
        - usb: host: xhci: update event ring dequeue pointer on purpose
        - USB: core: add endpoint-blacklist quirk
        - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
        - usb: uas: fix a plug & unplug racing
        - USB: Fix novation SourceControl XL after suspend
        - USB: hub: Don't record a connect-change event during reset-resume
        - USB: hub: Fix the broken detection of USB3 device in SMSC hub
        - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
        - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
        - staging: rtl8188eu: Fix potential security hole
        - staging: rtl8188eu: Fix potential overuse of kernel memory
        - staging: rtl8723bs: Fix potential security hole
        - staging: rtl8723bs: Fix potential overuse of kernel memory
        - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
          delivery
        - jbd2: fix ocfs2 corrupt when clearing block group bits
        - x86/mce/amd: Publish the bank pointer only after setup has succeeded
        - x86/mce/amd: Fix kobject lifetime
        - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
        - serial: 8250: Check UPF_IRQ_SHARED in advance
        - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
        - tty: serial: imx: setup the correct sg entry for tx dma
        - serdev: ttyport: restore client ops on deregistration
        - MAINTAINERS: Update drm/i915 bug filing URL
        - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
        - nvme-multipath: Fix memory leak with ana_log_buf
        - genirq/irqdomain: Make sure all irq domain flags are distinct
        - mm/vmscan.c: don't round up scan size for online memory cgroup
        - drm/amdgpu/soc15: fix xclk for raven
        - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
        - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
        - tty: serial: qcom_geni_serial: Fix RX cancel command failure
        - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
        - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
        - ext4: fix a data race in EXT4_I(inode)->i_disksize
        - ext4: add cond_resched() to __ext4_find_entry()
        - ext4: fix potential race between online resizing and write operations
        - ext4: fix potential race between s_group_info online resizing and access
        - ext4: fix potential race between s_flex_groups online resizing and access
        - ext4: fix mount failure with quota configured as module
        - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
        - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
        - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
        - KVM: apic: avoid calculating pending eoi from an uninitialized val
        - btrfs: fix bytes_may_use underflow in prealloc error condtition
        - btrfs: reset fs_root to NULL on error in open_ctree
        - btrfs: do not check delayed items are empty for single transaction cleanup
        - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
          extents
        - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
          logout"
        - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
          a session"
        - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
        - usb: dwc2: Fix in ISOC request length checking
        - staging: rtl8723bs: fix copy of overlapping memory
        - staging: greybus: use after free in gb_audio_manager_remove_all()
        - ecryptfs: replace BUG_ON with error handling code
        - iommu/vt-d: Fix compile warning from intel-svm.h
        - genirq/proc: Reject invalid affinity masks (again)
        - bpf, offload: Replace bitwise AND by logical AND in
          bpf_prog_offload_info_fill
        - ALSA: rawmidi: Avoid bit fields for state flags
        - ALSA: seq: Avoid concurrent access to queue flags
        - ALSA: seq: Fix concurrent access to queue current tick/time
        - netfilter: xt_hashlimit: limit the max size of hashtable
        - rxrpc: Fix call RCU cleanup using non-bh-safe locks
        - ata: ahci: Add shutdown to freeze hardware resources of ahci
        - xen: Enable interrupts when calling _cond_resched()
        - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
          storage_key_init_range
        - Revert "char/random: silence a lockdep splat with printk()"
        - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
        - btrfs: handle logged extent failure properly
        - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
        - usb: dwc3: debug: fix string position formatting mixup with ret and len
        - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
        - powerpc/eeh: Fix deadlock handling dead PHB
        - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
        - powerpc/hugetlb: Fix 8M hugepages on 8xx
        - x86/ima: use correct identifier for SetupMode variable
        - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
        - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
        - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
        - drm/i915: Update drm/i915 bug filing URL
        - sched/psi: Fix OOB write when writing 0 bytes to PSI files
        - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
          apicv is globally disabled
        - btrfs: destroy qgroup extent records on transaction abort
        - Btrfs: fix race between shrinking truncate and fiemap
        - btrfs: don't set path->leave_spinning for truncate
        - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
          eof
        - drm/i915/gvt: more locking for ppgtt mm LRU list
        - drm/msm/dpu: fix BGR565 vs RGB565 confusion
        - crypto: rename sm3-256 to sm3 in hash_algo_name
        - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
        - io_uring: prevent sq_thread from spinning when it should stop
        - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
        - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
        - s390/kaslr: Fix casts in get_random
        - bpf: Selftests build error in sockmap_basic.c
        - ASoC: SOF: Intel: hda: Add iDisp4 DAI
      * Eoan update: upstream stable patchset 2020-03-20 (LP: #1868324)
        - core: Don't skip generic XDP program execution for cloned SKBs
        - enic: prevent waking up stopped tx queues over watchdog reset
        - net/smc: fix leak of kernel memory to user space
        - net: dsa: tag_qca: Make sure there is headroom for tag
        - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
        - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
        - Revert "KVM: nVMX: Use correct root level for nested EPT shadow page tables"
        - KVM: nVMX: Use correct root level for nested EPT shadow page tables
        - drm/gma500: Fixup fbdev stolen size usage evaluation
        - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
        - brcmfmac: Fix use after free in brcmf_sdio_readframes()
        - leds: pca963x: Fix open-drain initialization
        - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
        - ALSA: ctl: allow TLV read operation for callback type of element in locked
          case
        - gianfar: Fix TX timestamping with a stacked DSA driver
        - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
        - pxa168fb: Fix the function used to release some memory in an error handling
          path
        - media: i2c: mt9v032: fix enum mbus codes and frame sizes
        - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
          number
        - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
          grgpio_irq_map/unmap()
        - iommu/vt-d: Fix off-by-one in PASID allocation
        - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
          bdisp_device_run()
        - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
        - efi/x86: Map the entire EFI vendor string before copying it
        - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
        - sparc: Add .exit.data section.
        - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
        - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
        - usb: dwc2: Fix IN FIFO allocation
        - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
        - kselftest: Minimise dependency of get_size on C library interfaces
        - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
          when load journal
        - x86/sysfb: Fix check for bad VRAM size
        - pwm: omap-dmtimer: Simplify error handling
        - s390/pci: Fix possible deadlock in recover_store()
        - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
        - tracing: Fix tracing_stat return values in error handling paths
        - tracing: Fix very unlikely race of registering two stat tracers
        - ARM: 8952/1: Disable kmemleak on XIP kernels
        - ext4, jbd2: ensure panic when aborting with zero errno
        - ath10k: Correct the DMA direction for management tx buffers
        - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
        - nbd: add a flush_workqueue in nbd_start_device
        - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
        - kconfig: fix broken dependency in randconfig-generated .config
        - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
        - drm/amdgpu: remove 4 set but not used variable in
          amdgpu_atombios_get_connector_info_from_object_table
        - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
        - regulator: rk808: Lower log level on optional GPIOs being not available
        - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
        - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
          le16_add_cpu().
        - arm64: dts: allwinner: H6: Add PMU mode
        - arm: dts: allwinner: H3: Add PMU node
        - selinux: ensure we cleanup the internal AVC counters on error in
          avc_insert()
        - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
        - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
        - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
        - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
        - media: cx23885: Add support for AVerMedia CE310B
        - PCI: Add generic quirk for increasing D3hot delay
        - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
        - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
          macros
        - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
        - r8169: check that Realtek PHY driver module is loaded
        - fore200e: Fix incorrect checks of NULL pointer dereference
        - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
        - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
        - b43legacy: Fix -Wcast-function-type
        - ipw2x00: Fix -Wcast-function-type
        - iwlegacy: Fix -Wcast-function-type
        - rtlwifi: rtl_pci: Fix -Wcast-function-type
        - orinoco: avoid assertion in case of NULL pointer
        - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
        - scsi: ufs: Complete pending requests in host reset and restore path
        - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
        - drm/mediatek: handle events when enabling/disabling crtc
        - ARM: dts: r8a7779: Add device node for ARM global timer
        - selinux: ensure we cleanup the internal AVC counters on error in
          avc_update()
        - dmaengine: Store module owner in dma_device struct
        - crypto: chtls - Fixed memory leak
        - x86/vdso: Provide missing include file
        - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
        - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
        - reset: uniphier: Add SCSSI reset control for each channel
        - RDMA/rxe: Fix error type of mmap_offset
        - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
        - ALSA: sh: Fix unused variable warnings
        - clk: uniphier: Add SCSSI clock gate for each channel
        - ALSA: sh: Fix compile warning wrt const
        - tools lib api fs: Fix gcc9 stringop-truncation compilation error
        - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
        - mlx5: work around high stack usage with gcc
        - drm: remove the newline for CRC source name.
        - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
        - usbip: Fix unsafe unaligned pointer usage
        - udf: Fix free space reporting for metadata and virtual partitions
        - staging: rtl8188: avoid excessive stack usage
        - IB/hfi1: Add software counter for ctxt0 seq drop
        - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
        - efi/x86: Don't panic or BUG() on non-critical error conditions
        - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
        - Input: edt-ft5x06 - work around first register access error
        - x86/nmi: Remove irq_work from the long duration NMI handler
        - wan: ixp4xx_hss: fix compile-testing on 64-bit
        - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
        - tty: synclinkmp: Adjust indentation in several functions
        - tty: synclink_gt: Adjust indentation in several functions
        - visorbus: fix uninitialized variable access
        - driver core: platform: Prevent resouce overflow from causing infinite loops
        - driver core: Print device when resources present in really_probe()
        - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
        - vme: bridges: reduce stack usage
        - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
        - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
        - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
        - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
        - drm/nouveau/fault/gv100-: fix memory leak on module unload
        - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
        - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
        - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
        - f2fs: set I_LINKABLE early to avoid wrong access by vfs
        - f2fs: free sysfs kobject
        - scsi: iscsi: Don't destroy session if there are outstanding connections
        - arm64: fix alternatives with LLVM's integrated assembler
        - drm/amd/display: fixup DML dependencies
        - watchdog/softlockup: Enforce that timestamp is valid on boot
        - f2fs: fix memleak of kobject
        - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
        - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
        - cmd64x: potential buffer overflow in cmd64x_program_timings()
        - ide: serverworks: potential overflow in svwks_set_pio_mode()
        - pwm: Remove set but not set variable 'pwm'
        - btrfs: fix possible NULL-pointer dereference in integrity checks
        - btrfs: safely advance counter when looking up bio csums
        - btrfs: device stats, log when stats are zeroed
        - module: avoid setting info->name early in case we can fall back to
          info->mod->name
        - remoteproc: Initialize rproc_class before use
        - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
        - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
        - kbuild: use -S instead of -E for precise cc-option test in Kconfig
        - x86/decoder: Add TEST opcode to Group3-2
        - s390: adjust -mpacked-stack support check for clang 10
        - s390/ftrace: generate traced function stack frame
        - driver core: platform: fix u32 greater or equal to zero comparison
        - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
        - drm/nouveau/mmu: fix comptag memory leak
        - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
        - bcache: cached_dev_free needs to put the sb page
        - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
        - selftests: bpf: Reset global state between reuseport test runs
        - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
          record
        - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
        - ARM: 8951/1: Fix Kexec compilation issue.
        - hostap: Adjust indentation in prism2_hostapd_add_sta
        - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
        - cifs: fix NULL dereference in match_prepath
        - bpf: map_seq_next should always increase position index
        - ceph: check availability of mds cluster on mount after wait timeout
        - rbd: work around -Wuninitialized warning
        - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
        - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
        - ftrace: fpid_next() should increase position index
        - trigger_next should increase position index
        - radeon: insert 10ms sleep in dce5_crtc_load_lut
        - ocfs2: fix a NULL pointer dereference when call
          ocfs2_update_inode_fsync_trans()
        - lib/scatterlist.c: adjust indentation in __sg_alloc_table
        - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
        - bcache: explicity type cast in bset_bkey_last()
        - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
          INVALL
        - iwlwifi: mvm: Fix thermal zone registration
        - microblaze: Prevent the overflow of the start
        - brd: check and limit max_part par
        - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
        - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
        - NFS: Fix memory leaks
        - help_next should increase position index
        - cifs: log warning message (once) if out of disk space
        - virtio_balloon: prevent pfn array overflow
        - mlxsw: spectrum_dpipe: Add missing error path
        - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
        - ath10k: Fix qmi init error handling
        - wil6210: fix break that is never reached because of zero'ing of a retry
          counter
        - drm/qxl: Complete exception handling in qxl_device_init()
        - rcu: Fix missed wakeup of exp_wq waiters
        - rcu: Fix data-race due to atomic_t copy-by-value
        - f2fs: preallocate DIO blocks when forcing buffered_io
        - f2fs: call f2fs_balance_fs outside of locked page
        - media: meson: add missing allocation failure check on new_buf
        - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
        - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
        - PCI: Fix pci_add_dma_alias() bitmask size
        - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
        - drm/msm/adreno: fix zap vs no-zap handling
        - media: ov5640: Fix check for PLL1 exceeding max allowed rate
        - clk: at91: sam9x60: fix programmable clock prescaler
        - clk: meson: meson8b: make the CCF use the glitch-free mali mux
        - x86/fpu: Deactivate FPU state after failure during state load
        - char/random: silence a lockdep splat with printk()
        - IB/core: Let IB core distribute cache update events
        - net: ethernet: ixp4xx: Standard module init
        - raid6/test: fix a compilation error
        - spi: fsl-lpspi: fix only one cs-gpio working
        - drm/amd/display: Clear state after exiting fixed active VRR state
        - clk: ti: dra7: fix parent for gmac_clkctrl
        - dmaengine: fsl-qdma: fix duplicated argument to &&
        - wan/hdlc_x25: fix skb handling
        - rtw88: fix rate mask for 1SS chip
        - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
        - selftests: settings: tests can be in subsubdirs
        - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
        - tracing: Simplify assignment parsing for hist triggers
        - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
        - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
          writeback_store
        - block, bfq: do not plug I/O for bfq_queues with no proc refs
        - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
        - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
        - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
        - drm/panel: simple: Add Logic PD Type 28 display support
        - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
        - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
        - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
        - arm64: dts: allwinner: H5: Add PMU node
        - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
        - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
        - selftests/net: make so_txtime more robust to timer variance
        - samples/bpf: Set -fno-stack-protector when building BPF programs
        - PCI: Add nr_devfns parameter to pci_add_dma_alias()
        - PCI: Add DMA alias quirk for PLX PEX NTB
        - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
        - clk: qcom: smd: Add missing bimc clock
        - nfsd: Clone should commit src file metadata too
        - crypto: inside-secure - add unspecified HAS_IOMEM dependency
        - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
        - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
        - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
        - iommu/amd: Check feature support bit before accessing MSI capability
          registers
        - iommu/amd: Only support x2APIC with IVHD type 11h/40h
        - iommu/iova: Silence warnings under memory pressure
        - clk: actually call the clock init before any other callback of the clock
        - drm/fbdev: Fallback to non tiled mode if all tiles not present
        - ASoC: soc-topology: fix endianness issues
        - fbdev: fix numbering of fbcon options
        - clk: Use parent node pointer during registration if necessary
        - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
        - net: phy: fixed_phy: fix use-after-free when checking link GPIO
        - vfio/spapr/nvlink2: Skip unpinning pages on error exit
        - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
        - iommu/vt-d: Match CPU and IOMMU paging mode
        - iommu/vt-d: Avoid sending invalid page response
        - drm/amdkfd: Fix permissions of hang_hws
        - RDMA/hns: Avoid printing address of mtt page
        - usb: dwc3: use proper initializers for property entries
        - drm/mediatek: Add gamma property according to hardware capability
        - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
        - bnxt: Detach page from page pool before sending up the stack
        - clocksource: davinci: only enable clockevents once tim34 is initialized
        - arm64: dts: rockchip: fix dwmmc clock name for px30
        - arm64: dts: rockchip: add reg property to brcmf sub-nodes
        - ARM: dts: rockchip: add reg property to brcmf sub node for
          rk3188-bqedison2qc
        - ALSA: usb-audio: Add boot quirk for MOTU M Series
        - raid6/test: fix a compilation warning
        - dm thin: don't allow changing data device during thin-pool reload
        - perf/imx_ddr: Fix cpu hotplug state cleanup
        - kbuild: remove *.tmp file when filechk fails
        - ALSA: usb-audio: unlock on error in probe
        - scsi: ufs: pass device information to apply_dev_quirks
        - scsi: ufs-mediatek: add apply_dev_quirks variant operation
        - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
        - RDMA/mlx5: Don't fake udata for kernel path
        - EDAC/sifive: Fix return value check in ecc_register()
        - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
        - sched/core: Fix size of rq::uclamp initialization
        - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
        - perf/x86/amd: Constrain Large Increment per Cycle events
        - debugobjects: Fix various data races
        - ASoC: SOF: Intel: hda: Fix SKL dai count
        - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
        - regulator: core: Fix exported symbols to the exported GPL version
        - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
        - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
        - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
        - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
        - btrfs: separate definition of assertion failure handlers
        - btrfs: Fix split-brain handling when changing FSID to metadata uuid
        - alarmtimer: Make alarmtimer platform device child of RTC device
        - powerpc/pseries/lparcfg: Fix display of Maximum Memory
        - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
        - rtw88: fix potential NULL skb access in TX ISR
        - cifs: fix unitialized variable poential problem with network I/O cache lock
          patch
        - cifs: Fix mount options set in automount
        - powerpc/mm: Don't log user reads to 0xffffffff
        - drm/amd/display: do not allocate display_mode_lib unnecessarily
        - char: hpet: Fix out-of-bounds read bug
        - powerpc: Do not consider weak unresolved symbol relocations as bad
        - btrfs: do not do delalloc reservation under page lock
        - ocfs2: make local header paths relative to C files
        - bcache: fix memory corruption in bch_cache_accounting_clear()
        - bcache: fix incorrect data type usage in btree_flush_write()
        - nvme-pci: remove nvmeq->tags
        - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
        - asm-generic/tlb: add missing CONFIG symbol
        - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
        - s390/pci: Recover handle in clp_set_pci_fn()
        - rtc: Kconfig: select REGMAP_I2C when necessary
      * Eoan update: upstream stable patchset 2020-03-20 (LP: #1868324) //
        CVE-2019-19076.
        - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
      * Eoan update: upstream stable patchset 2020-03-16 (LP: #1867677)
        - ASoC: pcm: update FE/BE trigger order based on the command
        - hv_sock: Remove the accept port restriction
        - IB/mlx4: Fix memory leak in add_gid error flow
        - RDMA/netlink: Do not always generate an ACK for some netlink operations
        - RDMA/core: Fix locking in ib_uverbs_event_read
        - RDMA/uverbs: Verify MR access flags
        - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
          ufshcd_scsi_add_wlus() fails
        - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
        - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
        - PCI/switchtec: Fix vep_vector_number ioread width
        - PCI: Don't disable bridge BARs when assigning bus resources
        - nfs: NFS_SWAP should depend on SWAP
        - NFS: Revalidate the file size on a fatal write error
        - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
        - NFSv4: try lease recovery on NFS4ERR_EXPIRED
        - rtc: hym8563: Return -EINVAL if the time is known to be invalid
        - rtc: cmos: Stop using shared IRQ
        - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
        - platform/x86: intel_mid_powerbtn: Take a copy of ddata
        - ARM: dts: at91: Reenable UART TX pull-ups
        - ARM: dts: am43xx: add support for clkout1 clock
        - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
        - ARM: dts: at91: sama5d3: define clock rate range for tcb1
        - tools/power/acpi: fix compilation error
        - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
        - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
          for DDW
        - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
        - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
        - ARM: 8949/1: mm: mark free_memmap as __init
        - arm64: cpufeature: Fix the type of no FP/SIMD capability
        - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
        - KVM: arm/arm64: Fix young bit from mmu notifier
        - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
        - KVM: arm: Make inject_abt32() inject an external abort instead
        - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
        - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
        - mtd: sharpslpart: Fix unsigned comparison to zero
        - crypto: artpec6 - return correct error code for failed setkey()
        - crypto: atmel-sha - fix error handling when setting hmac key
        - media: i2c: adv748x: Fix unsafe macros
        - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
        - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
        - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
        - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
        - libertas: make lbs_ibss_join_existing() return error code on rates overflow
        - padata: fix null pointer deref of pd->pinst
        - IB/srp: Never use immediate data if it is disabled by a user
        - IB/mlx4: Fix leak in id_map_find_del
        - RDMA/i40iw: fix a potential NULL pointer dereference
        - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
        - RDMA/umem: Fix ib_umem_find_best_pgsz()
        - PCI/switchtec: Use dma_set_mask_and_coherent()
        - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
        - PCI/AER: Initialize aer_fifo
        - iwlwifi: mvm: avoid use after free for pmsr request
        - bpftool: Don't crash on missing xlated program instructions
        - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
        - bpf, sockhash: Synchronize_rcu before free'ing map
        - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
        - bpf: Improve bucket_log calculation logic
        - bpf, sockmap: Check update requirements after locking
        - NFS: Fix fix of show_nfs_errors
        - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
        - x86/boot: Handle malformed SRAT tables during early ACPI parsing
        - arm64: dts: qcom: msm8998: Fix tcsr syscon size
        - arm64: dts: uDPU: fix broken ethernet
        - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
          sound
        - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
        - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
        - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
        - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
        - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
        - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
        - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
        - ARM: at91: pm: use SAM9X60 PMC's compatible
        - ARM: at91: pm: use of_device_id array to find the proper shdwc node
        - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
        - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
        - KVM: arm64: pmu: Fix chained SW_INCR counters
        - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
        - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
        - crypto: testmgr - don't try to decrypt uninitialized buffers
        - crypto: caam/qi2 - fix typo in algorithm's driver name
        - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
        - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
        - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
        - selinux: fix regression introduced by move_mount(2) syscall
        - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
        - regmap: fix writes to non incrementing registers
        - mfd: max77650: Select REGMAP_IRQ in Kconfig
        - clk: meson: g12a: fix missing uart2 in regmap table
        - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
        - selinux: fall back to ref-walk if audit is required
        - Input: synaptics - switch T470s to RMI4 by default
        - Input: synaptics - enable SMBus on ThinkPad L470
        - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
        - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
        - ALSA: hda/realtek - Fix silent output on MSI-GL73
        - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
        - ALSA: usb-audio: sound: usb: usb true/false for bool return type
        - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
        - ext4: don't assume that mmp_nodename/bdevname have NUL
        - ext4: fix support for inode sizes > 1024 bytes
        - ext4: fix checksum errors with indexed dirs
        - ext4: add cond_resched() to ext4_protect_reserved_inode
        - ext4: improve explanation of a mount failure caused by a misconfigured
          kernel
        - Btrfs: fix race between using extent maps and merging them
        - btrfs: ref-verify: fix memory leaks
        - btrfs: print message when tree-log replay starts
        - btrfs: log message when rw remount is attempted with unclean tree-log
        - ARM: npcm: Bring back GPIOLIB support
        - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
        - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
        - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
        - IB/hfi1: Acquire lock to release TID entries when user file is closed
        - IB/hfi1: Close window for pq and request coliding
        - IB/rdmavt: Reset all QPs when the device is shut down
        - RDMA/core: Fix invalid memory access in spec_filter_size
        - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
        - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
        - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
        - s390/time: Fix clk type in get_tod_clock
        - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
        - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
        - NFSv4.1 make cachethis=no for writes
        - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
        - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
        - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
        - ALSA: hda/realtek - Add more codec supported Headset Button
        - ACPI: EC: Fix flushing of pending work
        - ACPICA: Introduce acpi_any_gpe_status_set()
        - gpio: xilinx: Fix bug where the wrong GPIO register is written to
        - xprtrdma: Fix DMA scatter-gather list mapping imbalance
        - cifs: make sure we do not overflow the max EA buffer size
        - EDAC/sysfs: Remove csrow objects on errors
        - KVM: nVMX: Use correct root level for nested EPT shadow page tables
        - s390/uv: Fix handling of length extensions
        - drm/vgem: Close use-after-free race in vgem_gem_create
        - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
          write
        - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
        - IB/umad: Fix kernel crash while unloading ib_umad
        - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
        - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
        - mac80211: fix quiet mode activation in action frames
        - cifs: fix mount option display for sec=krb5i
        - arm64: dts: fast models: Fix FVP PCI interrupt-map property
        - KVM: x86: Mask off reserved bit from #DB exception payload
        - perf stat: Don't report a null stalled cycles per insn metric
        - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
        - ext4: choose hardlimit when softlimit is larger than hardlimit in
          ext4_statfs_project()
        - gpio: add gpiod_toggle_active_low()
        - mmc: core: Rework wp-gpio handling
      * Ryzen 3rd gen (3900X) ECC support missing from kernel (LP: #1869235)
        - EDAC/amd64: Find Chip Select memory size using Address Mask
        - EDAC/amd64: Add PCI device IDs for family 17h, model 70h
      * Multiple Kexec in AWS Nitro instances fail (LP: #1869948)
        - net: ena: Add PCI shutdown handler to allow safe kexec
      * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
        - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
      * CVE-2019-19768
        - blktrace: Protect q->blk_trace with RCU
        - blktrace: fix dereference after null check
      * Support SMO8840 as LIS2DH12 (LP: #1869694)
        - iio: st_sensors: remap SMO8840 to LIS2DH12
      * ucsi_ccg 50 second hang while resuming from s2ram with nvidia, recent
        kernels (LP: #1850238)
        - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
      * Introduce the new NVIDIA 440 series, and add 5.4 Linux compatibility to the
        340 and 390 series (LP: #1854485)
        - [Packaging] NVIDIA -- add support the 440 series and remove the 430 series
      *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
        - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
        - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
        - xhci: Finetune host initiated USB3 rootport link suspend and resume
        - USB: Disable LPM on WD19's Realtek Hub
      * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
        (LP: #1866772)
        - SAUCE: ACPI: sysfs: copy ACPI data using io memory copying
      * update-version-dkms doesn't add a BugLink (LP: #1867790)
        - [Packaging] Add BugLink to update-version-dkms commit
      * Restore kernel control of PCIe DPC via option (LP: #1869423)
        - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
    
     -- Stefan Bader <email address hidden>  Wed, 08 Apr 2020 09:58:53 +0200
  • linux-oracle (5.3.0-1014.15) eoan; urgency=medium
    
      [ Ubuntu: 5.3.0-46.38 ]
    
      * eoan/linux: 5.3.0-43.36 -proposed tracker (LP: #1867301)
      * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
        - iommu/amd: Disable IOMMU on Stoney Ridge systems
      * Allow BPF tracing under lockdown (LP: #1868626)
        - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
        - Revert "bpf: Restrict bpf when kernel lockdown is in confidentiality mode"
      * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
        (LP: #1868442)
        - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
      * iSCSI-target: Deleting a LUN hangs in the kernel (LP: #1862682)
        - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
      * Stop using get_scalar_status command in Dell AIO uart backlight driver
        (LP: #1865402)
        - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
      * Eoan update: upstream stable patchset 2020-03-11 (LP: #1867051)
        - Revert "drm/sun4i: dsi: Change the start delay calculation"
        - ovl: fix lseek overflow on 32bit
        - kernel/module: Fix memleak in module_add_modinfo_attrs()
        - media: iguanair: fix endpoint sanity check
        - ocfs2: fix oops when writing cloned file
        - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
        - udf: Allow writing to 'Rewritable' partitions
        - printk: fix exclusive_console replaying
        - iwlwifi: mvm: fix NVM check for 3168 devices
        - sparc32: fix struct ipc64_perm type definition
        - cls_rsvp: fix rsvp_policy
        - gtp: use __GFP_NOWARN to avoid memalloc warning
        - l2tp: Allow duplicate session creation with UDP
        - net: hsr: fix possible NULL deref in hsr_handle_frame()
        - net_sched: fix an OOB access in cls_tcindex
        - net: stmmac: Delete txtimer in suspend()
        - bnxt_en: Fix TC queue mapping.
        - tcp: clear tp->total_retrans in tcp_disconnect()
        - tcp: clear tp->delivered in tcp_disconnect()
        - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
        - tcp: clear tp->segs_{in|out} in tcp_disconnect()
        - rxrpc: Fix use-after-free in rxrpc_put_local()
        - rxrpc: Fix insufficient receive notification generation
        - rxrpc: Fix missing active use pinning of rxrpc_local object
        - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
        - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
        - mfd: dln2: More sanity checking for endpoints
        - ipc/msg.c: consolidate all xxxctl_down() functions
        - tracing: Fix sched switch start/stop refcount racy updates
        - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
        - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
        - usb: typec: tcpci: mask event interrupts when remove driver
        - usb: gadget: legacy: set max_speed to super-speed
        - usb: gadget: f_ncm: Use atomic_t to track in-flight request
        - usb: gadget: f_ecm: Use atomic_t to track in-flight request
        - ALSA: usb-audio: Fix endianess in descriptor validation
        - ALSA: dummy: Fix PCM format loop in proc output
        - mm/memory_hotplug: fix remove_memory() lockdep splat
        - mm: move_pages: report the number of non-attempted pages
        - media/v4l2-core: set pages dirty upon releasing DMA buffers
        - media: v4l2-core: compat: ignore native command codes
        - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
        - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
        - irqdomain: Fix a memory leak in irq_domain_push_irq()
        - platform/x86: intel_scu_ipc: Fix interrupt support
        - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
        - KVM: arm64: Correct PSTATE on exception entry
        - KVM: arm/arm64: Correct CPSR on exception entry
        - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
        - KVM: arm64: Only sign-extend MMIO up to register width
        - MIPS: fix indentation of the 'RELOCS' message
        - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
        - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
        - powerpc/xmon: don't access ASDR in VMs
        - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
        - smb3: fix signing verification of large reads
        - PCI: tegra: Fix return value check of pm_runtime_get_sync()
        - mmc: spi: Toggle SPI polarity, do not hardcode it
        - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
          boards
        - ACPI / battery: Deal with design or full capacity being reported as -1
        - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
          available
        - ACPI / battery: Deal better with neither design nor full capacity not being
          reported
        - alarmtimer: Unregister wakeup source when module get fails
        - ubifs: don't trigger assertion on invalid no-key filename
        - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
        - ubifs: Fix deadlock in concurrent bulk-read and writepage
        - PCI: keystone: Fix link training retries initiation
        - mmc: sdhci-of-at91: fix memleak on clk_get failure
        - hv_balloon: Balloon up according to request page number
        - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
        - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
        - crypto: ccree - fix backlog memory leak
        - crypto: ccree - fix pm wrongful error reporting
        - crypto: ccree - fix PM race condition
        - scripts/find-unused-docs: Fix massive false positives
        - scsi: qla2xxx: Fix mtcp dump collection failure
        - power: supply: ltc2941-battery-gauge: fix use-after-free
        - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
        - f2fs: choose hardlimit when softlimit is larger than hardlimit in
          f2fs_statfs_project()
        - f2fs: fix miscounted block limit in f2fs_statfs_project()
        - f2fs: code cleanup for f2fs_statfs_project()
        - PM: core: Fix handling of devices deleted during system-wide resume
        - [Config] updateconfigs for CONFIG_OF_DMA_DEFAULT_COHERENT
        - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
        - dm zoned: support zone sizes smaller than 128MiB
        - dm space map common: fix to ensure new block isn't already in use
        - dm crypt: fix benbi IV constructor crash if used in authenticated mode
        - dm writecache: fix incorrect flush sequence when doing SSD mode commit
        - padata: Remove broken queue flushing
        - tracing: Annotate ftrace_graph_hash pointer with __rcu
        - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
        - ftrace: Add comment to why rcu_dereference_sched() is open coded
        - ftrace: Protect ftrace_graph_hash with ftrace_sync
        - samples/bpf: Don't try to remove user's homedir on clean
        - crypto: ccp - set max RSA modulus size for v3 platform devices as well
        - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
        - crypto: atmel-aes - Fix counter overflow in CTR mode
        - crypto: api - Fix race condition in crypto_spawn_alg
        - crypto: picoxcell - adjust the position of tasklet_init and fix missed
          tasklet_kill
        - scsi: qla2xxx: Fix unbound NVME response length
        - NFS: Fix memory leaks and corruption in readdir
        - NFS: Directory page cache pages need to be locked when read
        - jbd2_seq_info_next should increase position index
        - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
        - btrfs: set trans->drity in btrfs_commit_transaction
        - Btrfs: fix race between adding and putting tree mod seq elements and nodes
        - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
        - iwlwifi: don't throw error when trying to remove IGTK
        - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
        - sunrpc: expiry_time should be seconds not timeval
        - gfs2: move setting current->backing_dev_info
        - gfs2: fix O_SYNC write handling
        - drm/rect: Avoid division by zero
        - media: rc: ensure lirc is initialized before registering input device
        - tools/kvm_stat: Fix kvm_exit filter name
        - xen/balloon: Support xend-based toolstack take two
        - watchdog: fix UAF in reboot notifier handling in watchdog core code
        - bcache: add readahead cache policy options via sysfs interface
        - eventfd: track eventfd_signal() recursion depth
        - aio: prevent potential eventfd recursion on poll
        - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
        - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
        - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
        - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
        - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
          attacks
        - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
          attacks
        - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
          in x86.c
        - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
          from Spectre-v1/L1TF attacks
        - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
        - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
        - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
        - KVM: x86: Don't let userspace set host-reserved cr4 bits
        - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
        - KVM: s390: do not clobber registers during guest reset/store status
        - clk: tegra: Mark fuse clock as critical
        - drm/amd/dm/mst: Ignore payload update failures
        - percpu: Separate decrypted varaibles anytime encryption can be enabled
        - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
        - scsi: csiostor: Adjust indentation in csio_device_reset
        - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
        - scsi: ufs: Recheck bkops level if bkops is disabled
        - phy: qualcomm: Adjust indentation in read_poll_timeout
        - ext2: Adjust indentation in ext2_fill_super
        - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
        - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
        - NFC: pn544: Adjust indentation in pn544_hci_check_presence
        - ppp: Adjust indentation into ppp_async_input
        - net: smc911x: Adjust indentation in smc911x_phy_configure
        - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
        - IB/mlx5: Fix outstanding_pi index for GSI qps
        - IB/core: Fix ODP get user pages flow
        - nfsd: fix delay timer on 32-bit architectures
        - nfsd: fix jiffies/time_t mixup in LRU list
        - nfsd: Return the correct number of bytes written to the file
        - ubi: fastmap: Fix inverted logic in seen selfcheck
        - ubi: Fix an error pointer dereference in error handling code
        - mfd: da9062: Fix watchdog compatible string
        - mfd: rn5t618: Mark ADC control register volatile
        - bonding/alb: properly access headers in bond_alb_xmit()
        - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
        - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
        - net_sched: fix a resource leak in tcindex_set_parms()
        - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
        - net/mlx5: IPsec, Fix esp modify function attribute
        - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
        - net: macb: Remove unnecessary alignment check for TSO
        - net: macb: Limit maximum GEM TX length in TSO
        - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
        - ext4: fix deadlock allocating crypto bounce page from mempool
        - btrfs: use bool argument in free_root_pointers()
        - btrfs: free block groups after free'ing fs trees
        - drm: atmel-hlcdc: enable clock before configuring timing engine
        - drm/dp_mst: Remove VCPI while disabling topology mgr
        - btrfs: flush write bio if we loop in extent_write_cache_pages
        - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
        - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
        - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
        - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
        - KVM: Use vcpu-specific gva->hva translation when querying host page size
        - KVM: Play nice with read-only memslots when querying host page size
        - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
          section
        - cifs: fail i/o on soft mounts if sessionsetup errors out
        - x86/apic/msi: Plug non-maskable MSI affinity race
        - clocksource: Prevent double add_timer_on() for watchdog_timer
        - perf/core: Fix mlock accounting in perf_mmap()
        - rxrpc: Fix service call disconnection
        - MAINTAINERS: correct entries for ISDN/mISDN section
        - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
        - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
        - tracing/kprobes: Have uname use __get_str() in print_fmt
        - rcu: Use *_ONCE() to protect lockless ->expmask accesses
        - srcu: Apply *_ONCE() to ->srcu_last_gp_end
        - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
        - nvmet: Fix error print message at nvmet_install_queue function
        - nvmet: Fix controller use after free
        - Bluetooth: btusb: fix memory leak on fw
        - usb: dwc3: gadget: Check END_TRANSFER completion
        - usb: dwc3: gadget: Delay starting transfer
        - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
        - mm/sparse.c: reset section's mem_map when fully deactivated
        - mmc: sdhci-pci: Make function amd_sdhci_reset static
        - ALSA: hda: Add JasperLake PCI ID and codec vid
        - arm64: acpi: fix DAIF manipulation with pNMI
        - MIPS: syscalls: fix indentation of the 'SYSNR' message
        - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
        - powerpc/ptdump: Fix W+X verification
        - powerpc/32s: Fix bad_kuap_fault()
        - powerpc/32s: Fix CPU wake-up from sleep mode
        - tracing: Fix now invalid var_ref_vals assumption in trace action
        - PCI: keystone: Fix outbound region mapping
        - PCI: keystone: Fix error handling when "num-viewport" DT property is not
          populated
        - ubifs: Fix wrong memory allocation
        - nvmem: core: fix memory abort in cleanup path
        - crypto: ccree - fix FDE descriptor sequence
        - fs: allow deduplication of eof block into the end of the destination file
        - erofs: fix out-of-bound read for shifted uncompressed block
        - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
        - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
        - power: supply: axp20x_ac_power: Fix reporting online status
        - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
        - dm thin metadata: use pool locking at end of dm_pool_metadata_close
        - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
        - btrfs: fix improper setting of scanned for range cyclic write cache pages
        - btrfs: Handle another split brain scenario with metadata uuid feature
        - riscv, bpf: Fix broken BPF tail calls
        - tc-testing: fix eBPF tests failure on linux fresh clones
        - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
        - selftests/bpf: Fix test_attach_probe
        - selftests: bpf: Use a temporary file in test_sockmap
        - selftests: bpf: Ignore FIN packets for reuseport tests
        - crypto: api - fix unexpectedly getting generic implementation
        - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
          scatterlists
        - crypto: arm64/ghash-neon - bump priority to 150
        - powerpc/futex: Fix incorrect user access blocking
        - ext4: fix race conditions in ->d_compare() and ->d_hash()
        - Btrfs: make deduplication with range including the last block work
        - Btrfs: fix infinite loop during fsync after rename operations
        - btrfs: drop log root for dropped roots
        - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
        - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
        - drm: atmel-hlcdc: use double rate for pixel clock only if supported
        - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
        - kvm/svm: PKU not currently supported
        - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
        - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
        - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
        - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
        - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
          flush
        - [Config] updateconfigs for CONFIG_HAVE_RCU_TABLE_NO_INVALIDATE
        - virtio-balloon: initialize all vq callbacks
        - virtio-pci: check name when counting MSI-X vectors
        - virtio-balloon: Fix memory leak when unloading while hinting is in progress
        - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
        - ubifs: Fix memory leak from c->sup_node
        - regulator: core: Add regulator_is_equal() helper
        - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
        - devlink: report 0 after hitting end in region read
        - dpaa_eth: support all modes with rate adapting PHYs
        - net: dsa: microchip: enable module autoprobe
        - net: stmmac: fix a possible endless loop
        - taprio: Add missing policy validation for flags
        - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
        - taprio: Fix dropping packets when using taprio + ETF offloading
        - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
        - qed: Fix timestamping issue for L2 unicast ptp packets.
        - net/mlx5: Fix deadlock in fs_core
        - net/mlx5: Deprecate usage of generic TLS HW capability bit
        - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
        - mfd: bd70528: Fix hour register mask
        - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
        - KVM: x86: use CPUID to locate host page table reserved bits
        - regulator fix for "regulator: core: Add regulator_is_equal() helper"
        - powerpc/kuap: Fix set direction in allow/prevent_user_access()
      * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Eoan update: upstream
        stable patchset 2020-03-11 (LP: #1867051)
        - dm: fix potential for q->make_request_fn NULL pointer
      * Eoan update: upstream stable patchset 2020-03-06 (LP: #1866403)
        - orinoco_usb: fix interface sanity check
        - rsi_91x_usb: fix interface sanity check
        - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
        - USB: serial: ir-usb: add missing endpoint sanity check
        - USB: serial: ir-usb: fix link-speed handling
        - USB: serial: ir-usb: fix IrLAP framing
        - usb: dwc3: turn off VBUS when leaving host mode
        - staging: most: net: fix buffer overflow
        - staging: wlan-ng: ensure error return is actually returned
        - staging: vt6656: correct packet types for CTS protect, mode.
        - staging: vt6656: use NULLFUCTION stack on mac80211
        - staging: vt6656: Fix false Tx excessive retries reporting.
        - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
        - component: do not dereference opaque pointer in debugfs
        - mei: me: add comet point (lake) H device ids
        - iio: st_gyro: Correct data for LSM9DS0 gyro
        - crypto: chelsio - fix writing tfm flags to wrong place
        - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
        - ath9k: fix storage endpoint lookup
        - brcmfmac: fix interface sanity check
        - rtl8xxxu: fix interface sanity check
        - zd1211rw: fix storage endpoint lookup
        - net_sched: ematch: reject invalid TCF_EM_SIMPLE
        - net_sched: fix ops->bind_class() implementations
        - arc: eznps: fix allmodconfig kconfig warning
        - HID: Add quirk for Xin-Mo Dual Controller
        - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
        - HID: Add quirk for incorrect input length on Lenovo Y720
        - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
        - phy: qcom-qmp: Increase PHY ready timeout
        - phy: cpcap-usb: Prevent USB line glitches from waking up modem
        - watchdog: max77620_wdt: fix potential build errors
        - watchdog: rn5t618_wdt: fix module aliases
        - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
        - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
        - net: wan: sdla: Fix cast from pointer to integer of different size
        - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
        - atm: eni: fix uninitialized variable warning
        - HID: steam: Fix input device disappearing
        - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
        - PCI: Add DMA alias quirk for Intel VCA NTB
        - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
        - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
        - usb-storage: Disable UAS on JMicron SATA enclosure
        - rsi: fix use-after-free on probe errors
        - rsi: fix memory leak on failed URB submission
        - rsi: fix non-atomic allocation in completion handler
        - crypto: af_alg - Use bh_lock_sock in sk_destruct
        - Bluetooth: btusb: fix non-atomic allocation in completion handler
        - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
        - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW
        - serial: imx: fix a race condition in receive path
        - debugfs: Return -EPERM when locked down
        - mei: hdcp: bind only with i915 on the same PCH
        - iio: adc: stm32-dfsdm: fix single conversion
        - driver core: Fix test_async_driver_probe if NUMA is disabled
        - CIFS: Fix task struct use-after-free on reconnect
        - cifs: set correct max-buffer-size for smb2_ioctl_init()
        - net_sched: walk through all child classes in tc_bind_tclass()
        - net: socionext: fix possible user-after-free in netsec_process_rx
        - net: socionext: fix xdp_result initialization in netsec_process_rx
        - udp: segment looped gso packets correctly
        - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()'
        - net: include struct nhmsg size in nh nlmsg size
        - rxrpc: Fix use-after-free in rxrpc_receive_data()
        - HID: asus: Ignore Asus vendor-page usage-code 0xff events
        - HID: intel-ish-hid: ipc: add CMP device id
        - HID: wacom: add new MobileStudio Pro 13 support
        - HID: wacom: Recognize new MobileStudio Pro PID
        - ASoC: SOF: fix fault at driver unload after failed probe
        - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
        - ASoC: fsl_audmix: add missed pm_runtime_disable
        - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
        - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
        - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
        - net: Google gve: Remove dma_wmb() before ringing doorbell
        - iommu/dma: fix variable 'cookie' set but not used
        - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded
        - extcon-intel-cht-wc: Don't reset USB data connection at probe
        - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
        - libbpf: Fix BTF-defined map's __type macro handling of arrays
        - staging: mt7621-pci: add quirks for 'E2' revision using
          'soc_device_attribute'
        - spi: pxa2xx: Add support for Intel Comet Lake-H
        - iommu/amd: Support multiple PCI DMA aliases in device table
        - ARM: config: aspeed-g5: Enable 8250_DW quirks
        - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
        - mmc: sdhci-pci: Add support for Intel JSL
        - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks
        - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
        - rsi: fix use-after-free on failed probe and unbind
        - crypto: caam - do not reset pointer size from MCFGR register
        - crypto: pcrypt - Fix user-after-free on module unload
        - power/supply: ingenic-battery: Don't change scale if there's only one
        - vfs: fix do_last() regression
        - x86/resctrl: Fix use-after-free when deleting resource groups
        - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
        - x86/resctrl: Fix a deadlock due to inaccurate reference
        - perf c2c: Fix return type for histogram sorting comparision functions
        - PM / devfreq: Add new name attribute for sysfs
        - tools lib: Fix builds when glibc contains strlcpy()
        - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
        - ext4: validate the debug_want_extra_isize mount option at parse time
        - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
        - reiserfs: Fix memory leak of journal device string
        - media: digitv: don't continue if remote control state can't be read
        - media: af9005: uninitialized variable printked
        - media: vp7045: do not read uninitialized values if usb transfer fails
        - media: gspca: zero usb_buf
        - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
        - tomoyo: Use atomic_t for statistics counter
        - ttyprintk: fix a potential deadlock in interrupt context issue
        - Bluetooth: Fix race condition in hci_release_sock()
        - cgroup: Prevent double killing of css when enabling threaded cgroup
        - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
        - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
        - ARM: dts: beagle-x15-common: Model 5V0 regulator
        - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
        - tools lib traceevent: Fix memory leakage in filter_event
        - rseq: Unregister rseq for clone CLONE_VM
        - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
        - mac80211: mesh: restrict airtime metric to peered established plinks
        - clk: mmp2: Fix the order of timer mux parents
        - ASoC: rt5640: Fix NULL dereference on module unload
        - ixgbevf: Remove limit of 10 entries for unicast filter list
        - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
        - igb: Fix SGMII SFP module discovery for 100FX/LX.
        - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
        - ASoC: sti: fix possible sleep-in-atomic
        - qmi_wwan: Add support for Quectel RM500Q
        - parisc: Use proper printk format for resource_size_t
        - wireless: fix enabling channel 12 for custom regulatory domain
        - cfg80211: Fix radar event during another phy CAC
        - mac80211: Fix TKIP replay protection immediately after key setup
        - wireless: wext: avoid gcc -O3 warning
        - riscv: delete temporary files
        - iwlwifi: Don't ignore the cap field upon mcc update
        - ARM: dts: am335x-boneblack-common: fix memory size
        - xfrm: interface: do not confirm neighbor when do pmtu update
        - scsi: fnic: do not queue commands during fwreset
        - ARM: 8955/1: virt: Relax arch timer version check during early boot
        - tee: optee: Fix compilation issue with nommu
        - r8152: get default setting of WOL before initializing
        - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
        - qlcnic: Fix CPU soft lockup while collecting firmware dump
        - powerpc/fsl/dts: add fsl,erratum-a011043
        - net/fsl: treat fsl,erratum-a011043
        - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
        - seq_tab_next() should increase position index
        - l2t_seq_next should increase position index
        - net: Fix skb->csum update in inet_proto_csum_replace16().
        - btrfs: do not zero f_bavail if we have available space
        - perf report: Fix no libunwind compiled warning break s390 issue
        - mm/migrate.c: also overwrite error when it is bigger than zero
        - cifs: fix soft mounts hanging in the reconnect code
        - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
        - e1000e: Revert "e1000e: Make watchdog use delayed work"
        - gfs2: Another gfs2_find_jhead fix
        - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
        - s390/zcrypt: move ap device reset from bus to driver code
        - i40e: Fix virtchnl_queue_select bitmap validation
        - iavf: remove current MAC address filter on VF reset
        - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP
        - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
        - perf/x86/intel/uncore: Remove PCIe3 unit for SNR
        - XArray: Fix xas_pause at ULONG_MAX
        - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
        - Input: max77650-onkey - add of_match table
        - led: max77650: add of_match table
        - r8152: disable U2P3 for RTL8153B
        - r8152: Disable PLA MCU clock speed down
        - r8152: disable test IO for RTL8153B
        - r8152: avoid the MCU to clear the lanwake
        - r8152: disable DelayPhyPwrChg
        - netfilter: conntrack: sctp: use distinct states for new SCTP connections
        - cpuidle: teo: Avoid using "early hits" incorrectly
        - dm thin: fix use-after-free in metadata_pre_commit_callback
      * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
        during hotplug (LP: #1864284)
        - UBUNTU SAUCE: r8152: check disconnect status after long sleep
      * PCI/internal sound card not detected (LP: #1864061)
        - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization
          order
        - [Config] disable SND_SOC_INTEL_SKYLAKE
      * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
        - ASoC: hdac_hda: Fix error in driver removal after failed probe
        - ASoC: SOF: Introduce state machine for FW boot
        - ASoC: SOF: core: free trace on errors
        - ASoC: SOF: core: release resources on errors in probe_continue
        - ASoC: SOF: trace: fix unconditional free in trace release
      * alsa/sof: load different firmware on different platforms (LP: #1857409)
        - ASoC: SOF: Intel: hda: use fallback for firmware name
        - ASoC: Intel: acpi-match: split CNL tables in three
        - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
      * [hns-1126]scsi: hisi_sas: Retry 3 times TMF IO for SAS disks when init
        device (LP: #1853993)
        - scsi: hisi_sas: Retry 3 times TMF IO for SAS disks when init device
      * [hns-1126]net: hns3: make hclge_service use delayed workqueue (LP: #1853964)
        - net: hns3: make hclge_service use delayed workqueue
      * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
        (LP: #1859744)
        - spi: dw: use "smp_mb()" to avoid sending spi data error
      * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
        (LP: #1859743)
        - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
      * The voice recording function cannot work while connecting a headset on a
        Dell machine (LP: #1866581)
        - SAUCE: ALSA: hda/realtek - Add Headset Mic supported
      * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
        (LP: #1865967)
        - xfs: Fix tail rounding in xfs_alloc_file_space()
      * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
        ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
        - selftests/timers: Turn off timeout setting
      * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
        (LP: #1864576)
        - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
      * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
        - drm/i915: Schedue request retirement in execlists_user_end()
      * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
        - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
      * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
        - tracing/selftests: Turn off timeout setting
      * Another Dell AIO backlight issue (LP: #1863880)
        - SAUCE: platform/x86: dell-uart-backlight: move retry block
      * Disabling bpf() syscall on kernel lockdown break apps when secure boot is on
        (LP: 1863234)
        - bpf: Restrict bpf when kernel lockdown is in confidentiality mode
        - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
          functions when the kernel is locked down"
      * Eoan update: upstream stable patchset 2020-02-25 (LP: #1864710)
        - firestream: fix memory leaks
        - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
        - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
        - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
        - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
        - net: ip6_gre: fix moving ip6gre between namespaces
        - net, ip6_tunnel: fix namespaces move
        - net, ip_tunnel: fix namespaces move
        - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
        - net_sched: fix datalen for ematch
        - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
        - net-sysfs: fix netdev_queue_add_kobject() breakage
        - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
        - net-sysfs: Call dev_hold always in rx_queue_add_kobject
        - net-sysfs: Fix reference count leak
        - net: usb: lan78xx: Add .ndo_features_check
        - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
        - tcp_bbr: improve arithmetic division in bbr_update_bw()
        - tcp: do not leave dangling pointers in tp->highest_sack
        - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
        - afs: Fix characters allowed into cell names
        - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
        - hwmon: (core) Do not use device managed functions for memory allocations
        - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
        - tracing: trigger: Replace unneeded RCU-list traversals
        - Input: keyspan-remote - fix control-message timeouts
        - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
        - ARM: 8950/1: ftrace/recordmcount: filter relocation types
        - mmc: tegra: fix SDR50 tuning override
        - mmc: sdhci: fix minimum clock rate for v3 controller
        - Input: pm8xxx-vib - fix handling of separate enable register
        - Input: sur40 - fix interface sanity checks
        - Input: gtco - fix endpoint sanity check
        - Input: aiptek - fix endpoint sanity check
        - Input: pegasus_notetaker - fix endpoint sanity check
        - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
        - netfilter: nft_osf: add missing check for DREG attribute
        - hwmon: (nct7802) Fix voltage limits to wrong registers
        - scsi: RDMA/isert: Fix a recently introduced regression related to logout
        - tracing: xen: Ordered comparison of function pointers
        - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
        - net/sonic: Add mutual exclusion for accessing shared state
        - net/sonic: Clear interrupt flags immediately
        - net/sonic: Use MMIO accessors
        - net/sonic: Fix interface error stats collection
        - net/sonic: Fix receive buffer handling
        - net/sonic: Avoid needless receive descriptor EOL flag updates
        - net/sonic: Improve receive descriptor status flag check
        - net/sonic: Fix receive buffer replenishment
        - net/sonic: Quiesce SONIC before re-initializing descriptor memory
        - net/sonic: Fix command register usage
        - net/sonic: Fix CAM initialization
        - net/sonic: Prevent tx watchdog timeout
        - tracing: Fix histogram code when expression has same var as value
        - libertas: Fix two buffer overflows at parsing bss descriptor
        - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
        - netfilter: ipset: use bitmap infrastructure completely
        - netfilter: nf_tables: add __nft_chain_type_get()
        - net/x25: fix nonblocking connect
        - drivers/base/node.c: simplify unregister_memory_block_under_nodes()
        - net_sched: use validated TCA_KIND attribute in tc_new_tfilter()
        - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
        - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
        - mlxsw: spectrum_acl: Fix use-after-free during reload
        - fou: Fix IPv6 netlink policy
        - net/mlx5: Fix lowest FDB pool size
        - net/mlx5: Update the list of the PCI supported devices
        - ipv4: Detect rollover in specific fib table dump
        - ceph: hold extra reference to r_parent over life of request
        - drm/i915: Align engine->uabi_class/instance with i915_drm.h
        - PM: hibernate: fix crashes with init_on_free=1
        - powerpc/mm/hash: Fix sharing context ids between kernel & userspace
        - powerpc/xive: Discard ESB load value when interrupt is invalid
        - XArray: Fix infinite loop with entry at ULONG_MAX
        - XArray: Fix xa_find_after with multi-index entries
        - XArray: Fix xas_find returning too many entries
        - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer
        - mmc: sdhci_am654: Remove Inverted Write Protect flag
        - mmc: sdhci_am654: Reset Command and Data line after tuning
        - mlxsw: switchx2: Do not modify cloned SKBs during xmit
        - net/tls: fix async operation
        - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and
          strnlen_user()
        - iommu/amd: Fix IOMMU perf counter clobbering during init
        - readdir: make user_access_begin() use the real access range
        - hsr: Fix a compilation error
        - hwmon: (nct7802) Fix non-working alarm on voltages
        - iwlwifi: mvm: fix SKB leak on invalid queue
        - drm/i915/userptr: fix size calculation
        - xfrm: support output_mark for offload ESP packets
        - net, sk_msg: Don't check if sock is locked when tearing down psock
        - readdir: be more conservative with directory entry names
        - netfilter: nf_tables: autoload modules from the abort path
      * Eoan update: upstream stable patchset 2020-02-20 (LP: #1864060)
        - Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
        - xfs: Sanity check flags of Q_XQUOTARM call
        - i2c: stm32f7: rework slave_id allocation
        - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
        - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
        - SUNRPC: Fix svcauth_gss_proxy_init()
        - powerpc/pseries: Enable support for ibm,drc-info property
        - powerpc/archrandom: fix arch_get_random_seed_int()
        - tipc: update mon's self addr when node addr generated
        - tipc: fix wrong timeout input for tipc_wait_for_cond()
        - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
        - crypto: sun4i-ss - fix big endian issues
        - perf map: No need to adjust the long name of modules
        - soc: aspeed: Fix snoop_file_poll()'s return type
        - watchdog: sprd: Fix the incorrect pointer getting from driver data
        - ipmi: Fix memory leak in __ipmi_bmc_register
        - drm/panel: make drm_panel.h self-contained
        - clk: sunxi-ng: v3s: add the missing PLL_DDR1
        - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
        - libertas_tf: Use correct channel range in lbtf_geo_init
        - qed: reduce maximum stack frame size
        - usb: host: xhci-hub: fix extra endianness conversion
        - media: rcar-vin: Clean up correct notifier in error path
        - mic: avoid statically declaring a 'struct device'.
        - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI
        - crypto: ccp - Reduce maximum stack usage
        - ALSA: aoa: onyx: always initialize register read value
        - arm64: dts: renesas: r8a77995: Fix register range of display node
        - tipc: reduce risk of wakeup queue starvation
        - ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval
        - net/mlx5: Fix mlx5_ifc_query_lag_out_bits
        - iio: tsl2772: Use devm_add_action_or_reset for tsl2772_chip_off
        - spi: bcm-qspi: Fix BSPI QUAD and DUAL mode support when using flex mode
        - cxgb4: smt: Add lock for atomic_dec_and_test
        - crypto: caam - free resources in case caam_rng registration failed
        - ext4: set error return correctly when ext4_htree_store_dirent fails
        - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
        - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm'
        - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls
        - net/rds: Add a few missing rds_stat_names entries
        - tools: bpftool: fix arguments for p_err() in do_event_pipe()
        - tools: bpftool: fix format strings and arguments for jsonw_printf()
        - drm: rcar-du: lvds: Fix bridge_to_rcar_lvds
        - powerpc/64s/radix: Fix memory hot-unplug page table split
        - ASoC: sun4i-i2s: RX and TX counter registers are swapped
        - dmaengine: dw: platform: Switch to acpi_dma_controller_register()
        - rtc: rv3029: revert error handling patch to rv3029_eeprom_write()
        - mac80211: minstrel_ht: fix per-group max throughput rate initialization
        - i40e: reduce stack usage in i40e_set_fc
        - media: atmel: atmel-isi: fix timeout value for stop streaming
        - ARM: 8896/1: VDSO: Don't leak kernel addresses
        - rtc: pcf2127: bugfix: read rtc disables watchdog
        - mips: avoid explicit UB in assignment of mips_io_port_base
        - media: em28xx: Fix exception handling in em28xx_alloc_urbs()
        - iommu/mediatek: Fix iova_to_phys PA start for 4GB mode
        - ahci: Do not export local variable ahci_em_messages
        - hwmon: (lm75) Fix write operations for negative temperatures
        - power: supply: Init device wakeup after device_add()
        - x86, perf: Fix the dependency of the x86 insn decoder selftest
        - staging: greybus: light: fix a couple double frees
        - irqdomain: Add the missing assignment of domain->fwnode for named fwnode
        - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
        - usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C
        - bcache: Fix an error code in bch_dump_read()
        - iio: dac: ad5380: fix incorrect assignment to val
        - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
        - wcn36xx: use dynamic allocation for large variables
        - tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs
        - ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit
        - xsk: avoid store-tearing when assigning queues
        - xsk: avoid store-tearing when assigning umem
        - led: triggers: Fix dereferencing of null pointer
        - net: hns3: fix error VF index when setting VLAN offload
        - rtlwifi: Fix file release memory leak
        - ARM: dts: logicpd-som-lv: Fix i2c2 and i2c3 Pin mux
        - f2fs: fix wrong error injection path in inc_valid_block_count()
        - f2fs: fix error path of f2fs_convert_inline_page()
        - scsi: fnic: fix msix interrupt allocation
        - Btrfs: fix hang when loading existing inode cache off disk
        - Btrfs: fix inode cache waiters hanging on failure to start caching thread
        - Btrfs: fix inode cache waiters hanging on path allocation failure
        - btrfs: use correct count in btrfs_file_write_iter()
        - ixgbe: sync the first fragment unconditionally
        - hwmon: (shtc1) fix shtc1 and shtw1 id mask
        - pinctrl: iproc-gpio: Fix incorrect pinconf configurations
        - gpio/aspeed: Fix incorrect number of banks
        - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
        - RDMA/cma: Fix false error message
        - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
        - um: Fix off by one error in IRQ enumeration
        - bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands
        - f2fs: fix to avoid accessing uninitialized field of inode page in is_alive()
        - mailbox: qcom-apcs: fix max_register value
        - clk: actions: Fix factor clk struct member access
        - powerpc/mm/mce: Keep irqs disabled during lockless page table walk
        - bpf: fix BTF limits
        - crypto: hisilicon - Matching the dma address for dma_pool_free()
        - iommu/amd: Wait for completion of IOTLB flush in attach_device
        - net: aquantia: Fix aq_vec_isr_legacy() return value
        - cxgb4: Signedness bug in init_one()
        - net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
        - net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe()
        - net: netsec: Fix signedness bug in netsec_probe()
        - net: socionext: Fix a signedness bug in ave_probe()
        - net: stmmac: dwmac-meson8b: Fix signedness bug in probe
        - net: axienet: fix a signedness bug in probe
        - of: mdio: Fix a signedness bug in of_phy_get_and_connect()
        - net: nixge: Fix a signedness bug in nixge_probe()
        - net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse()
        - nvme: retain split access workaround for capability reads
        - net: stmmac: gmac4+: Not all Unicast addresses may be available
        - rxrpc: Fix trace-after-put looking at the put connection record
        - mac80211: accept deauth frames in IBSS mode
        - llc: fix another potential sk_buff leak in llc_ui_sendmsg()
        - llc: fix sk_buff refcounting in llc_conn_state_process()
        - ip6erspan: remove the incorrect mtu limit for ip6erspan
        - net: stmmac: fix length of PTP clock's name string
        - net: stmmac: fix disabling flexible PPS output
        - sctp: add chunks to sk_backlog when the newsk sk_socket is not set
        - s390/qeth: Fix error handling during VNICC initialization
        - s390/qeth: Fix initialization of vnicc cmd masks during set online
        - act_mirred: Fix mirred_init_module error handling
        - net: avoid possible false sharing in sk_leave_memory_pressure()
        - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
        - tcp: annotate lockless access to tcp_memory_pressure
        - net/smc: receive returns without data
        - net/smc: receive pending data after RCV_SHUTDOWN
        - drm/msm/dsi: Implement reset correctly
        - vhost/test: stop device before reset
        - firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices
        - arm64: hibernate: check pgd table allocation
        - bpf, offload: Unlock on error in bpf_offload_dev_create()
        - afs: Fix missing timeout reset
        - net: qca_spi: Move reset_count to struct qcaspi
        - hv_netvsc: Fix offset usage in netvsc_send_table()
        - hv_netvsc: Fix send_table offset in case of a host bug
        - afs: Fix large file support
        - drm: panel-lvds: Potential Oops in probe error handling
        - hwrng: omap3-rom - Fix missing clock by probing with device tree
        - dpaa_eth: perform DMA unmapping before read
        - dpaa_eth: avoid timestamp read on error paths
        - hv_netvsc: flag software created hash value
        - net: neigh: use long type to store jiffies delta
        - packet: fix data-race in fanout_flow_is_huge()
        - i2c: stm32f7: report dma error during probe
        - mmc: sdio: fix wl1251 vendor id
        - mmc: core: fix wl1251 sdio quirks
        - afs: Remove set but not used variables 'before', 'after'
        - dmaengine: ti: edma: fix missed failure handling
        - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
        - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
        - drm/i915: Fix pid leak with banned clients
        - libbpf: Fix memory leak/double free issue
        - libbpf: Fix potential overflow issue
        - libbpf: Fix another potential overflow issue in bpf_prog_linfo
        - libbpf: Make btf__resolve_size logic always check size error condition
        - samples: bpf: update map definition to new syntax BTF-defined map
        - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel
        - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
        - SUNRPC: Fix backchannel latency metrics
        - powerpc/security: Fix debugfs data leak on 32-bit
        - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE
        - tipc: reduce sensitive to retransmit failures
        - tipc: fix potential memory leak in __tipc_sendmsg()
        - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
        - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
        - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
        - mt76: mt76u: fix endpoint definition order
        - ice: fix stack leakage
        - nfsd: depend on CRYPTO_MD5 for legacy client tracking
        - leds: tlc591xx: update the maximum brightness
        - soc/tegra: pmc: Fix crashes for hierarchical interrupts
        - soc: qcom: llcc: Name regmaps to avoid collisions
        - soc: renesas: Add missing check for non-zero product register address
        - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
        - rtw88: fix beaconing mode rsvd_page memory violation issue
        - rtw88: fix error handling when setup efuse info
        - drm/panfrost: Add missing check for pfdev->regulator
        - drm/rockchip: Round up _before_ giving to the clock framework
        - software node: Get reference to parent swnode in get_parent op
        - PCI: mobiveil: Fix csr_read()/write() build issue
        - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
        - net: netsec: Correct dma sync for XDP_TX frames
        - pwm: sun4i: Fix incorrect calculation of duty_cycle/period
        - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading
        - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading
        - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
        - net: openvswitch: don't unlock mutex when changing the user_features fails
        - rt2800: remove errornous duplicate condition
        - net: axienet: Fix error return code in axienet_probe()
        - rtc: bd70528: fix module alias to autoload module
        - kselftests: cgroup: Avoid the reuse of fd after it is deallocated
        - tee: optee: Fix dynamic shm pool allocations
        - tee: optee: fix device enumeration error handling
        - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util()
        - mt76: mt76u: rely on usb_interface instead of usb_dev
        - dma-direct: don't check swiotlb=force in dma_direct_map_resource
        - platform/chrome: wilco_ec: fix use after free issue
        - block: fix memleak of bio integrity data
        - s390/qeth: fix dangling IO buffers after halt/clear
        - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
        - optee: Fix multi page dynamic shm pool alloc
    
     -- Stefan Bader <email address hidden>  Mon, 30 Mar 2020 11:54:26 +0200
  • linux-oracle (5.3.0-1013.14) eoan; urgency=medium
    
      [ Ubuntu: 5.3.0-45.37 ]
    
      * CVE-2020-8835
        - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling
    
     -- Stefan Bader <email address hidden>  Fri, 27 Mar 2020 11:46:44 +0100
  • linux-oracle (5.3.0-1012.13) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1012.13 -proposed tracker (LP: #1867299)
    
      [ Ubuntu: 5.3.0-43.36 ]
    
      * eoan/linux: 5.3.0-43.36 -proposed tracker (LP: #1867301)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
      * iSCSI-target: Deleting a LUN hangs in the kernel (LP: #1862682)
        - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
      * Stop using get_scalar_status command in Dell AIO uart backlight driver
        (LP: #1865402)
        - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
      * Eoan update: upstream stable patchset 2020-03-11 (LP: #1867051)
        - Revert "drm/sun4i: dsi: Change the start delay calculation"
        - ovl: fix lseek overflow on 32bit
        - kernel/module: Fix memleak in module_add_modinfo_attrs()
        - media: iguanair: fix endpoint sanity check
        - ocfs2: fix oops when writing cloned file
        - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
        - udf: Allow writing to 'Rewritable' partitions
        - printk: fix exclusive_console replaying
        - iwlwifi: mvm: fix NVM check for 3168 devices
        - sparc32: fix struct ipc64_perm type definition
        - cls_rsvp: fix rsvp_policy
        - gtp: use __GFP_NOWARN to avoid memalloc warning
        - l2tp: Allow duplicate session creation with UDP
        - net: hsr: fix possible NULL deref in hsr_handle_frame()
        - net_sched: fix an OOB access in cls_tcindex
        - net: stmmac: Delete txtimer in suspend()
        - bnxt_en: Fix TC queue mapping.
        - tcp: clear tp->total_retrans in tcp_disconnect()
        - tcp: clear tp->delivered in tcp_disconnect()
        - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
        - tcp: clear tp->segs_{in|out} in tcp_disconnect()
        - rxrpc: Fix use-after-free in rxrpc_put_local()
        - rxrpc: Fix insufficient receive notification generation
        - rxrpc: Fix missing active use pinning of rxrpc_local object
        - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
        - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
        - mfd: dln2: More sanity checking for endpoints
        - ipc/msg.c: consolidate all xxxctl_down() functions
        - tracing: Fix sched switch start/stop refcount racy updates
        - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
        - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
        - usb: typec: tcpci: mask event interrupts when remove driver
        - usb: gadget: legacy: set max_speed to super-speed
        - usb: gadget: f_ncm: Use atomic_t to track in-flight request
        - usb: gadget: f_ecm: Use atomic_t to track in-flight request
        - ALSA: usb-audio: Fix endianess in descriptor validation
        - ALSA: dummy: Fix PCM format loop in proc output
        - mm/memory_hotplug: fix remove_memory() lockdep splat
        - mm: move_pages: report the number of non-attempted pages
        - media/v4l2-core: set pages dirty upon releasing DMA buffers
        - media: v4l2-core: compat: ignore native command codes
        - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
        - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
        - irqdomain: Fix a memory leak in irq_domain_push_irq()
        - platform/x86: intel_scu_ipc: Fix interrupt support
        - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
        - KVM: arm64: Correct PSTATE on exception entry
        - KVM: arm/arm64: Correct CPSR on exception entry
        - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
        - KVM: arm64: Only sign-extend MMIO up to register width
        - MIPS: fix indentation of the 'RELOCS' message
        - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
        - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
        - powerpc/xmon: don't access ASDR in VMs
        - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
        - smb3: fix signing verification of large reads
        - PCI: tegra: Fix return value check of pm_runtime_get_sync()
        - mmc: spi: Toggle SPI polarity, do not hardcode it
        - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
          boards
        - ACPI / battery: Deal with design or full capacity being reported as -1
        - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
          available
        - ACPI / battery: Deal better with neither design nor full capacity not being
          reported
        - alarmtimer: Unregister wakeup source when module get fails
        - ubifs: don't trigger assertion on invalid no-key filename
        - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
        - ubifs: Fix deadlock in concurrent bulk-read and writepage
        - PCI: keystone: Fix link training retries initiation
        - mmc: sdhci-of-at91: fix memleak on clk_get failure
        - hv_balloon: Balloon up according to request page number
        - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
        - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
        - crypto: ccree - fix backlog memory leak
        - crypto: ccree - fix pm wrongful error reporting
        - crypto: ccree - fix PM race condition
        - scripts/find-unused-docs: Fix massive false positives
        - scsi: qla2xxx: Fix mtcp dump collection failure
        - power: supply: ltc2941-battery-gauge: fix use-after-free
        - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
        - f2fs: choose hardlimit when softlimit is larger than hardlimit in
          f2fs_statfs_project()
        - f2fs: fix miscounted block limit in f2fs_statfs_project()
        - f2fs: code cleanup for f2fs_statfs_project()
        - PM: core: Fix handling of devices deleted during system-wide resume
        - [Config] updateconfigs for CONFIG_OF_DMA_DEFAULT_COHERENT
        - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
        - dm zoned: support zone sizes smaller than 128MiB
        - dm space map common: fix to ensure new block isn't already in use
        - dm crypt: fix benbi IV constructor crash if used in authenticated mode
        - dm writecache: fix incorrect flush sequence when doing SSD mode commit
        - padata: Remove broken queue flushing
        - tracing: Annotate ftrace_graph_hash pointer with __rcu
        - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
        - ftrace: Add comment to why rcu_dereference_sched() is open coded
        - ftrace: Protect ftrace_graph_hash with ftrace_sync
        - samples/bpf: Don't try to remove user's homedir on clean
        - crypto: ccp - set max RSA modulus size for v3 platform devices as well
        - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
        - crypto: atmel-aes - Fix counter overflow in CTR mode
        - crypto: api - Fix race condition in crypto_spawn_alg
        - crypto: picoxcell - adjust the position of tasklet_init and fix missed
          tasklet_kill
        - scsi: qla2xxx: Fix unbound NVME response length
        - NFS: Fix memory leaks and corruption in readdir
        - NFS: Directory page cache pages need to be locked when read
        - jbd2_seq_info_next should increase position index
        - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
        - btrfs: set trans->drity in btrfs_commit_transaction
        - Btrfs: fix race between adding and putting tree mod seq elements and nodes
        - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
        - iwlwifi: don't throw error when trying to remove IGTK
        - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
        - sunrpc: expiry_time should be seconds not timeval
        - gfs2: move setting current->backing_dev_info
        - gfs2: fix O_SYNC write handling
        - drm/rect: Avoid division by zero
        - media: rc: ensure lirc is initialized before registering input device
        - tools/kvm_stat: Fix kvm_exit filter name
        - xen/balloon: Support xend-based toolstack take two
        - watchdog: fix UAF in reboot notifier handling in watchdog core code
        - bcache: add readahead cache policy options via sysfs interface
        - eventfd: track eventfd_signal() recursion depth
        - aio: prevent potential eventfd recursion on poll
        - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
        - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
        - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
        - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
        - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
          attacks
        - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
          attacks
        - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
          in x86.c
        - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
        - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
          from Spectre-v1/L1TF attacks
        - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
        - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
        - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
        - KVM: x86: Don't let userspace set host-reserved cr4 bits
        - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
        - KVM: s390: do not clobber registers during guest reset/store status
        - clk: tegra: Mark fuse clock as critical
        - drm/amd/dm/mst: Ignore payload update failures
        - percpu: Separate decrypted varaibles anytime encryption can be enabled
        - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
        - scsi: csiostor: Adjust indentation in csio_device_reset
        - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
        - scsi: ufs: Recheck bkops level if bkops is disabled
        - phy: qualcomm: Adjust indentation in read_poll_timeout
        - ext2: Adjust indentation in ext2_fill_super
        - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
        - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
        - NFC: pn544: Adjust indentation in pn544_hci_check_presence
        - ppp: Adjust indentation into ppp_async_input
        - net: smc911x: Adjust indentation in smc911x_phy_configure
        - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
        - IB/mlx5: Fix outstanding_pi index for GSI qps
        - IB/core: Fix ODP get user pages flow
        - nfsd: fix delay timer on 32-bit architectures
        - nfsd: fix jiffies/time_t mixup in LRU list
        - nfsd: Return the correct number of bytes written to the file
        - ubi: fastmap: Fix inverted logic in seen selfcheck
        - ubi: Fix an error pointer dereference in error handling code
        - mfd: da9062: Fix watchdog compatible string
        - mfd: rn5t618: Mark ADC control register volatile
        - bonding/alb: properly access headers in bond_alb_xmit()
        - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
        - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
        - net_sched: fix a resource leak in tcindex_set_parms()
        - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
        - net/mlx5: IPsec, Fix esp modify function attribute
        - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
        - net: macb: Remove unnecessary alignment check for TSO
        - net: macb: Limit maximum GEM TX length in TSO
        - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
        - ext4: fix deadlock allocating crypto bounce page from mempool
        - btrfs: use bool argument in free_root_pointers()
        - btrfs: free block groups after free'ing fs trees
        - drm: atmel-hlcdc: enable clock before configuring timing engine
        - drm/dp_mst: Remove VCPI while disabling topology mgr
        - btrfs: flush write bio if we loop in extent_write_cache_pages
        - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
        - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
        - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
        - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
        - KVM: Use vcpu-specific gva->hva translation when querying host page size
        - KVM: Play nice with read-only memslots when querying host page size
        - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
          section
        - cifs: fail i/o on soft mounts if sessionsetup errors out
        - x86/apic/msi: Plug non-maskable MSI affinity race
        - clocksource: Prevent double add_timer_on() for watchdog_timer
        - perf/core: Fix mlock accounting in perf_mmap()
        - rxrpc: Fix service call disconnection
        - MAINTAINERS: correct entries for ISDN/mISDN section
        - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
        - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
        - tracing/kprobes: Have uname use __get_str() in print_fmt
        - rcu: Use *_ONCE() to protect lockless ->expmask accesses
        - srcu: Apply *_ONCE() to ->srcu_last_gp_end
        - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
        - nvmet: Fix error print message at nvmet_install_queue function
        - nvmet: Fix controller use after free
        - Bluetooth: btusb: fix memory leak on fw
        - usb: dwc3: gadget: Check END_TRANSFER completion
        - usb: dwc3: gadget: Delay starting transfer
        - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
        - mm/sparse.c: reset section's mem_map when fully deactivated
        - mmc: sdhci-pci: Make function amd_sdhci_reset static
        - ALSA: hda: Add JasperLake PCI ID and codec vid
        - arm64: acpi: fix DAIF manipulation with pNMI
        - MIPS: syscalls: fix indentation of the 'SYSNR' message
        - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
        - powerpc/ptdump: Fix W+X verification
        - powerpc/32s: Fix bad_kuap_fault()
        - powerpc/32s: Fix CPU wake-up from sleep mode
        - tracing: Fix now invalid var_ref_vals assumption in trace action
        - PCI: keystone: Fix outbound region mapping
        - PCI: keystone: Fix error handling when "num-viewport" DT property is not
          populated
        - ubifs: Fix wrong memory allocation
        - nvmem: core: fix memory abort in cleanup path
        - crypto: ccree - fix FDE descriptor sequence
        - fs: allow deduplication of eof block into the end of the destination file
        - erofs: fix out-of-bound read for shifted uncompressed block
        - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
        - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
        - power: supply: axp20x_ac_power: Fix reporting online status
        - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
        - dm thin metadata: use pool locking at end of dm_pool_metadata_close
        - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
        - btrfs: fix improper setting of scanned for range cyclic write cache pages
        - btrfs: Handle another split brain scenario with metadata uuid feature
        - riscv, bpf: Fix broken BPF tail calls
        - tc-testing: fix eBPF tests failure on linux fresh clones
        - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
        - selftests/bpf: Fix test_attach_probe
        - selftests: bpf: Use a temporary file in test_sockmap
        - selftests: bpf: Ignore FIN packets for reuseport tests
        - crypto: api - fix unexpectedly getting generic implementation
        - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
          scatterlists
        - crypto: arm64/ghash-neon - bump priority to 150
        - powerpc/futex: Fix incorrect user access blocking
        - ext4: fix race conditions in ->d_compare() and ->d_hash()
        - Btrfs: make deduplication with range including the last block work
        - Btrfs: fix infinite loop during fsync after rename operations
        - btrfs: drop log root for dropped roots
        - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
        - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
        - drm: atmel-hlcdc: use double rate for pixel clock only if supported
        - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
        - kvm/svm: PKU not currently supported
        - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
        - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
        - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
        - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
        - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
          flush
        - [Config] updateconfigs for CONFIG_HAVE_RCU_TABLE_NO_INVALIDATE
        - virtio-balloon: initialize all vq callbacks
        - virtio-pci: check name when counting MSI-X vectors
        - virtio-balloon: Fix memory leak when unloading while hinting is in progress
        - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
        - ubifs: Fix memory leak from c->sup_node
        - regulator: core: Add regulator_is_equal() helper
        - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
        - devlink: report 0 after hitting end in region read
        - dpaa_eth: support all modes with rate adapting PHYs
        - net: dsa: microchip: enable module autoprobe
        - net: stmmac: fix a possible endless loop
        - taprio: Add missing policy validation for flags
        - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
        - taprio: Fix dropping packets when using taprio + ETF offloading
        - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
        - qed: Fix timestamping issue for L2 unicast ptp packets.
        - net/mlx5: Fix deadlock in fs_core
        - net/mlx5: Deprecate usage of generic TLS HW capability bit
        - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
        - mfd: bd70528: Fix hour register mask
        - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
        - KVM: x86: use CPUID to locate host page table reserved bits
        - regulator fix for "regulator: core: Add regulator_is_equal() helper"
        - powerpc/kuap: Fix set direction in allow/prevent_user_access()
      * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Eoan update: upstream
        stable patchset 2020-03-11 (LP: #1867051)
        - dm: fix potential for q->make_request_fn NULL pointer
      * Eoan update: upstream stable patchset 2020-03-06 (LP: #1866403)
        - orinoco_usb: fix interface sanity check
        - rsi_91x_usb: fix interface sanity check
        - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
        - USB: serial: ir-usb: add missing endpoint sanity check
        - USB: serial: ir-usb: fix link-speed handling
        - USB: serial: ir-usb: fix IrLAP framing
        - usb: dwc3: turn off VBUS when leaving host mode
        - staging: most: net: fix buffer overflow
        - staging: wlan-ng: ensure error return is actually returned
        - staging: vt6656: correct packet types for CTS protect, mode.
        - staging: vt6656: use NULLFUCTION stack on mac80211
        - staging: vt6656: Fix false Tx excessive retries reporting.
        - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
        - component: do not dereference opaque pointer in debugfs
        - mei: me: add comet point (lake) H device ids
        - iio: st_gyro: Correct data for LSM9DS0 gyro
        - crypto: chelsio - fix writing tfm flags to wrong place
        - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
        - ath9k: fix storage endpoint lookup
        - brcmfmac: fix interface sanity check
        - rtl8xxxu: fix interface sanity check
        - zd1211rw: fix storage endpoint lookup
        - net_sched: ematch: reject invalid TCF_EM_SIMPLE
        - net_sched: fix ops->bind_class() implementations
        - arc: eznps: fix allmodconfig kconfig warning
        - HID: Add quirk for Xin-Mo Dual Controller
        - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
        - HID: Add quirk for incorrect input length on Lenovo Y720
        - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
        - phy: qcom-qmp: Increase PHY ready timeout
        - phy: cpcap-usb: Prevent USB line glitches from waking up modem
        - watchdog: max77620_wdt: fix potential build errors
        - watchdog: rn5t618_wdt: fix module aliases
        - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
        - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
        - net: wan: sdla: Fix cast from pointer to integer of different size
        - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
        - atm: eni: fix uninitialized variable warning
        - HID: steam: Fix input device disappearing
        - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
        - PCI: Add DMA alias quirk for Intel VCA NTB
        - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
        - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
        - usb-storage: Disable UAS on JMicron SATA enclosure
        - rsi: fix use-after-free on probe errors
        - rsi: fix memory leak on failed URB submission
        - rsi: fix non-atomic allocation in completion handler
        - crypto: af_alg - Use bh_lock_sock in sk_destruct
        - Bluetooth: btusb: fix non-atomic allocation in completion handler
        - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
        - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW
        - serial: imx: fix a race condition in receive path
        - debugfs: Return -EPERM when locked down
        - mei: hdcp: bind only with i915 on the same PCH
        - iio: adc: stm32-dfsdm: fix single conversion
        - driver core: Fix test_async_driver_probe if NUMA is disabled
        - CIFS: Fix task struct use-after-free on reconnect
        - cifs: set correct max-buffer-size for smb2_ioctl_init()
        - net_sched: walk through all child classes in tc_bind_tclass()
        - net: socionext: fix possible user-after-free in netsec_process_rx
        - net: socionext: fix xdp_result initialization in netsec_process_rx
        - udp: segment looped gso packets correctly
        - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()'
        - net: include struct nhmsg size in nh nlmsg size
        - rxrpc: Fix use-after-free in rxrpc_receive_data()
        - HID: asus: Ignore Asus vendor-page usage-code 0xff events
        - HID: intel-ish-hid: ipc: add CMP device id
        - HID: wacom: add new MobileStudio Pro 13 support
        - HID: wacom: Recognize new MobileStudio Pro PID
        - ASoC: SOF: fix fault at driver unload after failed probe
        - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
        - ASoC: fsl_audmix: add missed pm_runtime_disable
        - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
        - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
        - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
        - net: Google gve: Remove dma_wmb() before ringing doorbell
        - iommu/dma: fix variable 'cookie' set but not used
        - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded
        - extcon-intel-cht-wc: Don't reset USB data connection at probe
        - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
        - libbpf: Fix BTF-defined map's __type macro handling of arrays
        - staging: mt7621-pci: add quirks for 'E2' revision using
          'soc_device_attribute'
        - spi: pxa2xx: Add support for Intel Comet Lake-H
        - iommu/amd: Support multiple PCI DMA aliases in device table
        - ARM: config: aspeed-g5: Enable 8250_DW quirks
        - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
        - mmc: sdhci-pci: Add support for Intel JSL
        - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks
        - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
        - rsi: fix use-after-free on failed probe and unbind
        - crypto: caam - do not reset pointer size from MCFGR register
        - crypto: pcrypt - Fix user-after-free on module unload
        - power/supply: ingenic-battery: Don't change scale if there's only one
        - vfs: fix do_last() regression
        - x86/resctrl: Fix use-after-free when deleting resource groups
        - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
        - x86/resctrl: Fix a deadlock due to inaccurate reference
        - perf c2c: Fix return type for histogram sorting comparision functions
        - PM / devfreq: Add new name attribute for sysfs
        - tools lib: Fix builds when glibc contains strlcpy()
        - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
        - ext4: validate the debug_want_extra_isize mount option at parse time
        - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
        - reiserfs: Fix memory leak of journal device string
        - media: digitv: don't continue if remote control state can't be read
        - media: af9005: uninitialized variable printked
        - media: vp7045: do not read uninitialized values if usb transfer fails
        - media: gspca: zero usb_buf
        - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
        - tomoyo: Use atomic_t for statistics counter
        - ttyprintk: fix a potential deadlock in interrupt context issue
        - Bluetooth: Fix race condition in hci_release_sock()
        - cgroup: Prevent double killing of css when enabling threaded cgroup
        - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
        - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
        - ARM: dts: beagle-x15-common: Model 5V0 regulator
        - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
        - tools lib traceevent: Fix memory leakage in filter_event
        - rseq: Unregister rseq for clone CLONE_VM
        - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
        - mac80211: mesh: restrict airtime metric to peered established plinks
        - clk: mmp2: Fix the order of timer mux parents
        - ASoC: rt5640: Fix NULL dereference on module unload
        - ixgbevf: Remove limit of 10 entries for unicast filter list
        - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
        - igb: Fix SGMII SFP module discovery for 100FX/LX.
        - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
        - ASoC: sti: fix possible sleep-in-atomic
        - qmi_wwan: Add support for Quectel RM500Q
        - parisc: Use proper printk format for resource_size_t
        - wireless: fix enabling channel 12 for custom regulatory domain
        - cfg80211: Fix radar event during another phy CAC
        - mac80211: Fix TKIP replay protection immediately after key setup
        - wireless: wext: avoid gcc -O3 warning
        - riscv: delete temporary files
        - iwlwifi: Don't ignore the cap field upon mcc update
        - ARM: dts: am335x-boneblack-common: fix memory size
        - xfrm: interface: do not confirm neighbor when do pmtu update
        - scsi: fnic: do not queue commands during fwreset
        - ARM: 8955/1: virt: Relax arch timer version check during early boot
        - tee: optee: Fix compilation issue with nommu
        - r8152: get default setting of WOL before initializing
        - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
        - qlcnic: Fix CPU soft lockup while collecting firmware dump
        - powerpc/fsl/dts: add fsl,erratum-a011043
        - net/fsl: treat fsl,erratum-a011043
        - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
        - seq_tab_next() should increase position index
        - l2t_seq_next should increase position index
        - net: Fix skb->csum update in inet_proto_csum_replace16().
        - btrfs: do not zero f_bavail if we have available space
        - perf report: Fix no libunwind compiled warning break s390 issue
        - mm/migrate.c: also overwrite error when it is bigger than zero
        - cifs: fix soft mounts hanging in the reconnect code
        - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
        - e1000e: Revert "e1000e: Make watchdog use delayed work"
        - gfs2: Another gfs2_find_jhead fix
        - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
        - s390/zcrypt: move ap device reset from bus to driver code
        - i40e: Fix virtchnl_queue_select bitmap validation
        - iavf: remove current MAC address filter on VF reset
        - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP
        - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
        - perf/x86/intel/uncore: Remove PCIe3 unit for SNR
        - XArray: Fix xas_pause at ULONG_MAX
        - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
        - Input: max77650-onkey - add of_match table
        - led: max77650: add of_match table
        - r8152: disable U2P3 for RTL8153B
        - r8152: Disable PLA MCU clock speed down
        - r8152: disable test IO for RTL8153B
        - r8152: avoid the MCU to clear the lanwake
        - r8152: disable DelayPhyPwrChg
        - netfilter: conntrack: sctp: use distinct states for new SCTP connections
        - cpuidle: teo: Avoid using "early hits" incorrectly
        - dm thin: fix use-after-free in metadata_pre_commit_callback
      * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
        during hotplug (LP: #1864284)
        - UBUNTU SAUCE: r8152: check disconnect status after long sleep
      * PCI/internal sound card not detected (LP: #1864061)
        - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization
          order
        - [Config] disable SND_SOC_INTEL_SKYLAKE
      * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
        - ASoC: hdac_hda: Fix error in driver removal after failed probe
        - ASoC: SOF: Introduce state machine for FW boot
        - ASoC: SOF: core: free trace on errors
        - ASoC: SOF: core: release resources on errors in probe_continue
        - ASoC: SOF: trace: fix unconditional free in trace release
      * alsa/sof: load different firmware on different platforms (LP: #1857409)
        - ASoC: SOF: Intel: hda: use fallback for firmware name
        - ASoC: Intel: acpi-match: split CNL tables in three
        - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
      * [hns-1126]scsi: hisi_sas: Retry 3 times TMF IO for SAS disks when init
        device (LP: #1853993)
        - scsi: hisi_sas: Retry 3 times TMF IO for SAS disks when init device
      * [hns-1126]net: hns3: make hclge_service use delayed workqueue (LP: #1853964)
        - net: hns3: make hclge_service use delayed workqueue
      * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
        (LP: #1859744)
        - spi: dw: use "smp_mb()" to avoid sending spi data error
      * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
        (LP: #1859743)
        - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
      * The voice recording function cannot work while connecting a headset on a
        Dell machine (LP: #1866581)
        - SAUCE: ALSA: hda/realtek - Add Headset Mic supported
      * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
        (LP: #1865967)
        - xfs: Fix tail rounding in xfs_alloc_file_space()
      * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
        ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
        - selftests/timers: Turn off timeout setting
      * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
        (LP: #1864576)
        - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
      * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
        - drm/i915: Schedue request retirement in execlists_user_end()
      * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
        - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
      * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
        - tracing/selftests: Turn off timeout setting
      * Another Dell AIO backlight issue (LP: #1863880)
        - SAUCE: platform/x86: dell-uart-backlight: move retry block
      * Disabling bpf() syscall on kernel lockdown break apps when secure boot is on
        (LP: #1863234)
        - bpf: Restrict bpf when kernel lockdown is in confidentiality mode
        - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
          functions when the kernel is locked down"
      * Eoan update: upstream stable patchset 2020-02-25 (LP: #1864710)
        - firestream: fix memory leaks
        - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
        - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
        - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
        - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
        - net: ip6_gre: fix moving ip6gre between namespaces
        - net, ip6_tunnel: fix namespaces move
        - net, ip_tunnel: fix namespaces move
        - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
        - net_sched: fix datalen for ematch
        - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
        - net-sysfs: fix netdev_queue_add_kobject() breakage
        - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
        - net-sysfs: Call dev_hold always in rx_queue_add_kobject
        - net-sysfs: Fix reference count leak
        - net: usb: lan78xx: Add .ndo_features_check
        - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
        - tcp_bbr: improve arithmetic division in bbr_update_bw()
        - tcp: do not leave dangling pointers in tp->highest_sack
        - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
        - afs: Fix characters allowed into cell names
        - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
        - hwmon: (core) Do not use device managed functions for memory allocations
        - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
        - tracing: trigger: Replace unneeded RCU-list traversals
        - Input: keyspan-remote - fix control-message timeouts
        - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
        - ARM: 8950/1: ftrace/recordmcount: filter relocation types
        - mmc: tegra: fix SDR50 tuning override
        - mmc: sdhci: fix minimum clock rate for v3 controller
        - Input: pm8xxx-vib - fix handling of separate enable register
        - Input: sur40 - fix interface sanity checks
        - Input: gtco - fix endpoint sanity check
        - Input: aiptek - fix endpoint sanity check
        - Input: pegasus_notetaker - fix endpoint sanity check
        - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
        - netfilter: nft_osf: add missing check for DREG attribute
        - hwmon: (nct7802) Fix voltage limits to wrong registers
        - scsi: RDMA/isert: Fix a recently introduced regression related to logout
        - tracing: xen: Ordered comparison of function pointers
        - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
        - net/sonic: Add mutual exclusion for accessing shared state
        - net/sonic: Clear interrupt flags immediately
        - net/sonic: Use MMIO accessors
        - net/sonic: Fix interface error stats collection
        - net/sonic: Fix receive buffer handling
        - net/sonic: Avoid needless receive descriptor EOL flag updates
        - net/sonic: Improve receive descriptor status flag check
        - net/sonic: Fix receive buffer replenishment
        - net/sonic: Quiesce SONIC before re-initializing descriptor memory
        - net/sonic: Fix command register usage
        - net/sonic: Fix CAM initialization
        - net/sonic: Prevent tx watchdog timeout
        - tracing: Fix histogram code when expression has same var as value
        - libertas: Fix two buffer overflows at parsing bss descriptor
        - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
        - netfilter: ipset: use bitmap infrastructure completely
        - netfilter: nf_tables: add __nft_chain_type_get()
        - net/x25: fix nonblocking connect
        - drivers/base/node.c: simplify unregister_memory_block_under_nodes()
        - net_sched: use validated TCA_KIND attribute in tc_new_tfilter()
        - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
        - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
        - mlxsw: spectrum_acl: Fix use-after-free during reload
        - fou: Fix IPv6 netlink policy
        - net/mlx5: Fix lowest FDB pool size
        - net/mlx5: Update the list of the PCI supported devices
        - ipv4: Detect rollover in specific fib table dump
        - ceph: hold extra reference to r_parent over life of request
        - drm/i915: Align engine->uabi_class/instance with i915_drm.h
        - PM: hibernate: fix crashes with init_on_free=1
        - powerpc/mm/hash: Fix sharing context ids between kernel & userspace
        - powerpc/xive: Discard ESB load value when interrupt is invalid
        - XArray: Fix infinite loop with entry at ULONG_MAX
        - XArray: Fix xa_find_after with multi-index entries
        - XArray: Fix xas_find returning too many entries
        - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer
        - mmc: sdhci_am654: Remove Inverted Write Protect flag
        - mmc: sdhci_am654: Reset Command and Data line after tuning
        - mlxsw: switchx2: Do not modify cloned SKBs during xmit
        - net/tls: fix async operation
        - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and
          strnlen_user()
        - iommu/amd: Fix IOMMU perf counter clobbering during init
        - readdir: make user_access_begin() use the real access range
        - hsr: Fix a compilation error
        - hwmon: (nct7802) Fix non-working alarm on voltages
        - iwlwifi: mvm: fix SKB leak on invalid queue
        - drm/i915/userptr: fix size calculation
        - xfrm: support output_mark for offload ESP packets
        - net, sk_msg: Don't check if sock is locked when tearing down psock
        - readdir: be more conservative with directory entry names
        - netfilter: nf_tables: autoload modules from the abort path
      * Eoan update: upstream stable patchset 2020-02-20 (LP: #1864060)
        - Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
        - xfs: Sanity check flags of Q_XQUOTARM call
        - i2c: stm32f7: rework slave_id allocation
        - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
        - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
        - SUNRPC: Fix svcauth_gss_proxy_init()
        - powerpc/pseries: Enable support for ibm,drc-info property
        - powerpc/archrandom: fix arch_get_random_seed_int()
        - tipc: update mon's self addr when node addr generated
        - tipc: fix wrong timeout input for tipc_wait_for_cond()
        - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
        - crypto: sun4i-ss - fix big endian issues
        - perf map: No need to adjust the long name of modules
        - soc: aspeed: Fix snoop_file_poll()'s return type
        - watchdog: sprd: Fix the incorrect pointer getting from driver data
        - ipmi: Fix memory leak in __ipmi_bmc_register
        - drm/panel: make drm_panel.h self-contained
        - clk: sunxi-ng: v3s: add the missing PLL_DDR1
        - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
        - libertas_tf: Use correct channel range in lbtf_geo_init
        - qed: reduce maximum stack frame size
        - usb: host: xhci-hub: fix extra endianness conversion
        - media: rcar-vin: Clean up correct notifier in error path
        - mic: avoid statically declaring a 'struct device'.
        - x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI
        - crypto: ccp - Reduce maximum stack usage
        - ALSA: aoa: onyx: always initialize register read value
        - arm64: dts: renesas: r8a77995: Fix register range of display node
        - tipc: reduce risk of wakeup queue starvation
        - ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval
        - net/mlx5: Fix mlx5_ifc_query_lag_out_bits
        - iio: tsl2772: Use devm_add_action_or_reset for tsl2772_chip_off
        - spi: bcm-qspi: Fix BSPI QUAD and DUAL mode support when using flex mode
        - cxgb4: smt: Add lock for atomic_dec_and_test
        - crypto: caam - free resources in case caam_rng registration failed
        - ext4: set error return correctly when ext4_htree_store_dirent fails
        - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
        - ASoC: cs4349: Use PM ops 'cs4349_runtime_pm'
        - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls
        - net/rds: Add a few missing rds_stat_names entries
        - tools: bpftool: fix arguments for p_err() in do_event_pipe()
        - tools: bpftool: fix format strings and arguments for jsonw_printf()
        - drm: rcar-du: lvds: Fix bridge_to_rcar_lvds
        - powerpc/64s/radix: Fix memory hot-unplug page table split
        - ASoC: sun4i-i2s: RX and TX counter registers are swapped
        - dmaengine: dw: platform: Switch to acpi_dma_controller_register()
        - rtc: rv3029: revert error handling patch to rv3029_eeprom_write()
        - mac80211: minstrel_ht: fix per-group max throughput rate initialization
        - i40e: reduce stack usage in i40e_set_fc
        - media: atmel: atmel-isi: fix timeout value for stop streaming
        - ARM: 8896/1: VDSO: Don't leak kernel addresses
        - rtc: pcf2127: bugfix: read rtc disables watchdog
        - mips: avoid explicit UB in assignment of mips_io_port_base
        - media: em28xx: Fix exception handling in em28xx_alloc_urbs()
        - iommu/mediatek: Fix iova_to_phys PA start for 4GB mode
        - ahci: Do not export local variable ahci_em_messages
        - hwmon: (lm75) Fix write operations for negative temperatures
        - power: supply: Init device wakeup after device_add()
        - x86, perf: Fix the dependency of the x86 insn decoder selftest
        - staging: greybus: light: fix a couple double frees
        - irqdomain: Add the missing assignment of domain->fwnode for named fwnode
        - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
        - usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C
        - bcache: Fix an error code in bch_dump_read()
        - iio: dac: ad5380: fix incorrect assignment to val
        - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
        - wcn36xx: use dynamic allocation for large variables
        - tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs
        - ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit
        - xsk: avoid store-tearing when assigning queues
        - xsk: avoid store-tearing when assigning umem
        - led: triggers: Fix dereferencing of null pointer
        - net: hns3: fix error VF index when setting VLAN offload
        - rtlwifi: Fix file release memory leak
        - ARM: dts: logicpd-som-lv: Fix i2c2 and i2c3 Pin mux
        - f2fs: fix wrong error injection path in inc_valid_block_count()
        - f2fs: fix error path of f2fs_convert_inline_page()
        - scsi: fnic: fix msix interrupt allocation
        - Btrfs: fix hang when loading existing inode cache off disk
        - Btrfs: fix inode cache waiters hanging on failure to start caching thread
        - Btrfs: fix inode cache waiters hanging on path allocation failure
        - btrfs: use correct count in btrfs_file_write_iter()
        - ixgbe: sync the first fragment unconditionally
        - hwmon: (shtc1) fix shtc1 and shtw1 id mask
        - pinctrl: iproc-gpio: Fix incorrect pinconf configurations
        - gpio/aspeed: Fix incorrect number of banks
        - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
        - RDMA/cma: Fix false error message
        - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
        - um: Fix off by one error in IRQ enumeration
        - bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands
        - f2fs: fix to avoid accessing uninitialized field of inode page in is_alive()
        - mailbox: qcom-apcs: fix max_register value
        - clk: actions: Fix factor clk struct member access
        - powerpc/mm/mce: Keep irqs disabled during lockless page table walk
        - bpf: fix BTF limits
        - crypto: hisilicon - Matching the dma address for dma_pool_free()
        - iommu/amd: Wait for completion of IOTLB flush in attach_device
        - net: aquantia: Fix aq_vec_isr_legacy() return value
        - cxgb4: Signedness bug in init_one()
        - net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
        - net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe()
        - net: netsec: Fix signedness bug in netsec_probe()
        - net: socionext: Fix a signedness bug in ave_probe()
        - net: stmmac: dwmac-meson8b: Fix signedness bug in probe
        - net: axienet: fix a signedness bug in probe
        - of: mdio: Fix a signedness bug in of_phy_get_and_connect()
        - net: nixge: Fix a signedness bug in nixge_probe()
        - net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse()
        - nvme: retain split access workaround for capability reads
        - net: stmmac: gmac4+: Not all Unicast addresses may be available
        - rxrpc: Fix trace-after-put looking at the put connection record
        - mac80211: accept deauth frames in IBSS mode
        - llc: fix another potential sk_buff leak in llc_ui_sendmsg()
        - llc: fix sk_buff refcounting in llc_conn_state_process()
        - ip6erspan: remove the incorrect mtu limit for ip6erspan
        - net: stmmac: fix length of PTP clock's name string
        - net: stmmac: fix disabling flexible PPS output
        - sctp: add chunks to sk_backlog when the newsk sk_socket is not set
        - s390/qeth: Fix error handling during VNICC initialization
        - s390/qeth: Fix initialization of vnicc cmd masks during set online
        - act_mirred: Fix mirred_init_module error handling
        - net: avoid possible false sharing in sk_leave_memory_pressure()
        - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
        - tcp: annotate lockless access to tcp_memory_pressure
        - net/smc: receive returns without data
        - net/smc: receive pending data after RCV_SHUTDOWN
        - drm/msm/dsi: Implement reset correctly
        - vhost/test: stop device before reset
        - firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices
        - arm64: hibernate: check pgd table allocation
        - bpf, offload: Unlock on error in bpf_offload_dev_create()
        - afs: Fix missing timeout reset
        - net: qca_spi: Move reset_count to struct qcaspi
        - hv_netvsc: Fix offset usage in netvsc_send_table()
        - hv_netvsc: Fix send_table offset in case of a host bug
        - afs: Fix large file support
        - drm: panel-lvds: Potential Oops in probe error handling
        - hwrng: omap3-rom - Fix missing clock by probing with device tree
        - dpaa_eth: perform DMA unmapping before read
        - dpaa_eth: avoid timestamp read on error paths
        - hv_netvsc: flag software created hash value
        - net: neigh: use long type to store jiffies delta
        - packet: fix data-race in fanout_flow_is_huge()
        - i2c: stm32f7: report dma error during probe
        - mmc: sdio: fix wl1251 vendor id
        - mmc: core: fix wl1251 sdio quirks
        - afs: Remove set but not used variables 'before', 'after'
        - dmaengine: ti: edma: fix missed failure handling
        - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
        - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
        - drm/i915: Fix pid leak with banned clients
        - libbpf: Fix memory leak/double free issue
        - libbpf: Fix potential overflow issue
        - libbpf: Fix another potential overflow issue in bpf_prog_linfo
        - libbpf: Make btf__resolve_size logic always check size error condition
        - samples: bpf: update map definition to new syntax BTF-defined map
        - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel
        - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
        - SUNRPC: Fix backchannel latency metrics
        - powerpc/security: Fix debugfs data leak on 32-bit
        - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE
        - tipc: reduce sensitive to retransmit failures
        - tipc: fix potential memory leak in __tipc_sendmsg()
        - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
        - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
        - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
        - mt76: mt76u: fix endpoint definition order
        - ice: fix stack leakage
        - nfsd: depend on CRYPTO_MD5 for legacy client tracking
        - leds: tlc591xx: update the maximum brightness
        - soc/tegra: pmc: Fix crashes for hierarchical interrupts
        - soc: qcom: llcc: Name regmaps to avoid collisions
        - soc: renesas: Add missing check for non-zero product register address
        - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
        - rtw88: fix beaconing mode rsvd_page memory violation issue
        - rtw88: fix error handling when setup efuse info
        - drm/panfrost: Add missing check for pfdev->regulator
        - drm/rockchip: Round up _before_ giving to the clock framework
        - software node: Get reference to parent swnode in get_parent op
        - PCI: mobiveil: Fix csr_read()/write() build issue
        - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
        - net: netsec: Correct dma sync for XDP_TX frames
        - pwm: sun4i: Fix incorrect calculation of duty_cycle/period
        - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading
        - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading
        - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
        - net: openvswitch: don't unlock mutex when changing the user_features fails
        - rt2800: remove errornous duplicate condition
        - net: axienet: Fix error return code in axienet_probe()
        - rtc: bd70528: fix module alias to autoload module
        - kselftests: cgroup: Avoid the reuse of fd after it is deallocated
        - tee: optee: Fix dynamic shm pool allocations
        - tee: optee: fix device enumeration error handling
        - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util()
        - mt76: mt76u: rely on usb_interface instead of usb_dev
        - dma-direct: don't check swiotlb=force in dma_direct_map_resource
        - platform/chrome: wilco_ec: fix use after free issue
        - block: fix memleak of bio integrity data
        - s390/qeth: fix dangling IO buffers after halt/clear
        - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
        - optee: Fix multi page dynamic shm pool alloc
    
     -- Khalid Elmously <email address hidden>  Wed, 18 Mar 2020 03:11:02 -0400
  • linux-oracle (5.3.0-1011.12) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1011.12 -proposed tracker (LP: #1865493)
    
      [ Ubuntu: 5.3.0-42.34 ]
    
      * eoan/linux: 5.3.0-42.34 -proposed tracker (LP: #1865111)
      * CVE-2020-2732
        - KVM: nVMX: Don't emulate instructions in guest mode
        - KVM: nVMX: Refactor IO bitmap checks into helper function
        - KVM: nVMX: Check IO instruction VM-exit conditions
    
    linux-oracle (5.3.0-1010.11) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1010.11 -proposed tracker (LP: #1863290)
    
      * alsa/sof: let legacy hda driver and sof driver co-exist (LP: #1837828)
        - [Config] oracle: Enable SND_HDA_INTEL_DETECT_DMIC
    
      * Root can lift kernel lockdown via USB/IP (LP: #1861238)
        - [Config] oracle: Remove option to lift lockdown via SysRq
    
      [ Ubuntu: 5.3.0-41.33 ]
    
      * eoan/linux: 5.3.0-41.33 -proposed tracker (LP: #1863294)
      * CVE-2019-3016
        - x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
        - x86/kvm: Introduce kvm_(un)map_gfn()
        - x86/kvm: Cache gfn to pfn translation
        - x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
        - x86/KVM: Clean up host's steal time structure
      * Reduce s2idle power consumption when ethernet cable is connected on e1000e
        (LP: #1859126)
        - e1000e: Add support for S0ix
      * alsa/sof: let legacy hda driver and sof driver co-exist (LP: #1837828)
        - ASoC: Intel: Skylake: move NHLT header to common directory
        - ALSA: hda: move parts of NHLT code to new module
        - ALSA: hda: intel-nhlt: handle NHLT VENDOR_DEFINED DMIC geometry
        - ASoC: Intel: Skylake: use common NHLT module
        - ALSA: hda/intel: stop probe if DMICS are detected on Skylake+ platforms
        - [Config] Enable SND_HDA_INTEL_DETECT_DMIC
      * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
        [1b21:2142]  (LP: #1858988)
        - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
      * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets
        (LP: #1860969)
        - vti[6]: fix packet tx through bpf_redirect()
        - xfrm interface: fix packet tx through bpf_redirect()
      * peripheral devices on Dell WD19TB cannot be detected after suspend resume
        (LP: #1859407)
        - PCI: irq: Introduce rearm_wake_irq()
        - ACPICA: Return u32 from acpi_dispatch_gpe()
        - ACPI: EC: Return bool from acpi_ec_dispatch_gpe()
        - ACPI: PM: Set s2idle_wakeup earlier and clear it later
        - PM: sleep: Simplify suspend-to-idle control flow
        - ACPI: EC: Rework flushing of pending work
      * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
        - SAUCE: drm/i915: Disable PSR by default on all platforms
      * Root can lift kernel lockdown via USB/IP (LP: #1861238)
        - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
          lockdown"
      * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
        - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
      * Eoan update: upstream stable patchset 2020-02-07 (LP: #1862429)
        - ARM: dts: meson8: fix the size of the PMU registers
        - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs
        - dt-bindings: reset: meson8b: fix duplicate reset IDs
        - ARM: dts: imx6q-dhcom: fix rtc compatible
        - clk: Don't try to enable critical clocks if prepare failed
        - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use
        - iio: buffer: align the size of scan bytes to size of the largest element
        - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
        - USB: serial: option: Add support for Quectel RM500Q
        - USB: serial: opticon: fix control-message timeouts
        - USB: serial: option: add support for Quectel RM500Q in QDL mode
        - USB: serial: suppress driver bind attributes
        - USB: serial: ch341: handle unbound port at reset_resume
        - USB: serial: io_edgeport: handle unbound ports on URB completion
        - USB: serial: io_edgeport: add missing active-port sanity check
        - USB: serial: keyspan: handle unbound ports
        - USB: serial: quatech2: handle unbound ports
        - scsi: fnic: fix invalid stack access
        - scsi: mptfusion: Fix double fetch bug in ioctl
        - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
        - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1
        - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
        - ALSA: dice: fix fallback from protocol extension into limited functionality
        - ALSA: seq: Fix racy access for queue timer in proc read
        - ALSA: usb-audio: fix sync-ep altsetting sanity check
        - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
        - Fix built-in early-load Intel microcode alignment
        - block: fix an integer overflow in logical block size
        - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
        - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
        - usb: core: hub: Improved device recognition on remote wakeup
        - x86/resctrl: Fix an imbalance in domain_remove_cpu()
        - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained
        - x86/efistub: Disable paging at mixed mode entry
        - drm/i915: Add missing include file <linux/math64.h>
        - x86/resctrl: Fix potential memory leak
        - perf hists: Fix variable name's inconsistency in hists__for_each() macro
        - perf report: Fix incorrectly added dimensions as switch perf data file
        - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
          alignment
        - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is
          valid
        - btrfs: rework arguments of btrfs_unlink_subvol
        - btrfs: fix invalid removal of root ref
        - btrfs: do not delete mismatched root refs
        - btrfs: fix memory leak in qgroup accounting
        - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
        - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
        - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
        - net: stmmac: 16KB buffer must be 16 byte aligned
        - net: stmmac: Enable 16KB buffer size
        - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
          alignment
        - arm64: dts: agilex/stratix10: fix pmu interrupt numbers
        - bpf: Fix incorrect verifier simulation of ARSH under ALU32
        - cfg80211: fix deadlocks in autodisconnect work
        - cfg80211: fix memory leak in cfg80211_cqm_rssi_update
        - cfg80211: fix page refcount issue in A-MSDU decap
        - netfilter: fix a use-after-free in mtype_destroy()
        - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
        - netfilter: nft_tunnel: fix null-attribute check
        - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
        - netfilter: nf_tables: store transaction list locally while requesting module
        - netfilter: nf_tables: fix flowtable list del corruption
        - NFC: pn533: fix bulk-message timeout
        - batman-adv: Fix DAT candidate selection on little endian systems
        - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
        - hv_netvsc: Fix memory leak when removing rndis device
        - net: dsa: tag_qca: fix doubled Tx statistics
        - net: hns: fix soft lockup when there is not enough memory
        - net: usb: lan78xx: limit size of local TSO packets
        - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info
        - ptp: free ptp device pin descriptors properly
        - r8152: add missing endpoint sanity check
        - tcp: fix marked lost packets not being retransmitted
        - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers
        - mlxsw: spectrum: Wipe xstats.backlog of down ports
        - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters
        - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
        - tcp: refine rule to allow EPOLLOUT generation under mem pressure
        - irqchip: Place CONFIG_SIFIVE_PLIC into the menu
        - cw1200: Fix a signedness bug in cw1200_load_firmware()
        - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
        - cfg80211: check for set_wiphy_params
        - tick/sched: Annotate lockless access to last_jiffies_update
        - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment
          alignment
        - Revert "arm64: dts: juno: add dma-ranges property"
        - mtd: devices: fix mchp23k256 read and write
        - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
        - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
        - scsi: qla4xxx: fix double free bug
        - scsi: bnx2i: fix potential use after free
        - scsi: target: core: Fix a pr_debug() argument
        - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
        - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
        - scsi: core: scsi_trace: Use get_unaligned_be*()
        - perf probe: Fix wrong address verification
        - clk: sprd: Use IS_ERR() to validate the return value of
          syscon_regmap_lookup_by_phandle()
        - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
        - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call
        - arm64: dts: ls1028a: fix endian setting for dcfg
        - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm
        - bus: ti-sysc: Fix iterating over clocks
        - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the
          magnetometer
        - ASoC: stm32: sai: fix possible circular locking
        - ASoC: stm32: dfsdm: fix 16 bits record
        - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap
        - ARM: dts: imx7ulp: fix reg of cpu node
        - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk
        - ALSA: firewire-tascam: fix corruption due to spin lock without restoration
          in SoftIRQ context
        - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs
        - cpuidle: teo: Fix intervals[] array indexing bug
        - iio: adc: ad7124: Fix DT channel configuration
        - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID
        - iio: light: vcnl4000: Fix scale for vcnl4040
        - iio: chemical: pms7003: fix unmet triggered buffer dependency
        - staging: comedi: ni_routes: fix null dereference in ni_find_route_source()
        - staging: comedi: ni_routes: allow partial routing information
        - mtd: rawnand: gpmi: Fix suspend/resume problem
        - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume
        - cpu/SMT: Fix x86 link error without CONFIG_SYSFS
        - perf/x86/intel/uncore: Fix missing marker for
          snr_uncore_imc_freerunning_events
        - efi/earlycon: Fix write-combine mapping on x86
        - s390/setup: Fix secure ipl message
        - clk: samsung: exynos5420: Keep top G3D clocks enabled
        - mm: memcg/slab: fix percpu slab vmstats flushing
        - mm, debug_pagealloc: don't rely on static keys too early
        - btrfs: relocation: fix reloc_root lifespan and access
        - btrfs: check rw_devices, not num_devices for balance
        - Btrfs: always copy scrub arguments back to user space
        - mm/memory_hotplug: don't free usage map when removing a re-added early
          section
        - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
        - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment
        - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment
        - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment
        - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types
        - tipc: fix potential hanging after b/rcast changing
        - tipc: fix retrans failure due to wrong destination
        - drm/amd/display: Reorder detect_edp_sink_caps before link settings read.
        - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop
        - bpf: Sockmap, ensure sock lock held during tear down
        - bpf: Sockmap/tls, push write_space updates through ulp updates
        - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds
        - bpf: Sockmap/tls, msg_push_data may leave end mark in place
        - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf
        - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining
        - bpf: Sockmap/tls, fix pop data with SK_DROP return code
        - i2c: tegra: Fix suspending in active runtime PM state
        - i2c: tegra: Properly disable runtime PM on driver's probe error
        - cfg80211: fix memory leak in nl80211_probe_mesh_link
        - bpf/sockmap: Read psock ingress_msg before sk_receive_queue
        - i2c: iop3xx: Fix memory leak in probe error path
        - netfilter: nat: fix ICMP header corruption on ICMP errors
        - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
        - net: bpf: Don't leak time wait and request sockets
        - net: hns3: pad the short frame before sending to the hardware
        - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset
        - net/sched: act_ife: initalize ife->metalist earlier
        - bnxt_en: Fix NTUPLE firmware command failures.
        - bnxt_en: Fix ipv6 RFS filter matching logic.
        - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal.
        - net: ethernet: ave: Avoid lockdep warning
        - net: systemport: Fixed queue mapping in internal ring map
        - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode
        - net: dsa: tag_gswip: fix typo in tagger name
        - net: sched: act_ctinfo: fix memory leak
        - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
        - i40e: prevent memory leak in i40e_setup_macvlans
        - drm/amdgpu: allow direct upload save restore list for raven2
        - mlxsw: spectrum: Do not modify cloned SKBs during xmit
        - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation
        - devlink: Wait longer before warning about unset port type
        - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso'
        - arm64: dts: meson: axg: fix audio fifo reg size
        - arm64: dts: meson: g12: fix audio fifo reg size
        - arm64: dts: renesas: r8a77970: Fix PWM3
        - arm64: dts: marvell: Add AP806-dual missing CPU clocks
        - arm64: dts: qcom: sdm845-cheza: delete zap-shader
        - arm64: dts: juno: Fix UART frequency
        - ARM: dts: Fix sgx sysconfig register for omap4
        - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status()
        - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences
        - scsi: scsi_transport_sas: Fix memory leak when removing devices
        - perf script: Allow --time with --reltime
        - clk: imx7ulp: Correct system clock source option #7
        - clk: imx7ulp: Correct DDR clock mux options
        - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior
        - perf script: Fix --reltime with --time
        - upstream stable to v4.19.98, v5.4.14
      * Eoan update: upstream stable patchset 2020-02-06 (LP: #1862227)
        - chardev: Avoid potential use-after-free in 'chrdev_open()'
        - i2c: fix bus recovery stop mode timing
        - usb: chipidea: host: Disable port power only if previously enabled
        - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
        - ALSA: hda/realtek - Add new codec supported for ALCS1200A
        - ALSA: hda/realtek - Set EAPD control to default for ALC222
        - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
        - kernel/trace: Fix do not unregister tracepoints when register
          sched_migrate_task fail
        - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
        - tracing: Change offset type to s32 in preempt/irq tracepoints
        - HID: Fix slab-out-of-bounds read in hid_field_extract
        - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
        - HID: hid-input: clear unmapped usages
        - Input: add safety guards to input_set_keycode()
        - Input: input_event - fix struct padding on sparc64
        - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model
        - drm/fb-helper: Round up bits_per_pixel if possible
        - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
        - can: kvaser_usb: fix interface sanity check
        - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
        - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
          to irq mode
        - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
          CAN sk_buffs
        - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
        - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
        - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
        - staging: vt6656: set usb_set_intfdata on driver fail.
        - USB: serial: option: add ZLP support for 0x1bc7/0x9010
        - usb: musb: fix idling for suspend after disconnect interrupt
        - usb: musb: Disable pullup at init
        - usb: musb: dma: Correct parameter passed to IRQ handler
        - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
        - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
        - serdev: Don't claim unsupported ACPI serial devices
        - tty: link tty and port before configuring it as console
        - tty: always relink the port
        - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
        - scsi: bfa: release allocated memory in case of error
        - rtl8xxxu: prevent leaking urb
        - HID: hiddev: fix mess in hiddev_open()
        - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
        - phy: cpcap-usb: Fix error path when no host driver is loaded
        - phy: cpcap-usb: Fix flakey host idling and enumerating of devices
        - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
        - netfilter: conntrack: dccp, sctp: handle null timeout argument
        - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
        - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online()
        - tpm: Handle negative priv->response_len in tpm_common_read()
        - rtc: sun6i: Add support for RTC clocks on R40
        - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl
        - drm/i915: Add Wa_1407352427:icl,ehl
        - IB/hfi1: Adjust flow PSN with the correct resync_psn
        - pstore/ram: Regularize prz label allocation lifetime
        - staging: vt6656: Fix non zero logical return of, usb_control_msg
        - usb: ohci-da8xx: ensure error return on variable error is set
        - USB-PD tcpm: bad warning+size, PPS adapters
        - staging: vt6656: correct return of vnt_init_registers.
        - staging: vt6656: limit reg output to block size
        - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU
        - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers
        - arm64: Implement copy_thread_tls
        - arm: Implement copy_thread_tls
        - parisc: Implement copy_thread_tls
        - riscv: Implement copy_thread_tls
        - xtensa: Implement copy_thread_tls
        - powerpc: convert to copy_thread_tls
        - clone3: ensure copy_thread_tls is implemented
        - um: Implement copy_thread_tls
        - staging: vt6656: remove bool from vnt_radio_power_on ret
        - rpmsg: char: release allocated memory
        - hidraw: Return EPOLLOUT from hidraw_poll
        - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
        - HID: hidraw, uhid: Always report EPOLLOUT
        - iwlwifi: dbg_ini: fix memory leak in alloc_sgtable
        - iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init
        - rtc: mt6397: fix alarm register overwrite
        - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails
        - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
        - ASoC: soc-core: Set dpcm_playback / dpcm_capture
        - ASoC: stm32: spdifrx: fix inconsistent lock state
        - ASoC: stm32: spdifrx: fix race condition in irq handler
        - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy
        - gpio: zynq: Fix for bug in zynq_gpio_restore_context API
        - iommu: Remove device link to group on failure
        - gpio: Fix error message on out-of-range GPIO in lookup table
        - hsr: reset network header when supervision frame is created
        - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set
        - cifs: Adjust indentation in smb2_open_file
        - afs: Fix missing cell comparison in afs_test_super()
        - btrfs: simplify inode locking for RWF_NOWAIT
        - RDMA/mlx5: Return proper error value
        - RDMA/srpt: Report the SCSI residual to the initiator
        - scsi: enclosure: Fix stale device oops with hot replug
        - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
        - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
        - platform/x86: GPD pocket fan: Use default values when wrong modparams are
          given
        - xprtrdma: Fix completion wait during device removal
        - crypto: virtio - implement missing support for output IVs
        - NFSv2: Fix a typo in encode_sattr()
        - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn
        - iio: imu: adis16480: assign bias value only if operation succeeded
        - mei: fix modalias documentation
        - clk: samsung: exynos5420: Preserve CPU clocks configuration during
          suspend/resume
        - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
          call
        - pinctrl: lewisburg: Update pin list according to v1.1v6
        - scsi: sd: enable compat ioctls for sed-opal
        - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD
        - af_unix: add compat_ioctl support
        - compat_ioctl: handle SIOCOUTQNSD
        - PCI: dwc: Fix find_next_bit() usage
        - PCI/PTM: Remove spurious "d" from granularity message
        - powerpc/powernv: Disable native PCIe port management
        - tty: serial: imx: use the sg count from dma_map_sg
        - tty: serial: pch_uart: correct usage of dma_unmap_sg
        - media: ov6650: Fix incorrect use of JPEG colorspace
        - media: ov6650: Fix some format attributes not under control
        - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support
        - media: rcar-vin: Fix incorrect return statement in rvin_try_format()
        - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()'
        - media: exynos4-is: Fix recursive locking in isp_video_release()
        - iommu/mediatek: Correct the flush_iotlb_all callback
        - mtd: spi-nor: fix silent truncation in spi_nor_read()
        - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
        - spi: atmel: fix handling of cs_change set on non-last xfer
        - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
        - f2fs: fix potential overflow
        - rtc: msm6242: Fix reading of 10-hour digit
        - rtc: brcmstb-waketimer: add missed clk_disable_unprepare
        - gpio: mpc8xxx: Add platform device to gpiochip->parent
        - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
        - selftests: firmware: Fix it to do root uid check and skip
        - rseq/selftests: Turn off timeout setting
        - mips: cacheinfo: report shared CPU map
        - MIPS: Prevent link failure with kcov instrumentation
        - drm/arm/mali: make malidp_mw_connector_helper_funcs static
        - dmaengine: k3dma: Avoid null pointer traversal
        - ioat: ioat_alloc_ring() failure handling.
        - hexagon: parenthesize registers in asm predicates
        - hexagon: work around compiler crash
        - ocfs2: call journal flush to mark journal as empty after journal recovery
          when mount
        - phy: mapphone-mdm6600: Fix uninitialized status value regression
        - IB/hfi1: Don't cancel unused work item
        - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus
        - i2c: bcm2835: Store pointer to bus clock
        - ASoC: stm32: spdifrx: fix input pin state management
        - pinctrl: lochnagar: select GPIOLIB
        - netfilter: nft_flow_offload: fix underflow in flowtable reference counter
        - pinctrl: meson: Fix wrong shift value when get drive-strength
        - selftests: loopback.sh: skip this test if the driver does not support
        - iommu/vt-d: Unlink device if failed to add to group
        - bpf: cgroup: prevent out-of-order release of cgroup bpf
        - fs: move guard_bio_eod() after bio_set_op_attrs
        - scsi: mpt3sas: Fix double free in attach error handling
        - PCI: amlogic: Fix probed clock names
        - drm/tegra: Fix ordering of cleanup code
        - hsr: add hsr root debugfs directory
        - hsr: rename debugfs file when interface name is changed
        - s390/qeth: fix qdio teardown after early init error
        - s390/qeth: vnicc Fix init to default
        - s390/qeth: fix initialization on old HW
        - scsi: smartpqi: Update attribute name to `driver_version`
        - MAINTAINERS: Append missed file to the database
        - dt-bindings: reset: Fix brcmstb-reset example
        - reset: brcmstb: Remove resource checks
        - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description
        - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0
        - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn
        - syscalls/x86: Use the correct function type for sys_ni_syscall
        - syscalls/x86: Fix function types in COND_SYSCALL
        - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename()
        - netfilter: nf_tables_offload: release flow_rule on error from commit path
        - ASoC: dt-bindings: mt8183: add missing update
        - ASoC: simple_card_utils.h: Add missing include
        - ASoC: rsnd: fix DALIGN register for SSIU
        - RDMA/hns: remove a redundant le16_to_cpu
        - RDMA/hns: Modify return value of restrack functions
        - RDMA/counter: Prevent QP counter manual binding in auto mode
        - RDMA/siw: Fix port number endianness in a debug message
        - RDMA/hns: Fix build error again
        - [Config] updateconfigs for INFINIBAND_HNS
        - RDMA/hns: Release qp resources when failed to destroy qp
        - xprtrdma: Add unique trace points for posting Local Invalidate WRs
        - xprtrdma: Connection becomes unstable after a reconnect
        - xprtrdma: Close window between waking RPC senders and posting Receives
        - RDMA/hns: Fix to support 64K page for srq
        - RDMA/hns: Bugfix for qpc/cqc timer configuration
        - rdma: Remove nes ABI header
        - uaccess: Add non-pagefault user-space write function
        - bpf: Make use of probe_user_write in probe write helper
        - bpf: skmsg, fix potential psock NULL pointer dereference
        - afs: Fix use-after-loss-of-ref
        - afs: Fix afs_lookup() to not clobber the version on a new dentry
        - keys: Fix request_key() cache
        - platform/mellanox: fix potential deadlock in the tmfifo driver
        - asm-generic/nds32: don't redefine cacheflush primitives
        - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs
          interfaces
        - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces
        - xprtrdma: Fix create_qp crash on device unload
        - dm: add dm-clone to the documentation index
        - scsi: ufs: Give an unique ID to each ufs-bsg
        - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
        - crypto: algif_skcipher - Use chunksize instead of blocksize
        - crypto: geode-aes - convert to skcipher API and make thread-safe
        - nfsd: v4 support requires CRYPTO_SHA256
        - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process()
        - clk: meson: axg-audio: fix regmap last register
        - clk: Fix memory leak in clk_unregister()
        - clk: imx: pll14xx: Fix quick switch of S/K parameter
        - affs: fix a memory leak in affs_remount
        - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR
        - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts
        - PCI: aardvark: Use LTSSM state to build link training flag
        - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration
        - PCI: Fix missing bridge dma_ranges resource list cleanup
        - PCI/PM: Clear PCIe PME Status even for legacy power management
        - tools: PCI: Fix fd leakage
        - MIPS: PCI: remember nasid changed by set interrupt affinity
        - MIPS: Loongson: Fix return value of loongson_hwmon_init
        - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter
        - media: ov6650: Fix default format not applied on device probe
        - media: coda: fix deadlock between decoder picture run and start command
        - media: cedrus: Use correct H264 8x8 scaling list
        - media: aspeed-video: Fix memory leaks in aspeed_video_probe
        - ubifs: Fixed missed le64_to_cpu() in journal
        - ubifs: do_kill_orphans: Fix a memory leak bug
        - spi: sprd: Fix the incorrect SPI register
        - spi: pxa2xx: Set controller->max_transfer_size in dma mode
        - spi: lpspi: fix memory leak in fsl_lpspi_probe
        - iwlwifi: mvm: consider ieee80211 station max amsdu value
        - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO
        - NFSD fixing possible null pointer derefering in copy offload
        - rtc: bd70528: Add MODULE ALIAS to autoload module
        - scsi: target/iblock: Fix protection error with blocks greater than 512B
        - riscv: export flush_icache_all to modules
        - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller
        - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call()
        - rxrpc: Fix missing security check on incoming calls
        - s390/qeth: lock the card while changing its hsuid
        - drm/amdgpu: enable gfxoff for raven1 refresh
        - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes
        - kbuild/deb-pkg: annotate libelf-dev dependency as :native
      * Eoan update: upstream stable patchset 2020-02-04 (LP: #1861929)
        - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
        - USB: dummy-hcd: increase max number of devices to 32
        - bpf: Fix passing modified ctx to ld/abs/ind instruction
        - regulator: fix use after free issue
        - ASoC: max98090: fix possible race conditions
        - locking/spinlock/debug: Fix various data races
        - netfilter: ctnetlink: netns exit must wait for callbacks
        - libtraceevent: Fix lib installation with O=
        - x86/efi: Update e820 with reserved EFI boot services data to fix kexec
          breakage
        - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
        - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
        - efi/gop: Return EFI_SUCCESS if a usable GOP was found
        - efi/gop: Fix memory leak in __gop_query32/64()
        - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing
        - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
        - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
        - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named
          sets
        - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
        - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
        - ARM: dts: BCM5301X: Fix MDIO node address/size cells
        - selftests/ftrace: Fix multiple kprobe testcase
        - ARM: dts: Cygnus: Fix MDIO node address/size cells
        - spi: spi-cavium-thunderx: Add missing pci_release_regions()
        - ASoC: topology: Check return value for soc_tplg_pcm_create()
        - ARM: dts: bcm283x: Fix critical trip point
        - bpf, mips: Limit to 33 tail calls
        - spi: spi-ti-qspi: Fix a bug when accessing non default CS
        - ARM: dts: am437x-gp/epos-evm: fix panel compatible
        - samples: bpf: Replace symbol compare of trace_event
        - samples: bpf: fix syscall_tp due to unused syscall
        - powerpc: Ensure that swiotlb buffer is allocated from low memory
        - btrfs: Fix error messages in qgroup_rescan_init
        - bpf: Clear skb->tstamp in bpf_redirect when necessary
        - bnx2x: Do not handle requests from VFs after parity
        - bnx2x: Fix logic to get total no. of PFs per engine
        - cxgb4: Fix kernel panic while accessing sge_info
        - net: usb: lan78xx: Fix error message format specifier
        - parisc: add missing __init annotation
        - rfkill: Fix incorrect check to avoid NULL pointer dereference
        - ASoC: wm8962: fix lambda value
        - regulator: rn5t618: fix module aliases
        - iommu/iova: Init the struct iova to fix the possible memleak
        - kconfig: don't crash on NULL expressions in expr_eq()
        - perf/x86/intel: Fix PT PMI handling
        - fs: avoid softlockups in s_inodes iterators
        - net: stmmac: Do not accept invalid MTU values
        - net: stmmac: xgmac: Clear previous RX buffer size
        - net: stmmac: RX buffer size must be 16 byte aligned
        - net: stmmac: Always arm TX Timer at end of transmission start
        - s390/purgatory: do not build purgatory with kcov, kasan and friends
        - drm/exynos: gsc: add missed component_del
        - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
        - s390/dasd: fix memleak in path handling error case
        - block: fix memleak when __blk_rq_map_user_iov() is failed
        - parisc: Fix compiler warnings in debug_core.c
        - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
        - hv_netvsc: Fix unwanted rx_table reset
        - powerpc/vcpu: Assume dedicated processors as non-preempt
        - powerpc/spinlocks: Include correct header for static key
        - gtp: fix bad unlock balance in gtp_encap_enable_socket
        - macvlan: do not assume mac_header is set in macvlan_broadcast()
        - net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
        - net: stmmac: dwmac-sun8i: Allow all RGMII modes
        - net: stmmac: dwmac-sunxi: Allow all RGMII modes
        - net: usb: lan78xx: fix possible skb leak
        - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
        - sch_cake: avoid possible divide by zero in cake_enqueue()
        - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
        - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
        - vxlan: fix tos value before xmit
        - vlan: fix memory leak in vlan_dev_set_egress_priority
        - vlan: vlan_changelink() should propagate errors
        - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO
        - net: sch_prio: When ungrafting, replace with FIFO
        - usb: dwc3: gadget: Fix request complete check
        - USB: core: fix check for duplicate endpoints
        - USB: serial: option: add Telit ME910G1 0x110a composition
        - usb: missing parentheses in USE_NEW_SCHEME
        - powerpc/pmem: Fix kernel crash due to wrong range value usage in
          flush_dcache_range
        - ASoC: rt5682: fix i2c arbitration lost issue
        - spi: pxa2xx: Add support for Intel Jasper Lake
        - spi: fsl: Fix GPIO descriptor support
        - libtraceevent: Copy pkg-config file to output folder when using O=
        - regulator: core: fix regulator_register() error paths to properly release
          rdev
        - selftests: netfilter: use randomized netns names
        - efi/earlycon: Remap entire framebuffer after page initialization
        - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions
        - selftests/ftrace: Fix to check the existence of set_ftrace_filter
        - selftests/ftrace: Fix ftrace test cases to check unsupported
        - selftests/ftrace: Do not to use absolute debugfs path
        - selftests: safesetid: Move link library to LDLIBS
        - selftests: safesetid: Check the return value of setuid/setgid
        - selftests: safesetid: Fix Makefile to set correct test program
        - ARM: exynos_defconfig: Restore debugfs support
        - reset: Do not register resource data for missing resets
        - ASoC: topology: Check return value for snd_soc_add_dai_link()
        - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header
        - ASoC: SOF: Intel: split cht and byt debug window sizes
        - ARM: dts: am335x-sancloud-bbe: fix phy mode
        - ARM: omap2plus_defconfig: Add back DEBUG_FS
        - bpf, riscv: Limit to 33 tail calls
        - bpftool: Don't crash on missing jited insns or ksyms
        - kselftest/runner: Print new line in print of timeout log
        - kselftest: Support old perl versions
        - arm64: dts: ls1028a: fix reboot node
        - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS
        - bus: ti-sysc: Fix missing reset delay handling
        - clk: walk orphan list on clock provider registration
        - mac80211: fix TID field in monitor mode transmit
        - cfg80211: fix double-free after changing network namespace
        - btrfs: handle error in btrfs_cache_block_group
        - ocxl: Fix potential memory leak on context creation
        - habanalabs: rate limit error msg on waiting for CS
        - habanalabs: remove variable 'val' set but not used
        - spi: nxp-fspi: Ensure width is respected in spi-mem operations
        - clk: at91: fix possible deadlock
        - staging: axis-fifo: add unspecified HAS_IOMEM dependency
        - scripts: package: mkdebian: add missing rsync dependency
        - perf/x86: Fix potential out-of-bounds access
        - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high
          uptime
        - psi: Fix a division error in psi poll()
        - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state'
        - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT
        - fs: call fsnotify_sb_delete after evict_inodes
        - perf/smmuv3: Remove the leftover put_cpu() in error path
        - iommu/dma: Relax locking in iommu_dma_prepare_msi()
        - clk: Move clk_core_reparent_orphans() under CONFIG_OF
        - net: stmmac: Determine earlier the size of RX buffer
        - net/mlx5e: Fix concurrency issues between config flow and XSK
        - net/i40e: Fix concurrency issues between config flow and XSK
        - net/ixgbe: Fix concurrency issues between config flow and XSK
        - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list
        - block: Fix a lockdep complaint triggered by request queue flushing
        - sbitmap: only queue kyber's wait callback if not already active
        - s390/qeth: handle error due to unsupported transport mode
        - s390/qeth: fix promiscuous mode after reset
        - s390/qeth: don't return -ENOTSUPP to userspace
        - selftests: pmtu: fix init mtu value in description
        - net: freescale: fec: Fix ethtool -d runtime PM
        - net: stmmac: Fixed link does not need MDIO Bus
        - macb: Don't unregister clks unconditionally
        - net/mlx5: Move devlink registration before interfaces load
        - net/mlx5e: Fix hairpin RSS table size
      * Eoan update: upstream stable patchset 2020-02-03 (LP: #1861710)
        - nvme_fc: add module to ops template to allow module references
        - nvme-fc: fix double-free scenarios on hw queues
        - drm/amdgpu: add check before enabling/disabling broadcast mode
        - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
        - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
        - iio: adc: max9611: Fix too short conversion time delay
        - PM / devfreq: Fix devfreq_notifier_call returning errno
        - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
        - PM / devfreq: Don't fail devfreq_dev_release if not in list
        - afs: Fix afs_find_server lookups for ipv4 peers
        - afs: Fix SELinux setting security label on /afs
        - RDMA/cma: add missed unregister_pernet_subsys in init failure
        - rxe: correctly calculate iCRC for unaligned payloads
        - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
        - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
        - scsi: qla2xxx: Don't call qlt_async_event twice
        - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
        - scsi: qla2xxx: Configure local loop for N2N target
        - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
        - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
        - scsi: iscsi: qla4xxx: fix double free in probe
        - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
        - usb: gadget: fix wrong endpoint desc
        - net: make socket read/write_iter() honor IOCB_NOWAIT
        - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
        - md: raid1: check rdev before reference in raid1_sync_request func
        - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
        - s390/cpum_sf: Avoid SBD overflow condition in irq handler
        - IB/mlx4: Follow mirror sequence of device add during device removal
        - IB/mlx5: Fix steering rule of drop and count
        - xen-blkback: prevent premature module unload
        - xen/balloon: fix ballooned page accounting without hotplug enabled
        - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
        - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
        - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
        - taskstats: fix data-race
        - netfilter: nft_tproxy: Fix port selector on Big Endian
        - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
        - ALSA: usb-audio: fix set_format altsetting sanity check
        - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
        - drm/sun4i: hdmi: Remove duplicate cleanup calls
        - MIPS: Avoid VDSO ABI breakage due to global register variable
        - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
        - media: cec: CEC 2.0-only bcast messages were ignored
        - media: cec: avoid decrementing transmit_queue_sz if it is 0
        - media: cec: check 'transmit_in_progress', not 'transmitting'
        - mm/zsmalloc.c: fix the migrated zspage statistics.
        - memcg: account security cred as well to kmemcg
        - mm: move_pages: return valid node id in status if the page is already on the
          target node
        - pstore/ram: Write new dumps to start of recycled zones
        - locks: print unsigned ino in /proc/locks
        - dmaengine: Fix access to uninitialized dma_slave_caps
        - compat_ioctl: block: handle Persistent Reservations
        - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
        - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
        - ata: ahci_brcm: Fix AHCI resources management
        - ata: ahci_brcm: Add missing clock management during recovery
        - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
        - libata: Fix retrieving of active qcs
        - gpiolib: fix up emulated open drain outputs
        - riscv: ftrace: correct the condition logic in function graph tracer
        - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
        - tracing: Fix lock inversion in trace_event_enable_tgid_record()
        - tracing: Avoid memory leak in process_system_preds()
        - tracing: Have the histogram compare functions convert to u64 first
        - tracing: Fix endianness bug in histogram trigger
        - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
        - ALSA: cs4236: fix error return comparison of an unsigned integer
        - ALSA: firewire-motu: Correct a typo in the clock proc string
        - exit: panic before exit_mm() on global init exit
        - ftrace: Avoid potential division by zero in function profiler
        - drm/msm: include linux/sched/task.h
        - PM / devfreq: Check NULL governor in available_governors_show
        - nfsd4: fix up replay_matches_cache()
        - HID: i2c-hid: Reset ALPS touchpads on resume
        - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
        - xfs: don't check for AG deadlock for realtime files in bunmapi
        - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
          table
        - Bluetooth: btusb: fix PM leak in error case of setup
        - Bluetooth: delete a stray unlock
        - Bluetooth: Fix memory leak in hci_connect_le_scan
        - media: flexcop-usb: ensure -EIO is returned on error condition
        - regulator: ab8500: Remove AB8505 USB regulator
        - media: usb: fix memory leak in af9005_identify_state
        - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
        - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
          warning
        - tty: serial: msm_serial: Fix lockup for sysrq and oops
        - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
        - bdev: Factor out bdev revalidation into a common helper
        - bdev: Refresh bdev size for disks without partitioning
        - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
        - tcp: annotate tp->rcv_nxt lockless reads
        - net: core: limit nested device depth
        - ath9k_htc: Modify byte order for an error message
        - ath9k_htc: Discard undersized packets
        - xfs: periodically yield scrub threads to the scheduler
        - net: add annotations on hh->hh_len lockless accesses
        - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
        - s390/smp: fix physical to logical CPU map for SMT
        - xen/blkback: Avoid unmapping unmapped grant pages
        - perf/x86/intel/bts: Fix the use of page_private()
        - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found
        - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are
          equal
        - drm/amd/display: Change the delay time before enabling FEC
        - drm/amd/display: Reset steer fifo before unblanking the stream
        - nvme/pci: Fix write and poll queue types
        - nvme/pci: Fix read queue count
        - iio: st_accel: Fix unused variable warning
        - scsi: qla2xxx: Use explicit LOGO in target mode
        - scsi: qla2xxx: Don't defer relogin unconditonally
        - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
        - staging/wlan-ng: add CRC32 dependency in Kconfig
        - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
        - drm/nouveau/kms/nv50-: fix panel scaling
        - afs: Fix mountpoint parsing
        - RDMA/counter: Prevent auto-binding a QP which are not tracked with res
        - tcp: fix data-race in tcp_recvmsg()
        - shmem: pin the file in shmem_fault() if mmap_sem is dropped
        - block: add bio_truncate to fix guard_bio_eod
        - mm: drop mmap_sem before calling balance_dirty_pages() in write fault
        - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
        - MIPS: BPF: Disable MIPS32 eBPF JIT
        - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig
        - mm/memory_hotplug: shrink zones when offlining memory
        - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers
        - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again
        - selftests/seccomp: Zero out seccomp_notif
        - samples/seccomp: Zero out members based on seccomp_notif_sizes
        - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV
        - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B
        - Btrfs: fix infinite loop during nocow writeback due to race
        - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
        - bpf: Fix precision tracking for unbounded scalars
        - gpio: xtensa: fix driver build
        - clocksource: riscv: add notrace to riscv_sched_clock
        - samples/trace_printk: Wait for IRQ work to finish
        - io_uring: use current task creds instead of allocating a new one
        - mm/gup: fix memory leak in __gup_benchmark_ioctl
        - dmaengine: virt-dma: Fix access after free in vchan_complete()
        - gen_initramfs_list.sh: fix 'bad variable name' error
        - ALSA: pcm: Yet another missing check of non-cached buffer type
        - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
        - sunrpc: fix crash when cache_head become valid before update
        - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state
        - powerpc: Chunk calls to flush_dcache_range in arch_*_memory
        - net/sched: annotate lockless accesses to qdisc->empty
        - kernel/module.c: wakeup processes in module_wq on module unload
        - perf callchain: Fix segfault in thread__resolve_callchain_sample()
        - iommu/vt-d: Remove incorrect PSI capability check
        - of: overlay: add_changeset_property() memory leak
        - cifs: Fix potential softlockups while refreshing DFS cache
        - firmware: arm_scmi: Avoid double free in error flow
        - watchdog: tqmx86_wdt: Fix build error
        - regulator: axp20x: Fix axp20x_set_ramp_delay
        - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops
        - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask
        - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
        - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
        - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
        - cifs: Fix lookup of root ses in DFS referral cache
        - fs: cifs: Fix atime update check vs mtime
        - Btrfs: only associate the locked page with one async_chunk struct
        - mm/sparse.c: mark populate_section_memmap as __meminit
        - lib/ubsan: don't serialize UBSAN report
        - net: annotate lockless accesses to sk->sk_pacing_shift
        - hsr: avoid debugfs warning message when module is remove
        - hsr: fix error handling routine in hsr_dev_finalize()
        - hsr: fix a race condition in node list insertion and deletion
        - mm/hugetlb: defer freeing of huge pages if in non-task context
      * Support Headset Mic on HP cPC (LP: #1862313)
        - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
        - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
      * test_sysctl in bpf from ubuntu_kernel_selftests make net test fails to build
        on eoan (LP: #1862263)
        - bpf: fix accessing bpf_sysctl.file_pos on s390
      * shiftfs: prevent lower dentries from going negative during unlink
        (LP: #1860041)
        - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
      * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
        - SAUCE: platform/x86: dell-uart-backlight: increase retry times
      * Prevent arm64 guest from accessing host debug registers (LP: #1860657)
        - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
      * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
        - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
    
     -- Sultan Alsawaf <email address hidden>  Mon, 02 Mar 2020 13:21:32 -0800
  • linux-oracle (5.3.0-1010.11) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1010.11 -proposed tracker (LP: #1863290)
    
      * alsa/sof: let legacy hda driver and sof driver co-exist (LP: #1837828)
        - [Config] oracle: Enable SND_HDA_INTEL_DETECT_DMIC
    
      * Root can lift kernel lockdown via USB/IP (LP: #1861238)
        - [Config] oracle: Remove option to lift lockdown via SysRq
    
      [ Ubuntu: 5.3.0-41.33 ]
    
      * eoan/linux: 5.3.0-41.33 -proposed tracker (LP: #1863294)
      * CVE-2019-3016
        - x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
        - x86/kvm: Introduce kvm_(un)map_gfn()
        - x86/kvm: Cache gfn to pfn translation
        - x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
        - x86/KVM: Clean up host's steal time structure
      * Reduce s2idle power consumption when ethernet cable is connected on e1000e
        (LP: #1859126)
        - e1000e: Add support for S0ix
      * alsa/sof: let legacy hda driver and sof driver co-exist (LP: #1837828)
        - ASoC: Intel: Skylake: move NHLT header to common directory
        - ALSA: hda: move parts of NHLT code to new module
        - ALSA: hda: intel-nhlt: handle NHLT VENDOR_DEFINED DMIC geometry
        - ASoC: Intel: Skylake: use common NHLT module
        - ALSA: hda/intel: stop probe if DMICS are detected on Skylake+ platforms
        - [Config] Enable SND_HDA_INTEL_DETECT_DMIC
      * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
        [1b21:2142]  (LP: #1858988)
        - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
      * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets
        (LP: #1860969)
        - vti[6]: fix packet tx through bpf_redirect()
        - xfrm interface: fix packet tx through bpf_redirect()
      * peripheral devices on Dell WD19TB cannot be detected after suspend resume
        (LP: #1859407)
        - PCI: irq: Introduce rearm_wake_irq()
        - ACPICA: Return u32 from acpi_dispatch_gpe()
        - ACPI: EC: Return bool from acpi_ec_dispatch_gpe()
        - ACPI: PM: Set s2idle_wakeup earlier and clear it later
        - PM: sleep: Simplify suspend-to-idle control flow
        - ACPI: EC: Rework flushing of pending work
      * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
        - SAUCE: drm/i915: Disable PSR by default on all platforms
      * Root can lift kernel lockdown via USB/IP (LP: #1861238)
        - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
          lockdown"
      * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
        - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
      * Eoan update: upstream stable patchset 2020-02-07 (LP: #1862429)
        - ARM: dts: meson8: fix the size of the PMU registers
        - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs
        - dt-bindings: reset: meson8b: fix duplicate reset IDs
        - ARM: dts: imx6q-dhcom: fix rtc compatible
        - clk: Don't try to enable critical clocks if prepare failed
        - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use
        - iio: buffer: align the size of scan bytes to size of the largest element
        - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
        - USB: serial: option: Add support for Quectel RM500Q
        - USB: serial: opticon: fix control-message timeouts
        - USB: serial: option: add support for Quectel RM500Q in QDL mode
        - USB: serial: suppress driver bind attributes
        - USB: serial: ch341: handle unbound port at reset_resume
        - USB: serial: io_edgeport: handle unbound ports on URB completion
        - USB: serial: io_edgeport: add missing active-port sanity check
        - USB: serial: keyspan: handle unbound ports
        - USB: serial: quatech2: handle unbound ports
        - scsi: fnic: fix invalid stack access
        - scsi: mptfusion: Fix double fetch bug in ioctl
        - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
        - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1
        - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
        - ALSA: dice: fix fallback from protocol extension into limited functionality
        - ALSA: seq: Fix racy access for queue timer in proc read
        - ALSA: usb-audio: fix sync-ep altsetting sanity check
        - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
        - Fix built-in early-load Intel microcode alignment
        - block: fix an integer overflow in logical block size
        - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
        - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
        - usb: core: hub: Improved device recognition on remote wakeup
        - x86/resctrl: Fix an imbalance in domain_remove_cpu()
        - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained
        - x86/efistub: Disable paging at mixed mode entry
        - drm/i915: Add missing include file <linux/math64.h>
        - x86/resctrl: Fix potential memory leak
        - perf hists: Fix variable name's inconsistency in hists__for_each() macro
        - perf report: Fix incorrectly added dimensions as switch perf data file
        - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
          alignment
        - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is
          valid
        - btrfs: rework arguments of btrfs_unlink_subvol
        - btrfs: fix invalid removal of root ref
        - btrfs: do not delete mismatched root refs
        - btrfs: fix memory leak in qgroup accounting
        - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
        - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
        - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
        - net: stmmac: 16KB buffer must be 16 byte aligned
        - net: stmmac: Enable 16KB buffer size
        - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
          alignment
        - arm64: dts: agilex/stratix10: fix pmu interrupt numbers
        - bpf: Fix incorrect verifier simulation of ARSH under ALU32
        - cfg80211: fix deadlocks in autodisconnect work
        - cfg80211: fix memory leak in cfg80211_cqm_rssi_update
        - cfg80211: fix page refcount issue in A-MSDU decap
        - netfilter: fix a use-after-free in mtype_destroy()
        - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
        - netfilter: nft_tunnel: fix null-attribute check
        - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
        - netfilter: nf_tables: store transaction list locally while requesting module
        - netfilter: nf_tables: fix flowtable list del corruption
        - NFC: pn533: fix bulk-message timeout
        - batman-adv: Fix DAT candidate selection on little endian systems
        - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
        - hv_netvsc: Fix memory leak when removing rndis device
        - net: dsa: tag_qca: fix doubled Tx statistics
        - net: hns: fix soft lockup when there is not enough memory
        - net: usb: lan78xx: limit size of local TSO packets
        - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info
        - ptp: free ptp device pin descriptors properly
        - r8152: add missing endpoint sanity check
        - tcp: fix marked lost packets not being retransmitted
        - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers
        - mlxsw: spectrum: Wipe xstats.backlog of down ports
        - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters
        - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
        - tcp: refine rule to allow EPOLLOUT generation under mem pressure
        - irqchip: Place CONFIG_SIFIVE_PLIC into the menu
        - cw1200: Fix a signedness bug in cw1200_load_firmware()
        - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
        - cfg80211: check for set_wiphy_params
        - tick/sched: Annotate lockless access to last_jiffies_update
        - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment
          alignment
        - Revert "arm64: dts: juno: add dma-ranges property"
        - mtd: devices: fix mchp23k256 read and write
        - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
        - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
        - scsi: qla4xxx: fix double free bug
        - scsi: bnx2i: fix potential use after free
        - scsi: target: core: Fix a pr_debug() argument
        - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
        - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
        - scsi: core: scsi_trace: Use get_unaligned_be*()
        - perf probe: Fix wrong address verification
        - clk: sprd: Use IS_ERR() to validate the return value of
          syscon_regmap_lookup_by_phandle()
        - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
        - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call
        - arm64: dts: ls1028a: fix endian setting for dcfg
        - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm
        - bus: ti-sysc: Fix iterating over clocks
        - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the
          magnetometer
        - ASoC: stm32: sai: fix possible circular locking
        - ASoC: stm32: dfsdm: fix 16 bits record
        - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap
        - ARM: dts: imx7ulp: fix reg of cpu node
        - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk
        - ALSA: firewire-tascam: fix corruption due to spin lock without restoration
          in SoftIRQ context
        - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs
        - cpuidle: teo: Fix intervals[] array indexing bug
        - iio: adc: ad7124: Fix DT channel configuration
        - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID
        - iio: light: vcnl4000: Fix scale for vcnl4040
        - iio: chemical: pms7003: fix unmet triggered buffer dependency
        - staging: comedi: ni_routes: fix null dereference in ni_find_route_source()
        - staging: comedi: ni_routes: allow partial routing information
        - mtd: rawnand: gpmi: Fix suspend/resume problem
        - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume
        - cpu/SMT: Fix x86 link error without CONFIG_SYSFS
        - perf/x86/intel/uncore: Fix missing marker for
          snr_uncore_imc_freerunning_events
        - efi/earlycon: Fix write-combine mapping on x86
        - s390/setup: Fix secure ipl message
        - clk: samsung: exynos5420: Keep top G3D clocks enabled
        - mm: memcg/slab: fix percpu slab vmstats flushing
        - mm, debug_pagealloc: don't rely on static keys too early
        - btrfs: relocation: fix reloc_root lifespan and access
        - btrfs: check rw_devices, not num_devices for balance
        - Btrfs: always copy scrub arguments back to user space
        - mm/memory_hotplug: don't free usage map when removing a re-added early
          section
        - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
        - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment
        - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment
        - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment
        - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types
        - tipc: fix potential hanging after b/rcast changing
        - tipc: fix retrans failure due to wrong destination
        - drm/amd/display: Reorder detect_edp_sink_caps before link settings read.
        - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop
        - bpf: Sockmap, ensure sock lock held during tear down
        - bpf: Sockmap/tls, push write_space updates through ulp updates
        - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds
        - bpf: Sockmap/tls, msg_push_data may leave end mark in place
        - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf
        - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining
        - bpf: Sockmap/tls, fix pop data with SK_DROP return code
        - i2c: tegra: Fix suspending in active runtime PM state
        - i2c: tegra: Properly disable runtime PM on driver's probe error
        - cfg80211: fix memory leak in nl80211_probe_mesh_link
        - bpf/sockmap: Read psock ingress_msg before sk_receive_queue
        - i2c: iop3xx: Fix memory leak in probe error path
        - netfilter: nat: fix ICMP header corruption on ICMP errors
        - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
        - net: bpf: Don't leak time wait and request sockets
        - net: hns3: pad the short frame before sending to the hardware
        - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset
        - net/sched: act_ife: initalize ife->metalist earlier
        - bnxt_en: Fix NTUPLE firmware command failures.
        - bnxt_en: Fix ipv6 RFS filter matching logic.
        - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal.
        - net: ethernet: ave: Avoid lockdep warning
        - net: systemport: Fixed queue mapping in internal ring map
        - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode
        - net: dsa: tag_gswip: fix typo in tagger name
        - net: sched: act_ctinfo: fix memory leak
        - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
        - i40e: prevent memory leak in i40e_setup_macvlans
        - drm/amdgpu: allow direct upload save restore list for raven2
        - mlxsw: spectrum: Do not modify cloned SKBs during xmit
        - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation
        - devlink: Wait longer before warning about unset port type
        - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso'
        - arm64: dts: meson: axg: fix audio fifo reg size
        - arm64: dts: meson: g12: fix audio fifo reg size
        - arm64: dts: renesas: r8a77970: Fix PWM3
        - arm64: dts: marvell: Add AP806-dual missing CPU clocks
        - arm64: dts: qcom: sdm845-cheza: delete zap-shader
        - arm64: dts: juno: Fix UART frequency
        - ARM: dts: Fix sgx sysconfig register for omap4
        - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status()
        - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences
        - scsi: scsi_transport_sas: Fix memory leak when removing devices
        - perf script: Allow --time with --reltime
        - clk: imx7ulp: Correct system clock source option #7
        - clk: imx7ulp: Correct DDR clock mux options
        - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior
        - perf script: Fix --reltime with --time
        - upstream stable to v4.19.98, v5.4.14
      * Eoan update: upstream stable patchset 2020-02-06 (LP: #1862227)
        - chardev: Avoid potential use-after-free in 'chrdev_open()'
        - i2c: fix bus recovery stop mode timing
        - usb: chipidea: host: Disable port power only if previously enabled
        - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
        - ALSA: hda/realtek - Add new codec supported for ALCS1200A
        - ALSA: hda/realtek - Set EAPD control to default for ALC222
        - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
        - kernel/trace: Fix do not unregister tracepoints when register
          sched_migrate_task fail
        - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
        - tracing: Change offset type to s32 in preempt/irq tracepoints
        - HID: Fix slab-out-of-bounds read in hid_field_extract
        - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
        - HID: hid-input: clear unmapped usages
        - Input: add safety guards to input_set_keycode()
        - Input: input_event - fix struct padding on sparc64
        - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model
        - drm/fb-helper: Round up bits_per_pixel if possible
        - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
        - can: kvaser_usb: fix interface sanity check
        - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
        - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
          to irq mode
        - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
          CAN sk_buffs
        - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
        - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
        - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
        - staging: vt6656: set usb_set_intfdata on driver fail.
        - USB: serial: option: add ZLP support for 0x1bc7/0x9010
        - usb: musb: fix idling for suspend after disconnect interrupt
        - usb: musb: Disable pullup at init
        - usb: musb: dma: Correct parameter passed to IRQ handler
        - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
        - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
        - serdev: Don't claim unsupported ACPI serial devices
        - tty: link tty and port before configuring it as console
        - tty: always relink the port
        - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
        - scsi: bfa: release allocated memory in case of error
        - rtl8xxxu: prevent leaking urb
        - HID: hiddev: fix mess in hiddev_open()
        - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
        - phy: cpcap-usb: Fix error path when no host driver is loaded
        - phy: cpcap-usb: Fix flakey host idling and enumerating of devices
        - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
        - netfilter: conntrack: dccp, sctp: handle null timeout argument
        - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
        - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online()
        - tpm: Handle negative priv->response_len in tpm_common_read()
        - rtc: sun6i: Add support for RTC clocks on R40
        - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl
        - drm/i915: Add Wa_1407352427:icl,ehl
        - IB/hfi1: Adjust flow PSN with the correct resync_psn
        - pstore/ram: Regularize prz label allocation lifetime
        - staging: vt6656: Fix non zero logical return of, usb_control_msg
        - usb: ohci-da8xx: ensure error return on variable error is set
        - USB-PD tcpm: bad warning+size, PPS adapters
        - staging: vt6656: correct return of vnt_init_registers.
        - staging: vt6656: limit reg output to block size
        - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU
        - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers
        - arm64: Implement copy_thread_tls
        - arm: Implement copy_thread_tls
        - parisc: Implement copy_thread_tls
        - riscv: Implement copy_thread_tls
        - xtensa: Implement copy_thread_tls
        - powerpc: convert to copy_thread_tls
        - clone3: ensure copy_thread_tls is implemented
        - um: Implement copy_thread_tls
        - staging: vt6656: remove bool from vnt_radio_power_on ret
        - rpmsg: char: release allocated memory
        - hidraw: Return EPOLLOUT from hidraw_poll
        - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
        - HID: hidraw, uhid: Always report EPOLLOUT
        - iwlwifi: dbg_ini: fix memory leak in alloc_sgtable
        - iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init
        - rtc: mt6397: fix alarm register overwrite
        - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails
        - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
        - ASoC: soc-core: Set dpcm_playback / dpcm_capture
        - ASoC: stm32: spdifrx: fix inconsistent lock state
        - ASoC: stm32: spdifrx: fix race condition in irq handler
        - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy
        - gpio: zynq: Fix for bug in zynq_gpio_restore_context API
        - iommu: Remove device link to group on failure
        - gpio: Fix error message on out-of-range GPIO in lookup table
        - hsr: reset network header when supervision frame is created
        - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set
        - cifs: Adjust indentation in smb2_open_file
        - afs: Fix missing cell comparison in afs_test_super()
        - btrfs: simplify inode locking for RWF_NOWAIT
        - RDMA/mlx5: Return proper error value
        - RDMA/srpt: Report the SCSI residual to the initiator
        - scsi: enclosure: Fix stale device oops with hot replug
        - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
        - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
        - platform/x86: GPD pocket fan: Use default values when wrong modparams are
          given
        - xprtrdma: Fix completion wait during device removal
        - crypto: virtio - implement missing support for output IVs
        - NFSv2: Fix a typo in encode_sattr()
        - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn
        - iio: imu: adis16480: assign bias value only if operation succeeded
        - mei: fix modalias documentation
        - clk: samsung: exynos5420: Preserve CPU clocks configuration during
          suspend/resume
        - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
          call
        - pinctrl: lewisburg: Update pin list according to v1.1v6
        - scsi: sd: enable compat ioctls for sed-opal
        - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD
        - af_unix: add compat_ioctl support
        - compat_ioctl: handle SIOCOUTQNSD
        - PCI: dwc: Fix find_next_bit() usage
        - PCI/PTM: Remove spurious "d" from granularity message
        - powerpc/powernv: Disable native PCIe port management
        - tty: serial: imx: use the sg count from dma_map_sg
        - tty: serial: pch_uart: correct usage of dma_unmap_sg
        - media: ov6650: Fix incorrect use of JPEG colorspace
        - media: ov6650: Fix some format attributes not under control
        - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support
        - media: rcar-vin: Fix incorrect return statement in rvin_try_format()
        - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()'
        - media: exynos4-is: Fix recursive locking in isp_video_release()
        - iommu/mediatek: Correct the flush_iotlb_all callback
        - mtd: spi-nor: fix silent truncation in spi_nor_read()
        - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
        - spi: atmel: fix handling of cs_change set on non-last xfer
        - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
        - f2fs: fix potential overflow
        - rtc: msm6242: Fix reading of 10-hour digit
        - rtc: brcmstb-waketimer: add missed clk_disable_unprepare
        - gpio: mpc8xxx: Add platform device to gpiochip->parent
        - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
        - selftests: firmware: Fix it to do root uid check and skip
        - rseq/selftests: Turn off timeout setting
        - mips: cacheinfo: report shared CPU map
        - MIPS: Prevent link failure with kcov instrumentation
        - drm/arm/mali: make malidp_mw_connector_helper_funcs static
        - dmaengine: k3dma: Avoid null pointer traversal
        - ioat: ioat_alloc_ring() failure handling.
        - hexagon: parenthesize registers in asm predicates
        - hexagon: work around compiler crash
        - ocfs2: call journal flush to mark journal as empty after journal recovery
          when mount
        - phy: mapphone-mdm6600: Fix uninitialized status value regression
        - IB/hfi1: Don't cancel unused work item
        - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus
        - i2c: bcm2835: Store pointer to bus clock
        - ASoC: stm32: spdifrx: fix input pin state management
        - pinctrl: lochnagar: select GPIOLIB
        - netfilter: nft_flow_offload: fix underflow in flowtable reference counter
        - pinctrl: meson: Fix wrong shift value when get drive-strength
        - selftests: loopback.sh: skip this test if the driver does not support
        - iommu/vt-d: Unlink device if failed to add to group
        - bpf: cgroup: prevent out-of-order release of cgroup bpf
        - fs: move guard_bio_eod() after bio_set_op_attrs
        - scsi: mpt3sas: Fix double free in attach error handling
        - PCI: amlogic: Fix probed clock names
        - drm/tegra: Fix ordering of cleanup code
        - hsr: add hsr root debugfs directory
        - hsr: rename debugfs file when interface name is changed
        - s390/qeth: fix qdio teardown after early init error
        - s390/qeth: vnicc Fix init to default
        - s390/qeth: fix initialization on old HW
        - scsi: smartpqi: Update attribute name to `driver_version`
        - MAINTAINERS: Append missed file to the database
        - dt-bindings: reset: Fix brcmstb-reset example
        - reset: brcmstb: Remove resource checks
        - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description
        - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0
        - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn
        - syscalls/x86: Use the correct function type for sys_ni_syscall
        - syscalls/x86: Fix function types in COND_SYSCALL
        - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename()
        - netfilter: nf_tables_offload: release flow_rule on error from commit path
        - ASoC: dt-bindings: mt8183: add missing update
        - ASoC: simple_card_utils.h: Add missing include
        - ASoC: rsnd: fix DALIGN register for SSIU
        - RDMA/hns: remove a redundant le16_to_cpu
        - RDMA/hns: Modify return value of restrack functions
        - RDMA/counter: Prevent QP counter manual binding in auto mode
        - RDMA/siw: Fix port number endianness in a debug message
        - RDMA/hns: Fix build error again
        - [Config] updateconfigs for INFINIBAND_HNS
        - RDMA/hns: Release qp resources when failed to destroy qp
        - xprtrdma: Add unique trace points for posting Local Invalidate WRs
        - xprtrdma: Connection becomes unstable after a reconnect
        - xprtrdma: Close window between waking RPC senders and posting Receives
        - RDMA/hns: Fix to support 64K page for srq
        - RDMA/hns: Bugfix for qpc/cqc timer configuration
        - rdma: Remove nes ABI header
        - uaccess: Add non-pagefault user-space write function
        - bpf: Make use of probe_user_write in probe write helper
        - bpf: skmsg, fix potential psock NULL pointer dereference
        - afs: Fix use-after-loss-of-ref
        - afs: Fix afs_lookup() to not clobber the version on a new dentry
        - keys: Fix request_key() cache
        - platform/mellanox: fix potential deadlock in the tmfifo driver
        - asm-generic/nds32: don't redefine cacheflush primitives
        - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs
          interfaces
        - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces
        - xprtrdma: Fix create_qp crash on device unload
        - dm: add dm-clone to the documentation index
        - scsi: ufs: Give an unique ID to each ufs-bsg
        - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
        - crypto: algif_skcipher - Use chunksize instead of blocksize
        - crypto: geode-aes - convert to skcipher API and make thread-safe
        - nfsd: v4 support requires CRYPTO_SHA256
        - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process()
        - clk: meson: axg-audio: fix regmap last register
        - clk: Fix memory leak in clk_unregister()
        - clk: imx: pll14xx: Fix quick switch of S/K parameter
        - affs: fix a memory leak in affs_remount
        - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR
        - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts
        - PCI: aardvark: Use LTSSM state to build link training flag
        - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration
        - PCI: Fix missing bridge dma_ranges resource list cleanup
        - PCI/PM: Clear PCIe PME Status even for legacy power management
        - tools: PCI: Fix fd leakage
        - MIPS: PCI: remember nasid changed by set interrupt affinity
        - MIPS: Loongson: Fix return value of loongson_hwmon_init
        - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter
        - media: ov6650: Fix default format not applied on device probe
        - media: coda: fix deadlock between decoder picture run and start command
        - media: cedrus: Use correct H264 8x8 scaling list
        - media: aspeed-video: Fix memory leaks in aspeed_video_probe
        - ubifs: Fixed missed le64_to_cpu() in journal
        - ubifs: do_kill_orphans: Fix a memory leak bug
        - spi: sprd: Fix the incorrect SPI register
        - spi: pxa2xx: Set controller->max_transfer_size in dma mode
        - spi: lpspi: fix memory leak in fsl_lpspi_probe
        - iwlwifi: mvm: consider ieee80211 station max amsdu value
        - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO
        - NFSD fixing possible null pointer derefering in copy offload
        - rtc: bd70528: Add MODULE ALIAS to autoload module
        - scsi: target/iblock: Fix protection error with blocks greater than 512B
        - riscv: export flush_icache_all to modules
        - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller
        - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call()
        - rxrpc: Fix missing security check on incoming calls
        - s390/qeth: lock the card while changing its hsuid
        - drm/amdgpu: enable gfxoff for raven1 refresh
        - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes
        - kbuild/deb-pkg: annotate libelf-dev dependency as :native
      * Eoan update: upstream stable patchset 2020-02-04 (LP: #1861929)
        - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
        - USB: dummy-hcd: increase max number of devices to 32
        - bpf: Fix passing modified ctx to ld/abs/ind instruction
        - regulator: fix use after free issue
        - ASoC: max98090: fix possible race conditions
        - locking/spinlock/debug: Fix various data races
        - netfilter: ctnetlink: netns exit must wait for callbacks
        - libtraceevent: Fix lib installation with O=
        - x86/efi: Update e820 with reserved EFI boot services data to fix kexec
          breakage
        - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
        - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
        - efi/gop: Return EFI_SUCCESS if a usable GOP was found
        - efi/gop: Fix memory leak in __gop_query32/64()
        - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing
        - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
        - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
        - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named
          sets
        - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
        - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
        - ARM: dts: BCM5301X: Fix MDIO node address/size cells
        - selftests/ftrace: Fix multiple kprobe testcase
        - ARM: dts: Cygnus: Fix MDIO node address/size cells
        - spi: spi-cavium-thunderx: Add missing pci_release_regions()
        - ASoC: topology: Check return value for soc_tplg_pcm_create()
        - ARM: dts: bcm283x: Fix critical trip point
        - bpf, mips: Limit to 33 tail calls
        - spi: spi-ti-qspi: Fix a bug when accessing non default CS
        - ARM: dts: am437x-gp/epos-evm: fix panel compatible
        - samples: bpf: Replace symbol compare of trace_event
        - samples: bpf: fix syscall_tp due to unused syscall
        - powerpc: Ensure that swiotlb buffer is allocated from low memory
        - btrfs: Fix error messages in qgroup_rescan_init
        - bpf: Clear skb->tstamp in bpf_redirect when necessary
        - bnx2x: Do not handle requests from VFs after parity
        - bnx2x: Fix logic to get total no. of PFs per engine
        - cxgb4: Fix kernel panic while accessing sge_info
        - net: usb: lan78xx: Fix error message format specifier
        - parisc: add missing __init annotation
        - rfkill: Fix incorrect check to avoid NULL pointer dereference
        - ASoC: wm8962: fix lambda value
        - regulator: rn5t618: fix module aliases
        - iommu/iova: Init the struct iova to fix the possible memleak
        - kconfig: don't crash on NULL expressions in expr_eq()
        - perf/x86/intel: Fix PT PMI handling
        - fs: avoid softlockups in s_inodes iterators
        - net: stmmac: Do not accept invalid MTU values
        - net: stmmac: xgmac: Clear previous RX buffer size
        - net: stmmac: RX buffer size must be 16 byte aligned
        - net: stmmac: Always arm TX Timer at end of transmission start
        - s390/purgatory: do not build purgatory with kcov, kasan and friends
        - drm/exynos: gsc: add missed component_del
        - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
        - s390/dasd: fix memleak in path handling error case
        - block: fix memleak when __blk_rq_map_user_iov() is failed
        - parisc: Fix compiler warnings in debug_core.c
        - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
        - hv_netvsc: Fix unwanted rx_table reset
        - powerpc/vcpu: Assume dedicated processors as non-preempt
        - powerpc/spinlocks: Include correct header for static key
        - gtp: fix bad unlock balance in gtp_encap_enable_socket
        - macvlan: do not assume mac_header is set in macvlan_broadcast()
        - net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
        - net: stmmac: dwmac-sun8i: Allow all RGMII modes
        - net: stmmac: dwmac-sunxi: Allow all RGMII modes
        - net: usb: lan78xx: fix possible skb leak
        - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
        - sch_cake: avoid possible divide by zero in cake_enqueue()
        - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
        - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
        - vxlan: fix tos value before xmit
        - vlan: fix memory leak in vlan_dev_set_egress_priority
        - vlan: vlan_changelink() should propagate errors
        - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO
        - net: sch_prio: When ungrafting, replace with FIFO
        - usb: dwc3: gadget: Fix request complete check
        - USB: core: fix check for duplicate endpoints
        - USB: serial: option: add Telit ME910G1 0x110a composition
        - usb: missing parentheses in USE_NEW_SCHEME
        - powerpc/pmem: Fix kernel crash due to wrong range value usage in
          flush_dcache_range
        - ASoC: rt5682: fix i2c arbitration lost issue
        - spi: pxa2xx: Add support for Intel Jasper Lake
        - spi: fsl: Fix GPIO descriptor support
        - libtraceevent: Copy pkg-config file to output folder when using O=
        - regulator: core: fix regulator_register() error paths to properly release
          rdev
        - selftests: netfilter: use randomized netns names
        - efi/earlycon: Remap entire framebuffer after page initialization
        - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions
        - selftests/ftrace: Fix to check the existence of set_ftrace_filter
        - selftests/ftrace: Fix ftrace test cases to check unsupported
        - selftests/ftrace: Do not to use absolute debugfs path
        - selftests: safesetid: Move link library to LDLIBS
        - selftests: safesetid: Check the return value of setuid/setgid
        - selftests: safesetid: Fix Makefile to set correct test program
        - ARM: exynos_defconfig: Restore debugfs support
        - reset: Do not register resource data for missing resets
        - ASoC: topology: Check return value for snd_soc_add_dai_link()
        - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header
        - ASoC: SOF: Intel: split cht and byt debug window sizes
        - ARM: dts: am335x-sancloud-bbe: fix phy mode
        - ARM: omap2plus_defconfig: Add back DEBUG_FS
        - bpf, riscv: Limit to 33 tail calls
        - bpftool: Don't crash on missing jited insns or ksyms
        - kselftest/runner: Print new line in print of timeout log
        - kselftest: Support old perl versions
        - arm64: dts: ls1028a: fix reboot node
        - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS
        - bus: ti-sysc: Fix missing reset delay handling
        - clk: walk orphan list on clock provider registration
        - mac80211: fix TID field in monitor mode transmit
        - cfg80211: fix double-free after changing network namespace
        - btrfs: handle error in btrfs_cache_block_group
        - ocxl: Fix potential memory leak on context creation
        - habanalabs: rate limit error msg on waiting for CS
        - habanalabs: remove variable 'val' set but not used
        - spi: nxp-fspi: Ensure width is respected in spi-mem operations
        - clk: at91: fix possible deadlock
        - staging: axis-fifo: add unspecified HAS_IOMEM dependency
        - scripts: package: mkdebian: add missing rsync dependency
        - perf/x86: Fix potential out-of-bounds access
        - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high
          uptime
        - psi: Fix a division error in psi poll()
        - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state'
        - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT
        - fs: call fsnotify_sb_delete after evict_inodes
        - perf/smmuv3: Remove the leftover put_cpu() in error path
        - iommu/dma: Relax locking in iommu_dma_prepare_msi()
        - clk: Move clk_core_reparent_orphans() under CONFIG_OF
        - net: stmmac: Determine earlier the size of RX buffer
        - net/mlx5e: Fix concurrency issues between config flow and XSK
        - net/i40e: Fix concurrency issues between config flow and XSK
        - net/ixgbe: Fix concurrency issues between config flow and XSK
        - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list
        - block: Fix a lockdep complaint triggered by request queue flushing
        - sbitmap: only queue kyber's wait callback if not already active
        - s390/qeth: handle error due to unsupported transport mode
        - s390/qeth: fix promiscuous mode after reset
        - s390/qeth: don't return -ENOTSUPP to userspace
        - selftests: pmtu: fix init mtu value in description
        - net: freescale: fec: Fix ethtool -d runtime PM
        - net: stmmac: Fixed link does not need MDIO Bus
        - macb: Don't unregister clks unconditionally
        - net/mlx5: Move devlink registration before interfaces load
        - net/mlx5e: Fix hairpin RSS table size
      * Eoan update: upstream stable patchset 2020-02-03 (LP: #1861710)
        - nvme_fc: add module to ops template to allow module references
        - nvme-fc: fix double-free scenarios on hw queues
        - drm/amdgpu: add check before enabling/disabling broadcast mode
        - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
        - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
        - iio: adc: max9611: Fix too short conversion time delay
        - PM / devfreq: Fix devfreq_notifier_call returning errno
        - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
        - PM / devfreq: Don't fail devfreq_dev_release if not in list
        - afs: Fix afs_find_server lookups for ipv4 peers
        - afs: Fix SELinux setting security label on /afs
        - RDMA/cma: add missed unregister_pernet_subsys in init failure
        - rxe: correctly calculate iCRC for unaligned payloads
        - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
        - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
        - scsi: qla2xxx: Don't call qlt_async_event twice
        - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
        - scsi: qla2xxx: Configure local loop for N2N target
        - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
        - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
        - scsi: iscsi: qla4xxx: fix double free in probe
        - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
        - usb: gadget: fix wrong endpoint desc
        - net: make socket read/write_iter() honor IOCB_NOWAIT
        - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
        - md: raid1: check rdev before reference in raid1_sync_request func
        - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
        - s390/cpum_sf: Avoid SBD overflow condition in irq handler
        - IB/mlx4: Follow mirror sequence of device add during device removal
        - IB/mlx5: Fix steering rule of drop and count
        - xen-blkback: prevent premature module unload
        - xen/balloon: fix ballooned page accounting without hotplug enabled
        - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
        - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
        - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
        - taskstats: fix data-race
        - netfilter: nft_tproxy: Fix port selector on Big Endian
        - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
        - ALSA: usb-audio: fix set_format altsetting sanity check
        - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
        - drm/sun4i: hdmi: Remove duplicate cleanup calls
        - MIPS: Avoid VDSO ABI breakage due to global register variable
        - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
        - media: cec: CEC 2.0-only bcast messages were ignored
        - media: cec: avoid decrementing transmit_queue_sz if it is 0
        - media: cec: check 'transmit_in_progress', not 'transmitting'
        - mm/zsmalloc.c: fix the migrated zspage statistics.
        - memcg: account security cred as well to kmemcg
        - mm: move_pages: return valid node id in status if the page is already on the
          target node
        - pstore/ram: Write new dumps to start of recycled zones
        - locks: print unsigned ino in /proc/locks
        - dmaengine: Fix access to uninitialized dma_slave_caps
        - compat_ioctl: block: handle Persistent Reservations
        - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
        - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
        - ata: ahci_brcm: Fix AHCI resources management
        - ata: ahci_brcm: Add missing clock management during recovery
        - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
        - libata: Fix retrieving of active qcs
        - gpiolib: fix up emulated open drain outputs
        - riscv: ftrace: correct the condition logic in function graph tracer
        - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
        - tracing: Fix lock inversion in trace_event_enable_tgid_record()
        - tracing: Avoid memory leak in process_system_preds()
        - tracing: Have the histogram compare functions convert to u64 first
        - tracing: Fix endianness bug in histogram trigger
        - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
        - ALSA: cs4236: fix error return comparison of an unsigned integer
        - ALSA: firewire-motu: Correct a typo in the clock proc string
        - exit: panic before exit_mm() on global init exit
        - ftrace: Avoid potential division by zero in function profiler
        - drm/msm: include linux/sched/task.h
        - PM / devfreq: Check NULL governor in available_governors_show
        - nfsd4: fix up replay_matches_cache()
        - HID: i2c-hid: Reset ALPS touchpads on resume
        - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
        - xfs: don't check for AG deadlock for realtime files in bunmapi
        - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
          table
        - Bluetooth: btusb: fix PM leak in error case of setup
        - Bluetooth: delete a stray unlock
        - Bluetooth: Fix memory leak in hci_connect_le_scan
        - media: flexcop-usb: ensure -EIO is returned on error condition
        - regulator: ab8500: Remove AB8505 USB regulator
        - media: usb: fix memory leak in af9005_identify_state
        - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
        - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
          warning
        - tty: serial: msm_serial: Fix lockup for sysrq and oops
        - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
        - bdev: Factor out bdev revalidation into a common helper
        - bdev: Refresh bdev size for disks without partitioning
        - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
        - tcp: annotate tp->rcv_nxt lockless reads
        - net: core: limit nested device depth
        - ath9k_htc: Modify byte order for an error message
        - ath9k_htc: Discard undersized packets
        - xfs: periodically yield scrub threads to the scheduler
        - net: add annotations on hh->hh_len lockless accesses
        - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
        - s390/smp: fix physical to logical CPU map for SMT
        - xen/blkback: Avoid unmapping unmapped grant pages
        - perf/x86/intel/bts: Fix the use of page_private()
        - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found
        - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are
          equal
        - drm/amd/display: Change the delay time before enabling FEC
        - drm/amd/display: Reset steer fifo before unblanking the stream
        - nvme/pci: Fix write and poll queue types
        - nvme/pci: Fix read queue count
        - iio: st_accel: Fix unused variable warning
        - scsi: qla2xxx: Use explicit LOGO in target mode
        - scsi: qla2xxx: Don't defer relogin unconditonally
        - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
        - staging/wlan-ng: add CRC32 dependency in Kconfig
        - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
        - drm/nouveau/kms/nv50-: fix panel scaling
        - afs: Fix mountpoint parsing
        - RDMA/counter: Prevent auto-binding a QP which are not tracked with res
        - tcp: fix data-race in tcp_recvmsg()
        - shmem: pin the file in shmem_fault() if mmap_sem is dropped
        - block: add bio_truncate to fix guard_bio_eod
        - mm: drop mmap_sem before calling balance_dirty_pages() in write fault
        - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
        - MIPS: BPF: Disable MIPS32 eBPF JIT
        - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig
        - mm/memory_hotplug: shrink zones when offlining memory
        - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers
        - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again
        - selftests/seccomp: Zero out seccomp_notif
        - samples/seccomp: Zero out members based on seccomp_notif_sizes
        - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV
        - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B
        - Btrfs: fix infinite loop during nocow writeback due to race
        - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
        - bpf: Fix precision tracking for unbounded scalars
        - gpio: xtensa: fix driver build
        - clocksource: riscv: add notrace to riscv_sched_clock
        - samples/trace_printk: Wait for IRQ work to finish
        - io_uring: use current task creds instead of allocating a new one
        - mm/gup: fix memory leak in __gup_benchmark_ioctl
        - dmaengine: virt-dma: Fix access after free in vchan_complete()
        - gen_initramfs_list.sh: fix 'bad variable name' error
        - ALSA: pcm: Yet another missing check of non-cached buffer type
        - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
        - sunrpc: fix crash when cache_head become valid before update
        - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state
        - powerpc: Chunk calls to flush_dcache_range in arch_*_memory
        - net/sched: annotate lockless accesses to qdisc->empty
        - kernel/module.c: wakeup processes in module_wq on module unload
        - perf callchain: Fix segfault in thread__resolve_callchain_sample()
        - iommu/vt-d: Remove incorrect PSI capability check
        - of: overlay: add_changeset_property() memory leak
        - cifs: Fix potential softlockups while refreshing DFS cache
        - firmware: arm_scmi: Avoid double free in error flow
        - watchdog: tqmx86_wdt: Fix build error
        - regulator: axp20x: Fix axp20x_set_ramp_delay
        - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops
        - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask
        - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
        - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
        - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
        - cifs: Fix lookup of root ses in DFS referral cache
        - fs: cifs: Fix atime update check vs mtime
        - Btrfs: only associate the locked page with one async_chunk struct
        - mm/sparse.c: mark populate_section_memmap as __meminit
        - lib/ubsan: don't serialize UBSAN report
        - net: annotate lockless accesses to sk->sk_pacing_shift
        - hsr: avoid debugfs warning message when module is remove
        - hsr: fix error handling routine in hsr_dev_finalize()
        - hsr: fix a race condition in node list insertion and deletion
        - mm/hugetlb: defer freeing of huge pages if in non-task context
      * Support Headset Mic on HP cPC (LP: #1862313)
        - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
        - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
      * test_sysctl in bpf from ubuntu_kernel_selftests make net test fails to build
        on eoan (LP: #1862263)
        - bpf: fix accessing bpf_sysctl.file_pos on s390
      * shiftfs: prevent lower dentries from going negative during unlink
        (LP: #1860041)
        - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
      * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
        - SAUCE: platform/x86: dell-uart-backlight: increase retry times
      * Prevent arm64 guest from accessing host debug registers (LP: #1860657)
        - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
      * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
        - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
    
     -- Stefan Bader <email address hidden>  Mon, 17 Feb 2020 17:50:29 +0100
  • linux-oracle (5.3.0-1009.10) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1009.10 -proposed tracker (LP: #1861208)
    
      [ Ubuntu: 5.3.0-40.32 ]
    
      * eoan/linux: 5.3.0-40.32 -proposed tracker (LP: #1861214)
      * No sof soundcard for 'ASoC: CODEC DAI intel-hdmi-hifi1 not registered' after
        modprobe sof (LP: #1860248)
        - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers
      * ocfs2-tools is causing kernel panics in Ubuntu Focal (Ubuntu-5.4.0-9.12)
        (LP: #1852122)
        - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less
      * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
        - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
          CRYPTO_DEV_QAT_DH895xCC=m
      * Eoan update: upstream stable patchset 2020-01-24 (LP: #1860816)
        - scsi: lpfc: Fix discovery failures when target device connectivity bounces
        - scsi: mpt3sas: Fix clear pending bit in ioctl status
        - scsi: lpfc: Fix locking on mailbox command completion
        - Input: atmel_mxt_ts - disable IRQ across suspend
        - f2fs: fix to update time in lazytime mode
        - iommu: rockchip: Free domain on .domain_free
        - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
        - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
        - scsi: target: compare full CHAP_A Algorithm strings
        - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
        - scsi: csiostor: Don't enable IRQs too early
        - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
        - powerpc/pseries: Mark accumulate_stolen_time() as notrace
        - powerpc/pseries: Don't fail hash page table insert for bolted mapping
        - powerpc/tools: Don't quote $objdump in scripts
        - dma-debug: add a schedule point in debug_dma_dump_mappings()
        - leds: lm3692x: Handle failure to probe the regulator
        - clocksource/drivers/asm9260: Add a check for of_clk_get
        - clocksource/drivers/timer-of: Use unique device name instead of timer
        - powerpc/security/book3s64: Report L1TF status in sysfs
        - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
        - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
        - ext4: iomap that extends beyond EOF should be marked dirty
        - jbd2: Fix statistics for the number of logged blocks
        - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
        - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
        - f2fs: fix to update dir's i_pino during cross_rename
        - clk: qcom: Allow constant ratio freq tables for rcg
        - clk: clk-gpio: propagate rate change to parent
        - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
        - irqchip: ingenic: Error out if IRQ domain creation failed
        - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
        - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
        - PCI: rpaphp: Fix up pointer to first drc-info entry
        - scsi: ufs: fix potential bug which ends in system hang
        - powerpc/pseries/cmm: Implement release() function for sysfs device
        - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
        - PCI: rpaphp: Annotate and correctly byte swap DRC properties
        - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-
          info
        - powerpc/security: Fix wrong message when RFI Flush is disable
        - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
        - clk: pxa: fix one of the pxa RTC clocks
        - bcache: at least try to shrink 1 node in bch_mca_scan()
        - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
        - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
        - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
        - libnvdimm/btt: fix variable 'rc' set but not used
        - HID: Improve Windows Precision Touchpad detection.
        - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
          transport device
        - watchdog: Fix the race between the release of watchdog_core_data and cdev
        - scsi: pm80xx: Fix for SATA device discovery
        - scsi: ufs: Fix error handing during hibern8 enter
        - scsi: scsi_debug: num_tgts must be >= 0
        - scsi: NCR5380: Add disconnect_mask module parameter
        - scsi: iscsi: Don't send data to unbound connection
        - scsi: target: iscsi: Wait for all commands to finish before freeing a
          session
        - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
        - apparmor: fix unsigned len comparison with less than zero
        - scripts/kallsyms: fix definitely-lost memory leak
        - powerpc: Don't add -mabi= flags when building with Clang
        - cdrom: respect device capabilities during opening action
        - perf script: Fix brstackinsn for AUXTRACE
        - perf regs: Make perf_reg_name() return "unknown" instead of NULL
        - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
        - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
        - s390/cpum_sf: Check for SDBT and SDB consistency
        - ocfs2: fix passing zero to 'PTR_ERR' warning
        - mailbox: imx: Fix Tx doorbell shutdown path
        - kernel: sysctl: make drop_caches write-only
        - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
        - net, sysctl: Fix compiler warning when only cBPF is present
        - netfilter: nf_queue: enqueue skbs with NULL dst
        - ALSA: hda - Downgrade error message for single-cmd fallback
        - bonding: fix active-backup transition after link failure
        - netfilter: ebtables: compat: reject all padding in matches/watchers
        - 6pack,mkiss: fix possible deadlock
        - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
        - inetpeer: fix data-race in inet_putpeer / inet_putpeer
        - net: add a READ_ONCE() in skb_peek_tail()
        - net: icmp: fix data-race in cmp_global_allow()
        - hrtimer: Annotate lockless access to timer->state
        - net: ena: fix napi handler misbehavior when the napi budget is zero
        - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
        - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs
        - ptp: fix the race between the release of ptp_clock and cdev
        - tcp: Fix highest_sack and highest_sack_seq
        - udp: fix integer overflow while computing available space in sk_rcvbuf
        - vhost/vsock: accept only packets with the right dst_cid
        - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
        - ip6_gre: do not confirm neighbor when do pmtu update
        - gtp: do not confirm neighbor when do pmtu update
        - net/dst: add new function skb_dst_update_pmtu_no_confirm
        - tunnel: do not confirm neighbor when do pmtu update
        - vti: do not confirm neighbor when do pmtu update
        - sit: do not confirm neighbor when do pmtu update
        - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
        - gtp: do not allow adding duplicate tid and ms_addr pdp context
        - net: marvell: mvpp2: phylink requires the link interrupt
        - tcp/dccp: fix possible race __inet_lookup_established()
        - tcp: do not send empty skb from tcp_write_xmit()
        - gtp: fix wrong condition in gtp_genl_dump_pdp()
        - gtp: fix an use-after-free in ipv4_pdp_find()
        - gtp: avoid zero size hashtable
        - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd()
        - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
        - gpio: mxc: Only get the second IRQ when there is more than one IRQ
        - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set}
        - scsi: lpfc: Fix hardlockup in lpfc_abort_handler
        - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails
        - Input: st1232 - do not reset the chip too early
        - selftests/powerpc: Fixup clobbers for TM tests
        - dma-mapping: Add vmap checks to dma_map_single()
        - dma-mapping: fix handling of dma-ranges for reserved memory (again)
        - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ
        - leds: an30259a: add a check for devm_regmap_init_i2c
        - leds: trigger: netdev: fix handling on interface rename
        - dtc: Use pkg-config to locate libyaml
        - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available
        - scsi: lpfc: Fix unexpected error messages during RSCN handling
        - clk: qcom: smd: Add missing pnoc clock
        - dma-direct: check for overflows on 32 bit DMA addresses
        - i2c: stm32f7: fix & reorder remove & probe error handling
        - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
        - Input: ili210x - handle errors from input_mt_init_slots()
        - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane)
        - powerpc/book3s/mm: Update Oops message to print the correct translation in
          use
        - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt()
        - scsi: target: core: Release SPC-2 reservations when closing a session
        - scsi: ufs: Fix up auto hibern8 enablement
        - habanalabs: skip VA block list update in reset flow
        - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency
        - gpio: lynxpoint: Setup correct IRQ handlers
        - tools/power/x86/intel-speed-select: Ignore missing config level
        - cifs: Fix use-after-free bug in cifs_reconnect()
        - of: unittest: fix memory leak in attach_node_and_children
        - mailbox: imx: Clear the right interrupts at shutdown
        - s390/unwind: filter out unreliable bogus %r14
        - s390: disable preemption when switching to nodat stack with CALL_ON_STACK
        - selftests: vm: add fragment CONFIG_TEST_VMALLOC
        - mm/hugetlbfs: fix error handling when setting up mounts
        - sctp: fix err handling of stream initialization
        - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection"
        - powerpc: Fix __clear_user() with KUAP enabled
        - net/smc: add fallback check to connect()
        - tomoyo: Don't use nifty names on sockets.
        - uaccess: disallow > INT_MAX copy sizes
        - drm: limit to INT_MAX in create_blob ioctl
        - xfs: fix mount failure crash on invalid iclog memory access
        - cxgb4/cxgb4vf: fix flow control display for auto negotiation
        - net: dsa: bcm_sf2: Fix IP fragment location and behavior
        - net: phy: aquantia: add suspend / resume ops for AQR105
        - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device
        - net/sched: add delete_empty() to filters and use it in cls_flower
        - net_sched: sch_fq: properly set sk->sk_pacing_status
        - bnxt_en: Fix MSIX request logic for RDMA driver.
        - bnxt_en: Return error if FW returns more data than dump length
        - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation
        - mlxsw: spectrum: Use dedicated policer for VRRP packets
        - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and
          P/Q/R/S
        - hv_netvsc: Fix tx_table init in rndis_set_subchannel()
        - bnxt: apply computed clamp value for coalece parameter
        - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is
          set
        - net: phylink: fix interface passed to mac_link_up
        - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround
        - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround
        - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs()
        - md: make sure desc_nr less than MD_SB_DISKS
      * Eoan update: upstream stable patchset 2020-01-21 (LP: #1860490)
        - af_packet: set defaule value for tmo
        - fjes: fix missed check in fjes_acpi_add
        - mod_devicetable: fix PHY module format
        - net: dst: Force 4-byte alignment of dst_metrics
        - net: gemini: Fix memory leak in gmac_setup_txqs
        - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
        - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
          nci_uart_tty_receive()
        - net: qlogic: Fix error paths in ql_alloc_large_buffers()
        - net: usb: lan78xx: Fix suspend/resume PHY register access error
        - qede: Disable hardware gro when xdp prog is installed
        - qede: Fix multicast mac configuration
        - sctp: fully initialize v4 addr in some functions
        - selftests: forwarding: Delete IPv6 address at the end
        - btrfs: don't double lock the subvol_sem for rename exchange
        - btrfs: do not call synchronize_srcu() in inode_tree_del
        - Btrfs: fix missing data checksums after replaying a log tree
        - btrfs: send: remove WARN_ON for readonly mount
        - btrfs: abort transaction after failed inode updates in create_subvol
        - btrfs: skip log replay on orphaned roots
        - btrfs: do not leak reloc root if we fail to read the fs root
        - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
        - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
          issues
        - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
        - ALSA: hda/ca0132 - Keep power on during processing DSP response
        - ALSA: hda/ca0132 - Avoid endless loop
        - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
        - drm: mst: Fix query_payload ack reply struct
        - drm/panel: Add missing drm_panel_init() in panel drivers
        - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
        - iio: light: bh1750: Resolve compiler warning and make code more readable
        - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
        - spi: Add call to spi_slave_abort() function when spidev driver is released
        - staging: rtl8192u: fix multiple memory leaks on error path
        - staging: rtl8188eu: fix possible null dereference
        - rtlwifi: prevent memory leak in rtl_usb_probe
        - libertas: fix a potential NULL pointer dereference
        - ath10k: fix backtrace on coredump
        - IB/iser: bound protection_sg size by data_sg size
        - media: am437x-vpfe: Setting STD to current value is not an error
        - media: i2c: ov2659: fix s_stream return value
        - media: ov6650: Fix crop rectangle alignment not passed back
        - media: i2c: ov2659: Fix missing 720p register config
        - media: ov6650: Fix stored frame format not in sync with hardware
        - media: ov6650: Fix stored crop rectangle not in sync with hardware
        - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
        - media: venus: core: Fix msm8996 frequency table
        - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
        - pinctrl: devicetree: Avoid taking direct reference to device name string
        - drm/amdkfd: fix a potential NULL pointer dereference (v2)
        - selftests/bpf: Correct path to include msg + path
        - media: venus: Fix occasionally failures to suspend
        - usb: renesas_usbhs: add suspend event support in gadget mode
        - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
        - regulator: max8907: Fix the usage of uninitialized variable in
          max8907_regulator_probe()
        - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
        - media: cec-funcs.h: add status_req checks
        - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
        - samples: pktgen: fix proc_cmd command result check logic
        - block: Fix writeback throttling W=1 compiler warnings
        - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
        - drm/drm_vblank: Change EINVAL by the correct errno
        - media: cx88: Fix some error handling path in 'cx8800_initdev()'
        - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
        - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
        - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
          number
        - media: ti-vpe: vpe: Make sure YUYV is set as default format
        - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
        - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
        - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
        - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
        - drm/amd/display: Fix dongle_caps containing stale information.
        - extcon: sm5502: Reset registers during initialization
        - x86/mm: Use the correct function type for native_set_fixmap()
        - ath10k: Correct error handling of dma_map_single()
        - drm/bridge: dw-hdmi: Restore audio when setting a mode
        - perf test: Report failure for mmap events
        - perf report: Add warning when libunwind not compiled in
        - usb: usbfs: Suppress problematic bind and unbind uevents.
        - iio: adc: max1027: Reset the device at probe time
        - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
        - Bluetooth: Workaround directed advertising bug in Broadcom controllers
        - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
        - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
        - x86/mce: Lower throttling MCE messages' priority to warning
        - perf tests: Disable bp_signal testing for arm64
        - drm/gma500: fix memory disclosures due to uninitialized bytes
        - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
        - ipmi: Don't allow device module unload when in use
        - x86/ioapic: Prevent inconsistent state when moving an interrupt
        - media: smiapp: Register sensor after enabling runtime PM on the device
        - md/bitmap: avoid race window between md_bitmap_resize and
          bitmap_file_clear_bit
        - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
        - i40e: initialize ITRN registers with correct values
        - net: phy: dp83867: enable robust auto-mdix
        - drm/tegra: sor: Use correct SOR index on Tegra210
        - spi: sprd: adi: Add missing lock protection when rebooting
        - ACPI: button: Add DMI quirk for Medion Akoya E2215T
        - RDMA/qedr: Fix memory leak in user qp and mr
        - gpu: host1x: Allocate gather copy for host1x
        - net: dsa: LAN9303: select REGMAP when LAN9303 enable
        - phy: qcom-usb-hs: Fix extcon double register after power cycle
        - s390/time: ensure get_clock_monotonic() returns monotonic values
        - s390/mm: add mm_pxd_folded() checks to pxd_free()
        - net: hns3: add struct netdev_queue debug info for TX timeout
        - libata: Ensure ata_port probe has completed before detach
        - loop: fix no-unmap write-zeroes request behavior
        - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
        - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
        - libbpf: Fix error handling in bpf_map__reuse_fd()
        - Bluetooth: Fix advertising duplicated flags
        - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
        - ixgbe: protect TX timestamping from API misuse
        - media: rcar_drif: fix a memory disclosure
        - media: v4l2-core: fix touch support in v4l_g_fmt
        - nvmem: imx-ocotp: reset error status on probe
        - rfkill: allocate static minor
        - bnx2x: Fix PF-VF communication over multi-cos queues.
        - spi: img-spfi: fix potential double release
        - ALSA: timer: Limit max amount of slave instances
        - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
        - perf probe: Fix to find range-only function instance
        - perf probe: Fix to list probe event with correct line number
        - perf jevents: Fix resource leak in process_mapfile() and main()
        - perf probe: Walk function lines in lexical blocks
        - perf probe: Fix to probe an inline function which has no entry pc
        - perf probe: Fix to show ranges of variables in functions without entry_pc
        - perf probe: Fix to show inlined function callsite without entry_pc
        - libsubcmd: Use -O0 with DEBUG=1
        - perf probe: Fix to probe a function which has no entry pc
        - perf tools: Splice events onto evlist even on error
        - drm/amdgpu: disallow direct upload save restore list from gfx driver
        - drm/amdgpu: fix potential double drop fence reference
        - xen/gntdev: Use select for DMA_SHARED_BUFFER
        - perf parse: If pmu configuration fails free terms
        - perf probe: Skip overlapped location on searching variables
        - perf probe: Return a better scope DIE if there is no best scope
        - perf probe: Fix to show calling lines of inlined functions
        - perf probe: Skip end-of-sequence and non statement lines
        - perf probe: Filter out instances except for inlined subroutine and
          subprogram
        - ath10k: fix get invalid tx rate for Mesh metric
        - fsi: core: Fix small accesses and unaligned offsets via sysfs
        - media: pvrusb2: Fix oops on tear-down when radio support is not present
        - soundwire: intel: fix PDI/stream mapping for Bulk
        - crypto: atmel - Fix authenc support when it is set to m
        - ice: delay less
        - media: si470x-i2c: add missed operations in remove
        - EDAC/ghes: Fix grain calculation
        - spi: pxa2xx: Add missed security checks
        - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
        - iio: dac: ad5446: Add support for new AD5600 DAC
        - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
        - s390/disassembler: don't hide instruction addresses
        - parport: load lowlevel driver if ports not found
        - bcache: fix static checker warning in bcache_device_free()
        - cpufreq: Register drivers only after CPU devices have been registered
        - x86/crash: Add a forward declaration of struct kimage
        - tracing: use kvcalloc for tgid_map array allocation
        - tracing/kprobe: Check whether the non-suffixed symbol is notrace
        - iwlwifi: mvm: fix unaligned read of rx_pkt_status
        - ASoC: wm8904: fix regcache handling
        - spi: tegra20-slink: add missed clk_unprepare
        - tun: fix data-race in gro_normal_list()
        - crypto: virtio - deal with unsupported input sizes
        - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
        - btrfs: don't prematurely free work in end_workqueue_fn()
        - btrfs: don't prematurely free work in run_ordered_work()
        - ASoC: wm2200: add missed operations in remove and probe failure
        - spi: st-ssc4: add missed pm_runtime_disable
        - ASoC: wm5100: add missed pm_runtime_disable
        - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1
        - x86/insn: Add some Intel instructions to the opcode map
        - brcmfmac: remove monitor interface when detaching
        - iwlwifi: check kasprintf() return value
        - fbtft: Make sure string is NULL terminated
        - net: ethernet: ti: ale: clean ale tbl on init and intf restart
        - crypto: sun4i-ss - Fix 64-bit size_t warnings
        - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
        - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
        - crypto: vmx - Avoid weird build failures
        - libtraceevent: Fix memory leakage in copy_filter_type
        - mips: fix build when "48 bits virtual memory" is enabled
        - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2
        - net: phy: initialise phydev speed and duplex sanely
        - btrfs: don't prematurely free work in reada_start_machine_worker()
        - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
        - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
        - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
        - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
        - usb: xhci: Fix build warning seen with CONFIG_PM=n
        - drm/amdgpu: fix uninitialized variable pasid_mapping_needed
        - s390/ftrace: fix endless recursion in function_graph tracer
        - btrfs: return error pointer from alloc_test_extent_buffer
        - usbip: Fix receive error in vhci-hcd when using scatter-gather
        - usbip: Fix error path of vhci_recv_ret_submit()
        - cpufreq: Avoid leaving stale IRQ work items during CPU offline
        - USB: EHCI: Do not return -EPIPE when hub is disconnected
        - intel_th: pci: Add Comet Lake PCH-V support
        - intel_th: pci: Add Elkhart Lake SOC support
        - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
        - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
        - ext4: fix ext4_empty_dir() for directories with holes
        - ext4: check for directory entries too close to block end
        - ext4: unlock on error in ext4_expand_extra_isize()
        - KVM: arm64: Ensure 'params' is initialised when looking up sys register
        - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
        - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
        - powerpc/irq: fix stack overflow verification
        - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register
        - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
          support"
        - mmc: sdhci: Update the tuning failed messages to pr_debug level
        - mmc: sdhci-of-esdhc: fix P2020 errata handling
        - mmc: sdhci: Workaround broken command queuing on Intel GLK
        - mmc: sdhci: Add a quirk for broken command queuing
        - nbd: fix shutdown and recv work deadlock v2
        - perf probe: Fix to show function entry line as probe-able
        - net: phy: ensure that phy IDs are correctly typed
        - nfp: flower: fix stats id allocation
        - sctp: fix memleak on err handling of stream initialization
        - neighbour: remove neigh_cleanup() method
        - bonding: fix bond_neigh_init()
        - net: ena: fix default tx interrupt moderation interval
        - dpaa2-ptp: fix double free of the ptp_qoriq IRQ
        - mlxsw: spectrum_router: Remove unlikely user-triggerable warning
        - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA
          memory with different size"
        - net: stmmac: platform: Fix MDIO init for platforms without PHY
        - Btrfs: make tree checker detect checksum items with overlapping ranges
        - drm/vc4/vc4_hdmi: fill in connector info
        - drm/mipi-dbi: fix a loop in debugfs code
        - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register
        - drm: Use EOPNOTSUPP, not ENOTSUPP
        - drm/amd/display: verify stream link before link test
        - iio: max31856: add missing of_node and parent references to iio_dev
        - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
        - ath10k: add cleanup in ath10k_sta_state()
        - drm/amd/display: Handle virtual signal type in disable_link()
        - ath10k: Check if station exists before forwarding tx airtime report
        - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2
          and SSI_WS2"
        - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D"
        - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps
        - spi: gpio: prevent memory leak in spi_gpio_probe
        - media: cedrus: fill in bus_info for media device
        - media: seco-cec: Add a missing 'release_region()' in an error handling path
        - media: vim2m: Fix abort issue
        - media: vim2m: Fix BUG_ON in vim2m_device_release()
        - media: max2175: Fix build error without CONFIG_REGMAP_I2C
        - media: ov6650: Fix control handler not freed on init error
        - media: vimc: Fix gpf in rmmod path when stream is active
        - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled
        - drm/sun4i: dsi: Fix TCON DRQ set bits
        - x86/math-emu: Check __copy_from_user() result
        - drm/amd/powerplay: A workaround to GPU RESET on APU
        - rtw88: fix NSS of hw_cap
        - drm/amd/display: fix struct init in update_bounding_box
        - tools/memory-model: Fix data race detection for unordered store and load
        - drm/amdkfd: Fix MQD size calculation
        - selftests/bpf: Fix btf_dump padding test case
        - libbpf: Fix struct end padding in btf_dump
        - libbpf: Fix passing uninitialized bytes to setsockopt
        - net/smc: increase device refcount for added link group
        - team: call RCU read lock when walking the port_list
        - misc: fastrpc: fix memory leak from miscdev->name
        - drm/amd/display: Properly round nominal frequency for SPD
        - drm/amd/display: wait for set pipe mcp command completion
        - drm/amd/display: Program DWB watermarks from correct state
        - rtw88: coex: Set 4 slot mode for A2DP
        - perf test: Avoid infinite loop for task exit case
        - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
        - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20
        - Bluetooth: btusb: avoid unused function warning
        - drm/amdgpu: fix amdgpu trace event print string format error
        - staging: iio: ad9834: add a check for devm_clk_get
        - power: supply: cpcap-battery: Check voltage before orderly_poweroff
        - net: hns3: log and clear hardware error after reset complete
        - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
        - RDMA/siw: Fix SQ/RQ drain logic
        - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
        - media: aspeed: set hsync and vsync polarities to normal before starting mode
          detection
        - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
        - media: ov6650: Fix stored frame interval not in sync with hardware
        - media: ad5820: Define entity function
        - media: ov5640: Make 2592x1944 mode only available at 15 fps
        - media: st-mipid02: add a check for devm_gpiod_get_optional
        - media: imx7-mipi-csis: Add a check for devm_regulator_get
        - media: aspeed: clear garbage interrupts
        - staging: wilc1000: potential corruption in wilc_parse_join_bss_param()
        - drm: Don't free jobs in wait_event_interruptible()
        - EDAC/amd64: Set grain per DIMM
        - drm/amd/display: setting the DIG_MODE to the correct value.
        - drm/amd/display: correctly populate dpp refclk in fpga
        - regulator: core: Release coupled_rdevs on regulator_init_coupling() error
        - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in
          uaccess regions
        - RDMA/hns: Fix memory leak on 'context' on error return path
        - RDMA/qedr: Fix srqs xarray initialization
        - RDMA/core: Set DMA parameters correctly
        - phy: renesas: phy-rcar-gen2: Fix the array off by one warning
        - s390: add error handling to perf_callchain_kernel
        - net/mlx5e: Verify that rule has at least one fwd/drop action
        - ALSA: bebob: expand sleep just after breaking connections for protocol
          version 1
        - ALSA: pcm: Fix missing check of the new non-cached buffer type
        - spi: sifive: disable clk when probe fails and remove
        - media: staging/imx: Use a shorter name for driver
        - nvmem: core: fix nvmem_cell_write inline function
        - ASoC: SOF: topology: set trigger order for FE DAI link
        - media: vivid: media_device_cleanup was called too early
        - spi: dw: Fix Designware SPI loopback
        - RDMA/core: Fix return code when modify_port isn't supported
        - drm: msm: a6xx: fix debug bus register configuration
        - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR
        - ice: Check for null pointer dereference when setting rings
        - net: avoid potential false sharing in neighbor related code
        - libbpf: Fix negative FD close() in xsk_setup_xdp_prog()
        - s390/bpf: Use kvcalloc for addrs array
        - cgroup: freezer: don't change task and cgroups status unnecessarily
        - selftests: proc: Make va_max 1MB
        - drm/amdgpu: Avoid accidental thread reactivation.
        - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
        - selftests: net: Fix printf format warnings on arm
        - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued.
        - media: vicodec: media_device_cleanup was called too early
        - media: vim2m: media_device_cleanup was called too early
        - bpf, testing: Workaround a verifier failure for test_progs
        - net: dsa: sja1105: Disallow management xmit during switch reset
        - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC
        - qtnfmac: fix debugfs support for multiple cards
        - qtnfmac: fix invalid channel information output
        - qtnfmac: fix using skb after free
        - RDMA/efa: Clear the admin command buffer prior to its submission
        - regulator: core: Let boot-on regulators be powered off
        - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
        - perf/core: Fix the mlock accounting, again
        - selftests, bpf: Fix test_tc_tunnel hanging
        - selftests, bpf: Workaround an alu32 sub-register spilling issue
        - net: phy: avoid matching all-ones clause 45 PHY IDs
        - firmware_loader: Fix labels with comma for builtin firmware
        - net-af_xdp: Use correct number of channels from ethtool
        - s390/kasan: support memcpy_real with TRACE_IRQFLAGS
        - ASoC: soc-pcm: check symmetry before hw_params
        - s390/cpumf: Adjust registration of s390 PMU device drivers
        - ice: Only disable VF state when freeing each VF resources
        - RDMA/bnxt_re: Fix missing le16_to_cpu
        - bpf: Provide better register bounds after jmp32 instructions
        - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series
        - tpm: fix invalid locking in NONBLOCKING mode
        - iommu: set group default domain before creating direct mappings
        - iommu/vt-d: Fix dmar pte read access not set error
        - iommu/vt-d: Set ISA bridge reserved region as relaxable
        - iommu/vt-d: Allocate reserved region for ISA with correct permission
        - can: xilinx_can: Fix missing Rx can packets on CANFD2.0
        - can: flexcan: fix possible deadlock and out-of-order reception after wakeup
        - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
          acknowledgment
        - selftests: net: tls: remove recv_rcvbuf test
        - spi: dw: Correct handling of native chipselect
        - spi: cadence: Correct handling of native chipselect
        - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
        - RDMA/siw: Fix post_recv QP state locking
        - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs
        - can: flexcan: add low power enter/exit acknowledgment helper
        - spi: fsl: don't map irq during probe
        - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
        - efi/memreserve: Register reservations as 'reserved' in /proc/iomem
        - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails
        - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
        - intel_th: Fix freeing IRQs
        - intel_th: msu: Fix window switching without windows
        - tty/serial: atmel: fix out of range clock divider handling
        - serial: sprd: Add clearing break interrupt operation
        - pinctrl: baytrail: Really serialize all register accesses
        - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table
        - clk: imx: clk-composite-8m: add lock to gate/mux
        - clk: imx: pll14xx: fix clk_pll14xx_wait_lock
        - KVM: arm/arm64: Properly handle faulting of device mappings
        - x86/mce: Fix possibly incorrect severity calculation on AMD
        - ocxl: Fix concurrent AFU open and device removal
        - md: no longer compare spare disk superblock events in super_load
        - md: avoid invalid memory access for array sb->dev_roles
      * CVE-2019-19965
        - scsi: libsas: stop discovering if oob mode is disconnected
      * Eoan update: upstream stable patchset 2020-01-17 (LP: #1860179)
        - mmc: block: Make card_busy_detect() a bit more generic
        - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
        - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
        - mmc: core: Re-work HW reset for SDIO cards
        - PCI/switchtec: Read all 64 bits of part_event_bitmap
        - PCI/PM: Always return devices to D0 when thawing
        - PCI: pciehp: Avoid returning prematurely from sysfs requests
        - PCI: Fix Intel ACS quirk UPDCR register address
        - PCI/MSI: Fix incorrect MSI-X masking on resume
        - PCI: Do not use bus number zero from EA capability
        - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
        - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
        - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map
        - gfs2: Multi-block allocations in gfs2_page_mkwrite
        - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
        - xtensa: fix TLB sanity checker
        - xtensa: fix syscall_set_return_value
        - rpmsg: glink: Set tail pointer to 0 at end of FIFO
        - rpmsg: glink: Fix reuse intents memory leak issue
        - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
        - rpmsg: glink: Put an extra reference during cleanup
        - rpmsg: glink: Fix rpmsg_register_device err handling
        - rpmsg: glink: Don't send pending rx_done during remove
        - rpmsg: glink: Free pending deferred work on remove
        - cifs: smbd: Return -EAGAIN when transport is reconnecting
        - cifs: smbd: Only queue work for error recovery on memory registration
        - cifs: smbd: Add messages on RDMA session destroy and reconnection
        - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE
        - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state
        - cifs: Don't display RDMA transport on reconnect
        - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
        - CIFS: Close open handle after interrupted close
        - CIFS: Do not miss cancelled OPEN responses
        - CIFS: Fix NULL pointer dereference in mid callback
        - ARM: dts: s3c64xx: Fix init order of clock providers
        - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
        - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
        - dma-buf: Fix memory leak in sync_file_merge()
        - drm/mgag200: Extract device type from flags
        - drm/mgag200: Store flags from PCI driver data in device structure
        - drm/mgag200: Add workaround for HW that does not support 'startadd'
        - drm/mgag200: Flag all G200 SE A machines as broken wrt <startadd>
        - drm: meson: venc: cvbs: fix CVBS mode matching
        - dm mpath: remove harmful bio-based optimization
        - dm btree: increase rebalance threshold in __rebalance2()
        - dm thin metadata: Add support for a pre-commit callback
        - dm thin: Flush data device before committing metadata
        - scsi: ufs: Disable autohibern8 feature in Cadence UFS
        - scsi: iscsi: Fix a potential deadlock in the timeout handler
        - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
        - scsi: qla2xxx: Initialize free_work before flushing it
        - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX
        - scsi: qla2xxx: Correctly retrieve and interpret active flash region
        - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd
        - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN
        - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom
        - drm/nouveau/kms/nv50-: Limit MST BPC to 8
        - drm/i915/fbc: Disable fbc by default on all glk+
        - drm/radeon: fix r1xx/r2xx register checker for POT textures
        - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1()
        - drm/amd/display: re-enable wait in pipelock, but add timeout
        - drm/amd/display: add default clocks if not able to fetch them
        - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt
        - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset
        - ALSA: hda: Fix regression by strip mask fix
      * fstrim on nvme / AMD CPU fails and produces kernel error messages
        (LP: #1856603)
        - nvme: Discard workaround for non-conformant devices
      * multi-zone raid0 corruption (LP: #1850540)
        - md/raid0: avoid RAID0 data corruption due to layout confusion.
        - md: add feature flag MD_FEATURE_RAID0_LAYOUT
        - md/raid0: fix warning message for parameter default_layout
        - md/raid0: Fix an error message in raid0_make_request()
        - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
          migration
        - SAUCE: md/raid0: Use kernel specific layout
      * Dell AIO can't adjust brightness (LP: #1858761)
        - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
      * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
        Lenovo E41-25/45 (LP: #1859561)
        - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
      * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64
        kernel (LP: #1859827)
        - gfs2: add compat_ioctl support
      * Smartpqi updates for 18.04.4 (LP: #1860690)
        - scsi: smartpqi: add module param for exposure order
        - scsi: smartpqi: add pci ids for fiberhome controller
        - scsi: smartpqi: add module param to hide vsep
        - scsi: smartpqi: add sysfs entries
        - scsi: smartpqi: add bay identifier
        - scsi: smartpqi: correct hang when deleting 32 lds
        - scsi: smartpqi: add gigabyte controller
        - scsi: smartpqi: correct REGNEWD return status
        - scsi: smartpqi: add new pci ids
        - scsi: smartpqi: update copyright
        - scsi: smartpqi: bump version
      * Fix misleading error message: Configuring the VNIC characteristics failed
        (LP: #1860523)
        - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure
      * Disable ECKD Thin Provisioning to prevent data loss (LP: #1860535)
        - SAUCE: s390/dasd: disable ese support due to possible data corruption
      * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the
        docking station work (LP: #1855666)
        - ALSA: hda/hdmi - implement mst_no_extra_pcms flag
        - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec
        - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi
        - ASoC: Intel: skl-hda-dsp-generic: fix include guard name
        - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi
        - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support
        - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support
        - ASoC: intel: sof_rt5682: common hdmi codec support
        - ASoC: Intel: bxt_rt298: common hdmi codec support
        - ASoC: SOF: enable sync_write in hdac_bus
        - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
      * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
        - SAUCE: USB: core: Make port power cycle a seperate helper function
        - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
      * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
        (LP: #1853992)
        - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
      * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995)
        - scsi: hisi_sas: Assign NCQ tag for all NCQ commands
      * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host
        reset (LP: #1853997)
        - scsi: hisi_sas: Fix the conflict between device gone and host reset
      * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
        - scsi: hisi_sas: Check sas_port before using it
      * The system cannot resume from S3 if user unplugs the TB16 during suspend
        state (LP: #1849269)
        - PCI: pciehp: Do not disable interrupt twice on suspend
        - PCI: pciehp: Prevent deadlock on disconnect
      * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
        (LP: #1857541)
        - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
      * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups
        (LP: #1854887)
        - cifs: Fix retrieval of DFS referrals in cifs_mount()
      * Fix Realtek Bluetooth firmware download (LP: #1856079)
        - Bluetooth: btrtl: Fix an issue that failing to download the FW which size is
          over 32K bytes
      * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
        (LP: #1857496)
        - ALSA: usb-audio: set the interface format after resume on Dell WD19
      * [mgag200] Ubuntu 19.10 upgrade results in invisible mouse cursor on Matrox
        G200eR2 (LP: #1851340)
        - drm/mgag200: add in missing { } around if block
        - drm/mgag200: Don't unpin the current cursor image's buffer.
        - drm/mgag200: Set cursor scanout address to correct BO
        - drm/mgag200: Pin displayed cursor BO to video memory
      * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
        (LP: #1853989)
        - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver
        - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
      * [hns-1126]net: hns3: revert to old channel when setting new channel num fail
        (LP: #1853983)
        - net: hns3: revert to old channel when setting new channel num fail
      * [hns-1126]net: hns3: fix port setting handle for fibre port
        (LP: #1853984)
        - net: hns3: fix port setting handle for fibre port
      * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
        (LP: #1855999)
        - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
      * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
        - [config]: SOUNDWIRE=m
      * CVE-2019-19082
        - drm/amd/display: prevent memory leak
      * Eoan update: 5.3.18 upstream stable release (LP: #1856870)
        - inet: protect against too small mtu values.
        - mqprio: Fix out-of-bounds access in mqprio_dump
        - net: bridge: deny dev_set_mac_address() when unregistering
        - net: dsa: fix flow dissection on Tx path
        - net: ethernet: ti: cpsw: fix extra rx interrupt
        - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
        - net: thunderx: start phy before starting autonegotiation
        - net/tls: Fix return values to avoid ENOTSUPP
        - openvswitch: support asymmetric conntrack
        - tcp: md5: fix potential overestimation of TCP option space
        - tipc: fix ordering of tipc module init and exit routine
        - net/mlx5e: Query global pause state before setting prio2buffer
        - net: ipv6: add net argument to ip6_dst_lookup_flow
        - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
        - tcp: fix rejected syncookies due to stale timestamps
        - tcp: tighten acceptance of ACKs not matching a child socket
        - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
        - gre: refetch erspan header from skb->data after pskb_may_pull()
        - Fixed updating of ethertype in function skb_mpls_pop
        - hsr: fix a NULL pointer dereference in hsr_dev_xmit()
        - net: Fixed updating of ethertype in skb_mpls_push()
        - net/mlx5e: Fix TXQ indices to be sequential
        - page_pool: do not release pool until inflight == 0.
        - xdp: obtain the mem_id mutex before trying to remove an entry.
        - Linux 5.3.18
      * Eoan update: 5.3.17 upstream stable release (LP: #1856869)
        - usb: gadget: configfs: Fix missing spin_lock_init()
        - usb: gadget: pch_udc: fix use after free
        - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T"
        - scsi: zfcp: trace channel log even for FCP command responses
        - scsi: qla2xxx: Fix driver unload hang
        - scsi: qla2xxx: Fix memory leak when sending I/O fails
        - media: venus: remove invalid compat_ioctl32 handler
        - USB: uas: honor flag to avoid CAPACITY16
        - USB: uas: heed CAPACITY_HEURISTICS
        - USB: documentation: flags on usb-storage versus UAS
        - usb: Allow USB device to be warm reset in suspended state
        - usb: host: xhci-tegra: Correct phy enable sequence
        - binder: fix incorrect calculation for num_valid
        - staging: rtl8188eu: fix interface sanity check
        - staging: rtl8712: fix interface sanity check
        - staging: vchiq: call unregister_chrdev_region() when driver registration
          fails
        - staging: gigaset: fix general protection fault on probe
        - staging: gigaset: fix illegal free on probe errors
        - staging: gigaset: add endpoint-type sanity check
        - usb: xhci: only set D3hot for pci device
        - xhci: Fix memory leak in xhci_add_in_port()
        - xhci: fix USB3 device initiated resume race with roothub autosuspend
        - xhci: Increase STS_HALT timeout in xhci_suspend()
        - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
        - xhci: make sure interrupts are restored to correct state
        - interconnect: qcom: sdm845: Walk the list safely on node removal
        - ARM: dts: pandora-common: define wl1251 as child node of mmc3
        - iio: adis16480: Add debugfs_reg_access entry
        - iio: adis16480: Fix scales factors
        - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
        - iio: imu: inv_mpu6050: fix temperature reporting using bad unit
        - iio: adc: ad7606: fix reading unnecessary data from device
        - iio: adc: ad7124: Enable internal reference
        - USB: atm: ueagle-atm: add missing endpoint check
        - USB: idmouse: fix interface sanity checks
        - USB: serial: io_edgeport: fix epic endpoint lookup
        - usb: roles: fix a potential use after free
        - USB: adutux: fix interface sanity check
        - usb: core: urb: fix URB structure initialization function
        - usb: mon: Fix a deadlock in usbmon between mmap and read
        - tpm: add check after commands attribs tab allocation
        - EDAC/altera: Use fast register IO for S10 IRQs
        - brcmfmac: disable PCIe interrupts before bus reset
        - mtd: spear_smi: Fix Write Burst mode
        - mtd: rawnand: Change calculating of position page containing BBM
        - virt_wifi: fix use-after-free in virt_wifi_newlink()
        - virtio-balloon: fix managed page counts when migrating pages between zones
        - usb: dwc3: gadget: Fix logical condition
        - usb: dwc3: gadget: Clear started flag for non-IOC
        - usb: dwc3: ep0: Clear started flag on completion
        - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
        - usb: typec: fix use after free in typec_register_port()
        - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
        - btrfs: check page->mapping when loading free space cache
        - btrfs: use refcount_inc_not_zero in kill_all_nodes
        - Btrfs: fix metadata space leak on fixup worker failure to set range as
          delalloc
        - Btrfs: fix negative subv_writers counter and data space leak after buffered
          write
        - btrfs: Avoid getting stuck during cyclic writebacks
        - btrfs: Remove btrfs_bio::flags member
        - Btrfs: send, skip backreference walking for extents with many references
        - btrfs: record all roots for rename exchange on a subvol
        - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
        - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
        - rtlwifi: rtl8192de: Fix missing enable interrupt flag
        - lib: raid6: fix awk build warnings
        - Revert "UBUNTU: SAUCE: ovl: fix lookup failure on multi lower squashfs"
        - ovl: fix lookup failure on multi lower squashfs
        - ovl: fix corner case of non-unique st_dev;st_ino
        - ovl: relax WARN_ON() on rename to self
        - hwrng: omap - Fix RNG wait loop timeout
        - dm writecache: handle REQ_FUA
        - dm zoned: reduce overhead of backing device checks
        - workqueue: Fix spurious sanity check failures in destroy_workqueue()
        - workqueue: Fix pwq ref leak in rescuer_thread()
        - ASoC: rt5645: Fixed buddy jack support.
        - ASoC: rt5645: Fixed typo for buddy jack support.
        - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
        - ASoC: fsl_audmix: Add spin lock to protect tdms
        - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
        - blk-mq: avoid sysfs buffer overflow with too many CPU cores
        - cgroup: pids: use atomic64_t for pids->limit
        - wil6210: check len before memcpy() calls
        - ar5523: check NULL before memcpy() in ar5523_cmd()
        - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
        - media: hantro: Fix s_fmt for dynamic resolution changes
        - media: bdisp: fix memleak on release
        - media: radio: wl1273: fix interrupt masking on release
        - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
        - cpuidle: Do not unset the driver if it is there already
        - cpuidle: teo: Ignore disabled idle states that are too deep
        - cpuidle: teo: Rename local variable in teo_select()
        - cpuidle: teo: Consider hits and misses metrics of disabled states
        - cpuidle: teo: Fix "early hits" handling for disabled idle states
        - erofs: zero out when listxattr is called with no xattr
        - powerpc/perf: Disable trace_imc pmu
        - intel_th: Fix a double put_device() in error path
        - intel_th: pci: Add Ice Lake CPU support
        - intel_th: pci: Add Tiger Lake CPU support
        - PM / devfreq: Lock devfreq in trans_stat_show
        - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
        - ALSA: fireface: fix return value in error path of isochronous resources
          reservation
        - ALSA: oxfw: fix return value in error path of isochronous resources
          reservation
        - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI
        - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
        - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
        - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
        - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
          bridge
        - ACPI: OSL: only free map once in osl.c
        - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
        - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
        - pinctrl: rza2: Fix gpio name typos
        - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
        - pinctrl: samsung: Add of_node_put() before return in error path
        - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
          init
        - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
          controller init
        - pinctrl: samsung: Fix device node refcount leaks in init code
        - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
          controller init
        - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
          pandora_wl1251_init_card
        - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
        - RDMA/core: Fix ib_dma_max_seg_size()
        - ppdev: fix PPGETTIME/PPSETTIME ioctls
        - stm class: Lose the protocol driver when dropping its reference
        - coresight: Serialize enabling/disabling a link device.
        - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
        - powerpc/xive: Prevent page fault issues in the machine crash handler
        - powerpc: Allow flush_icache_range to work across ranges >4GB
        - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
        - video/hdmi: Fix AVI bar unpack
        - quota: Check that quota is not dirty before release
        - ext2: check err when partial != NULL
        - Revert "UBUNTU: SAUCE: seccomp: avoid overflow in implicit constant
          conversion"
        - seccomp: avoid overflow in implicit constant conversion
        - quota: fix livelock in dquot_writeback_dquots
        - ext4: Fix credit estimate for final inode freeing
        - reiserfs: fix extended attributes on the root directory
        - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling
        - scsi: qla2xxx: Fix abort timeout race condition.
        - scsi: qla2xxx: Do command completion on abort timeout
        - scsi: qla2xxx: Fix premature timer expiration
        - scsi: qla2xxx: Fix DMA unmap leak
        - scsi: qla2xxx: Fix different size DMA Alloc/Unmap
        - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss
        - scsi: qla2xxx: Fix hang in fcport delete path
        - scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference
          count
        - scsi: qla2xxx: Really fix qla2xxx_eh_abort()
        - scsi: qla2xxx: Fix session lookup in qlt_abort_work()
        - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
        - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
        - scsi: qla2xxx: Check secondary image if reading the primary image fails
        - scsi: qla2xxx: Make sure that aborted commands are freed
        - scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft
        - scsi: qla2xxx: Fix message indicating vectors used by driver
        - scsi: qla2xxx: Fix flash read for Qlogic ISPs
        - scsi: qla2xxx: Fix driver reload for ISP82xx
        - scsi: qla2xxx: Fix stuck login session
        - scsi: qla2xxx: Fix stale session
        - scsi: qla2xxx: Fix SRB leak on switch command timeout
        - scsi: qla2xxx: Fix a dma_pool_free() call
        - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails"
        - scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI
          command
        - scsi: qla2xxx: Fix double scsi_done for abort path
        - scsi: qla2xxx: Introduce the function qla2xxx_init_sp()
        - iio: imu: st_lsm6dsx: move odr_table in st_lsm6dsx_sensor_settings
        - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw
        - iio: ad7949: kill pointless "readback"-handling code
        - iio: ad7949: fix channels mixups
        - omap: pdata-quirks: revert pandora specific gpiod additions
        - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
        - powerpc: Avoid clang warnings around setjmp and longjmp
        - powerpc: Fix vDSO clock_getres()
        - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings
        - Revert "UBUNTU: SAUCE: mfd: rk808: Fix RK818 ID template"
        - mfd: rk808: Fix RK818 ID template
        - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache
          destruction
        - ext4: work around deleting a file with i_nlink == 0 safely
        - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
        - s390/smp,vdso: fix ASCE handling
        - s390/kaslr: store KASLR offset for early dumps
        - mm/shmem.c: cast the type of unmap_start to u64
        - rtc: disable uie before setting time and enable after
        - splice: only read in as much information as there is pipe buffer space
        - ext4: fix a bug in ext4_wait_for_tail_page_commit
        - blk-mq: make sure that line break can be printed
        - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
        - raid5: need to set STRIPE_HANDLE for batch head
        - scsi: qla2xxx: Change discovery state before PLOGI
        - SUNRPC: Fix another issue with MIC buffer space
        - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add()
        - arm64: dts: allwinner: a64: Re-add PMU node
        - block: fix "check bi_size overflow before merge"
        - EDAC/ghes: Do not warn when incrementing refcount on 0
        - Linux 5.3.17
      * Add new PCH ID for the Intel Comet Lake -H variant (LP: #1856642)
        - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
      * CVE-2019-19078
        - ath10k: fix memory leak
      * CVE-2019-19077
        - RDMA: Fix goto target to release the allocated memory
      * Eoan update: 5.3.16 upstream stable release (LP: #1856334)
        - rsi: release skb if rsi_prepare_beacon fails
        - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
        - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite
        - sparc64: implement ioremap_uc
        - lp: fix sparc64 LPSETTIMEOUT ioctl
        - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
        - usb: gadget: u_serial: add missing port entry locking
        - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
        - tty: serial: msm_serial: Fix flow control
        - serial: pl011: Fix DMA ->flush_buffer()
        - serial: serial_core: Perform NULL checks for break_ctl ops
        - serial: stm32: fix clearing interrupt error flags
        - serial: ifx6x60: add missed pm_runtime_disable
        - aio: Fix io_pgetevents() struct __compat_aio_sigset layout
        - autofs: fix a leak in autofs_expire_indirect()
        - MIPS: SGI-IP27: fix exception handler replication
        - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN
        - RDMA/hns: Correct the value of srq_desc_size
        - iwlwifi: pcie: don't consider IV len in A-MSDU
        - cgroup: don't put ERR_PTR() into fc->root
        - exportfs_decode_fh(): negative pinned may become positive without the parent
          locked
        - audit_get_nd(): don't unlock parent too early
        - ecryptfs: fix unlink and rmdir in face of underlying fs modifications
        - Revert "UBUNTU: SAUCE: ALSA: hda: Add Cometlake-S PCI ID"
        - ALSA: hda: Add Cometlake-S PCI ID
        - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
        - xfrm: release device reference for invalid state
        - block: check bi_size overflow before merge
        - Input: cyttsp4_core - fix use after free bug
        - sched/core: Avoid spurious lock dependencies
        - sched/pelt: Fix update of blocked PELT ordering
        - perf/core: Consistently fail fork on allocation failures
        - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
        - x86/resctrl: Fix potential lockdep warning
        - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1.
        - selftests: kvm: fix build with glibc >= 2.30
        - rbd: silence bogus uninitialized warning in rbd_object_map_update_finish()
        - rsxx: add missed destroy_workqueue calls in remove
        - ravb: implement MTU change while device is up
        - net: hns3: reallocate SSU' buffer size when pfc_en changes
        - net: hns3: fix ETS bandwidth validation bug
        - afs: Fix race in commit bulk status fetch
        - net: ep93xx_eth: fix mismatch of request_mem_region in remove
        - i2c: core: fix use after free in of_i2c_notify
        - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR
        - fuse: verify nlink
        - fuse: verify attributes
        - io_uring: ensure req->submit is copied when req is deferred
        - SUNRPC: Avoid RPC delays when exiting suspend
        - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
        - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Dell headphone has noise on
          unmute for ALC236"
        - ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
        - ALSA: pcm: oss: Avoid potential buffer overflows
        - ALSA: hda - Add mute led support for HP ProBook 645 G4
        - ALSA: hda: Modify stream stripe mask only when needed
        - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
        - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
        - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
        - Input: goodix - add upside-down quirk for Teclast X89 tablet
        - coresight: etm4x: Fix input validation for sysfs.
        - Input: Fix memory leak in psxpad_spi_probe
        - media: rc: mark input device as pointing stick
        - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
        - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
        - CIFS: Fix SMB2 oplock break processing
        - tty: vt: keyboard: reject invalid keycodes
        - can: slcan: Fix use-after-free Read in slcan_open
        - nfsd: Ensure CLONE persists data and metadata changes to the target file
        - nfsd: restore NFSv3 ACL support
        - kernfs: fix ino wrap-around detection
        - jbd2: Fix possible overflow in jbd2_log_space_left()
        - drm/msm: fix memleak on release
        - drm: damage_helper: Fix race checking plane->state->fb
        - drm/i810: Prevent underflow in ioctl
        - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc
          node"
        - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one
        - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path
        - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated
        - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
        - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
        - KVM: x86: do not modify masked bits of shared MSRs
        - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
        - KVM: x86: Remove a spurious export of a static function
        - KVM: x86: Grab KVM's srcu lock when setting nested state
        - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
        - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
        - crypto: af_alg - cast ki_complete ternary op to int
        - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
        - crypto: ccp - fix uninitialized list head
        - crypto: ecdh - fix big endian bug in ECC library
        - crypto: user - fix memory leak in crypto_report
        - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register
        - spi: stm32-qspi: Fix kernel oops when unbinding driver
        - spi: atmel: Fix CS high support
        - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
        - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
        - can: ucan: fix non-atomic allocation in completion handler
        - RDMA/qib: Validate ->show()/store() callbacks before calling them
        - iomap: Fix pipe page leakage during splicing
        - thermal: Fix deadlock in thermal thermal_zone_device_check
        - vcs: prevent write access to vcsu devices
        - binder: Fix race between mmap() and binder_alloc_print_pages()
        - binder: Prevent repeated use of ->mmap() via NULL mapping
        - binder: Handle start==NULL in binder_update_page_range()
        - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
        - ALSA: hda - Fix pending unsol events at shutdown
        - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value
        - drm/mcde: Fix an error handling path in 'mcde_probe()'
        - watchdog: aspeed: Fix clock behaviour for ast2600
        - EDAC/ghes: Fix locking and memory barrier issues
        - perf script: Fix invalid LBR/binary mismatch error
        - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist
        - ALSA: hda: hdmi - fix pin setup on Tigerlake
        - Linux 5.3.16
      * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
        on Redmi Book 14 2019 (LP: #1846148) // Eoan update: 5.3.16 upstream stable
        release (LP: #1856334)
        - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
      * CVE-2019-19050
        - crypto: user - fix memory leak in crypto_reportstat
      * Fix MST support on Ice Lake (LP: #1854432)
        - drm/i915: fix port checks for MST support on gen >= 11
      * headphone has noise as not mute on dell machines with alc236/256
        (LP: #1854401)
        - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
      * Eoan update: 5.3.15 upstream stable release (LP: #1855306)
        - io_uring: async workers should inherit the user creds
        - net: separate out the msghdr copy from ___sys_{send,recv}msg()
        - net: disallow ancillary data for __sys_{send,recv}msg_file()
        - XArray: Fix xas_next() with a single entry at 0
        - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
        - clk: at91: sam9x60: fix programmable clock
        - thunderbolt: Read DP IN adapter first two dwords in one go
        - thunderbolt: Fix lockdep circular locking depedency warning
        - clocksource/drivers/mediatek: Fix error handling
        - soundwire: intel: fix intel_register_dai PDI offsets and numbers
        - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX
        - ASoC: compress: fix unsigned integer overflow check
        - reset: Fix memory leak in reset_control_array_put()
        - clk: samsung: exynos5433: Fix error paths
        - clk: samsung: exynos542x: Move G3D subsystem clocks to its sub-CMU
        - ASoC: kirkwood: fix external clock probe defer
        - ASoC: kirkwood: fix device remove ordering
        - arm64: dts: ls1028a: fix a compatible issue
        - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
        - pinctrl: cherryview: Allocate IRQ chip dynamic
        - ARM: dts: imx6qdl-sabreauto: Fix storm of accelerometer interrupts
        - soc: imx: gpc: fix initialiser format
        - reset: fix reset_control_ops kerneldoc comment
        - arm64: dts: imx8mm: fix compatible string for sdma
        - ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data
        - ASoC: ti: sdma-pcm: Add back the flags parameter for non standard dma names
        - ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset detection
        - clk: at91: avoid sleeping early
        - clk: sunxi: Fix operator precedence in sunxi_divs_clk_setup
        - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
        - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
        - bpf: Allow narrow loads of bpf_sysctl fields with offset > 0
        - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero
        - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}()
        - powerpc/bpf: Fix tail call implementation
        - idr: Fix idr_get_next_ul race with idr_remove
        - idr: Fix integer overflow in idr_for_each_entry
        - idr: Fix idr_alloc_u32 on 32-bit systems
        - x86/resctrl: Prevent NULL pointer dereference when reading mondata
        - arm64: dts: zii-ultra: fix ARM regulator GPIO handle
        - fbdev: c2p: Fix link failure on non-inlining
        - ASoC: hdac_hda: fix race in device removal
        - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
        - clk: ti: clkctrl: Fix failed to enable error with double udelay timeout
        - net: fec: add missed clk_disable_unprepare in remove
        - netfilter: ipset: Fix nla_policies to fully support NL_VALIDATE_STRICT
        - bridge: ebtables: don't crash when using dnat target in output chains
        - netfilter: nf_tables: bogus EOPNOTSUPP on basechain update
        - netfilter: nf_tables_offload: skip EBUSY on chain update
        - stacktrace: Don't skip first entry on noncurrent tasks
        - can: peak_usb: report bus recovery as well
        - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
        - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
          mem leak
        - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue
          beyond skb_queue_len_max
        - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on
          queue overflow or OOM
        - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate
          error value in case of errors
        - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error
        - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
        - can: flexcan: increase error counters if skb enqueueing via
          can_rx_offload_queue_sorted() fails
        - x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early
        - perf scripting engines: Iterate on tep event arrays directly
        - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race
          condition
        - nvme-rdma: fix a segmentation fault during module unload
        - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths
        - watchdog: pm8916_wdt: fix pretimeout registration flow
        - watchdog: meson: Fix the wrong value of left time
        - watchdog: imx_sc_wdt: Pretimeout should follow SCU firmware format
        - watchdog: bd70528: Add MODULE_ALIAS to allow module auto loading
        - ASoC: stm32: sai: add restriction on mmap support
        - ALSA: hda: hdmi - add Tigerlake support
        - ARM: dts: stm32: Fix CAN RAM mapping on stm32mp157c
        - ASoC: SOF: topology: Fix bytes control size checks
        - mm/gup_benchmark: fix MAP_HUGETLB case
        - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
        - net: bcmgenet: use RGMII loopback for MAC reset
        - net: bcmgenet: reapply manual settings to the PHY
        - drm/amdgpu: dont schedule jobs while in reset
        - net/mlx5e: Fix eswitch debug print of max fdb flow
        - net/mlx5e: Use correct enum to determine uplink port
        - net: mscc: ocelot: fix __ocelot_rmw_ix prototype
        - drm/amd/swSMU: fix smu workload bit map error
        - drm/amdgpu: register gpu instance before fan boost feature enablment
        - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9
        - net: stmmac: gmac4: bitrev32 returns u32
        - net: stmmac: xgmac: bitrev32 returns u32
        - net: stmmac: xgmac: Fix TSA selection
        - net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV
        - ceph: return -EINVAL if given fsc mount option on kernel w/o support
        - mac80211: fix ieee80211_txq_setup_flows() failure path
        - net/fq_impl: Switch to kvmalloc() for memory allocation
        - mac80211: fix station inactive_time shortly after boot
        - block: drbd: remove a stray unlock in __drbd_send_protocol()
        - pwm: bcm-iproc: Prevent unloading the driver module while in use
        - ice: fix potential infinite loop because loop counter being too small
        - iavf: initialize ITRN registers with correct values
        - i40e: Fix for ethtool -m issue on X722 NIC
        - clk: at91: fix update bit maps on CFG_MOR write
        - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
        - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
        - staging: rtl8192e: fix potential use after free
        - staging: rtl8723bs: Drop ACPI device ids
        - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
        - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
        - mei: bus: prefix device names on bus with the bus name
        - mei: me: add comet point V device id
        - thunderbolt: Power cycle the router if NVM authentication fails
        - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
        - gve: Fix the queue page list allocated pages count
        - macvlan: schedule bc_work even if error
        - mdio_bus: don't use managed reset-controller
        - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
        - net: macb: add missed tasklet_kill
        - net: psample: fix skb_over_panic
        - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
        - openvswitch: fix flow command message size
        - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
        - slip: Fix use-after-free Read in slip_open
        - sctp: cache netns in sctp_ep_common
        - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
        - openvswitch: remove another BUG_ON()
        - net/tls: take into account that bpf_exec_tx_verdict() may free the record
        - net/tls: free the record on encryption error
        - net: skmsg: fix TLS 1.3 crash with full sk_msg
        - selftests/tls: add a test for fragmented messages
        - net/tls: remove the dead inplace_crypto code
        - net/tls: use sg_next() to walk sg entries
        - selftests: bpf: test_sockmap: handle file creation failures gracefully
        - selftests: bpf: correct perror strings
        - tipc: fix link name length check
        - selftests: pmtu: use -oneline for ip route list cache
        - ext4: add more paranoia checking in ext4_expand_extra_isize handling
        - HID: core: check whether Usage Page item is after Usage ID items
        - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
        - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
        - net: fec: fix clock count mis-match
        - Linux 5.3.15
      * Eoan update: 5.3.14 upstream stable release (LP: #1854861)
        - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel
        - net/mlx4_en: fix mlx4 ethtool -N insertion
        - net/mlx4_en: Fix wrong limitation for number of TX rings
        - net: rtnetlink: prevent underflows in do_setvfinfo()
        - net/sched: act_pedit: fix WARN() in the traffic path
        - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key
        - sfc: Only cancel the PPS workqueue if it exists
        - net/mlxfw: Verify FSM error code translation doesn't exceed array size
        - net/mlx5e: Fix set vf link state error flow
        - net/mlx5: Fix auto group size calculation
        - net/tls: enable sk_msg redirect to tls socket egress
        - ipv6/route: return if there is no fib_nh_gw_family
        - taprio: don't reject same mqprio settings
        - net/ipv4: fix sysctl max for fib_multipath_hash_policy
        - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6
        - net/mlx5e: Do not use non-EXT link modes in EXT mode
        - net/mlx5: Update the list of the PCI supported devices
        - vhost/vsock: split packets to send using multiple buffers
        - gpio: max77620: Fixup debounce delays
        - gpio: bd70528: Use correct unit for debounce times
        - tools: gpio: Correctly add make dependencies for gpio_utils
        - fork: fix pidfd_poll()'s return type
        - nbd:fix memory leak in nbd_get_socket()
        - virtio_console: allocate inbufs in add_port() only if it is needed
        - virtio_ring: fix return code on DMA mapping fails
        - virtio_balloon: fix shrinker count
        - Revert "fs: ocfs2: fix possible null-pointer dereferences in
          ocfs2_xa_prepare_entry()"
        - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span()
        - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
        - drm/amdgpu: disable gfxoff when using register read interface
        - drm/amdgpu: disable gfxoff on original raven
        - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs
        - drm/i915: Don't oops in dumb_create ioctl if we have no crtcs
        - drm/i915/pmu: "Frequency" is reported as accumulated cycles
        - drm/i915/userptr: Try to acquire the page lock around set_page_dirty()
        - Bluetooth: Fix invalid-free in bcsp_close()
        - ath10k: restore QCA9880-AR1A (v1) detection
        - ath10k: Fix HOST capability QMI incompatibility
        - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
        - ath9k_hw: fix uninitialized variable data
        - Revert "Bluetooth: hci_ll: set operational frequency earlier"
        - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
        - md/raid10: prevent access of uninitialized resync_pages offset
        - mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n
        - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary
        - x86/insn: Fix awk regexp warnings
        - x86/speculation: Fix incorrect MDS/TAA mitigation status
        - x86/speculation: Fix redundant MDS mitigation message
        - nbd: prevent memory leak
        - gve: fix dma sync bug where not all pages synced
        - x86/stackframe/32: Repair 32-bit Xen PV
        - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
        - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
        - x86/doublefault/32: Fix stack canaries in the double fault handler
        - x86/pti/32: Size initial_page_table correctly
        - x86/cpu_entry_area: Add guard page for entry stack on 32bit
        - x86/entry/32: Fix IRET exception
        - x86/entry/32: Use %ss segment where required
        - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
        - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
        - x86/entry/32: Fix NMI vs ESPFIX
        - selftests/x86/mov_ss_trap: Fix the SYSENTER test
        - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
        - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
          the CPU_ENTRY_AREA_PAGES assert precise
        - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
        - futex: Prevent robust futex exit race
        - ALSA: usb-audio: Fix NULL dereference at parsing BADD
        - nfc: port100: handle command failure cleanly
        - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
        - media: vivid: Fix wrong locking that causes race conditions on streaming
          stop
        - media: usbvision: Fix invalid accesses after device disconnect
        - media: usbvision: Fix races among open, close, and disconnect
        - cpufreq: Add NULL checks to show() and store() methods of cpufreq
        - media: uvcvideo: Fix error path in control parsing failure
        - media: b2c2-flexcop-usb: add sanity checking
        - media: cxusb: detect cxusb_ctrl_msg error in query
        - media: imon: invalid dereference in imon_touch_event
        - media: mceusb: fix out of bounds read in MCE receiver buffer
        - mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations
        - USBIP: add config dependency for SGL_ALLOC
        - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
        - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
        - usb-serial: cp201x: support Mark-10 digital force gauge
        - USB: chaoskey: fix error case of a timeout
        - appledisplay: fix error handling in the scheduled work
        - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
        - USB: serial: mos7720: fix remote wakeup
        - USB: serial: mos7840: fix remote wakeup
        - USB: serial: option: add support for DW5821e with eSIM support
        - USB: serial: option: add support for Foxconn T77W968 LTE modules
        - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
        - Linux 5.3.14
    
      [ Ubuntu: 5.3.0-29.31 ]
    
      * eoan/linux: 5.3.0-29.31 -proposed tracker (LP: #1860119)
      *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
        - [Packaging] Add systemd service to load intel_sgx
    
      [ Ubuntu: 5.3.0-28.30 ]
    
      * eoan/linux: 5.3.0-28.30 -proposed tracker (LP: #1859694)
      * CVE-2019-14615
        - drm/i915/gen9: Clear residual context state on context switch
      * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
        - arm64: Revert support for execute-only user mappings
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
      [ Ubuntu: 5.3.0-27.29 ]
    
      * eoan/linux: 5.3.0-27.29 -proposed tracker (LP: #1858943)
      * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
        (LP: #1856608)
        - SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
    
      [ Ubuntu: 5.3.0-26.28 ]
    
      * eoan/linux: 5.3.0-26.28 -proposed tracker (LP: #1856807)
      * nvidia-435 is in eoan, linux-restricted-modules only builds against 430,
        ubiquity gives me the self-signed modules experience instead of using the
        Canonical-signed modules (LP: #1856407)
        - Add nvidia-435 dkms build
    
     -- Khalid Elmously <email address hidden>  Mon, 03 Feb 2020 02:05:35 -0500
  • linux-oracle (5.3.0-1008.9) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1008.9 -proposed tracker (LP: #1854755)
    
      [ Ubuntu: 5.3.0-25.27 ]
    
      * eoan/linux: 5.3.0-25.27 -proposed tracker (LP: #1854762)
      * CVE-2019-14901
        - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
      * CVE-2019-14896 // CVE-2019-14897
        - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
      * CVE-2019-14895
        - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
      * [CML] New device id's for CMP-H (LP: #1846335)
        - mmc: sdhci-pci: Add another Id for Intel CML
        - i2c: i801: Add support for Intel Comet Lake PCH-H
        - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
        - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
      * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
        boot, while showing the BIOS logo on a black background (LP: #1836858)
        - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
      * Please add patch fixing RK818 ID detection (LP: #1853192)
        - SAUCE: mfd: rk808: Fix RK818 ID template
      * Kernel build log filled with "/bin/bash: line 5: warning: command
        substitution: ignored null byte in input" (LP: #1853843)
        - [Debian] Fix warnings when checking for modules signatures
      * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
        - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
      * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
        Realtek ALC3246, Black Headphone Out, Front] High noise floor (LP: #1845810)
        - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360
      * no HDMI video output since GDM greeter after linux-oem-osp1 version
        5.0.0-1026 (LP: #1852386)
        - drm/i915: Add new CNL PCH ID seen on a CML platform
        - SAUCE: drm/i915: Fix detection for a CMP-V PCH
      * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
        works on Dell Venue 11 Pro 7140 (LP: #1846539)
        - [Config] Drop snd-sof-intel-bdw build
        - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
          driver
      * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
        (LP: #1847451)
        - SAUCE: tools/power turbostat: Add Cometlake support
      * External microphone can't work on some dell machines with the codec alc256
        or alc236 (LP: #1853791)
        - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
        - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
      * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
        (LP: #1853197)
        - xfrm: Fix memleak on xfrm state destroy
      * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
        - powerpc/64s: support nospectre_v2 cmdline option
        - powerpc/book3s64: Fix link stack flush on context switch
        - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
      * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
        - HID: i2c-hid: fix no irq after reset on raydium 3118
      * Make Goodix I2C touchpads work (LP: #1853842)
        - HID: i2c-hid: Remove runtime power management
        - HID: i2c-hid: Send power-on command after reset
      * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
        - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
          2-in-1"
        - lib: devres: add a helper function for ioremap_uc
        - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
      * CVE-2019-19055
        - nl80211: fix memory leak in nl80211_get_ftm_responder_stats
      * CML: perf enabling for core (LP: #1848978)
        - perf/x86/intel: Add Comet Lake CPU support
        - perf/x86/msr: Add Comet Lake CPU support
        - perf/x86/cstate: Add Comet Lake CPU support
        - perf/x86/msr: Add new CPU model numbers for Ice Lake
        - perf/x86/cstate: Update C-state counters for Ice Lake
      * Boot hangs after "Loading initial ramdisk ..."  (LP: #1852586)
        - SAUCE: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for
          interrupts"
        - SAUCE: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's"
      * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
        (LP: #1847454)
        - powercap/intel_rapl: add support for CometLake Mobile
        - powercap/intel_rapl: add support for Cometlake desktop
      * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
        (LP: #1847450)
        - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
          to intel_pmc_core driver
      * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
        - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
        - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
        - net: ena: reimplement set/get_coalesce()
        - net: ena: enable the interrupt_moderation in driver_supported_features
        - net: ena: remove code duplication in
          ena_com_update_nonadaptive_moderation_interval _*()
        - net: ena: remove old adaptive interrupt moderation code from ena_netdev
        - net: ena: remove ena_restore_ethtool_params() and relevant fields
        - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
        - net: ena: fix update of interrupt moderation register
        - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
        - net: ena: fix incorrect update of intr_delay_resolution
        - net: ena: Select DIMLIB for ENA_ETHERNET
        - SAUCE: net: ena: fix issues in setting interrupt moderation params in
          ethtool
        - SAUCE: net: ena: fix too long default tx interrupt moderation interval
      * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
        - [Config] Enable ROCKCHIP support for arm64
      * remount of multilower moved pivoted-root overlayfs root, results in I/O
        errors on some modified files (LP: #1824407)
        - SAUCE: ovl: fix lookup failure on multi lower squashfs
      * Eoan update: 5.3.13 upstream stable release (LP: #1853882)
        - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
        - block, bfq: deschedule empty bfq_queues not referred by any process
        - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
        - mm/memory_hotplug: fix updating the node span
        - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
        - fbdev: Ditch fb_edid_add_monspecs
        - Linux 5.3.13
      * Eoan update: 5.3.12 upstream stable release (LP: #1853475)
        - scsi: core: Handle drivers which set sg_tablesize to zero
        - ax88172a: fix information leak on short answers
        - devlink: disallow reload operation during device cleanup
        - ipmr: Fix skb headroom in ipmr_get_route().
        - mlxsw: core: Enable devlink reload only on probe
        - net: gemini: add missed free_netdev
        - net/smc: fix fastopen for non-blocking connect()
        - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
        - slip: Fix memory leak in slip_open error path
        - tcp: remove redundant new line from tcp_event_sk_skb
        - dpaa2-eth: free already allocated channels on probe defer
        - devlink: Add method for time-stamp on reporter's dump
        - net/smc: fix refcount non-blocking connect() -part 2
        - ALSA: usb-audio: Fix missing error check at mixer resolution test
        - ALSA: usb-audio: not submit urb for stopped endpoint
        - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
        - ALSA: usb-audio: Fix incorrect size check for processing/extension units
        - Btrfs: fix log context list corruption after rename exchange operation
        - cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in
          ptrace_stop()
        - Input: ff-memless - kill timer in destroy()
        - Input: synaptics-rmi4 - fix video buffer size
        - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
        - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
        - Input: synaptics-rmi4 - clear IRQ enables for F54
        - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
        - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
        - IB/hfi1: Ensure r_tid_ack is valid before building TID RDMA ACK packet
        - IB/hfi1: Calculate flow weight based on QP MTU for TID RDMA
        - IB/hfi1: TID RDMA WRITE should not return IB_WC_RNR_RETRY_EXC_ERR
        - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
        - IB/hfi1: Use a common pad buffer for 9B and 16B packets
        - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
        - SAUCE: Revert "UBUNTU: SAUCE: x86/intel: Disable HPET on Intel Coffe Lake
          platforms"
        - x86/quirks: Disable HPET on Intel Coffe Lake platforms
        - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
        - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
        - io_uring: ensure registered buffer import returns the IO length
        - drm/i915: update rawclk also on resume
        - Revert "drm/i915/ehl: Update MOCS table for EHL"
        - ntp/y2038: Remove incorrect time_t truncation
        - net: ethernet: dwmac-sun8i: Use the correct function in exit path
        - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
        - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
        - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
        - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
        - mm: slub: really fix slab walking for init_on_free
        - mm/memory_hotplug: fix try_offline_node()
        - mm/page_io.c: do not free shared swap slots
        - mmc: sdhci-of-at91: fix quirk2 overwrite
        - slcan: Fix memory leak in error path
        - Linux 5.3.12
      * Eoan update: 5.3.11 upstream stable release (LP: #1852338)
        - bonding: fix state transition issue in link monitoring
        - CDC-NCM: handle incomplete transfer of MTU
        - ipv4: Fix table id reference in fib_sync_down_addr
        - net: ethernet: octeon_mgmt: Account for second possible VLAN header
        - net: fix data-race in neigh_event_send()
        - net: qualcomm: rmnet: Fix potential UAF when unregistering
        - net/tls: fix sk_msg trim on fallback to copy mode
        - net: usb: qmi_wwan: add support for DW5821e with eSIM support
        - NFC: fdp: fix incorrect free object
        - nfc: netlink: fix double device reference drop
        - NFC: st21nfca: fix double free
        - qede: fix NULL pointer deref in __qede_remove()
        - net: mscc: ocelot: don't handle netdev events for other netdevs
        - net: mscc: ocelot: fix NULL pointer on LAG slave removal
        - net/tls: don't pay attention to sk_write_pending when pushing partial
          records
        - net/tls: add a TX lock
        - selftests/tls: add test for concurrent recv and send
        - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
        - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
        - net: prevent load/store tearing on sk->sk_stamp
        - net: sched: prevent duplicate flower rules from tcf_proto destroy race
        - net/smc: fix ethernet interface refcounting
        - vsock/virtio: fix sock refcnt holding during the shutdown
        - r8169: fix page read in r8168g_mdio_read
        - ALSA: timer: Fix incorrectly assigned timer instance
        - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
          Saffire Pro i/o series
        - ALSA: hda/ca0132 - Fix possible workqueue stall
        - mm: memcontrol: fix NULL-ptr deref in percpu stats flush
        - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
        - mm, meminit: recalculate pcpu batch and high limits after init completes
        - mm: thp: handle page cache THP correctly in PageTransCompoundMap
        - mm, vmstat: hide /proc/pagetypeinfo from normal users
        - dump_stack: avoid the livelock of the dump_lock
        - mm: slab: make page_cgroup_ino() to recognize non-compound slab pages
          properly
        - btrfs: Consider system chunk array size for new SYSTEM chunks
        - btrfs: tree-checker: Fix wrong check on max devid
        - btrfs: save i_size to avoid double evaluation of i_size_read in
          compress_file_range
        - tools: gpio: Use !building_out_of_srctree to determine srctree
        - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
        - perf tools: Fix time sorting
        - perf map: Use zalloc for map_groups
        - drm/radeon: fix si_enable_smc_cac() failed issue
        - HID: wacom: generic: Treat serial number and related fields as unsigned
        - mm/khugepaged: fix might_sleep() warn with CONFIG_HIGHPTE=y
        - soundwire: depend on ACPI
        - soundwire: depend on ACPI || OF
        - soundwire: bus: set initial value to port_status
        - blkcg: make blkcg_print_stat() print stats only for online blkgs
        - arm64: Do not mask out PTE_RDONLY in pte_same()
        - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address
        - ceph: fix use-after-free in __ceph_remove_cap()
        - ceph: fix RCU case handling in ceph_d_revalidate()
        - ceph: add missing check in d_revalidate snapdir handling
        - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
        - ceph: don't allow copy_file_range when stripe_count != 1
        - iio: adc: stm32-adc: fix stopping dma
        - iio: imu: adis16480: make sure provided frequency is positive
        - iio: imu: inv_mpu6050: fix no data on MPU6050
        - iio: srf04: fix wrong limitation in distance measuring
        - ARM: sunxi: Fix CPU powerdown on A83T
        - ARM: dts: imx6-logicpd: Re-enable SNVS power key
        - cpufreq: intel_pstate: Fix invalid EPB setting
        - clone3: validate stack arguments
        - netfilter: nf_tables: Align nft_expr private data to 64-bit
        - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
        - intel_th: gth: Fix the window switching sequence
        - intel_th: pci: Add Comet Lake PCH support
        - intel_th: pci: Add Jasper Lake PCH support
        - x86/dumpstack/64: Don't evaluate exception stacks before setup
        - x86/apic/32: Avoid bogus LDR warnings
        - SMB3: Fix persistent handles reconnect
        - can: usb_8dev: fix use-after-free on disconnect
        - can: flexcan: disable completely the ECC mechanism
        - can: c_can: c_can_poll(): only read status register after status IRQ
        - can: peak_usb: fix a potential out-of-sync while decoding packets
        - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
          skb mem leak
        - can: gs_usb: gs_can_open(): prevent memory leak
        - can: dev: add missing of_node_put() after calling of_get_child_by_name()
        - can: mcba_usb: fix use-after-free on disconnect
        - can: peak_usb: fix slab info leak
        - configfs: fix a deadlock in configfs_symlink()
        - ALSA: usb-audio: More validations of descriptor units
        - ALSA: usb-audio: Simplify parse_audio_unit()
        - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
        - ALSA: usb-audio: Remove superfluous bLength checks
        - ALSA: usb-audio: Clean up check_input_term()
        - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk()
        - ALSA: usb-audio: remove some dead code
        - ALSA: usb-audio: Fix copy&paste error in the validator
        - usbip: Implement SG support to vhci-hcd and stub driver
        - HID: google: add magnemite/masterball USB ids
        - dmaengine: sprd: Fix the link-list pointer register configuration issue
        - bpf: lwtunnel: Fix reroute supplying invalid dst
        - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer
        - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
        - dmaengine: sprd: Fix the possible memory leak issue
        - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
        - powerpc/32s: fix allow/prevent_user_access() when crossing segment
          boundaries.
        - RDMA/mlx5: Clear old rate limit when closing QP
        - iw_cxgb4: fix ECN check on the passive accept
        - RDMA/siw: free siw_base_qp in kref release routine
        - RDMA/qedr: Fix reported firmware version
        - IB/core: Use rdma_read_gid_l2_fields to compare GID L2 fields
        - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
        - net/mlx5e: kTLS, Release reference on DUMPed fragments in shutdown flow
        - net/mlx5e: TX, Fix consumer index of error cqe dump
        - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
        - net/mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump
        - selftests/bpf: More compatible nc options in test_tc_edt
        - scsi: qla2xxx: fixup incorrect usage of host_byte
        - scsi: lpfc: Check queue pointer before use
        - scsi: ufs-bsg: Wake the device before sending raw upiu commands
        - ARC: [plat-hsdk]: Enable on-board SPI NOR flash IC
        - RDMA/uverbs: Prevent potential underflow
        - bpf: Fix use after free in subprog's jited symbol removal
        - net: stmmac: Fix the problem of tso_xmit
        - net: openvswitch: free vport unless register_netdevice() succeeds
        - scsi: lpfc: Honor module parameter lpfc_use_adisc
        - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
        - bpf: Fix use after free in bpf_get_prog_name
        - iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc
        - iwlwifi: pcie: fix all 9460 entries for qnj
        - iwlwifi: pcie: 0x2720 is qu and 0x30DC is not
        - netfilter: nf_flow_table: set timeout before insertion into hashes
        - drm/v3d: Fix memory leak in v3d_submit_cl_ioctl
        - xsk: Fix registration of Rx-only sockets
        - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
        - ipvs: don't ignore errors in case refcounting ip_vs module fails
        - ipvs: move old_secure_tcp into struct netns_ipvs
        - netfilter: nft_payload: fix missing check for matching length in offloads
        - RDMA/nldev: Skip counter if port doesn't match
        - bonding: fix unexpected IFF_BONDING bit unset
        - bonding: use dynamic lockdep key instead of subclass
        - macsec: fix refcnt leak in module exit routine
        - virt_wifi: fix refcnt leak in module exit routine
        - scsi: sd: define variable dif as unsigned int instead of bool
        - usb: dwc3: select CONFIG_REGMAP_MMIO
        - usb: fsl: Check memory resource before releasing it
        - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
        - usb: gadget: composite: Fix possible double free memory bug
        - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe
        - usb: gadget: configfs: fix concurrent issue between composite APIs
        - usb: dwc3: remove the call trace of USBx_GFLADJ
        - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
          RIP validity
        - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
        - perf/x86/uncore: Fix event group support
        - USB: Skip endpoints with 0 maxpacket length
        - USB: ldusb: use unsigned size format specifiers
        - usbip: tools: Fix read_usb_vudc_device() error path handling
        - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
        - RDMA/hns: Prevent memory leaks of eq->buf_list
        - hwmon: (ina3221) Fix read timeout issue
        - scsi: qla2xxx: stop timer in shutdown path
        - sched/topology: Don't try to build empty sched domains
        - sched/topology: Allow sched_asym_cpucapacity to be disabled
        - nvme-multipath: fix possible io hang after ctrl reconnect
        - fjes: Handle workqueue allocation failure
        - net: hisilicon: Fix "Trying to free already-free IRQ"
        - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
        - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link
          is up
        - net: mscc: ocelot: refuse to overwrite the port's native vlan
        - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41
        - mt76: dma: fix buffer unmap with non-linear skbs
        - drm/amdgpu/sdma5: do not execute 0-sized IBs (v2)
        - drm/sched: Set error to s_fence if HW job submission failed.
        - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
        - drm/amd/display: do not synchronize "drr" displays
        - drm/amd/display: add 50us buffer as WA for pstate switch in active
        - drm/amd/display: Passive DP->HDMI dongle detection fix
        - dc.c:use kzalloc without test
        - SUNRPC: The TCP back channel mustn't disappear while requests are
          outstanding
        - SUNRPC: The RDMA back channel mustn't disappear while requests are
          outstanding
        - SUNRPC: Destroy the back channel when we destroy the host transport
        - hv_netvsc: Fix error handling in netvsc_attach()
        - efi/tpm: Return -EINVAL when determining tpm final events log size fails
        - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
        - x86, efi: Never relocate kernel below lowest acceptable address
        - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
        - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
        - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
        - arm64: Brahma-B53 is SSB and spectre v2 safe
        - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
        - NFSv4: Don't allow a cached open with a revoked delegation
        - net: ethernet: arc: add the missed clk_disable_unprepare
        - igb: Fix constant media auto sense switching when no cable is connected
        - e1000: fix memory leaks
        - gve: Fixes DMA synchronization.
        - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
        - pinctrl: cherryview: Fix irq_valid_mask calculation
        - clk: imx8m: Use SYS_PLL1_800M as intermediate parent of CLK_ARM
        - timekeeping/vsyscall: Update VDSO data unconditionally
        - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
        - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
          dead
        - ARM: dts: stm32: change joystick pinctrl definition on stm32mp157c-ev1
        - ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing
        - usbip: Fix free of unallocated memory in vhci tx
        - bonding: fix using uninitialized mode_lock
        - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
        - arm64: errata: Update stale comment
        - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
        - SAUCE: Revert "UBUNTU: SAUCE: kvm: x86: mmu: Recovery of shattered NX large
          pages"
        - SAUCE: Revert "UBUNTU: SAUCE: kvm: Add helper function for creating VM
          worker threads"
        - SAUCE: Revert "UBUNTU: SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation"
        - SAUCE: Revert "kvm: x86, powerpc: do not allow clearing largepages debugfs
          entry"
        - SAUCE: Revert "UBUNTU: SAUCE: cpu/speculation: Uninline and export CPU
          mitigations helpers"
        - SAUCE: Revert "UBUNTU: SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure"
        - SAUCE: Revert "x86/tsx: Add config options to set tsx=on|off|auto"
        - SAUCE: Revert "x86/speculation/taa: Add documentation for TSX Async Abort"
        - SAUCE: Revert "x86/tsx: Add "auto" option to the tsx= cmdline parameter"
        - SAUCE: Revert "kvm/x86: Export MDS_NO=0 to guests when TSX is enabled"
        - SAUCE: Revert "x86/speculation/taa: Add sysfs reporting for TSX Async Abort"
        - SAUCE: Revert "x86/speculation/taa: Add mitigation for TSX Async Abort"
        - SAUCE: Revert "x86/cpu: Add a "tsx=" cmdline option with TSX disabled by
          default"
        - SAUCE: Revert "x86/cpu: Add a helper function x86_read_arch_cap_msr()"
        - SAUCE: Revert "x86/msr: Add the IA32_TSX_CTRL MSR"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Fix jump whitelist
          clearing"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Lower RM timeout to avoid DSI hard
          hangs"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Ignore Length operands
          during command matching"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Add support for backward
          jumps"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915/cmdparser: Use explicit goto for
          error paths"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add gen9 BCS cmdparsing"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Allow parsing of unsized batches"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Support ro ppgtt mapped cmdparser
          shadow buffers"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Add support for mandatory
          cmdparsing"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Remove Master tables from cmdparser"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Disable Secure Batches for gen6+"
        - SAUCE: Revert "UBUNTU: SAUCE: drm/i915: Rename gen7 cmdparser tables"
        - drm/i915: Rename gen7 cmdparser tables
        - drm/i915: Disable Secure Batches for gen6+
        - drm/i915: Remove Master tables from cmdparser
        - drm/i915: Add support for mandatory cmdparsing
        - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
        - drm/i915: Allow parsing of unsized batches
        - drm/i915: Add gen9 BCS cmdparsing
        - drm/i915/cmdparser: Use explicit goto for error paths
        - drm/i915/cmdparser: Add support for backward jumps
        - drm/i915/cmdparser: Ignore Length operands during command matching
        - drm/i915: Lower RM timeout to avoid DSI hard hangs
        - drm/i915/gen8+: Add RC6 CTX corruption WA
        - drm/i915/cmdparser: Fix jump whitelist clearing
        - x86/msr: Add the IA32_TSX_CTRL MSR
        - x86/cpu: Add a helper function x86_read_arch_cap_msr()
        - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
        - x86/speculation/taa: Add mitigation for TSX Async Abort
        - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
        - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
        - x86/tsx: Add "auto" option to the tsx= cmdline parameter
        - x86/speculation/taa: Add documentation for TSX Async Abort
        - x86/tsx: Add config options to set tsx=on|off|auto
        - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
        - x86/bugs: Add ITLB_MULTIHIT bug infrastructure
        - x86/cpu: Add Tremont to the cpu vulnerability whitelist
        - cpu/speculation: Uninline and export CPU mitigations helpers
        - Documentation: Add ITLB_MULTIHIT documentation
        - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
        - kvm: mmu: ITLB_MULTIHIT mitigation
        - kvm: Add helper function for creating VM worker threads
        - kvm: x86: mmu: Recovery of shattered NX large pages
        - Linux 5.3.11
      * The alsa hda driver is not loaded due to the missing of PCIID for Comet
        Lake-S [8086:a3f0] (LP: #1852070)
        - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
      * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
        - SAUCE: platform/x86: dell-uart-backlight: add missing status command
        - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
        - SAUCE: platform/x86: dell-uart-backlight: add force parameter
        - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
      * Disable unreliable HPET on CFL-H system (LP: #1852216)
        - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
      * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
        - i40e: Fix crash caused by stress setting of VF MAC addresses
      * CVE-2019-19072
        - tracing: Have error path in predicate_parse() free its allocated memory
      * i40e: general protection fault in i40e_config_vf_promiscuous_mode
        (LP: #1852663)
        - SAUCE: i40e Fix GPF when deleting VMs
      * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
        (LP: #1852581)
        - [Packaging] Fix module signing with older modinfo
    
     -- Manoj Iyer <email address hidden>  Thu, 05 Dec 2019 09:10:06 -0600
  • linux-oracle (5.3.0-1007.8) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1007.8 -proposed tracker (LP: #1852230)
    
      * Eoan update: 5.3.10 upstream stable release (LP: #1852111)
        - [Config] SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n
    
      [ Ubuntu: 5.3.0-24.26 ]
    
      * eoan/linux: 5.3.0-24.26 -proposed tracker (LP: #1852232)
      * Eoan update: 5.3.9 upstream stable release (LP: #1851550)
        - io_uring: fix up O_NONBLOCK handling for sockets
        - dm snapshot: introduce account_start_copy() and account_end_copy()
        - dm snapshot: rework COW throttling to fix deadlock
        - Btrfs: fix inode cache block reserve leak on failure to allocate data space
        - btrfs: qgroup: Always free PREALLOC META reserve in
          btrfs_delalloc_release_extents()
        - iio: adc: meson_saradc: Fix memory allocation order
        - iio: fix center temperature of bmc150-accel-core
        - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
        - perf tests: Avoid raising SEGV using an obvious NULL dereference
        - perf map: Fix overlapped map handling
        - perf script brstackinsn: Fix recovery from LBR/binary mismatch
        - perf jevents: Fix period for Intel fixed counters
        - perf tools: Propagate get_cpuid() error
        - perf annotate: Propagate perf_env__arch() error
        - perf annotate: Fix the signedness of failure returns
        - perf annotate: Propagate the symbol__annotate() error return
        - perf annotate: Fix arch specific ->init() failure errors
        - perf annotate: Return appropriate error code for allocation failures
        - perf annotate: Don't return -1 for error when doing BPF disassembly
        - staging: rtl8188eu: fix null dereference when kzalloc fails
        - RDMA/siw: Fix serialization issue in write_space()
        - RDMA/hfi1: Prevent memory leak in sdma_init
        - RDMA/iw_cxgb4: fix SRQ access from dump_qp()
        - RDMA/iwcm: Fix a lock inversion issue
        - HID: hyperv: Use in-place iterator API in the channel callback
        - kselftest: exclude failed TARGETS from runlist
        - selftests/kselftest/runner.sh: Add 45 second timeout per test
        - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
        - arm64: cpufeature: Effectively expose FRINT capability to userspace
        - arm64: Fix incorrect irqflag restore for priority masking for compat
        - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
        - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
        - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()'
        - serial/sifive: select SERIAL_EARLYCON
        - tty: n_hdlc: fix build on SPARC
        - misc: fastrpc: prevent memory leak in fastrpc_dma_buf_attach
        - RDMA/core: Fix an error handling path in 'res_get_common_doit()'
        - RDMA/cm: Fix memory leak in cm_add/remove_one
        - RDMA/nldev: Reshuffle the code to avoid need to rebind QP in error path
        - RDMA/mlx5: Do not allow rereg of a ODP MR
        - RDMA/mlx5: Order num_pending_prefetch properly with synchronize_srcu
        - RDMA/mlx5: Add missing synchronize_srcu() for MW cases
        - gpio: max77620: Use correct unit for debounce times
        - fs: cifs: mute -Wunused-const-variable message
        - arm64: vdso32: Fix broken compat vDSO build warnings
        - arm64: vdso32: Detect binutils support for dmb ishld
        - serial: mctrl_gpio: Check for NULL pointer
        - serial: 8250_omap: Fix gpio check for auto RTS/CTS
        - arm64: Default to building compat vDSO with clang when CONFIG_CC_IS_CLANG
        - arm64: vdso32: Don't use KBUILD_CPPFLAGS unconditionally
        - efi/cper: Fix endianness of PCIe class code
        - efi/x86: Do not clean dummy variable in kexec path
        - MIPS: include: Mark __cmpxchg as __always_inline
        - riscv: avoid kernel hangs when trapped in BUG()
        - riscv: avoid sending a SIGTRAP to a user thread trapped in WARN()
        - riscv: Correct the handling of unexpected ebreak in do_trap_break()
        - x86/xen: Return from panic notifier
        - ocfs2: clear zero in unaligned direct IO
        - fs: ocfs2: fix possible null-pointer dereferences in
          ocfs2_xa_prepare_entry()
        - fs: ocfs2: fix a possible null-pointer dereference in
          ocfs2_write_end_nolock()
        - fs: ocfs2: fix a possible null-pointer dereference in
          ocfs2_info_scan_inode_alloc()
        - btrfs: silence maybe-uninitialized warning in clone_range
        - arm64: armv8_deprecated: Checking return value for memory allocation
        - sched/fair: Scale bandwidth quota and period without losing quota/period
          ratio precision
        - sched/vtime: Fix guest/system mis-accounting on task switch
        - perf/core: Rework memory accounting in perf_mmap()
        - perf/core: Fix corner case in perf_rotate_context()
        - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
        - drm/amdgpu: fix memory leak
        - iio: imu: adis16400: release allocated memory on failure
        - iio: imu: adis16400: fix memory leak
        - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller
        - MIPS: include: Mark __xchg as __always_inline
        - MIPS: fw: sni: Fix out of bounds init of o32 stack
        - s390/cio: fix virtio-ccw DMA without PV
        - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
        - nbd: fix possible sysfs duplicate warning
        - NFSv4: Fix leak of clp->cl_acceptor string
        - SUNRPC: fix race to sk_err after xs_error_report
        - s390/uaccess: avoid (false positive) compiler warnings
        - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
        - perf annotate: Fix multiple memory and file descriptor leaks
        - perf/aux: Fix tracking of auxiliary trace buffer allocation
        - USB: legousbtower: fix a signedness bug in tower_probe()
        - nbd: verify socket is supported during setup
        - fuse: flush dirty data/metadata before non-truncate setattr
        - fuse: truncate pending writes on O_TRUNC
        - ALSA: bebob: Fix prototype of helper function to return negative value
        - ALSA: timer: Fix mutex deadlock at releasing card
        - ath10k: fix latency issue for QCA988x
        - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
          segments")
        - nl80211: fix validation of mesh path nexthop
        - USB: gadget: Reject endpoints with 0 maxpacket value
        - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
          virt_boundary_mask to avoid SG overflows")
        - USB: ldusb: fix ring-buffer locking
        - USB: ldusb: fix control-message timeout
        - usb: xhci: fix Immediate Data Transfer endianness
        - usb: xhci: fix __le32/__le64 accessors in debugfs code
        - USB: serial: whiteheat: fix potential slab corruption
        - USB: serial: whiteheat: fix line-speed endianness
        - xhci: Fix use-after-free regression in xhci clear hub TT implementation
        - scsi: qla2xxx: Fix partial flash write of MBI
        - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
        - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
        - HID: Fix assumption that devices have inputs
        - HID: fix error message in hid_open_report()
        - HID: logitech-hidpp: split g920_get_config()
        - HID: logitech-hidpp: rework device validation
        - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
        - um-ubd: Entrust re-queue to the upper layers
        - s390/unwind: fix mixing regs and sp
        - s390/cmm: fix information leak in cmm_timeout_handler()
        - s390/idle: fix cpu idle time calculation
        - ARC: perf: Accommodate big-endian CPU
        - IB/hfi1: Avoid excessive retry for TID RDMA READ request
        - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
        - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
        - virtio_ring: fix stalls for packed rings
        - rtlwifi: rtl_pci: Fix problem of too small skb->len
        - dmaengine: qcom: bam_dma: Fix resource leak
        - dmaengine: tegra210-adma: fix transfer failure
        - dmaengine: imx-sdma: fix size check for sdma script_number
        - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
        - drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE
        - drm/i915: Fix PCH reference clock for FDI on HSW/BDW
        - drm/amdgpu/gfx10: update gfx golden settings
        - drm/amdgpu/powerplay/vega10: allow undervolting in p7
        - drm/amdgpu: Fix SDMA hang when performing VKexample test
        - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
        - io_uring: ensure we clear io_kiocb->result before each issue
        - iommu/vt-d: Fix panic after kexec -p for kdump
        - batman-adv: Avoid free/alloc race when handling OGM buffer
        - llc: fix sk_buff leak in llc_sap_state_process()
        - llc: fix sk_buff leak in llc_conn_service()
        - rxrpc: Fix call ref leak
        - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
        - rxrpc: Fix trace-after-put looking at the put peer record
        - NFC: pn533: fix use-after-free and memleaks
        - bonding: fix potential NULL deref in bond_update_slave_arr
        - netfilter: conntrack: avoid possible false sharing
        - net: usb: sr9800: fix uninitialized local variable
        - sch_netem: fix rcu splat in netem_enqueue()
        - net: sched: sch_sfb: don't call qdisc_put() while holding tree lock
        - iwlwifi: exclude GEO SAR support for 3168
        - sched/fair: Fix low cpu usage with high throttling by removing expiration of
          cpu-local slices
        - ALSA: usb-audio: DSD auto-detection for Playback Designs
        - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
        - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
        - RDMA/mlx5: Use irq xarray locking for mkey_table
        - sched/fair: Fix -Wunused-but-set-variable warnings
        - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
        - Revert "nvme: allow 64-bit results in passthru commands"
        - Revert "ALSA: hda: Flush interrupts on disabling"
        - Linux 5.3.9
        - [Config] Remove CONFIG_GENERIC_COMPAT_VDSO and
          CONFIG_CROSS_COMPILE_COMPAT_VDSO
      * Eoan update: v5.3.8 upstream stable release (LP: #1850456)
        - drm: Free the writeback_job when it with an empty fb
        - drm: Clear the fence pointer when writeback job signaled
        - clk: ti: dra7: Fix mcasp8 clock bits
        - ARM: dts: Fix wrong clocks for dra7 mcasp
        - nvme-pci: Fix a race in controller removal
        - scsi: ufs: skip shutdown if hba is not powered
        - scsi: megaraid: disable device when probe failed after enabled device
        - scsi: qla2xxx: Silence fwdump template message
        - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
        - scsi: qla2xxx: Fix stale mem access on driver unload
        - scsi: qla2xxx: Fix N2N link reset
        - scsi: qla2xxx: Fix N2N link up fail
        - ARM: dts: Fix gpio0 flags for am335x-icev2
        - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
        - ARM: OMAP2+: Add missing LCDC midlemode for am335x
        - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
        - nvme-tcp: fix wrong stop condition in io_work
        - nvme-pci: Save PCI state before putting drive into deepest state
        - nvme: fix an error code in nvme_init_subsystem()
        - nvme-rdma: Fix max_hw_sectors calculation
        - Added QUIRKs for ADATA XPG SX8200 Pro 512GB
        - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T
        - nvme: allow 64-bit results in passthru commands
        - drm/komeda: prevent memory leak in komeda_wb_connector_add
        - nvme-rdma: fix possible use-after-free in connect timeout
        - blk-mq: honor IO scheduler for multiqueue devices
        - ieee802154: ca8210: prevent memory leak
        - ARM: dts: am4372: Set memory bandwidth limit for DISPC
        - net: dsa: qca8k: Use up to 7 ports for all operations
        - MIPS: dts: ar9331: fix interrupt-controller size
        - xen/efi: Set nonblocking callbacks
        - loop: change queue block size to match when using DIO
        - nl80211: fix null pointer dereference
        - mac80211: fix txq null pointer dereference
        - netfilter: nft_connlimit: disable bh on garbage collection
        - net: mscc: ocelot: add missing of_node_put after calling
          of_get_child_by_name
        - net: dsa: rtl8366rb: add missing of_node_put after calling
          of_get_child_by_name
        - net: stmmac: xgmac: Not all Unicast addresses may be available
        - net: stmmac: dwmac4: Always update the MAC Hash Filter
        - net: stmmac: Correctly take timestamp for PTPv2
        - net: stmmac: Do not stop PHY if WoL is enabled
        - net: ag71xx: fix mdio subnode support
        - RISC-V: Clear load reservations while restoring hart contexts
        - riscv: Fix memblock reservation for device tree blob
        - drm/amdgpu: fix multiple memory leaks in acp_hw_init
        - drm/amd/display: memory leak
        - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
        - net: hisilicon: Fix usage of uninitialized variable in function
          mdio_sc_cfg_reg_write()
        - net: stmmac: Avoid deadlock on suspend/resume
        - selftests: kvm: Fix libkvm build error
        - lib: textsearch: fix escapes in example code
        - s390/mm: fix -Wunused-but-set-variable warnings
        - net: phy: allow for reset line to be tied to a sleepy GPIO controller
        - net: phy: fix write to mii-ctrl1000 register
        - namespace: fix namespace.pl script to support relative paths
        - Convert filldir[64]() from __put_user() to unsafe_put_user()
        - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
        - Make filldir[64]() verify the directory entry filename is valid
        - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to
          it
        - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
        - net_sched: fix backward compatibility for TCA_KIND
        - net_sched: fix backward compatibility for TCA_ACT_KIND
        - libata/ahci: Fix PCS quirk application
        - Revert "drm/radeon: Fix EEH during kexec"
        - ocfs2: fix panic due to ocfs2_wq is null
        - nvme-pci: Set the prp2 correctly when using more than 4k page
        - ipv4: fix race condition between route lookup and invalidation
        - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
        - net: avoid potential infinite loop in tc_ctl_action()
        - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
        - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
        - net: i82596: fix dma_alloc_attr for sni_82596
        - net/ibmvnic: Fix EOI when running in XIVE mode.
        - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
        - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
        - rxrpc: Fix possible NULL pointer access in ICMP handling
        - sched: etf: Fix ordering of packets with same txtime
        - sctp: change sctp_prot .no_autobind with true
        - net: aquantia: temperature retrieval fix
        - net: aquantia: when cleaning hw cache it should be toggled
        - net: aquantia: do not pass lro session with invalid tcp checksum
        - net: aquantia: correctly handle macvlan and multicast coexistence
        - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
        - net: phy: micrel: Update KSZ87xx PHY name
        - net: avoid errors when trying to pop MLPS header on non-MPLS packets
        - net/sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions
        - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
        - net: ethernet: broadcom: have drivers select DIMLIB as needed
        - net: phy: Fix "link partner" information disappear issue
        - rxrpc: use rcu protection while reading sk->sk_user_data
        - io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD
        - io_uring: Fix corrupted user_data
        - USB: legousbtower: fix memleak on disconnect
        - ALSA: hda/realtek - Add support for ALC711
        - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
        - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
        - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
        - usb: udc: lpc32xx: fix bad bit shift operation
        - USB: serial: ti_usb_3410_5052: fix port-close races
        - USB: ldusb: fix memleak on disconnect
        - USB: usblp: fix use-after-free on disconnect
        - USB: ldusb: fix read info leaks
        - binder: Don't modify VMA bounds in ->mmap handler
        - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
        - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
        - scsi: zfcp: fix reaction on bit error threshold notification
        - scsi: sd: Ignore a failure to sync cache due to lack of authorization
        - scsi: core: save/restore command resid for error handling
        - scsi: core: try to get module before removing device
        - scsi: ch: Make it possible to open a ch device multiple times again
        - Revert "Input: elantech - enable SMBus on new (2018+) systems"
        - Input: da9063 - fix capability and drop KEY_SLEEP
        - Input: synaptics-rmi4 - avoid processing unknown IRQs
        - Input: st1232 - fix reporting multitouch coordinates
        - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
        - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
        - ACPI: NFIT: Fix unlock on error in scrub_show()
        - iwlwifi: pcie: change qu with jf devices to use qu configuration
        - cfg80211: wext: avoid copying malformed SSIDs
        - mac80211: Reject malformed SSID elements
        - drm/ttm: Restore ttm prefaulting
        - drm/panfrost: Handle resetting on timeout better
        - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
        - drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync
        - drm/i915/userptr: Never allow userptr into the mappable GGTT
        - drm/i915: Favor last VBT child device with conflicting AUX ch/DDC pin
        - drm/amdgpu/vce: fix allocation size in enc ring test
        - drm/amdgpu/vcn: fix allocation size in enc ring test
        - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
        - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
        - drm/amdgpu: user pages array memory leak fix
        - drivers/base/memory.c: don't access uninitialized memmaps in
          soft_offline_page_store()
        - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
        - io_uring: Fix broken links with offloading
        - io_uring: Fix race for sqes with userspace
        - io_uring: used cached copies of sq->dropped and cq->overflow
        - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg
        - mmc: cqhci: Commit descriptors before setting the doorbell
        - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
        - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure()
        - mm/slub: fix a deadlock in show_slab_objects()
        - mm/page_owner: don't access uninitialized memmaps when reading
          /proc/pagetypeinfo
        - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
        - mm: memcg/slab: fix panic in __free_slab() caused by premature memcg pointer
          release
        - mm, compaction: fix wrong pfn handling in __reset_isolation_pfn()
        - mm: memcg: get number of pages on the LRU list in memcgroup base on
          lru_zone_size
        - mm: memblock: do not enforce current limit for memblock_phys* family
        - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
        - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped
          more than once
        - zram: fix race between backing_dev_show and backing_dev_store
        - xtensa: drop EXPORT_SYMBOL for outs*/ins*
        - xtensa: fix change_bit in exclusive access option
        - s390/zcrypt: fix memleak at release
        - s390/kaslr: add support for R_390_GLOB_DAT relocation type
        - lib/vdso: Make clock_getres() POSIX compliant again
        - parisc: Fix vmap memory leak in ioremap()/iounmap()
        - EDAC/ghes: Fix Use after free in ghes_edac remove path
        - arm64: KVM: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set
        - arm64: Avoid Cavium TX2 erratum 219 when switching TTBR
        - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
        - arm64: Allow CAVIUM_TX2_ERRATUM_219 to be selected
        - CIFS: avoid using MID 0xFFFF
        - cifs: Fix missed free operations
        - CIFS: Fix use after free of file info structures
        - perf/aux: Fix AUX output stopping
        - tracing: Fix race in perf_trace_buf initialization
        - fs/dax: Fix pmd vs pte conflict detection
        - dm cache: fix bugs when a GFP_NOWAIT allocation fails
        - irqchip/sifive-plic: Switch to fasteoi flow
        - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
        - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
        - x86/hyperv: Make vapic support x2apic mode
        - pinctrl: cherryview: restore Strago DMI workaround for all versions
        - pinctrl: armada-37xx: fix control of pins 32 and up
        - pinctrl: armada-37xx: swap polarity on LED group
        - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
        - Btrfs: add missing extents release on file extent cluster relocation error
        - btrfs: don't needlessly create extent-refs kernel thread
        - Btrfs: fix qgroup double free after failure to reserve metadata for delalloc
        - Btrfs: check for the full sync flag while holding the inode lock during
          fsync
        - btrfs: tracepoints: Fix wrong parameter order for qgroup events
        - btrfs: tracepoints: Fix bad entry members of qgroup events
        - KVM: PPC: Book3S HV: XIVE: Ensure VP isn't already in use
        - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
        - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
        - ceph: just skip unrecognized info in ceph_reply_info_extra
        - xen/netback: fix error path of xenvif_connect_data()
        - PCI: PM: Fix pci_power_up()
        - opp: of: drop incorrect lockdep_assert_held()
        - of: reserved_mem: add missing of_node_put() for proper ref-counting
        - blk-rq-qos: fix first node deletion of rq_qos_del()
        - RDMA/cxgb4: Do not dma memory off of the stack
        - Linux 5.3.8
        - [Config] CONFIG_CAVIUM_TX2_ERRATUM_219=y
      * Eoan update: 5.3.10 upstream stable release (LP: #1852111)
        - regulator: of: fix suspend-min/max-voltage parsing
        - ASoC: samsung: arndale: Add missing OF node dereferencing
        - ASoC: wm8994: Do not register inapplicable controls for WM1811
        - regulator: da9062: fix suspend_enable/disable preparation
        - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
        - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
        - arm64: dts: allwinner: a64: Drop PMU node
        - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
        - arm64: dts: Fix gpio to pinmux mapping
        - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
        - pinctrl: intel: Allocate IRQ chip dynamic
        - ASoC: SOF: loader: fix kernel oops on firmware boot failure
        - ASoC: SOF: topology: fix parse fail issue for byte/bool tuple types
        - ASoC: SOF: Intel: hda: fix warnings during FW load
        - ASoC: SOF: Intel: initialise and verify FW crash dump data.
        - ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture
        - ASoC: rt5682: add NULL handler to set_jack function
        - ASoC: intel: sof_rt5682: add remove function to disable jack
        - ASoC: intel: bytcr_rt5651: add null check to support_button_press
        - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
          could be uninitialized
        - ASoC: wm_adsp: Don't generate kcontrols without READ flags
        - ASoc: rockchip: i2s: Fix RPM imbalance
        - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
        - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
        - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings
        - arm64: dts: rockchip: fix RockPro64 sdhci settings
        - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
        - pinctrl: stmfx: fix null pointer on remove
        - arm64: dts: zii-ultra: fix ARM regulator states
        - ARM: dts: am3874-iceboard: Fix 'i2c-mux-idle-disconnect' usage
        - ASoC: msm8916-wcd-digital: add missing MIX2 path for RX1/2
        - ASoC: simple_card_utils.h: Fix potential multiple redefinition error
        - ARM: dts: Use level interrupt for omap4 & 5 wlcore
        - ARM: mm: fix alignment handler faults under memory pressure
        - scsi: qla2xxx: fix a potential NULL pointer dereference
        - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
          transitions
        - scsi: sni_53c710: fix compilation error
        - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
        - ARM: 8908/1: add __always_inline to functions called from __get_user_check()
        - ARM: 8914/1: NOMMU: Fix exc_ret for XIP
        - arm64: dts: rockchip: fix RockPro64 sdmmc settings
        - arm64: dts: rockchip: Fix usb-c on Hugsun X99 TV Box
        - arm64: dts: lx2160a: Correct CPU core idle state name
        - ARM: dts: imx6q-logicpd: Re-Enable SNVS power key
        - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect'
        - ARM: dts: imx7s: Correct GPT's ipg clock source
        - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk
        - arm64: dts: imx8mm: Use correct clock for usdhc's ipg clk
        - perf tools: Fix resource leak of closedir() on the error paths
        - perf c2c: Fix memory leak in build_cl_output()
        - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV
        - perf kmem: Fix memory leak in compact_gfp_flags()
        - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
        - drm/amdgpu: fix potential VM faults
        - drm/amdgpu: fix error handling in amdgpu_bo_list_create
        - scsi: target: core: Do not overwrite CDB byte 1
        - scsi: hpsa: add missing hunks in reset-patch
        - ASoC: Intel: sof-rt5682: add a check for devm_clk_get
        - ASoC: SOF: control: return true when kcontrol values change
        - tracing: Fix "gfp_t" format for synthetic events
        - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
        - i2c: aspeed: fix master pending state handling
        - drm/komeda: Don't flush inactive pipes
        - ARM: 8926/1: v7m: remove register save to stack before svc
        - selftests: kvm: vmx_set_nested_state_test: don't check for VMX support twice
        - selftests: kvm: fix sync_regs_test with newer gccs
        - ALSA: hda: Add Tigerlake/Jasperlake PCI ID
        - of: unittest: fix memory leak in unittest_data_add
        - MIPS: bmips: mark exception vectors as char arrays
        - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
        - i2c: mt65xx: fix NULL ptr dereference
        - i2c: stm32f7: fix first byte to send in slave mode
        - i2c: stm32f7: fix a race in slave mode with arbitration loss irq
        - i2c: stm32f7: remove warning when compiling with W=1
        - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
        - irqchip/sifive-plic: Skip contexts except supervisor in plic_init()
        - nbd: protect cmd->status with cmd->lock
        - nbd: handle racing with error'ed out commands
        - cxgb4: fix panic when attaching to ULD fail
        - cxgb4: request the TX CIDX updates to status page
        - dccp: do not leak jiffies on the wire
        - erspan: fix the tun_info options_len check for erspan
        - inet: stop leaking jiffies on the wire
        - net: annotate accesses to sk->sk_incoming_cpu
        - net: annotate lockless accesses to sk->sk_napi_id
        - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
        - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
        - net: fix sk_page_frag() recursion from memory reclaim
        - net: hisilicon: Fix ping latency when deal with high throughput
        - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
        - netns: fix GFP flags in rtnl_net_notifyid()
        - net: rtnetlink: fix a typo fbd -> fdb
        - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
        - SAUCE: Revert "UBUNTU: SAUCE: (no-up) net: Zeroing the structure
          ethtool_wolinfo in ethtool_get_wol()"
        - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()
        - selftests: net: reuseport_dualstack: fix uninitalized parameter
        - udp: fix data-race in udp_set_dev_scratch()
        - vxlan: check tun_info options_len properly
        - net: add skb_queue_empty_lockless()
        - udp: use skb_queue_empty_lockless()
        - net: use skb_queue_empty_lockless() in poll() handlers
        - net: use skb_queue_empty_lockless() in busy poll contexts
        - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
        - ipv4: fix route update on metric change.
        - selftests: fib_tests: add more tests for metric update
        - net/smc: fix closing of fallback SMC sockets
        - net/smc: keep vlan_id for SMC-R in smc_listen_work()
        - keys: Fix memory leak in copy_net_ns
        - net: phylink: Fix phylink_dbg() macro
        - rxrpc: Fix handling of last subpacket of jumbo packet
        - net/mlx5e: Determine source port properly for vlan push action
        - net/mlx5e: Remove incorrect match criteria assignment line
        - net/mlx5e: Initialize on stack link modes bitmap
        - net/mlx5: Fix flow counter list auto bits struct
        - net/smc: fix refcounting for non-blocking connect()
        - net/mlx5: Fix rtable reference leak
        - mlxsw: core: Unpublish devlink parameters during reload
        - r8169: fix wrong PHY ID issue with RTL8168dp
        - net/mlx5e: Fix ethtool self test: link speed
        - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
        - ipv4: fix IPSKB_FRAG_PMTU handling with fragmentation
        - net: bcmgenet: don't set phydev->link from MAC
        - net: dsa: b53: Do not clear existing mirrored port mask
        - net: dsa: fix switch tree list
        - net: ensure correct skb->tstamp in various fragmenters
        - net: hns3: fix mis-counting IRQ vector numbers issue
        - net: netem: fix error path for corrupted GSO frames
        - net: reorder 'struct net' fields to avoid false sharing
        - net: usb: lan78xx: Connect PHY before registering MAC
        - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
        - net: netem: correct the parent's backlog when corrupted packet was dropped
        - net: phy: bcm7xxx: define soft_reset for 40nm EPHY
        - net: bcmgenet: reset 40nm EPHY on energy detect
        - net/flow_dissector: switch to siphash
        - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
          table
        - CIFS: Fix retry mid list corruption on reconnects
        - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
        - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
        - ASoC: pcm3168a: The codec does not support S32_LE
        - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address
        - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
          driver fails
        - Linux 5.3.10
        - [Config] SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n
      * Some EFI systems fail to boot in efi_init() when booted via maas
        (LP: #1851810)
        - efi: efi_get_memory_map -- increase map headroom
      * dkms artifacts may expire from the pool (LP: #1850958)
        - [Packaging] dkms -- try launchpad librarian for pool downloads
        - [Packaging] dkms -- dkms-build quieten wget verbiage
      * update ENA driver to version 2.1.0 (LP: #1850175)
        - net: ena: don't wake up tx queue when down
        - net: ena: clean up indentation issue
      * drm/i915: Add support for another CMP-H PCH (LP: #1848491)
        - drm/i915/cml: Add second PCH ID for CMP
      * Add Intel Comet Lake ethernet support (LP: #1848555)
        - SAUCE: e1000e: Add support for Comet Lake
      * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
        - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
        - SAUCE: seccomp: avoid overflow in implicit constant conversion
        - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
      * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
        - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
        - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
      * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
        cloud (LP: #1848481)
        - [Packaging] include iavf/i40evf in generic
      * High power consumption using 5.0.0-25-generic (LP: #1840835)
        - PCI: Add a helper to check Power Resource Requirements _PR3 existence
        - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
          driver
        - PCI: Fix missing inline for pci_pr3_present()
      * CML CPUIDs (LP: #1843794)
        - x86/cpu: Add Comet Lake to the Intel CPU models header
      * shiftfs: prevent exceeding project quotas (LP: #1849483)
        - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
      * shiftfs: fix fallocate() (LP: #1849482)
        - SAUCE: shiftfs: setup correct s_maxbytes limit
      * Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message
        (LP: #1850443)
        - Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message
      * [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix
        mic issues (LP: #1850599)
        - SAUCE: ALSA: hda/realtek - Add support for ALC623
        - SAUCE: ALSA: hda/realtek - Fix 2 front mics of codec 0x623
      * Suppress "hid_field_extract() called with n (192) > 32!" message floods
        (LP: #1850600)
        - HID: core: reformat and reduce hid_printk macros
        - HID: core: Add printk_once variants to hid_warn() etc
        - HID: core: fix dmesg flooding if report field larger than 32bit
      * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
        error path (LP: #1850994) // CVE-2019-15794
        - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
        - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
      * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
        - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
      * root can lift kernel lockdown (LP: #1851380)
        - SAUCE: (efi-lockdown) Really don't allow lifting lockdown from userspace
      * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) // Eoan
        update: v5.3.8 upstream stable release (LP: #1850456)
        - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50
    
      [ Ubuntu: 5.3.0-23.25 ]
    
      * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155
        - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing
    
     -- Khalid Elmously <email address hidden>  Sun, 17 Nov 2019 21:10:05 -0500
  • linux-oracle (5.3.0-1006.7) eoan; urgency=medium
    
      * CVE-2019-11135
        - [Config] Disable TSX by default when possible
    
      [ Ubuntu: 5.3.0-22.24 ]
    
      * [REGRESSION]  md/raid0: cannot assemble multi-zone RAID0 with default_layout
        setting (LP: #1849682)
        - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion."
      * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793
        - SAUCE: shiftfs: Correct id translation for lower fs operations
        - SAUCE: shiftfs: prevent type confusion
        - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
      * CVE-2018-12207
        - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
        - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is
          active
        - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure
        - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation
        - SAUCE: kvm: Add helper function for creating VM worker threads
        - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages
        - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers
        - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT
      * CVE-2019-11135
        - x86/msr: Add the IA32_TSX_CTRL MSR
        - x86/cpu: Add a helper function x86_read_arch_cap_msr()
        - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
        - x86/speculation/taa: Add mitigation for TSX Async Abort
        - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
        - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
        - x86/tsx: Add "auto" option to the tsx= cmdline parameter
        - x86/speculation/taa: Add documentation for TSX Async Abort
        - x86/tsx: Add config options to set tsx=on|off|auto
        - [Config] Disable TSX by default when possible
      * CVE-2019-0154
        - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs
        - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA
      * CVE-2019-0155
        - SAUCE: drm/i915: Rename gen7 cmdparser tables
        - SAUCE: drm/i915: Disable Secure Batches for gen6+
        - SAUCE: drm/i915: Remove Master tables from cmdparser
        - SAUCE: drm/i915: Add support for mandatory cmdparsing
        - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
        - SAUCE: drm/i915: Allow parsing of unsized batches
        - SAUCE: drm/i915: Add gen9 BCS cmdparsing
        - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths
        - SAUCE: drm/i915/cmdparser: Add support for backward jumps
        - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching
    
    linux-oracle (5.3.0-1005.5) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1005.5 -proposed tracker (LP: #1850483)
    
      [ Ubuntu: 5.3.0-21.22 ]
    
      * eoan/linux: 5.3.0-21.22 -proposed tracker (LP: #1850486)
      * Fix signing of staging modules in eoan (LP: #1850234)
        - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
    
    linux-oracle (5.3.0-1004.4) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1004.4 -proposed tracker (LP: #1849062)
    
      * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
        - [Config] oracle: Enable SOF_HDA link and codec
    
      * Eoan update: v5.3.5 upstream stable release (LP: #1848047)
        - [Config] oracle: disable rtc-bd70528 module
    
      * Eoan update: 5.3.7 upstream stable release (LP: #1848750)
        - [Config] oracle: disable staging/fbtft driver
        - [Config] oracle: disable Rio 500 driver
    
      [ Ubuntu: 5.3.0-20.21 ]
    
      * eoan/linux: 5.3.0-20.21 -proposed tracker (LP: #1849064)
      * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
        - [Config] Enable SOF_HDA link and codec
      * Eoan update: 5.3.7 upstream stable release (LP: #1848750)
        - panic: ensure preemption is disabled during panic()
        - [Config] updateconfigs for USB_RIO500
        - USB: rio500: Remove Rio 500 kernel driver
        - USB: yurex: Don't retry on unexpected errors
        - USB: yurex: fix NULL-derefs on disconnect
        - USB: usb-skeleton: fix runtime PM after driver unbind
        - USB: usb-skeleton: fix NULL-deref on disconnect
        - xhci: Fix false warning message about wrong bounce buffer write length
        - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long
        - xhci: Check all endpoints for LPM timeout
        - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts
        - usb: xhci: wait for CNR controller not ready bit in xhci resume
        - xhci: Prevent deadlock when xhci adapter breaks during init
        - xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete()
        - USB: adutux: fix use-after-free on disconnect
        - USB: adutux: fix NULL-derefs on disconnect
        - USB: adutux: fix use-after-free on release
        - USB: iowarrior: fix use-after-free on disconnect
        - USB: iowarrior: fix use-after-free on release
        - USB: iowarrior: fix use-after-free after driver unbind
        - USB: usblp: fix runtime PM after driver unbind
        - USB: chaoskey: fix use-after-free on release
        - USB: ldusb: fix NULL-derefs on driver unbind
        - serial: uartlite: fix exit path null pointer
        - serial: uartps: Fix uartps_major handling
        - USB: serial: keyspan: fix NULL-derefs on open() and write()
        - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20
        - USB: serial: option: add Telit FN980 compositions
        - USB: serial: option: add support for Cinterion CLS8 devices
        - USB: serial: fix runtime PM after driver unbind
        - USB: usblcd: fix I/O after disconnect
        - USB: microtek: fix info-leak at probe
        - USB: dummy-hcd: fix power budget for SuperSpeed mode
        - usb: renesas_usbhs: gadget: Do not discard queues in
          usb_ep_set_{halt,wedge}()
        - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior
        - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in
          tcpm_fw_get_caps()
        - usb: typec: ucsi: ccg: Remove run_isr flag
        - usb: typec: ucsi: displayport: Fix for the mode entering routine
        - USB: legousbtower: fix slab info leak at probe
        - USB: legousbtower: fix deadlock on disconnect
        - USB: legousbtower: fix potential NULL-deref on disconnect
        - USB: legousbtower: fix open after failed reset request
        - USB: legousbtower: fix use-after-free on release
        - mei: me: add comet point (lake) LP device ids
        - mei: avoid FW version request on Ibex Peak and earlier
        - gpio: eic: sprd: Fix the incorrect EIC offset when toggling
        - staging/fbtft: Depend on OF
        - staging: bcm2835-audio: Fix draining behavior regression
        - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc
        - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E()
        - staging: vt6655: Fix memory leak in vt6655_probe
        - iio: adc: hx711: fix bug in sampling of data
        - iio: adc: ad799x: fix probe error handling
        - iio: adc: axp288: Override TS pin bias current for some models
        - iio: adc: stm32-adc: move registers definitions
        - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq
        - iio: light: opt3001: fix mutex unlock race
        - iio: light: add missing vcnl4040 of_compatible
        - iio: accel: adxl372: Fix/remove limitation for FIFO samples
        - iio: accel: adxl372: Fix push to buffers lost samples
        - iio: accel: adxl372: Perform a reset at start up
        - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified
        - perf llvm: Don't access out-of-scope array
        - perf inject jit: Fix JIT_CODE_MOVE filename
        - drm/i915: Perform GGTT restore much earlier during resume
        - selinux: fix context string corruption in convert_context()
        - CIFS: Gracefully handle QueryInfo errors during open
        - CIFS: Force revalidate inode when dentry is stale
        - CIFS: Force reval dentry if LOOKUP_REVAL flag is set
        - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
        - kernel/sysctl.c: do not override max_threads provided by userspace
        - mm/z3fold.c: claim page in the beginning of free
        - mm/page_alloc.c: fix a crash in free_pages_prepare()
        - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event()
        - IB/core: Fix wrong iterating on ports
        - firmware: google: increment VPD key_len properly
        - gpio: fix getting nonexclusive gpiods from DT
        - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source
        - btrfs: relocation: fix use-after-free on dead relocation roots
        - btrfs: allocate new inode in NOFS context
        - btrfs: fix balance convert to single on 32-bit host CPUs
        - Btrfs: fix memory leak due to concurrent append writes with fiemap
        - btrfs: fix incorrect updating of log root tree
        - btrfs: fix uninitialized ret in ref-verify
        - NFS: Fix O_DIRECT accounting of number of bytes read/written
        - MIPS: Disable Loongson MMI instructions for kernel build
        - MIPS: elf_hwcap: Export userspace ASEs
        - RDMA/vmw_pvrdma: Free SRQ only once
        - ACPI/PPTT: Add support for ACPI 6.3 thread flag
        - arm64: topology: Use PPTT to determine if PE is a thread
        - iio: light: fix vcnl4000 devicetree hooks
        - Fix the locking in dcache_readdir() and friends
        - drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled
        - drm/i915: Whitelist COMMON_SLICE_CHICKEN2
        - drm/i915: Mark contents as dirty on a write fault
        - drm/msm: Use the correct dma_sync calls harder
        - media: stkwebcam: fix runtime PM after driver unbind
        - arm64/sve: Fix wrong free for task->thread.sve_state
        - tracing/hwlat: Report total time spent in all NMIs during the sample
        - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency
        - ftrace: Get a reference counter for the trace_array on filter files
        - tracing: Get trace_array reference for available_tracers files
        - hwmon: Fix HWMON_P_MIN_ALARM mask
        - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype
        - x86/asm: Fix MWAITX C-state hint value
        - io_uring: only flush workqueues on fileset removal
        - efi/tpm: Fix sanity check of unsigned tbl_size being less than zero
        - Linux 5.3.7
        - [Packaging] Remove now un-used modules for amd64
        - [Config] Remove Rio500
        - [Config] Remove deselected modules
      * Eoan update: v5.3.5 upstream stable release (LP: #1848047)
        - drm/vkms: Fix crc worker races
        - drm/mcde: Fix uninitialized variable
        - drm/bridge: tc358767: Increase AUX transfer length limit
        - drm/vkms: Avoid assigning 0 for possible_crtc
        - drm/panel: simple: fix AUO g185han01 horizontal blanking
        - drm/amd/display: add monitor patch to add T7 delay
        - drm/amd/display: Power-gate all DSCs at driver init time
        - drm/amd/display: fix not calling ppsmu to trigger PME
        - drm/amd/display: Clear FEC_READY shadow register if DPCD write fails
        - drm/amd/display: Copy GSL groups when committing a new context
        - video: ssd1307fb: Start page range at page_offset
        - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE
        - drm/stm: attach gem fence to atomic state
        - drm/bridge: sii902x: fix missing reference to mclk clock
        - drm/panel: check failure cases in the probe func
        - drm/rockchip: Check for fast link training before enabling psr
        - drm/amdgpu: Fix hard hang for S/G display BOs.
        - drm/amd/display: Use proper enum conversion functions
        - drm/radeon: Fix EEH during kexec
        - gpu: drm: radeon: Fix a possible null-pointer dereference in
          radeon_connector_set_property()
        - clk: imx8mq: Mark AHB clock as critical
        - PCI: rpaphp: Avoid a sometimes-uninitialized warning
        - pinctrl: stmfx: update pinconf settings
        - ipmi_si: Only schedule continuously in the thread in maintenance mode
        - clk: qoriq: Fix -Wunused-const-variable
        - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly
        - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
        - drm/amd/display: fix issue where 252-255 values are clipped
        - drm/amd/display: Fix frames_to_insert math
        - drm/amd/display: reprogram VM config when system resume
        - drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2
        - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA
          window
        - clk: actions: Don't reference clk_init_data after registration
        - clk: sirf: Don't reference clk_init_data after registration
        - clk: meson: axg-audio: Don't reference clk_init_data after registration
        - clk: sprd: Don't reference clk_init_data after registration
        - clk: zx296718: Don't reference clk_init_data after registration
        - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered
        - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
        - powerpc/rtas: use device model APIs and serialization during LPM
        - powerpc/ptdump: fix walk_pagetables() address mismatch
        - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
          function
        - powerpc/64s/radix: Fix memory hotplug section page table creation
        - powerpc/pseries/mobility: use cond_resched when updating device tree
        - powerpc/perf: fix imc allocation failure handling
        - pinctrl: tegra: Fix write barrier placement in pmx_writel
        - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag
        - vfio_pci: Restore original state on release
        - drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x
        - drm/nouveau/kms/tu102-: disable input lut when input is already FP16
        - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
        - pinctrl: amd: disable spurious-firing GPIO IRQs
        - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - drm/amd/display: support spdif
        - drm/amd/powerpaly: fix navi series custom peak level value error
        - drm/amd/display: fix MPO HUBP underflow with Scatter Gather
        - drm/amd/display: fix trigger not generated for freesync
        - selftests/powerpc: Retry on host facility unavailable
        - kbuild: Do not enable -Wimplicit-fallthrough for clang for now
        - drm/amdgpu/si: fix ASIC tests
        - powerpc/64s/exception: machine check use correct cfar for late handler
        - pstore: fs superblock limits
        - powerpc/eeh: Clean up EEH PEs after recovery finishes
        - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks
        - powerpc/pseries: correctly track irq state in default idle
        - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
        - mailbox: mediatek: cmdq: clear the event in cmdq initial flow
        - ARM: dts: dir685: Drop spi-cpol from the display
        - arm64: fix unreachable code issue with cmpxchg
        - clk: at91: select parent if main oscillator or bypass is enabled
        - clk: imx: pll14xx: avoid glitch when set rate
        - clk: imx: clk-pll14xx: unbypass PLL by default
        - clk: Make clk_bulk_get_all() return a valid "id"
        - powerpc: dump kernel log before carrying out fadump or kdump
        - mbox: qcom: add APCS child device for QCS404
        - clk: sprd: add missing kfree
        - scsi: core: Reduce memory required for SCSI logging
        - dma-buf/sw_sync: Synchronize signal vs syncpt free
        - f2fs: fix to drop meta/node pages during umount
        - ext4: fix potential use after free after remounting with noblock_validity
        - MIPS: Ingenic: Disable broken BTB lookup optimization.
        - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr
        - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
        - i2c-cht-wc: Fix lockdep warning
        - PCI: tegra: Fix OF node reference leak
        - HID: wacom: Fix several minor compiler warnings
        - rtc: bd70528: fix driver dependencies
        - mips/atomic: Fix loongson_llsc_mb() wreckage
        - PCI: pci-hyperv: Fix build errors on non-SYSFS config
        - PCI: layerscape: Add the bar_fixed_64bit property to the endpoint driver
        - livepatch: Nullify obj->mod in klp_module_coming()'s error path
        - mips/atomic: Fix smp_mb__{before,after}_atomic()
        - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
          writes
        - soundwire: intel: fix channel number reported by hardware
        - PCI: mobiveil: Fix the CPU base address setup in inbound window
        - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
        - rtc: snvs: fix possible race condition
        - rtc: pcf85363/pcf85263: fix regmap error in set_time
        - power: supply: register HWMON devices with valid names
        - selinux: fix residual uses of current_security() for the SELinux blob
        - PCI: Add pci_info_ratelimited() to ratelimit PCI separately
        - HID: apple: Fix stuck function keys when using FN
        - PCI: rockchip: Propagate errors for optional regulators
        - PCI: histb: Propagate errors for optional regulators
        - PCI: imx6: Propagate errors for optional regulators
        - PCI: exynos: Propagate errors for optional PHYs
        - security: smack: Fix possible null-pointer dereferences in
          smack_socket_sock_rcv_skb()
        - PCI: Use static const struct, not const static struct
        - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer
        - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
          address
        - i2c: tegra: Move suspend handling to NOIRQ phase
        - block, bfq: push up injection only after setting service time
        - fat: work around race with userspace's read via blockdev while mounting
        - pktcdvd: remove warning on attempting to register non-passthrough dev
        - hypfs: Fix error number left in struct pointer member
        - tools/power/x86/intel-speed-select: Fix high priority core mask over count
        - crypto: hisilicon - Fix double free in sec_free_hw_sgl()
        - mm: add dummy can_do_mlock() helper
        - kbuild: clean compressed initramfs image
        - ocfs2: wait for recovering done after direct unlock request
        - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
        - arm64: consider stack randomization for mmap base only when necessary
        - mips: properly account for stack randomization and stack guard gap
        - arm: properly account for stack randomization and stack guard gap
        - arm: use STACK_TOP when computing mmap base address
        - cxgb4:Fix out-of-bounds MSI-X info array access
        - erspan: remove the incorrect mtu limit for erspan
        - hso: fix NULL-deref on tty open
        - ipv6: drop incoming packets having a v4mapped source address
        - ipv6: Handle missing host route in __ipv6_ifa_notify
        - net: ipv4: avoid mixed n_redirects and rate_tokens usage
        - net: qlogic: Fix memory leak in ql_alloc_large_buffers
        - net: sched: taprio: Fix potential integer overflow in
          taprio_set_picos_per_byte
        - net: Unpublish sk from sk_reuseport_cb before call_rcu
        - nfc: fix memory leak in llcp_sock_bind()
        - qmi_wwan: add support for Cinterion CLS8 devices
        - rxrpc: Fix rxrpc_recvmsg tracepoint
        - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
        - sch_dsmark: fix potential NULL deref in dsmark_init()
        - tipc: fix unlimited bundling of small messages
        - udp: fix gso_segs calculations
        - vsock: Fix a lockdep warning in __vsock_release()
        - net: dsa: rtl8366: Check VLAN ID and not ports
        - tcp: adjust rto_base in retransmits_timed_out()
        - udp: only do GSO if # of segs > 1
        - net/rds: Fix error handling in rds_ib_add_one()
        - net: dsa: sja1105: Initialize the meta_lock
        - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
        - net: dsa: sja1105: Fix sleeping while atomic in .port_hwtstamp_set
        - ptp_qoriq: Initialize the registers' spinlock before calling
          ptp_qoriq_settime
        - net: dsa: sja1105: Ensure PTP time for rxtstamp reconstruction is not in the
          past
        - net: dsa: sja1105: Prevent leaking memory
        - net: socionext: netsec: always grab descriptor lock
        - net: sched: cbs: Avoid division by zero when calculating the port rate
        - net: sched: taprio: Avoid division by zero on invalid link speed
        - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
        - smack: use GFP_NOFS while holding inode_smack::smk_lock
        - dm raid: fix updating of max_discard_sectors limit
        - dm zoned: fix invalid memory access
        - NFC: fix attrs checks in netlink interface
        - kexec: bail out upon SIGKILL when allocating memory.
        - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o
          lapic_in_kernel
        - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie
        - vfs: set fs_context::user_ns for reconfigure
        - Linux 5.3.5
        - [Config] add rtc-bd70528 to modules.ignore
        - [Packaging] remove rtc-bd70528 from modules
      * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Eoan
        update: 5.3.7 upstream stable release (LP: #1848750)
        - xhci: Increase STS_SAVE timeout in xhci_suspend()
      * CVE-2019-17666
        - SAUCE: rtlwifi: Fix potential overflow on P2P code
      * md raid0/linear doesn't show error state if an array member is removed and
        allows successful writes (LP: #1847773)
        - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
      * linux won't build when new virtualbox version is present on the archive
        (LP: #1848788)
        - [Packaging]: download virtualbox from sources
      * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE    (LP: #1847744)
        - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
        - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
      * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
        to no (LP: #1848492)
        - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
          from yes to no
      * shiftfs: rework how shiftfs opens files (LP: #1846265)
        - SAUCE: shiftfs: rework how shiftfs opens files
      * fdatasync performance regression on 5.0 kernels (LP: #1847641)
        - blk-wbt: fix performance regression in wbt scale_up/scale_down
      * bcache: Performance degradation when querying priority_stats (LP: #1840043)
        - bcache: add cond_resched() in __bch_cache_cmp()
      * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
        platforms (LP: #1847192)
        - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
        - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
      * Add installer support for iwlmvm adapters (LP: #1848236)
        - d-i: Add iwlmvm to nic-modules
      * Eoan update: v5.3.6 upstream stable release (LP: #1848039)
        - s390/process: avoid potential reading of freed stack
        - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP
        - s390/topology: avoid firing events before kobjs are created
        - s390/cio: avoid calling strlen on null pointer
        - s390/cio: exclude subchannels with no parent from pseudo check
        - KVM: s390: fix __insn32_query() inline assembly
        - KVM: PPC: Book3S: Enable XIVE native capability only if OPAL has required
          functions
        - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
          VP
        - KVM: PPC: Book3S HV: Don't push XIVE context when not using XIVE device
        - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts
        - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
        - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9
        - KVM: X86: Fix userspace set invalid CR4
        - nbd: fix max number of supported devs
        - PM / devfreq: tegra: Fix kHz to Hz conversion
        - ASoC: Define a set of DAPM pre/post-up events
        - ASoC: sgtl5000: Improve VAG power and mute control
        - powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown
          race
        - powerpc/mce: Fix MCE handling for huge pages
        - powerpc/mce: Schedule work from irq_work
        - powerpc/603: Fix handling of the DIRTY flag
        - powerpc/32s: Fix boot failure with DEBUG_PAGEALLOC without KASAN.
        - powerpc/ptdump: Fix addresses display on PPC32
        - powerpc/powernv: Restrict OPAL symbol map to only be readable by root
        - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
        - powerpc/powernv/ioda: Fix race in TCE level allocation
        - powerpc/kasan: Fix parallel loading of modules.
        - powerpc/kasan: Fix shadow area set up for modules.
        - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions
        - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
        - powerpc/mm: Add a helper to select PAGE_KERNEL_RO or PAGE_READONLY
        - powerpc/mm: Fix an Oops in kasan_mmu_init()
        - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
        - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
        - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
        - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure
        - crypto: qat - Silence smp_processor_id() warning
        - crypto: skcipher - Unmap pages after an external error
        - crypto: cavium/zip - Add missing single_release()
        - crypto: caam/qi - fix error handling in ERN handler
        - crypto: caam - fix concurrency issue in givencrypt descriptor
        - crypto: ccree - account for TEE not ready to report
        - crypto: ccree - use the full crypt length value
        - MIPS: Treat Loongson Extensions as ASEs
        - power: supply: sbs-battery: use correct flags field
        - power: supply: sbs-battery: only return health when battery present
        - tracing: Make sure variable reference alias has correct var_ref_idx
        - usercopy: Avoid HIGHMEM pfn warning
        - timer: Read jiffies once when forwarding base clk
        - PCI: vmd: Fix config addressing when using bus offsets
        - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
        - PCI: vmd: Fix shadow offsets to reflect spec changes
        - selftests/tpm2: Add the missing TEST_FILES assignment
        - selftests: pidfd: Fix undefined reference to pthread_create()
        - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
        - perf tools: Fix segfault in cpu_cache_level__read()
        - perf stat: Fix a segmentation fault when using repeat forever
        - drm/i915/dp: Fix dsc bpp calculations, v5.
        - drm/atomic: Reject FLIP_ASYNC unconditionally
        - drm/atomic: Take the atomic toys away from X
        - drm: mali-dp: Mark expected switch fall-through
        - drm/omap: fix max fclk divider for omap36xx
        - drm/msm/dsi: Fix return value check for clk_get_parent
        - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors
        - drm/amd/powerplay: change metrics update period from 1ms to 100ms
        - drm/i915/gvt: update vgpu workload head pointer correctly
        - drm/i915: to make vgpu ppgtt notificaiton as atomic operation
        - mac80211: keep BHs disabled while calling drv_tx_wake_queue()
        - mmc: tegra: Implement ->set_dma_mask()
        - mmc: sdhci: improve ADMA error reporting
        - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
        - mmc: sdhci: Let drivers define their DMA mask
        - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
        - libnvdimm/altmap: Track namespace boundaries in altmap
        - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again
        - xen/balloon: Set pages PageOffline() in balloon_add_region()
        - xen/xenbus: fix self-deadlock after killing user process
        - ieee802154: atusb: fix use-after-free at disconnect
        - nl80211: validate beacon head
        - cfg80211: validate SSID/MBSSID element ordering assumption
        - cfg80211: initialize on-stack chandefs
        - drivers: thermal: qcom: tsens: Fix memory leak from qfprom read
        - ima: always return negative code for error
        - ima: fix freeing ongoing ahash_request
        - fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
        - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods
        - xprtrdma: Send Queue size grows after a reconnect
        - 9p: Transport error uninitialized
        - 9p: avoid attaching writeback_fid on mmap with type PRIVATE
        - xen/pci: reserve MCFG areas earlier
        - fuse: fix request limit
        - ceph: fix directories inode i_blkbits initialization
        - ceph: fetch cap_gen under spinlock in ceph_add_cap
        - ceph: reconnect connection if session hang in opening state
        - SUNRPC: RPC level errors should always set task->tk_rpc_status
        - watchdog: aspeed: Add support for AST2600
        - netfilter: nf_tables: allow lookups in dynamic sets
        - drm/amdgpu: Fix KFD-related kernel oops on Hawaii
        - drm/amdgpu: Check for valid number of registers to read
        - perf probe: Fix to clear tev->nargs in clear_probe_trace_event()
        - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors
        - SUNRPC: Don't try to parse incomplete RPC messages
        - pwm: stm32-lp: Add check in case requested period cannot be achieved
        - selftests/seccomp: fix build on older kernels
        - x86/purgatory: Disable the stackleak GCC plugin for the purgatory
        - ntb: point to right memory window index
        - thermal: Fix use-after-free when unregistering thermal zone device
        - thermal_hwmon: Sanitize thermal_zone type
        - iommu/amd: Fix downgrading default page-sizes in alloc_pte()
        - libnvdimm/region: Initialize bad block for volatile namespaces
        - libnvdimm: Fix endian conversion issues
        - fuse: fix memleak in cuse_channel_open
        - libnvdimm/nfit_test: Fix acpi_handle redefinition
        - sched/membarrier: Call sync_core only before usermode for same mm
        - sched/membarrier: Fix private expedited registration check
        - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
        - perf build: Add detection of java-11-openjdk-devel package
        - include/trace/events/writeback.h: fix -Wstringop-truncation warnings
        - selftests/bpf: adjust strobemeta loop to satisfy latest clang
        - kernel/elfcore.c: include proper prototypes
        - libbpf: fix false uninitialized variable warning
        - blk-mq: move lockdep_assert_held() into elevator_exit
        - bpf: Fix bpf_event_output re-entry issue
        - net: dsa: microchip: Always set regmap stride to 1
        - perf unwind: Fix libunwind build failure on i386 systems
        - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions
        - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace
        - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
        - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes
        - KVM: nVMX: Fix consistency check on injected exception error code
        - tick: broadcast-hrtimer: Fix a race in bc_set_next
        - perf stat: Reset previous counts on repeat with interval
        - riscv: Avoid interrupts being erroneously enabled in handle_exception()
        - vfs: Fix EOVERFLOW testing in put_compat_statfs64
        - coresight: etm4x: Use explicit barriers on enable/disable
        - staging: erofs: fix an error handling in erofs_readdir()
        - staging: erofs: some compressed cluster should be submitted for corrupted
          images
        - staging: erofs: add two missing erofs_workgroup_put for corrupted images
        - staging: erofs: avoid endless loop of invalid lookback distance 0
        - staging: erofs: detect potential multiref due to corrupted images
        - libnvdimm: prevent nvdimm from requesting key when security is disabled
        - Linux 5.3.6
      * Eoan update: v5.3.4 upstream stable release (LP: #1848046)
        - arcnet: provide a buffer big enough to actually receive packets
        - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
        - macsec: drop skb sk before calling gro_cells_receive
        - net/phy: fix DP83865 10 Mbps HDX loopback disable function
        - net: qrtr: Stop rx_worker before freeing node
        - net/sched: act_sample: don't push mac header on ip6gre ingress
        - net_sched: add max len check for TCA_KIND
        - net: stmmac: Fix page pool size
        - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
        - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs
        - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
        - ppp: Fix memory leak in ppp_write
        - sch_netem: fix a divide by zero in tabledist()
        - selftests: Update fib_tests to handle missing ping6
        - skge: fix checksum byte order
        - tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth
        - usbnet: ignore endpoints with invalid wMaxPacketSize
        - usbnet: sanity checking of packet sizes and device mtu
        - net/rds: Check laddr_check before calling it
        - net/mlx5e: Fix matching on tunnel addresses type
        - ipv6: fix a typo in fib6_rule_lookup()
        - selftests: Update fib_nexthop_multiprefix to handle missing ping6
        - net: phy: micrel: add Asym Pause workaround for KSZ9021
        - net/sched: cbs: Fix not adding cbs instance to list
        - ipv4: Revert removal of rt_uses_gateway
        - net_sched: add policy validation for action attributes
        - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled
        - net/mlx5e: Fix traffic duplication in ethtool steering
        - net: sched: fix possible crash in tcf_action_destroy()
        - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state
        - net/mlx5: Add device ID of upcoming BlueField-2
        - ALSA: hda: Flush interrupts on disabling
        - ASoC: SOF: Intel: hda: Make hdac_device device-managed
        - cpufreq: ap806: Add NULL check after kcalloc
        - ALSA: hda/hdmi - Don't report spurious jack state changes
        - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
        - regulator: lm363x: Fix n_voltages setting for lm36274
        - spi: dw-mmio: Clock should be shut when error occurs
        - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER
        - ASoC: sgtl5000: Fix of unmute outputs on probe
        - ASoC: sgtl5000: Fix charge pump source assignment
        - firmware: qcom_scm: Use proper types for dma mappings
        - dmaengine: bcm2835: Print error in case setting DMA mask fails
        - leds: leds-lp5562 allow firmware files up to the maximum length
        - ASoC: SOF: reset DMA state in prepare
        - media: dib0700: fix link error for dibx000_i2c_set_speed
        - media: mtk-cir: lower de-glitch counter for rc-mm protocol
        - ASoC: SOF: pci: mark last_busy value at runtime PM init
        - media: exynos4-is: fix leaked of_node references
        - media: vivid:add sanity check to avoid divide error and set value to 1 if 0.
        - media: vb2: reorder checks in vb2_poll()
        - media: vivid: work around high stack usage with clang
        - media: hdpvr: Add device num check and handling
        - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
        - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint
        - sched/fair: Fix imbalance due to CPU affinity
        - sched/core: Fix CPU controller for !RT_GROUP_SCHED
        - x86/apic: Make apic_pending_intr_clear() more robust
        - sched/deadline: Fix bandwidth accounting at all levels after offline
          migration
        - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
          fails
        - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic
          region
        - x86/apic: Soft disable APIC before initializing it
        - ALSA: hda - Show the fatal CORB/RIRB error more clearly
        - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
          build_adc_controls()
        - rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK()
        - EDAC/mc: Fix grain_bits calculation
        - arm64: dts: imx8mq: Correct OPP table according to latest datasheet
        - media: iguanair: add sanity checks
        - cpuidle: teo: Allow tick to be stopped if PM QoS is used
        - gpio: madera: Add support for Cirrus Logic CS47L15
        - gpio: madera: Add support for Cirrus Logic CS47L92
        - arm64: mm: free the initrd reserved memblock in a aligned manner
        - soc: amlogic: meson-clk-measure: protect measure with a mutex
        - base: soc: Export soc_device_register/unregister APIs
        - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
        - ia64:unwind: fix double free for mod->arch.init_unw_table
        - EDAC/altera: Use the proper type for the IRQ status bits
        - ASoC: rsnd: don't call clk_get_rate() under atomic context
        - arm64/prefetch: fix a -Wtype-limits warning
        - md/raid1: end bio when the device faulty
        - md: don't call spare_active in md_reap_sync_thread if all member devices
          can't work
        - md: don't set In_sync if array is frozen
        - media: media/platform: fsl-viu.c: fix build for MICROBLAZE
        - media: staging: tegra-vde: Fix build error
        - RAS: Build debugfs.o only when enabled in Kconfig
        - ASoC: hdac_hda: fix page fault issue by removing race
        - ACPI / processor: don't print errors for processorIDs == 0xff
        - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
        - perf tools: Fix paths in include statements
        - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
        - efi: cper: print AER info of PCIe fatal error
        - firmware: arm_scmi: Check if platform has released shmem before using
        - sched/fair: Use rq_lock/unlock in online_fair_sched_group
        - idle: Prevent late-arriving interrupts from disrupting offline
        - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling
        - media: gspca: zero usb_buf on error
        - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
        - perf test vfs_getname: Disable ~/.perfconfig to get default output
        - media: mtk-mdp: fix reference count on old device tree
        - media: i2c: tda1997x: prevent potential NULL pointer access
        - media: fdp1: Reduce FCP not found message level to debug
        - media: em28xx: modules workqueue not inited for 2nd device
        - arm64/efi: Move variable assignments after SECTIONS
        - perf unwind: Fix libunwind when tid != pid
        - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
        - dmaengine: iop-adma: use correct printk format strings
        - ARM: xscale: fix multi-cpu compilation
        - perf record: Support aarch64 random socket_id assignment
        - media: vsp1: fix memory leak of dl on error return path
        - media: i2c: ov5645: Fix power sequence
        - media: omap3isp: Don't set streaming state on random subdevs
        - media: imx: mipi csi-2: Don't fail if initial state times-out
        - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE
        - net: lpc-enet: fix printk format strings
        - m68k: Prevent some compiler warnings in Coldfire builds
        - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
        - arm64: dts: qcom: qcs404-evb: Mark WCSS clocks protected
        - ARM: dts: imx7-colibri: disable HS400
        - x86/platform/intel/iosf_mbi Rewrite locking
        - media: radio/si470x: kill urb on error
        - media: hdpvr: add terminating 0 at end of string
        - ASoC: uniphier: Fix double reset assersion when transitioning to suspend
          state
        - powerpc/Makefile: Always pass --synthetic to nm if supported
        - tools headers: Fixup bitsperlong per arch includes
        - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
        - ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running
        - led: triggers: Fix a memory leak bug
        - ASoC: mchp-i2s-mcc: Fix unprepare of GCLK
        - nbd: add missing config put
        - ACPI / APEI: Release resources if gen_pool_add() fails
        - arm64: entry: Move ct_user_exit before any other exception
        - s390/kasan: provide uninstrumented __strlen
        - media: mceusb: fix (eliminate) TX IR signal length limit
        - media: dvb-frontends: use ida for pll number
        - posix-cpu-timers: Sanitize bogus WARNONS
        - media: dvb-core: fix a memory leak bug
        - EDAC/amd64: Support more than two controllers for chip selects handling
        - cpufreq: imx-cpufreq-dt: Add i.MX8MN support
        - libperf: Fix alignment trap with xyarray contents in 'perf stat'
        - EDAC/amd64: Recognize DRAM device type ECC capability
        - EDAC/amd64: Decode syndrome before translating address
        - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91
        - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain
        - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9
        - PM / devfreq: Fix kernel oops on governor module load
        - ARM: OMAP2+: move platform-specific asm-offset.h to arch/arm/mach-omap2
        - PM / devfreq: passive: Use non-devm notifiers
        - PM / devfreq: exynos-bus: Correct clock enable sequence
        - media: cec-notifier: clear cec_adap in cec_notifier_unregister
        - media: saa7146: add cleanup in hexium_attach()
        - media: cpia2_usb: fix memory leaks
        - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
        - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
        - perf report: Fix --ns time sort key output
        - perf script: Fix memory leaks in list_scripts()
        - media: aspeed-video: address a protential usage of an unitialized var
        - media: ov9650: add a sanity check
        - leds: lm3532: Fixes for the driver for stability
        - ASoC: es8316: fix headphone mixer volume table
        - ACPI / CPPC: do not require the _PSD method
        - sched/cpufreq: Align trace event behavior of fast switching
        - arm64: dts: meson: fix boards regulators states format
        - x86/apic/vector: Warn when vector space exhaustion breaks affinity
        - arm64: kpti: ensure patched kernel text is fetched from PoU
        - perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS)
          work
        - arm64: Use correct ll/sc atomic constraints
        - jump_label: Don't warn on __exit jump entries
        - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
        - ASoC: fsl_ssi: Fix clock control issue in master mode
        - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
        - nvmet: fix data units read and written counters in SMART log
        - nvme-multipath: fix ana log nsid lookup when nsid is not found
        - ALSA: firewire-motu: add support for MOTU 4pre
        - iommu/amd: Silence warnings under memory pressure
        - ASoC: Intel: Haswell: Adjust machine device private context
        - libata/ahci: Drop PCS quirk for Denverton and beyond
        - iommu/iova: Avoid false sharing on fq_timer_on
        - libtraceevent: Change users plugin directory
        - ASoC: dt-bindings: sun4i-spdif: Fix dma-names warning
        - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
        - x86/amd_nb: Add PCI device IDs for family 17h, model 70h
        - ACPI: custom_method: fix memory leaks
        - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
        - closures: fix a race on wakeup from closure_sync
        - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs
        - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
        - md/raid1: fail run raid1 array when active disk less than one
        - dmaengine: ti: edma: Do not reset reserved paRAM slots
        - kprobes: Prohibit probing on BUG() and WARN() address
        - x86/mm: Fix cpumask_of_node() error condition
        - irqchip/sifive-plic: set max threshold for ignored handlers
        - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
        - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
        - x86/cpu: Add Tiger Lake to Intel family
        - platform/x86: intel_pmc_core: Do not ioremap RAM
        - platform/x86: intel_pmc_core_pltdrv: Module removal warning fix
        - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
        - tools/power/x86/intel-speed-select: Fix memory leak
        - spi: bcm2835: Work around DONE bit erratum
        - io_uring: fix wrong sequence setting logic
        - block: make rq sector size accessible for block stats
        - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
        - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
        - sched/psi: Correct overly pessimistic size calculation
        - mmc: sdhci: Fix incorrect switch to HS mode
        - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
        - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
        - raid5: don't increment read_errors on EILSEQ return
        - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume
        - libertas: Add missing sentinel at end of if_usb.c fw_table
        - ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker
        - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
        - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
        - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
        - drm: fix module name in edid_firmware log message
        - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
        - zd1211rw: remove false assertion from zd_mac_clear()
        - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index()
        - btrfs: extent-tree: Make sure we only allocate extents from block groups
          with the same type
        - btrfs: tree-checker: Add ROOT_ITEM check
        - btrfs: Detect unbalanced tree with empty leaf before crashing btree
          operations
        - kvm: Nested KVM MMUs need PAE root too
        - media: omap3isp: Set device on omap3isp subdevs
        - PM / devfreq: passive: fix compiler warning
        - ARM: dts: logicpd-torpedo-baseboard: Fix missing video
        - ARM: omap2plus_defconfig: Fix missing video
        - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
        - ALSA: firewire-tascam: handle error code when getting current source of
          clock
        - ALSA: firewire-tascam: check intermediate state of clock status and retry
        - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
        - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag
        - printk: Do not lose last line in kmsg buffer dump
        - IB/mlx5: Free mpi in mp_slave mode
        - IB/hfi1: Define variables as unsigned long to fix KASAN warning
        - IB/hfi1: Do not update hcrc for a KDETH packet during fault injection
        - RDMA: Fix double-free in srq creation error flow
        - randstruct: Check member structs in is_pure_ops_struct()
        - ARM: dts: am3517-evm: Fix missing video
        - rcu/tree: Fix SCHED_FIFO params
        - ALSA: hda/realtek - PCI quirk for Medion E4254
        - blk-mq: add callback of .cleanup_rq
        - scsi: implement .cleanup_rq callback
        - powerpc/imc: Dont create debugfs files for cpu-less nodes
        - tpm_tis_core: Turn on the TPM before probing IRQ's
        - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts
        - tpm: Wrap the buffer from the caller to tpm_buf in tpm_send()
        - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
        - fuse: fix missing unlock_page in fuse_writepage()
        - fuse: fix beyond-end-of-page access in fuse_parse_cache()
        - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
        - platform/x86: intel_int0002_vgpio: Fix wakeups not working on Cherry Trail
        - KVM: x86: always stop emulation on page fault
        - KVM: x86: set ctxt->have_exception in x86_decode_insn()
        - KVM: x86: Manually calculate reserved bits when loading PDPTRS
        - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes
        - kvm: x86: Add "significant index" flag to a few CPUID leaves
        - KVM: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes
        - media: videobuf-core.c: poll_wait needs a non-NULL buf pointer
        - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
        - media: hantro: Set DMA max segment size
        - media: don't drop front-end reference count for ->detach
        - media: vivid: fix device init when no_error_inj=1 and fb disabled
        - spi: ep93xx: Repair SPI CS lookup tables
        - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
        - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
        - ASoC: Intel: NHLT: Fix debug print format
        - ASoC: Intel: Skylake: Use correct function to access iomem space
        - ASoC: Intel: Fix use of potentially uninitialized variable
        - staging: erofs: cannot set EROFS_V_Z_INITED_BIT if fill_inode_lazy fails
        - ARM: samsung: Fix system restart on S3C6410
        - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
        - arm64: tlb: Ensure we execute an ISB following walk cache invalidation
        - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
        - iommu/arm-smmu-v3: Disable detection of ATS and PRI
        - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
        - iommu/vt-d: Fix wrong analysis whether devices share the same bus
        - regulator: Defer init completion for a while after late_initcall
        - efifb: BGRT: Improve efifb_bgrt_sanity_check
        - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
        - z3fold: fix retry mechanism in page reclaim
        - z3fold: fix memory leak in kmem cache
        - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
          zone
        - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
        - memcg, kmem: do not fail __GFP_NOFAIL charges
        - lib/lzo/lzo1x_compress.c: fix alignment bug in lzo-rle
        - mt76: round up length on mt76_wr_copy
        - KEYS: trusted: correctly initialize digests and fix locking issue
        - ath10k: fix channel info parsing for non tlv target
        - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask
        - block: mq-deadline: Fix queue restart handling
        - block: fix null pointer dereference in blk_mq_rq_timed_out()
        - smb3: allow disabling requesting leases
        - smb3: fix unmount hang in open_shroot
        - smb3: fix leak in "open on server" perf counter
        - ovl: Fix dereferencing possible ERR_PTR()
        - ovl: filter of trusted xattr results in audit
        - btrfs: fix allocation of free space cache v1 bitmap pages
        - Btrfs: fix use-after-free when using the tree modification log
        - btrfs: Relinquish CPUs in btrfs_compare_trees
        - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer
        - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
        - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve
          calls
        - Btrfs: fix race setting up and completing qgroup rescan workers
        - btrfs: Fix a regression which we can't convert to SINGLE profile
        - SUNRPC: Dequeue the request from the receive queue while we're re-encoding
        - SUNRPC: Fix buffer handling of GSS MIC without slack
        - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint
        - md/raid6: Set R5_ReadError when there is read failure on parity disk
        - md: don't report active array_state until after revalidate_disk() completes.
        - md: only call set_in_sync() when it is expected to succeed.
        - cfg80211: Purge frame registrations on iftype change
        - /dev/mem: Bail out upon SIGKILL.
        - fs: Export generic_fadvise()
        - mm: Handle MADV_WILLNEED through vfs_fadvise()
        - xfs: Fix stale data exposure when readahead races with hole punch
        - ipmi: move message error checking to avoid deadlock
        - mtd: rawnand: stm32_fmc2: avoid warnings when building with W=1 option
        - ext4: fix warning inside ext4_convert_unwritten_extents_endio
        - ext4: fix punch hole for inline_data file systems
        - quota: fix wrong condition in is_quota_modification()
        - hwrng: core - don't wait on add_early_randomness()
        - i2c: riic: Clear NACK in tend isr
        - CIFS: fix max ea value size
        - CIFS: Fix oplock handling for SMB 2.1+ protocols
        - drm/amd/display: Restore backlight brightness after system resume
        - drm/amd/display: dce11.x /dce12 update formula input
        - drm/amd/display: Add missing HBM support and raise Vega20's uclk.
        - drm/amdgpu/display: fix 64 bit divide
        - md/raid0: avoid RAID0 data corruption due to layout confusion.
        - mt76: mt7615: always release sem in mt7615_load_patch
        - mt76: mt7615: fix mt7615 firmware path definitions
        - platform/chrome: cros_ec_rpmsg: Fix race with host command when probe failed
        - Linux 5.3.4
      * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell
        Inspiron 7375 (LP: #1837688) // Eoan update: v5.3.4 upstream stable release
        (LP: #1848046)
        - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems
      * Eoan update: v5.3.3 upstream stable release (LP: #1848045)
        - Linux 5.3.2
        - Revert "Linux 5.3.2"
        - Linux 5.3.3
      * Eoan update: v5.3.2 upstream stable release (LP: #1848042)
        - netfilter: add missing IS_ENABLED(CONFIG_NF_TABLES) check to header-file.
        - clocksource/drivers/timer-of: Do not warn on deferred probe
        - clocksource/drivers: Do not warn on probe defer
        - drm/amd/display: Allow cursor async updates for framebuffer swaps
        - drm/amd/display: Skip determining update type for async updates
        - drm/amd/display: Don't replace the dc_state for fast updates
        - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to
          undefined SW FP routines
        - powerpc/xive: Fix bogus error code returned by OPAL
        - HID: prodikeys: Fix general protection fault during probe
        - HID: sony: Fix memory corruption issue on cleanup.
        - HID: logitech: Fix general protection fault caused by Logitech driver
        - HID: logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices
          fails
        - HID: hidraw: Fix invalid read in hidraw_ioctl
        - HID: Add quirk for HP X500 PIXART OEM mouse
        - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
        - crypto: talitos - fix missing break in switch statement
        - clk: imx: imx8mm: fix audio pll setting
        - Revert "mm/z3fold.c: fix race between migration and destruction"
        - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support
        - ALSA: usb-audio: Add DSD support for EVGA NU Audio
        - ALSA: dice: fix wrong packet parameter for Alesis iO26
        - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
        - ALSA: hda - Apply AMD controller workaround for Raven platform
        - platform/x86: i2c-multi-instantiate: Derive the device name from parent
        - objtool: Clobber user CFLAGS variable
        - Linux 5.3.2
      * Check for CPU Measurement sampling (LP: #1847590)
        - s390/cpumsf: Check for CPU Measurement sampling
      * revert the revert of ext4: make __ext4_get_inode_loc plug (LP: #1846486)
        - random: try to actively add entropy rather than passively wait for it
        - Revert "Revert "ext4: make __ext4_get_inode_loc plug""
      * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
        - r8152: Set macpassthru in reset_resume callback
      * overlayfs: allow with shiftfs as underlay (LP: #1846272)
        - SAUCE: overlayfs: allow with shiftfs as underlay
      * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
        - SAUCE: apparmor: fix nnp subset test for unconfined
      * PM / hibernate: fix potential memory corruption (LP: #1847118)
        - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
     -- Andrea Righi <email address hidden>  Mon, 11 Nov 2019 14:54:13 +0100
  • linux-oracle (5.3.0-1005.5) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1005.5 -proposed tracker (LP: #1850483)
    
      [ Ubuntu: 5.3.0-21.22 ]
    
      * eoan/linux: 5.3.0-21.22 -proposed tracker (LP: #1850486)
      * Fix signing of staging modules in eoan (LP: #1850234)
        - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
    
    linux-oracle (5.3.0-1004.4) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1004.4 -proposed tracker (LP: #1849062)
    
      * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
        - [Config] oracle: Enable SOF_HDA link and codec
    
      * Eoan update: v5.3.5 upstream stable release (LP: #1848047)
        - [Config] oracle: disable rtc-bd70528 module
    
      * Eoan update: 5.3.7 upstream stable release (LP: #1848750)
        - [Config] oracle: disable staging/fbtft driver
        - [Config] oracle: disable Rio 500 driver
    
      [ Ubuntu: 5.3.0-20.21 ]
    
      * eoan/linux: 5.3.0-20.21 -proposed tracker (LP: #1849064)
      * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
        - [Config] Enable SOF_HDA link and codec
      * Eoan update: 5.3.7 upstream stable release (LP: #1848750)
        - panic: ensure preemption is disabled during panic()
        - [Config] updateconfigs for USB_RIO500
        - USB: rio500: Remove Rio 500 kernel driver
        - USB: yurex: Don't retry on unexpected errors
        - USB: yurex: fix NULL-derefs on disconnect
        - USB: usb-skeleton: fix runtime PM after driver unbind
        - USB: usb-skeleton: fix NULL-deref on disconnect
        - xhci: Fix false warning message about wrong bounce buffer write length
        - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long
        - xhci: Check all endpoints for LPM timeout
        - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts
        - usb: xhci: wait for CNR controller not ready bit in xhci resume
        - xhci: Prevent deadlock when xhci adapter breaks during init
        - xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete()
        - USB: adutux: fix use-after-free on disconnect
        - USB: adutux: fix NULL-derefs on disconnect
        - USB: adutux: fix use-after-free on release
        - USB: iowarrior: fix use-after-free on disconnect
        - USB: iowarrior: fix use-after-free on release
        - USB: iowarrior: fix use-after-free after driver unbind
        - USB: usblp: fix runtime PM after driver unbind
        - USB: chaoskey: fix use-after-free on release
        - USB: ldusb: fix NULL-derefs on driver unbind
        - serial: uartlite: fix exit path null pointer
        - serial: uartps: Fix uartps_major handling
        - USB: serial: keyspan: fix NULL-derefs on open() and write()
        - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20
        - USB: serial: option: add Telit FN980 compositions
        - USB: serial: option: add support for Cinterion CLS8 devices
        - USB: serial: fix runtime PM after driver unbind
        - USB: usblcd: fix I/O after disconnect
        - USB: microtek: fix info-leak at probe
        - USB: dummy-hcd: fix power budget for SuperSpeed mode
        - usb: renesas_usbhs: gadget: Do not discard queues in
          usb_ep_set_{halt,wedge}()
        - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior
        - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in
          tcpm_fw_get_caps()
        - usb: typec: ucsi: ccg: Remove run_isr flag
        - usb: typec: ucsi: displayport: Fix for the mode entering routine
        - USB: legousbtower: fix slab info leak at probe
        - USB: legousbtower: fix deadlock on disconnect
        - USB: legousbtower: fix potential NULL-deref on disconnect
        - USB: legousbtower: fix open after failed reset request
        - USB: legousbtower: fix use-after-free on release
        - mei: me: add comet point (lake) LP device ids
        - mei: avoid FW version request on Ibex Peak and earlier
        - gpio: eic: sprd: Fix the incorrect EIC offset when toggling
        - staging/fbtft: Depend on OF
        - staging: bcm2835-audio: Fix draining behavior regression
        - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc
        - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E()
        - staging: vt6655: Fix memory leak in vt6655_probe
        - iio: adc: hx711: fix bug in sampling of data
        - iio: adc: ad799x: fix probe error handling
        - iio: adc: axp288: Override TS pin bias current for some models
        - iio: adc: stm32-adc: move registers definitions
        - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq
        - iio: light: opt3001: fix mutex unlock race
        - iio: light: add missing vcnl4040 of_compatible
        - iio: accel: adxl372: Fix/remove limitation for FIFO samples
        - iio: accel: adxl372: Fix push to buffers lost samples
        - iio: accel: adxl372: Perform a reset at start up
        - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified
        - perf llvm: Don't access out-of-scope array
        - perf inject jit: Fix JIT_CODE_MOVE filename
        - drm/i915: Perform GGTT restore much earlier during resume
        - selinux: fix context string corruption in convert_context()
        - CIFS: Gracefully handle QueryInfo errors during open
        - CIFS: Force revalidate inode when dentry is stale
        - CIFS: Force reval dentry if LOOKUP_REVAL flag is set
        - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
        - kernel/sysctl.c: do not override max_threads provided by userspace
        - mm/z3fold.c: claim page in the beginning of free
        - mm/page_alloc.c: fix a crash in free_pages_prepare()
        - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event()
        - IB/core: Fix wrong iterating on ports
        - firmware: google: increment VPD key_len properly
        - gpio: fix getting nonexclusive gpiods from DT
        - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source
        - btrfs: relocation: fix use-after-free on dead relocation roots
        - btrfs: allocate new inode in NOFS context
        - btrfs: fix balance convert to single on 32-bit host CPUs
        - Btrfs: fix memory leak due to concurrent append writes with fiemap
        - btrfs: fix incorrect updating of log root tree
        - btrfs: fix uninitialized ret in ref-verify
        - NFS: Fix O_DIRECT accounting of number of bytes read/written
        - MIPS: Disable Loongson MMI instructions for kernel build
        - MIPS: elf_hwcap: Export userspace ASEs
        - RDMA/vmw_pvrdma: Free SRQ only once
        - ACPI/PPTT: Add support for ACPI 6.3 thread flag
        - arm64: topology: Use PPTT to determine if PE is a thread
        - iio: light: fix vcnl4000 devicetree hooks
        - Fix the locking in dcache_readdir() and friends
        - drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled
        - drm/i915: Whitelist COMMON_SLICE_CHICKEN2
        - drm/i915: Mark contents as dirty on a write fault
        - drm/msm: Use the correct dma_sync calls harder
        - media: stkwebcam: fix runtime PM after driver unbind
        - arm64/sve: Fix wrong free for task->thread.sve_state
        - tracing/hwlat: Report total time spent in all NMIs during the sample
        - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency
        - ftrace: Get a reference counter for the trace_array on filter files
        - tracing: Get trace_array reference for available_tracers files
        - hwmon: Fix HWMON_P_MIN_ALARM mask
        - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype
        - x86/asm: Fix MWAITX C-state hint value
        - io_uring: only flush workqueues on fileset removal
        - efi/tpm: Fix sanity check of unsigned tbl_size being less than zero
        - Linux 5.3.7
        - [Packaging] Remove now un-used modules for amd64
        - [Config] Remove Rio500
        - [Config] Remove deselected modules
      * Eoan update: v5.3.5 upstream stable release (LP: #1848047)
        - drm/vkms: Fix crc worker races
        - drm/mcde: Fix uninitialized variable
        - drm/bridge: tc358767: Increase AUX transfer length limit
        - drm/vkms: Avoid assigning 0 for possible_crtc
        - drm/panel: simple: fix AUO g185han01 horizontal blanking
        - drm/amd/display: add monitor patch to add T7 delay
        - drm/amd/display: Power-gate all DSCs at driver init time
        - drm/amd/display: fix not calling ppsmu to trigger PME
        - drm/amd/display: Clear FEC_READY shadow register if DPCD write fails
        - drm/amd/display: Copy GSL groups when committing a new context
        - video: ssd1307fb: Start page range at page_offset
        - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE
        - drm/stm: attach gem fence to atomic state
        - drm/bridge: sii902x: fix missing reference to mclk clock
        - drm/panel: check failure cases in the probe func
        - drm/rockchip: Check for fast link training before enabling psr
        - drm/amdgpu: Fix hard hang for S/G display BOs.
        - drm/amd/display: Use proper enum conversion functions
        - drm/radeon: Fix EEH during kexec
        - gpu: drm: radeon: Fix a possible null-pointer dereference in
          radeon_connector_set_property()
        - clk: imx8mq: Mark AHB clock as critical
        - PCI: rpaphp: Avoid a sometimes-uninitialized warning
        - pinctrl: stmfx: update pinconf settings
        - ipmi_si: Only schedule continuously in the thread in maintenance mode
        - clk: qoriq: Fix -Wunused-const-variable
        - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly
        - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
        - drm/amd/display: fix issue where 252-255 values are clipped
        - drm/amd/display: Fix frames_to_insert math
        - drm/amd/display: reprogram VM config when system resume
        - drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2
        - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA
          window
        - clk: actions: Don't reference clk_init_data after registration
        - clk: sirf: Don't reference clk_init_data after registration
        - clk: meson: axg-audio: Don't reference clk_init_data after registration
        - clk: sprd: Don't reference clk_init_data after registration
        - clk: zx296718: Don't reference clk_init_data after registration
        - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered
        - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
        - powerpc/rtas: use device model APIs and serialization during LPM
        - powerpc/ptdump: fix walk_pagetables() address mismatch
        - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
          function
        - powerpc/64s/radix: Fix memory hotplug section page table creation
        - powerpc/pseries/mobility: use cond_resched when updating device tree
        - powerpc/perf: fix imc allocation failure handling
        - pinctrl: tegra: Fix write barrier placement in pmx_writel
        - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag
        - vfio_pci: Restore original state on release
        - drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x
        - drm/nouveau/kms/tu102-: disable input lut when input is already FP16
        - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
        - pinctrl: amd: disable spurious-firing GPIO IRQs
        - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - drm/amd/display: support spdif
        - drm/amd/powerpaly: fix navi series custom peak level value error
        - drm/amd/display: fix MPO HUBP underflow with Scatter Gather
        - drm/amd/display: fix trigger not generated for freesync
        - selftests/powerpc: Retry on host facility unavailable
        - kbuild: Do not enable -Wimplicit-fallthrough for clang for now
        - drm/amdgpu/si: fix ASIC tests
        - powerpc/64s/exception: machine check use correct cfar for late handler
        - pstore: fs superblock limits
        - powerpc/eeh: Clean up EEH PEs after recovery finishes
        - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks
        - powerpc/pseries: correctly track irq state in default idle
        - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
        - mailbox: mediatek: cmdq: clear the event in cmdq initial flow
        - ARM: dts: dir685: Drop spi-cpol from the display
        - arm64: fix unreachable code issue with cmpxchg
        - clk: at91: select parent if main oscillator or bypass is enabled
        - clk: imx: pll14xx: avoid glitch when set rate
        - clk: imx: clk-pll14xx: unbypass PLL by default
        - clk: Make clk_bulk_get_all() return a valid "id"
        - powerpc: dump kernel log before carrying out fadump or kdump
        - mbox: qcom: add APCS child device for QCS404
        - clk: sprd: add missing kfree
        - scsi: core: Reduce memory required for SCSI logging
        - dma-buf/sw_sync: Synchronize signal vs syncpt free
        - f2fs: fix to drop meta/node pages during umount
        - ext4: fix potential use after free after remounting with noblock_validity
        - MIPS: Ingenic: Disable broken BTB lookup optimization.
        - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr
        - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
        - i2c-cht-wc: Fix lockdep warning
        - PCI: tegra: Fix OF node reference leak
        - HID: wacom: Fix several minor compiler warnings
        - rtc: bd70528: fix driver dependencies
        - mips/atomic: Fix loongson_llsc_mb() wreckage
        - PCI: pci-hyperv: Fix build errors on non-SYSFS config
        - PCI: layerscape: Add the bar_fixed_64bit property to the endpoint driver
        - livepatch: Nullify obj->mod in klp_module_coming()'s error path
        - mips/atomic: Fix smp_mb__{before,after}_atomic()
        - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
          writes
        - soundwire: intel: fix channel number reported by hardware
        - PCI: mobiveil: Fix the CPU base address setup in inbound window
        - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
        - rtc: snvs: fix possible race condition
        - rtc: pcf85363/pcf85263: fix regmap error in set_time
        - power: supply: register HWMON devices with valid names
        - selinux: fix residual uses of current_security() for the SELinux blob
        - PCI: Add pci_info_ratelimited() to ratelimit PCI separately
        - HID: apple: Fix stuck function keys when using FN
        - PCI: rockchip: Propagate errors for optional regulators
        - PCI: histb: Propagate errors for optional regulators
        - PCI: imx6: Propagate errors for optional regulators
        - PCI: exynos: Propagate errors for optional PHYs
        - security: smack: Fix possible null-pointer dereferences in
          smack_socket_sock_rcv_skb()
        - PCI: Use static const struct, not const static struct
        - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer
        - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
          address
        - i2c: tegra: Move suspend handling to NOIRQ phase
        - block, bfq: push up injection only after setting service time
        - fat: work around race with userspace's read via blockdev while mounting
        - pktcdvd: remove warning on attempting to register non-passthrough dev
        - hypfs: Fix error number left in struct pointer member
        - tools/power/x86/intel-speed-select: Fix high priority core mask over count
        - crypto: hisilicon - Fix double free in sec_free_hw_sgl()
        - mm: add dummy can_do_mlock() helper
        - kbuild: clean compressed initramfs image
        - ocfs2: wait for recovering done after direct unlock request
        - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
        - arm64: consider stack randomization for mmap base only when necessary
        - mips: properly account for stack randomization and stack guard gap
        - arm: properly account for stack randomization and stack guard gap
        - arm: use STACK_TOP when computing mmap base address
        - cxgb4:Fix out-of-bounds MSI-X info array access
        - erspan: remove the incorrect mtu limit for erspan
        - hso: fix NULL-deref on tty open
        - ipv6: drop incoming packets having a v4mapped source address
        - ipv6: Handle missing host route in __ipv6_ifa_notify
        - net: ipv4: avoid mixed n_redirects and rate_tokens usage
        - net: qlogic: Fix memory leak in ql_alloc_large_buffers
        - net: sched: taprio: Fix potential integer overflow in
          taprio_set_picos_per_byte
        - net: Unpublish sk from sk_reuseport_cb before call_rcu
        - nfc: fix memory leak in llcp_sock_bind()
        - qmi_wwan: add support for Cinterion CLS8 devices
        - rxrpc: Fix rxrpc_recvmsg tracepoint
        - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
        - sch_dsmark: fix potential NULL deref in dsmark_init()
        - tipc: fix unlimited bundling of small messages
        - udp: fix gso_segs calculations
        - vsock: Fix a lockdep warning in __vsock_release()
        - net: dsa: rtl8366: Check VLAN ID and not ports
        - tcp: adjust rto_base in retransmits_timed_out()
        - udp: only do GSO if # of segs > 1
        - net/rds: Fix error handling in rds_ib_add_one()
        - net: dsa: sja1105: Initialize the meta_lock
        - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
        - net: dsa: sja1105: Fix sleeping while atomic in .port_hwtstamp_set
        - ptp_qoriq: Initialize the registers' spinlock before calling
          ptp_qoriq_settime
        - net: dsa: sja1105: Ensure PTP time for rxtstamp reconstruction is not in the
          past
        - net: dsa: sja1105: Prevent leaking memory
        - net: socionext: netsec: always grab descriptor lock
        - net: sched: cbs: Avoid division by zero when calculating the port rate
        - net: sched: taprio: Avoid division by zero on invalid link speed
        - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
        - smack: use GFP_NOFS while holding inode_smack::smk_lock
        - dm raid: fix updating of max_discard_sectors limit
        - dm zoned: fix invalid memory access
        - NFC: fix attrs checks in netlink interface
        - kexec: bail out upon SIGKILL when allocating memory.
        - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o
          lapic_in_kernel
        - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie
        - vfs: set fs_context::user_ns for reconfigure
        - Linux 5.3.5
        - [Config] add rtc-bd70528 to modules.ignore
        - [Packaging] remove rtc-bd70528 from modules
      * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Eoan
        update: 5.3.7 upstream stable release (LP: #1848750)
        - xhci: Increase STS_SAVE timeout in xhci_suspend()
      * CVE-2019-17666
        - SAUCE: rtlwifi: Fix potential overflow on P2P code
      * md raid0/linear doesn't show error state if an array member is removed and
        allows successful writes (LP: #1847773)
        - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
      * linux won't build when new virtualbox version is present on the archive
        (LP: #1848788)
        - [Packaging]: download virtualbox from sources
      * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE    (LP: #1847744)
        - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
        - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
      * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
        to no (LP: #1848492)
        - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
          from yes to no
      * shiftfs: rework how shiftfs opens files (LP: #1846265)
        - SAUCE: shiftfs: rework how shiftfs opens files
      * fdatasync performance regression on 5.0 kernels (LP: #1847641)
        - blk-wbt: fix performance regression in wbt scale_up/scale_down
      * bcache: Performance degradation when querying priority_stats (LP: #1840043)
        - bcache: add cond_resched() in __bch_cache_cmp()
      * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
        platforms (LP: #1847192)
        - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
        - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
      * Add installer support for iwlmvm adapters (LP: #1848236)
        - d-i: Add iwlmvm to nic-modules
      * Eoan update: v5.3.6 upstream stable release (LP: #1848039)
        - s390/process: avoid potential reading of freed stack
        - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP
        - s390/topology: avoid firing events before kobjs are created
        - s390/cio: avoid calling strlen on null pointer
        - s390/cio: exclude subchannels with no parent from pseudo check
        - KVM: s390: fix __insn32_query() inline assembly
        - KVM: PPC: Book3S: Enable XIVE native capability only if OPAL has required
          functions
        - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
          VP
        - KVM: PPC: Book3S HV: Don't push XIVE context when not using XIVE device
        - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts
        - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
        - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9
        - KVM: X86: Fix userspace set invalid CR4
        - nbd: fix max number of supported devs
        - PM / devfreq: tegra: Fix kHz to Hz conversion
        - ASoC: Define a set of DAPM pre/post-up events
        - ASoC: sgtl5000: Improve VAG power and mute control
        - powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown
          race
        - powerpc/mce: Fix MCE handling for huge pages
        - powerpc/mce: Schedule work from irq_work
        - powerpc/603: Fix handling of the DIRTY flag
        - powerpc/32s: Fix boot failure with DEBUG_PAGEALLOC without KASAN.
        - powerpc/ptdump: Fix addresses display on PPC32
        - powerpc/powernv: Restrict OPAL symbol map to only be readable by root
        - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
        - powerpc/powernv/ioda: Fix race in TCE level allocation
        - powerpc/kasan: Fix parallel loading of modules.
        - powerpc/kasan: Fix shadow area set up for modules.
        - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions
        - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
        - powerpc/mm: Add a helper to select PAGE_KERNEL_RO or PAGE_READONLY
        - powerpc/mm: Fix an Oops in kasan_mmu_init()
        - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
        - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
        - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
        - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure
        - crypto: qat - Silence smp_processor_id() warning
        - crypto: skcipher - Unmap pages after an external error
        - crypto: cavium/zip - Add missing single_release()
        - crypto: caam/qi - fix error handling in ERN handler
        - crypto: caam - fix concurrency issue in givencrypt descriptor
        - crypto: ccree - account for TEE not ready to report
        - crypto: ccree - use the full crypt length value
        - MIPS: Treat Loongson Extensions as ASEs
        - power: supply: sbs-battery: use correct flags field
        - power: supply: sbs-battery: only return health when battery present
        - tracing: Make sure variable reference alias has correct var_ref_idx
        - usercopy: Avoid HIGHMEM pfn warning
        - timer: Read jiffies once when forwarding base clk
        - PCI: vmd: Fix config addressing when using bus offsets
        - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
        - PCI: vmd: Fix shadow offsets to reflect spec changes
        - selftests/tpm2: Add the missing TEST_FILES assignment
        - selftests: pidfd: Fix undefined reference to pthread_create()
        - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
        - perf tools: Fix segfault in cpu_cache_level__read()
        - perf stat: Fix a segmentation fault when using repeat forever
        - drm/i915/dp: Fix dsc bpp calculations, v5.
        - drm/atomic: Reject FLIP_ASYNC unconditionally
        - drm/atomic: Take the atomic toys away from X
        - drm: mali-dp: Mark expected switch fall-through
        - drm/omap: fix max fclk divider for omap36xx
        - drm/msm/dsi: Fix return value check for clk_get_parent
        - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors
        - drm/amd/powerplay: change metrics update period from 1ms to 100ms
        - drm/i915/gvt: update vgpu workload head pointer correctly
        - drm/i915: to make vgpu ppgtt notificaiton as atomic operation
        - mac80211: keep BHs disabled while calling drv_tx_wake_queue()
        - mmc: tegra: Implement ->set_dma_mask()
        - mmc: sdhci: improve ADMA error reporting
        - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
        - mmc: sdhci: Let drivers define their DMA mask
        - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
        - libnvdimm/altmap: Track namespace boundaries in altmap
        - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again
        - xen/balloon: Set pages PageOffline() in balloon_add_region()
        - xen/xenbus: fix self-deadlock after killing user process
        - ieee802154: atusb: fix use-after-free at disconnect
        - nl80211: validate beacon head
        - cfg80211: validate SSID/MBSSID element ordering assumption
        - cfg80211: initialize on-stack chandefs
        - drivers: thermal: qcom: tsens: Fix memory leak from qfprom read
        - ima: always return negative code for error
        - ima: fix freeing ongoing ahash_request
        - fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
        - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods
        - xprtrdma: Send Queue size grows after a reconnect
        - 9p: Transport error uninitialized
        - 9p: avoid attaching writeback_fid on mmap with type PRIVATE
        - xen/pci: reserve MCFG areas earlier
        - fuse: fix request limit
        - ceph: fix directories inode i_blkbits initialization
        - ceph: fetch cap_gen under spinlock in ceph_add_cap
        - ceph: reconnect connection if session hang in opening state
        - SUNRPC: RPC level errors should always set task->tk_rpc_status
        - watchdog: aspeed: Add support for AST2600
        - netfilter: nf_tables: allow lookups in dynamic sets
        - drm/amdgpu: Fix KFD-related kernel oops on Hawaii
        - drm/amdgpu: Check for valid number of registers to read
        - perf probe: Fix to clear tev->nargs in clear_probe_trace_event()
        - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors
        - SUNRPC: Don't try to parse incomplete RPC messages
        - pwm: stm32-lp: Add check in case requested period cannot be achieved
        - selftests/seccomp: fix build on older kernels
        - x86/purgatory: Disable the stackleak GCC plugin for the purgatory
        - ntb: point to right memory window index
        - thermal: Fix use-after-free when unregistering thermal zone device
        - thermal_hwmon: Sanitize thermal_zone type
        - iommu/amd: Fix downgrading default page-sizes in alloc_pte()
        - libnvdimm/region: Initialize bad block for volatile namespaces
        - libnvdimm: Fix endian conversion issues
        - fuse: fix memleak in cuse_channel_open
        - libnvdimm/nfit_test: Fix acpi_handle redefinition
        - sched/membarrier: Call sync_core only before usermode for same mm
        - sched/membarrier: Fix private expedited registration check
        - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
        - perf build: Add detection of java-11-openjdk-devel package
        - include/trace/events/writeback.h: fix -Wstringop-truncation warnings
        - selftests/bpf: adjust strobemeta loop to satisfy latest clang
        - kernel/elfcore.c: include proper prototypes
        - libbpf: fix false uninitialized variable warning
        - blk-mq: move lockdep_assert_held() into elevator_exit
        - bpf: Fix bpf_event_output re-entry issue
        - net: dsa: microchip: Always set regmap stride to 1
        - perf unwind: Fix libunwind build failure on i386 systems
        - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions
        - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace
        - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
        - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes
        - KVM: nVMX: Fix consistency check on injected exception error code
        - tick: broadcast-hrtimer: Fix a race in bc_set_next
        - perf stat: Reset previous counts on repeat with interval
        - riscv: Avoid interrupts being erroneously enabled in handle_exception()
        - vfs: Fix EOVERFLOW testing in put_compat_statfs64
        - coresight: etm4x: Use explicit barriers on enable/disable
        - staging: erofs: fix an error handling in erofs_readdir()
        - staging: erofs: some compressed cluster should be submitted for corrupted
          images
        - staging: erofs: add two missing erofs_workgroup_put for corrupted images
        - staging: erofs: avoid endless loop of invalid lookback distance 0
        - staging: erofs: detect potential multiref due to corrupted images
        - libnvdimm: prevent nvdimm from requesting key when security is disabled
        - Linux 5.3.6
      * Eoan update: v5.3.4 upstream stable release (LP: #1848046)
        - arcnet: provide a buffer big enough to actually receive packets
        - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
        - macsec: drop skb sk before calling gro_cells_receive
        - net/phy: fix DP83865 10 Mbps HDX loopback disable function
        - net: qrtr: Stop rx_worker before freeing node
        - net/sched: act_sample: don't push mac header on ip6gre ingress
        - net_sched: add max len check for TCA_KIND
        - net: stmmac: Fix page pool size
        - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
        - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs
        - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
        - ppp: Fix memory leak in ppp_write
        - sch_netem: fix a divide by zero in tabledist()
        - selftests: Update fib_tests to handle missing ping6
        - skge: fix checksum byte order
        - tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth
        - usbnet: ignore endpoints with invalid wMaxPacketSize
        - usbnet: sanity checking of packet sizes and device mtu
        - net/rds: Check laddr_check before calling it
        - net/mlx5e: Fix matching on tunnel addresses type
        - ipv6: fix a typo in fib6_rule_lookup()
        - selftests: Update fib_nexthop_multiprefix to handle missing ping6
        - net: phy: micrel: add Asym Pause workaround for KSZ9021
        - net/sched: cbs: Fix not adding cbs instance to list
        - ipv4: Revert removal of rt_uses_gateway
        - net_sched: add policy validation for action attributes
        - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled
        - net/mlx5e: Fix traffic duplication in ethtool steering
        - net: sched: fix possible crash in tcf_action_destroy()
        - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state
        - net/mlx5: Add device ID of upcoming BlueField-2
        - ALSA: hda: Flush interrupts on disabling
        - ASoC: SOF: Intel: hda: Make hdac_device device-managed
        - cpufreq: ap806: Add NULL check after kcalloc
        - ALSA: hda/hdmi - Don't report spurious jack state changes
        - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
        - regulator: lm363x: Fix n_voltages setting for lm36274
        - spi: dw-mmio: Clock should be shut when error occurs
        - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER
        - ASoC: sgtl5000: Fix of unmute outputs on probe
        - ASoC: sgtl5000: Fix charge pump source assignment
        - firmware: qcom_scm: Use proper types for dma mappings
        - dmaengine: bcm2835: Print error in case setting DMA mask fails
        - leds: leds-lp5562 allow firmware files up to the maximum length
        - ASoC: SOF: reset DMA state in prepare
        - media: dib0700: fix link error for dibx000_i2c_set_speed
        - media: mtk-cir: lower de-glitch counter for rc-mm protocol
        - ASoC: SOF: pci: mark last_busy value at runtime PM init
        - media: exynos4-is: fix leaked of_node references
        - media: vivid:add sanity check to avoid divide error and set value to 1 if 0.
        - media: vb2: reorder checks in vb2_poll()
        - media: vivid: work around high stack usage with clang
        - media: hdpvr: Add device num check and handling
        - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
        - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint
        - sched/fair: Fix imbalance due to CPU affinity
        - sched/core: Fix CPU controller for !RT_GROUP_SCHED
        - x86/apic: Make apic_pending_intr_clear() more robust
        - sched/deadline: Fix bandwidth accounting at all levels after offline
          migration
        - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
          fails
        - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic
          region
        - x86/apic: Soft disable APIC before initializing it
        - ALSA: hda - Show the fatal CORB/RIRB error more clearly
        - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
          build_adc_controls()
        - rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK()
        - EDAC/mc: Fix grain_bits calculation
        - arm64: dts: imx8mq: Correct OPP table according to latest datasheet
        - media: iguanair: add sanity checks
        - cpuidle: teo: Allow tick to be stopped if PM QoS is used
        - gpio: madera: Add support for Cirrus Logic CS47L15
        - gpio: madera: Add support for Cirrus Logic CS47L92
        - arm64: mm: free the initrd reserved memblock in a aligned manner
        - soc: amlogic: meson-clk-measure: protect measure with a mutex
        - base: soc: Export soc_device_register/unregister APIs
        - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
        - ia64:unwind: fix double free for mod->arch.init_unw_table
        - EDAC/altera: Use the proper type for the IRQ status bits
        - ASoC: rsnd: don't call clk_get_rate() under atomic context
        - arm64/prefetch: fix a -Wtype-limits warning
        - md/raid1: end bio when the device faulty
        - md: don't call spare_active in md_reap_sync_thread if all member devices
          can't work
        - md: don't set In_sync if array is frozen
        - media: media/platform: fsl-viu.c: fix build for MICROBLAZE
        - media: staging: tegra-vde: Fix build error
        - RAS: Build debugfs.o only when enabled in Kconfig
        - ASoC: hdac_hda: fix page fault issue by removing race
        - ACPI / processor: don't print errors for processorIDs == 0xff
        - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
        - perf tools: Fix paths in include statements
        - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
        - efi: cper: print AER info of PCIe fatal error
        - firmware: arm_scmi: Check if platform has released shmem before using
        - sched/fair: Use rq_lock/unlock in online_fair_sched_group
        - idle: Prevent late-arriving interrupts from disrupting offline
        - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling
        - media: gspca: zero usb_buf on error
        - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
        - perf test vfs_getname: Disable ~/.perfconfig to get default output
        - media: mtk-mdp: fix reference count on old device tree
        - media: i2c: tda1997x: prevent potential NULL pointer access
        - media: fdp1: Reduce FCP not found message level to debug
        - media: em28xx: modules workqueue not inited for 2nd device
        - arm64/efi: Move variable assignments after SECTIONS
        - perf unwind: Fix libunwind when tid != pid
        - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
        - dmaengine: iop-adma: use correct printk format strings
        - ARM: xscale: fix multi-cpu compilation
        - perf record: Support aarch64 random socket_id assignment
        - media: vsp1: fix memory leak of dl on error return path
        - media: i2c: ov5645: Fix power sequence
        - media: omap3isp: Don't set streaming state on random subdevs
        - media: imx: mipi csi-2: Don't fail if initial state times-out
        - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE
        - net: lpc-enet: fix printk format strings
        - m68k: Prevent some compiler warnings in Coldfire builds
        - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
        - arm64: dts: qcom: qcs404-evb: Mark WCSS clocks protected
        - ARM: dts: imx7-colibri: disable HS400
        - x86/platform/intel/iosf_mbi Rewrite locking
        - media: radio/si470x: kill urb on error
        - media: hdpvr: add terminating 0 at end of string
        - ASoC: uniphier: Fix double reset assersion when transitioning to suspend
          state
        - powerpc/Makefile: Always pass --synthetic to nm if supported
        - tools headers: Fixup bitsperlong per arch includes
        - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
        - ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running
        - led: triggers: Fix a memory leak bug
        - ASoC: mchp-i2s-mcc: Fix unprepare of GCLK
        - nbd: add missing config put
        - ACPI / APEI: Release resources if gen_pool_add() fails
        - arm64: entry: Move ct_user_exit before any other exception
        - s390/kasan: provide uninstrumented __strlen
        - media: mceusb: fix (eliminate) TX IR signal length limit
        - media: dvb-frontends: use ida for pll number
        - posix-cpu-timers: Sanitize bogus WARNONS
        - media: dvb-core: fix a memory leak bug
        - EDAC/amd64: Support more than two controllers for chip selects handling
        - cpufreq: imx-cpufreq-dt: Add i.MX8MN support
        - libperf: Fix alignment trap with xyarray contents in 'perf stat'
        - EDAC/amd64: Recognize DRAM device type ECC capability
        - EDAC/amd64: Decode syndrome before translating address
        - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91
        - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain
        - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9
        - PM / devfreq: Fix kernel oops on governor module load
        - ARM: OMAP2+: move platform-specific asm-offset.h to arch/arm/mach-omap2
        - PM / devfreq: passive: Use non-devm notifiers
        - PM / devfreq: exynos-bus: Correct clock enable sequence
        - media: cec-notifier: clear cec_adap in cec_notifier_unregister
        - media: saa7146: add cleanup in hexium_attach()
        - media: cpia2_usb: fix memory leaks
        - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
        - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
        - perf report: Fix --ns time sort key output
        - perf script: Fix memory leaks in list_scripts()
        - media: aspeed-video: address a protential usage of an unitialized var
        - media: ov9650: add a sanity check
        - leds: lm3532: Fixes for the driver for stability
        - ASoC: es8316: fix headphone mixer volume table
        - ACPI / CPPC: do not require the _PSD method
        - sched/cpufreq: Align trace event behavior of fast switching
        - arm64: dts: meson: fix boards regulators states format
        - x86/apic/vector: Warn when vector space exhaustion breaks affinity
        - arm64: kpti: ensure patched kernel text is fetched from PoU
        - perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS)
          work
        - arm64: Use correct ll/sc atomic constraints
        - jump_label: Don't warn on __exit jump entries
        - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
        - ASoC: fsl_ssi: Fix clock control issue in master mode
        - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
        - nvmet: fix data units read and written counters in SMART log
        - nvme-multipath: fix ana log nsid lookup when nsid is not found
        - ALSA: firewire-motu: add support for MOTU 4pre
        - iommu/amd: Silence warnings under memory pressure
        - ASoC: Intel: Haswell: Adjust machine device private context
        - libata/ahci: Drop PCS quirk for Denverton and beyond
        - iommu/iova: Avoid false sharing on fq_timer_on
        - libtraceevent: Change users plugin directory
        - ASoC: dt-bindings: sun4i-spdif: Fix dma-names warning
        - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
        - x86/amd_nb: Add PCI device IDs for family 17h, model 70h
        - ACPI: custom_method: fix memory leaks
        - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
        - closures: fix a race on wakeup from closure_sync
        - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs
        - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
        - md/raid1: fail run raid1 array when active disk less than one
        - dmaengine: ti: edma: Do not reset reserved paRAM slots
        - kprobes: Prohibit probing on BUG() and WARN() address
        - x86/mm: Fix cpumask_of_node() error condition
        - irqchip/sifive-plic: set max threshold for ignored handlers
        - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
        - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
        - x86/cpu: Add Tiger Lake to Intel family
        - platform/x86: intel_pmc_core: Do not ioremap RAM
        - platform/x86: intel_pmc_core_pltdrv: Module removal warning fix
        - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
        - tools/power/x86/intel-speed-select: Fix memory leak
        - spi: bcm2835: Work around DONE bit erratum
        - io_uring: fix wrong sequence setting logic
        - block: make rq sector size accessible for block stats
        - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
        - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
        - sched/psi: Correct overly pessimistic size calculation
        - mmc: sdhci: Fix incorrect switch to HS mode
        - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
        - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
        - raid5: don't increment read_errors on EILSEQ return
        - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume
        - libertas: Add missing sentinel at end of if_usb.c fw_table
        - ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker
        - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
        - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
        - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
        - drm: fix module name in edid_firmware log message
        - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
        - zd1211rw: remove false assertion from zd_mac_clear()
        - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index()
        - btrfs: extent-tree: Make sure we only allocate extents from block groups
          with the same type
        - btrfs: tree-checker: Add ROOT_ITEM check
        - btrfs: Detect unbalanced tree with empty leaf before crashing btree
          operations
        - kvm: Nested KVM MMUs need PAE root too
        - media: omap3isp: Set device on omap3isp subdevs
        - PM / devfreq: passive: fix compiler warning
        - ARM: dts: logicpd-torpedo-baseboard: Fix missing video
        - ARM: omap2plus_defconfig: Fix missing video
        - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
        - ALSA: firewire-tascam: handle error code when getting current source of
          clock
        - ALSA: firewire-tascam: check intermediate state of clock status and retry
        - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
        - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag
        - printk: Do not lose last line in kmsg buffer dump
        - IB/mlx5: Free mpi in mp_slave mode
        - IB/hfi1: Define variables as unsigned long to fix KASAN warning
        - IB/hfi1: Do not update hcrc for a KDETH packet during fault injection
        - RDMA: Fix double-free in srq creation error flow
        - randstruct: Check member structs in is_pure_ops_struct()
        - ARM: dts: am3517-evm: Fix missing video
        - rcu/tree: Fix SCHED_FIFO params
        - ALSA: hda/realtek - PCI quirk for Medion E4254
        - blk-mq: add callback of .cleanup_rq
        - scsi: implement .cleanup_rq callback
        - powerpc/imc: Dont create debugfs files for cpu-less nodes
        - tpm_tis_core: Turn on the TPM before probing IRQ's
        - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts
        - tpm: Wrap the buffer from the caller to tpm_buf in tpm_send()
        - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
        - fuse: fix missing unlock_page in fuse_writepage()
        - fuse: fix beyond-end-of-page access in fuse_parse_cache()
        - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
        - platform/x86: intel_int0002_vgpio: Fix wakeups not working on Cherry Trail
        - KVM: x86: always stop emulation on page fault
        - KVM: x86: set ctxt->have_exception in x86_decode_insn()
        - KVM: x86: Manually calculate reserved bits when loading PDPTRS
        - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes
        - kvm: x86: Add "significant index" flag to a few CPUID leaves
        - KVM: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes
        - media: videobuf-core.c: poll_wait needs a non-NULL buf pointer
        - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
        - media: hantro: Set DMA max segment size
        - media: don't drop front-end reference count for ->detach
        - media: vivid: fix device init when no_error_inj=1 and fb disabled
        - spi: ep93xx: Repair SPI CS lookup tables
        - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
        - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
        - ASoC: Intel: NHLT: Fix debug print format
        - ASoC: Intel: Skylake: Use correct function to access iomem space
        - ASoC: Intel: Fix use of potentially uninitialized variable
        - staging: erofs: cannot set EROFS_V_Z_INITED_BIT if fill_inode_lazy fails
        - ARM: samsung: Fix system restart on S3C6410
        - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
        - arm64: tlb: Ensure we execute an ISB following walk cache invalidation
        - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
        - iommu/arm-smmu-v3: Disable detection of ATS and PRI
        - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
        - iommu/vt-d: Fix wrong analysis whether devices share the same bus
        - regulator: Defer init completion for a while after late_initcall
        - efifb: BGRT: Improve efifb_bgrt_sanity_check
        - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
        - z3fold: fix retry mechanism in page reclaim
        - z3fold: fix memory leak in kmem cache
        - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
          zone
        - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
        - memcg, kmem: do not fail __GFP_NOFAIL charges
        - lib/lzo/lzo1x_compress.c: fix alignment bug in lzo-rle
        - mt76: round up length on mt76_wr_copy
        - KEYS: trusted: correctly initialize digests and fix locking issue
        - ath10k: fix channel info parsing for non tlv target
        - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask
        - block: mq-deadline: Fix queue restart handling
        - block: fix null pointer dereference in blk_mq_rq_timed_out()
        - smb3: allow disabling requesting leases
        - smb3: fix unmount hang in open_shroot
        - smb3: fix leak in "open on server" perf counter
        - ovl: Fix dereferencing possible ERR_PTR()
        - ovl: filter of trusted xattr results in audit
        - btrfs: fix allocation of free space cache v1 bitmap pages
        - Btrfs: fix use-after-free when using the tree modification log
        - btrfs: Relinquish CPUs in btrfs_compare_trees
        - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer
        - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
        - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve
          calls
        - Btrfs: fix race setting up and completing qgroup rescan workers
        - btrfs: Fix a regression which we can't convert to SINGLE profile
        - SUNRPC: Dequeue the request from the receive queue while we're re-encoding
        - SUNRPC: Fix buffer handling of GSS MIC without slack
        - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint
        - md/raid6: Set R5_ReadError when there is read failure on parity disk
        - md: don't report active array_state until after revalidate_disk() completes.
        - md: only call set_in_sync() when it is expected to succeed.
        - cfg80211: Purge frame registrations on iftype change
        - /dev/mem: Bail out upon SIGKILL.
        - fs: Export generic_fadvise()
        - mm: Handle MADV_WILLNEED through vfs_fadvise()
        - xfs: Fix stale data exposure when readahead races with hole punch
        - ipmi: move message error checking to avoid deadlock
        - mtd: rawnand: stm32_fmc2: avoid warnings when building with W=1 option
        - ext4: fix warning inside ext4_convert_unwritten_extents_endio
        - ext4: fix punch hole for inline_data file systems
        - quota: fix wrong condition in is_quota_modification()
        - hwrng: core - don't wait on add_early_randomness()
        - i2c: riic: Clear NACK in tend isr
        - CIFS: fix max ea value size
        - CIFS: Fix oplock handling for SMB 2.1+ protocols
        - drm/amd/display: Restore backlight brightness after system resume
        - drm/amd/display: dce11.x /dce12 update formula input
        - drm/amd/display: Add missing HBM support and raise Vega20's uclk.
        - drm/amdgpu/display: fix 64 bit divide
        - md/raid0: avoid RAID0 data corruption due to layout confusion.
        - mt76: mt7615: always release sem in mt7615_load_patch
        - mt76: mt7615: fix mt7615 firmware path definitions
        - platform/chrome: cros_ec_rpmsg: Fix race with host command when probe failed
        - Linux 5.3.4
      * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell
        Inspiron 7375 (LP: #1837688) // Eoan update: v5.3.4 upstream stable release
        (LP: #1848046)
        - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems
      * Eoan update: v5.3.3 upstream stable release (LP: #1848045)
        - Linux 5.3.2
        - Revert "Linux 5.3.2"
        - Linux 5.3.3
      * Eoan update: v5.3.2 upstream stable release (LP: #1848042)
        - netfilter: add missing IS_ENABLED(CONFIG_NF_TABLES) check to header-file.
        - clocksource/drivers/timer-of: Do not warn on deferred probe
        - clocksource/drivers: Do not warn on probe defer
        - drm/amd/display: Allow cursor async updates for framebuffer swaps
        - drm/amd/display: Skip determining update type for async updates
        - drm/amd/display: Don't replace the dc_state for fast updates
        - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to
          undefined SW FP routines
        - powerpc/xive: Fix bogus error code returned by OPAL
        - HID: prodikeys: Fix general protection fault during probe
        - HID: sony: Fix memory corruption issue on cleanup.
        - HID: logitech: Fix general protection fault caused by Logitech driver
        - HID: logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices
          fails
        - HID: hidraw: Fix invalid read in hidraw_ioctl
        - HID: Add quirk for HP X500 PIXART OEM mouse
        - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
        - crypto: talitos - fix missing break in switch statement
        - clk: imx: imx8mm: fix audio pll setting
        - Revert "mm/z3fold.c: fix race between migration and destruction"
        - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support
        - ALSA: usb-audio: Add DSD support for EVGA NU Audio
        - ALSA: dice: fix wrong packet parameter for Alesis iO26
        - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
        - ALSA: hda - Apply AMD controller workaround for Raven platform
        - platform/x86: i2c-multi-instantiate: Derive the device name from parent
        - objtool: Clobber user CFLAGS variable
        - Linux 5.3.2
      * Check for CPU Measurement sampling (LP: #1847590)
        - s390/cpumsf: Check for CPU Measurement sampling
      * revert the revert of ext4: make __ext4_get_inode_loc plug (LP: #1846486)
        - random: try to actively add entropy rather than passively wait for it
        - Revert "Revert "ext4: make __ext4_get_inode_loc plug""
      * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
        - r8152: Set macpassthru in reset_resume callback
      * overlayfs: allow with shiftfs as underlay (LP: #1846272)
        - SAUCE: overlayfs: allow with shiftfs as underlay
      * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
        - SAUCE: apparmor: fix nnp subset test for unconfined
      * PM / hibernate: fix potential memory corruption (LP: #1847118)
        - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
     -- Khalid Elmously <email address hidden>  Tue, 29 Oct 2019 20:59:22 -0400
  • linux-oracle (5.3.0-1004.4) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1004.4 -proposed tracker (LP: #1849062)
    
      * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
        - [Config] oracle: Enable SOF_HDA link and codec
    
      * Eoan update: v5.3.5 upstream stable release (LP: #1848047)
        - [Config] oracle: disable rtc-bd70528 module
    
      * Eoan update: 5.3.7 upstream stable release (LP: #1848750)
        - [Config] oracle: disable staging/fbtft driver
        - [Config] oracle: disable Rio 500 driver
    
      [ Ubuntu: 5.3.0-20.21 ]
    
      * eoan/linux: 5.3.0-20.21 -proposed tracker (LP: #1849064)
      * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
        - [Config] Enable SOF_HDA link and codec
      * Eoan update: 5.3.7 upstream stable release (LP: #1848750)
        - panic: ensure preemption is disabled during panic()
        - [Config] updateconfigs for USB_RIO500
        - USB: rio500: Remove Rio 500 kernel driver
        - USB: yurex: Don't retry on unexpected errors
        - USB: yurex: fix NULL-derefs on disconnect
        - USB: usb-skeleton: fix runtime PM after driver unbind
        - USB: usb-skeleton: fix NULL-deref on disconnect
        - xhci: Fix false warning message about wrong bounce buffer write length
        - xhci: Prevent device initiated U1/U2 link pm if exit latency is too long
        - xhci: Check all endpoints for LPM timeout
        - xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts
        - usb: xhci: wait for CNR controller not ready bit in xhci resume
        - xhci: Prevent deadlock when xhci adapter breaks during init
        - xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete()
        - USB: adutux: fix use-after-free on disconnect
        - USB: adutux: fix NULL-derefs on disconnect
        - USB: adutux: fix use-after-free on release
        - USB: iowarrior: fix use-after-free on disconnect
        - USB: iowarrior: fix use-after-free on release
        - USB: iowarrior: fix use-after-free after driver unbind
        - USB: usblp: fix runtime PM after driver unbind
        - USB: chaoskey: fix use-after-free on release
        - USB: ldusb: fix NULL-derefs on driver unbind
        - serial: uartlite: fix exit path null pointer
        - serial: uartps: Fix uartps_major handling
        - USB: serial: keyspan: fix NULL-derefs on open() and write()
        - USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20
        - USB: serial: option: add Telit FN980 compositions
        - USB: serial: option: add support for Cinterion CLS8 devices
        - USB: serial: fix runtime PM after driver unbind
        - USB: usblcd: fix I/O after disconnect
        - USB: microtek: fix info-leak at probe
        - USB: dummy-hcd: fix power budget for SuperSpeed mode
        - usb: renesas_usbhs: gadget: Do not discard queues in
          usb_ep_set_{halt,wedge}()
        - usb: renesas_usbhs: gadget: Fix usb_ep_set_{halt,wedge}() behavior
        - usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in
          tcpm_fw_get_caps()
        - usb: typec: ucsi: ccg: Remove run_isr flag
        - usb: typec: ucsi: displayport: Fix for the mode entering routine
        - USB: legousbtower: fix slab info leak at probe
        - USB: legousbtower: fix deadlock on disconnect
        - USB: legousbtower: fix potential NULL-deref on disconnect
        - USB: legousbtower: fix open after failed reset request
        - USB: legousbtower: fix use-after-free on release
        - mei: me: add comet point (lake) LP device ids
        - mei: avoid FW version request on Ibex Peak and earlier
        - gpio: eic: sprd: Fix the incorrect EIC offset when toggling
        - staging/fbtft: Depend on OF
        - staging: bcm2835-audio: Fix draining behavior regression
        - Staging: fbtft: fix memory leak in fbtft_framebuffer_alloc
        - staging: rtl8188eu: fix HighestRate check in odm_ARFBRefresh_8188E()
        - staging: vt6655: Fix memory leak in vt6655_probe
        - iio: adc: hx711: fix bug in sampling of data
        - iio: adc: ad799x: fix probe error handling
        - iio: adc: axp288: Override TS pin bias current for some models
        - iio: adc: stm32-adc: move registers definitions
        - iio: adc: stm32-adc: fix a race when using several adcs with dma and irq
        - iio: light: opt3001: fix mutex unlock race
        - iio: light: add missing vcnl4040 of_compatible
        - iio: accel: adxl372: Fix/remove limitation for FIFO samples
        - iio: accel: adxl372: Fix push to buffers lost samples
        - iio: accel: adxl372: Perform a reset at start up
        - efivar/ssdt: Don't iterate over EFI vars if no SSDT override was specified
        - perf llvm: Don't access out-of-scope array
        - perf inject jit: Fix JIT_CODE_MOVE filename
        - drm/i915: Perform GGTT restore much earlier during resume
        - selinux: fix context string corruption in convert_context()
        - CIFS: Gracefully handle QueryInfo errors during open
        - CIFS: Force revalidate inode when dentry is stale
        - CIFS: Force reval dentry if LOOKUP_REVAL flag is set
        - cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
        - kernel/sysctl.c: do not override max_threads provided by userspace
        - mm/z3fold.c: claim page in the beginning of free
        - mm/page_alloc.c: fix a crash in free_pages_prepare()
        - mm/vmpressure.c: fix a signedness bug in vmpressure_register_event()
        - IB/core: Fix wrong iterating on ports
        - firmware: google: increment VPD key_len properly
        - gpio: fix getting nonexclusive gpiods from DT
        - gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source
        - btrfs: relocation: fix use-after-free on dead relocation roots
        - btrfs: allocate new inode in NOFS context
        - btrfs: fix balance convert to single on 32-bit host CPUs
        - Btrfs: fix memory leak due to concurrent append writes with fiemap
        - btrfs: fix incorrect updating of log root tree
        - btrfs: fix uninitialized ret in ref-verify
        - NFS: Fix O_DIRECT accounting of number of bytes read/written
        - MIPS: Disable Loongson MMI instructions for kernel build
        - MIPS: elf_hwcap: Export userspace ASEs
        - RDMA/vmw_pvrdma: Free SRQ only once
        - ACPI/PPTT: Add support for ACPI 6.3 thread flag
        - arm64: topology: Use PPTT to determine if PE is a thread
        - iio: light: fix vcnl4000 devicetree hooks
        - Fix the locking in dcache_readdir() and friends
        - drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled
        - drm/i915: Whitelist COMMON_SLICE_CHICKEN2
        - drm/i915: Mark contents as dirty on a write fault
        - drm/msm: Use the correct dma_sync calls harder
        - media: stkwebcam: fix runtime PM after driver unbind
        - arm64/sve: Fix wrong free for task->thread.sve_state
        - tracing/hwlat: Report total time spent in all NMIs during the sample
        - tracing/hwlat: Don't ignore outer-loop duration when calculating max_latency
        - ftrace: Get a reference counter for the trace_array on filter files
        - tracing: Get trace_array reference for available_tracers files
        - hwmon: Fix HWMON_P_MIN_ALARM mask
        - mtd: rawnand: au1550nd: Fix au_read_buf16() prototype
        - x86/asm: Fix MWAITX C-state hint value
        - io_uring: only flush workqueues on fileset removal
        - efi/tpm: Fix sanity check of unsigned tbl_size being less than zero
        - Linux 5.3.7
        - [Packaging] Remove now un-used modules for amd64
        - [Config] Remove Rio500
        - [Config] Remove deselected modules
      * Eoan update: v5.3.5 upstream stable release (LP: #1848047)
        - drm/vkms: Fix crc worker races
        - drm/mcde: Fix uninitialized variable
        - drm/bridge: tc358767: Increase AUX transfer length limit
        - drm/vkms: Avoid assigning 0 for possible_crtc
        - drm/panel: simple: fix AUO g185han01 horizontal blanking
        - drm/amd/display: add monitor patch to add T7 delay
        - drm/amd/display: Power-gate all DSCs at driver init time
        - drm/amd/display: fix not calling ppsmu to trigger PME
        - drm/amd/display: Clear FEC_READY shadow register if DPCD write fails
        - drm/amd/display: Copy GSL groups when committing a new context
        - video: ssd1307fb: Start page range at page_offset
        - drm/tinydrm/Kconfig: drivers: Select BACKLIGHT_CLASS_DEVICE
        - drm/stm: attach gem fence to atomic state
        - drm/bridge: sii902x: fix missing reference to mclk clock
        - drm/panel: check failure cases in the probe func
        - drm/rockchip: Check for fast link training before enabling psr
        - drm/amdgpu: Fix hard hang for S/G display BOs.
        - drm/amd/display: Use proper enum conversion functions
        - drm/radeon: Fix EEH during kexec
        - gpu: drm: radeon: Fix a possible null-pointer dereference in
          radeon_connector_set_property()
        - clk: imx8mq: Mark AHB clock as critical
        - PCI: rpaphp: Avoid a sometimes-uninitialized warning
        - pinctrl: stmfx: update pinconf settings
        - ipmi_si: Only schedule continuously in the thread in maintenance mode
        - clk: qoriq: Fix -Wunused-const-variable
        - clk: ingenic/jz4740: Fix "pll half" divider not read/written properly
        - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
        - drm/amd/display: fix issue where 252-255 values are clipped
        - drm/amd/display: Fix frames_to_insert math
        - drm/amd/display: reprogram VM config when system resume
        - drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2
        - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA
          window
        - clk: actions: Don't reference clk_init_data after registration
        - clk: sirf: Don't reference clk_init_data after registration
        - clk: meson: axg-audio: Don't reference clk_init_data after registration
        - clk: sprd: Don't reference clk_init_data after registration
        - clk: zx296718: Don't reference clk_init_data after registration
        - clk: sunxi: Don't call clk_hw_get_name() on a hw that isn't registered
        - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
        - powerpc/rtas: use device model APIs and serialization during LPM
        - powerpc/ptdump: fix walk_pagetables() address mismatch
        - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
          function
        - powerpc/64s/radix: Fix memory hotplug section page table creation
        - powerpc/pseries/mobility: use cond_resched when updating device tree
        - powerpc/perf: fix imc allocation failure handling
        - pinctrl: tegra: Fix write barrier placement in pmx_writel
        - powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag
        - vfio_pci: Restore original state on release
        - drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x
        - drm/nouveau/kms/tu102-: disable input lut when input is already FP16
        - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
        - pinctrl: amd: disable spurious-firing GPIO IRQs
        - clk: renesas: mstp: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - clk: renesas: cpg-mssr: Set GENPD_FLAG_ALWAYS_ON for clock domain
        - drm/amd/display: support spdif
        - drm/amd/powerpaly: fix navi series custom peak level value error
        - drm/amd/display: fix MPO HUBP underflow with Scatter Gather
        - drm/amd/display: fix trigger not generated for freesync
        - selftests/powerpc: Retry on host facility unavailable
        - kbuild: Do not enable -Wimplicit-fallthrough for clang for now
        - drm/amdgpu/si: fix ASIC tests
        - powerpc/64s/exception: machine check use correct cfar for late handler
        - pstore: fs superblock limits
        - powerpc/eeh: Clean up EEH PEs after recovery finishes
        - clk: qcom: gcc-sdm845: Use floor ops for sdcc clks
        - powerpc/pseries: correctly track irq state in default idle
        - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
        - mailbox: mediatek: cmdq: clear the event in cmdq initial flow
        - ARM: dts: dir685: Drop spi-cpol from the display
        - arm64: fix unreachable code issue with cmpxchg
        - clk: at91: select parent if main oscillator or bypass is enabled
        - clk: imx: pll14xx: avoid glitch when set rate
        - clk: imx: clk-pll14xx: unbypass PLL by default
        - clk: Make clk_bulk_get_all() return a valid "id"
        - powerpc: dump kernel log before carrying out fadump or kdump
        - mbox: qcom: add APCS child device for QCS404
        - clk: sprd: add missing kfree
        - scsi: core: Reduce memory required for SCSI logging
        - dma-buf/sw_sync: Synchronize signal vs syncpt free
        - f2fs: fix to drop meta/node pages during umount
        - ext4: fix potential use after free after remounting with noblock_validity
        - MIPS: Ingenic: Disable broken BTB lookup optimization.
        - MIPS: Don't use bc_false uninitialized in __mm_isBranchInstr
        - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
        - i2c-cht-wc: Fix lockdep warning
        - PCI: tegra: Fix OF node reference leak
        - HID: wacom: Fix several minor compiler warnings
        - rtc: bd70528: fix driver dependencies
        - mips/atomic: Fix loongson_llsc_mb() wreckage
        - PCI: pci-hyperv: Fix build errors on non-SYSFS config
        - PCI: layerscape: Add the bar_fixed_64bit property to the endpoint driver
        - livepatch: Nullify obj->mod in klp_module_coming()'s error path
        - mips/atomic: Fix smp_mb__{before,after}_atomic()
        - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
          writes
        - soundwire: intel: fix channel number reported by hardware
        - PCI: mobiveil: Fix the CPU base address setup in inbound window
        - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
        - rtc: snvs: fix possible race condition
        - rtc: pcf85363/pcf85263: fix regmap error in set_time
        - power: supply: register HWMON devices with valid names
        - selinux: fix residual uses of current_security() for the SELinux blob
        - PCI: Add pci_info_ratelimited() to ratelimit PCI separately
        - HID: apple: Fix stuck function keys when using FN
        - PCI: rockchip: Propagate errors for optional regulators
        - PCI: histb: Propagate errors for optional regulators
        - PCI: imx6: Propagate errors for optional regulators
        - PCI: exynos: Propagate errors for optional PHYs
        - security: smack: Fix possible null-pointer dereferences in
          smack_socket_sock_rcv_skb()
        - PCI: Use static const struct, not const static struct
        - ARM: 8905/1: Emit __gnu_mcount_nc when using Clang 10.0.0 or newer
        - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
          address
        - i2c: tegra: Move suspend handling to NOIRQ phase
        - block, bfq: push up injection only after setting service time
        - fat: work around race with userspace's read via blockdev while mounting
        - pktcdvd: remove warning on attempting to register non-passthrough dev
        - hypfs: Fix error number left in struct pointer member
        - tools/power/x86/intel-speed-select: Fix high priority core mask over count
        - crypto: hisilicon - Fix double free in sec_free_hw_sgl()
        - mm: add dummy can_do_mlock() helper
        - kbuild: clean compressed initramfs image
        - ocfs2: wait for recovering done after direct unlock request
        - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
        - arm64: consider stack randomization for mmap base only when necessary
        - mips: properly account for stack randomization and stack guard gap
        - arm: properly account for stack randomization and stack guard gap
        - arm: use STACK_TOP when computing mmap base address
        - cxgb4:Fix out-of-bounds MSI-X info array access
        - erspan: remove the incorrect mtu limit for erspan
        - hso: fix NULL-deref on tty open
        - ipv6: drop incoming packets having a v4mapped source address
        - ipv6: Handle missing host route in __ipv6_ifa_notify
        - net: ipv4: avoid mixed n_redirects and rate_tokens usage
        - net: qlogic: Fix memory leak in ql_alloc_large_buffers
        - net: sched: taprio: Fix potential integer overflow in
          taprio_set_picos_per_byte
        - net: Unpublish sk from sk_reuseport_cb before call_rcu
        - nfc: fix memory leak in llcp_sock_bind()
        - qmi_wwan: add support for Cinterion CLS8 devices
        - rxrpc: Fix rxrpc_recvmsg tracepoint
        - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
        - sch_dsmark: fix potential NULL deref in dsmark_init()
        - tipc: fix unlimited bundling of small messages
        - udp: fix gso_segs calculations
        - vsock: Fix a lockdep warning in __vsock_release()
        - net: dsa: rtl8366: Check VLAN ID and not ports
        - tcp: adjust rto_base in retransmits_timed_out()
        - udp: only do GSO if # of segs > 1
        - net/rds: Fix error handling in rds_ib_add_one()
        - net: dsa: sja1105: Initialize the meta_lock
        - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
        - net: dsa: sja1105: Fix sleeping while atomic in .port_hwtstamp_set
        - ptp_qoriq: Initialize the registers' spinlock before calling
          ptp_qoriq_settime
        - net: dsa: sja1105: Ensure PTP time for rxtstamp reconstruction is not in the
          past
        - net: dsa: sja1105: Prevent leaking memory
        - net: socionext: netsec: always grab descriptor lock
        - net: sched: cbs: Avoid division by zero when calculating the port rate
        - net: sched: taprio: Avoid division by zero on invalid link speed
        - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
        - smack: use GFP_NOFS while holding inode_smack::smk_lock
        - dm raid: fix updating of max_discard_sectors limit
        - dm zoned: fix invalid memory access
        - NFC: fix attrs checks in netlink interface
        - kexec: bail out upon SIGKILL when allocating memory.
        - KVM: hyperv: Fix Direct Synthetic timers assert an interrupt w/o
          lapic_in_kernel
        - 9p/cache.c: Fix memory leak in v9fs_cache_session_get_cookie
        - vfs: set fs_context::user_ns for reconfigure
        - Linux 5.3.5
        - [Config] add rtc-bd70528 to modules.ignore
        - [Packaging] remove rtc-bd70528 from modules
      * Suspend stopped working from 4.4.0-157 onwards (LP: #1844021) // Eoan
        update: 5.3.7 upstream stable release (LP: #1848750)
        - xhci: Increase STS_SAVE timeout in xhci_suspend()
      * CVE-2019-17666
        - SAUCE: rtlwifi: Fix potential overflow on P2P code
      * md raid0/linear doesn't show error state if an array member is removed and
        allows successful writes (LP: #1847773)
        - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
      * linux won't build when new virtualbox version is present on the archive
        (LP: #1848788)
        - [Packaging]: download virtualbox from sources
      * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE    (LP: #1847744)
        - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
        - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
      * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
        to no (LP: #1848492)
        - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
          from yes to no
      * shiftfs: rework how shiftfs opens files (LP: #1846265)
        - SAUCE: shiftfs: rework how shiftfs opens files
      * fdatasync performance regression on 5.0 kernels (LP: #1847641)
        - blk-wbt: fix performance regression in wbt scale_up/scale_down
      * bcache: Performance degradation when querying priority_stats (LP: #1840043)
        - bcache: add cond_resched() in __bch_cache_cmp()
      * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
        platforms (LP: #1847192)
        - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
        - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
      * Add installer support for iwlmvm adapters (LP: #1848236)
        - d-i: Add iwlmvm to nic-modules
      * Eoan update: v5.3.6 upstream stable release (LP: #1848039)
        - s390/process: avoid potential reading of freed stack
        - KVM: s390: Test for bad access register and size at the start of S390_MEM_OP
        - s390/topology: avoid firing events before kobjs are created
        - s390/cio: avoid calling strlen on null pointer
        - s390/cio: exclude subchannels with no parent from pseudo check
        - KVM: s390: fix __insn32_query() inline assembly
        - KVM: PPC: Book3S: Enable XIVE native capability only if OPAL has required
          functions
        - KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
          VP
        - KVM: PPC: Book3S HV: Don't push XIVE context when not using XIVE device
        - KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts
        - KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
        - KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on P9
        - KVM: X86: Fix userspace set invalid CR4
        - nbd: fix max number of supported devs
        - PM / devfreq: tegra: Fix kHz to Hz conversion
        - ASoC: Define a set of DAPM pre/post-up events
        - ASoC: sgtl5000: Improve VAG power and mute control
        - powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown
          race
        - powerpc/mce: Fix MCE handling for huge pages
        - powerpc/mce: Schedule work from irq_work
        - powerpc/603: Fix handling of the DIRTY flag
        - powerpc/32s: Fix boot failure with DEBUG_PAGEALLOC without KASAN.
        - powerpc/ptdump: Fix addresses display on PPC32
        - powerpc/powernv: Restrict OPAL symbol map to only be readable by root
        - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
        - powerpc/powernv/ioda: Fix race in TCE level allocation
        - powerpc/kasan: Fix parallel loading of modules.
        - powerpc/kasan: Fix shadow area set up for modules.
        - powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions
        - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
        - powerpc/mm: Add a helper to select PAGE_KERNEL_RO or PAGE_READONLY
        - powerpc/mm: Fix an Oops in kasan_mmu_init()
        - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
        - can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
        - tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
        - tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure
        - crypto: qat - Silence smp_processor_id() warning
        - crypto: skcipher - Unmap pages after an external error
        - crypto: cavium/zip - Add missing single_release()
        - crypto: caam/qi - fix error handling in ERN handler
        - crypto: caam - fix concurrency issue in givencrypt descriptor
        - crypto: ccree - account for TEE not ready to report
        - crypto: ccree - use the full crypt length value
        - MIPS: Treat Loongson Extensions as ASEs
        - power: supply: sbs-battery: use correct flags field
        - power: supply: sbs-battery: only return health when battery present
        - tracing: Make sure variable reference alias has correct var_ref_idx
        - usercopy: Avoid HIGHMEM pfn warning
        - timer: Read jiffies once when forwarding base clk
        - PCI: vmd: Fix config addressing when using bus offsets
        - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
        - PCI: vmd: Fix shadow offsets to reflect spec changes
        - selftests/tpm2: Add the missing TEST_FILES assignment
        - selftests: pidfd: Fix undefined reference to pthread_create()
        - watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
        - perf tools: Fix segfault in cpu_cache_level__read()
        - perf stat: Fix a segmentation fault when using repeat forever
        - drm/i915/dp: Fix dsc bpp calculations, v5.
        - drm/atomic: Reject FLIP_ASYNC unconditionally
        - drm/atomic: Take the atomic toys away from X
        - drm: mali-dp: Mark expected switch fall-through
        - drm/omap: fix max fclk divider for omap36xx
        - drm/msm/dsi: Fix return value check for clk_get_parent
        - drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors
        - drm/amd/powerplay: change metrics update period from 1ms to 100ms
        - drm/i915/gvt: update vgpu workload head pointer correctly
        - drm/i915: to make vgpu ppgtt notificaiton as atomic operation
        - mac80211: keep BHs disabled while calling drv_tx_wake_queue()
        - mmc: tegra: Implement ->set_dma_mask()
        - mmc: sdhci: improve ADMA error reporting
        - mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
        - mmc: sdhci: Let drivers define their DMA mask
        - Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
        - libnvdimm/altmap: Track namespace boundaries in altmap
        - DTS: ARM: gta04: introduce legacy spi-cs-high to make display work again
        - xen/balloon: Set pages PageOffline() in balloon_add_region()
        - xen/xenbus: fix self-deadlock after killing user process
        - ieee802154: atusb: fix use-after-free at disconnect
        - nl80211: validate beacon head
        - cfg80211: validate SSID/MBSSID element ordering assumption
        - cfg80211: initialize on-stack chandefs
        - drivers: thermal: qcom: tsens: Fix memory leak from qfprom read
        - ima: always return negative code for error
        - ima: fix freeing ongoing ahash_request
        - fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
        - xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods
        - xprtrdma: Send Queue size grows after a reconnect
        - 9p: Transport error uninitialized
        - 9p: avoid attaching writeback_fid on mmap with type PRIVATE
        - xen/pci: reserve MCFG areas earlier
        - fuse: fix request limit
        - ceph: fix directories inode i_blkbits initialization
        - ceph: fetch cap_gen under spinlock in ceph_add_cap
        - ceph: reconnect connection if session hang in opening state
        - SUNRPC: RPC level errors should always set task->tk_rpc_status
        - watchdog: aspeed: Add support for AST2600
        - netfilter: nf_tables: allow lookups in dynamic sets
        - drm/amdgpu: Fix KFD-related kernel oops on Hawaii
        - drm/amdgpu: Check for valid number of registers to read
        - perf probe: Fix to clear tev->nargs in clear_probe_trace_event()
        - pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors
        - SUNRPC: Don't try to parse incomplete RPC messages
        - pwm: stm32-lp: Add check in case requested period cannot be achieved
        - selftests/seccomp: fix build on older kernels
        - x86/purgatory: Disable the stackleak GCC plugin for the purgatory
        - ntb: point to right memory window index
        - thermal: Fix use-after-free when unregistering thermal zone device
        - thermal_hwmon: Sanitize thermal_zone type
        - iommu/amd: Fix downgrading default page-sizes in alloc_pte()
        - libnvdimm/region: Initialize bad block for volatile namespaces
        - libnvdimm: Fix endian conversion issues
        - fuse: fix memleak in cuse_channel_open
        - libnvdimm/nfit_test: Fix acpi_handle redefinition
        - sched/membarrier: Call sync_core only before usermode for same mm
        - sched/membarrier: Fix private expedited registration check
        - sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
        - perf build: Add detection of java-11-openjdk-devel package
        - include/trace/events/writeback.h: fix -Wstringop-truncation warnings
        - selftests/bpf: adjust strobemeta loop to satisfy latest clang
        - kernel/elfcore.c: include proper prototypes
        - libbpf: fix false uninitialized variable warning
        - blk-mq: move lockdep_assert_held() into elevator_exit
        - bpf: Fix bpf_event_output re-entry issue
        - net: dsa: microchip: Always set regmap stride to 1
        - perf unwind: Fix libunwind build failure on i386 systems
        - mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions
        - nfp: abm: fix memory leak in nfp_abm_u32_knode_replace
        - drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
        - Btrfs: fix selftests failure due to uninitialized i_mode in test inodes
        - KVM: nVMX: Fix consistency check on injected exception error code
        - tick: broadcast-hrtimer: Fix a race in bc_set_next
        - perf stat: Reset previous counts on repeat with interval
        - riscv: Avoid interrupts being erroneously enabled in handle_exception()
        - vfs: Fix EOVERFLOW testing in put_compat_statfs64
        - coresight: etm4x: Use explicit barriers on enable/disable
        - staging: erofs: fix an error handling in erofs_readdir()
        - staging: erofs: some compressed cluster should be submitted for corrupted
          images
        - staging: erofs: add two missing erofs_workgroup_put for corrupted images
        - staging: erofs: avoid endless loop of invalid lookback distance 0
        - staging: erofs: detect potential multiref due to corrupted images
        - libnvdimm: prevent nvdimm from requesting key when security is disabled
        - Linux 5.3.6
      * Eoan update: v5.3.4 upstream stable release (LP: #1848046)
        - arcnet: provide a buffer big enough to actually receive packets
        - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
        - macsec: drop skb sk before calling gro_cells_receive
        - net/phy: fix DP83865 10 Mbps HDX loopback disable function
        - net: qrtr: Stop rx_worker before freeing node
        - net/sched: act_sample: don't push mac header on ip6gre ingress
        - net_sched: add max len check for TCA_KIND
        - net: stmmac: Fix page pool size
        - nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs
        - nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs
        - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
        - ppp: Fix memory leak in ppp_write
        - sch_netem: fix a divide by zero in tabledist()
        - selftests: Update fib_tests to handle missing ping6
        - skge: fix checksum byte order
        - tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth
        - usbnet: ignore endpoints with invalid wMaxPacketSize
        - usbnet: sanity checking of packet sizes and device mtu
        - net/rds: Check laddr_check before calling it
        - net/mlx5e: Fix matching on tunnel addresses type
        - ipv6: fix a typo in fib6_rule_lookup()
        - selftests: Update fib_nexthop_multiprefix to handle missing ping6
        - net: phy: micrel: add Asym Pause workaround for KSZ9021
        - net/sched: cbs: Fix not adding cbs instance to list
        - ipv4: Revert removal of rt_uses_gateway
        - net_sched: add policy validation for action attributes
        - vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled
        - net/mlx5e: Fix traffic duplication in ethtool steering
        - net: sched: fix possible crash in tcf_action_destroy()
        - tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state
        - net/mlx5: Add device ID of upcoming BlueField-2
        - ALSA: hda: Flush interrupts on disabling
        - ASoC: SOF: Intel: hda: Make hdac_device device-managed
        - cpufreq: ap806: Add NULL check after kcalloc
        - ALSA: hda/hdmi - Don't report spurious jack state changes
        - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
        - regulator: lm363x: Fix n_voltages setting for lm36274
        - spi: dw-mmio: Clock should be shut when error occurs
        - ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER
        - ASoC: sgtl5000: Fix of unmute outputs on probe
        - ASoC: sgtl5000: Fix charge pump source assignment
        - firmware: qcom_scm: Use proper types for dma mappings
        - dmaengine: bcm2835: Print error in case setting DMA mask fails
        - leds: leds-lp5562 allow firmware files up to the maximum length
        - ASoC: SOF: reset DMA state in prepare
        - media: dib0700: fix link error for dibx000_i2c_set_speed
        - media: mtk-cir: lower de-glitch counter for rc-mm protocol
        - ASoC: SOF: pci: mark last_busy value at runtime PM init
        - media: exynos4-is: fix leaked of_node references
        - media: vivid:add sanity check to avoid divide error and set value to 1 if 0.
        - media: vb2: reorder checks in vb2_poll()
        - media: vivid: work around high stack usage with clang
        - media: hdpvr: Add device num check and handling
        - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
        - time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint
        - sched/fair: Fix imbalance due to CPU affinity
        - sched/core: Fix CPU controller for !RT_GROUP_SCHED
        - x86/apic: Make apic_pending_intr_clear() more robust
        - sched/deadline: Fix bandwidth accounting at all levels after offline
          migration
        - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
          fails
        - rcu/tree: Call setschedule() gp ktread to SCHED_FIFO outside of atomic
          region
        - x86/apic: Soft disable APIC before initializing it
        - ALSA: hda - Show the fatal CORB/RIRB error more clearly
        - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
          build_adc_controls()
        - rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK()
        - EDAC/mc: Fix grain_bits calculation
        - arm64: dts: imx8mq: Correct OPP table according to latest datasheet
        - media: iguanair: add sanity checks
        - cpuidle: teo: Allow tick to be stopped if PM QoS is used
        - gpio: madera: Add support for Cirrus Logic CS47L15
        - gpio: madera: Add support for Cirrus Logic CS47L92
        - arm64: mm: free the initrd reserved memblock in a aligned manner
        - soc: amlogic: meson-clk-measure: protect measure with a mutex
        - base: soc: Export soc_device_register/unregister APIs
        - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
        - ia64:unwind: fix double free for mod->arch.init_unw_table
        - EDAC/altera: Use the proper type for the IRQ status bits
        - ASoC: rsnd: don't call clk_get_rate() under atomic context
        - arm64/prefetch: fix a -Wtype-limits warning
        - md/raid1: end bio when the device faulty
        - md: don't call spare_active in md_reap_sync_thread if all member devices
          can't work
        - md: don't set In_sync if array is frozen
        - media: media/platform: fsl-viu.c: fix build for MICROBLAZE
        - media: staging: tegra-vde: Fix build error
        - RAS: Build debugfs.o only when enabled in Kconfig
        - ASoC: hdac_hda: fix page fault issue by removing race
        - ACPI / processor: don't print errors for processorIDs == 0xff
        - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
        - perf tools: Fix paths in include statements
        - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
        - efi: cper: print AER info of PCIe fatal error
        - firmware: arm_scmi: Check if platform has released shmem before using
        - sched/fair: Use rq_lock/unlock in online_fair_sched_group
        - idle: Prevent late-arriving interrupts from disrupting offline
        - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling
        - media: gspca: zero usb_buf on error
        - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
        - perf test vfs_getname: Disable ~/.perfconfig to get default output
        - media: mtk-mdp: fix reference count on old device tree
        - media: i2c: tda1997x: prevent potential NULL pointer access
        - media: fdp1: Reduce FCP not found message level to debug
        - media: em28xx: modules workqueue not inited for 2nd device
        - arm64/efi: Move variable assignments after SECTIONS
        - perf unwind: Fix libunwind when tid != pid
        - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
        - dmaengine: iop-adma: use correct printk format strings
        - ARM: xscale: fix multi-cpu compilation
        - perf record: Support aarch64 random socket_id assignment
        - media: vsp1: fix memory leak of dl on error return path
        - media: i2c: ov5645: Fix power sequence
        - media: omap3isp: Don't set streaming state on random subdevs
        - media: imx: mipi csi-2: Don't fail if initial state times-out
        - kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE
        - net: lpc-enet: fix printk format strings
        - m68k: Prevent some compiler warnings in Coldfire builds
        - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
        - arm64: dts: qcom: qcs404-evb: Mark WCSS clocks protected
        - ARM: dts: imx7-colibri: disable HS400
        - x86/platform/intel/iosf_mbi Rewrite locking
        - media: radio/si470x: kill urb on error
        - media: hdpvr: add terminating 0 at end of string
        - ASoC: uniphier: Fix double reset assersion when transitioning to suspend
          state
        - powerpc/Makefile: Always pass --synthetic to nm if supported
        - tools headers: Fixup bitsperlong per arch includes
        - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
        - ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running
        - led: triggers: Fix a memory leak bug
        - ASoC: mchp-i2s-mcc: Fix unprepare of GCLK
        - nbd: add missing config put
        - ACPI / APEI: Release resources if gen_pool_add() fails
        - arm64: entry: Move ct_user_exit before any other exception
        - s390/kasan: provide uninstrumented __strlen
        - media: mceusb: fix (eliminate) TX IR signal length limit
        - media: dvb-frontends: use ida for pll number
        - posix-cpu-timers: Sanitize bogus WARNONS
        - media: dvb-core: fix a memory leak bug
        - EDAC/amd64: Support more than two controllers for chip selects handling
        - cpufreq: imx-cpufreq-dt: Add i.MX8MN support
        - libperf: Fix alignment trap with xyarray contents in 'perf stat'
        - EDAC/amd64: Recognize DRAM device type ECC capability
        - EDAC/amd64: Decode syndrome before translating address
        - ARM: at91: move platform-specific asm-offset.h to arch/arm/mach-at91
        - soc: renesas: rmobile-sysc: Set GENPD_FLAG_ALWAYS_ON for always-on domain
        - soc: renesas: Enable ARM_ERRATA_754322 for affected Cortex-A9
        - PM / devfreq: Fix kernel oops on governor module load
        - ARM: OMAP2+: move platform-specific asm-offset.h to arch/arm/mach-omap2
        - PM / devfreq: passive: Use non-devm notifiers
        - PM / devfreq: exynos-bus: Correct clock enable sequence
        - media: cec-notifier: clear cec_adap in cec_notifier_unregister
        - media: saa7146: add cleanup in hexium_attach()
        - media: cpia2_usb: fix memory leaks
        - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
        - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
        - perf report: Fix --ns time sort key output
        - perf script: Fix memory leaks in list_scripts()
        - media: aspeed-video: address a protential usage of an unitialized var
        - media: ov9650: add a sanity check
        - leds: lm3532: Fixes for the driver for stability
        - ASoC: es8316: fix headphone mixer volume table
        - ACPI / CPPC: do not require the _PSD method
        - sched/cpufreq: Align trace event behavior of fast switching
        - arm64: dts: meson: fix boards regulators states format
        - x86/apic/vector: Warn when vector space exhaustion breaks affinity
        - arm64: kpti: ensure patched kernel text is fetched from PoU
        - perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS)
          work
        - arm64: Use correct ll/sc atomic constraints
        - jump_label: Don't warn on __exit jump entries
        - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
        - ASoC: fsl_ssi: Fix clock control issue in master mode
        - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
        - nvmet: fix data units read and written counters in SMART log
        - nvme-multipath: fix ana log nsid lookup when nsid is not found
        - ALSA: firewire-motu: add support for MOTU 4pre
        - iommu/amd: Silence warnings under memory pressure
        - ASoC: Intel: Haswell: Adjust machine device private context
        - libata/ahci: Drop PCS quirk for Denverton and beyond
        - iommu/iova: Avoid false sharing on fq_timer_on
        - libtraceevent: Change users plugin directory
        - ASoC: dt-bindings: sun4i-spdif: Fix dma-names warning
        - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
        - x86/amd_nb: Add PCI device IDs for family 17h, model 70h
        - ACPI: custom_method: fix memory leaks
        - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
        - closures: fix a race on wakeup from closure_sync
        - hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs
        - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
        - md/raid1: fail run raid1 array when active disk less than one
        - dmaengine: ti: edma: Do not reset reserved paRAM slots
        - kprobes: Prohibit probing on BUG() and WARN() address
        - x86/mm: Fix cpumask_of_node() error condition
        - irqchip/sifive-plic: set max threshold for ignored handlers
        - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
        - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
        - x86/cpu: Add Tiger Lake to Intel family
        - platform/x86: intel_pmc_core: Do not ioremap RAM
        - platform/x86: intel_pmc_core_pltdrv: Module removal warning fix
        - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
        - tools/power/x86/intel-speed-select: Fix memory leak
        - spi: bcm2835: Work around DONE bit erratum
        - io_uring: fix wrong sequence setting logic
        - block: make rq sector size accessible for block stats
        - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
        - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
        - sched/psi: Correct overly pessimistic size calculation
        - mmc: sdhci: Fix incorrect switch to HS mode
        - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
        - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
        - raid5: don't increment read_errors on EILSEQ return
        - mmc: mtk-sd: Re-store SDIO IRQs mask at system resume
        - libertas: Add missing sentinel at end of if_usb.c fw_table
        - ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker
        - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
        - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
        - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
        - drm: fix module name in edid_firmware log message
        - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
        - zd1211rw: remove false assertion from zd_mac_clear()
        - btrfs: delayed-inode: Kill the BUG_ON() in btrfs_delete_delayed_dir_index()
        - btrfs: extent-tree: Make sure we only allocate extents from block groups
          with the same type
        - btrfs: tree-checker: Add ROOT_ITEM check
        - btrfs: Detect unbalanced tree with empty leaf before crashing btree
          operations
        - kvm: Nested KVM MMUs need PAE root too
        - media: omap3isp: Set device on omap3isp subdevs
        - PM / devfreq: passive: fix compiler warning
        - ARM: dts: logicpd-torpedo-baseboard: Fix missing video
        - ARM: omap2plus_defconfig: Fix missing video
        - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
        - ALSA: firewire-tascam: handle error code when getting current source of
          clock
        - ALSA: firewire-tascam: check intermediate state of clock status and retry
        - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
        - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag
        - printk: Do not lose last line in kmsg buffer dump
        - IB/mlx5: Free mpi in mp_slave mode
        - IB/hfi1: Define variables as unsigned long to fix KASAN warning
        - IB/hfi1: Do not update hcrc for a KDETH packet during fault injection
        - RDMA: Fix double-free in srq creation error flow
        - randstruct: Check member structs in is_pure_ops_struct()
        - ARM: dts: am3517-evm: Fix missing video
        - rcu/tree: Fix SCHED_FIFO params
        - ALSA: hda/realtek - PCI quirk for Medion E4254
        - blk-mq: add callback of .cleanup_rq
        - scsi: implement .cleanup_rq callback
        - powerpc/imc: Dont create debugfs files for cpu-less nodes
        - tpm_tis_core: Turn on the TPM before probing IRQ's
        - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts
        - tpm: Wrap the buffer from the caller to tpm_buf in tpm_send()
        - fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
        - fuse: fix missing unlock_page in fuse_writepage()
        - fuse: fix beyond-end-of-page access in fuse_parse_cache()
        - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
        - platform/x86: intel_int0002_vgpio: Fix wakeups not working on Cherry Trail
        - KVM: x86: always stop emulation on page fault
        - KVM: x86: set ctxt->have_exception in x86_decode_insn()
        - KVM: x86: Manually calculate reserved bits when loading PDPTRS
        - KVM: x86: Disable posted interrupts for non-standard IRQs delivery modes
        - kvm: x86: Add "significant index" flag to a few CPUID leaves
        - KVM: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes
        - media: videobuf-core.c: poll_wait needs a non-NULL buf pointer
        - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
        - media: hantro: Set DMA max segment size
        - media: don't drop front-end reference count for ->detach
        - media: vivid: fix device init when no_error_inj=1 and fb disabled
        - spi: ep93xx: Repair SPI CS lookup tables
        - spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
        - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
        - ASoC: Intel: NHLT: Fix debug print format
        - ASoC: Intel: Skylake: Use correct function to access iomem space
        - ASoC: Intel: Fix use of potentially uninitialized variable
        - staging: erofs: cannot set EROFS_V_Z_INITED_BIT if fill_inode_lazy fails
        - ARM: samsung: Fix system restart on S3C6410
        - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
        - arm64: tlb: Ensure we execute an ISB following walk cache invalidation
        - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
        - iommu/arm-smmu-v3: Disable detection of ATS and PRI
        - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
        - iommu/vt-d: Fix wrong analysis whether devices share the same bus
        - regulator: Defer init completion for a while after late_initcall
        - efifb: BGRT: Improve efifb_bgrt_sanity_check
        - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
        - z3fold: fix retry mechanism in page reclaim
        - z3fold: fix memory leak in kmem cache
        - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
          zone
        - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
        - memcg, kmem: do not fail __GFP_NOFAIL charges
        - lib/lzo/lzo1x_compress.c: fix alignment bug in lzo-rle
        - mt76: round up length on mt76_wr_copy
        - KEYS: trusted: correctly initialize digests and fix locking issue
        - ath10k: fix channel info parsing for non tlv target
        - i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask
        - block: mq-deadline: Fix queue restart handling
        - block: fix null pointer dereference in blk_mq_rq_timed_out()
        - smb3: allow disabling requesting leases
        - smb3: fix unmount hang in open_shroot
        - smb3: fix leak in "open on server" perf counter
        - ovl: Fix dereferencing possible ERR_PTR()
        - ovl: filter of trusted xattr results in audit
        - btrfs: fix allocation of free space cache v1 bitmap pages
        - Btrfs: fix use-after-free when using the tree modification log
        - btrfs: Relinquish CPUs in btrfs_compare_trees
        - btrfs: adjust dirty_metadata_bytes after writeback failure of extent buffer
        - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
        - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve
          calls
        - Btrfs: fix race setting up and completing qgroup rescan workers
        - btrfs: Fix a regression which we can't convert to SINGLE profile
        - SUNRPC: Dequeue the request from the receive queue while we're re-encoding
        - SUNRPC: Fix buffer handling of GSS MIC without slack
        - ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint
        - md/raid6: Set R5_ReadError when there is read failure on parity disk
        - md: don't report active array_state until after revalidate_disk() completes.
        - md: only call set_in_sync() when it is expected to succeed.
        - cfg80211: Purge frame registrations on iftype change
        - /dev/mem: Bail out upon SIGKILL.
        - fs: Export generic_fadvise()
        - mm: Handle MADV_WILLNEED through vfs_fadvise()
        - xfs: Fix stale data exposure when readahead races with hole punch
        - ipmi: move message error checking to avoid deadlock
        - mtd: rawnand: stm32_fmc2: avoid warnings when building with W=1 option
        - ext4: fix warning inside ext4_convert_unwritten_extents_endio
        - ext4: fix punch hole for inline_data file systems
        - quota: fix wrong condition in is_quota_modification()
        - hwrng: core - don't wait on add_early_randomness()
        - i2c: riic: Clear NACK in tend isr
        - CIFS: fix max ea value size
        - CIFS: Fix oplock handling for SMB 2.1+ protocols
        - drm/amd/display: Restore backlight brightness after system resume
        - drm/amd/display: dce11.x /dce12 update formula input
        - drm/amd/display: Add missing HBM support and raise Vega20's uclk.
        - drm/amdgpu/display: fix 64 bit divide
        - md/raid0: avoid RAID0 data corruption due to layout confusion.
        - mt76: mt7615: always release sem in mt7615_load_patch
        - mt76: mt7615: fix mt7615 firmware path definitions
        - platform/chrome: cros_ec_rpmsg: Fix race with host command when probe failed
        - Linux 5.3.4
      * ELAN469D touch pad not working (LP: #1795292) // Ubuntu won't boot on Dell
        Inspiron 7375 (LP: #1837688) // Eoan update: v5.3.4 upstream stable release
        (LP: #1848046)
        - iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems
      * Eoan update: v5.3.3 upstream stable release (LP: #1848045)
        - Linux 5.3.2
        - Revert "Linux 5.3.2"
        - Linux 5.3.3
      * Eoan update: v5.3.2 upstream stable release (LP: #1848042)
        - netfilter: add missing IS_ENABLED(CONFIG_NF_TABLES) check to header-file.
        - clocksource/drivers/timer-of: Do not warn on deferred probe
        - clocksource/drivers: Do not warn on probe defer
        - drm/amd/display: Allow cursor async updates for framebuffer swaps
        - drm/amd/display: Skip determining update type for async updates
        - drm/amd/display: Don't replace the dc_state for fast updates
        - drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to
          undefined SW FP routines
        - powerpc/xive: Fix bogus error code returned by OPAL
        - HID: prodikeys: Fix general protection fault during probe
        - HID: sony: Fix memory corruption issue on cleanup.
        - HID: logitech: Fix general protection fault caused by Logitech driver
        - HID: logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices
          fails
        - HID: hidraw: Fix invalid read in hidraw_ioctl
        - HID: Add quirk for HP X500 PIXART OEM mouse
        - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
        - crypto: talitos - fix missing break in switch statement
        - clk: imx: imx8mm: fix audio pll setting
        - Revert "mm/z3fold.c: fix race between migration and destruction"
        - ALSA: usb-audio: Add Hiby device family to quirks for native DSD support
        - ALSA: usb-audio: Add DSD support for EVGA NU Audio
        - ALSA: dice: fix wrong packet parameter for Alesis iO26
        - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
        - ALSA: hda - Apply AMD controller workaround for Raven platform
        - platform/x86: i2c-multi-instantiate: Derive the device name from parent
        - objtool: Clobber user CFLAGS variable
        - Linux 5.3.2
      * Check for CPU Measurement sampling (LP: #1847590)
        - s390/cpumsf: Check for CPU Measurement sampling
      * revert the revert of ext4: make __ext4_get_inode_loc plug (LP: #1846486)
        - random: try to actively add entropy rather than passively wait for it
        - Revert "Revert "ext4: make __ext4_get_inode_loc plug""
      * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
        - r8152: Set macpassthru in reset_resume callback
      * overlayfs: allow with shiftfs as underlay (LP: #1846272)
        - SAUCE: overlayfs: allow with shiftfs as underlay
      * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
        - SAUCE: apparmor: fix nnp subset test for unconfined
      * PM / hibernate: fix potential memory corruption (LP: #1847118)
        - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
     -- Kleber Sacilotto de Souza <email address hidden>  Thu, 24 Oct 2019 14:07:37 +0200
  • linux-oracle (5.3.0-1003.3) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1003.3 -proposed tracker (LP: #1848644)
    
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
      [ Ubuntu: 5.3.0-19.20 ]
    
      * eoan/linux: 5.3.0-19.20 -proposed tracker (LP: #1848648)
      * eoan kernel does not contain "ipv6: do not free rt if FIB_LOOKUP_NOREF is
        set on suppress rule" (LP: #1847478)
        - ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule
    
     -- Marcelo Henrique Cerri <email address hidden>  Fri, 18 Oct 2019 16:14:50 -0300
  • linux-oracle (5.3.0-1002.2) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker (LP: #1847295)
    
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
      [ Ubuntu: 5.3.0-18.19 ]
    
      * eoan/linux: 5.3.0-18.19 -proposed tracker (LP: #1847298)
      * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
        - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
        - [Packaging] arm64: snapdragon: switch kernel format to Image
        - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
        - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
        - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
        - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
        - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
        - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
        - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
        - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
        - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
        - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
        - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
        - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
        - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
        - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
        - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
        - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
        - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
        - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
        - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
        - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
        - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
        - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
        - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
        - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
        - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
        - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
        - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
        - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
        - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
        - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
        - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
        - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
        - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
        - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
        - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
        - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
        - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
        - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
        - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
        - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
        - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
        - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
        - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
        - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
        - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
        - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
        - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
        - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
        - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
        - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
        - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
        - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
        - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
        - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
    
      [ Ubuntu: 5.3.0-17.18 ]
    
      * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
      * CVE-2019-17056
        - nfc: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17055
        - mISDN: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17054
        - appletalk: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17053
        - ieee802154: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-17052
        - ax25: enforce CAP_NET_RAW for raw sockets
      * CVE-2019-15098
        - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
      * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
        (LP: #1846470)
        - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
      * Re-enable linux-libc-dev build on i386 (LP: #1846508)
        - [Packaging] Build only linux-libc-dev for i386
        - [Debian] final-checks -- ignore archtictures with no binaries
      * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
        proposed (LP: #1845820)
        - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
      * Revert ESE DASD discard support (LP: #1846219)
        - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
      * Miscellaneous Ubuntu changes
        - update dkms package versions
    
     -- Andrea Righi <email address hidden>  Thu, 10 Oct 2019 14:37:44 +0200
  • linux-oracle (5.3.0-1001.1) eoan; urgency=medium
    
      * eoan/linux-oracle: 5.3.0-1001.1 -proposed tracker (LP: #1845724)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf
    
      * Change kernel compression method to improve boot speed (LP: #1840934)
        - UBUNTU [Config] Change kernel compression to LZ4
    
      * Miscellaneous Ubuntu changes
        - [Config] update configs after rebase to 5.3
        - [Packaging] Update packaging for rebase to 5.3
    
      [ Ubuntu: 5.3.0-16.17 ]
    
      * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
      * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
        - SAUCE: s390: Mark atomic const ops always inline
    
     -- Seth Forshee <email address hidden>  Wed, 02 Oct 2019 09:25:24 -0500
  • linux-oracle (5.0.0-1003.4) disco; urgency=medium
    
      * disco/linux-oracle: 5.0.0-1003.4 -proposed tracker (LP: #1844358)
    
      * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076)
        - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT
    
      [ Ubuntu: 5.0.0-30.32 ]
    
      * disco/linux: 5.0.0-30.32 -proposed tracker (LP: #1844362)
      * Disco update: upstream stable patchset 2019-08-20 (LP: #1840846)
        - Revert "e1000e: fix cyclic resets at link up with active tx"
        - e1000e: start network tx queue only when link is up
        - Input: synaptics - enable SMBUS on T480 thinkpad trackpad
        - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header
        - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT
        - firmware: improve LSM/IMA security behaviour
        - irqchip/gic-v3-its: Fix command queue pointer comparison bug
        - clk: ti: clkctrl: Fix returning uninitialized data
        - efi/bgrt: Drop BGRT status field reserved bits check
        - perf/core: Fix perf_sample_regs_user() mm check
        - ARM: dts: gemini Fix up DNS-313 compatible string
        - ARM: omap2: remove incorrect __init annotation
        - afs: Fix uninitialised spinlock afs_volume::cb_break_lock
        - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz
        - be2net: fix link failure after ethtool offline test
        - ppp: mppe: Add softdep to arc4
        - sis900: fix TX completion
        - ARM: dts: imx6ul: fix PWM[1-4] interrupts
        - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order
        - dm table: don't copy from a NULL pointer in realloc_argv()
        - dm verity: use message limit for data block corruption message
        - x86/boot/64: Fix crash if kernel image crosses page table boundary
        - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access
        - HID: chicony: add another quirk for PixArt mouse
        - pinctrl: mediatek: Ignore interrupts that are wake only during resume
        - cpu/hotplug: Fix out-of-bounds read when setting fail state
        - pinctrl: mediatek: Update cur_mask in mask/mask ops
        - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL
        - genirq: Delay deactivation in free_irq()
        - genirq: Fix misleading synchronize_irq() documentation
        - genirq: Add optional hardware synchronization for shutdown
        - x86/ioapic: Implement irq_get_irqchip_state() callback
        - x86/irq: Handle spurious interrupt after shutdown gracefully
        - x86/irq: Seperate unused system vectors from spurious entry again
        - ARC: hide unused function unw_hdr_alloc
        - s390: fix stfle zero padding
        - s390/qdio: (re-)initialize tiqdio list entries
        - s390/qdio: don't touch the dsci in tiqdio_add_input_queues()
        - crypto: talitos - move struct talitos_edesc into talitos.h
        - crypto: talitos - fix hash on SEC1.
        - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO
        - drm/udl: introduce a macro to convert dev to udl.
        - drm/udl: move to embedding drm device inside udl device.
        - x86/entry/32: Fix ENDPROC of common_spurious
        - irqchip/irq-csky-mpintc: Support auto irq deliver to all cpus
        - arm64: dts: ls1028a: Fix CPU idle fail.
        - selftests/powerpc: Add test of fork with mapping above 512TB
        - x86/efi: fix a -Wtype-limits compilation warning
        - pinctrl: ocelot: fix gpio direction for pins after 31
        - pinctrl: ocelot: fix pinmuxing for pins after 31
        - mm/oom_kill.c: fix uninitialized oc->constraint
        - fork,memcg: alloc_thread_stack_node needs to set tsk->stack
        - MIPS: ath79: fix ar933x uart parity mode
        - MIPS: fix build on non-linux hosts
        - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly
        - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported
        - dmaengine: imx-sdma: fix use-after-free on probe error path
        - wil6210: fix potential out-of-bounds read
        - ath10k: Do not send probe response template for mesh
        - ath9k: Check for errors when reading SREV register
        - ath6kl: add some bounds checking
        - ath10k: add peer id check in ath10k_peer_find_by_id
        - wil6210: fix spurious interrupts in 3-msi
        - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection
        - regmap: debugfs: Fix memory leak in regmap_debugfs_init
        - batman-adv: fix for leaked TVLV handler.
        - media: dvb: usb: fix use after free in dvb_usb_device_exit
        - media: spi: IR LED: add missing of table registration
        - crypto: talitos - fix skcipher failure due to wrong output IV
        - media: ov7740: avoid invalid framesize setting
        - media: marvell-ccic: fix DMA s/g desc number calculation
        - media: vpss: fix a potential NULL pointer dereference
        - media: media_device_enum_links32: clean a reserved field
        - net: stmmac: dwmac1000: Clear unused address entries
        - net: stmmac: dwmac4/5: Clear unused address entries
        - qed: Set the doorbell address correctly
        - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig
        - af_key: fix leaks in key_pol_get_resp and dump_sp.
        - xfrm: Fix xfrm sel prefix length validation
        - fscrypt: clean up some BUG_ON()s in block encryption/decryption
        - perf annotate TUI browser: Do not use member from variable within its own
          initialization
        - media: mc-device.c: don't memset __user pointer contents
        - media: saa7164: fix remove_proc_entry warning
        - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder
          initialization fails.
        - net: phy: Check against net_device being NULL
        - crypto: talitos - properly handle split ICV.
        - crypto: talitos - Align SEC1 accesses to 32 bits boundaries.
        - tua6100: Avoid build warnings.
        - batman-adv: Fix duplicated OGMs on NETDEV_UP
        - locking/lockdep: Fix merging of hlocks with non-zero references
        - media: wl128x: Fix some error handling in fm_v4l2_init_video_device()
        - cpupower : frequency-set -r option misses the last cpu in related cpu list
        - arm64: mm: make CONFIG_ZONE_DMA32 configurable
        - perf jvmti: Address gcc string overflow warning for strncpy()
        - net: stmmac: dwmac4: fix flow control issue
        - net: stmmac: modify default value of tx-frames
        - crypto: inside-secure - do not rely on the hardware last bit for result
          descriptors
        - net: fec: Do not use netdev messages too early
        - net: axienet: Fix race condition causing TX hang
        - s390/qdio: handle PENDING state for QEBSM devices
        - RAS/CEC: Fix pfn insertion
        - net: sfp: add mutex to prevent concurrent state checks
        - ipset: Fix memory accounting for hash types on resize
        - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode
        - perf test 6: Fix missing kvm module load for s390
        - perf report: Fix OOM error in TUI mode on s390
        - irqchip/meson-gpio: Add support for Meson-G12A SoC
        - media: uvcvideo: Fix access to uninitialized fields on probe error
        - media: fdp1: Support M3N and E3 platforms
        - iommu: Fix a leak in iommu_insert_resv_region
        - gpio: omap: fix lack of irqstatus_raw0 for OMAP4
        - gpio: omap: ensure irq is enabled before wakeup
        - regmap: fix bulk writes on paged registers
        - bpf: silence warning messages in core
        - media: s5p-mfc: fix reading min scratch buffer size on MFC v6/v7
        - selinux: fix empty write to keycreate file
        - x86/cpu: Add Ice Lake NNPI to Intel family
        - ASoC: meson: axg-tdm: fix sample clock inversion
        - rcu: Force inlining of rcu_read_lock()
        - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS
        - qed: iWARP - Fix tc for MPA ll2 connection
        - block: null_blk: fix race condition for null_del_dev
        - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership
          arbitration
        - xfrm: fix sa selector validation
        - sched/core: Add __sched tag for io_schedule()
        - sched/fair: Fix "runnable_avg_yN_inv" not used warnings
        - perf/x86/intel/uncore: Handle invalid event coding for free-running counter
        - x86/atomic: Fix smp_mb__{before,after}_atomic()
        - perf evsel: Make perf_evsel__name() accept a NULL argument
        - vhost_net: disable zerocopy by default
        - ipoib: correcly show a VF hardware address
        - x86/cacheinfo: Fix a -Wtype-limits warning
        - blk-iolatency: only account submitted bios
        - ACPICA: Clear status of GPEs on first direct enable
        - EDAC/sysfs: Fix memory leak when creating a csrow object
        - nvme: fix possible io failures when removing multipathed ns
        - nvme-pci: properly report state change failure in nvme_reset_work
        - nvme-pci: set the errno on ctrl state change error
        - lightnvm: pblk: fix freeing of merged pages
        - arm64: Do not enable IRQs for ct_user_exit
        - ipsec: select crypto ciphers for xfrm_algo
        - ipvs: defer hook registration to avoid leaks
        - media: s5p-mfc: Make additional clocks optional
        - media: i2c: fix warning same module names
        - [Config] rename module adv7511
        - ntp: Limit TAI-UTC offset
        - timer_list: Guard procfs specific code
        - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0
        - media: coda: fix mpeg2 sequence number handling
        - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP
        - media: coda: increment sequence offset for the last returned frame
        - media: vimc: cap: check v4l2_fill_pixfmt return value
        - media: hdpvr: fix locking and a missing msleep
        - net: stmmac: sun8i: force select external PHY when no internal one
        - rtlwifi: rtl8192cu: fix error handle when usb probe failed
        - mt7601u: do not schedule rx_tasklet when the device has been disconnected
        - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c
        - mt7601u: fix possible memory leak when the device is disconnected
        - ipvs: fix tinfo memory leak in start_sync_thread
        - ath10k: add missing error handling
        - ath10k: fix PCIE device wake up failed
        - perf tools: Increase MAX_NR_CPUS and MAX_CACHES
        - ASoC: Intel: hdac_hdmi: Set ops to NULL on remove
        - libata: don't request sense data on !ZAC ATA devices
        - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer
        - xsk: Properly terminate assignment in xskq_produce_flush_desc
        - rslib: Fix decoding of shortened codes
        - rslib: Fix handling of of caller provided syndrome
        - ixgbe: Check DDM existence in transceiver before access
        - crypto: serpent - mark __serpent_setkey_sbox noinline
        - crypto: asymmetric_keys - select CRYPTO_HASH where needed
        - wil6210: drop old event after wmi_call timeout
        - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec
        - bcache: check CACHE_SET_IO_DISABLE in allocator code
        - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal()
        - bcache: acquire bch_register_lock later in cached_dev_free()
        - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
        - bcache: fix potential deadlock in cached_def_free()
        - net: hns3: fix a -Wformat-nonliteral compile warning
        - net: hns3: add some error checking in hclge_tm module
        - ath10k: destroy sdio workqueue while remove sdio module
        - net: mvpp2: prs: Don't override the sign bit in SRAM parser shift
        - igb: clear out skb->tstamp after reading the txtime
        - iwlwifi: mvm: Drop large non sta frames
        - bpf: fix uapi bpf_prog_info fields alignment
        - perf stat: Make metric event lookup more robust
        - perf stat: Fix group lookup for metric group
        - net: usb: asix: init MAC address buffers
        - rxrpc: Fix oops in tracepoint
        - bpf, libbpf, smatch: Fix potential NULL pointer dereference
        - selftests: bpf: fix inlines in test_lwt_seg6local
        - bonding: validate ip header before check IPPROTO_IGMP
        - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants
        - tools: bpftool: Fix json dump crash on powerpc
        - Bluetooth: hci_bcsp: Fix memory leak in rx_skb
        - Bluetooth: Add new 13d3:3491 QCA_ROME device
        - Bluetooth: Add new 13d3:3501 QCA_ROME device
        - Bluetooth: 6lowpan: search for destination address in all peers
        - perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64
        - Bluetooth: Check state in l2cap_disconnect_rsp
        - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable()
        - Bluetooth: validate BLE connection interval updates
        - gtp: fix suspicious RCU usage
        - gtp: fix Illegal context switch in RCU read-side critical section.
        - gtp: fix use-after-free in gtp_encap_destroy()
        - gtp: fix use-after-free in gtp_newlink()
        - net: mvmdio: defer probe of orion-mdio if a clock is not ready
        - iavf: fix dereference of null rx_buffer pointer
        - floppy: fix out-of-bounds read in next_valid_format
        - floppy: fix invalid pointer dereference in drive_name
        - xen: let alloc_xenballooned_pages() fail if not enough memory free
        - scsi: NCR5380: Always re-enable reselection interrupt
        - Revert "scsi: ncr5380: Increase register polling limit"
        - scsi: core: Fix race on creating sense cache
        - scsi: megaraid_sas: Fix calculation of target ID
        - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold
        - scsi: mac_scsi: Fix pseudo DMA implementation, take 2
        - crypto: ghash - fix unaligned memory access in ghash_setkey()
        - crypto: ccp - Validate the the error value used to index error messages
        - crypto: arm64/sha1-ce - correct digest for empty data in finup
        - crypto: arm64/sha2-ce - correct digest for empty data in finup
        - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm
        - crypto: crypto4xx - fix AES CTR blocksize value
        - crypto: crypto4xx - fix blocksize for cfb and ofb
        - crypto: crypto4xx - block ciphers should only accept complete blocks
        - crypto: ccp - memset structure fields to zero before reuse
        - crypto: ccp/gcm - use const time tag comparison.
        - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe
        - bcache: Revert "bcache: fix high CPU occupancy during journal"
        - bcache: Revert "bcache: free heap cache_set->flush_btree in
          bch_journal_free"
        - bcache: ignore read-ahead request failure on backing device
        - bcache: fix mistaken sysfs entry for io_error counter
        - bcache: destroy dc->writeback_write_wq if failed to create
          dc->writeback_thread
        - Input: gtco - bounds check collection indent level
        - Input: synaptics - whitelist Lenovo T580 SMBus intertouch
        - regulator: s2mps11: Fix buck7 and buck8 wrong voltages
        - arm64: tegra: Update Jetson TX1 GPU regulator timings
        - iwlwifi: pcie: don't service an interrupt that was masked
        - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X
        - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill
        - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices
        - NFSv4: Handle the special Linux file open access mode
        - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error
        - pNFS: Fix a typo in pnfs_update_layout
        - pnfs: Fix a problem where we gratuitously start doing I/O through the MDS
        - lib/scatterlist: Fix mapping iterator when sg->offset is greater than
          PAGE_SIZE
        - ASoC: dapm: Adapt for debugfs API change
        - raid5-cache: Need to do start() part job after adding journal device
        - ALSA: seq: Break too long mutex context in the write loop
        - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform
        - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom()
        - media: coda: Remove unbalanced and unneeded mutex unlock
        - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0
        - media: videobuf2-dma-sg: Prevent size from overflowing
        - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed
        - arm64: tegra: Fix AGIC register range
        - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys
          inodes.
        - kconfig: fix missing choice values in auto.conf
        - drm/nouveau/i2c: Enable i2c pads & busses during preinit
        - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs
        - dm zoned: fix zone state management race
        - xen/events: fix binding user event channels to cpus
        - 9p/xen: Add cleanup path in p9_trans_xen_init
        - 9p/virtio: Add cleanup path in p9_virtio_init
        - x86/boot: Fix memory leak in default_get_smp_config()
        - perf/x86/intel: Fix spurious NMI on fixed counter
        - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs
        - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs
        - drm/edid: parse CEA blocks embedded in DisplayID
        - intel_th: pci: Add Ice Lake NNPI support
        - PCI: hv: Fix a use-after-free bug in hv_eject_device_work()
        - PCI: Do not poll for PME if the device is in D3cold
        - PCI: qcom: Ensure that PERST is asserted for at least 100 ms
        - Btrfs: fix data loss after inode eviction, renaming it, and fsync it
        - Btrfs: fix fsync not persisting dentry deletions due to inode evictions
        - Btrfs: add missing inode version, ctime and mtime updates when punching hole
        - IB/mlx5: Report correctly tag matching rendezvous capability
        - HID: wacom: generic: only switch the mode on devices with LEDs
        - HID: wacom: generic: Correct pad syncing
        - HID: wacom: correct touch resolution x/y typo
        - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields
        - coda: pass the host file in vma->vm_file on mmap
        - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT
          architectures
        - xfs: don't overflow xattr listent buffer
        - xfs: rename m_inotbt_nores to m_finobt_nores
        - xfs: don't ever put nlink > 0 inodes on the unlinked list
        - xfs: reserve blocks for ifree transaction during log recovery
        - xfs: fix reporting supported extra file attributes for statx()
        - xfs: serialize unaligned dio writes against all other dio writes
        - xfs: abort unaligned nowait directio early
        - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM
        - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue
        - parisc: Ensure userspace privilege for ptraced processes in regset functions
        - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1
        - powerpc/32s: fix suspend/resume when IBATs 4-7 are used
        - powerpc/watchpoint: Restore NV GPRs while returning from exception
        - powerpc/powernv/npu: Fix reference leak
        - powerpc/pseries: Fix oops in hotplug memory notifier
        - mmc: sdhci-msm: fix mutex while in spinlock
        - eCryptfs: fix a couple type promotion bugs
        - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle
        - mtd: spinand: read returns badly if the last page has bitflips
        - intel_th: msu: Fix single mode with disabled IOMMU
        - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug
        - usb: Handle USB3 remote wakeup for LPM enabled devices correctly
        - blk-throttle: fix zero wait time for iops throttled group
        - blk-iolatency: clear use_delay when io.latency is set to zero
        - blkcg: update blkcg_print_stat() to handle larger outputs
        - net: mvmdio: allow up to four clocks to be specified for orion-mdio
        - dt-bindings: allow up to four clocks for orion-mdio
        - dm bufio: fix deadlock with loop device
        - ath10k: Check tx_stats before use it
        - ath10k: fix incorrect multicast/broadcast rate setting
        - spi: rockchip: turn down tx dma bursts
        - ath10k: Fix encoding for protected management frames
        - media: v4l2-core: fix use-after-free error
        - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap
        - locking/lockdep: Fix OOO unlock when hlocks need merging
        - media: aspeed: change irq to threaded irq
        - gpio: omap: Fix lost edge wake-up interrupts
        - media: davinci: vpif_capture: fix memory leak in vpif_probe()
        - perf/x86/intel: Disable check_msr for real HW
        - integrity: Fix __integrity_init_keyring() section mismatch
        - iavf: allow null RX descriptors
        - ASoC: rsnd: fixup mod ID calculation in rsnd_ctu_probe_
        - bpf: fix callees pruning callers
        - net: netsec: initialize tx ring on ndo_open
        - EDAC/sysfs: Drop device references properly
        - nvme-pci: adjust irq max_vector using num_possible_cpus()
        - media: mt9m111: fix fw-node refactoring
        - ASoC: soc-core: call snd_soc_unbind_card() under mutex_lock;
        - ath10k: fix fw crash by moving chip reset after napi disabled
        - netfilter: ctnetlink: Fix regression in conntrack entry deletion
        - bpf: fix BPF_ALU32 | BPF_ARSH on BE arches
        - gpio: Fix return value mismatch of function gpiod_get_from_of_node()
        - ath9k: correctly handle short radar pulses
        - ath10k: Fix memory leak in qmi
        - net: hns3: add Asym Pause support to fix autoneg problem
        - iwlwifi: dbg: fix debug monitor stop and restart delays
        - bnxt_en: Disable bus master during PCI shutdown and driver unload.
        - bnxt_en: Fix statistics context reservation logic for RDMA driver.
        - perf stat: Fix metrics with --no-merge
        - perf stat: Don't merge events in the same PMU
        - net: hns3: enable broadcast promisc mode when initializing VF
        - Bluetooth: hidp: NUL terminate a string in the compat ioctl
        - xdp: fix race on generic receive path
        - net: hns3: fix __QUEUE_STATE_STACK_XOFF not cleared issue
        - blk-iolatency: fix STS_AGAIN handling
        - scsi: NCR5380: Handle PDMA failure reliably
        - scsi: sd_zbc: Fix compilation warning
        - scsi: zfcp: fix request object use-after-free in send path causing seqno
          errors
        - scsi: zfcp: fix request object use-after-free in send path causing wrong
          traces
        - cifs: fix crash in smb2_compound_op()/smb2_set_next_command()
        - cifs: Properly handle auto disabling of serverino option
        - regulator: s2mps11: Fix ERR_PTR dereference on GPIO lookup failure
        - iwlwifi: mvm: delay GTK setting in FW in AP mode
        - iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware
        - opp: Don't use IS_ERR on invalid supplies
        - ASoC: core: Adapt for debugfs API change
        - ceph: fix end offset in truncate_inode_pages_range call
        - KVM: nVMX: Always sync GUEST_BNDCFGS when it comes from vmcs01
        - KVM: VMX: Fix handling of #MC that occurs during VM-Entry
        - KVM: VMX: check CPUID before allowing read/write of IA32_XSS
        - KVM: PPC: Book3S HV: Signed extend decrementer value if not using large
          decrementer
        - KVM: PPC: Book3S HV: Clear pending decrementer exceptions on nested guest
          entry
        - KVM: PPC: Book3S HV: Fix CR0 setting in TM emulation
        - signal/usb: Replace kill_pid_info_as_cred with kill_pid_usb_asyncio
        - signal: Correct namespace fixups of si_pid and si_uid
        - i3c: fix i2c and i3c scl rate by bus mode
        - ARM: dts: gemini: Set DIR-685 SPI CS as active low
        - rt2x00usb: fix rx queue hang
        - block: Allow mapping of vmalloc-ed buffers
        - block: Fix potential overflow in blk_report_zones()
        - RDMA/srp: Accept again source addresses that do not have a port number
        - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address
        - resource: fix locking in find_next_iomem_res()
        - powerpc/powernv: Fix stale iommu table base after VFIO
        - dax: Fix missed wakeup with PMD faults
        - pstore: Fix double-free in pstore_mkfile() failure path
        - [Config] rename module adv7511
      * ACPI support for the ARMv8.2 Statistical Profiling Extension (LP: #1841490)
        - ACPICA: ACPI 6.3: MADT: add support for statistical profiling in GICC
        - ACPICA: ACPI 6.3: PPTT add additional fields in Processor Structure Flags
        - ACPI/PPTT: Modify node flag detection to find last IDENTICAL
        - ACPI/PPTT: Add function to return ACPI 6.3 Identical tokens
        - arm_pmu: acpi: spe: Add initial MADT/SPE probing
        - perf: arm_spe: Enable ACPI/Platform automatic module loading
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // QEMU -  count cache flush
        Spectre v2 mitigation (CVE) (required for POWER9 DD2.3) (LP: #1832622)
        - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
      * Additional regression in CMA allocation rework (LP: #1841483)
        - dma-direct: fix zone selection after an unaddressable CMA allocation
      * [SRU][B-OEM-OSP1/D/E] reduce s2idle power consumption when BIOS uses shared
        power resources (LP: #1840882)
        - PCI / ACPI: Use cached ACPI device state to get PCI device power state
        - ACPI / PM: Introduce concept of a _PR0 dependent device
        - PCI / ACPI: Add _PR0 dependent devices
      * ipv6: fix neighbour resolution with raw socket (LP: #1834465)
        - ipv6: constify rt6_nexthop()
        - ipv6: fix neighbour resolution with raw socket
      * realtek r8822be kernel module fails after update to linux kernel-headers
        5.0.0-21 (LP: #1838133)
        - build_bug.h: add wrapper for _Static_assert
        - lib/vsprintf.c: move sizeof(struct printf_spec) next to its definition
        - linux/fs.h: move member alignment check next to definition of struct
          filename
        - rtw88: add license for Makefile
        - rtw88: fix subscript above array bounds compiler warning
        - rtw88: fix unassigned rssi_level in rtw_sta_info
        - rtw88: avoid circular locking between local->iflist_mtx and rtwdev->mutex
        - rtw88: Make some symbols static
        - rtw88: pci: use ieee80211_ac_numbers instead of 0-3
        - rtw88: pci: check if queue mapping exceeds size of ac_to_hwq
        - rtw88: more descriptions about LPS
        - rtw88: add fast xmit support
        - rtw88: add support for random mac scan
        - rtw88: add beacon function setting
        - rtw88: 8822c: add rf write protection when switching channel
        - rtw88: 8822c: update channel and bandwidth BB setting
        - rtw88: 8822c: disable rx clock gating before counter reset
        - rtw88: 8822c: use more accurate ofdm fa counting
        - rtw88: power on again if it was already on
        - rtw88: restore DACK results to save time
        - rtw88: rsvd page should go though management queue
        - rtw88: fix typo rtw_writ16_set
        - rtw88: resolve order of tx power setting routines
        - rtw88: do not use (void *) as argument
        - rtw88: unify prefixes for tx power setting routine
        - rtw88: remove unused variable
        - rtw88: fix incorrect tx power limit at 5G
        - rtw88: choose the lowest as world-wide power limit
        - rtw88: correct power limit selection
        - rtw88: update tx power limit table to RF v20
        - rtw88: remove all RTW_MAX_POWER_INDEX macro
        - rtw88: refine flow to get tx power index
        - rtw88: Fix misuse of GENMASK macro
        - rtw88: pci: Rearrange the memory usage for skb in RX ISR
        - rtw88: pci: Use DMA sync instead of remapping in RX ISR
        - rtw88: debug: dump tx power indexes in use
        - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
        - rtw88: pci: remove set but not used variable 'ip_sel'
        - rtw88: allow c2h operation in irq context
        - rtw88: enclose c2h cmd handle with mutex
        - rtw88: add BT co-existence support
        - SAUCE: rtw88: pci: enable MSI interrupt
      * Disco update: upstream stable patchset 2019-08-30 (LP: #1842128)
        - selftests/bpf: fix sendmsg6_prog on s390
        - net: mvpp2: Don't check for 3 consecutive Idle frames for 10G links
        - selftests: forwarding: gre_multipath: Enable IPv4 forwarding
        - selftests: forwarding: gre_multipath: Fix flower filters
        - can: mcp251x: add error check when wq alloc failed
        - can: gw: Fix error path of cgw_module_init
        - ASoC: rockchip: Fix mono capture
        - mac80211_hwsim: Fix possible null-pointer dereferences in
          hwsim_dump_radio_nl()
        - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac
          sets too
        - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and
          hash:ip,mac sets
        - rxrpc: Fix potential deadlock
        - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet
        - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in
          phy_led_trigger_change_speed()
        - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts
        - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52
        - drm/rockchip: Suspend DP late
        - SMB3: Fix potential memory leak when processing compound chain
        - s390: put _stext and _etext into .text section
        - net: stmmac: Fix issues when number of Queues >= 4
        - net: stmmac: tc: Do not return a fragment entry
        - block, bfq: handle NULL return value by bfq_init_rq()
        - KVM: arm64: Don't write junk to sysregs on reset
        - KVM: arm: Don't write junk to CP15 registers on reset
        - clk: socfpga: stratix10: fix rate caclulationg for cnt_clks
        - ceph: clear page dirty before invalidate page
        - Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE
        - dm integrity: fix a crash due to BUG_ON in __journal_read_write()
        - dm raid: add missing cleanup in raid_ctr()
        - xfs: don't trip over uninitialized buffer on extent read of corrupted inode
        - xfs: always rejoin held resources during defer roll
        - rxrpc: Fix local endpoint refcounting
        - rxrpc: Fix read-after-free in rxrpc_queue_local()
        - rxrpc: Fix local endpoint replacement
        - rxrpc: Fix local refcounting
        - regulator: axp20x: fix DCDCA and DCDCD for AXP806
        - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803
        - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT
        - MIPS: kernel: only use i8253 clocksource with periodic clockevent
        - mips: fix cacheinfo
        - netfilter: ebtables: fix a memory leak bug in compat
        - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks
        - spi: pxa2xx: Balance runtime PM enable/disable on error
        - bpf: sockmap, sock_map_delete needs to use xchg
        - bpf: sockmap, synchronize_rcu before free'ing map
        - bpf: sockmap, only create entry if ulp is not already enabled
        - ASoC: dapm: fix a memory leak bug
        - bonding: Force slave speed check after link state recovery for 802.3ad
        - can: dev: call netif_carrier_off() in register_candev()
        - ASoC: Fail card instantiation if DAI format setup fails
        - st21nfca_connectivity_event_received: null check the allocation
        - st_nci_hci_connectivity_event_received: null check the allocation
        - {nl,mac}80211: fix interface combinations on crypto controlled devices
        - ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master mode
        - ASoC: ti: davinci-mcasp: Correct slot_width posed constraint
        - net: usb: qmi_wwan: Add the BroadMobi BM818 card
        - qed: RDMA - Fix the hw_ver returned in device attributes
        - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in
          start_isoc_chain()
        - net: stmmac: manage errors returned by of_get_mac_address()
        - netfilter: ipset: Fix rename concurrency with listing
        - nvmem: Use the same permissions for eeprom as for nvmem
        - iwlwifi: mvm: avoid races in rate init and rate perform
        - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef
        - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef
        - iwlwifi: fix locking in delayed GTK setting
        - iwlwifi: mvm: send LQ command always ASYNC
        - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack
        - perf bench numa: Fix cpu0 binding
        - spi: pxa2xx: Add support for Intel Comet Lake
        - spi: pxa2xx: Add support for Intel Tiger Lake
        - can: sja1000: force the string buffer NULL-terminated
        - can: peak_usb: force the string buffer NULL-terminated
        - net/ethernet/qlogic/qed: force the string buffer NULL-terminated
        - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid
        - NFSv4: When recovering state fails with EAGAIN, retry the same recovery
        - NFSv4.1: Fix open stateid recovery
        - NFSv4.1: Only reap expired delegations
        - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
        - HID: input: fix a4tech horizontal wheel custom usage
        - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL
        - sched/deadline: Fix double accounting of rq/running bw in push & pull
        - s390/mm: fix dump_pagetables top level page table walking
        - ata: rb532_cf: Fix unused variable warning in rb532_pata_driver_probe
        - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()'
        - drm/amdgpu: pin the csb buffer on hw init for gfx v8
        - net: hisilicon: make hip04_tx_reclaim non-reentrant
        - net: hisilicon: fix hip04-xmit never return TX_BUSY
        - net: hisilicon: Fix dma_map_single failed on arm64
        - NFSv4: Ensure state recovery handles ETIMEDOUT correctly
        - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests
        - libata: add SG safety checks in SFF pio transfers
        - x86/lib/cpu: Address missing prototypes warning
        - drm/vmwgfx: fix memory leak when too many retries have occurred
        - block: aoe: Fix kernel crash due to atomic sleep when exiting
        - perf ftrace: Fix failure to set cpumask when only one cpu is present
        - perf cpumap: Fix writing to illegal memory in handling cpumap mask
        - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event
        - selftests: kvm: Adding config fragments
        - HID: wacom: correct misreported EKR ring values
        - HID: wacom: Correct distance scale for 2nd-gen Intuos devices
        - Revert "dm bufio: fix deadlock with loop device"
        - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply
        - libceph: fix PG split vs OSD (re)connect race
        - drm/nouveau: Don't retry infinitely when receiving no data on i2c over AUX
        - gpiolib: never report open-drain/source lines as 'input' to user-space
        - userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx
        - x86/retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386
        - x86/apic: Handle missing global clockevent gracefully
        - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h
        - x86/boot: Save fields explicitly, zero out everything else
        - x86/boot: Fix boot regression caused by bootparam sanitizing
        - dm kcopyd: always complete failed jobs
        - dm btree: fix order of block initialization in btree_split_beneath
        - dm space map metadata: fix missing store of apply_bops() return value
        - dm table: fix invalid memory accesses with too high sector number
        - dm zoned: improve error handling in reclaim
        - dm zoned: improve error handling in i/o map code
        - dm zoned: properly handle backing device failure
        - genirq: Properly pair kobject_del() with kobject_add()
        - mm, page_alloc: move_freepages should not examine struct page of reserved
          memory
        - mm, page_owner: handle THP splits correctly
        - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
        - mm/zsmalloc.c: fix race condition in zs_destroy_pool
        - mm/kasan: fix false positive invalid-free reports with
          CONFIG_KASAN_SW_TAGS=y
        - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
        - dm zoned: fix potential NULL dereference in dmz_do_reclaim()
        - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB
      * Disco update: upstream stable patchset 2019-08-29 (LP: #1841994)
        - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure
        - gcc-9: don't warn about uninitialized variable
        - driver core: Establish order of operations for device_add and device_del via
          bitflag
        - drivers/base: Introduce kill_device()
        - libnvdimm/bus: Prevent duplicate device_unregister() calls
        - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant
        - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock
        - HID: wacom: fix bit shift for Cintiq Companion 2
        - HID: Add quirk for HP X1200 PIXART OEM mouse
        - atm: iphase: Fix Spectre v1 vulnerability
        - bnx2x: Disable multi-cos feature.
        - ife: error out when nla attributes are empty
        - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6
        - ip6_tunnel: fix possible use-after-free on xmit
        - ipip: validate header length in ipip_tunnel_xmit
        - mlxsw: spectrum: Fix error path in mlxsw_sp_module_init()
        - mvpp2: fix panic on module removal
        - mvpp2: refactor MTU change code
        - net: bridge: delete local fdb on device init failure
        - net: bridge: mcast: don't delete permanent entries when fast leave is
          enabled
        - net: fix ifindex collision during namespace removal
        - net/mlx5e: always initialize frag->last_in_page
        - net/mlx5: Use reversed order when unregister devices
        - net: phylink: Fix flow control for fixed-link
        - net: qualcomm: rmnet: Fix incorrect UL checksum offload logic
        - net: sched: Fix a possible null-pointer dereference in dequeue_func()
        - net sched: update vlan action for batched events operations
        - net: sched: use temporary variable for actions indexes
        - net/smc: do not schedule tx_work in SMC_CLOSED state
        - NFC: nfcmrvl: fix gpio-handling regression
        - ocelot: Cancel delayed work before wq destruction
        - tipc: compat: allow tipc commands without arguments
        - tun: mark small packets as owned by the tap sock
        - net/mlx5: Fix modify_cq_in alignment
        - net/mlx5e: Prevent encap flow counter update async to user query
        - r8169: don't use MSI before RTL8168d
        - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling
        - cgroup: Call cgroup_release() before __exit_signal()
        - cgroup: Implement css_task_iter_skip()
        - cgroup: Include dying leaders with live threads in PROCS iterations
        - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed
        - cgroup: Fix css_task_iter_advance_css_set() cset skip condition
        - spi: bcm2835: Fix 3-wire mode if DMA is enabled
        - ALSA: usb-audio: Sanity checks for each pipe and EP types
        - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check
        - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case
        - net: phylink: don't start and stop SGMII PHYs in SFP modules twice
        - net: phy: mscc: initialize stats array
        - bpf: fix XDP vlan selftests test_xdp_vlan.sh
        - selftests/bpf: add wrapper scripts for test_xdp_vlan.sh
        - selftests/bpf: reduce time to execute test_xdp_vlan.sh
        - net: fix bpf_xdp_adjust_head regression for generic-XDP
        - hv_sock: Fix hang when a connection is closed
        - iio: cros_ec_accel_legacy: Fix incorrect channel setting
        - iio: adc: max9611: Fix misuse of GENMASK macro
        - staging: gasket: apex: fix copy-paste typo
        - staging: android: ion: Bail out upon SIGKILL when allocating memory.
        - crypto: ccp - Fix oops by properly managing allocated structures
        - crypto: ccp - Add support for valid authsize values less than 16
        - crypto: ccp - Ignore tag length when decrypting GCM ciphertext
        - usb: usbfs: fix double-free of usb memory upon submiturb error
        - usb: iowarrior: fix deadlock on disconnect
        - sound: fix a memory leak bug
        - mmc: cavium: Set the correct dma max segment size for mmc_host
        - mmc: cavium: Add the missing dma unmap when the dma has finished.
        - loop: set PF_MEMALLOC_NOIO for the worker thread
        - Input: usbtouchscreen - initialize PM mutex before using it
        - Input: elantech - enable SMBus on new (2018+) systems
        - Input: synaptics - enable RMI mode for HP Spectre X360
        - perf annotate: Fix s390 gap between kernel end and module start
        - perf db-export: Fix thread__exec_comm()
        - perf record: Fix module size on s390
        - x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS
        - gfs2: gfs2_walk_metadata fix
        - usb: host: xhci-rcar: Fix timeout in xhci_suspend()
        - usb: yurex: Fix use-after-free in yurex_delete
        - usb: typec: tcpm: free log buf memory when remove debug file
        - usb: typec: tcpm: remove tcpm dir if no children
        - usb: typec: tcpm: Add NULL check before dereferencing config
        - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests
        - can: rcar_canfd: fix possible IRQ storm on high load
        - can: peak_usb: fix potential double kfree_skb()
        - netfilter: nfnetlink: avoid deadlock due to synchronous request_module
        - vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn
        - netfilter: Fix rpfilter dropping vrf packets by mistake
        - netfilter: conntrack: always store window size un-scaled
        - netfilter: nft_hash: fix symhash with modulus one
        - scripts/sphinx-pre-install: fix script for RHEL/CentOS
        - drm/amd/display: Wait for backlight programming completion in set backlight
          level
        - drm/amd/display: use encoder's engine id to find matched free audio device
        - drm/amd/display: Fix dc_create failure handling and 666 color depths
        - drm/amd/display: Only enable audio if speaker allocation exists
        - drm/amd/display: Increase size of audios array
        - iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND
        - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN
        - mac80211: don't warn about CW params when not using them
        - allocate_flower_entry: should check for null deref
        - hwmon: (nct6775) Fix register address and added missed tolerance for nct6106
        - drm: silence variable 'conn' set but not used
        - cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init()
        - s390/qdio: add sanity checks to the fast-requeue path
        - ALSA: compress: Fix regression on compressed capture streams
        - ALSA: compress: Prevent bypasses of set_params
        - ALSA: compress: Don't allow paritial drain operations on capture streams
        - ALSA: compress: Be more restrictive about when a drain is allowed
        - perf tools: Fix proper buffer size for feature processing
        - perf probe: Avoid calling freeing routine multiple times for same pointer
        - drbd: dynamically allocate shash descriptor
        - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id()
        - ARM: davinci: fix sleep.S build error on ARMv4
        - ARM: dts: bcm: bcm47094: add missing #cells for mdio-bus-mux
        - scsi: megaraid_sas: fix panic on loading firmware crashdump
        - scsi: ibmvfc: fix WARN_ON during event pool release
        - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG
        - test_firmware: fix a memory leak bug
        - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
        - perf/core: Fix creating kernel counters for PMUs that override event->cpu
        - s390/dma: provide proper ARCH_ZONE_DMA_BITS value
        - HID: sony: Fix race condition between rumble and device remove.
        - x86/purgatory: Do not use __builtin_memcpy and __builtin_memset
        - ALSA: usb-audio: fix a memory leak bug
        - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
        - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices
        - hwmon: (nct7802) Fix wrong detection of in4 presence
        - drm/i915: Fix wrong escape clock divisor init for GLK
        - ALSA: firewire: fix a memory leak bug
        - ALSA: hiface: fix multiple memory leak bugs
        - ALSA: hda - Don't override global PCM hw info flag
        - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457)
        - mac80211: don't WARN on short WMM parameters from AP
        - dax: dax_layout_busy_page() should not unmap cow pages
        - SMB3: Fix deadlock in validate negotiate hits reconnect
        - smb3: send CAP_DFS capability during session setup
        - NFSv4: Fix an Oops in nfs4_do_setattr
        - KVM: Fix leak vCPU's VMCS value into other pCPU
        - mwifiex: fix 802.11n/WPA detection
        - iwlwifi: don't unmap as page memory that was mapped as single
        - iwlwifi: mvm: fix an out-of-bound access
        - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41
        - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support
        - iio: adc: gyroadc: fix uninitialized return code
        - staging: wilc1000: flush the workqueue before deinit the host
        - can: flexcan: fix stop mode acknowledgment
        - can: flexcan: fix an use-after-free in flexcan_setup_stop_mode()
        - powerpc: fix off by one in max_zone_pfn initialization for ZONE_DMA
        - scripts/sphinx-pre-install: don't use LaTeX with CentOS 7
        - rq-qos: don't reset has_sleepers on spurious wakeups
        - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule
        - rq-qos: use a mb for got_token
        - drm/amd/display: Clock does not lower in Updateplanes
        - drm/amd/display: fix DMCU hang when going into Modern Standby
        - drm/amd/display: allocate 4 ddc engines for RV2
        - mac80211: fix possible memory leak in ieee80211_assign_beacon
        - hwmon: (occ) Fix division by zero issue
        - ARM: dts: imx6ul: fix clock frequency property name of I2C buses
        - powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails
        - arm64: Force SSBS on context switch
        - arm64: entry: SP Alignment Fault doesn't write to FAR_EL1
        - drm/msm/dpu: Correct dpu encoder spinlock initialization
        - perf script: Fix off by one in brstackinsn IPC computation
        - perf stat: Fix segfault for event group in repeat mode
        - nvme: ignore subnqn for ADATA SX6000LNP
        - nvme: fix memory leak caused by incorrect subsystem free
        - perf/x86: Apply more accurate check on hypervisor platform
        - gen_compile_commands: lower the entry count threshold
        - NFSv4: Fix delegation state recovery
        - NFSv4: Check the return value of update_open_stateid()
        - KVM: arm/arm64: Sync ICH_VMCR_EL2 back when about to block
        - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment
        - sh: kernel: hw_breakpoint: Fix missing break in switch statement
        - seq_file: fix problem when seeking mid-record
        - mm/hmm: fix bad subpage pointer in try_to_unmap_one
        - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and
          MPOL_MF_STRICT were specified
        - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind
        - mm/memcontrol.c: fix use after free in mem_cgroup_iter()
        - mm/usercopy: use memory range to be accessed for wraparound check
        - cpufreq: schedutil: Don't skip freq update when limits change
        - xtensa: add missing isync to the cpu_reset TLB code
        - ALSA: hda/realtek - Add quirk for HP Envy x360
        - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term
        - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit
        - ALSA: hda - Apply workaround for another AMD chip 1022:1487
        - ALSA: hda - Fix a memory leak bug
        - HID: holtek: test for sanity of intfdata
        - HID: hiddev: avoid opening a disconnected device
        - HID: hiddev: do cleanup in failure of opening a device
        - Input: kbtab - sanity check for endpoint type
        - Input: iforce - add sanity checks
        - net: usb: pegasus: fix improper read if get_registers() fail
        - netfilter: ebtables: also count base chain policies
        - riscv: Make __fstate_clean() work correctly.
        - clk: at91: generated: Truncate divisor to GENERATED_MAX_DIV + 1
        - clk: sprd: Select REGMAP_MMIO to avoid compile errors
        - clk: renesas: cpg-mssr: Fix reset control race condition
        - xen/pciback: remove set but not used variable 'old_state'
        - irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail
        - irqchip/irq-imx-gpcv2: Forward irq type to parent
        - perf header: Fix divide by zero error if f_header.attr_size==0
        - perf header: Fix use of unitialized value warning
        - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
        - drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m
        - Btrfs: fix deadlock between fiemap and transaction commits
        - scsi: hpsa: correct scsi command status issue after reset
        - scsi: qla2xxx: Fix possible fcport null-pointer dereferences
        - drm/amdgpu: fix a potential information leaking bug
        - ata: libahci: do not complain in case of deferred probe
        - kbuild: modpost: handle KBUILD_EXTRA_SYMBOLS only for external modules
        - kbuild: Check for unknown options with cc-option usage in Kconfig and clang
        - arm64/efi: fix variable 'si' set but not used
        - arm64: unwind: Prohibit probing on return_address()
        - arm64/mm: fix variable 'pud' set but not used
        - IB/core: Add mitigation for Spectre V1
        - IB/mlx5: Fix MR registration flow to use UMR properly
        - IB/mad: Fix use-after-free in ib mad completion handling
        - drm: msm: Fix add_gpu_components
        - drm/exynos: fix missing decrement of retry counter
        - Revert "kmemleak: allow to coexist with fault injection"
        - ocfs2: remove set but not used variable 'last_hash'
        - asm-generic: fix -Wtype-limits compiler warnings
        - arm64: KVM: regmap: Fix unexpected switch fall-through
        - staging: comedi: dt3000: Fix signed integer overflow 'divider * base'
        - staging: comedi: dt3000: Fix rounding up of timer divisor
        - iio: adc: max9611: Fix temperature reading in probe
        - USB: core: Fix races in character device registration and deregistraion
        - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role"
        - usb: cdc-acm: make sure a refcount is taken early enough
        - USB: CDC: fix sanity checks in CDC union parser
        - USB: serial: option: add D-Link DWM-222 device ID
        - USB: serial: option: Add support for ZTE MF871A
        - USB: serial: option: add the BroadMobi BM818 card
        - USB: serial: option: Add Motorola modem UARTs
        - arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side
        - netfilter: conntrack: Use consistent ct id hash calculation
        - Input: psmouse - fix build error of multiple definition
        - bnx2x: Fix VF's VLAN reconfiguration in reload.
        - bonding: Add vlan tx offload to hw_enc_features
        - net: dsa: Check existence of .port_mdb_add callback before calling it
        - net/mlx4_en: fix a memory leak bug
        - net/packet: fix race in tpacket_snd()
        - sctp: fix memleak in sctp_send_reset_streams
        - sctp: fix the transport error_count check
        - team: Add vlan tx offload to hw_enc_features
        - tipc: initialise addr_trail_end when setting node addresses
        - xen/netback: Reset nr_frags before freeing skb
        - net/mlx5e: Only support tx/rx pause setting for port owner
        - net/mlx5e: Use flow keys dissector to parse packets for ARFS
        - mm/z3fold.c: fix z3fold_destroy_pool() ordering
        - mm, vmscan: do not special-case slab reclaim when watermarks are boosted
        - drm/amdgpu: fix gfx9 soft recovery
        - riscv: Correct the initialized flow of FP register
        - blk-mq: move cancel of requeue_work to the front of blk_exit_queue
        - IB/mlx5: Replace kfree with kvfree
        - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable}
        - f2fs: fix to read source block before invalidating it
        - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC()
        - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain
        - drm/bridge: tc358764: Fix build error
        - tracing: Fix header include guards in trace event headers
        - drm/amdkfd: Fix byte align on VegaM
        - RDMA/restrack: Track driver QP types in resource tracker
        - RDMA/mlx5: Release locks during notifier unregister
        - arm64: kprobes: Recover pstate.D in single-step exception handler
        - arm64: Make debug exception handlers visible from RCU
        - page flags: prioritize kasan bits over last-cpuid
        - bnxt_en: Fix VNIC clearing logic for 57500 chips.
        - bnxt_en: Improve RX doorbell sequence.
        - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails
        - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command
        - bnxt_en: Use correct src_fid to determine direction of the flow
        - bnxt_en: Fix to include flow direction in L2 key
        - net sched: update skbedit action for batched events operations
        - tc-testing: updated skbedit action tests with batch create/delete
      * Disco update: upstream stable patchset 2019-08-27 (LP: #1841681)
        - hv_sock: Add support for delayed close
        - vsock: correct removal of socket from the list
        - ISDN: hfcsusb: checking idx of ep configuration
        - media: au0828: fix null dereference in error path
        - ath10k: Change the warning message string
        - media: cpia2_usb: first wake up, then free in disconnect
        - media: pvrusb2: use a different format for warnings
        - NFS: Cleanup if nfs_match_client is interrupted
        - media: radio-raremono: change devm_k*alloc to k*alloc
        - Bluetooth: hci_uart: check for missing tty operations
        - sched/fair: Don't free p->numa_faults with concurrent readers
        - sched/fair: Use RCU accessors consistently for ->numa_group
        - /proc/<pid>/cmdline: remove all the special cases
        - /proc/<pid>/cmdline: add back the setproctitle() special case
        - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl
        - Fix allyesconfig output.
        - ceph: hold i_ceph_lock when removing caps for freeing inode
        - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL
        - xfrm: policy: fix bydst hlist corruption on hash rebuild
        - nvme: fix multipath crash when ANA is deactivated
        - ARM: riscpc: fix DMA
        - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200
        - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again
        - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend
        - ftrace: Enable trampoline when rec count returns back to one
        - dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag is unset
        - arm64: dts: rockchip: fix isp iommu clocks and power domain
        - kernel/module.c: Only return -EEXIST for modules that have finished loading
        - firmware/psci: psci_checker: Park kthreads before stopping them
        - MIPS: lantiq: Fix bitfield masking
        - dmaengine: rcar-dmac: Reject zero-length slave DMA requests
        - clk: tegra210: fix PLLU and PLLU_OUT1
        - fs/adfs: super: fix use-after-free bug
        - clk: sprd: Add check for return value of sprd_clk_regmap_init()
        - btrfs: fix minimum number of chunk errors for DUP
        - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit()
        - cifs: Fix a race condition with cifs_echo_request
        - ceph: fix improper use of smp_mb__before_atomic()
        - ceph: return -ERANGE if virtual xattr value didn't fit in buffer
        - ACPI: blacklist: fix clang warning for unused DMI table
        - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized
        - perf version: Fix segfault due to missing OPT_END()
        - x86: kvm: avoid constant-conversion warning
        - ACPI: fix false-positive -Wuninitialized warning
        - be2net: Signal that the device cannot transmit during reconfiguration
        - x86/apic: Silence -Wtype-limits compiler warnings
        - x86: math-emu: Hide clang warnings for 16-bit overflow
        - mm/cma.c: fail if fixed declaration can't be honored
        - lib/test_overflow.c: avoid tainting the kernel and fix wrap size
        - lib/test_string.c: avoid masking memset16/32/64 failures
        - coda: add error handling for fget
        - coda: fix build using bare-metal toolchain
        - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side
          headers
        - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings
        - ipc/mqueue.c: only perform resource calculation if user valid
        - xen/pv: Fix a boot up hang revealed by int3 self test
        - x86/kvm: Don't call kvm_spurious_fault() from .fixup
        - x86/paravirt: Fix callee-saved function ELF sizes
        - x86, boot: Remove multiple copy of static function sanitize_boot_params()
        - drm/nouveau: fix memory leak in nouveau_conn_reset()
        - kconfig: Clear "written" flag to avoid data loss
        - kbuild: initialize CLANG_FLAGS correctly in the top Makefile
        - Btrfs: fix incremental send failure after deduplication
        - Btrfs: fix race leading to fs corruption after transaction abort
        - mmc: dw_mmc: Fix occasional hang after tuning on eMMC
        - mmc: meson-mx-sdio: Fix misuse of GENMASK macro
        - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
        - IB/hfi1: Fix Spectre v1 vulnerability
        - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly
        - selinux: fix memory leak in policydb_init()
        - ALSA: hda: Fix 1-minute detection delay when i915 module is not available
        - mm: vmscan: check if mem cgroup is disabled or not before calling memcg slab
          shrinker
        - s390/dasd: fix endless loop after read unit address configuration
        - cgroup: kselftest: relax fs_spec checks
        - parisc: Fix build of compressed kernel even with debug enabled
        - drivers/perf: arm_pmu: Fix failure path in PM notifier
        - arm64: compat: Allow single-byte watchpoints on all addresses
        - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG}
        - nbd: replace kill_bdev() with __invalidate_device() again
        - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
        - IB/mlx5: Fix unreg_umr to ignore the mkey state
        - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure
        - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache
        - IB/mlx5: Fix clean_mr() to work in the expected order
        - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification
        - IB/hfi1: Check for error on call to alloc_rsm_map_table
        - drm/i915/gvt: fix incorrect cache entry for guest page mapping
        - eeprom: at24: make spd world-readable again
        - gcc-9: properly declare the {pv,hv}clock_page storage
        - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA
        - Documentation: Add swapgs description to the Spectre v1 documentation
        - arm64: dts: marvell: mcbin: enlarge PCI memory window
        - PCI: OF: Initialize dev->fwnode appropriately
        - arm64: qcom: qcs404: Add reset-cells to GCC node
        - swiotlb: fix phys_addr_t overflow warning
        - arm64: dts: rockchip: Fix USB3 Type-C on rk3399-sapphire
        - btrfs: Flush before reflinking any extent to prevent NOCOW write falling
          back to COW without data reservation
        - virtio-mmio: add error check for platform_get_irq
        - cifs: fix crash in cifs_dfs_do_automount
        - KVM: nVMX: Ignore segment base for VMX memory operand when segment not FS or
          GS
        - bpf: fix BTF verifier size resolution logic
        - mm/slab_common.c: work around clang bug #42570
        - mm/ioremap: check virtual address alignment while creating huge mappings
        - nds32: fix asm/syscall.h
        - mm/hotplug: make remove_memory() interface usable
        - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL
        - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run()
        - kbuild: modpost: include .*.cmd files only when targets exist
        - dax: Fix missed wakeup in put_unlocked_entry()
        - fgraph: Remove redundant ftrace_graph_notrace_addr() test
        - mmc: host: sdhci-sprd: Fix the missing pm_runtime_put_noidle()
        - mmc: mmc_spi: Enable stable writes
        - gpiolib: Preserve desc->flags when setting state
        - gpio: don't WARN() on NULL descs if gpiolib is disabled
        - i2c: at91: disable TXRDY interrupt after sending data
        - i2c: at91: fix clk_offset for sama5d2
        - mm: migrate: fix reference check race between __find_get_block() and
          migration
        - mm/migrate.c: initialize pud_entry in migrate_vma()
        - parisc: Add archclean Makefile target
        - parisc: Strip debug info from kernel before creating compressed vmlinuz
        - RDMA/bnxt_re: Honor vlan_id in GID entry comparison
        - drm/i915/perf: fix ICL perf register offsets
      * Disco update: upstream stable patchset 2019-08-22 (LP: #1841121)
        - hvsock: fix epollout hang from race condition
        - drm/panel: simple: Fix panel_simple_dsi_probe
        - iio: adc: stm32-dfsdm: manage the get_irq error case
        - iio: adc: stm32-dfsdm: missing error case during probe
        - staging: vt6656: use meaningful error code during buffer allocation
        - usb: core: hub: Disable hub-initiated U1/U2
        - tty: max310x: Fix invalid baudrate divisors calculator
        - pinctrl: rockchip: fix leaked of_node references
        - tty: serial: cpm_uart - fix init when SMC is relocated
        - drm/amd/display: Fill prescale_params->scale for RGB565
        - drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE
        - drm/amd/display: Disable ABM before destroy ABM struct
        - drm/amdkfd: Fix a potential memory leak
        - drm/amdkfd: Fix sdma queue map issue
        - drm/edid: Fix a missing-check bug in drm_load_edid_firmware()
        - PCI: Return error if cannot probe VF
        - drm/bridge: tc358767: read display_props in get_modes()
        - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz
        - gpu: host1x: Increase maximum DMA segment size
        - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry
        - drm/crc-debugfs: Also sprinkle irqrestore over early exits
        - memstick: Fix error cleanup path of memstick_init
        - tty/serial: digicolor: Fix digicolor-usart already registered warning
        - tty: serial: msm_serial: avoid system lockup condition
        - serial: 8250: Fix TX interrupt handling condition
        - drm/amd/display: Always allocate initial connector state state
        - drm/virtio: Add memory barriers for capset cache.
        - phy: renesas: rcar-gen2: Fix memory leak at error paths
        - drm/amd/display: fix compilation error
        - powerpc/pseries/mobility: prevent cpu hotplug during DT update
        - drm/rockchip: Properly adjust to a true clock in adjusted_mode
        - serial: imx: fix locking in set_termios()
        - tty: serial_core: Set port active bit in uart_port_activate
        - usb: gadget: Zero ffs_io_data
        - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width
        - powerpc/pci/of: Fix OF flags parsing for 64bit BARs
        - drm/msm: Depopulate platform on probe failure
        - serial: mctrl_gpio: Check if GPIO property exisits before requesting it
        - PCI: sysfs: Ignore lockdep for remove attribute
        - i2c: stm32f7: fix the get_irq error cases
        - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS
        - genksyms: Teach parser about 128-bit built-in types
        - PCI: xilinx-nwl: Fix Multi MSI data programming
        - iio: iio-utils: Fix possible incorrect mask calculation
        - powerpc/cacheflush: fix variable set but not used
        - powerpc/xmon: Fix disabling tracing while in xmon
        - recordmcount: Fix spurious mcount entries on powerpc
        - mfd: madera: Add missing of table registration
        - mfd: core: Set fwnode for created devices
        - mfd: arizona: Fix undefined behavior
        - mfd: hi655x-pmic: Fix missing return value check for
          devm_regmap_init_mmio_clk
        - mm/swap: fix release_pages() when releasing devmap pages
        - um: Silence lockdep complaint about mmap_sem
        - powerpc/4xx/uic: clear pending interrupt after irq type/pol change
        - RDMA/i40iw: Set queue pair state when being queried
        - serial: sh-sci: Terminate TX DMA during buffer flushing
        - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races
        - IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE
        - powerpc/mm: Handle page table allocation failures
        - IB/ipoib: Add child to parent list only if device initialized
        - arm64: assembler: Switch ESB-instruction with a vanilla nop if
          !ARM64_HAS_RAS
        - PCI: mobiveil: Fix PCI base address in MEM/IO outbound windows
        - PCI: mobiveil: Fix the Class Code field
        - kallsyms: exclude kasan local symbols on s390
        - PCI: mobiveil: Initialize Primary/Secondary/Subordinate bus numbers
        - PCI: mobiveil: Use the 1st inbound window for MEM inbound transactions
        - perf test mmap-thread-lookup: Initialize variable to suppress memory
          sanitizer warning
        - perf stat: Fix use-after-freed pointer detected by the smatch tool
        - perf top: Fix potential NULL pointer dereference detected by the smatch tool
        - perf session: Fix potential NULL pointer dereference found by the smatch
          tool
        - perf annotate: Fix dereferencing freed memory found by the smatch tool
        - perf hists browser: Fix potential NULL pointer dereference found by the
          smatch tool
        - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM
        - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB
        - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h
        - block: init flush rq ref count to 1
        - f2fs: avoid out-of-range memory access
        - mailbox: handle failed named mailbox channel request
        - dlm: check if workqueues are NULL before flushing/destroying
        - powerpc/eeh: Handle hugepages in ioremap space
        - block/bio-integrity: fix a memory leak bug
        - sh: prevent warnings when using iounmap
        - mm/kmemleak.c: fix check for softirq context
        - 9p: pass the correct prototype to read_cache_page
        - mm/gup.c: mark undo_dev_pagemap as __maybe_unused
        - mm/gup.c: remove some BUG_ONs from get_gate_page()
        - memcg, fsnotify: no oom-kill for remote memcg charging
        - mm/mmu_notifier: use hlist_add_head_rcu()
        - proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup
        - proc: use down_read_killable mmap_sem for /proc/pid/pagemap
        - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs
        - proc: use down_read_killable mmap_sem for /proc/pid/map_files
        - cxgb4: reduce kernel stack usage in cudbg_collect_mem_region()
        - proc: use down_read_killable mmap_sem for /proc/pid/maps
        - locking/lockdep: Fix lock used or unused stats error
        - mm: use down_read_killable for locking mmap_sem in access_remote_vm
        - locking/lockdep: Hide unused 'class' variable
        - usb: wusbcore: fix unbalanced get/put cluster_id
        - usb: pci-quirks: Correct AMD PLL quirk detection
        - btrfs: inode: Don't compress if NODATASUM or NODATACOW set
        - x86/sysfb_efi: Add quirks for some devices with swapped width and height
        - x86/speculation/mds: Apply more accurate check on hypervisor platform
        - binder: prevent transactions to context manager from its own process.
        - fpga-manager: altera-ps-spi: Fix build error
        - mei: me: add mule creek canyon (EHL) device ids
        - hpet: Fix division by zero in hpet_time_div()
        - ALSA: ac97: Fix double free of ac97_codec_device
        - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask()
        - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl()
        - access: avoid the RCU grace period for the temporary subjective credentials
        - regulator: 88pm800: fix warning same module names
        - media: drivers: media: coda: fix warning same module names
        - btrfs: shut up bogus -Wmaybe-uninitialized warning
        - drm/virtio: set seqno for dma-fence
        - ipmi_si: fix unexpected driver unregister warning
        - drm/bochs: Fix connector leak during driver unload
        - drm/msm/a6xx: Check for ERR or NULL before iounmap
        - ipmi:ssif: Only unregister the platform driver if it was registered
        - ipmi_ssif: fix unexpected driver unregister warning
        - drm/amd/display: Disable cursor when offscreen in negative direction
        - drm/amdgpu: Reserve shared fence for eviction fence
        - f2fs: fix to avoid deadloop if data_flush is on
        - tools: PCI: Fix broken pcitest compilation
        - drm/amd/display: Increase Backlight Gain Step Size
        - f2fs: Fix accounting for unusable blocks
        - f2fs: Lower threshold for disable_cp_again
        - drm/vkms: Forward timer right after drm_crtc_handle_vblank
        - i2c: nvidia-gpu: resume ccgx i2c client
        - PCI: endpoint: Allocate enough space for fixed size BAR
        - dma-remap: Avoid de-referencing NULL atomic_pool
        - platform/x86: asus-wmi: Increase input buffer size of WMI methods
        - iio: adxl372: fix iio_triggered_buffer_{pre,post}enable positions
        - serial: uartps: Use the same dynamic major number for all ports
        - kvm: vmx: fix limit checking in get_vmx_mem_address()
        - KVM: nVMX: Intercept VMWRITEs to GUEST_{CS,SS}_AR_BYTES
        - kvm: vmx: segment limit check: use access length
        - powerpc/rtas: retry when cpu offline races with suspend/migration
        - fixdep: check return value of printf() and putchar()
        - KVM: nVMX: Stash L1's CR3 in vmcs01.GUEST_CR3 on nested entry w/o EPT
        - perf trace: Fix potential NULL pointer dereference found by the smatch tool
        - perf map: Fix potential NULL pointer dereference found by smatch tool
        - perf intel-bts: Fix potential NULL pointer dereference found by the smatch
          tool
        - RDMA/core: Fix race when resolving IP address
        - nvme-pci: check for NULL return from pci_alloc_p2pmem()
        - nvme-pci: limit max_hw_sectors based on the DMA max mapping size
        - nvme-tcp: don't use sendpage for SLAB pages
        - nvme-tcp: set the STABLE_WRITES flag when data digests are enabled
        - powerpc/irq: Don't WARN continuously in arch_local_irq_restore()
        - nvme: fix NULL deref for fabrics options
        - mm/mincore.c: fix race between swapoff and mincore
        - mm, swap: fix race between swapoff and some swap operations
        - usb-storage: Add a limitation for blk_queue_max_hw_sectors()
        - KVM: PPC: Book3S HV: Always save guest pmu for guest capable of nesting
        - KVM: PPC: Book3S HV: Save and restore guest visible PSSCR bits on pseries
        - selinux: check sidtab limit before adding a new entry
        - x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user()
        - eeprom: make older eeprom drivers select NVMEM_SYSFS
        - drm/panel: Add support for Armadeus ST0700 Adapt
        - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips
        - powerpc/mm: Limit rma_size to 1TB when running without HV mode
        - powerpc/pmu: Set pmcregs_in_use in paca when running as LPAR
        - iommu/vt-d: Don't queue_iova() if there is no flush queue
        - iommu/iova: Remove stale cached32_node
        - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA
        - libnvdimm/region: Register badblocks before namespaces
      * Line 6 POD HD500 driver fault (LP: #1790595) // Disco update: upstream
        stable patchset 2019-08-22 (LP: #1841121)
        - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1
      * Disco update: upstream stable patchset 2019-08-21 (LP: #1840961)
        - bnx2x: Prevent load reordering in tx completion processing
        - caif-hsi: fix possible deadlock in cfhsi_exit_module()
        - hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback()
        - igmp: fix memory leak in igmpv3_del_delrec()
        - ipv4: don't set IPv6 only flags to IPv4 addresses
        - ipv6: rt6_check should return NULL if 'from' is NULL
        - ipv6: Unlink sibling route in case of failure
        - net: bcmgenet: use promisc for unsupported filters
        - net: dsa: mv88e6xxx: wait after reset deactivation
        - net: make skb_dst_force return true when dst is refcounted
        - net: neigh: fix multiple neigh timer scheduling
        - net: openvswitch: fix csum updates for MPLS actions
        - net: phy: sfp: hwmon: Fix scaling of RX power
        - net: stmmac: Re-work the queue selection for TSO packets
        - nfc: fix potential illegal memory access
        - r8169: fix issue with confused RX unit after PHY power-down on RTL8411b
        - rxrpc: Fix send on a connected, but unbound socket
        - sctp: fix error handling on stream scheduler initialization
        - sky2: Disable MSI on ASUS P6T
        - tcp: be more careful in tcp_fragment()
        - tcp: fix tcp_set_congestion_control() use from bpf hook
        - tcp: Reset bytes_acked and bytes_received when disconnecting
        - vrf: make sure skb->data contains ip header to make routing
        - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn
        - macsec: fix use-after-free of skb during RX
        - macsec: fix checksumming after decryption
        - netrom: fix a memory leak in nr_rx_frame()
        - netrom: hold sock when setting skb->destructor
        - net_sched: unset TCQ_F_CAN_BYPASS when adding filters
        - net/tls: make sure offload also gets the keys wiped
        - sctp: not bind the socket in sctp_connect
        - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling
        - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query
        - net: bridge: don't cache ether dest pointer on input
        - net: bridge: stp: don't cache eth dest pointer before skb pull
        - dma-buf: balance refcount inbalance
        - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc
        - gpio: davinci: silence error prints in case of EPROBE_DEFER
        - MIPS: lb60: Fix pin mappings
        - perf/core: Fix exclusive events' grouping
        - perf/core: Fix race between close() and fork()
        - ext4: don't allow any modifications to an immutable file
        - ext4: enforce the immutable flag on open files
        - mm: add filemap_fdatawait_range_keep_errors()
        - jbd2: introduce jbd2_inode dirty range scoping
        - ext4: use jbd2_inode dirty range scoping
        - ext4: allow directory holes
        - KVM: nVMX: do not use dangling shadow VMCS after guest reset
        - KVM: nVMX: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving nested
        - mm: vmscan: scan anonymous pages on file refaults
        - net: sched: verify that q!=NULL before setting q->flags
        - selftests: txring_overwrite: fix incorrect test of mmap() return value
        - net/tls: reject offload of TLS 1.3
        - net/mlx5e: Rx, Fix checksum calculation for new hardware
        - gpiolib: of: fix a memory leak in of_gpio_flags_quirks()
        - sd_zbc: Fix report zones buffer allocation
        - block: Limit zone array allocation size
        - bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips.
        - mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed
        - mlxsw: spectrum: Do not process learned records with a dummy FID
        - Revert "kvm: x86: Use task structs fpu field for user"
      * Disco update: upstream stable patchset 2019-08-19 (LP: #1840718)
        - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
        - Bluetooth: Fix regression with minimum encryption key size alignment
        - Bluetooth: Fix faulty expression for minimum encryption key size check
        - netfilter: nf_flow_table: ignore DF bit setting
        - netfilter: nft_flow_offload: set liberal tracking mode for tcp
        - netfilter: nft_flow_offload: don't offload when sequence numbers need
          adjustment
        - netfilter: nft_flow_offload: IPCB is only valid for ipv4 family
        - ASoC : cs4265 : readable register too low
        - ASoC: ak4458: add return value for ak4458_probe
        - ASoC: soc-pcm: BE dai needs prepare when pause release after resume
        - ASoC: ak4458: rstn_control - return a non-zero on error only
        - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
        - drm/mediatek: fix unbind functions
        - drm/mediatek: unbind components in mtk_drm_unbind()
        - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver
        - drm/mediatek: clear num_pipes when unbind driver
        - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable()
        - ASoC: max98090: remove 24-bit format support if RJ is 0
        - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask
        - ASoC: sun4i-i2s: Add offset to RX channel select
        - x86/CPU: Add more Icelake model numbers
        - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i]
        - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC
        - ALSA: hdac: fix memory release for SST and SOF drivers
        - SoC: rt274: Fix internal jack assignment in set_jack callback
        - scsi: hpsa: correct ioaccel2 chaining
        - drm: panel-orientation-quirks: Add quirk for GPD pocket2
        - drm: panel-orientation-quirks: Add quirk for GPD MicroPC
        - platform/x86: intel-vbtn: Report switch events when event wakes device
        - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device
          registration
        - platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow
        - i2c: pca-platform: Fix GPIO lookup code
        - cpuset: restore sanity to cpuset_cpus_allowed_fallback()
        - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE
        - mm/mlock.c: change count_mm_mlocked_page_nr return type
        - tracing: avoid build warning with HAVE_NOP_MCOUNT
        - module: Fix livepatch/ftrace module text permissions race
        - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper()
        - crypto: user - prevent operating on larval algorithms
        - crypto: cryptd - Fix skcipher instance memory leak
        - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments
        - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages
        - ALSA: line6: Fix write on zero-sized buffer
        - ALSA: usb-audio: fix sign unintended sign extension on left shifts
        - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones
        - ALSA: hda/realtek - Change front mic location for Lenovo M710q
        - lib/mpi: Fix karactx leak in mpi_powm
        - fs/userfaultfd.c: disable irqs for fault_pending and event locks
        - tracing/snapshot: Resize spare buffer if size changed
        - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node
        - arm64: kaslr: keep modules inside module region when KASAN is enabled
        - drm/amd/powerplay: use hardware fan control if no powerplay fan table
        - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE
        - drm/etnaviv: add missing failure path to destroy suballoc
        - drm/imx: notify drm core before sending event during crtc disable
        - drm/imx: only send event on crtc disable if kept disabled
        - ftrace/x86: Remove possible deadlock between register_kprobe() and
          ftrace_run_update_code()
        - mm/vmscan.c: prevent useless kswapd loops
        - btrfs: Ensure replaced device doesn't have pending chunk allocation
        - tty: rocket: fix incorrect forward declaration of 'rp_init()'
        - net/smc: move unhash before release of clcsock
        - media: s5p-mfc: fix incorrect bus assignment in virtual child device
        - drm/fb-helper: generic: Don't take module ref for fbcon
        - f2fs: don't access node/meta inode mapping after iput
        - ALSA: hda: Initialize power_state field properly
        - ip6: fix skb leak in ip6frag_expire_frag_queue()
        - net: IP defrag: encapsulate rbtree defrag code into callable functions
        - net: IP6 defrag: use rbtrees for IPv6 defrag
        - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c
        - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments
        - sc16is7xx: move label 'err_spi' to correct section
        - netfilter: ipv6: nf_defrag: accept duplicate fragments again
        - KVM: x86: degrade WARN to pr_warn_ratelimited
        - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC
        - nfsd: Fix overflow causing non-working mounts on 1 TB machines
        - svcrdma: Ignore source port when computing DRC hash
        - MIPS: Fix bounds check virt_addr_valid
        - MIPS: Add missing EHB in mtc0 -> mfc0 sequence.
        - MIPS: have "plain" make calls build dtbs for selected platforms
        - dmaengine: qcom: bam_dma: Fix completed descriptors count
        - dmaengine: imx-sdma: remove BD_INTR for channel0
        - signal: remove the wrong signal_pending() check in restore_user_sigmask()
        - idr: Fix idr_get_next race with idr_remove
        - ASoC: core: lock client_mutex while removing link components
        - iommu/vt-d: Set the right field for Page Walk Snoop
        - HID: a4tech: fix horizontal scrolling
        - ASoC: hda: fix unbalanced codec dev refcount for HDA_DEV_ASOC
        - gpio: pca953x: hack to fix 24 bit gpio expanders
        - ASoC: Intel: sst: fix kmalloc call with wrong flags
        - arm64: tlbflush: Ensure start/end of address range are aligned to stride
        - dax: Fix xarray entry association for mixed mappings
        - swap_readpage(): avoid blk_wake_io_task() if !synchronous
        - drm/virtio: move drm_connector_update_edid_property() call
        - s390/mm: fix pxd_bad with folded page tables
        - dmaengine: jz4780: Fix an endian bug in IRQ handler
        - scsi: target/iblock: Fix overrun in WRITE SAME emulation
        - crypto: talitos - rename alternative AEAD algos.
        - soc: brcmstb: Fix error path for unsupported CPUs
        - soc: bcm: brcmstb: biuctrl: Register writes require a barrier
        - samples, bpf: fix to change the buffer size for read()
        - samples, bpf: suppress compiler warning
        - mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he()
        - bpf: sockmap, fix use after free from sleep in psock backlog workqueue
        - soundwire: stream: fix out of boundary access on port properties
        - staging:iio:ad7150: fix threshold mode config bit
        - mac80211: mesh: fix RCU warning
        - mac80211: free peer keys before vif down in mesh
        - iwlwifi: Fix double-free problems in iwl_req_fw_callback()
        - soundwire: intel: set dai min and max channels correctly
        - dt-bindings: can: mcp251x: add mcp25625 support
        - can: mcp251x: add support for mcp25625
        - can: m_can: implement errata "Needless activation of MRAF irq"
        - can: af_can: Fix error path of can_init()
        - ibmvnic: Do not close unopened driver during reset
        - ibmvnic: Refresh device multicast list after reset
        - ibmvnic: Fix unchecked return codes of memory allocations
        - ARM: dts: am335x phytec boards: Fix cd-gpios active level
        - s390/boot: disable address-of-packed-member warning
        - drm/vmwgfx: Honor the sg list segment size limitation
        - drm/vmwgfx: fix a warning due to missing dma_parms
        - riscv: Fix udelay in RV32.
        - Input: imx_keypad - make sure keyboard can always wake up system
        - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy
        - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed
        - ARM: davinci: da850-evm: call regulator_has_full_constraints()
        - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc
        - mac80211: only warn once on chanctx_conf being NULL
        - mac80211: do not start any work during reconfigure flow
        - bpf, devmap: Fix premature entry free on destroying map
        - bpf, devmap: Add missing bulk queue free
        - bpf, devmap: Add missing RCU read lock on flush
        - bpf, x64: fix stack layout of JITed bpf code
        - qmi_wwan: add support for QMAP padding in the RX path
        - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode
        - qmi_wwan: extend permitted QMAP mux_id value range
        - mmc: core: complete HS400 before checking status
        - md: fix for divide error in status_resync
        - bnx2x: Check if transceiver implements DDM before access
        - drm: return -EFAULT if copy_to_user() fails
        - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL
        - net: lio_core: fix potential sign-extension overflow on large shift
        - scsi: qedi: Check targetname while finding boot target information
        - quota: fix a problem about transfer quota
        - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge()
        - NFS4: Only set creation opendata if O_CREAT
        - net :sunrpc :clnt :Fix xps refcount imbalance on the error path
        - fscrypt: don't set policy for a dead directory
        - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
        - media: stv0297: fix frequency range limit
        - ALSA: usb-audio: Fix parse of UAC2 Extension Units
        - ALSA: hda/realtek - Headphone Mic can't record after S3
        - block, bfq: NULL out the bic when it's no longer valid
        - perf pmu: Fix uncore PMU alias list for ARM64
        - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
        - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
        - Documentation: Add section about CPU vulnerabilities for Spectre
        - Documentation/admin: Remove the vsyscall=native documentation
        - mwifiex: Abort at too short BSS descriptor element
        - mwifiex: Don't abort on small, spec-compliant vendor IEs
        - USB: serial: ftdi_sio: add ID for isodebug v1
        - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
        - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
        - p54usb: Fix race between disconnect and firmware loading
        - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
        - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
        - usb: renesas_usbhs: add a workaround for a race condition of workqueue
        - drivers/usb/typec/tps6598x.c: fix portinfo width
        - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
        - staging: comedi: dt282x: fix a null pointer deref on interrupt
        - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
        - HID: Add another Primax PIXART OEM mouse quirk
        - lkdtm: support llvm-objcopy
        - binder: fix memory leak in error path
        - carl9170: fix misuse of device driver API
        - VMCI: Fix integer overflow in VMCI handle arrays
        - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
        - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
        - staging: bcm2835-camera: Ensure all buffers are returned on disable
        - staging: bcm2835-camera: Remove check of the number of buffers supplied
        - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
        - staging: rtl8712: reduce stack usage, again
        - crypto: lrw - use correct alignmask
        - bpf: sockmap, restore sk_write_space when psock gets dropped
        - ARM: dts: Drop bogus CLKSEL for timer12 on dra7
        - iwlwifi: fix load in rfkill flow for unified firmware
        - tools: bpftool: Fix JSON output when lookup fails
        - soundwire: stream: fix bad unlock balance
        - can: flexcan: Remove unneeded registration message
        - RISC-V: defconfig: enable clocks, serial console
        - xdp: check device pointer before clearing
        - KVM: nVMX: use correct clean fields when copying from eVMCS
        - gpu: ipu-v3: image-convert: Fix input bytesperline width/height align
        - gpu: ipu-v3: image-convert: Fix input bytesperline for packed formats
        - gpu: ipu-v3: image-convert: Fix image downsize coefficients
        - cfg80211: util: fix bit count off by one
        - cfg80211: report measurement start TSF correctly
        - IB/hfi1: Create inline to get extended headers
        - IB/hfi1: Wakeup QPs orphaned on wait list after flush
        - IB/hfi1: Handle wakeup of orphaned QPs for pio
        - IB/hfi1: Handle port down properly in pio
        - powerpc: enable a 30-bit ZONE_DMA for 32-bit pmac
        - tpm: Actually fail on TPM errors during "get random"
        - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
        - perf intel-pt: Fix itrace defaults for perf script
        - perf auxtrace: Fix itrace defaults for perf script
        - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
        - perf header: Assign proper ff->ph in perf_event__synthesize_features()
        - usb: gadget: f_fs: data_len used before properly set
        - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
        - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
        - iio: adc: stm32-adc: add missing vdda-supply
        - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
        - staging: vchiq: revert "switch to wait_for_completion_killable"
        - staging: vchiq: make wait events interruptible
      * Touchpad not detecting in Linux (LP: #1825718) // Disco update: upstream
        stable patchset 2019-08-19 (LP: #1840718)
        - HID: i2c-hid: add iBall Aer3 to descriptor override
      * Disco update: upstream stable patchset 2019-08-16 (LP: #1840521)
        - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS
        - Revert "x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP"
        - qmi_wwan: Fix out-of-bounds read
        - fs/proc/array.c: allow reporting eip/esp for all coredumping threads
        - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask
        - fs/binfmt_flat.c: make load_flat_shared_library() work
        - clk: socfpga: stratix10: fix divider entry for the emac clocks
        - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails
        - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on
          !PageHuge
        - dm log writes: make sure super sector log updates are written in order
        - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck()
        - x86/speculation: Allow guests to use SSBD even if host does not
        - x86/microcode: Fix the microcode load on CPU hotplug for real
        - x86/resctrl: Prevent possible overrun during bitmap operations
        - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O
        - cpu/speculation: Warn on unsupported mitigations= parameter
        - irqchip/mips-gic: Use the correct local interrupt map registers
        - af_packet: Block execution of tasks waiting for transmit to complete in
          AF_PACKET
        - bonding: Always enable vlan tx offload
        - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop
        - net/packet: fix memory leak in packet_set_ring()
        - net: remove duplicate fetch in sock_getsockopt
        - net: stmmac: fixed new system time seconds value calculation
        - net: stmmac: set IC bit when transmitting frames with HW timestamp
        - sctp: change to hold sk after auth shkey is created successfully
        - team: Always enable vlan tx offload
        - tipc: change to use register_pernet_device
        - tipc: check msg->req data len in tipc_nl_compat_bearer_disable
        - tun: wake up waitqueues after IFF_UP is set
        - bpf: simplify definition of BPF_FIB_LOOKUP related flags
        - bpf: lpm_trie: check left child of last leftmost node for NULL
        - bpf: fix nested bpf tracepoints with per-cpu data
        - bpf: fix unconnected udp hooks
        - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro
        - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err
        - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg()
        - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd
        - futex: Update comments and docs about return values of arch futex code
        - RDMA: Directly cast the sockaddr union to sockaddr
        - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb
        - arm64: insn: Fix ldadd instruction encoding
        - clk: tegra210: Fix default rates for HDA clocks
        - mm, swap: fix THP swap out
        - mm: fix page cache convergence regression
        - efi/memreserve: deal with memreserve entries in unmapped memory
        - net: aquantia: fix vlans not working over bridged network
      * Disco update: upstream stable patchset 2019-08-15 (LP: #1840373)
        - tracing: Silence GCC 9 array bounds warning
        - gcc-9: silence 'address-of-packed-member' warning
        - ovl: support the FS_IOC_FS[SG]ETXATTR ioctls
        - ovl: fix wrong flags check in FS_IOC_FS[SG]ETXATTR ioctls
        - ovl: make i_ino consistent with st_ino in more cases
        - ovl: detect overlapping layers
        - ovl: don't fail with disconnected lower NFS
        - ovl: fix bogus -Wmaybe-unitialized warning
        - mmc: sdhci: sdhci-pci-o2micro: Correctly set bus width when tuning
        - mmc: core: API to temporarily disable retuning for SDIO CRC errors
        - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release()
        - mmc: core: Prevent processing SDIO IRQs when the card is suspended
        - scsi: ufs: Avoid runtime suspend possibly being blocked forever
        - usb: chipidea: udc: workaround for endpoint conflict issue
        - xhci: detect USB 3.2 capable host controllers correctly
        - usb: xhci: Don't try to recover an endpoint if port is in error state.
        - IB/hfi1: Validate fault injection opcode user input
        - IB/hfi1: Silence txreq allocation warnings
        - iio: temperature: mlx90632 Relax the compatibility check
        - Input: synaptics - enable SMBus on ThinkPad E480 and E580
        - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
        - Input: silead - add MSSL0017 to acpi_device_id
        - apparmor: enforce nullbyte at end of tag string
        - brcmfmac: sdio: Disable auto-tuning around commands expected to fail
        - brcmfmac: sdio: Don't tune while the card is off
        - ARC: fix build warnings
        - dmaengine: dw-axi-dmac: fix null dereference when pointer first is null
        - dmaengine: sprd: Fix block length overflow
        - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node
        - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node
        - fpga: dfl: afu: Pass the correct device to dma_mapping_error()
        - fpga: dfl: Add lockdep classes for pdata->lock
        - parport: Fix mem leak in parport_register_dev_model
        - parisc: Fix compiler warnings in float emulation code
        - IB/rdmavt: Fix alloc_qpn() WARN_ON()
        - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown
        - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value
        - IB/hfi1: Validate page aligned for a given virtual address
        - MIPS: uprobes: remove set but not used variable 'epc'
        - xtensa: Fix section mismatch between memblock_reserve and mem_reserve
        - kselftest/cgroup: fix unexpected testing failure on test_memcontrol
        - kselftest/cgroup: fix unexpected testing failure on test_core
        - kselftest/cgroup: fix incorrect test_core skip
        - selftests: vm: install test_vmalloc.sh for run_vmtests
        - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0
        - mdesc: fix a missing-check bug in get_vdev_port_node_info()
        - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD
        - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported
        - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is
          enabled
        - drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times
        - drm/arm/hdlcd: Actually validate CRTC modes
        - drm/arm/hdlcd: Allow a bit of clock tolerance
        - nvmet: fix data_len to 0 for bdev-backed write_zeroes
        - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture
        - scsi: ufs: Check that space was properly alloced in copy_query_response
        - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous()
        - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set
        - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event
        - hwmon: (core) add thermal sensors only if dev->of_node is present
        - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages
        - arm64: Silence gcc warnings about arch ABI drift
        - nvme: Fix u32 overflow in the number of namespace list calculation
        - btrfs: start readahead also in seed devices
        - can: xilinx_can: use correct bittiming_const for CAN FD core
        - can: flexcan: fix timeout when set small bitrate
        - can: purge socket error queue on sock destruct
        - riscv: mm: synchronize MMU after pte change
        - powerpc/bpf: use unsigned division instruction for 64-bit operations
        - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX
        - ARM: dts: dra76x: Update MMC2_HS200_MANUAL1 iodelay values
        - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card
        - arm64/sve: <uapi/asm/ptrace.h> should not depend on <uapi/linux/prctl.h>
        - arm64: ssbd: explicitly depend on <linux/prctl.h>
        - drm/vmwgfx: Use the backdoor port if the HB port is not available
        - staging: erofs: add requirements field in superblock
        - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write
        - cfg80211: fix memory leak of wiphy device name
        - mac80211: drop robust management frames from unknown TA
        - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices
        - mac80211: handle deauthentication/disassociation from TDLS peer
        - nl80211: fix station_info pertid memory leak
        - mac80211: Do not use stack memory with scatterlist for GMAC
        - x86/resctrl: Don't stop walking closids when a locksetup group is found
        - mmc: sdhi: disallow HS400 for M3-W ES1.2, RZ/G2M, and V3H
        - mmc: mediatek: fix SDIO IRQ interrupt handle flow
        - mmc: mediatek: fix SDIO IRQ detection issue
        - cifs: fix GlobalMid_Lock bug in cifs_reconnect
        - IB/hfi1: Close PSM sdma_progress sleep window
        - IB/hfi1: Avoid hardlockup with flushlist_lock
        - IB/hfi1: Correct tid qp rcd to match verbs context
        - iio: imu: st_lsm6dsx: fix PM support for st_lsm6dsx i2c controller
        - apparmor: reset pos on failure to unpack for various functions
        - Revert "brcmfmac: disable command decode in sdio_aos"
        - lkdtm/usercopy: Moves the KERNEL_DS test to non-canonical
        - dmaengine: jz4780: Fix transfers being ACKed too soon
        - dmaengine: mediatek-cqdma: sleeping in atomic context
        - dmaengine: sprd: Fix the possible crash when getting descriptor status
        - dmaengine: sprd: Add validation of current descriptor in irq handler
        - dmaengine: sprd: Fix the incorrect start for 2-stage destination channels
        - dmaengine: sprd: Fix the right place to configure 2-stage transfer
        - fpga: stratix10-soc: fix use-after-free on s10_init()
        - crypto: hmac - fix memory leak in hmac_init_tfm()
        - userfaultfd: selftest: fix compiler warning
        - selftests: set sysctl bc_forwarding properly in router_broadcast.sh
        - kbuild: tar-pkg: enable communication with jobserver
        - net: phylink: avoid reducing support mask
        - udmabuf: actually unmap the scatterlist
        - s390/qeth: handle limited IPv4 broadcast in L3 TX path
        - s390/qeth: check dst entry before use
        - ARM: mvebu_v7_defconfig: fix Ethernet on Clearfog
        - KVM: x86/mmu: Allocate PAE root array when using SVM's 32-bit NPT
        - binder: fix possible UAF when freeing buffer
        - x86/vdso: Prevent segfaults due to hoisted vclock reads
      * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
        - [Config] Enable VIMC module
      * reboot will introduce an alarm 'beep ...' during BIOS phase (LP: #1840395)
        - ALSA: hda - Let all conexant codec enter D3 when rebooting
        - ALSA: hda - Add a generic reboot_notify
      * Include Sunix serial/parallel driver (LP: #1826716)
        - serial: 8250_pci: Add support for Sunix serial boards
        - parport: parport_serial: Add support for Sunix Multi I/O boards
      * Intel HDMI audio print "Unable to sync register" errors (LP: #1840394)
        - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec
      * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
        - SAUCE: shiftfs: pass correct point down
      * shiftfs: add O_DIRECT support (LP: #1837223)
        - SAUCE: shiftfs: add O_DIRECT support
      * p54usb module in linux-modules-extra-5.0.0-23-generic does not work
        (LP: #1839693)
        - p54: fix crash during initialization
      * Goodix touchpad may drop first input event (LP: #1840075)
        - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
          quirk"
        - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
        - mfd: intel-lpss: Remove D3cold delay
      * NULL pointer dereference when Inserting the VIMC module (LP: #1840028)
        - media: vimc: fix component match compare
      * Fix touchpad IRQ storm after S3 (LP: #1841396)
        - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
      * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more
        ThinkPad (LP: #1841722)
        - SAUCE: Input: elantech - enable middle button for one more ThinkPad
      * Disco update: upstream stable patchset 2019-08-13 (LP: #1840076)
        - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT
        - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3)
        - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled
        - HID: multitouch: handle faulty Elo touch device
        - HID: wacom: Don't set tool type until we're in range
        - HID: wacom: Don't report anything prior to the tool entering range
        - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact
        - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth
        - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary
        - ALSA: oxfw: allow PCM capture for Stanton SCS.1m
        - ALSA: hda/realtek - Update headset mode for ALC256
        - ALSA: firewire-motu: fix destruction of data for isochronous resources
        - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
        - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node
        - fs/ocfs2: fix race in ocfs2_dentry_attach_lock()
        - mm/vmscan.c: fix trying to reclaim unevictable LRU page
        - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO
        - ptrace: restore smp_rmb() in __ptrace_may_access()
        - iommu/arm-smmu: Avoid constant zero in TLBI writes
        - i2c: acorn: fix i2c warning
        - bcache: fix stack corruption by PRECEDING_KEY()
        - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css()
        - ASoC: cs42xx8: Add regcache mask dirty
        - ASoC: fsl_asrc: Fix the issue about unsupported rate
        - drm/i915/sdvo: Implement proper HDMI audio support for SDVO
        - x86/uaccess, kcov: Disable stack protector
        - ALSA: seq: Protect in-kernel ioctl calls with mutex
        - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls
        - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex"
        - s390/kasan: fix strncpy_from_user kasan checks
        - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
        - f2fs: fix to avoid accessing xattr across the boundary
        - scsi: qedi: remove memset/memcpy to nfunc and use func instead
        - scsi: qedi: remove set but not used variables 'cdev' and 'udev'
        - scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show
        - scsi: lpfc: add check for loss of ndlp when sending RRQ
        - arm64/mm: Inhibit huge-vmap with ptdump
        - nvme: fix srcu locking on error return in nvme_get_ns_from_disk
        - nvme: remove the ifdef around nvme_nvm_ioctl
        - nvme: merge nvme_ns_ioctl into nvme_ioctl
        - nvme: release namespace SRCU protection before performing controller ioctls
        - nvme: fix memory leak for power latency tolerance
        - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI
          table
        - platform/x86: pmc_atom: Add several Beckhoff Automation boards to
          critclk_systems DMI table
        - scsi: bnx2fc: fix incorrect cast to u64 on shift operation
        - libnvdimm: Fix compilation warnings with W=1
        - selftests/timers: Add missing fflush(stdout) calls
        - tracing: Prevent hist_field_var_ref() from accessing NULL tracing_map_elts
        - usbnet: ipheth: fix racing condition
        - KVM: arm/arm64: Move cc/it checks under hyp's Makefile to avoid
          instrumentation
        - KVM: x86/pmu: mask the result of rdpmc according to the width of the
          counters
        - KVM: x86/pmu: do not mask the value that is written to fixed PMUs
        - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION
        - tools/kvm_stat: fix fields filter for child events
        - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an
          invalid read
        - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define()
        - usb: dwc2: Fix DMA cache alignment issues
        - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression)
        - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio.
        - USB: serial: pl2303: add Allied Telesis VT-Kit3
        - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode
        - USB: serial: option: add Telit 0x1260 and 0x1261 compositions
        - timekeeping: Repair ktime_get_coarse*() granularity
        - RAS/CEC: Convert the timer callback to a workqueue
        - RAS/CEC: Fix binary search function
        - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback
        - x86/kasan: Fix boot with 5-level paging and KASAN
        - x86/mm/KASLR: Compute the size of the vmemmap section properly
        - x86/resctrl: Prevent NULL pointer dereference when local MBM is disabled
        - drm/edid: abstract override/firmware EDID retrieval
        - drm: add fallback override/firmware EDID modes workaround
        - HID: input: make sure the wheel high resolution multiplier is set
        - HID: input: fix assignment of .value
        - Revert "HID: Increase maximum report size allowed by hid_field_extract()"
        - selinux: fix a missing-check bug in selinux_add_mnt_opt( )
        - selinux: fix a missing-check bug in selinux_sb_eat_lsm_opts()
        - media: dvb: warning about dvb frequency limits produces too much noise
        - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc
        - drm/i915/dsi: Use a fuzzy check for burst mode clock check
        - drm/i915: Fix per-pixel alpha with CCS
        - drm/i915/dmc: protect against reading random memory
        - drivers/perf: arm_spe: Don't error on high-order pages for aux buf
        - bpf: sockmap, only stop/flush strp if it was enabled at some point
        - bpf: sockmap remove duplicate queue free
        - bpf: sockmap fix msg->sg.size account on ingress skb
        - scsi: qla2xxx: Add cleanup for PCI EEH recovery
        - scsi: lpfc: resolve lockdep warnings
        - arm64: Print physical address of page table base in show_pte()
        - net: macb: fix error format in dev_err()
        - bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0
        - tools/bpftool: move set_max_rlimit() before __bpf_object__open_xattr()
        - nvme-pci: Fix controller freeze wait disabling
        - scsi: myrs: Fix uninitialized variable
        - nvme-pci: use blk-mq mapping for unmanaged irqs
        - KVM: nVMX: really fix the size checks on KVM_SET_NESTED_STATE
        - KVM: selftests: Fix a condition in test_hv_cpuid()
        - kvm: vmx: Fix -Wmissing-prototypes warnings
        - KVM: LAPIC: Fix lapic_timer_advance_ns parameter overflow
        - KVM: x86: do not spam dmesg with VMCS/VMCB dumps
        - kvm: selftests: aarch64: dirty_log_test: fix unaligned memslot size
        - kvm: selftests: aarch64: fix default vm mode
        - tracing/uprobe: Fix NULL pointer dereference in trace_uprobe_create()
        - powerpc: Fix kexec failure on book3s/32
        - powerpc/64s: Fix THP PMD collapse serialisation
        - ax25: fix inconsistent lock state in ax25_destroy_timer
        - be2net: Fix number of Rx queues used for flow hashing
        - hv_netvsc: Set probe mode to sync
        - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
        - lapb: fixed leak of control-blocks.
        - neigh: fix use-after-free read in pneigh_get_next
        - net: dsa: rtl8366: Fix up VLAN filtering
        - net: openvswitch: do not free vport if register_netdevice() is failed.
        - sctp: Free cookie before we memdup a new one
        - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg
        - tipc: purge deferredq list for each grp member in tipc_group_delete
        - vsock/virtio: set SOCK_DONE on peer shutdown
        - net/mlx5: Avoid reloading already removed devices
        - net: mvpp2: prs: Fix parser range for VID filtering
        - net: mvpp2: prs: Use the correct helpers when removing all VID filters
        - Staging: vc04_services: Fix a couple error codes
        - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints
        - netfilter: nf_queue: fix reinject verdict handling
        - ipvs: Fix use-after-free in ip_vs_in
        - selftests: netfilter: missing error check when setting up veth interface
        - clk: ti: clkctrl: Fix clkdm_clk handling
        - powerpc/powernv: Return for invalid IMC domain
        - usb: xhci: Fix a potential null pointer dereference in
          xhci_debugfs_create_endpoint()
        - mISDN: make sure device name is NUL terminated
        - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor
        - perf/ring_buffer: Fix exposing a temporarily decreased data_head
        - perf/ring_buffer: Add ordering to rb->nest increment
        - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data
        - gpio: fix gpio-adp5588 build errors
        - net: stmmac: update rx tail pointer register to fix rx dma hang issue.
        - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE()
        - ACPI/PCI: PM: Add missing wakeup.flags.valid checks
        - drm/etnaviv: lock MMU while dumping core
        - net: aquantia: tx clean budget logic error
        - net: aquantia: fix LRO with FCS error
        - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr
        - ALSA: hda - Force polling mode on CNL for fixing codec communication
        - configfs: Fix use-after-free when accessing sd->s_dentry
        - perf data: Fix 'strncat may truncate' build failure with recent gcc
        - perf namespace: Protect reading thread's namespace
        - perf record: Fix s390 missing module symbol and warning for non-root users
        - ia64: fix build errors by exporting paddr_to_nid()
        - xen/pvcalls: Remove set but not used variable
        - xenbus: Avoid deadlock during suspend due to open transactions
        - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list
        - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu
        - arm64: fix syscall_fn_t type
        - arm64: use the correct function type in SYSCALL_DEFINE0
        - arm64: use the correct function type for __arm64_sys_ni_syscall
        - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs
        - net: phylink: ensure consistent phy interface mode
        - net: phy: dp83867: Set up RGMII TX delay
        - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route()
        - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask
        - scsi: scsi_dh_alua: Fix possible null-ptr-deref
        - mlxsw: spectrum: Prevent force of 56G
        - ocfs2: fix error path kobject memory leak
        - coredump: fix race condition between collapse_huge_page() and core dumping
        - Abort file_remove_privs() for non-reg. files
        - net: tls, correctly account for copied bytes with multiple sk_msgs
        - vxlan: Don't assume linear buffers in error handler
        - geneve: Don't assume linear buffers in error handler
        - net/mlx5: Update pci error handler entries and command translation
        - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead
        - net/mlx5e: Add ndo_set_feature for uplink representor
        - mlxsw: spectrum_flower: Fix TOS matching
        - net/mlx5e: Support tagged tunnel over bond
        - net: correct udp zerocopy refcnt also when zerocopy only on append
        - net/mlx5e: Avoid detaching non-existing netdev under switchdev mode
        - staging: erofs: set sb->s_root to NULL when failing from __getname()
        - staging: wilc1000: Fix some double unlock bugs in wilc_wlan_cleanup()
        - pinctrl: intel: Clear interrupt status in mask/unmask callback
        - netfilter: nf_tables: fix oops during rule dump
        - netfilter: nft_fib: Fix existence check support
        - net: stmmac: dwmac-mediatek: modify csr_clk value to fix mdio read/write
          fail
        - dpaa2-eth: Fix potential spectre issue
        - dpaa2-eth: Use PTR_ERR_OR_ZERO where appropriate
        - dpaa_eth: use only online CPU portals
        - dfs_cache: fix a wrong use of kfree in flush_cache_ent()
        - KVM: PPC: Book3S HV: Use new mutex to synchronize MMU setup
        - blk-mq: Fix memory leak in error handling
        - mm: mmu_gather: remove __tlb_reset_range() for force flush
        - nvme-tcp: rename function to have nvme_tcp prefix
        - nvme-tcp: fix possible null deref on a timed out io queue connect
        - nvme-tcp: fix queue mapping when queue count is limited
      * Disco update: upstream stable patchset 2019-08-12 (LP: #1839887)
        - selftests/tls: test for lowat overshoot with multiple records
        - selftests/tls: add test for sleeping even though there is data
        - sparc64: Fix regression in non-hypervisor TLB flush xcall
        - include/linux/bitops.h: sanitize rotate primitives
        - xhci: update bounce buffer with correct sg num
        - xhci: Use %zu for printing size_t type
        - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic()
        - usb: xhci: avoid null pointer deref when bos field is NULL
        - usbip: usbip_host: fix BUG: sleeping function called from invalid context
        - usbip: usbip_host: fix stub_dev lock context imbalance regression
        - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor
        - USB: sisusbvga: fix oops in error path of sisusb_probe
        - USB: Add LPM quirk for Surface Dock GigE adapter
        - USB: rio500: refuse more than one device at a time
        - USB: rio500: fix memory leak in close after disconnect
        - media: usb: siano: Fix general protection fault in smsusb
        - media: usb: siano: Fix false-positive "uninitialized variable" warning
        - media: smsusb: better handle optional alignment
        - brcmfmac: fix NULL pointer derefence during USB disconnect
        - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove
        - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs)
        - tracing: Avoid memory leak in predicate_parse()
        - Btrfs: fix wrong ctime and mtime of a directory after log replay
        - Btrfs: fix race updating log root item during fsync
        - Btrfs: fix fsync not persisting changed attributes of a directory
        - Btrfs: incremental send, fix file corruption when no-holes feature is
          enabled
        - iio: dac: ds4422/ds4424 fix chip verification
        - iio: adc: ti-ads8688: fix timestamp is not updated in buffer
        - s390/crypto: fix possible sleep during spinlock aquired
        - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts
        - powerpc/perf: Fix MMCRA corruption by bhrb_filter
        - ALSA: line6: Assure canceling delayed work at disconnection
        - ALSA: hda/realtek - Set default power save node to 0
        - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID
        - drm/nouveau/i2c: Disable i2c bus access after ->fini()
        - i2c: mlxcpld: Fix wrong initialization order in probe
        - i2c: synquacer: fix synquacer_i2c_doxfer() return value
        - tty: serial: msm_serial: Fix XON/XOFF
        - tty: max310x: Fix external crystal register setup
        - memcg: make it work on sparse non-0-node systems
        - kernel/signal.c: trace_signal_deliver when signal_group_exit
        - arm64: Fix the arm64_personality() syscall wrapper redirection
        - docs: Fix conf.py for Sphinx 2.0
        - doc: Cope with the deprecation of AutoReporter
        - doc: Cope with Sphinx logging deprecations
        - ima: show rules with IMA_INMASK correctly
        - evm: check hash algorithm passed to init_desc()
        - vt/fbcon: deinitialize resources in visual_init() after failed memory
          allocation
        - serial: sh-sci: disable DMA for uart_console
        - staging: vc04_services: prevent integer overflow in create_pagelist()
        - staging: wlan-ng: fix adapter initialization failure
        - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case
        - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on
          ENOMEM
        - Revert "lockd: Show pid of lockd for remote locks"
        - gcc-plugins: Fix build failures under Darwin host
        - drm/tegra: gem: Fix CPU-cache maintenance for BO's allocated using
          get_pages()
        - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set
        - drm/sun4i: Fix sun8i HDMI PHY clock initialization
        - drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz
        - drm/rockchip: shutdown drm subsystem on shutdown
        - drm/lease: Make sure implicit planes are leased
        - Revert "x86/build: Move _etext to actual end of .text"
        - scsi: lpfc: Fix backport of faf5a744f4f8 ("scsi: lpfc: avoid uninitialized
          variable warning")
        - KVM: PPC: Book3S HV: Fix lockdep warning when entering guest on POWER9
        - KVM: PPC: Book3S HV: Restore SPRG3 in kvmhv_p9_guest_entry()
        - powerpc/kexec: Fix loading of kernel + initramfs with kexec_file_load()
        - kasan: initialize tag to 0xff in __kasan_kmalloc
        - signal/arm64: Use force_sig not force_sig_fault for SIGKILL
        - x86/ima: Check EFI_RUNTIME_SERVICES before using
        - ima: fix wrong signed policy requirement when not appraising
        - drm/vmwgfx: Fix user space handle equal to zero
        - drm/vmwgfx: Fix compat mode shader operation
        - drm/atomic: Wire file_priv through for property changes
        - drm: Expose "FB_DAMAGE_CLIPS" property to atomic aware user-space only
        - drm/cma-helper: Fix drm_gem_cma_free_object()
        - ethtool: fix potential userspace buffer overflow
        - Fix memory leak in sctp_process_init
        - ipv4: not do cache for local delivery if bc_forwarding is enabled
        - ipv6: fix the check before getting the cookie in rt6_get_cookie
        - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit
        - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set
        - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query
        - net: mvpp2: Use strscpy to handle stat strings
        - net: rds: fix memory leak in rds_ib_flush_mr_pool
        - net: sfp: read eeprom in maximum 16 byte increments
        - net/tls: replace the sleeping lock around RX resync with a bit lock
        - packet: unconditionally free po->rollover
        - pktgen: do not sleep with the thread lock held.
        - Revert "fib_rules: return 0 directly if an exactly same rule exists when
          NLM_F_EXCL not supplied"
        - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4
        - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl
        - mtd: spinand: macronix: Fix ECC Status Read
        - rcu: locking and unlocking need to always be at least barriers
        - parisc: Use implicit space register selection for loading the coherence
          index of I/O pdirs
        - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter
        - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled
        - fuse: fallocate: fix return with locked inode
        - pstore: Set tfm to NULL on free_buf_for_compression
        - pstore/ram: Run without kernel crash dump region
        - x86/power: Fix 'nosmt' vs hibernation triple fault during resume
        - i2c: xiic: Add max_read_len quirk
        - s390/mm: fix address space detection in exception handling
        - xen-blkfront: switch kcalloc to kvcalloc for large array allocation
        - MIPS: Bounds check virt_addr_valid
        - MIPS: pistachio: Build uImage.gz by default
        - Revert "MIPS: perf: ath79: Fix perfcount IRQ assignment"
        - genwqe: Prevent an integer overflow in the ioctl
        - test_firmware: Use correct snprintf() limit
        - drm/gma500/cdv: Check vbt config bits when detecting lvds panels
        - drm/msm: fix fb references in async update
        - drm: add non-desktop quirk for Valve HMDs
        - drm: add non-desktop quirks to Sensics and OSVR headsets.
        - drm/amdgpu/psp: move psp version specific function pointers to early_init
        - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in
        - drm/i915: Fix I915_EXEC_RING_MASK
        - drm/i915/fbc: disable framebuffer compression on GeminiLake
        - drm/i915: Maintain consistent documentation subsection ordering
        - drm: don't block fb changes for async plane updates
        - drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack
        - TTY: serial_core, add ->install
        - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled
        - udp: only choose unbound UDP socket for multicast when not in a VRF
        - neighbor: Reset gc_entries counter if new entry is released before insert
        - cls_matchall: avoid panic when receiving a packet before filter set
        - ipmr_base: Do not reset index in mr_table_dump
        - ARC: mm: SIGSEGV userspace trying to access kernel virtual memory
        - parisc: Fix crash due alternative coding for NP iopdir_fdc bit
        - SUNRPC fix regression in umount of a secure mount
        - fuse: fix copy_file_range() in the writeback case
        - memstick: mspro_block: Fix an error code in mspro_block_issue_req()
        - mmc: tmio: fix SCC error handling to avoid false positive CRC error
        - mmc: sdhci_am654: Fix SLOTTYPE write
        - nvme-rdma: fix queue mapping when queue count is limited
        - drm/vc4: fix fb references in async update
        - drm: Fix timestamp docs for variable refresh properties.
        - drm/amd/display: Add ASICREV_IS_PICASSO
        - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2)
        - drm/amd: fix fb references in async update
        - rapidio: fix a NULL pointer dereference when create_workqueue() fails
        - fs/fat/file.c: issue flush after the writeback of FAT
        - sysctl: return -EINVAL if val violates minmax
        - ipc: prevent lockup on alloc_msg and free_msg
        - drm/pl111: Initialize clock spinlock early
        - ARM: prevent tracing IPI_CPU_BACKTRACE
        - mm/hmm: select mmu notifier when selecting HMM
        - hugetlbfs: on restore reserve error path retain subpool reservation
        - mem-hotplug: fix node spanned pages when we have a node with only
          ZONE_MOVABLE
        - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails
        - initramfs: free initrd memory if opening /initrd.image fails
        - mm/cma.c: fix the bitmap status to show failed allocation reason
        - mm: page_mkclean vs MADV_DONTNEED race
        - mm/cma_debug.c: fix the break condition in cma_maxchunk_get()
        - mm/slab.c: fix an infinite loop in leaks_show()
        - kernel/sys.c: prctl: fix false positive in validate_prctl_map()
        - thermal: rcar_gen3_thermal: disable interrupt in .remove
        - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER
        - mfd: tps65912-spi: Add missing of table registration
        - mfd: intel-lpss: Set the device in reset state when init
        - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
          configuration
        - mfd: twl6040: Fix device init errors for ACCCTL register
        - perf/x86/intel: Allow PEBS multi-entry in watermark mode
        - drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when
          encoders change
        - drm/bridge: adv7511: Fix low refresh rate selection
        - objtool: Don't use ignore flag for fake jumps
        - drm/nouveau/kms/gv100-: fix spurious window immediate interlocks
        - bpf: fix undefined behavior in narrow load handling
        - EDAC/mpc85xx: Prevent building as a module
        - pwm: meson: Use the spin-lock only to protect register modifications
        - mailbox: stm32-ipcc: check invalid irq
        - ntp: Allow TAI-UTC offset to be set to zero
        - f2fs: fix to avoid panic in do_recover_data()
        - f2fs: fix to avoid panic in f2fs_inplace_write_data()
        - f2fs: fix to avoid panic in f2fs_remove_inode_page()
        - f2fs: fix to do sanity check on free nid
        - f2fs: fix to clear dirty inode in error path of f2fs_iget()
        - f2fs: fix to avoid panic in dec_valid_block_count()
        - f2fs: fix to use inline space only if inline_xattr is enable
        - f2fs: fix to do sanity check on valid block count of segment
        - f2fs: fix to do checksum even if inode page is uptodate
        - percpu: remove spurious lock dependency between percpu and sched
        - configfs: fix possible use-after-free in configfs_register_group
        - uml: fix a boot splat wrt use of cpu_all_mask
        - PCI: dwc: Free MSI in dw_pcie_host_init() error path
        - PCI: dwc: Free MSI IRQ page in dw_pcie_free_msi()
        - mmc: mmci: Prevent polling for busy detection in IRQ context
        - netfilter: nf_flow_table: fix missing error check for rhashtable_insert_fast
        - netfilter: nf_conntrack_h323: restore boundary check correctness
        - mips: Make sure dt memory regions are valid
        - netfilter: nf_tables: fix base chain stat rcu_dereference usage
        - watchdog: imx2_wdt: Fix set_timeout for big timeout values
        - watchdog: fix compile time error of pretimeout governors
        - blk-mq: move cancel of requeue_work into blk_mq_release
        - iommu/vt-d: Set intel_iommu_gfx_mapped correctly
        - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test
        - PCI: designware-ep: Use aligned ATU window for raising MSI interrupts
        - nvme-pci: unquiesce admin queue on shutdown
        - nvme-pci: shutdown on timeout during deletion
        - netfilter: nf_flow_table: check ttl value in flow offload data path
        - netfilter: nf_flow_table: fix netdev refcnt leak
        - ALSA: hda - Register irq handler after the chip initialization
        - nvmem: core: fix read buffer in place
        - nvmem: sunxi_sid: Support SID on A83T and H5
        - fuse: retrieve: cap requested size to negotiated max_write
        - nfsd: allow fh_want_write to be called twice
        - nfsd: avoid uninitialized variable warning
        - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING"
        - switchtec: Fix unintended mask of MRPC event
        - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending
        - x86/PCI: Fix PCI IRQ routing table memory leak
        - i40e: Queues are reserved despite "Invalid argument" error
        - platform/chrome: cros_ec_proto: check for NULL transfer function
        - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64
        - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher
        - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288
        - soc: rockchip: Set the proper PWM for rk3288
        - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
        - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
        - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
        - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA
        - ARM: dts: imx6sll: Specify IMX6SLL_CLK_IPG as "ipg" clock to SDMA
        - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA
        - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA
        - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA
        - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA
        - PCI: rpadlpar: Fix leaked device_node references in add/remove paths
        - drm/amd/display: Use plane->color_space for dpp if specified
        - ARM: OMAP2+: pm33xx-core: Do not Turn OFF CEFUSE as PPA may be using it
        - platform/x86: intel_pmc_ipc: adding error handling
        - power: supply: max14656: fix potential use-before-alloc
        - PCI: rcar: Fix a potential NULL pointer dereference
        - PCI: rcar: Fix 64bit MSI message address handling
        - scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags
        - video: hgafb: fix potential NULL pointer dereference
        - video: imsttfb: fix potential NULL pointer dereferences
        - block, bfq: increase idling for weight-raised queues
        - PCI: xilinx: Check for __get_free_pages() failure
        - gpio: gpio-omap: add check for off wake capable gpios
        - ice: Add missing case in print_link_msg for printing flow control
        - dmaengine: idma64: Use actual device for DMA transfers
        - pwm: tiehrpwm: Update shadow register for disabling PWMs
        - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on
          Arndale Octa
        - pwm: Fix deadlock warning when removing PWM device
        - ARM: exynos: Fix undefined instruction during Exynos5422 resume
        - usb: typec: fusb302: Check vconn is off when we start toggling
        - soc: renesas: Identify R-Car M3-W ES1.3
        - gpio: vf610: Do not share irq_chip
        - percpu: do not search past bitmap when allocating an area
        - ovl: check the capability before cred overridden
        - ovl: support stacked SEEK_HOLE/SEEK_DATA
        - ALSA: seq: Cover unsubscribe_port() in list_mutex
        - media: rockchip/vpu: Fix/re-order probe-error/remove path
        - media: rockchip/vpu: Add missing dont_use_autosuspend() calls
        - drm/msm: correct attempted NULL pointer dereference in debugfs
        - mm/memory_hotplug: release memory resource after arch_remove_memory()
        - mm/memory_hotplug.c: fix the wrong usage of N_HIGH_MEMORY
        - drm/nouveau: fix duplication of nv50_head_atom struct
        - f2fs: fix error path of recovery
        - f2fs: fix to avoid panic in dec_valid_node_count()
        - f2fs: fix to avoid deadloop in foreground GC
        - f2fs: fix to retrieve inline xattr space
        - media: atmel: atmel-isc: fix asd memory allocation
        - vfio-pci/nvlink2: Fix potential VMA leak
        - powerpc/pseries: Track LMB nid instead of using device tree
        - arm64: defconfig: Update UFSHCD for Hi3660 soc
        - iommu/vt-d: Don't request page request irq under dmar_global_lock
        - soc/tegra: pmc: Remove reset sysfs entries on error
        - power: supply: cpcap-battery: Fix signed counter sample register
        - PCI: keystone: Invoke phy_reset() API before enabling PHY
        - iommu/vt-d: Flush IOTLB for untrusted device in time
        - arm64: dts: imx8mq: Mark iomuxc_gpr as i.MX6Q compatible
        - pinctrl: pinctrl-intel: move gpio suspend/resume to noirq phase
        - f2fs: fix potential recursive call when enabling data_flush
        - arm64: dts: qcom: qcs404: Fix regulator supply names
        - gpio: gpio-omap: limit errata 1.101 handling to wkup domain gpios only
        - media: v4l2-ctrl: v4l2_ctrl_request_setup returns with error upon failure
        - batman-adv: Adjust name for batadv_dat_send_data
        - ice: Enable LAN_EN for the right recipes
        - ice: Do not set LB_EN for prune switch rules
        - media: v4l2-fwnode: Defaults may not override endpoint configuration in
          firmware
        - ARM: shmobile: porter: enable R-Car Gen2 regulator quirk
    
      [ Ubuntu: 5.0.0-29.31 ]
    
      * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
        (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a
        transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031
        - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction
        - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
      * CVE-2019-14835
        - vhost: fix dirty log buffer overflow
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
    
      [ Ubuntu: 5.0.0-27.28 ]
    
      * disco/linux: 5.0.0-27.28 -proposed tracker (LP: #1840816)
      * [Potential Regression] System crashes when running ftrace test in
        ubuntu_kernel_selftests (LP: #1840750)
        - x86/kprobes: Set instruction page as executable
    
     -- Marcelo Henrique Cerri <email address hidden>  Wed, 18 Sep 2019 06:52:12 -0300
  • linux-oracle (5.0.0-1002.3) disco; urgency=medium
    
      * disco/linux-oracle: 5.0.0-1002.3 -proposed tracker (LP: #1842155)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] fix Vcs-Git: package
    
      * Miscellaneous Ubuntu changes
        - [config] Update annotations format to version 3
        - [config] CONFIG_PAGE_POISONING=y
        - [config] CONFIG_NETWORK_PHY_TIMESTAMPING=y
        - [config] Un-escaping string literal in CONFIG_LSM
    
     -- Khalid Elmously <email address hidden>  Fri, 30 Aug 2019 17:55:51 -0400
  • linux-oracle (4.15.0-1021.23) bionic; urgency=medium
    
      * bionic/linux-oracle: 4.15.0-1021.23 -proposed tracker (LP: #1839280)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 4.15.0-58.64 ]
    
      * unable to handle kernel NULL pointer dereference at 000000000000002c (IP:
        iget5_locked+0x9e/0x1f0) (LP: #1838982)
        - Revert "ovl: set I_CREATING on inode being created"
        - Revert "new primitive: discard_new_inode()"
    
    linux-oracle (4.15.0-1020.22) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-57.63 ]
    
      * CVE-2019-1125
        - x86/cpufeatures: Carve out CQM features retrieval
        - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
        - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
        - x86/speculation: Enable Spectre v1 swapgs mitigations
        - x86/entry/64: Use JMP instead of JMPQ
        - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
    linux-oracle (4.15.0-1019.21) bionic; urgency=medium
    
      * bionic/linux-oracle: 4.15.0-1019.21 -proposed tracker (LP: #1837616)
    
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] linux-oracle: remove CONFIG_DRM_HISI_HIBMC=m
    
      * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
        - [Packaging] linux-oracle: add build deps for building dkms
    
      [ Ubuntu: 4.15.0-56.62 ]
    
      * bionic/linux: 4.15.0-56.62 -proposed tracker (LP: #1837626)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] update helper scripts
      * CVE-2019-2101
        - media: uvcvideo: Fix 'type' check leading to overflow
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
        - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
      * Bionic: support for Solarflare X2542 network adapter (sfc driver)
        (LP: #1836635)
        - sfc: make mem_bar a function rather than a constant
        - sfc: support VI strides other than 8k
        - sfc: add Medford2 (SFC9250) PCI Device IDs
        - sfc: improve PTP error reporting
        - sfc: update EF10 register definitions
        - sfc: populate the timer reload field
        - sfc: update MCDI protocol headers
        - sfc: support variable number of MAC stats
        - sfc: expose FEC stats on Medford2
        - sfc: expose CTPIO stats on NICs that support them
        - sfc: basic MCDI mapping of 25/50/100G link speeds
        - sfc: support the ethtool ksettings API properly so that 25/50/100G works
        - sfc: add bits for 25/50/100G supported/advertised speeds
        - sfc: remove tx and MCDI handling from NAPI budget consideration
        - sfc: handle TX timestamps in the normal data path
        - sfc: add function to determine which TX timestamping method to use
        - sfc: use main datapath for HW timestamps if available
        - sfc: only enable TX timestamping if the adapter is licensed for it
        - sfc: MAC TX timestamp handling on the 8000 series
        - sfc: on 8000 series use TX queues for TX timestamps
        - sfc: only advertise TX timestamping if we have the license for it
        - sfc: simplify RX datapath timestamping
        - sfc: support separate PTP and general timestamping
        - sfc: support second + quarter ns time format for receive datapath
        - sfc: support Medford2 frequency adjustment format
        - sfc: add suffix to large constant in ptp
        - sfc: mark some unexported symbols as static
        - sfc: update MCDI protocol headers
        - sfc: support FEC configuration through ethtool
        - sfc: remove ctpio_dmabuf_start from stats
        - sfc: stop the TX queue before pushing new buffers
      * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
        - KVM: s390: add debug logging for cpu model subfunctions
        - KVM: s390: implement subfunction processor calls
        - KVM: s390: add vector enhancements facility 2 to cpumodel
        - KVM: s390: add vector BCD enhancements facility to cpumodel
        - KVM: s390: add MSA9 to cpumodel
        - KVM: s390: provide query function for instructions returning 32 byte
        - KVM: s390: add enhanced sort facilty to cpu model
        - KVM: s390: add deflate conversion facilty to cpu model
        - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
      * Intel ethernet I219 has slow RX speed (LP: #1836152)
        - SAUCE: e1000e: add workaround for possible stalled packet
        - SAUCE: e1000e: disable force K1-off feature
      * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
        (LP: #1836177)
        - SAUCE: e1000e: Make watchdog use delayed work
      * Unhide Nvidia HDA audio controller (LP: #1836308)
        - PCI: Enable NVIDIA HDA controllers
      * selftests: Remove broken Power9 paste tests and fix compilation issue
        (LP: #1836715)
        - selftests/powerpc: Remove Power9 paste tests
        - selftests/powerpc: Fix Makefiles for headers_install change
      * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
        (LP: #1836760)
        - ixgbevf: Use cached link state instead of re-reading the value for ethtool
      * Fix nf_conntrack races when dealing with same origin requests in NAT
        environments (LP: #1836816)
        - netfilter: nf_conntrack: resolve clash for matching conntracks
        - netfilter: nf_nat: skip nat clash resolution for same-origin entries
      * CVE-2018-5383
        - crypto: ecdh - add public key verification test
      * sched: Prevent CPU lockups when task groups take longer than the period
        (LP: #1836971)
        - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
      * depmod may prefer unsigned l-r-m nvidia modules to signed modules
        (LP: #1834479)
        - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
        - [Packaging] Add update-version-dkms
        - update dkms package versions
      * Build Nvidia drivers in conjunction with kernel (LP: #1764792) // zfs/spl
        build in conjunction with the kernel from DKMS source (LP: #1807378)
        - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
      * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
        - [Packaging] dkms -- dkms package build packaging support
        - [Packaging] dkms -- build zfs/spl packages
        - [Packaging] dkms -- drop zfs/spl source code from kernel
      * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
        - [Packaging] dkms -- introduce dkms package versions
        - [Packaging] dkms -- add per package post-process step
        - [Packaging] dkms -- switch to a consistent build prefix length and strip
        - [Packaging] dkms-build -- support building against packages in PPAs
        - [Packaging] dkms-build: do not redownload files on subsequent passes
        - [Packaging] dkms-build -- add support for unversioned overrides
        - [Packaging] dkms-build -- backport latest version from disco
        - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
        - [Packaging] nvidia -- make nvidia package version explicit
      * CVE-2019-13233
        - x86/insn-eval: Fix use-after-free access to LDT entry
      * kernel panic using CIFS share in smb2_push_mandatory_locks() (LP: #1795659)
        - CIFS: keep FileInfo handle live during oplock break
      * cifs set_oplock buffer overflow in strcat (LP: #1824981)
        - cifs: fix strcat buffer overflow and reduce raciness in
          smb21_set_oplock_level()
      * CVE-2019-13272
        - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
      * Bionic update: upstream stable patchset 2019-07-18 (LP: #1837161)
        - Kbuild: suppress packed-not-aligned warning for default setting only
        - disable stringop truncation warnings for now
        - test_hexdump: use memcpy instead of strncpy
        - kobject: Replace strncpy with memcpy
        - ALSA: intel_hdmi: Use strlcpy() instead of strncpy()
        - unifdef: use memcpy instead of strncpy
        - kernfs: Replace strncpy with memcpy
        - ip_tunnel: Fix name string concatenate in __ip_tunnel_create()
        - scsi: bfa: convert to strlcpy/strlcat
        - kdb: use memmove instead of overlapping memcpy
        - iser: set sector for ambiguous mr status errors
        - uprobes: Fix handle_swbp() vs. unregister() + register() race once more
        - MIPS: ralink: Fix mt7620 nd_sd pinmux
        - mips: fix mips_get_syscall_arg o32 check
        - IB/mlx5: Avoid load failure due to unknown link width
        - drm/ast: Fix incorrect free on ioregs
        - drm: set is_master to 0 upon drm_new_set_master() failure
        - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config
        - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut()
        - ALSA: trident: Suppress gcc string warning
        - kgdboc: Fix restrict error
        - kgdboc: Fix warning with module build
        - svm: Add mutex_lock to protect apic_access_page_done on AMD systems
        - drm/msm: fix OF child-node lookup
        - Input: xpad - quirk all PDP Xbox One gamepads
        - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus
        - Input: matrix_keypad - check for errors from of_get_named_gpio()
        - Input: cros_ec_keyb - fix button/switch capability reports
        - Input: elan_i2c - add ELAN0620 to the ACPI table
        - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR
        - Input: elan_i2c - add support for ELAN0621 touchpad
        - btrfs: tree-checker: Don't check max block group size as current max chunk
          size limit is unreliable
        - ARC: change defconfig defaults to ARCv2
        - arc: [devboards] Add support of NFSv3 ACL
        - reset: make device_reset_optional() really optional
        - reset: remove remaining WARN_ON() in <linux/reset.h>
        - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo
        - net: qed: use correct strncpy() size
        - tipc: use destination length for copy string
        - arm64: ftrace: Fix to enable syscall events on arm64
        - sched, trace: Fix prev_state output in sched_switch tracepoint
        - tracing/fgraph: Fix set_graph_function from showing interrupts
        - drm/meson: Fixes for drm_crtc_vblank_on/off support
        - scsi: lpfc: fix block guard enablement on SLI3 adapters
        - media: omap3isp: Unregister media device as first
        - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread()
        - brcmutil: really fix decoding channel info for 160 MHz bandwidth
        - iommu/ipmmu-vmsa: Fix crash on early domain free
        - can: rcar_can: Fix erroneous registration
        - test_firmware: fix error return getting clobbered
        - HID: input: Ignore battery reported by Symbol DS4308
        - batman-adv: Use explicit tvlv padding for ELP packets
        - batman-adv: Expand merged fragment buffer for full packet
        - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register
        - bnx2x: Assign unique DMAE channel number for FW DMAE transactions.
        - qed: Fix PTT leak in qed_drain()
        - qed: Fix reading wrong value in loop condition
        - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command
        - net/mlx4_core: Fix uninitialized variable compilation warning
        - net/mlx4: Fix UBSAN warning of signed integer overflow
        - gpio: mockup: fix indicated direction
        - mtd: rawnand: qcom: Namespace prefix some commands
        - mtd: spi-nor: Fix Cadence QSPI page fault kernel panic
        - qed: Fix bitmap_weight() check
        - qed: Fix QM getters to always return a valid pq
        - net: faraday: ftmac100: remove netif_running(netdev) check before disabling
          interrupts
        - iommu/vt-d: Use memunmap to free memremap
        - flexfiles: use per-mirror specified stateid for IO
        - ibmvnic: Fix RX queue buffer cleanup
        - team: no need to do team_notify_peers or team_mcast_rejoin when disabling
          port
        - net: amd: add missing of_node_put()
        - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device
        - usb: appledisplay: Add 27" Apple Cinema Display
        - USB: check usb_get_extra_descriptor for proper size
        - ALSA: hda: Add support for AMD Stoney Ridge
        - ALSA: pcm: Fix starvation on down_write_nonblock()
        - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing
        - ALSA: pcm: Fix interval evaluation with openmin/max
        - ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570
        - SUNRPC: Fix leak of krb5p encode pages
        - dmaengine: dw: Fix FIFO size for Intel Merrifield
        - dmaengine: cppi41: delete channel from pending list when stop channel
        - ARM: 8806/1: kprobes: Fix false positive with FORTIFY_SOURCE
        - xhci: Prevent U1/U2 link pm states if exit latency is too long
        - f2fs: fix to do sanity check with block address in main area v2
        - swiotlb: clean up reporting
        - Staging: lustre: remove two build warnings
        - staging: atomisp: remove "fun" strncpy warning
        - cifs: Fix separator when building path from dentry
        - staging: rtl8712: Fix possible buffer overrun
        - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and an
          off-by-one mistake in core/rtw_mlme_ext.c"
        - drm/amdgpu: update mc firmware image for polaris12 variants
        - drm/amdgpu/gmc8: update MC firmware for polaris
        - tty: serial: 8250_mtk: always resume the device in probe.
        - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var()
        - libnvdimm, pfn: Pad pfn namespaces relative to other regions
        - mac80211: Clear beacon_int in ieee80211_do_stop
        - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext
        - mac80211: fix reordering of buffered broadcast packets
        - mac80211: ignore NullFunc frames in the duplicate detection
        - qed: Fix rdma_info structure allocation
        - drm/amdgpu: Add amdgpu "max bpc" connector property (v2)
        - drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo
        - gpio: pxa: fix legacy non pinctrl aware builds again
        - tc-testing: tdc.py: ignore errors when decoding stdout/stderr
        - NFSv4: Fix a NFSv4 state manager deadlock
        - USB: serial: console: fix reported terminal settings
        - ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support
        - ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire
          U27-880
        - ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic
        - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G
        - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G
        - media: dvb-pll: don't re-validate tuner frequencies
        - parisc: Enable -ffunction-sections for modules on 32-bit kernel
        - Revert "x86/e820: put !E820_TYPE_RAM regions into memblock.reserved"
        - drm/lease: Send a distinct uevent
        - drm/msm: Move fence put to where failure occurs
        - drm/amdgpu/gmc8: always load MC firmware in the driver
        - drm/i915: Downgrade Gen9 Plane WM latency error
        - x86/efi: Allocate e820 buffer before calling efi_exit_boot_service
        - cfg80211: Fix busy loop regression in ieee80211_ie_split_ric()
        - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes
        - ipv6: Check available headroom in ip6_xmit() even without options
        - neighbour: Avoid writing before skb->head in neigh_hh_output()
        - ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output
        - net: 8139cp: fix a BUG triggered by changing mtu with network traffic
        - net/mlx4_core: Correctly set PFC param if global pause is turned off.
        - net/mlx4_en: Change min MTU size to ETH_MIN_MTU
        - net: phy: don't allow __set_phy_supported to add unsupported modes
        - net: Prevent invalid access to skb->prev in __qdisc_drop_all
        - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices
        - sctp: kfree_rcu asoc
        - tcp: Do not underestimate rwnd_limited
        - tcp: fix NULL ref in tail loss probe
        - tun: forbid iface creation with rtnl ops
        - virtio-net: keep vnet header zeroed after processing XDP
        - ARM: OMAP2+: prm44xx: Fix section annotation on
          omap44xx_prm_enable_io_wakeup
        - ASoC: rsnd: fixup clock start checker
        - staging: rtl8723bs: Fix the return value in case of error in
          'rtw_wx_read32()'
        - ARM: dts: logicpd-somlv: Fix interrupt on mmc3_dat1
        - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field
        - sysv: return 'err' instead of 0 in __sysv_write_inode
        - selftests: add script to stress-test nft packet path vs. control plane
        - netfilter: nf_tables: fix use-after-free when deleting compat expressions
        - hwmon (ina2xx) Fix NULL id pointer in probe()
        - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers
        - s390/cpum_cf: Reject request for sampling in event initialization
        - hwmon: (ina2xx) Fix current value calculation
        - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing
        - ASoC: dapm: Recalculate audio map forcely when card instantiated
        - netfilter: xt_hashlimit: fix a possible memory leak in htable_create()
        - hwmon: (w83795) temp4_type has writable permission
        - perf tools: Restore proper cwd on return from mnt namespace
        - PCI: imx6: Fix link training status detection in link up check
        - objtool: Fix double-free in .cold detection error path
        - objtool: Fix segfault in .cold detection with -ffunction-sections
        - ARM: dts: at91: sama5d2: use the divided clock for SMC
        - Btrfs: send, fix infinite loop due to directory rename dependencies
        - RDMA/mlx5: Fix fence type for IB_WR_LOCAL_INV WR
        - RDMA/rdmavt: Fix rvt_create_ah function signature
        - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos
        - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE
        - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE
        - exportfs: do not read dentry after free
        - bpf: fix check of allowed specifiers in bpf_trace_printk
        - ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf
        - USB: omap_udc: use devm_request_irq()
        - USB: omap_udc: fix crashes on probe error and module removal
        - USB: omap_udc: fix omap_udc_start() on 15xx machines
        - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E
        - USB: omap_udc: fix rejection of out transfers when DMA is used
        - drm/meson: add support for 1080p25 mode
        - netfilter: ipv6: Preserve link scope traffic original oif
        - IB/mlx5: Fix page fault handling for MW
        - KVM: x86: fix empty-body warnings
        - x86/kvm/vmx: fix old-style function declaration
        - net: thunderx: fix NULL pointer dereference in nic_remove
        - usb: gadget: u_ether: fix unsafe list iteration
        - netfilter: nf_tables: deactivate expressions in rule replecement routine
        - igb: fix uninitialized variables
        - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps
        - net: hisilicon: remove unexpected free_netdev
        - drm/amdgpu: Add delay after enable RLC ucode
        - drm/ast: fixed reading monitor EDID not stable issue
        - xen: xlate_mmu: add missing header to fix 'W=1' warning
        - Revert "xen/balloon: Mark unallocated host memory as UNUSABLE"
        - pstore/ram: Correctly calculate usable PRZ bytes
        - fscache, cachefiles: remove redundant variable 'cache'
        - nvme: flush namespace scanning work just before removing namespaces
        - ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value
        - ocfs2: fix deadlock caused by ocfs2_defrag_extent()
        - mm/page_alloc.c: fix calculation of pgdat->nr_zones
        - hfs: do not free node before using
        - hfsplus: do not free node before using
        - debugobjects: avoid recursive calls with kmemleak
        - ocfs2: fix potential use after free
        - printk: Add console owner and waiter logic to load balance console writes
        - printk: Hide console waiter logic into helpers
        - printk: Never set console_may_schedule in console_trylock()
        - printk: Wake klogd when passing console_lock owner
        - flexfiles: enforce per-mirror stateid only for v4 DSes
        - staging: speakup: Replace strncpy with memcpy
        - ALSA: fireface: fix reference to wrong register for clock configuration
        - IB/hfi1: Fix an out-of-bounds access in get_hw_stats
        - tcp: lack of available data can also cause TSO defer
        - Revert "net/ibm/emac: wrong bit is used for STA control"
        - tools: bpftool: prevent infinite loop in get_fdinfo()
        - ASoC: sun8i-codec: fix crash on module removal
        - ASoC: acpi: fix: continue searching when machine is ignored
        - RDMA/bnxt_re: Fix system hang when registration with L2 driver fails
        - RDMA/bnxt_re: Avoid accessing the device structure after it is freed
        - RDMA/hns: Bugfix pbl configuration for rereg mr
        - thunderbolt: Prevent root port runtime suspend during NVM upgrade
        - netfilter: add missing error handling code for register functions
        - netfilter: nat: fix double register in masquerade modules
        - cachefiles: Fix an assertion failure when trying to update a failed object
        - fscache: Fix race in fscache_op_complete() due to split atomic_sub & read
        - pvcalls-front: fixes incorrect error handling
        - nvme: warn when finding multi-port subsystems without multipathing enabled
        - kernel/kcov.c: mark funcs in __sanitizer_cov_trace_pc() as notrace
        - ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN
        - ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294
        - ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294
      * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968)
        - flow_dissector: do not dissect l4 ports for fragments
        - ibmvnic: fix accelerated VLAN handling
        - ip_tunnel: don't force DF when MTU is locked
        - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
        - net-gro: reset skb->pkt_type in napi_reuse_skb()
        - sctp: not allow to set asoc prsctp_enable by sockopt
        - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
        - tuntap: fix multiqueue rx
        - net: systemport: Protect stop from timeout
        - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
        - net: dsa: microchip: initialize mutex before use
        - sctp: fix strchange_flags name for Stream Change Event
        - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
        - sctp: not increase stream's incnt before sending addstrm_in request
        - mlxsw: spectrum: Fix IP2ME CPU policer configuration
        - net: smsc95xx: Fix MTU range
        - usbnet: smsc95xx: disable carrier check while suspending
        - inet: frags: better deal with smp races
        - ARM: dts: r8a7791: Correct critical CPU temperature
        - ARM: dts: r8a7793: Correct critical CPU temperature
        - net: bcmgenet: protect stop from timeout
        - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
          coalescing
        - tipc: don't assume linear buffer when reading ancillary data
        - tipc: fix link re-establish failure
        - net/mlx5e: Claim TC hw offloads support only under a proper build config
        - net/mlx5e: Adjust to max number of channles when re-attaching
        - net/mlx5e: Fix selftest for small MTUs
        - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
        - net/mlx5e: IPoIB, Reset QP after channels are closed
        - net: dsa: mv88e6xxx: Fix clearing of stats counters
        - net: phy: realtek: fix RTL8201F sysfs name
        - sctp: define SCTP_SS_DEFAULT for Stream schedulers
        - rxrpc: Fix lockup due to no error backoff after ack transmit error
        - cifs: don't dereference smb_file_target before null check
        - cifs: fix return value for cifs_listxattr
        - arm64: kprobe: make page to RO mode when allocate it
        - ixgbe: fix MAC anti-spoofing filter after VFLR
        - reiserfs: propagate errors from fill_with_dentries() properly
        - hfs: prevent btree data loss on root split
        - hfsplus: prevent btree data loss on root split
        - um: Give start_idle_thread() a return code
        - drm/edid: Add 6 bpc quirk for BOE panel.
        - platform/x86: intel_telemetry: report debugfs failure
        - clk: fixed-rate: fix of_node_get-put imbalance
        - perf symbols: Set PLT entry/header sizes properly on Sparc
        - fs/exofs: fix potential memory leak in mount option parsing
        - clk: samsung: exynos5420: Enable PERIS clocks for suspend
        - apparmor: Fix uninitialized value in aa_split_fqname
        - x86/earlyprintk: Add a force option for pciserial device
        - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
        - arm64: percpu: Initialize ret in the default case
        - s390/vdso: add missing FORCE to build targets
        - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
          replace
        - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
        - s390/mm: Fix ERROR: "__node_distance" undefined!
        - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
        - netfilter: xt_IDLETIMER: add sysfs filename checking routine
        - s390/qeth: fix HiperSockets sniffer
        - hwmon: (ibmpowernv) Remove bogus __init annotations
        - Revert "drm/exynos/decon5433: implement frame counter"
        - clk: fixed-factor: fix of_node_get-put imbalance
        - lib/raid6: Fix arm64 test build
        - s390/perf: Change CPUM_CF return code in event init function
        - sched/core: Take the hotplug lock in sched_init_smp()
        - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
        - qed: Fix memory/entry leak in qed_init_sp_request()
        - qed: Fix blocking/unlimited SPQ entries leak
        - qed: Fix potential memory corruption
        - net: stmmac: Fix RX packet size > 8191
        - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
        - ACPI / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM
        - perf machine: Add machine__is() to identify machine arch
        - perf tools: Fix kernel_start for PTI on x86
        - perf machine: Add nr_cpus_avail()
        - perf machine: Workaround missing maps for x86 PTI entry trampolines
        - perf test code-reading: Fix perf_env setup for PTI entry trampolines
        - media: v4l: event: Add subscription to list before calling "add" operation
        - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
        - uio: Fix an Oops on load
        - usb: cdc-acm: add entry for Hiro (Conexant) modem
        - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
        - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
        - USB: misc: appledisplay: add 20" Apple Cinema Display
        - ACPI / platform: Add SMB0001 HID to forbidden_id_list
        - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
        - libceph: fall back to sendmsg for slab pages
        - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
        - perf unwind: Take pgoff into account when reporting elf to libdwfl
        - netfilter: bridge: define INT_MIN & INT_MAX in userspace
        - s390/decompressor: add missing FORCE to build targets
        - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
        - HID: alps: allow incoming reports when only the trackstick is opened
        - s390/mm: fix mis-accounting of pgtable_bytes
        - drm/amd/display: Stop leaking planes
        - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
        - ceph: quota: fix null pointer dereference in quota check
        - nvme: make sure ns head inherits underlying device limits
        - i2c: omap: Enable for ARCH_K3
        - net: aquantia: fix potential IOMMU fault after driver unbind
        - net: aquantia: fixed enable unicast on 32 macvlan
        - net: aquantia: invalid checksumm offload implementation
        - mtd: rawnand: atmel: fix OF child-node lookup
        - efi/libstub: arm: support building with clang
        - ARM: 8766/1: drop no-thumb-interwork in EABI mode
        - ARM: 8767/1: add support for building ARM kernel with clang
        - bus: arm-cci: remove unnecessary unreachable()
        - ARM: trusted_foundations: do not use naked function
        - usb: core: Fix hub port connection events lost
        - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
        - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
        - usb: dwc3: core: Clean up ULPI device
        - xhci: Add check for invalid byte size error when UAS devices are connected.
        - ALSA: oss: Use kvzalloc() for local buffer allocations
        - MAINTAINERS: Add Sasha as a stable branch maintainer
        - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
        - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
        - iwlwifi: mvm: support sta_statistics() even on older firmware
        - iwlwifi: mvm: fix regulatory domain update when the firmware starts
        - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
        - brcmfmac: fix reporting support for 160 MHz channels
        - tools/power/cpupower: fix compilation with STATIC=true
        - v9fs_dir_readdir: fix double-free on p9stat_read error
        - selinux: Add __GFP_NOWARN to allocation at str_read()
        - Input: synaptics - avoid using uninitialized variable when probing
        - bfs: add sanity check at bfs_fill_super()
        - sctp: clear the transport of some out_chunk_list chunks in
          sctp_assoc_rm_peer
        - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
        - llc: do not use sk_eat_skb()
        - mm: don't warn about large allocations for slab
        - mm/memory.c: recheck page table entry with page table lock held
        - IB/core: Perform modify QP on real one
        - usb: xhci: Prevent bus suspend if a port connect change or polling state is
          detected
        - drm/ast: change resolution may cause screen blurred
        - drm/ast: fixed cursor may disappear sometimes
        - can: dev: can_get_echo_skb(): factor out non sending code to
          __can_get_echo_skb()
        - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
          access frame length
        - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
          is accessed out of bounds
        - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
          existing skb
        - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
          can_rx_offload_queue_sorted() functions
        - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
          can_rx_offload_queue_tail()
        - can: raw: check for CAN FD capable netdev in raw_sendmsg()
        - can: hi311x: Use level-triggered interrupt
        - IB/hfi1: Eliminate races in the SDMA send error path
        - pinctrl: meson: fix pinconf bias disable
        - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
        - cpufreq: imx6q: add return value check for voltage scale
        - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
        - crypto: simd - correctly take reqsize of wrapped skcipher into account
        - floppy: fix race condition in __floppy_read_block_0()
        - powerpc/io: Fix the IO workarounds code to work with Radix
        - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
        - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
        - kdb: Use strscpy with destination buffer size
        - powerpc/numa: Suppress "VPHN is not supported" messages
        - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
        - mm, page_alloc: check for max order in hot path
        - arm64: remove no-op -p linker flag
        - ubi: fastmap: Check each mapping only once
        - Input: xpad - add PDP device id 0x02a4
        - Input: xpad - fix some coding style issues
        - Input: xpad - avoid using __set_bit() for capabilities
        - Input: xpad - add support for Xbox1 PDP Camo series gamepad
        - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
        - kbuild: allow to use GCC toolchain not in Clang search path
        - PCI: endpoint: Populate func_no before calling pci_epc_add_epf()
        - i40iw: Fix memory leak in error path of create QP
        - clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices
        - ARM: dts: exynos: Fix invalid node referenced by i2c20 alias in Peach Pit
          and Pi
        - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
        - tty: wipe buffer.
        - tty: wipe buffer if not echoing data
        - lan78xx: Read MAC address from DT if present
        - s390/mm: Check for valid vma before zapping in gmap_discard
        - rcu: Make need_resched() respond to urgent RCU-QS needs
        - net: ieee802154: 6lowpan: fix frag reassembly
        - EVM: Add support for portable signature format
        - ima: re-introduce own integrity cache lock
        - ima: re-initialize iint->atomic_flags
        - xhci: Fix leaking USB3 shared_hcd at xhci removal
        - Documentation/security-bugs: Clarify treatment of embargoed information
        - Documentation/security-bugs: Postpone fix publication in exceptional cases
        - ACPICA: AML interpreter: add region addresses in global list during
          initialization
        - fsnotify: generalize handling of extra event flags
        - pinctrl: meson: fix gxbb ao pull register bits
        - pinctrl: meson: fix gxl ao pull register bits
        - pinctrl: meson: fix meson8 ao pull register bits
        - pinctrl: meson: fix meson8b ao pull register bits
        - riscv: add missing vdso_install target
        - media: ov5640: fix wrong binning value in exposure calculation
        - media: ov5640: fix auto controls values when switching to manual mode
        - mm/huge_memory: rename freeze_page() to unmap_page()
        - mm/huge_memory.c: reorder operations in __split_huge_page_tail()
        - mm/huge_memory: splitting set mapping+index before unfreeze
        - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read()
        - mm/khugepaged: collapse_shmem() stop if punched or truncated
        - mm/khugepaged: fix crashes due to misaccounted holes
        - mm/khugepaged: collapse_shmem() remember to clear holes
        - mm/khugepaged: minor reorderings in collapse_shmem()
        - mm/khugepaged: collapse_shmem() without freezing new_page
        - mm/khugepaged: collapse_shmem() do not crash on Compound
        - media: em28xx: Fix use-after-free when disconnecting
        - ubi: Initialize Fastmap checkmapping correctly
        - libceph: store ceph_auth_handshake pointer in ceph_connection
        - libceph: factor out __prepare_write_connect()
        - libceph: factor out __ceph_x_decrypt()
        - libceph: factor out encrypt_authorizer()
        - libceph: add authorizer challenge
        - libceph: implement CEPHX_V2 calculation mode
        - net/tls: Fixed return value when tls_complete_pending_work() fails
        - wil6210: missing length check in wmi_set_ie
        - btrfs: validate type when reading a chunk
        - btrfs: Verify that every chunk has corresponding block group at mount time
        - btrfs: tree-checker: Add checker for dir item
        - btrfs: tree-checker: use %zu format string for size_t
        - btrfs: tree-check: reduce stack consumption in check_dir_item
        - btrfs: tree-checker: Verify block_group_item
        - btrfs: tree-checker: Detect invalid and empty essential trees
        - btrfs: Check that each block group has corresponding chunk at mount time
        - btrfs: tree-checker: Check level for leaves and nodes
        - btrfs: tree-checker: Fix misleading group system information
        - f2fs: check blkaddr more accuratly before issue a bio
        - f2fs: enhance sanity_check_raw_super() to avoid potential overflow
        - f2fs: clean up with is_valid_blkaddr()
        - f2fs: introduce and spread verify_blkaddr
        - f2fs: fix to do sanity check with secs_per_zone
        - f2fs: fix to do sanity check with user_block_count
        - f2fs: fix to do sanity check with node footer and iblocks
        - f2fs: fix to do sanity check with block address in main area
        - f2fs: fix to do sanity check with i_extra_isize
        - f2fs: fix to do sanity check with cp_pack_start_sum
        - net: skb_scrub_packet(): Scrub offload_fwd_mark
        - net: thunderx: set xdp_prog to NULL if bpf_prog_add fails
        - virtio-net: disable guest csum during XDP set
        - virtio-net: fail XDP set if guest csum is negotiated
        - net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue
        - packet: copy user buffers before orphan or clone
        - rapidio/rionet: do not free skb before reading its length
        - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2
        - kvm: mmu: Fix race in emulated page table writes
        - KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall
        - xtensa: enable coprocessors that are being flushed
        - xtensa: fix coprocessor context offset definitions
        - xtensa: fix coprocessor part of ptrace_{get,set}xregs
        - Btrfs: ensure path name is null terminated at btrfs_control_ioctl
        - btrfs: relocation: set trans to be NULL after ending transaction
        - PCI: layerscape: Fix wrong invocation of outbound window disable accessor
        - arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou.
        - x86/fpu: Disable bottom halves while loading FPU registers
        - perf/x86/intel: Move branch tracing setup to the Intel-specific source file
        - perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts()
        - fs: fix lost error code in dio_complete
        - ALSA: wss: Fix invalid snd_free_pages() at error path
        - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write
        - ALSA: control: Fix race between adding and removing a user element
        - ALSA: sparc: Fix invalid snd_free_pages() at error path
        - ALSA: hda/realtek - Support ALC300
        - ALSA: hda/realtek - fix headset mic detection for MSI MS-B171
        - ext2: fix potential use after free
        - ARM: dts: rockchip: Remove @0 from the veyron memory node
        - dmaengine: at_hdmac: fix memory leak in at_dma_xlate()
        - dmaengine: at_hdmac: fix module unloading
        - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION
        - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station
        - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series
        - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid"
        - iio:st_magn: Fix enable device after trigger
        - lib/test_kmod.c: fix rmmod double free
        - mm: use swp_offset as key in shmem_replace_page()
        - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup
        - binder: fix race that allows malicious free of live buffer
        - libceph: weaken sizeof check in ceph_x_verify_authorizer_reply()
        - libceph: check authorizer reply/challenge length before reading
        - f2fs: fix missing up_read
        - net: don't keep lonely packets forever in the gro hash
        - net: phy: add workaround for issue where PHY driver doesn't bind to the
          device
        - KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset
        - udf: Allow mounting volumes with incorrect identification strings
        - btrfs: Always try all copies when reading extent buffers
        - Btrfs: fix rare chances for data loss when doing a fast fsync
        - Btrfs: fix race between enabling quotas and subvolume creation
        - perf/x86/intel: Disallow precise_ip on BTS events
        - ALSA: hda: Add ASRock H81M-HDS to the power_save blacklist
        - ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist
        - function_graph: Create function_graph_enter() to consolidate architecture
          code
        - ARM: function_graph: Simplify with function_graph_enter()
        - microblaze: function_graph: Simplify with function_graph_enter()
        - x86/function_graph: Simplify with function_graph_enter()
        - powerpc/function_graph: Simplify with function_graph_enter()
        - sh/function_graph: Simplify with function_graph_enter()
        - sparc/function_graph: Simplify with function_graph_enter()
        - parisc: function_graph: Simplify with function_graph_enter()
        - s390/function_graph: Simplify with function_graph_enter()
        - arm64: function_graph: Simplify with function_graph_enter()
        - MIPS: function_graph: Simplify with function_graph_enter()
        - function_graph: Make ftrace_push_return_trace() static
        - function_graph: Use new curr_ret_depth to manage depth instead of
          curr_ret_stack
        - function_graph: Have profiler use curr_ret_stack and not depth
        - function_graph: Move return callback before update of curr_ret_stack
        - function_graph: Reverse the order of pushing the ret_stack and the callback
        - ext2: initialize opts.s_mount_opt as zero before using it
        - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0
        - staging: most: use format specifier "%s" in snprintf
        - iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed
          numbers
        - mm: cleancache: fix corruption on missed inode invalidation
      * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968) //
        CVE-2000-1134 // CVE-2007-3852 // CVE-2008-0525 // CVE-2009-0416 //
        CVE-2011-4834 // CVE-2015-1838 // CVE-2015-7442 // CVE-2016-7489
        - namei: allow restricted O_CREAT of FIFOs and regular files
      * bcache: risk of data loss on I/O errors in backing or caching devices
        (LP: #1829563)
        - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags
        - bcache: add stop_when_cache_set_failed option to backing device
        - bcache: fix inaccurate io state for detached bcache devices
        - bcache: add backing_request_endio() for bi_end_io
        - bcache: add io_disable to struct cached_dev
        - bcache: store disk name in struct cache and struct cached_dev
        - bcache: count backing device I/O error for writeback I/O
        - bcache: add wait_for_kthread_stop() in bch_allocator_thread()
        - bcache: set dc->io_disable to true in conditional_stop_bcache_device()
        - bcache: stop bcache device when backing device is offline
        - bcache: fix ioctl in flash device
      * Bionic update: upstream stable patchset 2019-07-16 (LP: #1836802)
        - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
        - spi: bcm-qspi: switch back to reading flash using smaller chunks
        - bcache: trace missed reading by cache_missed
        - bcache: fix miss key refill->end in writeback
        - hwmon: (pmbus) Fix page count auto-detection.
        - jffs2: free jffs2_sb_info through jffs2_kill_sb()
        - cpufreq: conservative: Take limits changes into account properly
        - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
        - parisc: Fix address in HPMC IVA
        - parisc: Fix map_pages() to not overwrite existing pte entries
        - parisc: Fix exported address of os_hpmc handler
        - ALSA: hda - Add quirk for ASUS G751 laptop
        - ALSA: hda - Fix headphone pin config for ASUS G751
        - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
        - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
        - x86/xen: Fix boot loader version reported for PVH guests
        - x86/corruption-check: Fix panic in memory_corruption_check() when boot
          option without value is provided
        - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
        - bpf: do not blindly change rlimit in reuseport net selftest
        - Revert "perf tools: Fix PMU term format max value calculation"
        - xfrm: policy: use hlist rcu variants on insert
        - perf vendor events intel: Fix wrong filter_band* values for uncore events
        - sched/fair: Fix the min_vruntime update logic in dequeue_entity()
        - perf tools: Fix use of alternatives to find JDIR
        - perf cpu_map: Align cpu map synthesized events properly.
        - x86/fpu: Remove second definition of fpu in __fpu__restore_sig()
        - net: qla3xxx: Remove overflowing shift statement
        - selftests: ftrace: Add synthetic event syntax testcase
        - i2c: rcar: cleanup DMA for all kinds of failure
        - locking/lockdep: Fix debug_locks off performance problem
        - ataflop: fix error handling during setup
        - swim: fix cleanup on setup error
        - nfp: devlink port split support for 1x100G CXP NIC
        - tun: Consistently configure generic netdev params via rtnetlink
        - s390/sthyi: Fix machine name validity indication
        - hwmon: (pwm-fan) Set fan speed to 0 on suspend
        - lightnvm: pblk: fix two sleep-in-atomic-context bugs
        - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
        - perf tools: Free temporary 'sys' string in read_event_files()
        - perf tools: Cleanup trace-event-info 'tdata' leak
        - perf strbuf: Match va_{add,copy} with va_end
        - cpupower: Fix coredump on VMWare
        - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
        - iwlwifi: pcie: avoid empty free RB queue
        - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
        - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
        - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
        - cpufreq: dt: Try freeing static OPPs only if we have added them
        - mtd: rawnand: atmel: Fix potential NULL pointer dereference
        - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
        - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
        - x86: boot: Fix EFI stub alignment
        - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
        - brcmfmac: fix for proper support of 160MHz bandwidth
        - net: phy: phylink: ensure the carrier is off when starting phylink
        - block, bfq: correctly charge and reset entity service in all cases
        - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
        - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
        - pinctrl: qcom: spmi-mpp: Fix drive strength setting
        - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
        - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
        - net: dsa: mv88e6xxx: Fix writing to a PHY page.
        - iwlwifi: mvm: fix BAR seq ctrl reporting
        - ixgbevf: VF2VF TCP RSS
        - ath10k: schedule hardware restart if WMI command times out
        - thermal: da9062/61: Prevent hardware access during system suspend
        - cgroup, netclassid: add a preemption point to write_classid
        - scsi: esp_scsi: Track residual for PIO transfers
        - UAPI: ndctl: Fix g++-unsupported initialisation in headers
        - KVM: nVMX: Clear reserved bits of #DB exit qualification
        - scsi: megaraid_sas: fix a missing-check bug
        - RDMA/core: Do not expose unsupported counters
        - IB/ipoib: Clear IPCB before icmp_send
        - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
        - usb: host: ohci-at91: fix request of irq for optional gpio
        - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
        - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
        - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
        - VMCI: Resource wildcard match fixed
        - PCI / ACPI: Enable wake automatically for power managed bridges
        - usb: gadget: udc: atmel: handle at91sam9rl PMC
        - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
        - MD: fix invalid stored role for a disk
        - f2fs: fix to recover inode's i_flags during POR
        - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
        - coresight: etb10: Fix handling of perf mode
        - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
        - crypto: caam - fix implicit casts in endianness helpers
        - usb: chipidea: Prevent unbalanced IRQ disable
        - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
        - uio: ensure class is registered before devices
        - scsi: lpfc: Correct soft lockup when running mds diagnostics
        - scsi: lpfc: Correct race with abort on completion path
        - f2fs: report error if quota off error during umount
        - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
          init
        - mfd: menelaus: Fix possible race condition and leak
        - dmaengine: dma-jz4780: Return error if not probed from DT
        - IB/rxe: fix for duplicate request processing and ack psns
        - ALSA: hda: Check the non-cached stream buffers more explicitly
        - cpupower: Fix AMD Family 0x17 msr_pstate size
        - f2fs: fix to account IO correctly
        - ARM: dts: exynos: Remove "cooling-{min|max}-level" for CPU nodes
        - arm: dts: exynos: Add missing cooling device properties for CPUs
        - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
        - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
        - xen-swiotlb: use actually allocated size on check physical continuous
        - tpm: Restore functionality to xen vtpm driver.
        - xen/blkfront: avoid NULL blkfront_info dereference on device removal
        - xen/balloon: Support xend-based toolstack
        - xen: fix race in xen_qlock_wait()
        - xen: make xen_qlock_wait() nestable
        - xen/pvh: increase early stack size
        - xen/pvh: don't try to unplug emulated devices
        - libertas: don't set URB_ZERO_PACKET on IN USB transfer
        - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
        - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
        - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
        - net/ipv4: defensive cipso option parsing
        - dmaengine: ppc4xx: fix off-by-one build failure
        - dmaengine: stm32-dma: fix incomplete configuration in cyclic mode
        - libnvdimm: Hold reference on parent while scheduling async init
        - libnvdimm, region: Fail badblocks listing for inactive regions
        - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
        - IB/mlx5: Fix MR cache initialization
        - jbd2: fix use after free in jbd2_log_do_checkpoint()
        - gfs2_meta: ->mount() can get NULL dev_name
        - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
        - ext4: fix setattr project check in fssetxattr ioctl
        - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
        - ext4: fix use-after-free race in ext4_remount()'s error path
        - EDAC, amd64: Add Family 17h, models 10h-2fh support
        - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
        - EDAC, skx_edac: Fix logical channel intermediate decoding
        - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
        - PCI/ASPM: Fix link_state teardown on device removal
        - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
        - PCI: vmd: White list for fast interrupt handlers
        - signal/GenWQE: Fix sending of SIGKILL
        - signal: Guard against negative signal numbers in copy_siginfo_from_user32
        - crypto: lrw - Fix out-of bounds access on counter overflow
        - crypto: tcrypt - fix ghash-generic speed test
        - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
        - ima: fix showing large 'violations' or 'runtime_measurements_count'
        - hugetlbfs: dirty pages as they are added to pagecache
        - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
        - KVM: arm64: Fix caching of host MDCR_EL2 value
        - kbuild: fix kernel/bounds.c 'W=1' warning
        - iio: ad5064: Fix regulator handling
        - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
        - iio: adc: at91: fix acking DRDY irq on simple conversions
        - iio: adc: at91: fix wrong channel number in triggered buffer mode
        - w1: omap-hdq: fix missing bus unregister at removal
        - smb3: allow stats which track session and share reconnects to be reset
        - smb3: do not attempt cifs operation in smb3 query info error path
        - smb3: on kerberos mount if server doesn't specify auth type use krb5
        - printk: Fix panic caused by passing log_buf_len to command line
        - genirq: Fix race on spurious interrupt detection
        - NFSv4.1: Fix the r/wsize checking
        - nfs: Fix a missed page unlock after pg_doio()
        - nfsd: Fix an Oops in free_session()
        - lockd: fix access beyond unterminated strings in prints
        - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
        - dm zoned: fix metadata block ref counting
        - dm zoned: fix various dmz_get_mblock() issues
        - powerpc/msi: Fix compile error on mpc83xx
        - MIPS: OCTEON: fix out of bounds array access on CN68XX
        - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
        - TC: Set DMA masks for devices
        - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
        - kgdboc: Passing ekgdboc to command line causes panic
        - xen: fix xen_qlock_wait()
        - xen-blkfront: fix kernel panic with negotiate_mq error path
        - media: em28xx: use a default format if TRY_FMT fails
        - media: tvp5150: avoid going past array on v4l2_querymenu()
        - media: em28xx: fix input name for Terratec AV 350
        - media: em28xx: make v4l2-compliance happier by starting sequence on zero
        - media: media colorspaces*.rst: rename AdobeRGB to opRGB
        - arm64: lse: remove -fcall-used-x0 flag
        - rpmsg: smd: fix memory leak on channel create
        - Cramfs: fix abad comparison when wrap-arounds occur
        - ARM: dts: socfpga: Fix SDRAM node address for Arria10
        - arm64: dts: stratix10: Correct System Manager register size
        - soc/tegra: pmc: Fix child-node lookup
        - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
        - btrfs: Handle owner mismatch gracefully when walking up tree
        - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
        - btrfs: fix error handling in free_log_tree
        - btrfs: Enhance btrfs_trim_fs function to handle error better
        - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
        - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
        - btrfs: don't attempt to trim devices that don't support it
        - btrfs: wait on caching when putting the bg cache
        - btrfs: protect space cache inode alloc with GFP_NOFS
        - btrfs: reset max_extent_size on clear in a bitmap
        - btrfs: make sure we create all new block groups
        - Btrfs: fix warning when replaying log after fsync of a tmpfile
        - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
        - btrfs: qgroup: Dirty all qgroups before rescan
        - Btrfs: fix null pointer dereference on compressed write path error
        - Btrfs: fix assertion on fsync of regular file when using no-holes feature
        - btrfs: set max_extent_size properly
        - btrfs: don't use ctl->free_space for max_extent_size
        - btrfs: only free reserved extent if we didn't insert it
        - btrfs: don't run delayed_iputs in commit
        - btrfs: move the dio_sem higher up the callchain
        - Btrfs: fix use-after-free during inode eviction
        - Btrfs: fix use-after-free when dumping free space
        - Btrfs: fix fsync after hole punching when using no-holes feature
        - net: sched: Remove TCA_OPTIONS from policy
        - bpf: wait for running BPF programs when updating map-in-map
        - MD: fix invalid stored role for a disk - try2
        - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
        - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
        - bcache: correct dirty data statistics
        - block: don't deal with discard limit in blkdev_issue_discard()
        - block: make sure discard bio is aligned with logical block size
        - block: make sure writesame bio is aligned with logical block size
        - dma-mapping: fix panic caused by passing empty cma command line argument
        - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
        - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
          opcodes
        - kprobes/x86: Use preempt_enable() in optimized_callback()
        - mailbox: PCC: handle parse error
        - ALSA: hda: Add 2 more models to the power_save blacklist
        - drm: fix use of freed memory in drm_mode_setcrtc
        - nvme: remove ns sibling before clearing path
        - nfp: flower: fix pedit set actions for multiple partial masks
        - nfp: flower: use offsets provided by pedit instead of index for ipv6
        - perf report: Don't crash on invalid inline debug information
        - drm: Get ref on CRTC commit object when waiting for flip_done
        - net: socionext: Reset tx queue in ndo_stop
        - lightnvm: pblk: fix race on sysfs line state
        - lightnvm: pblk: fix race condition on metadata I/O
        - bcache: Populate writeback_rate_minimum attribute
        - sdhci: acpi: add free_slot callback
        - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
        - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
        - ACPI/PPTT: Handle architecturally unknown cache types
        - ACPI / PM: LPIT: Register sysfs attributes based on FADT
        - pinctrl: sunxi: fix 'pctrl->functions' allocation in
          sunxi_pinctrl_build_state
        - arm64: entry: Allow handling of undefined instructions from EL1
        - bpf/verifier: fix verifier instability
        - gpio: brcmstb: allow 0 width GPIO banks
        - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
        - thermal: rcar_thermal: Prevent doing work after unbind
        - net: stmmac: dwmac-sun8i: fix OF child-node lookup
        - f2fs: clear PageError on the read path
        - xprtrdma: Reset credit grant properly after a disconnect
        - nvmem: check the return value of nvmem_add_cells()
        - f2fs: avoid sleeping under spin_lock
        - f2fs: fix to recover cold bit of inode block during POR
        - OPP: Free OPP table properly on performance state irregularities
        - IB/rxe: Revise the ib_wr_opcode enum
        - ext4: fix EXT4_IOC_SWAP_BOOT
        - selinux: fix mounting of cgroup2 under older policies
        - KVM: arm/arm64: Ensure only THP is candidate for adjustment
        - NFC: nfcmrvl_uart: fix OF child-node lookup
        - media: ov7670: make "xclk" clock optional
        - powerpc/tm: Fix HFSCR bit for no suspend case
        - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
        - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression
        - power: supply: twl4030-charger: fix OF sibling-node lookup
        - ocxl: Fix access to the AFU Descriptor Data
        - net: bcmgenet: fix OF child-node lookup
        - media: cec: make cec_get_edid_spa_location() an inline function
        - media: cec: integrate cec_validate_phys_addr() in cec-api.c
        - media: adv7604: when the EDID is cleared, unconfigure CEC as well
        - media: adv7842: when the EDID is cleared, unconfigure CEC as well
        - drm/mediatek: fix OF sibling-node lookup
        - media: replace ADOBERGB by OPRGB
        - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
        - btrfs: fix error handling in btrfs_dev_replace_start
        - btrfs: keep trim from interfering with transaction commits
        - Btrfs: don't clean dirty pages during buffered writes
        - btrfs: release metadata before running delayed refs
        - Btrfs: fix deadlock when writing out free space caches
        - btrfs: reset max_extent_size properly
        - btrfs: fix insert_reserved error handling
        - powerpc/traps: restore recoverability of machine_check interrupts
        - powerpc/64/module: REL32 relocation range check
        - powerpc/mm: Fix page table dump to work on Radix
        - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
        - tty: check name length in tty_find_polling_driver()
        - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
        - powerpc/nohash: fix undefined behaviour when testing page size support
        - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
        - drm/omap: fix memory barrier bug in DMM driver
        - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
        - media: pci: cx23885: handle adding to list failure
        - media: coda: don't overwrite h.264 profile_idc on decoder instance
        - MIPS: kexec: Mark CPU offline before disabling local IRQ
        - powerpc/boot: Ensure _zimage_start is a weak symbol
        - powerpc/memtrace: Remove memory in chunks
        - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
        - sc16is7xx: Fix for multi-channel stall
        - media: tvp5150: fix width alignment during set_selection()
        - powerpc/selftests: Wait all threads to join
        - staging:iio:ad7606: fix voltage scales
        - 9p locks: fix glock.client_id leak in do_lock
        - 9p: clear dangling pointers in p9stat_free
        - ovl: fix error handling in ovl_verify_set_fh()
        - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
        - scsi: qla2xxx: Fix process response queue for ISP26XX and above
        - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
        - scsi: qla2xxx: shutdown chip if reset fail
        - scsi: qla2xxx: Fix re-using LoopID when handle is in use
        - ovl: fix recursive oi->lock in ovl_link()
        - MIPS: Loongson-3: Fix CPU UART irq delivery problem
        - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
        - xtensa: add NOTES section to the linker script
        - xtensa: make sure bFLT stack is 16 byte aligned
        - xtensa: fix boot parameters address translation
        - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
        - clk: s2mps11: Fix matching when built as module and DT node contains
          compatible
        - clk: at91: Fix division by zero in PLL recalc_rate()
        - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
        - clk: mvebu: use correct bit for 98DX3236 NAND
        - libceph: bump CEPH_MSG_MAX_DATA_LEN
        - mach64: fix display corruption on big endian machines
        - mach64: fix image corruption due to reading accelerator registers
        - reset: hisilicon: fix potential NULL pointer dereference
        - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
        - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
        - SCSI: fix queue cleanup race before queue initialization is done
        - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
        - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
        - ocfs2: free up write context when direct IO failed
        - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
        - netfilter: conntrack: fix calculation of next bucket number in early_drop
        - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
        - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
        - of, numa: Validate some distance map rules
        - x86/cpu/vmware: Do not trace vmware_sched_clock()
        - x86/hyper-v: Enable PIT shutdown quirk
        - termios, tty/tty_baudrate.c: fix buffer overrun
        - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
        - watchdog/core: Add missing prototypes for weak functions
        - btrfs: fix pinned underflow after transaction aborted
        - Btrfs: fix cur_offset in the error case for nocow
        - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
        - Btrfs: fix data corruption due to cloning of eof block
        - clockevents/drivers/i8253: Add support for PIT shutdown quirk
        - ext4: add missing brelse() update_backups()'s error path
        - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
        - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
        - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
        - ext4: missing !bh check in ext4_xattr_inode_write()
        - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
        - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
        - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
        - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
        - ext4: avoid possible double brelse() in add_new_gdb() on error path
        - ext4: fix possible leak of sbi->s_group_desc_leak in error path
        - ext4: fix possible leak of s_journal_flag_rwsem in error path
        - ext4: fix buffer leak in ext4_xattr_get_block() on error path
        - ext4: release bs.bh before re-using in ext4_xattr_block_find()
        - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
        - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
        - ext4: fix buffer leak in __ext4_read_dirblock() on error path
        - mount: Prevent MNT_DETACH from disconnecting locked mounts
        - kdb: use correct pointer when 'btc' calls 'btt'
        - kdb: print real address of pointers instead of hashed addresses
        - sunrpc: correct the computation for page_ptr when truncating
        - rtc: hctosys: Add missing range error reporting
        - configfs: replace strncpy with memcpy
        - gfs2: Put bitmap buffers in put_super
        - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
        - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
        - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
        - efi/arm/libstub: Pack FDT after populating it
        - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
        - drm/nouveau: Check backlight IDs are >= 0, not > 0
        - drm/dp_mst: Check if primary mstb is null
        - drm/i915: Restore vblank interrupts earlier
        - drm/i915: Don't unset intel_connector->mst_port
        - drm/i915: Skip vcpi allocation for MSTB ports that are gone
        - drm/i915: Large page offsets for pread/pwrite
        - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
        - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
        - drm/i915: Mark pin flags as u64
        - drm/i915/execlists: Force write serialisation into context image vs
          execution
        - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
        - ovl: check whiteout in ovl_create_over_whiteout()
        - nvme-loop: fix kernel oops in case of unhandled command
        - Input: wm97xx-ts - fix exit path
        - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
        - tracing/kprobes: Check the probe on unloaded module correctly
        - drm/amdgpu/powerplay: fix missing break in switch statements
        - udf: Prevent write-unsupported filesystem to be remounted read-write
        - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
        - zram: close udev startup race condition as default groups
        - clk: rockchip: fix wrong mmc sample phase shift for rk3328
        - bonding/802.3ad: fix link_failure_count tracking
        - hwmon: (core) Fix double-free in __hwmon_device_register()
        - perf stat: Handle different PMU names with common prefix
        - mnt: fix __detach_mounts infinite loop
        - NFSv4: Don't exit the state manager without clearing
          NFS4CLNT_MANAGER_RUNNING
        - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
        - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
          panel's native mode
        - drm/i915: Fix ilk+ watermarks when disabling pipes
        - drm/i915: Fix possible race in intel_dp_add_mst_connector()
      * [SRU][B/B-OEM]Fix resume failure on some TPM chips (LP: #1836031)
        - tpm: tpm_try_transmit() refactor error flow.
      * Linux md raid-10 freezes during resync (LP: #1767992)
        - md: fix raid10 hang issue caused by barrier
      * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
        - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
      * CVE-2019-12614
        - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
      * x86: mm: early boot problem on i386 with KPTI enabled (LP: #1827884)
        - Revert "perf/core: Make sure the ring-buffer is mapped in all page-tables"
        - x86/mm: Clarify hardware vs. software "error_code"
        - x86/mm: Break out kernel address space handling
        - x86/mm: Break out user address space handling
        - x86/mm/fault: Allow stack access below %rsp
      * bnx2x driver causes 100% CPU load (LP: #1832082)
        - bnx2x: Prevent ptp_task to be rescheduled indefinitely
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
      * HP EliteBook 745 G5 (Ryzen 2500U) fails to boot unless `mce=off` is set on
        command line (LP: #1796443)
        - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
        - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
        - x86/MCE: Add an MCE-record filtering function
        - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
      * Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
        - media: af9035: prevent buffer overflow on write
        - batman-adv: Avoid probe ELP information leak
        - batman-adv: Fix segfault when writing to throughput_override
        - batman-adv: Fix segfault when writing to sysfs elp_interval
        - batman-adv: Prevent duplicated gateway_node entry
        - batman-adv: Prevent duplicated nc_node entry
        - batman-adv: Prevent duplicated softif_vlan entry
        - batman-adv: Prevent duplicated global TT entry
        - batman-adv: Prevent duplicated tvlv handler
        - batman-adv: fix backbone_gw refcount on queue_work() failure
        - batman-adv: fix hardif_neigh refcount on queue_work() failure
        - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non-
          am43 SoCs
        - scsi: ibmvscsis: Fix a stringop-overflow warning
        - scsi: ibmvscsis: Ensure partition name is properly NUL terminated
        - intel_th: pci: Add Ice Lake PCH support
        - Input: atakbd - fix Atari keymap
        - Input: atakbd - fix Atari CapsLock behaviour
        - net: emac: fix fixed-link setup for the RTL8363SB switch
        - ravb: do not write 1 to reserved bits
        - PCI: dwc: Fix scheduling while atomic issues
        - drm: mali-dp: Call drm_crtc_vblank_reset on device init
        - scsi: ipr: System hung while dlpar adding primary ipr adapter back
        - scsi: sd: don't crash the host on invalid commands
        - net/mlx4: Use cpumask_available for eq->affinity_mask
        - clocksource/drivers/fttmr010: Fix set_next_event handler
        - powerpc/tm: Fix userspace r13 corruption
        - powerpc/tm: Avoid possible userspace r1 corruption on reclaim
        - iommu/amd: Return devid as alias for ACPI HID devices
        - ARC: build: Get rid of toolchain check
        - ARC: build: Don't set CROSS_COMPILE in arch's Makefile
        - HID: quirks: fix support for Apple Magic Keyboards
        - staging: ccree: check DMA pool buf !NULL before free
        - net/smc: fix sizeof to int comparison
        - qed: Fix populating the invalid stag value in multi function mode.
        - RDMA/uverbs: Fix validity check for modify QP
        - bpf: test_maps, only support ESTABLISHED socks
        - RDMA/bnxt_re: Fix system crash during RDMA resource initialization
        - RISC-V: include linux/ftrace.h in asm-prototypes.h
        - powerpc/numa: Use associativity if VPHN hcall is successful
        - x86/boot: Fix kexec booting failure in the SEV bit detection code
        - xfrm: Validate address prefix lengths in the xfrm selector.
        - xfrm6: call kfree_skb when skb is toobig
        - xfrm: reset transport header back to network header after all input
          transforms ahave been applied
        - xfrm: reset crypto_done when iterating over multiple input xfrms
        - mac80211: Always report TX status
        - cfg80211: reg: Init wiphy_idx in regulatory_hint_core()
        - mac80211: fix pending queue hang due to TX_DROP
        - cfg80211: Address some corner cases in scan result channel updating
        - mac80211: TDLS: fix skb queue/priority assignment
        - mac80211: fix TX status reporting for ieee80211s
        - ARM: 8799/1: mm: fix pci_ioremap_io() offset check
        - xfrm: validate template mode
        - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev
        - arm64: hugetlb: Fix handling of young ptes
        - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers
        - net: macb: Clean 64b dma addresses if they are not detected
        - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool
        - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift()
        - mac80211_hwsim: do not omit multicast announce of first added radio
        - Bluetooth: SMP: fix crash in unpairing
        - pxa168fb: prepare the clock
        - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info
        - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv
        - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor
        - qed: Avoid constant logical operation warning in qed_vf_pf_acquire
        - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt
        - asix: Check for supported Wake-on-LAN modes
        - ax88179_178a: Check for supported Wake-on-LAN modes
        - lan78xx: Check for supported Wake-on-LAN modes
        - sr9800: Check for supported Wake-on-LAN modes
        - r8152: Check for supported Wake-on-LAN Modes
        - smsc75xx: Check for Wake-on-LAN modes
        - smsc95xx: Check for Wake-on-LAN modes
        - cfg80211: fix use-after-free in reg_process_hint()
        - perf/core: Fix perf_pmu_unregister() locking
        - perf/ring_buffer: Prevent concurent ring buffer access
        - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX
        - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events
        - net: fec: fix rare tx timeout
        - declance: Fix continuation with the adapter identification message
        - locking/ww_mutex: Fix runtime warning in the WW mutex selftest
        - be2net: don't flip hw_features when VXLANs are added/deleted
        - net: cxgb3_main: fix a missing-check bug
        - yam: fix a missing-check bug
        - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page()
        - iwlwifi: mvm: check for short GI only for OFDM
        - iwlwifi: dbg: allow wrt collection before ALIVE
        - iwlwifi: fix the ALIVE notification layout
        - usbip: vhci_hcd: update 'status' file header and format
        - net/mlx5: Fix mlx5_get_vector_affinity function
        - powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n
        - dm integrity: fail early if required HMAC key is not available
        - net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b
        - net: phy: Add general dummy stubs for MMD register access
        - scsi: qla2xxx: Avoid double completion of abort command
        - kbuild: set no-integrated-as before incl. arch Makefile
        - IB/mlx5: Avoid passing an invalid QP type to firmware
        - l2tp: remove configurable payload offset
        - cifs: Use ULL suffix for 64-bit constant
        - KVM: x86: Update the exit_qualification access bits while walking an address
        - sparc64: Fix regression in pmdp_invalidate().
        - tpm: move the delay_msec increment after sleep in tpm_transmit()
        - bpf: sockmap, map_release does not hold refcnt for pinned maps
        - tpm: tpm_crb: relinquish locality on error path.
        - IB/usnic: Update with bug fixes from core code
        - mmc: dw_mmc-rockchip: correct property names in debug
        - MIPS: Workaround GCC __builtin_unreachable reordering bug
        - iio: buffer: fix the function signature to match implementation
        - selftests/powerpc: Add ptrace hw breakpoint test
        - scsi: ibmvfc: Avoid unnecessary port relogin
        - scsi: sd: Remember that READ CAPACITY(16) succeeded
        - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf
        - net: phy: phylink: Don't release NULL GPIO
        - x86/paravirt: Fix some warning messages
        - net: stmmac: mark PM functions as __maybe_unused
        - kconfig: fix the rule of mainmenu_stmt symbol
        - libertas: call into generic suspend code before turning off power
        - compiler.h: Allow arch-specific asm/compiler.h
        - ARM: dts: imx53-qsb: disable 1.2GHz OPP
        - perf python: Use -Wno-redundant-decls to build with PYTHON=python3
        - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window()
        - rxrpc: Only take the rwind and mtu values from latest ACK
        - rxrpc: Fix connection-level abort handling
        - selftests: rtnetlink.sh explicitly requires bash.
        - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters()
        - mtd: spi-nor: Add support for is25wp series chips
        - ARM: dts: r8a7790: Correct critical CPU temperature
        - media: uvcvideo: Fix driver reference counting
        - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing"
        - perf tools: Disable parallelism for 'make clean'
        - drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path
        - bridge: do not add port to router list when receives query with source
          0.0.0.0
        - net: bridge: remove ipv6 zero address check in mcast queries
        - ipv6: mcast: fix a use-after-free in inet6_mc_check
        - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
          called
        - llc: set SOCK_RCU_FREE in llc_sap_add_socket()
        - net: fec: don't dump RX FIFO register when not available
        - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs
        - net: sched: gred: pass the right attribute to gred_change_table_def()
        - net: socket: fix a missing-check bug
        - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
        - net: udp: fix handling of CHECKSUM_COMPLETE packets
        - r8169: fix NAPI handling under high load
        - sctp: fix race on sctp_id2asoc
        - udp6: fix encap return code for resubmitting
        - virtio_net: avoid using netif_tx_disable() for serializing tx routine
        - ethtool: fix a privilege escalation bug
        - bonding: fix length of actor system
        - ip6_tunnel: Fix encapsulation layout
        - openvswitch: Fix push/pop ethernet validation
        - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type
        - net: sched: Fix for duplicate class dump
        - net: drop skb on failure in ip_check_defrag()
        - net: fix pskb_trim_rcsum_slow() with odd trim offset
        - net/mlx5e: fix csum adjustments caused by RXFCS
        - rtnetlink: Disallow FDB configuration for non-Ethernet device
        - net: ipmr: fix unresolved entry dumps
        - net: bcmgenet: Poll internal PHY for GENETv5
        - net/sched: cls_api: add missing validation of netlink attributes
        - net/mlx5: Fix build break when CONFIG_SMP=n
        - mac80211_hwsim: fix locking when iterating radios during ns exit
        - rxrpc: Fix checks as to whether we should set up a new call
        - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket
        - thunderbolt: Do not handle ICM events after domain is stopped
        - thunderbolt: Initialize after IOMMUs
        - RISCV: Fix end PFN for low memory
        - drm/amd/display: Signal hw_done() after waiting for flip_done()
        - powerpc/numa: Skip onlining a offline node in kdump path
        - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl
        - perf report: Don't try to map ip to invalid map
        - perf record: Use unmapped IP for inline callchain cursors
        - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window()
        - gpio: Assign gpio_irq_chip::parents to non-stack pointer
        - IB/mlx5: Unmap DMA addr from HCA before IOMMU
        - rds: RDS (tcp) hangs on sendto() to unresponding address
        - sparc64: Export __node_distance.
        - sparc64: Make corrupted user stacks more debuggable.
        - sparc64: Make proc_id signed.
        - sparc64: Set %l4 properly on trap return after handling signals.
        - sparc: Fix single-pcr perf event counter management.
        - sparc: Fix syscall fallback bugs in VDSO.
        - sparc: Throttle perf events properly.
        - eeprom: at24: Add support for address-width property
        - vfs: swap names of {do,vfs}_clone_file_range()
        - bpf: fix partial copy of map_ptr when dst is scalar
        - gpio: mxs: Get rid of external API call
        - xfs: truncate transaction does not modify the inobt
        - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2)
        - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions
        - drm: fb-helper: Reject all pixel format changing requests
        - cdc-acm: do not reset notification buffer index upon urb unlinking
        - cdc-acm: correct counting of UART states in serial state notification
        - cdc-acm: fix race between reset and control messaging
        - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control()
        - USB: fix the usbfs flag sanitization for control transfers
        - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM
        - sched/fair: Fix throttle_list starvation with low CFS quota
        - x86/tsc: Force inlining of cyc2ns bits
        - x86, hibernate: Fix nosave_regions setup for hibernation
        - x86/percpu: Fix this_cpu_read()
        - x86/time: Correct the attribute on jiffies' definition
        - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context
          switch if there is an FPU
        - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting
        - drm/sun4i: Fix an ulong overflow in the dotclock driver
        - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels
      * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) //
        Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
        - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl
      * Bionic update: upstream stable patchset 2019-07-12 (LP: #1836426)
        - drm/amd/pp: initialize result to before or'ing in data
        - drm/amdgpu: add another ATPX quirk for TOPAZ
        - tools/power turbostat: fix possible sprintf buffer overflow
        - mac80211: Run TXQ teardown code before de-registering interfaces
        - mac80211_hwsim: require at least one channel
        - btrfs: btrfs_shrink_device should call commit transaction at the end
        - scsi: csiostor: add a check for NULL pointer after kmalloc()
        - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X
        - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X
        - gpio: adp5588: Fix sleep-in-atomic-context bug
        - mac80211: mesh: fix HWMP sequence numbering to follow standard
        - mac80211: avoid kernel panic when building AMSDU from non-linear SKB
        - gpiolib: acpi: Switch to cansleep version of GPIO library call
        - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall
        - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE
        - mac80211: do not convert to A-MSDU if frag/subframe limited
        - mac80211: always account for A-MSDU header changes
        - tools/kvm_stat: fix handling of invalid paths in debugfs provider
        - gpio: Fix crash due to registration race
        - ARC: atomics: unbork atomic_fetch_##op()
        - md/raid5-cache: disable reshape completely
        - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
        - i2c: uniphier: issue STOP only for last message or I2C_M_STOP
        - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP
        - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx()
        - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash
        - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation
        - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class()
        - mac80211: fix a race between restart and CSA flows
        - mac80211: Fix station bandwidth setting after channel switch
        - mac80211: don't Tx a deauth frame if the AP forbade Tx
        - mac80211: shorten the IBSS debug messages
        - tools/vm/slabinfo.c: fix sign-compare warning
        - tools/vm/page-types.c: fix "defined but not used" warning
        - mm: madvise(MADV_DODUMP): allow hugetlbfs pages
        - netfilter: xt_cluster: add dependency on conntrack module
        - HID: add support for Apple Magic Keyboards
        - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]
        - HID: hid-saitek: Add device ID for RAT 7 Contagion
        - scsi: qedi: Add the CRC size within iSCSI NVM image
        - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx()
        - perf util: Fix bad memory access in trace info.
        - perf probe powerpc: Ignore SyS symbols irrespective of endianness
        - netfilter: nf_tables: release chain in flushing set
        - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part"
        - RDMA/ucma: check fd type in ucma_migrate_id()
        - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report
        - USB: yurex: Check for truncation in yurex_read()
        - nvmet-rdma: fix possible bogus dereference under heavy load
        - net/mlx5: Consider PCI domain in search for next dev
        - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS
        - drm/nouveau/disp: fix DP disable race
        - dm raid: fix rebuild of specific devices by updating superblock
        - fs/cifs: suppress a string overflow warning
        - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing
          CPUs
        - dm thin metadata: try to avoid ever aborting transactions
        - arch/hexagon: fix kernel/dma.c build warning
        - hexagon: modify ffs() and fls() to return int
        - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto"
        - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk
        - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED
        - s390/qeth: don't dump past end of unknown HW header
        - cifs: read overflow in is_valid_oplock_break()
        - xen/manage: don't complain about an empty value in control/sysrq node
        - xen: avoid crash in disable_hotplug_cpu
        - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage
        - ovl: fix access beyond unterminated strings
        - ovl: fix memory leak on unlink of indexed file
        - ovl: fix format of setxattr debug
        - sysfs: Do not return POSIX ACL xattrs via listxattr
        - smb2: fix missing files in root share directory listing
        - iommu/amd: Clear memory encryption mask from physical address
        - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe()
        - crypto: mxs-dcp - Fix wait logic on chan threads
        - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic
        - gpiolib: Free the last requested descriptor
        - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect()
        - tools: hv: fcopy: set 'error' in case an unknown operation was requested
        - ocfs2: fix locking for res->tracking and dlm->tracking_list
        - ixgbe: check return value of napi_complete_done()
        - dm thin metadata: fix __udivdi3 undefined on 32-bit
        - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting
          when low on space
        - scsi: aacraid: fix a signedness bug
        - tipc: switch to rhashtable iterator
        - net: mvpp2: initialize port of_node pointer
        - tc-testing: add test-cases for numeric and invalid control action
        - tools/kvm_stat: fix updates for dead guests
        - ibmvnic: Include missing return code checks in reset function
        - net/ibm/emac: wrong emac_calc_base call was used by typo
        - ceph: avoid a use-after-free in ceph_destroy_options()
        - afs: Fix cell specification to permit an empty address list
        - netfilter: xt_checksum: ignore gso skbs
        - HID: intel-ish-hid: Enable Sunrise Point-H ish driver
        - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration
        - riscv: Do not overwrite initrd_start and initrd_end
        - drm/nouveau: fix oops in client init failure path
        - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance
          pointer
        - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP
          panels
        - sched/topology: Set correct NUMA topology type
        - drm/amdgpu: Fix SDMA hang in prt mode v2
        - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP &&
          CONFIG_INDIRECT_PIO
        - x86/APM: Fix build warning when PROC_FS is not enabled
        - new primitive: discard_new_inode()
        - ovl: set I_CREATING on inode being created
        - crypto: chelsio - Fix memory corruption in DMA Mapped buffers.
        - perf/core: Add sanity check to deal with pinned event failure
        - mm: migration: fix migration of huge PMD shared pages
        - mm, thp: fix mlocking THP page with migration enabled
        - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly
        - KVM: x86: fix L1TF's MMIO GFN calculation
        - blk-mq: I/O and timer unplugs are inverted in blktrace
        - clocksource/drivers/timer-atmel-pit: Properly handle error cases
        - fbdev/omapfb: fix omapfb_memory_read infoleak
        - drm/amdgpu: Fix vce work queue was not cancelled when suspend
        - x86/vdso: Fix asm constraints on vDSO syscall fallbacks
        - selftests/x86: Add clock_gettime() tests to test_vdso
        - x86/vdso: Only enable vDSO retpolines when enabled and supported
        - x86/vdso: Fix vDSO syscall fallback asm constraint regression
        - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys
        - PM / core: Clear the direct_complete flag on errors
        - dm cache metadata: ignore hints array being too small during resize
        - dm cache: fix resize crash if user doesn't reload cache table
        - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI
        - usb: xhci-mtk: resume USB3 roothub first
        - USB: serial: simple: add Motorola Tetra MTP6550 id
        - usb: cdc_acm: Do not leak URB buffers
        - of: unittest: Disable interrupt node tests for old world MAC systems
        - perf annotate: Use asprintf when formatting objdump command line
        - perf tools: Fix python extension build for gcc 8
        - ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait
        - ath10k: fix kernel panic issue during pci probe
        - nvme_fc: fix ctrl create failures racing with workq items
        - powerpc/lib: fix book3s/32 boot failure due to code patching
        - ARC: clone syscall to setp r25 as thread pointer
        - perf utils: Move is_directory() to path.h
        - f2fs: fix invalid memory access
        - ucma: fix a use-after-free in ucma_resolve_ip()
        - ubifs: Check for name being NULL while mounting
        - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead
        - ath10k: fix scan crash due to incorrect length calculation
        - pstore/ram: Fix failure-path memory leak in ramoops_init
        - mac80211: allocate TXQs for active monitor interfaces
        - drm: fix use-after-free read in drm_mode_create_lease_ioctl()
        - USB: serial: option: improve Quectel EP06 detection
        - USB: serial: option: add two-endpoints device-id flag
        - tipc: call start and done ops directly in __tipc_nl_compat_dumpit()
        - bnxt_en: Fix TX timeout during netpoll.
        - bnxt_en: free hwrm resources, if driver probe fails.
        - bonding: avoid possible dead-lock
        - ip6_tunnel: be careful when accessing the inner header
        - ip_tunnel: be careful when accessing the inner header
        - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr()
        - ipv6: take rcu lock in rawv6_send_hdrinc()
        - net: dsa: bcm_sf2: Call setup during switch resume
        - net: hns: fix for unmapping problem when SMMU is on
        - net: ipv4: update fnhe_pmtu when first hop's MTU changes
        - net/ipv6: Display all addresses in output of /proc/net/if_inet6
        - netlabel: check for IPV4MASK in addrinfo_get
        - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload
        - net: mvpp2: fix a txq_done race condition
        - net: sched: Add policy validation for tc attributes
        - net: systemport: Fix wake-up interrupt race during resume
        - net/usb: cancel pending work when unbinding smsc75xx
        - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface
        - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096
        - sctp: update dst pmtu with the correct daddr
        - team: Forbid enslaving team device to itself
        - tipc: fix flow control accounting for implicit connect
        - udp: Unbreak modules that rely on external __skb_recv_udp() availability
        - net: stmmac: Fixup the tail addr setting in xmit path
        - net/packet: fix packet drop as of virtio gso
        - net: dsa: bcm_sf2: Fix unbind ordering
        - net/mlx5e: Set vlan masks for all offloaded TC rules
        - net: aquantia: memory corruption on jumbo frames
        - net/mlx5: E-Switch, Fix out of bound access when setting vport rate
        - bonding: pass link-local packets to bonding master also.
        - bonding: fix warning message
        - nfp: avoid soft lockups under control message storm
        - bnxt_en: don't try to offload VLAN 'modify' action
        - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN
        - tcp/dccp: fix lockdep issue when SYN is backlogged
        - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt
        - ASoC: rt5514: Fix the issue of the delay volume applied again
        - ASoC: wm8804: Add ACPI support
        - ASoC: sigmadsp: safeload should not have lower byte limit
        - selftests/efivarfs: add required kernel configs
        - selftests: memory-hotplug: add required configs
        - ASoC: rsnd: adg: care clock-frequency size
        - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER
        - Bluetooth: hci_ldisc: Free rw_semaphore on close
        - mfd: omap-usb-host: Fix dts probe of children
        - scsi: iscsi: target: Don't use stack buffer for scatterlist
        - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted()
        - sound: enable interrupt after dma buffer initialization
        - sound: don't call skl_init_chip() to reset intel skl soc
        - stmmac: fix valid numbers of unicast filter entries
        - net: macb: disable scatter-gather for macb on sama5d3
        - ARM: dts: at91: add new compatibility string for macb on sama5d3
        - PCI: hv: support reporting serial number as slot information
        - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail
        - clk: x86: Stop marking clocks as CLK_IS_CRITICAL
        - x86/kvm/lapic: always disable MMIO interface in x2APIC mode
        - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7
        - mm/vmstat.c: fix outdated vmstat_text
        - MIPS: VDSO: Always map near top of user memory
        - mach64: detect the dot clock divider correctly on sparc
        - percpu: stop leaking bitmap metadata blocks
        - perf script python: Fix export-to-postgresql.py occasional failure
        - perf script python: Fix export-to-sqlite.py sample columns
        - s390/cio: Fix how vfio-ccw checks pinned pages
        - dm cache: destroy migration_cache if cache target registration failed
        - dm: fix report zone remapping to account for partition offset
        - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled
        - dm linear: fix linear_end_io conditional definition
        - cgroup: Fix dom_cgrp propagation when enabling threaded mode
        - mmc: block: avoid multiblock reads for the last sector in SPI mode
        - pinctrl: mcp23s08: fix irq and irqchip setup order
        - arm64: perf: Reject stand-alone CHAIN events for PMUv3
        - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2
        - mm: Preserve _PAGE_DEVMAP across mprotect() calls
        - i2c: i2c-scmi: fix for i2c_smbus_write_block_data
        - xhci: Don't print a warning when setting link state for disabled ports
        - mm: introduce NR_INDIRECTLY_RECLAIMABLE_BYTES
        - mm: treat indirectly reclaimable memory as available in MemAvailable
        - dcache: account external names as indirectly reclaimable memory
        - mm: treat indirectly reclaimable memory as free in overcommit logic
        - mm: don't show nr_indirectly_reclaimable in /proc/vmstat
        - ARM: add more CPU part numbers for Cortex and Brahma B15 CPUs
        - ARM: bugs: prepare processor bug infrastructure
        - ARM: bugs: hook processor bug checking into SMP and suspend paths
        - ARM: bugs: add support for per-processor bug checking
        - [Config] updateconfigs for CPU_SPECTRE
        - ARM: spectre: add Kconfig symbol for CPUs vulnerable to Spectre
        - ARM: spectre-v2: harden branch predictor on context switches
        - ARM: spectre-v2: add Cortex A8 and A15 validation of the IBE bit
        - ARM: spectre-v2: harden user aborts in kernel space
        - ARM: spectre-v2: add firmware based hardening
        - ARM: spectre-v2: warn about incorrect context switching functions
        - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17
        - ARM: KVM: invalidate icache on guest exit for Cortex-A15
        - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15
        - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
        - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1
        - ARM: spectre-v1: add speculation barrier (csdb) macros
        - ARM: spectre-v1: add array_index_mask_nospec() implementation
        - ARM: spectre-v1: fix syscall entry
        - ARM: signal: copy registers using __copy_from_user()
        - ARM: vfp: use __copy_from_user() when restoring VFP state
        - ARM: oabi-compat: copy semops using __copy_from_user()
        - ARM: use __inttype() in get_user()
        - ARM: spectre-v1: use get_user() for __get_user()
        - ARM: spectre-v1: mitigate user accesses
        - perf tools: Fix snprint warnings for gcc 8
        - net: sched: cls_u32: fix hnode refcounting
        - net: qualcomm: rmnet: Skip processing loopback packets
        - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit
        - tun: remove unused parameters
        - tun: initialize napi_mutex unconditionally
        - tun: napi flags belong to tfile
        - net: dsa: b53: Keep CPU port as tagged in all VLANs
        - rtnetlink: Fail dump if target netnsid is invalid
        - net: ipv4: don't let PMTU updates increase route MTU
        - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs
        - selftests: android: move config up a level
        - selftests: add headers_install to lib.mk
        - Bluetooth: SMP: Fix trying to use non-existent local OOB data
        - Bluetooth: Use correct tfm to generate OOB data
        - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency
        - afs: Fix afs_server struct leak
        - afs: Fix clearance of reply
      * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Bionic
        update: upstream stable patchset 2019-07-12 (LP: #1836426)
        - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760
      * Bionic update: upstream stable patchset 2019-07-11 (LP: #1836287)
        - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
        - gso_segment: Reset skb->mac_len after modifying network header
        - ipv6: fix possible use-after-free in ip6_xmit()
        - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
        - net: hp100: fix always-true check for link up state
        - pppoe: fix reception of frames with no mac header
        - qmi_wwan: set DTR for modems in forced USB2 mode
        - udp4: fix IP_CMSG_CHECKSUM for connected sockets
        - neighbour: confirm neigh entries when ARP packet is received
        - udp6: add missing checks on edumux packet processing
        - net/sched: act_sample: fix NULL dereference in the data path
        - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128
        - tls: zero the crypto information from tls_context before freeing
        - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails
        - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands
        - NFC: Fix the number of pipes
        - ASoC: cs4265: fix MMTLR Data switch control
        - ASoC: rsnd: fixup not to call clk_get/set under non-atomic
        - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error
          path
        - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for
          streaming DMA mapping
        - ALSA: emu10k1: fix possible info leak to userspace on
          SNDRV_EMU10K1_IOCTL_INFO
        - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode()
        - ALSA: firewire-digi00x: fix memory leak of private data
        - ALSA: firewire-tascam: fix memory leak of private data
        - ALSA: fireworks: fix memory leak of response buffer at error path
        - ALSA: oxfw: fix memory leak for model-dependent data at error path
        - ALSA: oxfw: fix memory leak of discovered stream formats at error path
        - ALSA: oxfw: fix memory leak of private data
        - platform/x86: alienware-wmi: Correct a memory leak
        - xen/netfront: don't bug in case of too many frags
        - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code
        - spi: fix IDR collision on systems with both fixed and dynamic SPI bus
          numbers
        - ring-buffer: Allow for rescheduling when removing pages
        - mm: shmem.c: Correctly annotate new inodes for lockdep
        - scsi: target: iscsi: Use bin2hex instead of a re-implementation
        - ocfs2: fix ocfs2 read block panic
        - drm/nouveau: Fix deadlocks in nouveau_connector_detect()
        - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload
        - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement
        - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect()
        - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early
        - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats
        - drm: udl: Destroy framebuffer only if it was initialized
        - drm/amdgpu: add new polaris pci id
        - ext4: check to make sure the rename(2)'s destination is not freed
        - ext4: avoid divide by zero fault when deleting corrupted inline directories
        - ext4: avoid arithemetic overflow that can trigger a BUG
        - ext4: recalucate superblock checksum after updating free blocks/inodes
        - ext4: fix online resize's handling of a too-small final block group
        - ext4: fix online resizing for bigalloc file systems with a 1k block size
        - ext4: don't mark mmp buffer head dirty
        - ext4: show test_dummy_encryption mount option in /proc/mounts
        - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup
        - PCI: aardvark: Size bridges before resources allocation
        - vmw_balloon: include asm/io.h
        - iw_cxgb4: only allow 1 flush on user qps
        - tick/nohz: Prevent bogus softirq pending warning
        - spi: Fix double IDR allocation with DT aliases
        - hv_netvsc: fix schedule in RCU context
        - bnxt_en: Fix VF mac address regression.
        - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags
        - mtd: rawnand: denali: fix a race condition when DMA is kicked
        - platform/x86: dell-smbios-wmi: Correct a memory leak
        - fork: report pid exhaustion correctly
        - mm: disable deferred struct page for 32-bit arches
        - libata: mask swap internal and hardware tag
        - drm/i915/bdw: Increase IPS disable timeout to 100ms
        - drm/nouveau: Reset MST branching unit before enabling
        - drm/nouveau: Only write DP_MSTM_CTRL when needed
        - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend()
        - ext4, dax: set ext4_dax_aops for dax files
        - crypto: skcipher - Fix -Wstringop-truncation warnings
        - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct
        - tsl2550: fix lux1_input error in low light
        - vmci: type promotion bug in qp_host_get_user_memory()
        - x86/numa_emulation: Fix emulated-to-physical node mapping
        - staging: rts5208: fix missing error check on call to rtsx_write_register
        - power: supply: axp288_charger: Fix initial constant_charge_current value
        - misc: sram: enable clock before registering regions
        - serial: sh-sci: Stop RX FIFO timer during port shutdown
        - uwb: hwa-rc: fix memory leak at probe
        - power: vexpress: fix corruption in notifier registration
        - iommu/amd: make sure TLB to be flushed before IOVA freed
        - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009
        - USB: serial: kobil_sct: fix modem-status error handling
        - 6lowpan: iphc: reset mac_header after decompress to fix panic
        - iommu/msm: Don't call iommu_device_{,un}link from atomic context
        - s390/mm: correct allocate_pgste proc_handler callback
        - power: remove possible deadlock when unregistering power_supply
        - md-cluster: clear another node's suspend_area after the copy is finished
        - RDMA/bnxt_re: Fix a couple off by one bugs
        - RDMA/i40w: Hold read semaphore while looking after VMA
        - IB/core: type promotion bug in rdma_rw_init_one_mr()
        - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()
        - IB/mlx4: Test port number before querying type.
        - powerpc/kdump: Handle crashkernel memory reservation failure
        - media: fsl-viu: fix error handling in viu_of_probe()
        - media: staging/imx: fill vb2_v4l2_buffer field entry
        - x86/tsc: Add missing header to tsc_msr.c
        - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled
        - x86/entry/64: Add two more instruction suffixes
        - ARM: dts: ls1021a: Add missing cooling device properties for CPUs
        - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output
          buffer size
        - scsi: klist: Make it safe to use klists in atomic context
        - scsi: ibmvscsi: Improve strings handling
        - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion
        - usb: wusbcore: security: cast sizeof to int for comparison
        - ath10k: sdio: use same endpoint id for all packets in a bundle
        - ath10k: sdio: set skb len for all rx packets
        - powerpc/powernv/ioda2: Reduce upper limit for DMA window size
        - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS
        - alarmtimer: Prevent overflow for relative nanosleep
        - s390/dasd: correct numa_node in dasd_alloc_queue
        - s390/scm_blk: correct numa_node in scm_blk_dev_setup
        - s390/extmem: fix gcc 8 stringop-overflow warning
        - mtd: rawnand: atmel: add module param to avoid using dma
        - iio: accel: adxl345: convert address field usage in iio_chan_spec
        - posix-timers: Make forward callback return s64
        - ALSA: snd-aoa: add of_node_put() in error path
        - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
        - media: soc_camera: ov772x: correct setting of banding filter
        - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data
        - staging: android: ashmem: Fix mmap size validation
        - drivers/tty: add error handling for pcmcia_loop_config
        - media: tm6000: add error handling for dvb_register_adapter
        - net: phy: xgmiitorgmii: Check read_status results
        - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock
        - net: phy: xgmiitorgmii: Check phy_driver ready before accessing
        - drm/sun4i: Fix releasing node when enumerating enpoints
        - ath10k: transmit queued frames after processing rx packets
        - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()
        - brcmsmac: fix wrap around in conversion from constant to s16
        - ARM: mvebu: declare asm symbols as character arrays in pmsu.c
        - arm: dts: mediatek: Add missing cooling device properties for CPUs
        - HID: hid-ntrig: add error handling for sysfs_create_group
        - MIPS: boot: fix build rule of vmlinux.its.S
        - perf/x86/intel/lbr: Fix incomplete LBR call stack
        - scsi: bnx2i: add error handling for ioremap_nocache
        - iomap: complete partial direct I/O writes synchronously
        - scsi: megaraid_sas: Update controller info during resume
        - EDAC, i7core: Fix memleaks and use-after-free on probe and remove
        - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs
        - module: exclude SHN_UNDEF symbols from kallsyms api
        - gpio: Fix wrong rounding in gpio-menz127
        - nfsd: fix corrupted reply to badly ordered compound
        - EDAC: Fix memleak in module init error path
        - fs/lock: skip lock owner pid translation in case we are in init_pid_ns
        - Input: xen-kbdfront - fix multi-touch XenStore node's locations
        - iio: 104-quad-8: Fix off-by-one error in register selection
        - ARM: dts: dra7: fix DCAN node addresses
        - x86/mm: Expand static page table for fixmap space
        - tty: serial: lpuart: avoid leaking struct tty_struct
        - serial: cpm_uart: return immediately from console poll
        - intel_th: Fix device removal logic
        - spi: tegra20-slink: explicitly enable/disable clock
        - spi: sh-msiof: Fix invalid SPI use during system suspend
        - spi: sh-msiof: Fix handling of write value for SISTR register
        - spi: rspi: Fix invalid SPI use during system suspend
        - spi: rspi: Fix interrupted DMA transfers
        - regulator: fix crash caused by null driver data
        - USB: fix error handling in usb_driver_claim_interface()
        - USB: handle NULL config in usb_find_alt_setting()
        - usb: musb: dsps: do not disable CPPI41 irq in driver teardown
        - slub: make ->cpu_partial unsigned int
        - USB: usbdevfs: sanitize flags more
        - USB: usbdevfs: restore warning for nonsensical flags
        - USB: remove LPM management from usb_driver_claim_interface()
        - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop
        - IB/hfi1: Fix SL array bounds check
        - IB/hfi1: Invalid user input can result in crash
        - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL
        - RDMA/uverbs: Atomically flush and mark closed the comp event queue
        - ovl: hash non-dir by lower inode for fsnotify
        - drm/i915: Remove vma from object on destroy, not close
        - serial: imx: restore handshaking irq for imx1
        - qed: Wait for ready indication before rereading the shmem
        - qed: Wait for MCP halt and resume commands to take place
        - qed: Prevent a possible deadlock during driver load and unload
        - qed: Avoid sending mailbox commands when MFW is not responsive
        - thermal: of-thermal: disable passive polling when thermal zone is disabled
        - isofs: reject hardware sector size > 2048 bytes
        - tls: possible hang when do_tcp_sendpages hits sndbuf is full case
        - bpf: sockmap: write_space events need to be passed to TCP handler
        - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES
        - e1000: check on netif_running() before calling e1000_up()
        - e1000: ensure to free old tx/rx rings in set_ringparam()
        - crypto: cavium/nitrox - fix for command corruption in queue full case with
          backlog submissions.
        - hwmon: (ina2xx) fix sysfs shunt resistor read access
        - hwmon: (adt7475) Make adt7475_read_word() return errors
        - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping"
        - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode
        - drm/amdgpu: Update power state at the end of smu hw_init.
        - ata: ftide010: Add a quirk for SQ201
        - nvme-fcloop: Fix dropped LS's to removed target port
        - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices
        - arm/arm64: smccc-1.1: Make return values unsigned long
        - arm/arm64: smccc-1.1: Handle function result as parameters
        - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus
        - x86/pti: Fix section mismatch warning/error
        - media: v4l: event: Prevent freeing event subscriptions while accessed
        - drm/amd/display/dc/dce: Fix multiple potential integer overflows
        - drm/amd/display: fix use of uninitialized memory
        - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c
        - vhost_net: Avoid tx vring kicks during busyloop
        - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad
          calibration.
        - platform/x86: asus-wireless: Fix uninitialized symbol usage
        - ACPI / button: increment wakeup count only when notified
        - media: ov772x: add checks for register read errors
        - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING
        - drm/omap: gem: Fix mm_list locking
        - ASoC: rsnd: SSI parent cares SWSP bit
        - staging: pi433: fix race condition in pi433_ioctl
        - perf tests: Fix indexing when invoking subtests
        - gpio: tegra: Fix tegra_gpio_irq_set_type()
        - block: fix deadline elevator drain for zoned block devices
        - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace
        - intel_th: Fix resource handling for ACPI glue layer
        - ext2, dax: set ext2_dax_aops for dax files
        - IB/hfi1: Fix destroy_qp hang after a link down
        - ARM: OMAP2+: Fix null hwmod for ti-sysc debug
        - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx
        - bus: ti-sysc: Fix module register ioremap for larger offsets
        - drm/amdgpu: fix preamble handling
        - amdgpu: fix multi-process hang issue
        - tcp_bbr: add bbr_check_probe_rtt_done() helper
        - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT
        - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES
        - ixgbe: fix driver behaviour after issuing VFLR
        - powerpc/pseries: Fix unitialized timer reset on migration
      * Kernel 4.15.0-50 or newer wont boot as Xen-DomU with PVH (LP: #1829378)
        - SAUCE: ACPI / bus: Fix NULL pointer dereference in
          acpi_quirk_matches_bios_ids()
      * CVE-2019-10126
        - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
      * CVE-2019-3846
        - mwifiex: Fix possible buffer overflows at parsing bss descriptor
      * CVE-2019-12818
        - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails
      * CVE-2019-12984
        - nfc: Ensure presence of required attributes in the deactivate_target handler
      * Bionic update: upstream stable patchset 2019-07-10 (LP: #1836117)
        - i2c: xiic: Make the start and the byte count write atomic
        - i2c: i801: fix DNV's SMBCTRL register offset
        - scsi: lpfc: Correct MDS diag and nvmet configuration
        - nbd: don't allow invalid blocksize settings
        - block: bfq: swap puts in bfqg_and_blkg_put
        - android: binder: fix the race mmap and alloc_new_buf_locked
        - MIPS: VDSO: Match data page cache colouring when D$ aliases
        - SMB3: Backup intent flag missing for directory opens with backupuid mounts
        - smb3: check for and properly advertise directory lease support
        - Btrfs: fix data corruption when deduplicating between different files
        - KVM: s390: vsie: copy wrapping keys to right place
        - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr
        - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work
        - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun()
        - cpu/hotplug: Prevent state corruption on error rollback
        - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date
        - x86/microcode: Update the new microcode revision unconditionally
        - crypto: aes-generic - fix aes-generic regression on powerpc
        - tpm: separate cmd_ready/go_idle from runtime_pm
        - ARC: [plat-axs*]: Enable SWAP
        - misc: mic: SCIF Fix scif_get_new_port() error handling
        - ethtool: Remove trailing semicolon for static inline
        - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val
        - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV
        - gpio: tegra: Move driver registration to subsys_init level
        - selftests/bpf: fix a typo in map in map test
        - media: davinci: vpif_display: Mix memory leak on probe error path
        - media: dw2102: Fix memleak on sequence of probes
        - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver
        - blk-mq: fix updating tags depth
        - scsi: target: fix __transport_register_session locking
        - md/raid5: fix data corruption of replacements after originals dropped
        - timers: Clear timer_base::must_forward_clk with timer_base::lock held
        - media: camss: csid: Configure data type and decode format properly
        - gpu: ipu-v3: default to id 0 on missing OF alias
        - misc: ti-st: Fix memory leak in the error path of probe()
        - uio: potential double frees if __uio_register_device() fails
        - firmware: vpd: Fix section enabled flag on vpd_section_destroy
        - Drivers: hv: vmbus: Cleanup synic memory free path
        - tty: rocket: Fix possible buffer overwrite on register_PCI
        - f2fs: fix to active page in lru list for read path
        - f2fs: do not set free of current section
        - f2fs: fix defined but not used build warnings
        - perf tools: Allow overriding MAX_NR_CPUS at compile time
        - NFSv4.0 fix client reference leak in callback
        - perf c2c report: Fix crash for empty browser
        - perf evlist: Fix error out while applying initial delay and LBR
        - macintosh/via-pmu: Add missing mmio accessors
        - ath9k: report tx status on EOSP
        - ath9k_hw: fix channel maximum power level test
        - ath10k: prevent active scans on potential unusable channels
        - wlcore: Set rx_status boottime_ns field on rx
        - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
        - scsi: 3ware: fix return 0 on the error path of probe
        - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access()
        - ath10k: disable bundle mgmt tx completion event support
        - Bluetooth: hidp: Fix handling of strncpy for hid->name information
        - pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
        - gpio: ml-ioh: Fix buffer underwrite on probe error path
        - pinctrl/amd: only handle irq if it is pending and unmasked
        - net: mvneta: fix mtu change on port without link
        - f2fs: try grabbing node page lock aggressively in sync scenario
        - f2fs: fix to skip GC if type in SSA and SIT is inconsistent
        - tpm_tis_spi: Pass the SPI IRQ down to the driver
        - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
        - f2fs: fix to do sanity check with reserved blkaddr of inline inode
        - MIPS: Octeon: add missing of_node_put()
        - MIPS: generic: fix missing of_node_put()
        - net: dcb: For wild-card lookups, use priority -1, not 0
        - dm cache: only allow a single io_mode cache feature to be requested
        - Input: atmel_mxt_ts - only use first T9 instance
        - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time}
          functions
        - media: helene: fix xtal frequency setting at power on
        - f2fs: fix to wait on page writeback before updating page
        - f2fs: Fix uninitialized return in f2fs_ioc_shutdown()
        - iommu/ipmmu-vmsa: Fix allocation in atomic context
        - mfd: ti_am335x_tscadc: Fix struct clk memory leak
        - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize
        - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock
        - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON
        - RDMA/cma: Do not ignore net namespace for unbound cm_id
        - inet: frags: change inet_frags_init_net() return value
        - inet: frags: add a pointer to struct netns_frags
        - inet: frags: refactor ipfrag_init()
        - inet: frags: refactor ipv6_frag_init()
        - inet: frags: refactor lowpan_net_frag_init()
        - ipv6: export ip6 fragments sysctl to unprivileged users
        - rhashtable: add schedule points
        - inet: frags: use rhashtables for reassembly units
        - inet: frags: remove some helpers
        - inet: frags: get rif of inet_frag_evicting()
        - inet: frags: remove inet_frag_maybe_warn_overflow()
        - inet: frags: break the 2GB limit for frags storage
        - inet: frags: do not clone skb in ip_expire()
        - ipv6: frags: rewrite ip6_expire_frag_queue()
        - rhashtable: reorganize struct rhashtable layout
        - inet: frags: reorganize struct netns_frags
        - inet: frags: get rid of ipfrag_skb_cb/FRAG_CB
        - inet: frags: fix ip6frag_low_thresh boundary
        - ip: discard IPv4 datagrams with overlapping segments.
        - net: modify skb_rbtree_purge to return the truesize of all purged skbs.
        - ipv6: defrag: drop non-last frags smaller than min mtu
        - net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends
        - mtd: ubi: wl: Fix error return code in ubi_wl_init()
        - tun: fix use after free for ptr_ring
        - tuntap: fix use after free during release
        - autofs: fix autofs_sbi() does not check super block type
        - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix()
        - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel
        - x86/apic/vector: Make error return value negative
        - tc-testing: flush gact actions on test teardown
        - pinctrl: berlin: fix 'pctrl->functions' allocation in
          berlin_pinctrl_build_state
        - powerpc/4xx: Fix error return path in ppc4xx_msi_probe()
        - scsi: qla2xxx: Fix unintended Logout
        - iwlwifi: pcie: don't access periphery registers when not available
        - f2fs: Keep alloc_valid_block_count in sync
        - f2fs: issue discard align to section in LFS mode
        - device-dax: avoid hang on error before devm_memremap_pages()
        - regulator: tps65217: Fix NULL pointer dereference on probe
        - gpio: pxa: disable pinctrl calls for PXA3xx
        - thermal_hwmon: Sanitize attribute name passed to hwmon
        - f2fs: fix to do sanity check with extra_attr feature
        - RDMA/hns: Add illegal hop_num judgement
        - RDMA/hns: Update the data type of immediate data
        - be2net: Fix memory leak in be_cmd_get_profile_config()
        - net/mlx5: Fix use-after-free in self-healing flow
        - net: qca_spi: Fix race condition in spi transfers
        - rds: fix two RCU related problems
        - net/mlx5: Check for error in mlx5_attach_interface
        - net/mlx5: Fix debugfs cleanup in the device init/remove flow
        - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables
        - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC
        - erspan: fix error handling for erspan tunnel
        - erspan: return PACKET_REJECT when the appropriate tunnel is not found
        - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY
        - usb: dwc3: change stream event enable bit back to 13
        - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the
          PTE
        - ALSA: msnd: Fix the default sample sizes
        - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro
        - xfrm: fix 'passing zero to ERR_PTR()' warning
        - amd-xgbe: use dma_mapping_error to check map errors
        - gfs2: Special-case rindex for gfs2_grow
        - clk: imx6ul: fix missing of_node_put()
        - clk: core: Potentially free connection id
        - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure
        - kbuild: add .DELETE_ON_ERROR special target
        - media: tw686x: Fix oops on buffer alloc failure
        - dmaengine: pl330: fix irq race with terminate_all
        - MIPS: ath79: fix system restart
        - media: videobuf2-core: check for q->error in vb2_core_qbuf()
        - IB/rxe: Drop QP0 silently
        - block: allow max_discard_segments to be stacked
        - IB/ipoib: Fix error return code in ipoib_dev_init()
        - mtd/maps: fix solutionengine.c printk format warnings
        - media: ov5645: Supported external clock is 24MHz
        - perf test: Fix subtest number when showing results
        - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved
        - perf tools: Synthesize GROUP_DESC feature in pipe mode
        - fbdev: omapfb: off by one in omapfb_register_client()
        - perf tools: Fix struct comm_str removal crash
        - video: goldfishfb: fix memory leak on driver remove
        - fbdev/via: fix defined but not used warning
        - perf powerpc: Fix callchain ip filtering when return address is in a
          register
        - video: fbdev: pxafb: clear allocated memory for video modes
        - fbdev: Distinguish between interlaced and progressive modes
        - ARM: exynos: Clear global variable on init error path
        - perf powerpc: Fix callchain ip filtering
        - nvme-rdma: unquiesce queues when deleting the controller
        - powerpc/powernv: opal_put_chars partial write fix
        - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout
        - staging: bcm2835-camera: handle wait_for_completion_timeout return properly
        - ASoC: rt5514: Fix the issue of the delay volume applied
        - MIPS: jz4740: Bump zload address
        - mac80211: restrict delayed tailroom needed decrement
        - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets
        - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc
        - reset: imx7: Fix always writing bits as 0
        - nfp: avoid buffer leak when FW communication fails
        - xen-netfront: fix queue name setting
        - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger
        - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci
        - s390/qeth: fix race in used-buffer accounting
        - s390/qeth: reset layer2 attribute on layer switch
        - platform/x86: toshiba_acpi: Fix defined but not used build warnings
        - KVM: arm/arm64: Fix vgic init race
        - drivers/base: stop new probing during shutdown
        - i2c: aspeed: Fix initial values of master and slave state
        - dmaengine: mv_xor_v2: kill the tasklets upon exit
        - crypto: sharah - Unregister correct algorithms for SAHARA 3
        - xen-netfront: fix warn message as irq device name has '/'
        - RDMA/cma: Protect cma dev list with lock
        - pstore: Fix incorrect persistent ram buffer mapping
        - xen/netfront: fix waiting for xenbus state change
        - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler
        - mmc: omap_hsmmc: fix wakeirq handling on removal
        - ipmi: Fix I2C client removal in the SSIF driver
        - Tools: hv: Fix a bug in the key delete code
        - xhci: Fix use after free for URB cancellation on a reallocated endpoint
        - usb: Don't die twice if PCI xhci host is not responding in resume
        - mei: ignore not found client in the enumeration
        - mei: bus: need to unlink client before freeing
        - USB: Add quirk to support DJI CineSSD
        - usb: uas: add support for more quirk flags
        - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface()
        - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame()
        - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller
        - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0
        - USB: net2280: Fix erroneous synchronization change
        - USB: serial: io_ti: fix array underflow in completion handler
        - usb: misc: uss720: Fix two sleep-in-atomic-context bugs
        - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler
        - USB: yurex: Fix buffer over-read in yurex_write()
        - Revert "cdc-acm: implement put_char() and flush_chars()"
        - cifs: prevent integer overflow in nxt_dir_entry()
        - CIFS: fix wrapping bugs in num_entries()
        - xtensa: ISS: don't allocate memory in platform_setup
        - perf/core: Force USER_DS when recording user stack data
        - NFSv4.1 fix infinite loop on I/O.
        - binfmt_elf: Respect error return from `regset->active'
        - net/mlx5: Add missing SET_DRIVER_VERSION command translation
        - arm64: dts: uniphier: Add missing cooling device properties for CPUs
        - audit: fix use-after-free in audit_add_watch
        - mtdchar: fix overflows in adjustment of `count`
        - Bluetooth: Use lock_sock_nested in bt_accept_enqueue
        - evm: Don't deadlock if a crypto algorithm is unavailable
        - KVM: PPC: Book3S HV: Add of_node_put() in success path
        - security: check for kstrdup() failure in lsm_append()
        - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads
        - configfs: fix registered group removal
        - pinctrl: rza1: Fix selector use for groups and functions
        - sched/core: Use smp_mb() in wake_woken_function()
        - efi/esrt: Only call efi_mem_reserve() for boot services memory
        - ARM: hisi: handle of_iomap and fix missing of_node_put
        - ARM: hisi: fix error handling and missing of_node_put
        - ARM: hisi: check of_iomap and fix missing of_node_put
        - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver
        - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes
        - tty: fix termios input-speed encoding when using BOTHER
        - tty: fix termios input-speed encoding
        - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips
        - mmc: tegra: prevent HS200 on Tegra 3
        - mmc: sdhci: do not try to use 3.3V signaling if not supported
        - drm/nouveau: Fix runtime PM leak in drm_open()
        - drm/nouveau/debugfs: Wake up GPU before doing any reclocking
        - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping
        - parport: sunbpp: fix error return code
        - sched/fair: Fix util_avg of new tasks for asymmetric systems
        - coresight: Handle errors in finding input/output ports
        - coresight: tpiu: Fix disabling timeouts
        - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35
        - staging: bcm2835-audio: Don't leak workqueue if open fails
        - gpio: pxa: Fix potential NULL dereference
        - gpiolib: Mark gpio_suffixes array with __maybe_unused
        - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
        - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
        - drm/amdkfd: Fix error codes in kfd_get_process
        - rtc: bq4802: add error handling for devm_ioremap
        - ALSA: pcm: Fix snd_interval_refine first/last with open min/max
        - scsi: libfc: fixup 'sleeping function called from invalid context'
        - drm/panel: type promotion bug in s6e8aa0_read_mtp_id()
        - blk-mq: only attempt to merge bio if there is rq in sw queue
        - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue()
        - pinctrl: msm: Fix msm_config_group_get() to be compliant
        - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant
        - clk: tegra: bpmp: Don't crash when a clock fails to register
        - mei: bus: type promotion bug in mei_nfc_if_version()
        - earlycon: Initialize port->uartclk based on clock-frequency property
        - earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon
        - net/ipv6: prevent use after free in ip6_route_mpath_notify
        - Partial revert "e1000e: Avoid receiver overrun interrupt bursts"
        - e1000e: Fix queue interrupt re-raising in Other interrupt
        - e1000e: Avoid missed interrupts following ICR read
        - Revert "e1000e: Separate signaling for link check/link up"
        - e1000e: Fix link check race condition
        - e1000e: Fix check_for_link return value with autoneg off
        - tipc: orphan sock in tipc_release()
        - net/mlx5: Fix not releasing read lock when adding flow rules
        - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
        - iwlwifi: cancel the injective function between hw pointers to tfd entry
          index
        - kbuild: do not update config when running install targets
        - omapfb: rename omap2 module to omap2fb.ko
        - [Config] Rename omapfb to omap2fb
        - perf script: Show correct offsets for DWARF-based unwinding
        - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3
        - ipmi: Move BT capabilities detection to the detect call
        - ovl: fix oopses in ovl_fill_super() failure paths
        - usb: xhci: fix interrupt transfer error happened on MTK platforms
        - usb: mtu3: fix error of xhci port id when enable U3 dual role
        - dm verity: fix crash on bufio buffer that was allocated with vmalloc
        - cifs: integer overflow in in SMB2_ioctl()
        - perf tools: Fix maps__find_symbol_by_name()
        - NFSv4: Fix a tracepoint Oops in initiate_file_draining()
        - of: add helper to lookup compatible child node
        - mmc: meson-mx-sdio: fix OF child-node lookup
        - bpf: fix rcu annotations in compute_effective_progs()
        - spi: dw: fix possible race condition
        - PM / devfreq: use put_device() instead of kfree()
        - ASoC: hdmi-codec: fix routing
        - drm/amd/display: support access ddc for mst branch
        - rcutorture: Use monotonic timestamp for stall detection
        - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run
        - selftests/android: initialize heap_type to avoid compiling warning
        - scsi: lpfc: Fix NVME Target crash in defer rcv logic
        - scsi: lpfc: Fix panic if driver unloaded when port is offline
        - arm64: perf: Disable PMU while processing counter overflows
        - staging: fsl-dpaa2/eth: Fix DMA mapping direction
        - block/DAC960.c: fix defined but not used build warnings
        - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers
      * Bionic update: upstream stable patchset 2019-07-09 (LP: #1835972)
        - vti6: fix PMTU caching and reporting on xmit
        - xfrm: fix missing dst_release() after policy blocking lbcast and multicast
        - xfrm: free skb if nlsk pointer is NULL
        - esp6: fix memleak on error path in esp6_input
        - mac80211: add stations tied to AP_VLANs during hw reconfig
        - ext4: clear mmp sequence number when remounting read-only
        - nl80211: Add a missing break in parse_station_flags
        - drm/bridge: adv7511: Reset registers on hotplug
        - scsi: target: iscsi: cxgbit: fix max iso npdu calculation
        - scsi: libiscsi: fix possible NULL pointer dereference in case of TMF
        - drm/imx: imx-ldb: disable LDB on driver bind
        - drm/imx: imx-ldb: check if channel is enabled before printing warning
        - nbd: don't requeue the same request twice.
        - nbd: handle unexpected replies better
        - usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in
          init_controller()
        - usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in
          r8a66597_queue()
        - usb: gadget: f_uac2: fix error handling in afunc_bind (again)
        - usb: gadget: u_audio: fix pcm/card naming in g_audio_setup()
        - usb: gadget: u_audio: update hw_ptr in iso_complete after data copied
        - usb: gadget: u_audio: remove caching of stream buffer parameters
        - usb: gadget: u_audio: remove cached period bytes value
        - usb: gadget: u_audio: protect stream runtime fields with stream spinlock
        - usb/phy: fix PPC64 build errors in phy-fsl-usb.c
        - tools: usb: ffs-test: Fix build on big endian systems
        - usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'
        - netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy()
        - bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd
        - netfilter: nf_tables: fix memory leaks on chain rename
        - netfilter: nf_tables: don't allow to rename to already-pending name
        - KVM: vmx: use local variable for current_vmptr when emulating VMPTRST
        - tools/power turbostat: fix -S on UP systems
        - net: caif: Add a missing rcu_read_unlock() in caif_flow_cb
        - qed: Fix link flap issue due to mismatching EEE capabilities.
        - qed: Fix possible race for the link state value.
        - qed: Correct Multicast API to reflect existence of 256 approximate buckets.
        - atl1c: reserve min skb headroom
        - net: prevent ISA drivers from building on PPC32
        - can: mpc5xxx_can: check of_iomap return before use
        - can: m_can: Move accessing of message ram to after clocks are enabled
        - i2c: davinci: Avoid zero value of CLKH
        - perf/x86/amd/ibs: Don't access non-started event
        - media: staging: omap4iss: Include asm/cacheflush.h after generic includes
        - bnx2x: Fix invalid memory access in rss hash config path.
        - net: axienet: Fix double deregister of mdio
        - locking/rtmutex: Allow specifying a subclass for nested locking
        - i2c/mux, locking/core: Annotate the nested rt_mutex usage
        - sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE
        - x86/boot: Fix if_changed build flip/flop bug
        - selftests/ftrace: Add snapshot and tracing_on test case
        - ipc/sem.c: prevent queue.status tearing in semop
        - zswap: re-check zswap_is_full() after do zswap_shrink()
        - tools/power turbostat: Read extended processor family from CPUID
        - ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size
        - bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog()
        - nfp: flower: fix port metadata conversion bug
        - enic: handle mtu change for vf properly
        - ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc
        - arc: [plat-eznps] fix data type errors in platform headers
        - arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c
        - arc: fix build errors in arc/include/asm/delay.h
        - arc: fix type warnings in arc/mm/cache.c
        - sparc/time: Add missing __init to init_tick_ops()
        - sparc: use asm-generic version of msi.h
        - enic: do not call enic_change_mtu in enic_probe
        - mm: delete historical BUG from zap_pmd_range()
        - drivers: net: lmc: fix case value for target abort error
        - memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure
        - gpiolib-acpi: make sure we trigger edge events at least once on boot
        - scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send
        - scsi: fcoe: drop frames in ELS LOGO error path
        - scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED
        - mm/memory.c: check return value of ioremap_prot
        - mei: don't update offset in write
        - cifs: add missing debug entries for kconfig options
        - cifs: check kmalloc before use
        - smb3: enumerating snapshots was leaving part of the data off end
        - smb3: Do not send SMB3 SET_INFO if nothing changed
        - smb3: don't request leases in symlink creation and query
        - smb3: fill in statfs fsid and correct namelen
        - btrfs: use correct compare function of dirty_metadata_bytes
        - btrfs: don't leak ret from do_chunk_alloc
        - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
        - iommu/arm-smmu: Error out only if not enough context interrupts
        - printk: Split the code for storing a message into the log buffer
        - printk: Create helper function to queue deferred console handling
        - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
        - kprobes/arm64: Fix %p uses in error messages
        - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
        - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
        - KVM: arm/arm64: Skip updating PMD entry if no change
        - KVM: arm/arm64: Skip updating PTE entry if no change
        - stop_machine: Reflow cpu_stop_queue_two_works()
        - ext4: check for NUL characters in extended attribute's name
        - ext4: sysfs: print ext4_super_block fields as little-endian
        - ext4: reset error code in ext4_find_entry in fallback
        - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
        - x86/vdso: Fix vDSO build if a retpoline is emitted
        - x86/process: Re-export start_thread()
        - x86/kvm/vmx: Remove duplicate l1d flush definitions
        - fuse: Add missed unlock_page() to fuse_readpages_fill()
        - udl-kms: change down_interruptible to down
        - udl-kms: handle allocation failure
        - udl-kms: fix crash due to uninitialized memory
        - udl-kms: avoid division
        - b43legacy/leds: Ensure NUL-termination of LED name string
        - b43/leds: Ensure NUL-termination of LED name string
        - ASoC: dpcm: don't merge format from invalid codec dai
        - ASoC: zte: Fix incorrect PCM format bit usages
        - ASoC: sirf: Fix potential NULL pointer dereference
        - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
        - x86/vdso: Fix lsl operand order
        - x86/irqflags: Mark native_restore_fl extern inline
        - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
        - s390/mm: fix addressing exception after suspend/resume
        - s390/numa: move initial setup of node_to_cpumask_map
        - kprobes/arm: Fix %p uses in error messages
        - kprobes: Make list and blacklist root user read only
        - MIPS: Correct the 64-bit DSP accumulator register size
        - MIPS: Always use -march=<arch>, not -<arch> shortcuts
        - MIPS: Change definition of cpu_relax() for Loongson-3
        - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
        - tpm: Return the actual size when receiving an unsupported command
        - scsi: mpt3sas: Fix _transport_smp_handler() error path
        - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
        - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
        - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
        - PM / clk: signedness bug in of_pm_clk_add_clks()
        - power: generic-adc-battery: fix out-of-bounds write when copying channel
          properties
        - power: generic-adc-battery: check for duplicate properties copied from iio
          channels
        - watchdog: Mark watchdog touch functions as notrace
        - gcc-plugins: Add include required by GCC release 8
        - gcc-plugins: Use dynamic initializers
        - Btrfs: fix send failure when root has deleted files still open
        - Btrfs: send, fix incorrect file layout after hole punching beyond eof
        - hwmon: (k10temp) 27C Offset needed for Threadripper2
        - KVM: arm/arm64: Fix potential loss of ptimer interrupts
        - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
        - perf kvm: Fix subcommands on s390
        - ext4: use ext4_warning() for sb_getblk failure
        - platform/x86: wmi: Do not mix pages and kmalloc
        - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
        - lib/vsprintf: Do not handle %pO[^F] as %px
        - soc: qcom: rmtfs-mem: fix memleak in probe error paths
        - kprobes: Show blacklist addresses as same as kallsyms does
        - kprobes: Replace %p with other pointer types
        - MIPS: memset.S: Fix byte_fixup for MIPSr6
        - mtd: rawnand: qcom: wait for desc completion in all BAM channels
        - net: 6lowpan: fix reserved space for single frames
        - net: mac802154: tx: expand tailroom if necessary
        - 9p/net: Fix zero-copy path in the 9p virtio transport
        - spi: davinci: fix a NULL pointer dereference
        - spi: pxa2xx: Add support for Intel Ice Lake
        - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
        - spi: cadence: Change usleep_range() to udelay(), for atomic context
        - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
        - readahead: stricter check for bdi io_pages
        - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
        - block: really disable runtime-pm for blk-mq
        - drm/i915/userptr: reject zero user_size
        - libertas: fix suspend and resume for SDIO connected cards
        - media: Revert "[media] tvp5150: fix pad format frame height"
        - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
        - Replace magic for trusting the secondary keyring with #define
        - powerpc/fadump: handle crash memory ranges array index overflow
        - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
        - PCI: Add wrappers for dev_printk()
        - cxl: Fix wrong comparison in cxl_adapter_context_get()
        - ib_srpt: Fix a use-after-free in srpt_close_ch()
        - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
        - 9p: fix multiple NULL-pointer-dereferences
        - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
        - 9p/virtio: fix off-by-one error in sg list bounds check
        - net/9p/client.c: version pointer uninitialized
        - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
          kfree()
        - dm integrity: change 'suspending' variable from bool to int
        - dm thin: stop no_space_timeout worker when switching to write-mode
        - dm cache metadata: save in-core policy_hint_size to on-disk superblock
        - dm cache metadata: set dirty on all cache blocks after a crash
        - dm crypt: don't decrease device limits
        - uart: fix race between uart_put_char() and uart_shutdown()
        - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
        - iio: sca3000: Fix missing return in switch
        - iio: ad9523: Fix displayed phase
        - iio: ad9523: Fix return value for ad952x_store()
        - extcon: Release locking when sending the notification of connector state
        - vmw_balloon: fix inflation of 64-bit GFNs
        - vmw_balloon: do not use 2MB without batching
        - vmw_balloon: VMCI_DOORBELL_SET does not check status
        - vmw_balloon: fix VMCI use when balloon built into kernel
        - rtc: omap: fix potential crash on power off
        - tracing: Do not call start/stop() functions when tracing_on does not change
        - tracing/blktrace: Fix to allow setting same value
        - printk/tracing: Do not trace printk_nmi_enter()
        - livepatch: Validate module/old func name length
        - uprobes: Use synchronize_rcu() not synchronize_sched()
        - mfd: hi655x: Fix regmap area declared size for hi655x
        - ovl: fix wrong use of impure dir cache in ovl_iterate()
        - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
        - cpufreq: governor: Avoid accessing invalid governor_data
        - PM / sleep: wakeup: Fix build error caused by missing SRCU support
        - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
        - xtensa: limit offsets in __loop_cache_{all,page}
        - xtensa: increase ranges in ___invalidate_{i,d}cache_all
        - block, bfq: return nbytes and not zero from struct cftype .write() method
        - pnfs/blocklayout: off by one in bl_map_stripe()
        - NFSv4 client live hangs after live data migration recovery
        - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
        - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
        - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
        - iommu/vt-d: Add definitions for PFSID
        - iommu/vt-d: Fix dev iotlb pfsid use
        - sys: don't hold uts_sem while accessing userspace memory
        - userns: move user access out of the mutex
        - ubifs: Fix memory leak in lprobs self-check
        - ubifs: Check data node size before truncate
        - ubifs: Fix synced_i_size calculation for xattr inodes
        - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
        - pwm: tiehrpwm: Fix disabling of output of PWMs
        - fb: fix lost console when the user unplugs a USB adapter
        - udlfb: set optimal write delay
        - libnvdimm: fix ars_status output length calculation
        - bcache: release dc->writeback_lock properly in bch_writeback_thread()
        - perf auxtrace: Fix queue resize
        - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
        - crypto: caam/jr - fix descriptor DMA unmapping
        - crypto: caam/qi - fix error path in xts setkey
        - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
        - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
        - blkcg: Introduce blkg_root_lookup()
        - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
        - IB/mlx5: Fix leaking stack memory to userspace
        - rtc: omap: fix resource leak in registration error path
        - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
        - ALSA: ac97: fix device initialization in the compat layer
        - ALSA: ac97: fix check of pm_runtime_get_sync failure
        - ALSA: ac97: fix unbalanced pm_runtime_enable
        - nfsd: fix leaked file lock with nfs exported overlayfs
        - ubifs: Fix directory size calculation for symlinks
        - mm, dev_pagemap: Do not clear ->mapping on final put
        - act_ife: fix a potential use-after-free
        - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT
          state
        - net: bcmgenet: use MAC link status for fixed phy
        - net: macb: do not disable MDIO bus at open/close time
        - qlge: Fix netdev features configuration.
        - r8169: add support for NCube 8168 network card
        - tcp: do not restart timewait timer on rst reception
        - vti6: remove !skb->ignore_df check from vti6_xmit()
        - net/sched: act_pedit: fix dump of extended layered op
        - tipc: fix a missing rhashtable_walk_exit()
        - nfp: wait for posted reconfigs when disabling the device
        - sctp: hold transport before accessing its asoc in sctp_transport_get_next
        - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge
        - vhost: correctly check the iova range when waking virtqueue
        - hv_netvsc: ignore devices that are not PCI
        - act_ife: move tcfa_lock down to where necessary
        - act_ife: fix a potential deadlock
        - net: sched: action_ife: take reference to meta module
        - cifs: check if SMB2 PDU size has been padded and suppress the warning
        - hfsplus: don't return 0 when fill_super() failed
        - hfs: prevent crash on exit from failed search
        - sunrpc: Don't use stack buffer with scatterlist
        - fork: don't copy inconsistent signal handler state to child
        - reiserfs: change j_timestamp type to time64_t
        - hfsplus: fix NULL dereference in hfsplus_lookup()
        - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries
        - fat: validate ->i_start before using
        - scripts: modpost: check memory allocation results
        - virtio: pci-legacy: Validate queue pfn
        - x86/mce: Add notifier_block forward declaration
        - IB/hfi1: Invalid NUMA node information can cause a divide by zero
        - pwm: meson: Fix mux clock names
        - mm/fadvise.c: fix signed overflow UBSAN complaint
        - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
        - platform/x86: intel_punit_ipc: fix build errors
        - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses
        - s390/kdump: Fix memleak in nt_vmcoreinfo
        - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()
        - mfd: sm501: Set coherent_dma_mask when creating subdevices
        - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360
        - netfilter: fix memory leaks on netlink_dump_start error
        - tcp, ulp: add alias for all ulp modules
        - RDMA/hns: Fix usage of bitmap allocation functions return values
        - net: hns3: Fix for command format parsing error in
          hclge_is_all_function_id_zero
        - perf tools: Check for null when copying nsinfo.
        - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP
        - net/9p/trans_fd.c: fix race by holding the lock
        - net/9p: fix error path of p9_virtio_probe
        - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit
        - powerpc: Fix size calculation using resource_size()
        - perf probe powerpc: Fix trace event post-processing
        - block: bvec_nr_vecs() returns value for wrong slab
        - s390/dasd: fix hanging offline processing due to canceled worker
        - s390/dasd: fix panic for failed online processing
        - ACPI / scan: Initialize status to ACPI_STA_DEFAULT
        - scsi: aic94xx: fix an error code in aic94xx_init()
        - NFSv4: Fix error handling in nfs4_sp4_select_mode()
        - Input: do not use WARN() in input_alloc_absinfo()
        - xen/balloon: fix balloon initialization for PVH Dom0
        - PCI: mvebu: Fix I/O space end address calculation
        - dm kcopyd: avoid softlockup in run_complete_job
        - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice
        - ASoC: rt5677: Fix initialization of rt5677_of_match.data
        - iommu/omap: Fix cache flushes on L2 table entries
        - selftests/powerpc: Kill child processes on SIGINT
        - RDS: IB: fix 'passing zero to ERR_PTR()' warning
        - cfq: Suppress compiler warnings about comparisons
        - smb3: fix reset of bytes read and written stats
        - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS
        - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning
        - powerpc/64s: Make rfi_flush_fallback a little more robust
        - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.
        - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399
        - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer
        - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
        - btrfs: Exit gracefully when chunk map cannot be inserted to the tree
        - btrfs: replace: Reset on-disk dev stats value after replace
        - btrfs: relocation: Only remove reloc rb_trees if reloc control has been
          initialized
        - btrfs: Don't remove block group that still has pinned down bytes
        - arm64: rockchip: Force CONFIG_PM on Rockchip systems
        - ARM: rockchip: Force CONFIG_PM on Rockchip systems
        - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks"
        - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode
        - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program
        - drm/amdgpu: update tmr mc address
        - drm/amdgpu:add tmr mc address into amdgpu_firmware_info
        - drm/amdgpu:add new firmware id for VCN
        - drm/amdgpu:add VCN support in PSP driver
        - drm/amdgpu:add VCN booting with firmware loaded by PSP
        - debugobjects: Make stack check warning more informative
        - mm: Fix devm_memremap_pages() collision handling
        - HID: add quirk for another PIXART OEM mouse used by HP
        - usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during
          suspend/resume
        - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear
        - x86/xen: don't write ptes directly in 32-bit PV guests
        - drm/i915: Increase LSPCON timeout
        - kbuild: make missing $DEPMOD a Warning instead of an Error
        - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs
        - x86: kvm: avoid unused variable warning
        - arm64: cpu_errata: include required headers
        - ASoC: wm8994: Fix missing break in switch
        - arm64: Fix mismatched cache line size detection
        - arm64: Handle mismatched cache type
        - tipc: fix the big/little endian issue in tipc_dest
        - ip6_vti: fix a null pointer deference when destroy vti6 tunnel
        - workqueue: skip lockdep wq dependency in cancel_work_sync()
        - workqueue: re-add lockdep dependencies for flushing
        - apparmor: fix an error code in __aa_create_ns()
        - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach
        - netfilter: x_tables: do not fail xt_alloc_table_info too easilly
        - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return
          value
        - PCI: Match Root Port's MPS to endpoint's MPSS as necessary
        - coccicheck: return proper error code on fail
        - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO
        - blk-mq: count the hctx as active before allocating tag
        - selinux: cleanup dentry and inodes on error in selinuxfs
        - drm/amd/display: Read back max backlight value at boot
        - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount
        - btrfs: lift uuid_mutex to callers of btrfs_open_devices
        - btrfs: Fix a C compliance issue
        - drm/i915: Nuke the LVDS lid notifier
        - drm/edid: Quirk Vive Pro VR headset non-desktop.
        - drm/amd/display: fix type of variable
        - drm/amd/display: Don't share clk source between DP and HDMI
        - drm/amd/display: update clk for various HDMI color depths
        - drm/amd/display: Use requested HDMI aspect ratio
        - drm/rockchip: lvds: add missing of_node_put
        - drm/amd/display: Pass connector id when executing VBIOS CT
        - drm/amd/display: Check if clock source in use before disabling
        - drm/amdgpu: fix incorrect use of fcheck
        - drm/amdgpu: fix incorrect use of drm_file->pid
        - drm/i915: set DP Main Stream Attribute for color range on DDI platforms
        - x86/tsc: Prevent result truncation on 32bit
      * [Regression] Colour banding appears on Lenovo B50-80 integrated display
        (LP: #1788308) // Bionic update: upstream stable patchset 2019-07-09
        (LP: #1835972)
        - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
      * CVE-2019-12819
        - mdio_bus: Fix use-after-free on device_register fails
      * proc_thermal flooding dmesg (LP: #1824690)
        - drivers: thermal: processor_thermal: Downgrade error message
      * Bionic update: upstream stable patchset 2019-07-08 (LP: #1835845)
        - bonding: avoid lockdep confusion in bond_get_stats()
        - inet: frag: enforce memory limits earlier
        - ipv4: frags: handle possible skb truesize change
        - net: dsa: Do not suspend/resume closed slave_dev
        - net: stmmac: Fix WoL for PCI-based setups
        - rxrpc: Fix user call ID check in rxrpc_service_prealloc_one
        - can: ems_usb: Fix memory leak on ems_usb_disconnect()
        - virtio_balloon: fix another race between migration and ballooning
        - x86/apic: Future-proof the TSC_DEADLINE quirk for SKX
        - kvm: x86: vmx: fix vpid leak
        - audit: fix potential null dereference 'context->module.name'
        - userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails
        - RDMA/uverbs: Expand primary and alt AV port checks
        - crypto: padlock-aes - Fix Nano workaround data corruption
        - drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats
        - scsi: sg: fix minor memory leak in error path
        - net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager
        - net/mlx5e: Set port trust mode to PCP as default
        - x86/efi: Access EFI MMIO data as unencrypted when SEV is active
        - drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check()
        - drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make
          gcc happy
        - scsi: qla2xxx: Fix unintialized List head crash
        - scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion
        - scsi: qla2xxx: Fix ISP recovery on unload
        - scsi: qla2xxx: Return error when TMF returns
        - genirq: Make force irq threading setup more robust
        - nohz: Fix local_timer_softirq_pending()
        - nohz: Fix missing tick reprogram when interrupting an inline softirq
        - ring_buffer: tracing: Inherit the tracing setting to next ring buffer
        - i2c: imx: Fix reinit_completion() use
        - Btrfs: fix file data corruption after cloning a range and fsync
        - nvme-pci: allocate device queues storage space at probe
        - nvme-pci: Fix queue double allocations
        - xfs: catch inode allocation state mismatch corruption
        - xfs: validate cached inodes are free when allocated
        - perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices
        - parisc: Enable CONFIG_MLONGCALLS by default
        - parisc: Define mb() and add memory barriers to assembler unlock sequences
        - kasan: add no_sanitize attribute for clang builds
        - Mark HI and TASKLET softirq synchronous
        - xen/netfront: don't cache skb_shinfo()
        - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management
          enabled
        - scsi: qla2xxx: Fix memory leak for allocating abort IOCB
        - init: rename and re-order boot_cpu_state_init()
        - root dentries need RCU-delayed freeing
        - make sure that __dentry_kill() always invalidates d_seq, unhashed or not
        - fix mntput/mntput race
        - fix __legitimize_mnt()/mntput() race
        - mtd: nand: qcom: Add a NULL check for devm_kasprintf()
        - phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals
        - ARM: dts: imx6sx: fix irq for pcie bridge
        - kprobes/x86: Fix %p uses in error messages
        - x86/irqflags: Provide a declaration for native_save_fl
        - x86/apic: Ignore secondary threads if nosmt=force
        - x86/mm/kmmio: Make the tracer robust against L1TF
        - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
        - x86/microcode: Allow late microcode loading with SMT disabled
        - x86/smp: fix non-SMP broken build due to redefinition of
          apic_id_is_primary_thread
        - cpu/hotplug: Non-SMP machines do not make use of booted_once
        - sched/deadline: Update rq_clock of later_rq when pushing a task
        - zram: remove BD_CAP_SYNCHRONOUS_IO with writeback feature
        - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
        - x86: i8259: Add missing include file
        - kbuild: verify that $DEPMOD is installed
        - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
        - crypto: vmac - require a block cipher with 128-bit block size
        - crypto: vmac - separate tfm and request context
        - crypto: blkcipher - fix crash flushing dcache in error path
        - crypto: ablkcipher - fix crash flushing dcache in error path
        - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
        - crypto: skcipher - fix crash flushing dcache in error path
        - x86/platform/UV: Mark memblock related init code and data correctly
        - dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart()
        - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
        - llc: use refcount_inc_not_zero() for llc_sap_find()
        - vsock: split dwork to avoid reinitializations
        - net_sched: Fix missing res info when create new tc_index filter
        - vhost: reset metadata cache when initializing new IOTLB
        - ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit
        - net: aquantia: Fix IFF_ALLMULTI flag functionality
        - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
        - ALSA: hda - Turn CX8200 into D3 as well upon reboot
        - ALSA: vx222: Fix invalid endian conversions
        - ALSA: virmidi: Fix too long output trigger loop
        - ALSA: cs5535audio: Fix invalid endian conversion
        - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
        - ALSA: memalloc: Don't exceed over the requested size
        - ALSA: vxpocket: Fix invalid endian conversions
        - USB: serial: sierra: fix potential deadlock at close
        - USB: serial: pl2303: add a new device id for ATEN
        - ACPI / PM: save NVS memory for ASUS 1025C laptop
        - tty: serial: 8250: Revert NXP SC16C2552 workaround
        - serial: 8250_exar: Read INT0 from slave device, too
        - serial: 8250_dw: always set baud rate in dw8250_set_termios
        - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
        - misc: sram: fix resource leaks in probe error path
        - Bluetooth: avoid killing an already killed socket
        - isdn: Disable IIOCDBGVAR
        - cls_matchall: fix tcf_unbind_filter missing
        - mlxsw: core_acl_flex_actions: Return error for conflicting actions
        - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
        - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
        - net: mvneta: fix mvneta_config_rss on armada 3700
        - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
        - pty: fix O_CLOEXEC for TIOCGPTPEER
        - arm: dts: armada: Fix "#cooling-cells" property's name
        - vfio: ccw: fix error return in vfio_ccw_sch_event
        - perf tools: Fix error index for pmu event parser
        - Input: synaptics-rmi4 - fix axis-swap behavior
        - IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()'
        - drm/bridge/sii8620: fix loops in EDID fetch logic
        - drm/bridge/sii8620: fix potential buffer overflow
        - ARC: Explicitly add -mmedium-calls to CFLAGS
        - hwmon: (nct6775) Fix loop limit
        - soc: imx: gpcv2: correct PGC offset
        - usb: dwc3: pci: add support for Intel IceLake
        - usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc()
        - usb: dwc3: of-simple: fix use-after-free on remove
        - ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th
        - netfilter: ipv6: nf_defrag: reduce struct net memory waste
        - netfilter: nf_ct_helper: Fix possible panic after
          nf_conntrack_helper_unregister
        - selftests: pstore: return Kselftest Skip code for skipped tests
        - selftests: static_keys: return Kselftest Skip code for skipped tests
        - selftests: sysctl: return Kselftest Skip code for skipped tests
        - selftests: zram: return Kselftest Skip code for skipped tests
        - selftests: vm: return Kselftest Skip code for skipped tests
        - selftests: sync: add config fragment for testing sync framework
        - ARM: dts: NSP: Fix i2c controller interrupt type
        - ARM: dts: NSP: Fix PCIe controllers interrupt types
        - ARM: dts: BCM5301x: Fix i2c controller interrupt type
        - ARM: dts: Cygnus: Fix I2C controller interrupt type
        - ARM: dts: Cygnus: Fix PCIe controller interrupt type
        - arm64: dts: specify 1.8V EMMC capabilities for bcm958742k
        - arm64: dts: specify 1.8V EMMC capabilities for bcm958742t
        - arm64: dts: ns2: Fix I2C controller interrupt type
        - arm64: dts: ns2: Fix PCIe controller interrupt type
        - arm64: dts: Stingray: Fix I2C controller interrupt type
        - drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error
        - drm: mali-dp: Enable Global SE interrupts mask for DP500
        - drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format
        - IB/rxe: Fix missing completion for mem_reg work requests
        - usb: dwc2: alloc dma aligned buffer for isoc split in
        - usb: dwc2: fix isoc split in transfer with no data
        - usb: gadget: composite: fix delayed_status race condition when set_interface
        - usb: gadget: dwc2: fix memory leak in gadget_init()
        - dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation
        - xen: add error handling for xenbus_printf
        - pNFS: Always free the session slot on error in
          nfs4_layoutget_handle_exception
        - scsi: xen-scsifront: add error handling for xenbus_printf
        - xen/scsiback: add error handling for xenbus_printf
        - arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag
        - arm64: make secondary_start_kernel() notrace
        - qed: Fix possible memory leak in Rx error path handling.
        - qed: Add sanity check for SIMD fastpath handler.
        - qed: Do not advertise DCBX_LLD_MANAGED capability.
        - enic: initialize enic->rfs_h.lock in enic_probe
        - net: hamradio: use eth_broadcast_addr
        - net: propagate dev_get_valid_name return code
        - net: stmmac: socfpga: add additional ocp reset line for Stratix10
        - nvmet: reset keep alive timer in controller enable
        - block: sed-opal: Fix a couple off by one bugs
        - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP
        - nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag.
        - net: davinci_emac: match the mdio device against its compatible if possible
        - sctp: fix erroneous inc of snmp SctpFragUsrMsgs
        - KVM: arm/arm64: Drop resource size check for GICV window
        - drm/bridge/sii8620: fix display of packed pixel modes in MHL2
        - locking/lockdep: Do not record IRQ state within lockdep code
        - selftests: bpf: notification about privilege required to run test_kmod.sh
          testing script
        - mtd: dataflash: Use ULL suffix for 64-bit constants
        - x86/microcode/intel: Fix memleak in save_microcode_patch()
        - ipv6: mcast: fix unsolicited report interval after receiving querys
        - Smack: Mark inode instant in smack_task_to_inode
        - arm64: dts: msm8916: fix Coresight ETF graph connections
        - batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump
        - batman-adv: Fix bat_v best gw refcnt after netlink dump
        - batman-adv: Avoid storing non-TT-sync flags on singular entries too
        - batman-adv: Fix multicast TT issues with bogus ROAM flags
        - cxgb4: when disabling dcb set txq dcb priority to 0
        - iio: pressure: bmp280: fix relative humidity unit
        - brcmfmac: stop watchdog before detach and free everything
        - ARM: dts: am437x: make edt-ft5x06 a wakeup source
        - ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl
        - usb: xhci: remove the code build warning
        - usb: xhci: increase CRS timeout value
        - NFC: pn533: Fix wrong GFP flag usage
        - typec: tcpm: Fix a msecs vs jiffies bug
        - kconfig: fix line numbers for if-entries in menu tree
        - perf record: Support s390 random socket_id assignment
        - perf test session topology: Fix test on s390
        - perf report powerpc: Fix crash if callchain is empty
        - perf tools: Fix a clang 7.0 compilation error
        - perf bench: Fix numa report output code
        - ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD
        - netfilter: nf_log: fix uninit read in nf_log_proc_dostring
        - net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager
        - nfp: cast sizeof() to int when comparing with error code
        - selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs
        - selftests/x86/sigreturn: Do minor cleanups
        - ARM: dts: da850: Fix interrups property for gpio
        - ARM64: dts: meson-gxl: fix Mali GPU compatible string
        - dmaengine: pl330: report BURST residue granularity
        - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
        - ath10k: update the phymode along with bandwidth change request
        - md/raid10: fix that replacement cannot complete recovery after reassemble
        - dev-dax: check_vma: ratelimit dev_info-s
        - nl80211: relax ht operation checks for mesh
        - nl80211: check nla_parse_nested() return values
        - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes
        - drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes
        - drm/exynos: decon5433: Fix WINCONx reset value
        - drbd: Fix drbd_request_prepare() discard handling
        - bpf, s390: fix potential memleak when later bpf_jit_prog fails
        - PCI: xilinx: Add missing of_node_put()
        - PCI: xilinx-nwl: Add missing of_node_put()
        - PCI: faraday: Add missing of_node_put()
        - bnx2x: Fix receiving tx-timeout in error or recovery state.
        - fsl/fman: fix parser reporting bad checksum on short frames
        - dpaa_eth: DPAA SGT needs to be 256B
        - acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value
        - openrisc: entry: Fix delay slot exception detection
        - m68k: fix "bad page state" oops on ColdFire boot
        - objtool: Support GCC 8 '-fnoreorder-functions'
        - ipvlan: call dev_change_flags when ipvlan mode is reset
        - drm/amdgpu: fix swapped emit_ib_size in vce3
        - x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all()
        - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos
        - ARM: imx_v4_v5_defconfig: Select ULPI support
        - bpf: hash map: decrement counter on error
        - tracing: Use __printf markup to silence compiler
        - kasan: fix shadow_size calculation error in kasan_module_alloc
        - smsc75xx: Add workaround for gigabit link up hardware errata.
        - drm/bridge/sii8620: Fix display of packed pixel modes
        - samples/bpf: add missing <linux/if_vlan.h>
        - samples/bpf: Check the result of system()
        - samples/bpf: Check the error of write() and read()
        - ieee802154: 6lowpan: set IFLA_LINK
        - netfilter: x_tables: set module owner for icmp(6) matches
        - ipv6: make ipv6_renew_options() interrupt/kernel safe
        - net: qrtr: Broadcast messages only from control port
        - sh_eth: fix invalid context bug while calling auto-negotiation by ethtool
        - sh_eth: fix invalid context bug while changing link options by ethtool
        - ravb: fix invalid context bug while calling auto-negotiation by ethtool
        - ravb: fix invalid context bug while changing link options by ethtool
        - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume
        - net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used
        - nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us
        - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem
        - ieee802154: at86rf230: use __func__ macro for debug messages
        - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem
        - gpu: host1x: Check whether size of unpin isn't 0
        - drm/tegra: Fix comparison operator for buffer size
        - drm/armada: fix colorkey mode property
        - drm/armada: fix irq handling
        - netfilter: nft_compat: explicitly reject ERROR and standard target
        - netfilter: nf_conntrack: Fix possible possible crash on module loading.
        - ARC: Improve cmpxchg syscall implementation
        - bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic.
        - bnxt_en: Always set output parameters in bnxt_get_max_rings().
        - bnxt_en: Fix for system hang if request_irq fails
        - scsi: qedf: Send the driver state to MFW
        - scsi: qedi: Send driver state to MFW
        - perf llvm-utils: Remove bashism from kernel include fetch script
        - perf tools: Fix compilation errors on gcc8
        - perf script python: Fix dict reference counting
        - nfit: fix unchecked dereference in acpi_nfit_ctl
        - RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path
        - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot
        - ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary
          cores
        - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller
        - ixgbe: Be more careful when modifying MAC filters
        - tools: build: Use HOSTLDFLAGS with fixdep
        - kbuild: suppress warnings from 'getconf LFS_*'
        - packet: reset network header if packet shorter than ll reserved space
        - qlogic: check kstrtoul() for errors
        - tcp: remove DELAYED ACK events in DCTCP
        - pinctrl: ingenic: Fix inverted direction for < JZ4770
        - pinctrl: nsp: off by ones in nsp_pinmux_enable()
        - pinctrl: nsp: Fix potential NULL dereference
        - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply()
        - net/ethernet/freescale/fman: fix cross-build error
        - ibmvnic: Fix error recovery on login failure
        - btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block()
        - octeon_mgmt: Fix MIX registers configuration on MTU setup
        - net: usb: rtl8150: demote allmulti message to dev_dbg()
        - PCI: OF: Fix I/O space page leak
        - PCI: versatile: Fix I/O space page leak
        - net: qca_spi: Avoid packet drop during initial sync
        - net: qca_spi: Make sure the QCA7000 reset is triggered
        - net: qca_spi: Fix log level if probe fails
        - tcp: identify cryptic messages as TCP seq # bugs
        - soc: imx: gpc: restrict register range for regmap access
        - ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems
        - ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch
        - nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD
        - parisc: Remove ordered stores from syscall.S
        - xfrm_user: prevent leaking 2 bytes of kernel memory
        - netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state
        - packet: refine ring v3 block size test to hold one frame
        - net/smc: no shutdown in state SMC_LISTEN
        - parisc: Remove unnecessary barriers from spinlock.h
        - PCI: hotplug: Don't leak pci_slot on registration failure
        - PCI: Skip MPS logic for Virtual Functions (VFs)
        - PCI: pciehp: Fix use-after-free on unplug
        - PCI: pciehp: Fix unprotected list iteration in IRQ handler
        - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
        - i2c: imx: Fix race condition in dma read
        - reiserfs: fix broken xattr handling (heap corruption, bad retval)
        - updateconfigs for v4.14.67
        - IB/rxe: avoid double kfree skb
        - RDMA/qedr: Fix NULL pointer dereference when running over iWARP without
          RDMA-CM
        - smb3: increase initial number of credits requested to allow write
        - hwmon: (dell-smm) Disable fan support for Dell XPS13 9333
        - ARM: dts: HR2: Fix interrupt types for i2c and PCIe
        - drm/arm/malidp: Ensure that the crtcs are shutdown before removing any
          encoder/connector
        - drm/mali-dp: Rectify the width and height passed to rotmem_required()
        - dmaengine: ti: omap-dma: Fix OMAP1510 incorrect residue_granularity
        - nvme-rdma: fix possible double free condition when failing to create a
          controller
        - nvme-rdma: Fix command completion race at error recovery
        - nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl
        - clk: sunxi-ng: replace lib-y with obj-y
        - batman-adv: Fix debugfs path for renamed hardif
        - batman-adv: Fix debugfs path for renamed softif
        - nfp: bpf: don't stop offload if replace failed
        - perf tests: Add event parsing error handling to parse events test
        - perf script: Fix crash because of missing evsel->priv
        - perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE]
        - s390/qeth: consistently re-enable device features
        - sched/fair: Fix bandwidth timer clock drift condition
        - r8169: fix mac address change
        - RISC-V: Don't include irq-riscv-intc.h
        - RISC-V: Fix PTRACE_SETREGSET bug.
        - net: qrtr: Reset the node and port ID of broadcast messages
        - cxgb4: assume flash part size to be 4MB, if it can't be determined
        - bpf: fix sk_skb programs without skb->dev assigned
        - ipfrag: really prevent allocation on netns exit
        - gpu: host1x: Skip IOMMU initialization if firewall is enabled
        - ARC: [plat-hsdk]: Configure APB GPIO controller on ARC HSDK platform
        - bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs.
        - scsi: hpsa: correct enclosure sas address
        - perf tools: Use python-config --includes rather than --cflags
        - sfp: ensure we clean up properly on bus registration failure
        - amd/dc/dce100: On dce100, set clocks to 0 on suspend
        - tools: build: Fixup host c flags
        - kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading
        - ibmvnic: Revise RX/TX queue error messages
        - net/smc: reset recv timeout after clc handshake
        - PCI: xgene: Fix I/O space page leak
        - PCI: designware: Fix I/O space page leak
        - PCI: aardvark: Fix I/O space page leak
        - PCI: faraday: Fix I/O space page leak
        - PCI: mediatek: Fix I/O space page leak
        - PCI: v3-semi: Fix I/O space page leak
        - platform/x86: dell-laptop: Fix backlight detection
        - mm: use helper functions for allocating and freeing vm_area structs
        - mm: make vm_area_dup() actually copy the old vma data
        - mm: make vm_area_alloc() initialize core fields
        - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
    
     -- Kleber Sacilotto de Souza <email address hidden>  Wed, 07 Aug 2019 17:41:57 +0200
  • linux-oracle (4.15.0-1020.22) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-57.63 ]
    
      * CVE-2019-1125
        - x86/cpufeatures: Carve out CQM features retrieval
        - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
        - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
        - x86/speculation: Enable Spectre v1 swapgs mitigations
        - x86/entry/64: Use JMP instead of JMPQ
        - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
    linux-oracle (4.15.0-1019.21) bionic; urgency=medium
    
      * bionic/linux-oracle: 4.15.0-1019.21 -proposed tracker (LP: #1837616)
    
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] linux-oracle: remove CONFIG_DRM_HISI_HIBMC=m
    
      * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
        - [Packaging] linux-oracle: add build deps for building dkms
    
      [ Ubuntu: 4.15.0-56.62 ]
    
      * bionic/linux: 4.15.0-56.62 -proposed tracker (LP: #1837626)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] update helper scripts
      * CVE-2019-2101
        - media: uvcvideo: Fix 'type' check leading to overflow
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
        - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
      * Bionic: support for Solarflare X2542 network adapter (sfc driver)
        (LP: #1836635)
        - sfc: make mem_bar a function rather than a constant
        - sfc: support VI strides other than 8k
        - sfc: add Medford2 (SFC9250) PCI Device IDs
        - sfc: improve PTP error reporting
        - sfc: update EF10 register definitions
        - sfc: populate the timer reload field
        - sfc: update MCDI protocol headers
        - sfc: support variable number of MAC stats
        - sfc: expose FEC stats on Medford2
        - sfc: expose CTPIO stats on NICs that support them
        - sfc: basic MCDI mapping of 25/50/100G link speeds
        - sfc: support the ethtool ksettings API properly so that 25/50/100G works
        - sfc: add bits for 25/50/100G supported/advertised speeds
        - sfc: remove tx and MCDI handling from NAPI budget consideration
        - sfc: handle TX timestamps in the normal data path
        - sfc: add function to determine which TX timestamping method to use
        - sfc: use main datapath for HW timestamps if available
        - sfc: only enable TX timestamping if the adapter is licensed for it
        - sfc: MAC TX timestamp handling on the 8000 series
        - sfc: on 8000 series use TX queues for TX timestamps
        - sfc: only advertise TX timestamping if we have the license for it
        - sfc: simplify RX datapath timestamping
        - sfc: support separate PTP and general timestamping
        - sfc: support second + quarter ns time format for receive datapath
        - sfc: support Medford2 frequency adjustment format
        - sfc: add suffix to large constant in ptp
        - sfc: mark some unexported symbols as static
        - sfc: update MCDI protocol headers
        - sfc: support FEC configuration through ethtool
        - sfc: remove ctpio_dmabuf_start from stats
        - sfc: stop the TX queue before pushing new buffers
      * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
        - KVM: s390: add debug logging for cpu model subfunctions
        - KVM: s390: implement subfunction processor calls
        - KVM: s390: add vector enhancements facility 2 to cpumodel
        - KVM: s390: add vector BCD enhancements facility to cpumodel
        - KVM: s390: add MSA9 to cpumodel
        - KVM: s390: provide query function for instructions returning 32 byte
        - KVM: s390: add enhanced sort facilty to cpu model
        - KVM: s390: add deflate conversion facilty to cpu model
        - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
      * Intel ethernet I219 has slow RX speed (LP: #1836152)
        - SAUCE: e1000e: add workaround for possible stalled packet
        - SAUCE: e1000e: disable force K1-off feature
      * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
        (LP: #1836177)
        - SAUCE: e1000e: Make watchdog use delayed work
      * Unhide Nvidia HDA audio controller (LP: #1836308)
        - PCI: Enable NVIDIA HDA controllers
      * selftests: Remove broken Power9 paste tests and fix compilation issue
        (LP: #1836715)
        - selftests/powerpc: Remove Power9 paste tests
        - selftests/powerpc: Fix Makefiles for headers_install change
      * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
        (LP: #1836760)
        - ixgbevf: Use cached link state instead of re-reading the value for ethtool
      * Fix nf_conntrack races when dealing with same origin requests in NAT
        environments (LP: #1836816)
        - netfilter: nf_conntrack: resolve clash for matching conntracks
        - netfilter: nf_nat: skip nat clash resolution for same-origin entries
      * CVE-2018-5383
        - crypto: ecdh - add public key verification test
      * sched: Prevent CPU lockups when task groups take longer than the period
        (LP: #1836971)
        - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
      * depmod may prefer unsigned l-r-m nvidia modules to signed modules
        (LP: #1834479)
        - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
        - [Packaging] Add update-version-dkms
        - update dkms package versions
      * Build Nvidia drivers in conjunction with kernel (LP: #1764792) // zfs/spl
        build in conjunction with the kernel from DKMS source (LP: #1807378)
        - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
      * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
        - [Packaging] dkms -- dkms package build packaging support
        - [Packaging] dkms -- build zfs/spl packages
        - [Packaging] dkms -- drop zfs/spl source code from kernel
      * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
        - [Packaging] dkms -- introduce dkms package versions
        - [Packaging] dkms -- add per package post-process step
        - [Packaging] dkms -- switch to a consistent build prefix length and strip
        - [Packaging] dkms-build -- support building against packages in PPAs
        - [Packaging] dkms-build: do not redownload files on subsequent passes
        - [Packaging] dkms-build -- add support for unversioned overrides
        - [Packaging] dkms-build -- backport latest version from disco
        - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
        - [Packaging] nvidia -- make nvidia package version explicit
      * CVE-2019-13233
        - x86/insn-eval: Fix use-after-free access to LDT entry
      * kernel panic using CIFS share in smb2_push_mandatory_locks() (LP: #1795659)
        - CIFS: keep FileInfo handle live during oplock break
      * cifs set_oplock buffer overflow in strcat (LP: #1824981)
        - cifs: fix strcat buffer overflow and reduce raciness in
          smb21_set_oplock_level()
      * CVE-2019-13272
        - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
      * Bionic update: upstream stable patchset 2019-07-18 (LP: #1837161)
        - Kbuild: suppress packed-not-aligned warning for default setting only
        - disable stringop truncation warnings for now
        - test_hexdump: use memcpy instead of strncpy
        - kobject: Replace strncpy with memcpy
        - ALSA: intel_hdmi: Use strlcpy() instead of strncpy()
        - unifdef: use memcpy instead of strncpy
        - kernfs: Replace strncpy with memcpy
        - ip_tunnel: Fix name string concatenate in __ip_tunnel_create()
        - scsi: bfa: convert to strlcpy/strlcat
        - kdb: use memmove instead of overlapping memcpy
        - iser: set sector for ambiguous mr status errors
        - uprobes: Fix handle_swbp() vs. unregister() + register() race once more
        - MIPS: ralink: Fix mt7620 nd_sd pinmux
        - mips: fix mips_get_syscall_arg o32 check
        - IB/mlx5: Avoid load failure due to unknown link width
        - drm/ast: Fix incorrect free on ioregs
        - drm: set is_master to 0 upon drm_new_set_master() failure
        - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config
        - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut()
        - ALSA: trident: Suppress gcc string warning
        - kgdboc: Fix restrict error
        - kgdboc: Fix warning with module build
        - svm: Add mutex_lock to protect apic_access_page_done on AMD systems
        - drm/msm: fix OF child-node lookup
        - Input: xpad - quirk all PDP Xbox One gamepads
        - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus
        - Input: matrix_keypad - check for errors from of_get_named_gpio()
        - Input: cros_ec_keyb - fix button/switch capability reports
        - Input: elan_i2c - add ELAN0620 to the ACPI table
        - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR
        - Input: elan_i2c - add support for ELAN0621 touchpad
        - btrfs: tree-checker: Don't check max block group size as current max chunk
          size limit is unreliable
        - ARC: change defconfig defaults to ARCv2
        - arc: [devboards] Add support of NFSv3 ACL
        - reset: make device_reset_optional() really optional
        - reset: remove remaining WARN_ON() in <linux/reset.h>
        - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo
        - net: qed: use correct strncpy() size
        - tipc: use destination length for copy string
        - arm64: ftrace: Fix to enable syscall events on arm64
        - sched, trace: Fix prev_state output in sched_switch tracepoint
        - tracing/fgraph: Fix set_graph_function from showing interrupts
        - drm/meson: Fixes for drm_crtc_vblank_on/off support
        - scsi: lpfc: fix block guard enablement on SLI3 adapters
        - media: omap3isp: Unregister media device as first
        - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread()
        - brcmutil: really fix decoding channel info for 160 MHz bandwidth
        - iommu/ipmmu-vmsa: Fix crash on early domain free
        - can: rcar_can: Fix erroneous registration
        - test_firmware: fix error return getting clobbered
        - HID: input: Ignore battery reported by Symbol DS4308
        - batman-adv: Use explicit tvlv padding for ELP packets
        - batman-adv: Expand merged fragment buffer for full packet
        - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register
        - bnx2x: Assign unique DMAE channel number for FW DMAE transactions.
        - qed: Fix PTT leak in qed_drain()
        - qed: Fix reading wrong value in loop condition
        - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command
        - net/mlx4_core: Fix uninitialized variable compilation warning
        - net/mlx4: Fix UBSAN warning of signed integer overflow
        - gpio: mockup: fix indicated direction
        - mtd: rawnand: qcom: Namespace prefix some commands
        - mtd: spi-nor: Fix Cadence QSPI page fault kernel panic
        - qed: Fix bitmap_weight() check
        - qed: Fix QM getters to always return a valid pq
        - net: faraday: ftmac100: remove netif_running(netdev) check before disabling
          interrupts
        - iommu/vt-d: Use memunmap to free memremap
        - flexfiles: use per-mirror specified stateid for IO
        - ibmvnic: Fix RX queue buffer cleanup
        - team: no need to do team_notify_peers or team_mcast_rejoin when disabling
          port
        - net: amd: add missing of_node_put()
        - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device
        - usb: appledisplay: Add 27" Apple Cinema Display
        - USB: check usb_get_extra_descriptor for proper size
        - ALSA: hda: Add support for AMD Stoney Ridge
        - ALSA: pcm: Fix starvation on down_write_nonblock()
        - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing
        - ALSA: pcm: Fix interval evaluation with openmin/max
        - ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570
        - SUNRPC: Fix leak of krb5p encode pages
        - dmaengine: dw: Fix FIFO size for Intel Merrifield
        - dmaengine: cppi41: delete channel from pending list when stop channel
        - ARM: 8806/1: kprobes: Fix false positive with FORTIFY_SOURCE
        - xhci: Prevent U1/U2 link pm states if exit latency is too long
        - f2fs: fix to do sanity check with block address in main area v2
        - swiotlb: clean up reporting
        - Staging: lustre: remove two build warnings
        - staging: atomisp: remove "fun" strncpy warning
        - cifs: Fix separator when building path from dentry
        - staging: rtl8712: Fix possible buffer overrun
        - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and an
          off-by-one mistake in core/rtw_mlme_ext.c"
        - drm/amdgpu: update mc firmware image for polaris12 variants
        - drm/amdgpu/gmc8: update MC firmware for polaris
        - tty: serial: 8250_mtk: always resume the device in probe.
        - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var()
        - libnvdimm, pfn: Pad pfn namespaces relative to other regions
        - mac80211: Clear beacon_int in ieee80211_do_stop
        - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext
        - mac80211: fix reordering of buffered broadcast packets
        - mac80211: ignore NullFunc frames in the duplicate detection
        - qed: Fix rdma_info structure allocation
        - drm/amdgpu: Add amdgpu "max bpc" connector property (v2)
        - drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo
        - gpio: pxa: fix legacy non pinctrl aware builds again
        - tc-testing: tdc.py: ignore errors when decoding stdout/stderr
        - NFSv4: Fix a NFSv4 state manager deadlock
        - USB: serial: console: fix reported terminal settings
        - ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support
        - ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire
          U27-880
        - ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic
        - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G
        - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G
        - media: dvb-pll: don't re-validate tuner frequencies
        - parisc: Enable -ffunction-sections for modules on 32-bit kernel
        - Revert "x86/e820: put !E820_TYPE_RAM regions into memblock.reserved"
        - drm/lease: Send a distinct uevent
        - drm/msm: Move fence put to where failure occurs
        - drm/amdgpu/gmc8: always load MC firmware in the driver
        - drm/i915: Downgrade Gen9 Plane WM latency error
        - x86/efi: Allocate e820 buffer before calling efi_exit_boot_service
        - cfg80211: Fix busy loop regression in ieee80211_ie_split_ric()
        - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes
        - ipv6: Check available headroom in ip6_xmit() even without options
        - neighbour: Avoid writing before skb->head in neigh_hh_output()
        - ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output
        - net: 8139cp: fix a BUG triggered by changing mtu with network traffic
        - net/mlx4_core: Correctly set PFC param if global pause is turned off.
        - net/mlx4_en: Change min MTU size to ETH_MIN_MTU
        - net: phy: don't allow __set_phy_supported to add unsupported modes
        - net: Prevent invalid access to skb->prev in __qdisc_drop_all
        - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices
        - sctp: kfree_rcu asoc
        - tcp: Do not underestimate rwnd_limited
        - tcp: fix NULL ref in tail loss probe
        - tun: forbid iface creation with rtnl ops
        - virtio-net: keep vnet header zeroed after processing XDP
        - ARM: OMAP2+: prm44xx: Fix section annotation on
          omap44xx_prm_enable_io_wakeup
        - ASoC: rsnd: fixup clock start checker
        - staging: rtl8723bs: Fix the return value in case of error in
          'rtw_wx_read32()'
        - ARM: dts: logicpd-somlv: Fix interrupt on mmc3_dat1
        - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field
        - sysv: return 'err' instead of 0 in __sysv_write_inode
        - selftests: add script to stress-test nft packet path vs. control plane
        - netfilter: nf_tables: fix use-after-free when deleting compat expressions
        - hwmon (ina2xx) Fix NULL id pointer in probe()
        - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers
        - s390/cpum_cf: Reject request for sampling in event initialization
        - hwmon: (ina2xx) Fix current value calculation
        - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing
        - ASoC: dapm: Recalculate audio map forcely when card instantiated
        - netfilter: xt_hashlimit: fix a possible memory leak in htable_create()
        - hwmon: (w83795) temp4_type has writable permission
        - perf tools: Restore proper cwd on return from mnt namespace
        - PCI: imx6: Fix link training status detection in link up check
        - objtool: Fix double-free in .cold detection error path
        - objtool: Fix segfault in .cold detection with -ffunction-sections
        - ARM: dts: at91: sama5d2: use the divided clock for SMC
        - Btrfs: send, fix infinite loop due to directory rename dependencies
        - RDMA/mlx5: Fix fence type for IB_WR_LOCAL_INV WR
        - RDMA/rdmavt: Fix rvt_create_ah function signature
        - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos
        - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE
        - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE
        - exportfs: do not read dentry after free
        - bpf: fix check of allowed specifiers in bpf_trace_printk
        - ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf
        - USB: omap_udc: use devm_request_irq()
        - USB: omap_udc: fix crashes on probe error and module removal
        - USB: omap_udc: fix omap_udc_start() on 15xx machines
        - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E
        - USB: omap_udc: fix rejection of out transfers when DMA is used
        - drm/meson: add support for 1080p25 mode
        - netfilter: ipv6: Preserve link scope traffic original oif
        - IB/mlx5: Fix page fault handling for MW
        - KVM: x86: fix empty-body warnings
        - x86/kvm/vmx: fix old-style function declaration
        - net: thunderx: fix NULL pointer dereference in nic_remove
        - usb: gadget: u_ether: fix unsafe list iteration
        - netfilter: nf_tables: deactivate expressions in rule replecement routine
        - igb: fix uninitialized variables
        - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps
        - net: hisilicon: remove unexpected free_netdev
        - drm/amdgpu: Add delay after enable RLC ucode
        - drm/ast: fixed reading monitor EDID not stable issue
        - xen: xlate_mmu: add missing header to fix 'W=1' warning
        - Revert "xen/balloon: Mark unallocated host memory as UNUSABLE"
        - pstore/ram: Correctly calculate usable PRZ bytes
        - fscache, cachefiles: remove redundant variable 'cache'
        - nvme: flush namespace scanning work just before removing namespaces
        - ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value
        - ocfs2: fix deadlock caused by ocfs2_defrag_extent()
        - mm/page_alloc.c: fix calculation of pgdat->nr_zones
        - hfs: do not free node before using
        - hfsplus: do not free node before using
        - debugobjects: avoid recursive calls with kmemleak
        - ocfs2: fix potential use after free
        - printk: Add console owner and waiter logic to load balance console writes
        - printk: Hide console waiter logic into helpers
        - printk: Never set console_may_schedule in console_trylock()
        - printk: Wake klogd when passing console_lock owner
        - flexfiles: enforce per-mirror stateid only for v4 DSes
        - staging: speakup: Replace strncpy with memcpy
        - ALSA: fireface: fix reference to wrong register for clock configuration
        - IB/hfi1: Fix an out-of-bounds access in get_hw_stats
        - tcp: lack of available data can also cause TSO defer
        - Revert "net/ibm/emac: wrong bit is used for STA control"
        - tools: bpftool: prevent infinite loop in get_fdinfo()
        - ASoC: sun8i-codec: fix crash on module removal
        - ASoC: acpi: fix: continue searching when machine is ignored
        - RDMA/bnxt_re: Fix system hang when registration with L2 driver fails
        - RDMA/bnxt_re: Avoid accessing the device structure after it is freed
        - RDMA/hns: Bugfix pbl configuration for rereg mr
        - thunderbolt: Prevent root port runtime suspend during NVM upgrade
        - netfilter: add missing error handling code for register functions
        - netfilter: nat: fix double register in masquerade modules
        - cachefiles: Fix an assertion failure when trying to update a failed object
        - fscache: Fix race in fscache_op_complete() due to split atomic_sub & read
        - pvcalls-front: fixes incorrect error handling
        - nvme: warn when finding multi-port subsystems without multipathing enabled
        - kernel/kcov.c: mark funcs in __sanitizer_cov_trace_pc() as notrace
        - ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN
        - ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294
        - ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294
      * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968)
        - flow_dissector: do not dissect l4 ports for fragments
        - ibmvnic: fix accelerated VLAN handling
        - ip_tunnel: don't force DF when MTU is locked
        - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
        - net-gro: reset skb->pkt_type in napi_reuse_skb()
        - sctp: not allow to set asoc prsctp_enable by sockopt
        - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
        - tuntap: fix multiqueue rx
        - net: systemport: Protect stop from timeout
        - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
        - net: dsa: microchip: initialize mutex before use
        - sctp: fix strchange_flags name for Stream Change Event
        - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
        - sctp: not increase stream's incnt before sending addstrm_in request
        - mlxsw: spectrum: Fix IP2ME CPU policer configuration
        - net: smsc95xx: Fix MTU range
        - usbnet: smsc95xx: disable carrier check while suspending
        - inet: frags: better deal with smp races
        - ARM: dts: r8a7791: Correct critical CPU temperature
        - ARM: dts: r8a7793: Correct critical CPU temperature
        - net: bcmgenet: protect stop from timeout
        - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
          coalescing
        - tipc: don't assume linear buffer when reading ancillary data
        - tipc: fix link re-establish failure
        - net/mlx5e: Claim TC hw offloads support only under a proper build config
        - net/mlx5e: Adjust to max number of channles when re-attaching
        - net/mlx5e: Fix selftest for small MTUs
        - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
        - net/mlx5e: IPoIB, Reset QP after channels are closed
        - net: dsa: mv88e6xxx: Fix clearing of stats counters
        - net: phy: realtek: fix RTL8201F sysfs name
        - sctp: define SCTP_SS_DEFAULT for Stream schedulers
        - rxrpc: Fix lockup due to no error backoff after ack transmit error
        - cifs: don't dereference smb_file_target before null check
        - cifs: fix return value for cifs_listxattr
        - arm64: kprobe: make page to RO mode when allocate it
        - ixgbe: fix MAC anti-spoofing filter after VFLR
        - reiserfs: propagate errors from fill_with_dentries() properly
        - hfs: prevent btree data loss on root split
        - hfsplus: prevent btree data loss on root split
        - um: Give start_idle_thread() a return code
        - drm/edid: Add 6 bpc quirk for BOE panel.
        - platform/x86: intel_telemetry: report debugfs failure
        - clk: fixed-rate: fix of_node_get-put imbalance
        - perf symbols: Set PLT entry/header sizes properly on Sparc
        - fs/exofs: fix potential memory leak in mount option parsing
        - clk: samsung: exynos5420: Enable PERIS clocks for suspend
        - apparmor: Fix uninitialized value in aa_split_fqname
        - x86/earlyprintk: Add a force option for pciserial device
        - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
        - arm64: percpu: Initialize ret in the default case
        - s390/vdso: add missing FORCE to build targets
        - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
          replace
        - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
        - s390/mm: Fix ERROR: "__node_distance" undefined!
        - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
        - netfilter: xt_IDLETIMER: add sysfs filename checking routine
        - s390/qeth: fix HiperSockets sniffer
        - hwmon: (ibmpowernv) Remove bogus __init annotations
        - Revert "drm/exynos/decon5433: implement frame counter"
        - clk: fixed-factor: fix of_node_get-put imbalance
        - lib/raid6: Fix arm64 test build
        - s390/perf: Change CPUM_CF return code in event init function
        - sched/core: Take the hotplug lock in sched_init_smp()
        - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
        - qed: Fix memory/entry leak in qed_init_sp_request()
        - qed: Fix blocking/unlimited SPQ entries leak
        - qed: Fix potential memory corruption
        - net: stmmac: Fix RX packet size > 8191
        - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
        - ACPI / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM
        - perf machine: Add machine__is() to identify machine arch
        - perf tools: Fix kernel_start for PTI on x86
        - perf machine: Add nr_cpus_avail()
        - perf machine: Workaround missing maps for x86 PTI entry trampolines
        - perf test code-reading: Fix perf_env setup for PTI entry trampolines
        - media: v4l: event: Add subscription to list before calling "add" operation
        - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
        - uio: Fix an Oops on load
        - usb: cdc-acm: add entry for Hiro (Conexant) modem
        - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
        - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
        - USB: misc: appledisplay: add 20" Apple Cinema Display
        - ACPI / platform: Add SMB0001 HID to forbidden_id_list
        - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
        - libceph: fall back to sendmsg for slab pages
        - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
        - perf unwind: Take pgoff into account when reporting elf to libdwfl
        - netfilter: bridge: define INT_MIN & INT_MAX in userspace
        - s390/decompressor: add missing FORCE to build targets
        - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
        - HID: alps: allow incoming reports when only the trackstick is opened
        - s390/mm: fix mis-accounting of pgtable_bytes
        - drm/amd/display: Stop leaking planes
        - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
        - ceph: quota: fix null pointer dereference in quota check
        - nvme: make sure ns head inherits underlying device limits
        - i2c: omap: Enable for ARCH_K3
        - net: aquantia: fix potential IOMMU fault after driver unbind
        - net: aquantia: fixed enable unicast on 32 macvlan
        - net: aquantia: invalid checksumm offload implementation
        - mtd: rawnand: atmel: fix OF child-node lookup
        - efi/libstub: arm: support building with clang
        - ARM: 8766/1: drop no-thumb-interwork in EABI mode
        - ARM: 8767/1: add support for building ARM kernel with clang
        - bus: arm-cci: remove unnecessary unreachable()
        - ARM: trusted_foundations: do not use naked function
        - usb: core: Fix hub port connection events lost
        - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
        - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
        - usb: dwc3: core: Clean up ULPI device
        - xhci: Add check for invalid byte size error when UAS devices are connected.
        - ALSA: oss: Use kvzalloc() for local buffer allocations
        - MAINTAINERS: Add Sasha as a stable branch maintainer
        - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
        - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
        - iwlwifi: mvm: support sta_statistics() even on older firmware
        - iwlwifi: mvm: fix regulatory domain update when the firmware starts
        - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
        - brcmfmac: fix reporting support for 160 MHz channels
        - tools/power/cpupower: fix compilation with STATIC=true
        - v9fs_dir_readdir: fix double-free on p9stat_read error
        - selinux: Add __GFP_NOWARN to allocation at str_read()
        - Input: synaptics - avoid using uninitialized variable when probing
        - bfs: add sanity check at bfs_fill_super()
        - sctp: clear the transport of some out_chunk_list chunks in
          sctp_assoc_rm_peer
        - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
        - llc: do not use sk_eat_skb()
        - mm: don't warn about large allocations for slab
        - mm/memory.c: recheck page table entry with page table lock held
        - IB/core: Perform modify QP on real one
        - usb: xhci: Prevent bus suspend if a port connect change or polling state is
          detected
        - drm/ast: change resolution may cause screen blurred
        - drm/ast: fixed cursor may disappear sometimes
        - can: dev: can_get_echo_skb(): factor out non sending code to
          __can_get_echo_skb()
        - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
          access frame length
        - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
          is accessed out of bounds
        - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
          existing skb
        - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
          can_rx_offload_queue_sorted() functions
        - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
          can_rx_offload_queue_tail()
        - can: raw: check for CAN FD capable netdev in raw_sendmsg()
        - can: hi311x: Use level-triggered interrupt
        - IB/hfi1: Eliminate races in the SDMA send error path
        - pinctrl: meson: fix pinconf bias disable
        - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
        - cpufreq: imx6q: add return value check for voltage scale
        - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
        - crypto: simd - correctly take reqsize of wrapped skcipher into account
        - floppy: fix race condition in __floppy_read_block_0()
        - powerpc/io: Fix the IO workarounds code to work with Radix
        - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
        - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
        - kdb: Use strscpy with destination buffer size
        - powerpc/numa: Suppress "VPHN is not supported" messages
        - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
        - mm, page_alloc: check for max order in hot path
        - arm64: remove no-op -p linker flag
        - ubi: fastmap: Check each mapping only once
        - Input: xpad - add PDP device id 0x02a4
        - Input: xpad - fix some coding style issues
        - Input: xpad - avoid using __set_bit() for capabilities
        - Input: xpad - add support for Xbox1 PDP Camo series gamepad
        - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
        - kbuild: allow to use GCC toolchain not in Clang search path
        - PCI: endpoint: Populate func_no before calling pci_epc_add_epf()
        - i40iw: Fix memory leak in error path of create QP
        - clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices
        - ARM: dts: exynos: Fix invalid node referenced by i2c20 alias in Peach Pit
          and Pi
        - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
        - tty: wipe buffer.
        - tty: wipe buffer if not echoing data
        - lan78xx: Read MAC address from DT if present
        - s390/mm: Check for valid vma before zapping in gmap_discard
        - rcu: Make need_resched() respond to urgent RCU-QS needs
        - net: ieee802154: 6lowpan: fix frag reassembly
        - EVM: Add support for portable signature format
        - ima: re-introduce own integrity cache lock
        - ima: re-initialize iint->atomic_flags
        - xhci: Fix leaking USB3 shared_hcd at xhci removal
        - Documentation/security-bugs: Clarify treatment of embargoed information
        - Documentation/security-bugs: Postpone fix publication in exceptional cases
        - ACPICA: AML interpreter: add region addresses in global list during
          initialization
        - fsnotify: generalize handling of extra event flags
        - pinctrl: meson: fix gxbb ao pull register bits
        - pinctrl: meson: fix gxl ao pull register bits
        - pinctrl: meson: fix meson8 ao pull register bits
        - pinctrl: meson: fix meson8b ao pull register bits
        - riscv: add missing vdso_install target
        - media: ov5640: fix wrong binning value in exposure calculation
        - media: ov5640: fix auto controls values when switching to manual mode
        - mm/huge_memory: rename freeze_page() to unmap_page()
        - mm/huge_memory.c: reorder operations in __split_huge_page_tail()
        - mm/huge_memory: splitting set mapping+index before unfreeze
        - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read()
        - mm/khugepaged: collapse_shmem() stop if punched or truncated
        - mm/khugepaged: fix crashes due to misaccounted holes
        - mm/khugepaged: collapse_shmem() remember to clear holes
        - mm/khugepaged: minor reorderings in collapse_shmem()
        - mm/khugepaged: collapse_shmem() without freezing new_page
        - mm/khugepaged: collapse_shmem() do not crash on Compound
        - media: em28xx: Fix use-after-free when disconnecting
        - ubi: Initialize Fastmap checkmapping correctly
        - libceph: store ceph_auth_handshake pointer in ceph_connection
        - libceph: factor out __prepare_write_connect()
        - libceph: factor out __ceph_x_decrypt()
        - libceph: factor out encrypt_authorizer()
        - libceph: add authorizer challenge
        - libceph: implement CEPHX_V2 calculation mode
        - net/tls: Fixed return value when tls_complete_pending_work() fails
        - wil6210: missing length check in wmi_set_ie
        - btrfs: validate type when reading a chunk
        - btrfs: Verify that every chunk has corresponding block group at mount time
        - btrfs: tree-checker: Add checker for dir item
        - btrfs: tree-checker: use %zu format string for size_t
        - btrfs: tree-check: reduce stack consumption in check_dir_item
        - btrfs: tree-checker: Verify block_group_item
        - btrfs: tree-checker: Detect invalid and empty essential trees
        - btrfs: Check that each block group has corresponding chunk at mount time
        - btrfs: tree-checker: Check level for leaves and nodes
        - btrfs: tree-checker: Fix misleading group system information
        - f2fs: check blkaddr more accuratly before issue a bio
        - f2fs: enhance sanity_check_raw_super() to avoid potential overflow
        - f2fs: clean up with is_valid_blkaddr()
        - f2fs: introduce and spread verify_blkaddr
        - f2fs: fix to do sanity check with secs_per_zone
        - f2fs: fix to do sanity check with user_block_count
        - f2fs: fix to do sanity check with node footer and iblocks
        - f2fs: fix to do sanity check with block address in main area
        - f2fs: fix to do sanity check with i_extra_isize
        - f2fs: fix to do sanity check with cp_pack_start_sum
        - net: skb_scrub_packet(): Scrub offload_fwd_mark
        - net: thunderx: set xdp_prog to NULL if bpf_prog_add fails
        - virtio-net: disable guest csum during XDP set
        - virtio-net: fail XDP set if guest csum is negotiated
        - net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue
        - packet: copy user buffers before orphan or clone
        - rapidio/rionet: do not free skb before reading its length
        - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2
        - kvm: mmu: Fix race in emulated page table writes
        - KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall
        - xtensa: enable coprocessors that are being flushed
        - xtensa: fix coprocessor context offset definitions
        - xtensa: fix coprocessor part of ptrace_{get,set}xregs
        - Btrfs: ensure path name is null terminated at btrfs_control_ioctl
        - btrfs: relocation: set trans to be NULL after ending transaction
        - PCI: layerscape: Fix wrong invocation of outbound window disable accessor
        - arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou.
        - x86/fpu: Disable bottom halves while loading FPU registers
        - perf/x86/intel: Move branch tracing setup to the Intel-specific source file
        - perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts()
        - fs: fix lost error code in dio_complete
        - ALSA: wss: Fix invalid snd_free_pages() at error path
        - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write
        - ALSA: control: Fix race between adding and removing a user element
        - ALSA: sparc: Fix invalid snd_free_pages() at error path
        - ALSA: hda/realtek - Support ALC300
        - ALSA: hda/realtek - fix headset mic detection for MSI MS-B171
        - ext2: fix potential use after free
        - ARM: dts: rockchip: Remove @0 from the veyron memory node
        - dmaengine: at_hdmac: fix memory leak in at_dma_xlate()
        - dmaengine: at_hdmac: fix module unloading
        - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION
        - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station
        - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series
        - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid"
        - iio:st_magn: Fix enable device after trigger
        - lib/test_kmod.c: fix rmmod double free
        - mm: use swp_offset as key in shmem_replace_page()
        - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup
        - binder: fix race that allows malicious free of live buffer
        - libceph: weaken sizeof check in ceph_x_verify_authorizer_reply()
        - libceph: check authorizer reply/challenge length before reading
        - f2fs: fix missing up_read
        - net: don't keep lonely packets forever in the gro hash
        - net: phy: add workaround for issue where PHY driver doesn't bind to the
          device
        - KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset
        - udf: Allow mounting volumes with incorrect identification strings
        - btrfs: Always try all copies when reading extent buffers
        - Btrfs: fix rare chances for data loss when doing a fast fsync
        - Btrfs: fix race between enabling quotas and subvolume creation
        - perf/x86/intel: Disallow precise_ip on BTS events
        - ALSA: hda: Add ASRock H81M-HDS to the power_save blacklist
        - ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist
        - function_graph: Create function_graph_enter() to consolidate architecture
          code
        - ARM: function_graph: Simplify with function_graph_enter()
        - microblaze: function_graph: Simplify with function_graph_enter()
        - x86/function_graph: Simplify with function_graph_enter()
        - powerpc/function_graph: Simplify with function_graph_enter()
        - sh/function_graph: Simplify with function_graph_enter()
        - sparc/function_graph: Simplify with function_graph_enter()
        - parisc: function_graph: Simplify with function_graph_enter()
        - s390/function_graph: Simplify with function_graph_enter()
        - arm64: function_graph: Simplify with function_graph_enter()
        - MIPS: function_graph: Simplify with function_graph_enter()
        - function_graph: Make ftrace_push_return_trace() static
        - function_graph: Use new curr_ret_depth to manage depth instead of
          curr_ret_stack
        - function_graph: Have profiler use curr_ret_stack and not depth
        - function_graph: Move return callback before update of curr_ret_stack
        - function_graph: Reverse the order of pushing the ret_stack and the callback
        - ext2: initialize opts.s_mount_opt as zero before using it
        - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0
        - staging: most: use format specifier "%s" in snprintf
        - iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed
          numbers
        - mm: cleancache: fix corruption on missed inode invalidation
      * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968) //
        CVE-2000-1134 // CVE-2007-3852 // CVE-2008-0525 // CVE-2009-0416 //
        CVE-2011-4834 // CVE-2015-1838 // CVE-2015-7442 // CVE-2016-7489
        - namei: allow restricted O_CREAT of FIFOs and regular files
      * bcache: risk of data loss on I/O errors in backing or caching devices
        (LP: #1829563)
        - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags
        - bcache: add stop_when_cache_set_failed option to backing device
        - bcache: fix inaccurate io state for detached bcache devices
        - bcache: add backing_request_endio() for bi_end_io
        - bcache: add io_disable to struct cached_dev
        - bcache: store disk name in struct cache and struct cached_dev
        - bcache: count backing device I/O error for writeback I/O
        - bcache: add wait_for_kthread_stop() in bch_allocator_thread()
        - bcache: set dc->io_disable to true in conditional_stop_bcache_device()
        - bcache: stop bcache device when backing device is offline
        - bcache: fix ioctl in flash device
      * Bionic update: upstream stable patchset 2019-07-16 (LP: #1836802)
        - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
        - spi: bcm-qspi: switch back to reading flash using smaller chunks
        - bcache: trace missed reading by cache_missed
        - bcache: fix miss key refill->end in writeback
        - hwmon: (pmbus) Fix page count auto-detection.
        - jffs2: free jffs2_sb_info through jffs2_kill_sb()
        - cpufreq: conservative: Take limits changes into account properly
        - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
        - parisc: Fix address in HPMC IVA
        - parisc: Fix map_pages() to not overwrite existing pte entries
        - parisc: Fix exported address of os_hpmc handler
        - ALSA: hda - Add quirk for ASUS G751 laptop
        - ALSA: hda - Fix headphone pin config for ASUS G751
        - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
        - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
        - x86/xen: Fix boot loader version reported for PVH guests
        - x86/corruption-check: Fix panic in memory_corruption_check() when boot
          option without value is provided
        - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
        - bpf: do not blindly change rlimit in reuseport net selftest
        - Revert "perf tools: Fix PMU term format max value calculation"
        - xfrm: policy: use hlist rcu variants on insert
        - perf vendor events intel: Fix wrong filter_band* values for uncore events
        - sched/fair: Fix the min_vruntime update logic in dequeue_entity()
        - perf tools: Fix use of alternatives to find JDIR
        - perf cpu_map: Align cpu map synthesized events properly.
        - x86/fpu: Remove second definition of fpu in __fpu__restore_sig()
        - net: qla3xxx: Remove overflowing shift statement
        - selftests: ftrace: Add synthetic event syntax testcase
        - i2c: rcar: cleanup DMA for all kinds of failure
        - locking/lockdep: Fix debug_locks off performance problem
        - ataflop: fix error handling during setup
        - swim: fix cleanup on setup error
        - nfp: devlink port split support for 1x100G CXP NIC
        - tun: Consistently configure generic netdev params via rtnetlink
        - s390/sthyi: Fix machine name validity indication
        - hwmon: (pwm-fan) Set fan speed to 0 on suspend
        - lightnvm: pblk: fix two sleep-in-atomic-context bugs
        - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
        - perf tools: Free temporary 'sys' string in read_event_files()
        - perf tools: Cleanup trace-event-info 'tdata' leak
        - perf strbuf: Match va_{add,copy} with va_end
        - cpupower: Fix coredump on VMWare
        - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
        - iwlwifi: pcie: avoid empty free RB queue
        - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
        - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
        - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
        - cpufreq: dt: Try freeing static OPPs only if we have added them
        - mtd: rawnand: atmel: Fix potential NULL pointer dereference
        - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
        - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
        - x86: boot: Fix EFI stub alignment
        - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
        - brcmfmac: fix for proper support of 160MHz bandwidth
        - net: phy: phylink: ensure the carrier is off when starting phylink
        - block, bfq: correctly charge and reset entity service in all cases
        - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
        - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
        - pinctrl: qcom: spmi-mpp: Fix drive strength setting
        - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
        - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
        - net: dsa: mv88e6xxx: Fix writing to a PHY page.
        - iwlwifi: mvm: fix BAR seq ctrl reporting
        - ixgbevf: VF2VF TCP RSS
        - ath10k: schedule hardware restart if WMI command times out
        - thermal: da9062/61: Prevent hardware access during system suspend
        - cgroup, netclassid: add a preemption point to write_classid
        - scsi: esp_scsi: Track residual for PIO transfers
        - UAPI: ndctl: Fix g++-unsupported initialisation in headers
        - KVM: nVMX: Clear reserved bits of #DB exit qualification
        - scsi: megaraid_sas: fix a missing-check bug
        - RDMA/core: Do not expose unsupported counters
        - IB/ipoib: Clear IPCB before icmp_send
        - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
        - usb: host: ohci-at91: fix request of irq for optional gpio
        - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
        - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
        - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
        - VMCI: Resource wildcard match fixed
        - PCI / ACPI: Enable wake automatically for power managed bridges
        - usb: gadget: udc: atmel: handle at91sam9rl PMC
        - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
        - MD: fix invalid stored role for a disk
        - f2fs: fix to recover inode's i_flags during POR
        - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
        - coresight: etb10: Fix handling of perf mode
        - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
        - crypto: caam - fix implicit casts in endianness helpers
        - usb: chipidea: Prevent unbalanced IRQ disable
        - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
        - uio: ensure class is registered before devices
        - scsi: lpfc: Correct soft lockup when running mds diagnostics
        - scsi: lpfc: Correct race with abort on completion path
        - f2fs: report error if quota off error during umount
        - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
          init
        - mfd: menelaus: Fix possible race condition and leak
        - dmaengine: dma-jz4780: Return error if not probed from DT
        - IB/rxe: fix for duplicate request processing and ack psns
        - ALSA: hda: Check the non-cached stream buffers more explicitly
        - cpupower: Fix AMD Family 0x17 msr_pstate size
        - f2fs: fix to account IO correctly
        - ARM: dts: exynos: Remove "cooling-{min|max}-level" for CPU nodes
        - arm: dts: exynos: Add missing cooling device properties for CPUs
        - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
        - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
        - xen-swiotlb: use actually allocated size on check physical continuous
        - tpm: Restore functionality to xen vtpm driver.
        - xen/blkfront: avoid NULL blkfront_info dereference on device removal
        - xen/balloon: Support xend-based toolstack
        - xen: fix race in xen_qlock_wait()
        - xen: make xen_qlock_wait() nestable
        - xen/pvh: increase early stack size
        - xen/pvh: don't try to unplug emulated devices
        - libertas: don't set URB_ZERO_PACKET on IN USB transfer
        - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
        - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
        - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
        - net/ipv4: defensive cipso option parsing
        - dmaengine: ppc4xx: fix off-by-one build failure
        - dmaengine: stm32-dma: fix incomplete configuration in cyclic mode
        - libnvdimm: Hold reference on parent while scheduling async init
        - libnvdimm, region: Fail badblocks listing for inactive regions
        - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
        - IB/mlx5: Fix MR cache initialization
        - jbd2: fix use after free in jbd2_log_do_checkpoint()
        - gfs2_meta: ->mount() can get NULL dev_name
        - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
        - ext4: fix setattr project check in fssetxattr ioctl
        - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
        - ext4: fix use-after-free race in ext4_remount()'s error path
        - EDAC, amd64: Add Family 17h, models 10h-2fh support
        - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
        - EDAC, skx_edac: Fix logical channel intermediate decoding
        - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
        - PCI/ASPM: Fix link_state teardown on device removal
        - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
        - PCI: vmd: White list for fast interrupt handlers
        - signal/GenWQE: Fix sending of SIGKILL
        - signal: Guard against negative signal numbers in copy_siginfo_from_user32
        - crypto: lrw - Fix out-of bounds access on counter overflow
        - crypto: tcrypt - fix ghash-generic speed test
        - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
        - ima: fix showing large 'violations' or 'runtime_measurements_count'
        - hugetlbfs: dirty pages as they are added to pagecache
        - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
        - KVM: arm64: Fix caching of host MDCR_EL2 value
        - kbuild: fix kernel/bounds.c 'W=1' warning
        - iio: ad5064: Fix regulator handling
        - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
        - iio: adc: at91: fix acking DRDY irq on simple conversions
        - iio: adc: at91: fix wrong channel number in triggered buffer mode
        - w1: omap-hdq: fix missing bus unregister at removal
        - smb3: allow stats which track session and share reconnects to be reset
        - smb3: do not attempt cifs operation in smb3 query info error path
        - smb3: on kerberos mount if server doesn't specify auth type use krb5
        - printk: Fix panic caused by passing log_buf_len to command line
        - genirq: Fix race on spurious interrupt detection
        - NFSv4.1: Fix the r/wsize checking
        - nfs: Fix a missed page unlock after pg_doio()
        - nfsd: Fix an Oops in free_session()
        - lockd: fix access beyond unterminated strings in prints
        - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
        - dm zoned: fix metadata block ref counting
        - dm zoned: fix various dmz_get_mblock() issues
        - powerpc/msi: Fix compile error on mpc83xx
        - MIPS: OCTEON: fix out of bounds array access on CN68XX
        - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
        - TC: Set DMA masks for devices
        - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
        - kgdboc: Passing ekgdboc to command line causes panic
        - xen: fix xen_qlock_wait()
        - xen-blkfront: fix kernel panic with negotiate_mq error path
        - media: em28xx: use a default format if TRY_FMT fails
        - media: tvp5150: avoid going past array on v4l2_querymenu()
        - media: em28xx: fix input name for Terratec AV 350
        - media: em28xx: make v4l2-compliance happier by starting sequence on zero
        - media: media colorspaces*.rst: rename AdobeRGB to opRGB
        - arm64: lse: remove -fcall-used-x0 flag
        - rpmsg: smd: fix memory leak on channel create
        - Cramfs: fix abad comparison when wrap-arounds occur
        - ARM: dts: socfpga: Fix SDRAM node address for Arria10
        - arm64: dts: stratix10: Correct System Manager register size
        - soc/tegra: pmc: Fix child-node lookup
        - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
        - btrfs: Handle owner mismatch gracefully when walking up tree
        - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
        - btrfs: fix error handling in free_log_tree
        - btrfs: Enhance btrfs_trim_fs function to handle error better
        - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
        - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
        - btrfs: don't attempt to trim devices that don't support it
        - btrfs: wait on caching when putting the bg cache
        - btrfs: protect space cache inode alloc with GFP_NOFS
        - btrfs: reset max_extent_size on clear in a bitmap
        - btrfs: make sure we create all new block groups
        - Btrfs: fix warning when replaying log after fsync of a tmpfile
        - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
        - btrfs: qgroup: Dirty all qgroups before rescan
        - Btrfs: fix null pointer dereference on compressed write path error
        - Btrfs: fix assertion on fsync of regular file when using no-holes feature
        - btrfs: set max_extent_size properly
        - btrfs: don't use ctl->free_space for max_extent_size
        - btrfs: only free reserved extent if we didn't insert it
        - btrfs: don't run delayed_iputs in commit
        - btrfs: move the dio_sem higher up the callchain
        - Btrfs: fix use-after-free during inode eviction
        - Btrfs: fix use-after-free when dumping free space
        - Btrfs: fix fsync after hole punching when using no-holes feature
        - net: sched: Remove TCA_OPTIONS from policy
        - bpf: wait for running BPF programs when updating map-in-map
        - MD: fix invalid stored role for a disk - try2
        - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
        - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
        - bcache: correct dirty data statistics
        - block: don't deal with discard limit in blkdev_issue_discard()
        - block: make sure discard bio is aligned with logical block size
        - block: make sure writesame bio is aligned with logical block size
        - dma-mapping: fix panic caused by passing empty cma command line argument
        - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
        - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
          opcodes
        - kprobes/x86: Use preempt_enable() in optimized_callback()
        - mailbox: PCC: handle parse error
        - ALSA: hda: Add 2 more models to the power_save blacklist
        - drm: fix use of freed memory in drm_mode_setcrtc
        - nvme: remove ns sibling before clearing path
        - nfp: flower: fix pedit set actions for multiple partial masks
        - nfp: flower: use offsets provided by pedit instead of index for ipv6
        - perf report: Don't crash on invalid inline debug information
        - drm: Get ref on CRTC commit object when waiting for flip_done
        - net: socionext: Reset tx queue in ndo_stop
        - lightnvm: pblk: fix race on sysfs line state
        - lightnvm: pblk: fix race condition on metadata I/O
        - bcache: Populate writeback_rate_minimum attribute
        - sdhci: acpi: add free_slot callback
        - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
        - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
        - ACPI/PPTT: Handle architecturally unknown cache types
        - ACPI / PM: LPIT: Register sysfs attributes based on FADT
        - pinctrl: sunxi: fix 'pctrl->functions' allocation in
          sunxi_pinctrl_build_state
        - arm64: entry: Allow handling of undefined instructions from EL1
        - bpf/verifier: fix verifier instability
        - gpio: brcmstb: allow 0 width GPIO banks
        - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
        - thermal: rcar_thermal: Prevent doing work after unbind
        - net: stmmac: dwmac-sun8i: fix OF child-node lookup
        - f2fs: clear PageError on the read path
        - xprtrdma: Reset credit grant properly after a disconnect
        - nvmem: check the return value of nvmem_add_cells()
        - f2fs: avoid sleeping under spin_lock
        - f2fs: fix to recover cold bit of inode block during POR
        - OPP: Free OPP table properly on performance state irregularities
        - IB/rxe: Revise the ib_wr_opcode enum
        - ext4: fix EXT4_IOC_SWAP_BOOT
        - selinux: fix mounting of cgroup2 under older policies
        - KVM: arm/arm64: Ensure only THP is candidate for adjustment
        - NFC: nfcmrvl_uart: fix OF child-node lookup
        - media: ov7670: make "xclk" clock optional
        - powerpc/tm: Fix HFSCR bit for no suspend case
        - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
        - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression
        - power: supply: twl4030-charger: fix OF sibling-node lookup
        - ocxl: Fix access to the AFU Descriptor Data
        - net: bcmgenet: fix OF child-node lookup
        - media: cec: make cec_get_edid_spa_location() an inline function
        - media: cec: integrate cec_validate_phys_addr() in cec-api.c
        - media: adv7604: when the EDID is cleared, unconfigure CEC as well
        - media: adv7842: when the EDID is cleared, unconfigure CEC as well
        - drm/mediatek: fix OF sibling-node lookup
        - media: replace ADOBERGB by OPRGB
        - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
        - btrfs: fix error handling in btrfs_dev_replace_start
        - btrfs: keep trim from interfering with transaction commits
        - Btrfs: don't clean dirty pages during buffered writes
        - btrfs: release metadata before running delayed refs
        - Btrfs: fix deadlock when writing out free space caches
        - btrfs: reset max_extent_size properly
        - btrfs: fix insert_reserved error handling
        - powerpc/traps: restore recoverability of machine_check interrupts
        - powerpc/64/module: REL32 relocation range check
        - powerpc/mm: Fix page table dump to work on Radix
        - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
        - tty: check name length in tty_find_polling_driver()
        - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
        - powerpc/nohash: fix undefined behaviour when testing page size support
        - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
        - drm/omap: fix memory barrier bug in DMM driver
        - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
        - media: pci: cx23885: handle adding to list failure
        - media: coda: don't overwrite h.264 profile_idc on decoder instance
        - MIPS: kexec: Mark CPU offline before disabling local IRQ
        - powerpc/boot: Ensure _zimage_start is a weak symbol
        - powerpc/memtrace: Remove memory in chunks
        - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
        - sc16is7xx: Fix for multi-channel stall
        - media: tvp5150: fix width alignment during set_selection()
        - powerpc/selftests: Wait all threads to join
        - staging:iio:ad7606: fix voltage scales
        - 9p locks: fix glock.client_id leak in do_lock
        - 9p: clear dangling pointers in p9stat_free
        - ovl: fix error handling in ovl_verify_set_fh()
        - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
        - scsi: qla2xxx: Fix process response queue for ISP26XX and above
        - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
        - scsi: qla2xxx: shutdown chip if reset fail
        - scsi: qla2xxx: Fix re-using LoopID when handle is in use
        - ovl: fix recursive oi->lock in ovl_link()
        - MIPS: Loongson-3: Fix CPU UART irq delivery problem
        - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
        - xtensa: add NOTES section to the linker script
        - xtensa: make sure bFLT stack is 16 byte aligned
        - xtensa: fix boot parameters address translation
        - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
        - clk: s2mps11: Fix matching when built as module and DT node contains
          compatible
        - clk: at91: Fix division by zero in PLL recalc_rate()
        - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
        - clk: mvebu: use correct bit for 98DX3236 NAND
        - libceph: bump CEPH_MSG_MAX_DATA_LEN
        - mach64: fix display corruption on big endian machines
        - mach64: fix image corruption due to reading accelerator registers
        - reset: hisilicon: fix potential NULL pointer dereference
        - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
        - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
        - SCSI: fix queue cleanup race before queue initialization is done
        - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
        - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
        - ocfs2: free up write context when direct IO failed
        - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
        - netfilter: conntrack: fix calculation of next bucket number in early_drop
        - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
        - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
        - of, numa: Validate some distance map rules
        - x86/cpu/vmware: Do not trace vmware_sched_clock()
        - x86/hyper-v: Enable PIT shutdown quirk
        - termios, tty/tty_baudrate.c: fix buffer overrun
        - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
        - watchdog/core: Add missing prototypes for weak functions
        - btrfs: fix pinned underflow after transaction aborted
        - Btrfs: fix cur_offset in the error case for nocow
        - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
        - Btrfs: fix data corruption due to cloning of eof block
        - clockevents/drivers/i8253: Add support for PIT shutdown quirk
        - ext4: add missing brelse() update_backups()'s error path
        - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
        - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
        - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
        - ext4: missing !bh check in ext4_xattr_inode_write()
        - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
        - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
        - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
        - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
        - ext4: avoid possible double brelse() in add_new_gdb() on error path
        - ext4: fix possible leak of sbi->s_group_desc_leak in error path
        - ext4: fix possible leak of s_journal_flag_rwsem in error path
        - ext4: fix buffer leak in ext4_xattr_get_block() on error path
        - ext4: release bs.bh before re-using in ext4_xattr_block_find()
        - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
        - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
        - ext4: fix buffer leak in __ext4_read_dirblock() on error path
        - mount: Prevent MNT_DETACH from disconnecting locked mounts
        - kdb: use correct pointer when 'btc' calls 'btt'
        - kdb: print real address of pointers instead of hashed addresses
        - sunrpc: correct the computation for page_ptr when truncating
        - rtc: hctosys: Add missing range error reporting
        - configfs: replace strncpy with memcpy
        - gfs2: Put bitmap buffers in put_super
        - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
        - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
        - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
        - efi/arm/libstub: Pack FDT after populating it
        - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
        - drm/nouveau: Check backlight IDs are >= 0, not > 0
        - drm/dp_mst: Check if primary mstb is null
        - drm/i915: Restore vblank interrupts earlier
        - drm/i915: Don't unset intel_connector->mst_port
        - drm/i915: Skip vcpi allocation for MSTB ports that are gone
        - drm/i915: Large page offsets for pread/pwrite
        - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
        - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
        - drm/i915: Mark pin flags as u64
        - drm/i915/execlists: Force write serialisation into context image vs
          execution
        - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
        - ovl: check whiteout in ovl_create_over_whiteout()
        - nvme-loop: fix kernel oops in case of unhandled command
        - Input: wm97xx-ts - fix exit path
        - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
        - tracing/kprobes: Check the probe on unloaded module correctly
        - drm/amdgpu/powerplay: fix missing break in switch statements
        - udf: Prevent write-unsupported filesystem to be remounted read-write
        - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
        - zram: close udev startup race condition as default groups
        - clk: rockchip: fix wrong mmc sample phase shift for rk3328
        - bonding/802.3ad: fix link_failure_count tracking
        - hwmon: (core) Fix double-free in __hwmon_device_register()
        - perf stat: Handle different PMU names with common prefix
        - mnt: fix __detach_mounts infinite loop
        - NFSv4: Don't exit the state manager without clearing
          NFS4CLNT_MANAGER_RUNNING
        - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
        - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
          panel's native mode
        - drm/i915: Fix ilk+ watermarks when disabling pipes
        - drm/i915: Fix possible race in intel_dp_add_mst_connector()
      * [SRU][B/B-OEM]Fix resume failure on some TPM chips (LP: #1836031)
        - tpm: tpm_try_transmit() refactor error flow.
      * Linux md raid-10 freezes during resync (LP: #1767992)
        - md: fix raid10 hang issue caused by barrier
      * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
        - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
      * CVE-2019-12614
        - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
      * x86: mm: early boot problem on i386 with KPTI enabled (LP: #1827884)
        - Revert "perf/core: Make sure the ring-buffer is mapped in all page-tables"
        - x86/mm: Clarify hardware vs. software "error_code"
        - x86/mm: Break out kernel address space handling
        - x86/mm: Break out user address space handling
        - x86/mm/fault: Allow stack access below %rsp
      * bnx2x driver causes 100% CPU load (LP: #1832082)
        - bnx2x: Prevent ptp_task to be rescheduled indefinitely
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
      * HP EliteBook 745 G5 (Ryzen 2500U) fails to boot unless `mce=off` is set on
        command line (LP: #1796443)
        - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
        - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
        - x86/MCE: Add an MCE-record filtering function
        - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
      * Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
        - media: af9035: prevent buffer overflow on write
        - batman-adv: Avoid probe ELP information leak
        - batman-adv: Fix segfault when writing to throughput_override
        - batman-adv: Fix segfault when writing to sysfs elp_interval
        - batman-adv: Prevent duplicated gateway_node entry
        - batman-adv: Prevent duplicated nc_node entry
        - batman-adv: Prevent duplicated softif_vlan entry
        - batman-adv: Prevent duplicated global TT entry
        - batman-adv: Prevent duplicated tvlv handler
        - batman-adv: fix backbone_gw refcount on queue_work() failure
        - batman-adv: fix hardif_neigh refcount on queue_work() failure
        - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non-
          am43 SoCs
        - scsi: ibmvscsis: Fix a stringop-overflow warning
        - scsi: ibmvscsis: Ensure partition name is properly NUL terminated
        - intel_th: pci: Add Ice Lake PCH support
        - Input: atakbd - fix Atari keymap
        - Input: atakbd - fix Atari CapsLock behaviour
        - net: emac: fix fixed-link setup for the RTL8363SB switch
        - ravb: do not write 1 to reserved bits
        - PCI: dwc: Fix scheduling while atomic issues
        - drm: mali-dp: Call drm_crtc_vblank_reset on device init
        - scsi: ipr: System hung while dlpar adding primary ipr adapter back
        - scsi: sd: don't crash the host on invalid commands
        - net/mlx4: Use cpumask_available for eq->affinity_mask
        - clocksource/drivers/fttmr010: Fix set_next_event handler
        - powerpc/tm: Fix userspace r13 corruption
        - powerpc/tm: Avoid possible userspace r1 corruption on reclaim
        - iommu/amd: Return devid as alias for ACPI HID devices
        - ARC: build: Get rid of toolchain check
        - ARC: build: Don't set CROSS_COMPILE in arch's Makefile
        - HID: quirks: fix support for Apple Magic Keyboards
        - staging: ccree: check DMA pool buf !NULL before free
        - net/smc: fix sizeof to int comparison
        - qed: Fix populating the invalid stag value in multi function mode.
        - RDMA/uverbs: Fix validity check for modify QP
        - bpf: test_maps, only support ESTABLISHED socks
        - RDMA/bnxt_re: Fix system crash during RDMA resource initialization
        - RISC-V: include linux/ftrace.h in asm-prototypes.h
        - powerpc/numa: Use associativity if VPHN hcall is successful
        - x86/boot: Fix kexec booting failure in the SEV bit detection code
        - xfrm: Validate address prefix lengths in the xfrm selector.
        - xfrm6: call kfree_skb when skb is toobig
        - xfrm: reset transport header back to network header after all input
          transforms ahave been applied
        - xfrm: reset crypto_done when iterating over multiple input xfrms
        - mac80211: Always report TX status
        - cfg80211: reg: Init wiphy_idx in regulatory_hint_core()
        - mac80211: fix pending queue hang due to TX_DROP
        - cfg80211: Address some corner cases in scan result channel updating
        - mac80211: TDLS: fix skb queue/priority assignment
        - mac80211: fix TX status reporting for ieee80211s
        - ARM: 8799/1: mm: fix pci_ioremap_io() offset check
        - xfrm: validate template mode
        - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev
        - arm64: hugetlb: Fix handling of young ptes
        - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers
        - net: macb: Clean 64b dma addresses if they are not detected
        - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool
        - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift()
        - mac80211_hwsim: do not omit multicast announce of first added radio
        - Bluetooth: SMP: fix crash in unpairing
        - pxa168fb: prepare the clock
        - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info
        - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv
        - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor
        - qed: Avoid constant logical operation warning in qed_vf_pf_acquire
        - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt
        - asix: Check for supported Wake-on-LAN modes
        - ax88179_178a: Check for supported Wake-on-LAN modes
        - lan78xx: Check for supported Wake-on-LAN modes
        - sr9800: Check for supported Wake-on-LAN modes
        - r8152: Check for supported Wake-on-LAN Modes
        - smsc75xx: Check for Wake-on-LAN modes
        - smsc95xx: Check for Wake-on-LAN modes
        - cfg80211: fix use-after-free in reg_process_hint()
        - perf/core: Fix perf_pmu_unregister() locking
        - perf/ring_buffer: Prevent concurent ring buffer access
        - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX
        - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events
        - net: fec: fix rare tx timeout
        - declance: Fix continuation with the adapter identification message
        - locking/ww_mutex: Fix runtime warning in the WW mutex selftest
        - be2net: don't flip hw_features when VXLANs are added/deleted
        - net: cxgb3_main: fix a missing-check bug
        - yam: fix a missing-check bug
        - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page()
        - iwlwifi: mvm: check for short GI only for OFDM
        - iwlwifi: dbg: allow wrt collection before ALIVE
        - iwlwifi: fix the ALIVE notification layout
        - usbip: vhci_hcd: update 'status' file header and format
        - net/mlx5: Fix mlx5_get_vector_affinity function
        - powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n
        - dm integrity: fail early if required HMAC key is not available
        - net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b
        - net: phy: Add general dummy stubs for MMD register access
        - scsi: qla2xxx: Avoid double completion of abort command
        - kbuild: set no-integrated-as before incl. arch Makefile
        - IB/mlx5: Avoid passing an invalid QP type to firmware
        - l2tp: remove configurable payload offset
        - cifs: Use ULL suffix for 64-bit constant
        - KVM: x86: Update the exit_qualification access bits while walking an address
        - sparc64: Fix regression in pmdp_invalidate().
        - tpm: move the delay_msec increment after sleep in tpm_transmit()
        - bpf: sockmap, map_release does not hold refcnt for pinned maps
        - tpm: tpm_crb: relinquish locality on error path.
        - IB/usnic: Update with bug fixes from core code
        - mmc: dw_mmc-rockchip: correct property names in debug
        - MIPS: Workaround GCC __builtin_unreachable reordering bug
        - iio: buffer: fix the function signature to match implementation
        - selftests/powerpc: Add ptrace hw breakpoint test
        - scsi: ibmvfc: Avoid unnecessary port relogin
        - scsi: sd: Remember that READ CAPACITY(16) succeeded
        - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf
        - net: phy: phylink: Don't release NULL GPIO
        - x86/paravirt: Fix some warning messages
        - net: stmmac: mark PM functions as __maybe_unused
        - kconfig: fix the rule of mainmenu_stmt symbol
        - libertas: call into generic suspend code before turning off power
        - compiler.h: Allow arch-specific asm/compiler.h
        - ARM: dts: imx53-qsb: disable 1.2GHz OPP
        - perf python: Use -Wno-redundant-decls to build with PYTHON=python3
        - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window()
        - rxrpc: Only take the rwind and mtu values from latest ACK
        - rxrpc: Fix connection-level abort handling
        - selftests: rtnetlink.sh explicitly requires bash.
        - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters()
        - mtd: spi-nor: Add support for is25wp series chips
        - ARM: dts: r8a7790: Correct critical CPU temperature
        - media: uvcvideo: Fix driver reference counting
        - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing"
        - perf tools: Disable parallelism for 'make clean'
        - drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path
        - bridge: do not add port to router list when receives query with source
          0.0.0.0
        - net: bridge: remove ipv6 zero address check in mcast queries
        - ipv6: mcast: fix a use-after-free in inet6_mc_check
        - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
          called
        - llc: set SOCK_RCU_FREE in llc_sap_add_socket()
        - net: fec: don't dump RX FIFO register when not available
        - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs
        - net: sched: gred: pass the right attribute to gred_change_table_def()
        - net: socket: fix a missing-check bug
        - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
        - net: udp: fix handling of CHECKSUM_COMPLETE packets
        - r8169: fix NAPI handling under high load
        - sctp: fix race on sctp_id2asoc
        - udp6: fix encap return code for resubmitting
        - virtio_net: avoid using netif_tx_disable() for serializing tx routine
        - ethtool: fix a privilege escalation bug
        - bonding: fix length of actor system
        - ip6_tunnel: Fix encapsulation layout
        - openvswitch: Fix push/pop ethernet validation
        - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type
        - net: sched: Fix for duplicate class dump
        - net: drop skb on failure in ip_check_defrag()
        - net: fix pskb_trim_rcsum_slow() with odd trim offset
        - net/mlx5e: fix csum adjustments caused by RXFCS
        - rtnetlink: Disallow FDB configuration for non-Ethernet device
        - net: ipmr: fix unresolved entry dumps
        - net: bcmgenet: Poll internal PHY for GENETv5
        - net/sched: cls_api: add missing validation of netlink attributes
        - net/mlx5: Fix build break when CONFIG_SMP=n
        - mac80211_hwsim: fix locking when iterating radios during ns exit
        - rxrpc: Fix checks as to whether we should set up a new call
        - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket
        - thunderbolt: Do not handle ICM events after domain is stopped
        - thunderbolt: Initialize after IOMMUs
        - RISCV: Fix end PFN for low memory
        - drm/amd/display: Signal hw_done() after waiting for flip_done()
        - powerpc/numa: Skip onlining a offline node in kdump path
        - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl
        - perf report: Don't try to map ip to invalid map
        - perf record: Use unmapped IP for inline callchain cursors
        - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window()
        - gpio: Assign gpio_irq_chip::parents to non-stack pointer
        - IB/mlx5: Unmap DMA addr from HCA before IOMMU
        - rds: RDS (tcp) hangs on sendto() to unresponding address
        - sparc64: Export __node_distance.
        - sparc64: Make corrupted user stacks more debuggable.
        - sparc64: Make proc_id signed.
        - sparc64: Set %l4 properly on trap return after handling signals.
        - sparc: Fix single-pcr perf event counter management.
        - sparc: Fix syscall fallback bugs in VDSO.
        - sparc: Throttle perf events properly.
        - eeprom: at24: Add support for address-width property
        - vfs: swap names of {do,vfs}_clone_file_range()
        - bpf: fix partial copy of map_ptr when dst is scalar
        - gpio: mxs: Get rid of external API call
        - xfs: truncate transaction does not modify the inobt
        - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2)
        - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions
        - drm: fb-helper: Reject all pixel format changing requests
        - cdc-acm: do not reset notification buffer index upon urb unlinking
        - cdc-acm: correct counting of UART states in serial state notification
        - cdc-acm: fix race between reset and control messaging
        - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control()
        - USB: fix the usbfs flag sanitization for control transfers
        - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM
        - sched/fair: Fix throttle_list starvation with low CFS quota
        - x86/tsc: Force inlining of cyc2ns bits
        - x86, hibernate: Fix nosave_regions setup for hibernation
        - x86/percpu: Fix this_cpu_read()
        - x86/time: Correct the attribute on jiffies' definition
        - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context
          switch if there is an FPU
        - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting
        - drm/sun4i: Fix an ulong overflow in the dotclock driver
        - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels
      * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) //
        Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
        - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl
      * Bionic update: upstream stable patchset 2019-07-12 (LP: #1836426)
        - drm/amd/pp: initialize result to before or'ing in data
        - drm/amdgpu: add another ATPX quirk for TOPAZ
        - tools/power turbostat: fix possible sprintf buffer overflow
        - mac80211: Run TXQ teardown code before de-registering interfaces
        - mac80211_hwsim: require at least one channel
        - btrfs: btrfs_shrink_device should call commit transaction at the end
        - scsi: csiostor: add a check for NULL pointer after kmalloc()
        - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X
        - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X
        - gpio: adp5588: Fix sleep-in-atomic-context bug
        - mac80211: mesh: fix HWMP sequence numbering to follow standard
        - mac80211: avoid kernel panic when building AMSDU from non-linear SKB
        - gpiolib: acpi: Switch to cansleep version of GPIO library call
        - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall
        - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE
        - mac80211: do not convert to A-MSDU if frag/subframe limited
        - mac80211: always account for A-MSDU header changes
        - tools/kvm_stat: fix handling of invalid paths in debugfs provider
        - gpio: Fix crash due to registration race
        - ARC: atomics: unbork atomic_fetch_##op()
        - md/raid5-cache: disable reshape completely
        - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
        - i2c: uniphier: issue STOP only for last message or I2C_M_STOP
        - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP
        - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx()
        - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash
        - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation
        - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class()
        - mac80211: fix a race between restart and CSA flows
        - mac80211: Fix station bandwidth setting after channel switch
        - mac80211: don't Tx a deauth frame if the AP forbade Tx
        - mac80211: shorten the IBSS debug messages
        - tools/vm/slabinfo.c: fix sign-compare warning
        - tools/vm/page-types.c: fix "defined but not used" warning
        - mm: madvise(MADV_DODUMP): allow hugetlbfs pages
        - netfilter: xt_cluster: add dependency on conntrack module
        - HID: add support for Apple Magic Keyboards
        - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]
        - HID: hid-saitek: Add device ID for RAT 7 Contagion
        - scsi: qedi: Add the CRC size within iSCSI NVM image
        - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx()
        - perf util: Fix bad memory access in trace info.
        - perf probe powerpc: Ignore SyS symbols irrespective of endianness
        - netfilter: nf_tables: release chain in flushing set
        - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part"
        - RDMA/ucma: check fd type in ucma_migrate_id()
        - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report
        - USB: yurex: Check for truncation in yurex_read()
        - nvmet-rdma: fix possible bogus dereference under heavy load
        - net/mlx5: Consider PCI domain in search for next dev
        - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS
        - drm/nouveau/disp: fix DP disable race
        - dm raid: fix rebuild of specific devices by updating superblock
        - fs/cifs: suppress a string overflow warning
        - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing
          CPUs
        - dm thin metadata: try to avoid ever aborting transactions
        - arch/hexagon: fix kernel/dma.c build warning
        - hexagon: modify ffs() and fls() to return int
        - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto"
        - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk
        - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED
        - s390/qeth: don't dump past end of unknown HW header
        - cifs: read overflow in is_valid_oplock_break()
        - xen/manage: don't complain about an empty value in control/sysrq node
        - xen: avoid crash in disable_hotplug_cpu
        - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage
        - ovl: fix access beyond unterminated strings
        - ovl: fix memory leak on unlink of indexed file
        - ovl: fix format of setxattr debug
        - sysfs: Do not return POSIX ACL xattrs via listxattr
        - smb2: fix missing files in root share directory listing
        - iommu/amd: Clear memory encryption mask from physical address
        - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe()
        - crypto: mxs-dcp - Fix wait logic on chan threads
        - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic
        - gpiolib: Free the last requested descriptor
        - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect()
        - tools: hv: fcopy: set 'error' in case an unknown operation was requested
        - ocfs2: fix locking for res->tracking and dlm->tracking_list
        - ixgbe: check return value of napi_complete_done()
        - dm thin metadata: fix __udivdi3 undefined on 32-bit
        - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting
          when low on space
        - scsi: aacraid: fix a signedness bug
        - tipc: switch to rhashtable iterator
        - net: mvpp2: initialize port of_node pointer
        - tc-testing: add test-cases for numeric and invalid control action
        - tools/kvm_stat: fix updates for dead guests
        - ibmvnic: Include missing return code checks in reset function
        - net/ibm/emac: wrong emac_calc_base call was used by typo
        - ceph: avoid a use-after-free in ceph_destroy_options()
        - afs: Fix cell specification to permit an empty address list
        - netfilter: xt_checksum: ignore gso skbs
        - HID: intel-ish-hid: Enable Sunrise Point-H ish driver
        - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration
        - riscv: Do not overwrite initrd_start and initrd_end
        - drm/nouveau: fix oops in client init failure path
        - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance
          pointer
        - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP
          panels
        - sched/topology: Set correct NUMA topology type
        - drm/amdgpu: Fix SDMA hang in prt mode v2
        - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP &&
          CONFIG_INDIRECT_PIO
        - x86/APM: Fix build warning when PROC_FS is not enabled
        - new primitive: discard_new_inode()
        - ovl: set I_CREATING on inode being created
        - crypto: chelsio - Fix memory corruption in DMA Mapped buffers.
        - perf/core: Add sanity check to deal with pinned event failure
        - mm: migration: fix migration of huge PMD shared pages
        - mm, thp: fix mlocking THP page with migration enabled
        - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly
        - KVM: x86: fix L1TF's MMIO GFN calculation
        - blk-mq: I/O and timer unplugs are inverted in blktrace
        - clocksource/drivers/timer-atmel-pit: Properly handle error cases
        - fbdev/omapfb: fix omapfb_memory_read infoleak
        - drm/amdgpu: Fix vce work queue was not cancelled when suspend
        - x86/vdso: Fix asm constraints on vDSO syscall fallbacks
        - selftests/x86: Add clock_gettime() tests to test_vdso
        - x86/vdso: Only enable vDSO retpolines when enabled and supported
        - x86/vdso: Fix vDSO syscall fallback asm constraint regression
        - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys
        - PM / core: Clear the direct_complete flag on errors
        - dm cache metadata: ignore hints array being too small during resize
        - dm cache: fix resize crash if user doesn't reload cache table
        - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI
        - usb: xhci-mtk: resume USB3 roothub first
        - USB: serial: simple: add Motorola Tetra MTP6550 id
        - usb: cdc_acm: Do not leak URB buffers
        - of: unittest: Disable interrupt node tests for old world MAC systems
        - perf annotate: Use asprintf when formatting objdump command line
        - perf tools: Fix python extension build for gcc 8
        - ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait
        - ath10k: fix kernel panic issue during pci probe
        - nvme_fc: fix ctrl create failures racing with workq items
        - powerpc/lib: fix book3s/32 boot failure due to code patching
        - ARC: clone syscall to setp r25 as thread pointer
        - perf utils: Move is_directory() to path.h
        - f2fs: fix invalid memory access
        - ucma: fix a use-after-free in ucma_resolve_ip()
        - ubifs: Check for name being NULL while mounting
        - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead
        - ath10k: fix scan crash due to incorrect length calculation
        - pstore/ram: Fix failure-path memory leak in ramoops_init
        - mac80211: allocate TXQs for active monitor interfaces
        - drm: fix use-after-free read in drm_mode_create_lease_ioctl()
        - USB: serial: option: improve Quectel EP06 detection
        - USB: serial: option: add two-endpoints device-id flag
        - tipc: call start and done ops directly in __tipc_nl_compat_dumpit()
        - bnxt_en: Fix TX timeout during netpoll.
        - bnxt_en: free hwrm resources, if driver probe fails.
        - bonding: avoid possible dead-lock
        - ip6_tunnel: be careful when accessing the inner header
        - ip_tunnel: be careful when accessing the inner header
        - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr()
        - ipv6: take rcu lock in rawv6_send_hdrinc()
        - net: dsa: bcm_sf2: Call setup during switch resume
        - net: hns: fix for unmapping problem when SMMU is on
        - net: ipv4: update fnhe_pmtu when first hop's MTU changes
        - net/ipv6: Display all addresses in output of /proc/net/if_inet6
        - netlabel: check for IPV4MASK in addrinfo_get
        - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload
        - net: mvpp2: fix a txq_done race condition
        - net: sched: Add policy validation for tc attributes
        - net: systemport: Fix wake-up interrupt race during resume
        - net/usb: cancel pending work when unbinding smsc75xx
        - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface
        - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096
        - sctp: update dst pmtu with the correct daddr
        - team: Forbid enslaving team device to itself
        - tipc: fix flow control accounting for implicit connect
        - udp: Unbreak modules that rely on external __skb_recv_udp() availability
        - net: stmmac: Fixup the tail addr setting in xmit path
        - net/packet: fix packet drop as of virtio gso
        - net: dsa: bcm_sf2: Fix unbind ordering
        - net/mlx5e: Set vlan masks for all offloaded TC rules
        - net: aquantia: memory corruption on jumbo frames
        - net/mlx5: E-Switch, Fix out of bound access when setting vport rate
        - bonding: pass link-local packets to bonding master also.
        - bonding: fix warning message
        - nfp: avoid soft lockups under control message storm
        - bnxt_en: don't try to offload VLAN 'modify' action
        - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN
        - tcp/dccp: fix lockdep issue when SYN is backlogged
        - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt
        - ASoC: rt5514: Fix the issue of the delay volume applied again
        - ASoC: wm8804: Add ACPI support
        - ASoC: sigmadsp: safeload should not have lower byte limit
        - selftests/efivarfs: add required kernel configs
        - selftests: memory-hotplug: add required configs
        - ASoC: rsnd: adg: care clock-frequency size
        - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER
        - Bluetooth: hci_ldisc: Free rw_semaphore on close
        - mfd: omap-usb-host: Fix dts probe of children
        - scsi: iscsi: target: Don't use stack buffer for scatterlist
        - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted()
        - sound: enable interrupt after dma buffer initialization
        - sound: don't call skl_init_chip() to reset intel skl soc
        - stmmac: fix valid numbers of unicast filter entries
        - net: macb: disable scatter-gather for macb on sama5d3
        - ARM: dts: at91: add new compatibility string for macb on sama5d3
        - PCI: hv: support reporting serial number as slot information
        - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail
        - clk: x86: Stop marking clocks as CLK_IS_CRITICAL
        - x86/kvm/lapic: always disable MMIO interface in x2APIC mode
        - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7
        - mm/vmstat.c: fix outdated vmstat_text
        - MIPS: VDSO: Always map near top of user memory
        - mach64: detect the dot clock divider correctly on sparc
        - percpu: stop leaking bitmap metadata blocks
        - perf script python: Fix export-to-postgresql.py occasional failure
        - perf script python: Fix export-to-sqlite.py sample columns
        - s390/cio: Fix how vfio-ccw checks pinned pages
        - dm cache: destroy migration_cache if cache target registration failed
        - dm: fix report zone remapping to account for partition offset
        - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled
        - dm linear: fix linear_end_io conditional definition
        - cgroup: Fix dom_cgrp propagation when enabling threaded mode
        - mmc: block: avoid multiblock reads for the last sector in SPI mode
        - pinctrl: mcp23s08: fix irq and irqchip setup order
        - arm64: perf: Reject stand-alone CHAIN events for PMUv3
        - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2
        - mm: Preserve _PAGE_DEVMAP across mprotect() calls
        - i2c: i2c-scmi: fix for i2c_smbus_write_block_data
        - xhci: Don't print a warning when setting link state for disabled ports
        - mm: introduce NR_INDIRECTLY_RECLAIMABLE_BYTES
        - mm: treat indirectly reclaimable memory as available in MemAvailable
        - dcache: account external names as indirectly reclaimable memory
        - mm: treat indirectly reclaimable memory as free in overcommit logic
        - mm: don't show nr_indirectly_reclaimable in /proc/vmstat
        - ARM: add more CPU part numbers for Cortex and Brahma B15 CPUs
        - ARM: bugs: prepare processor bug infrastructure
        - ARM: bugs: hook processor bug checking into SMP and suspend paths
        - ARM: bugs: add support for per-processor bug checking
        - [Config] updateconfigs for CPU_SPECTRE
        - ARM: spectre: add Kconfig symbol for CPUs vulnerable to Spectre
        - ARM: spectre-v2: harden branch predictor on context switches
        - ARM: spectre-v2: add Cortex A8 and A15 validation of the IBE bit
        - ARM: spectre-v2: harden user aborts in kernel space
        - ARM: spectre-v2: add firmware based hardening
        - ARM: spectre-v2: warn about incorrect context switching functions
        - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17
        - ARM: KVM: invalidate icache on guest exit for Cortex-A15
        - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15
        - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
        - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1
        - ARM: spectre-v1: add speculation barrier (csdb) macros
        - ARM: spectre-v1: add array_index_mask_nospec() implementation
        - ARM: spectre-v1: fix syscall entry
        - ARM: signal: copy registers using __copy_from_user()
        - ARM: vfp: use __copy_from_user() when restoring VFP state
        - ARM: oabi-compat: copy semops using __copy_from_user()
        - ARM: use __inttype() in get_user()
        - ARM: spectre-v1: use get_user() for __get_user()
        - ARM: spectre-v1: mitigate user accesses
        - perf tools: Fix snprint warnings for gcc 8
        - net: sched: cls_u32: fix hnode refcounting
        - net: qualcomm: rmnet: Skip processing loopback packets
        - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit
        - tun: remove unused parameters
        - tun: initialize napi_mutex unconditionally
        - tun: napi flags belong to tfile
        - net: dsa: b53: Keep CPU port as tagged in all VLANs
        - rtnetlink: Fail dump if target netnsid is invalid
        - net: ipv4: don't let PMTU updates increase route MTU
        - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs
        - selftests: android: move config up a level
        - selftests: add headers_install to lib.mk
        - Bluetooth: SMP: Fix trying to use non-existent local OOB data
        - Bluetooth: Use correct tfm to generate OOB data
        - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency
        - afs: Fix afs_server struct leak
        - afs: Fix clearance of reply
      * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Bionic
        update: upstream stable patchset 2019-07-12 (LP: #1836426)
        - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760
      * Bionic update: upstream stable patchset 2019-07-11 (LP: #1836287)
        - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
        - gso_segment: Reset skb->mac_len after modifying network header
        - ipv6: fix possible use-after-free in ip6_xmit()
        - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
        - net: hp100: fix always-true check for link up state
        - pppoe: fix reception of frames with no mac header
        - qmi_wwan: set DTR for modems in forced USB2 mode
        - udp4: fix IP_CMSG_CHECKSUM for connected sockets
        - neighbour: confirm neigh entries when ARP packet is received
        - udp6: add missing checks on edumux packet processing
        - net/sched: act_sample: fix NULL dereference in the data path
        - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128
        - tls: zero the crypto information from tls_context before freeing
        - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails
        - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands
        - NFC: Fix the number of pipes
        - ASoC: cs4265: fix MMTLR Data switch control
        - ASoC: rsnd: fixup not to call clk_get/set under non-atomic
        - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error
          path
        - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for
          streaming DMA mapping
        - ALSA: emu10k1: fix possible info leak to userspace on
          SNDRV_EMU10K1_IOCTL_INFO
        - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode()
        - ALSA: firewire-digi00x: fix memory leak of private data
        - ALSA: firewire-tascam: fix memory leak of private data
        - ALSA: fireworks: fix memory leak of response buffer at error path
        - ALSA: oxfw: fix memory leak for model-dependent data at error path
        - ALSA: oxfw: fix memory leak of discovered stream formats at error path
        - ALSA: oxfw: fix memory leak of private data
        - platform/x86: alienware-wmi: Correct a memory leak
        - xen/netfront: don't bug in case of too many frags
        - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code
        - spi: fix IDR collision on systems with both fixed and dynamic SPI bus
          numbers
        - ring-buffer: Allow for rescheduling when removing pages
        - mm: shmem.c: Correctly annotate new inodes for lockdep
        - scsi: target: iscsi: Use bin2hex instead of a re-implementation
        - ocfs2: fix ocfs2 read block panic
        - drm/nouveau: Fix deadlocks in nouveau_connector_detect()
        - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload
        - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement
        - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect()
        - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early
        - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats
        - drm: udl: Destroy framebuffer only if it was initialized
        - drm/amdgpu: add new polaris pci id
        - ext4: check to make sure the rename(2)'s destination is not freed
        - ext4: avoid divide by zero fault when deleting corrupted inline directories
        - ext4: avoid arithemetic overflow that can trigger a BUG
        - ext4: recalucate superblock checksum after updating free blocks/inodes
        - ext4: fix online resize's handling of a too-small final block group
        - ext4: fix online resizing for bigalloc file systems with a 1k block size
        - ext4: don't mark mmp buffer head dirty
        - ext4: show test_dummy_encryption mount option in /proc/mounts
        - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup
        - PCI: aardvark: Size bridges before resources allocation
        - vmw_balloon: include asm/io.h
        - iw_cxgb4: only allow 1 flush on user qps
        - tick/nohz: Prevent bogus softirq pending warning
        - spi: Fix double IDR allocation with DT aliases
        - hv_netvsc: fix schedule in RCU context
        - bnxt_en: Fix VF mac address regression.
        - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags
        - mtd: rawnand: denali: fix a race condition when DMA is kicked
        - platform/x86: dell-smbios-wmi: Correct a memory leak
        - fork: report pid exhaustion correctly
        - mm: disable deferred struct page for 32-bit arches
        - libata: mask swap internal and hardware tag
        - drm/i915/bdw: Increase IPS disable timeout to 100ms
        - drm/nouveau: Reset MST branching unit before enabling
        - drm/nouveau: Only write DP_MSTM_CTRL when needed
        - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend()
        - ext4, dax: set ext4_dax_aops for dax files
        - crypto: skcipher - Fix -Wstringop-truncation warnings
        - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct
        - tsl2550: fix lux1_input error in low light
        - vmci: type promotion bug in qp_host_get_user_memory()
        - x86/numa_emulation: Fix emulated-to-physical node mapping
        - staging: rts5208: fix missing error check on call to rtsx_write_register
        - power: supply: axp288_charger: Fix initial constant_charge_current value
        - misc: sram: enable clock before registering regions
        - serial: sh-sci: Stop RX FIFO timer during port shutdown
        - uwb: hwa-rc: fix memory leak at probe
        - power: vexpress: fix corruption in notifier registration
        - iommu/amd: make sure TLB to be flushed before IOVA freed
        - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009
        - USB: serial: kobil_sct: fix modem-status error handling
        - 6lowpan: iphc: reset mac_header after decompress to fix panic
        - iommu/msm: Don't call iommu_device_{,un}link from atomic context
        - s390/mm: correct allocate_pgste proc_handler callback
        - power: remove possible deadlock when unregistering power_supply
        - md-cluster: clear another node's suspend_area after the copy is finished
        - RDMA/bnxt_re: Fix a couple off by one bugs
        - RDMA/i40w: Hold read semaphore while looking after VMA
        - IB/core: type promotion bug in rdma_rw_init_one_mr()
        - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()
        - IB/mlx4: Test port number before querying type.
        - powerpc/kdump: Handle crashkernel memory reservation failure
        - media: fsl-viu: fix error handling in viu_of_probe()
        - media: staging/imx: fill vb2_v4l2_buffer field entry
        - x86/tsc: Add missing header to tsc_msr.c
        - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled
        - x86/entry/64: Add two more instruction suffixes
        - ARM: dts: ls1021a: Add missing cooling device properties for CPUs
        - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output
          buffer size
        - scsi: klist: Make it safe to use klists in atomic context
        - scsi: ibmvscsi: Improve strings handling
        - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion
        - usb: wusbcore: security: cast sizeof to int for comparison
        - ath10k: sdio: use same endpoint id for all packets in a bundle
        - ath10k: sdio: set skb len for all rx packets
        - powerpc/powernv/ioda2: Reduce upper limit for DMA window size
        - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS
        - alarmtimer: Prevent overflow for relative nanosleep
        - s390/dasd: correct numa_node in dasd_alloc_queue
        - s390/scm_blk: correct numa_node in scm_blk_dev_setup
        - s390/extmem: fix gcc 8 stringop-overflow warning
        - mtd: rawnand: atmel: add module param to avoid using dma
        - iio: accel: adxl345: convert address field usage in iio_chan_spec
        - posix-timers: Make forward callback return s64
        - ALSA: snd-aoa: add of_node_put() in error path
        - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
        - media: soc_camera: ov772x: correct setting of banding filter
        - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data
        - staging: android: ashmem: Fix mmap size validation
        - drivers/tty: add error handling for pcmcia_loop_config
        - media: tm6000: add error handling for dvb_register_adapter
        - net: phy: xgmiitorgmii: Check read_status results
        - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock
        - net: phy: xgmiitorgmii: Check phy_driver ready before accessing
        - drm/sun4i: Fix releasing node when enumerating enpoints
        - ath10k: transmit queued frames after processing rx packets
        - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()
        - brcmsmac: fix wrap around in conversion from constant to s16
        - ARM: mvebu: declare asm symbols as character arrays in pmsu.c
        - arm: dts: mediatek: Add missing cooling device properties for CPUs
        - HID: hid-ntrig: add error handling for sysfs_create_group
        - MIPS: boot: fix build rule of vmlinux.its.S
        - perf/x86/intel/lbr: Fix incomplete LBR call stack
        - scsi: bnx2i: add error handling for ioremap_nocache
        - iomap: complete partial direct I/O writes synchronously
        - scsi: megaraid_sas: Update controller info during resume
        - EDAC, i7core: Fix memleaks and use-after-free on probe and remove
        - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs
        - module: exclude SHN_UNDEF symbols from kallsyms api
        - gpio: Fix wrong rounding in gpio-menz127
        - nfsd: fix corrupted reply to badly ordered compound
        - EDAC: Fix memleak in module init error path
        - fs/lock: skip lock owner pid translation in case we are in init_pid_ns
        - Input: xen-kbdfront - fix multi-touch XenStore node's locations
        - iio: 104-quad-8: Fix off-by-one error in register selection
        - ARM: dts: dra7: fix DCAN node addresses
        - x86/mm: Expand static page table for fixmap space
        - tty: serial: lpuart: avoid leaking struct tty_struct
        - serial: cpm_uart: return immediately from console poll
        - intel_th: Fix device removal logic
        - spi: tegra20-slink: explicitly enable/disable clock
        - spi: sh-msiof: Fix invalid SPI use during system suspend
        - spi: sh-msiof: Fix handling of write value for SISTR register
        - spi: rspi: Fix invalid SPI use during system suspend
        - spi: rspi: Fix interrupted DMA transfers
        - regulator: fix crash caused by null driver data
        - USB: fix error handling in usb_driver_claim_interface()
        - USB: handle NULL config in usb_find_alt_setting()
        - usb: musb: dsps: do not disable CPPI41 irq in driver teardown
        - slub: make ->cpu_partial unsigned int
        - USB: usbdevfs: sanitize flags more
        - USB: usbdevfs: restore warning for nonsensical flags
        - USB: remove LPM management from usb_driver_claim_interface()
        - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop
        - IB/hfi1: Fix SL array bounds check
        - IB/hfi1: Invalid user input can result in crash
        - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL
        - RDMA/uverbs: Atomically flush and mark closed the comp event queue
        - ovl: hash non-dir by lower inode for fsnotify
        - drm/i915: Remove vma from object on destroy, not close
        - serial: imx: restore handshaking irq for imx1
        - qed: Wait for ready indication before rereading the shmem
        - qed: Wait for MCP halt and resume commands to take place
        - qed: Prevent a possible deadlock during driver load and unload
        - qed: Avoid sending mailbox commands when MFW is not responsive
        - thermal: of-thermal: disable passive polling when thermal zone is disabled
        - isofs: reject hardware sector size > 2048 bytes
        - tls: possible hang when do_tcp_sendpages hits sndbuf is full case
        - bpf: sockmap: write_space events need to be passed to TCP handler
        - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES
        - e1000: check on netif_running() before calling e1000_up()
        - e1000: ensure to free old tx/rx rings in set_ringparam()
        - crypto: cavium/nitrox - fix for command corruption in queue full case with
          backlog submissions.
        - hwmon: (ina2xx) fix sysfs shunt resistor read access
        - hwmon: (adt7475) Make adt7475_read_word() return errors
        - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping"
        - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode
        - drm/amdgpu: Update power state at the end of smu hw_init.
        - ata: ftide010: Add a quirk for SQ201
        - nvme-fcloop: Fix dropped LS's to removed target port
        - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices
        - arm/arm64: smccc-1.1: Make return values unsigned long
        - arm/arm64: smccc-1.1: Handle function result as parameters
        - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus
        - x86/pti: Fix section mismatch warning/error
        - media: v4l: event: Prevent freeing event subscriptions while accessed
        - drm/amd/display/dc/dce: Fix multiple potential integer overflows
        - drm/amd/display: fix use of uninitialized memory
        - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c
        - vhost_net: Avoid tx vring kicks during busyloop
        - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad
          calibration.
        - platform/x86: asus-wireless: Fix uninitialized symbol usage
        - ACPI / button: increment wakeup count only when notified
        - media: ov772x: add checks for register read errors
        - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING
        - drm/omap: gem: Fix mm_list locking
        - ASoC: rsnd: SSI parent cares SWSP bit
        - staging: pi433: fix race condition in pi433_ioctl
        - perf tests: Fix indexing when invoking subtests
        - gpio: tegra: Fix tegra_gpio_irq_set_type()
        - block: fix deadline elevator drain for zoned block devices
        - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace
        - intel_th: Fix resource handling for ACPI glue layer
        - ext2, dax: set ext2_dax_aops for dax files
        - IB/hfi1: Fix destroy_qp hang after a link down
        - ARM: OMAP2+: Fix null hwmod for ti-sysc debug
        - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx
        - bus: ti-sysc: Fix module register ioremap for larger offsets
        - drm/amdgpu: fix preamble handling
        - amdgpu: fix multi-process hang issue
        - tcp_bbr: add bbr_check_probe_rtt_done() helper
        - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT
        - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES
        - ixgbe: fix driver behaviour after issuing VFLR
        - powerpc/pseries: Fix unitialized timer reset on migration
      * Kernel 4.15.0-50 or newer wont boot as Xen-DomU with PVH (LP: #1829378)
        - SAUCE: ACPI / bus: Fix NULL pointer dereference in
          acpi_quirk_matches_bios_ids()
      * CVE-2019-10126
        - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
      * CVE-2019-3846
        - mwifiex: Fix possible buffer overflows at parsing bss descriptor
      * CVE-2019-12818
        - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails
      * CVE-2019-12984
        - nfc: Ensure presence of required attributes in the deactivate_target handler
      * Bionic update: upstream stable patchset 2019-07-10 (LP: #1836117)
        - i2c: xiic: Make the start and the byte count write atomic
        - i2c: i801: fix DNV's SMBCTRL register offset
        - scsi: lpfc: Correct MDS diag and nvmet configuration
        - nbd: don't allow invalid blocksize settings
        - block: bfq: swap puts in bfqg_and_blkg_put
        - android: binder: fix the race mmap and alloc_new_buf_locked
        - MIPS: VDSO: Match data page cache colouring when D$ aliases
        - SMB3: Backup intent flag missing for directory opens with backupuid mounts
        - smb3: check for and properly advertise directory lease support
        - Btrfs: fix data corruption when deduplicating between different files
        - KVM: s390: vsie: copy wrapping keys to right place
        - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr
        - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work
        - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun()
        - cpu/hotplug: Prevent state corruption on error rollback
        - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date
        - x86/microcode: Update the new microcode revision unconditionally
        - crypto: aes-generic - fix aes-generic regression on powerpc
        - tpm: separate cmd_ready/go_idle from runtime_pm
        - ARC: [plat-axs*]: Enable SWAP
        - misc: mic: SCIF Fix scif_get_new_port() error handling
        - ethtool: Remove trailing semicolon for static inline
        - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val
        - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV
        - gpio: tegra: Move driver registration to subsys_init level
        - selftests/bpf: fix a typo in map in map test
        - media: davinci: vpif_display: Mix memory leak on probe error path
        - media: dw2102: Fix memleak on sequence of probes
        - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver
        - blk-mq: fix updating tags depth
        - scsi: target: fix __transport_register_session locking
        - md/raid5: fix data corruption of replacements after originals dropped
        - timers: Clear timer_base::must_forward_clk with timer_base::lock held
        - media: camss: csid: Configure data type and decode format properly
        - gpu: ipu-v3: default to id 0 on missing OF alias
        - misc: ti-st: Fix memory leak in the error path of probe()
        - uio: potential double frees if __uio_register_device() fails
        - firmware: vpd: Fix section enabled flag on vpd_section_destroy
        - Drivers: hv: vmbus: Cleanup synic memory free path
        - tty: rocket: Fix possible buffer overwrite on register_PCI
        - f2fs: fix to active page in lru list for read path
        - f2fs: do not set free of current section
        - f2fs: fix defined but not used build warnings
        - perf tools: Allow overriding MAX_NR_CPUS at compile time
        - NFSv4.0 fix client reference leak in callback
        - perf c2c report: Fix crash for empty browser
        - perf evlist: Fix error out while applying initial delay and LBR
        - macintosh/via-pmu: Add missing mmio accessors
        - ath9k: report tx status on EOSP
        - ath9k_hw: fix channel maximum power level test
        - ath10k: prevent active scans on potential unusable channels
        - wlcore: Set rx_status boottime_ns field on rx
        - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
        - scsi: 3ware: fix return 0 on the error path of probe
        - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access()
        - ath10k: disable bundle mgmt tx completion event support
        - Bluetooth: hidp: Fix handling of strncpy for hid->name information
        - pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
        - gpio: ml-ioh: Fix buffer underwrite on probe error path
        - pinctrl/amd: only handle irq if it is pending and unmasked
        - net: mvneta: fix mtu change on port without link
        - f2fs: try grabbing node page lock aggressively in sync scenario
        - f2fs: fix to skip GC if type in SSA and SIT is inconsistent
        - tpm_tis_spi: Pass the SPI IRQ down to the driver
        - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
        - f2fs: fix to do sanity check with reserved blkaddr of inline inode
        - MIPS: Octeon: add missing of_node_put()
        - MIPS: generic: fix missing of_node_put()
        - net: dcb: For wild-card lookups, use priority -1, not 0
        - dm cache: only allow a single io_mode cache feature to be requested
        - Input: atmel_mxt_ts - only use first T9 instance
        - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time}
          functions
        - media: helene: fix xtal frequency setting at power on
        - f2fs: fix to wait on page writeback before updating page
        - f2fs: Fix uninitialized return in f2fs_ioc_shutdown()
        - iommu/ipmmu-vmsa: Fix allocation in atomic context
        - mfd: ti_am335x_tscadc: Fix struct clk memory leak
        - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize
        - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock
        - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON
        - RDMA/cma: Do not ignore net namespace for unbound cm_id
        - inet: frags: change inet_frags_init_net() return value
        - inet: frags: add a pointer to struct netns_frags
        - inet: frags: refactor ipfrag_init()
        - inet: frags: refactor ipv6_frag_init()
        - inet: frags: refactor lowpan_net_frag_init()
        - ipv6: export ip6 fragments sysctl to unprivileged users
        - rhashtable: add schedule points
        - inet: frags: use rhashtables for reassembly units
        - inet: frags: remove some helpers
        - inet: frags: get rif of inet_frag_evicting()
        - inet: frags: remove inet_frag_maybe_warn_overflow()
        - inet: frags: break the 2GB limit for frags storage
        - inet: frags: do not clone skb in ip_expire()
        - ipv6: frags: rewrite ip6_expire_frag_queue()
        - rhashtable: reorganize struct rhashtable layout
        - inet: frags: reorganize struct netns_frags
        - inet: frags: get rid of ipfrag_skb_cb/FRAG_CB
        - inet: frags: fix ip6frag_low_thresh boundary
        - ip: discard IPv4 datagrams with overlapping segments.
        - net: modify skb_rbtree_purge to return the truesize of all purged skbs.
        - ipv6: defrag: drop non-last frags smaller than min mtu
        - net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends
        - mtd: ubi: wl: Fix error return code in ubi_wl_init()
        - tun: fix use after free for ptr_ring
        - tuntap: fix use after free during release
        - autofs: fix autofs_sbi() does not check super block type
        - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix()
        - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel
        - x86/apic/vector: Make error return value negative
        - tc-testing: flush gact actions on test teardown
        - pinctrl: berlin: fix 'pctrl->functions' allocation in
          berlin_pinctrl_build_state
        - powerpc/4xx: Fix error return path in ppc4xx_msi_probe()
        - scsi: qla2xxx: Fix unintended Logout
        - iwlwifi: pcie: don't access periphery registers when not available
        - f2fs: Keep alloc_valid_block_count in sync
        - f2fs: issue discard align to section in LFS mode
        - device-dax: avoid hang on error before devm_memremap_pages()
        - regulator: tps65217: Fix NULL pointer dereference on probe
        - gpio: pxa: disable pinctrl calls for PXA3xx
        - thermal_hwmon: Sanitize attribute name passed to hwmon
        - f2fs: fix to do sanity check with extra_attr feature
        - RDMA/hns: Add illegal hop_num judgement
        - RDMA/hns: Update the data type of immediate data
        - be2net: Fix memory leak in be_cmd_get_profile_config()
        - net/mlx5: Fix use-after-free in self-healing flow
        - net: qca_spi: Fix race condition in spi transfers
        - rds: fix two RCU related problems
        - net/mlx5: Check for error in mlx5_attach_interface
        - net/mlx5: Fix debugfs cleanup in the device init/remove flow
        - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables
        - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC
        - erspan: fix error handling for erspan tunnel
        - erspan: return PACKET_REJECT when the appropriate tunnel is not found
        - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY
        - usb: dwc3: change stream event enable bit back to 13
        - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the
          PTE
        - ALSA: msnd: Fix the default sample sizes
        - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro
        - xfrm: fix 'passing zero to ERR_PTR()' warning
        - amd-xgbe: use dma_mapping_error to check map errors
        - gfs2: Special-case rindex for gfs2_grow
        - clk: imx6ul: fix missing of_node_put()
        - clk: core: Potentially free connection id
        - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure
        - kbuild: add .DELETE_ON_ERROR special target
        - media: tw686x: Fix oops on buffer alloc failure
        - dmaengine: pl330: fix irq race with terminate_all
        - MIPS: ath79: fix system restart
        - media: videobuf2-core: check for q->error in vb2_core_qbuf()
        - IB/rxe: Drop QP0 silently
        - block: allow max_discard_segments to be stacked
        - IB/ipoib: Fix error return code in ipoib_dev_init()
        - mtd/maps: fix solutionengine.c printk format warnings
        - media: ov5645: Supported external clock is 24MHz
        - perf test: Fix subtest number when showing results
        - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved
        - perf tools: Synthesize GROUP_DESC feature in pipe mode
        - fbdev: omapfb: off by one in omapfb_register_client()
        - perf tools: Fix struct comm_str removal crash
        - video: goldfishfb: fix memory leak on driver remove
        - fbdev/via: fix defined but not used warning
        - perf powerpc: Fix callchain ip filtering when return address is in a
          register
        - video: fbdev: pxafb: clear allocated memory for video modes
        - fbdev: Distinguish between interlaced and progressive modes
        - ARM: exynos: Clear global variable on init error path
        - perf powerpc: Fix callchain ip filtering
        - nvme-rdma: unquiesce queues when deleting the controller
        - powerpc/powernv: opal_put_chars partial write fix
        - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout
        - staging: bcm2835-camera: handle wait_for_completion_timeout return properly
        - ASoC: rt5514: Fix the issue of the delay volume applied
        - MIPS: jz4740: Bump zload address
        - mac80211: restrict delayed tailroom needed decrement
        - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets
        - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc
        - reset: imx7: Fix always writing bits as 0
        - nfp: avoid buffer leak when FW communication fails
        - xen-netfront: fix queue name setting
        - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger
        - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci
        - s390/qeth: fix race in used-buffer accounting
        - s390/qeth: reset layer2 attribute on layer switch
        - platform/x86: toshiba_acpi: Fix defined but not used build warnings
        - KVM: arm/arm64: Fix vgic init race
        - drivers/base: stop new probing during shutdown
        - i2c: aspeed: Fix initial values of master and slave state
        - dmaengine: mv_xor_v2: kill the tasklets upon exit
        - crypto: sharah - Unregister correct algorithms for SAHARA 3
        - xen-netfront: fix warn message as irq device name has '/'
        - RDMA/cma: Protect cma dev list with lock
        - pstore: Fix incorrect persistent ram buffer mapping
        - xen/netfront: fix waiting for xenbus state change
        - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler
        - mmc: omap_hsmmc: fix wakeirq handling on removal
        - ipmi: Fix I2C client removal in the SSIF driver
        - Tools: hv: Fix a bug in the key delete code
        - xhci: Fix use after free for URB cancellation on a reallocated endpoint
        - usb: Don't die twice if PCI xhci host is not responding in resume
        - mei: ignore not found client in the enumeration
        - mei: bus: need to unlink client before freeing
        - USB: Add quirk to support DJI CineSSD
        - usb: uas: add support for more quirk flags
        - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface()
        - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame()
        - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller
        - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0
        - USB: net2280: Fix erroneous synchronization change
        - USB: serial: io_ti: fix array underflow in completion handler
        - usb: misc: uss720: Fix two sleep-in-atomic-context bugs
        - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler
        - USB: yurex: Fix buffer over-read in yurex_write()
        - Revert "cdc-acm: implement put_char() and flush_chars()"
        - cifs: prevent integer overflow in nxt_dir_entry()
        - CIFS: fix wrapping bugs in num_entries()
        - xtensa: ISS: don't allocate memory in platform_setup
        - perf/core: Force USER_DS when recording user stack data
        - NFSv4.1 fix infinite loop on I/O.
        - binfmt_elf: Respect error return from `regset->active'
        - net/mlx5: Add missing SET_DRIVER_VERSION command translation
        - arm64: dts: uniphier: Add missing cooling device properties for CPUs
        - audit: fix use-after-free in audit_add_watch
        - mtdchar: fix overflows in adjustment of `count`
        - Bluetooth: Use lock_sock_nested in bt_accept_enqueue
        - evm: Don't deadlock if a crypto algorithm is unavailable
        - KVM: PPC: Book3S HV: Add of_node_put() in success path
        - security: check for kstrdup() failure in lsm_append()
        - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads
        - configfs: fix registered group removal
        - pinctrl: rza1: Fix selector use for groups and functions
        - sched/core: Use smp_mb() in wake_woken_function()
        - efi/esrt: Only call efi_mem_reserve() for boot services memory
        - ARM: hisi: handle of_iomap and fix missing of_node_put
        - ARM: hisi: fix error handling and missing of_node_put
        - ARM: hisi: check of_iomap and fix missing of_node_put
        - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver
        - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes
        - tty: fix termios input-speed encoding when using BOTHER
        - tty: fix termios input-speed encoding
        - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips
        - mmc: tegra: prevent HS200 on Tegra 3
        - mmc: sdhci: do not try to use 3.3V signaling if not supported
        - drm/nouveau: Fix runtime PM leak in drm_open()
        - drm/nouveau/debugfs: Wake up GPU before doing any reclocking
        - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping
        - parport: sunbpp: fix error return code
        - sched/fair: Fix util_avg of new tasks for asymmetric systems
        - coresight: Handle errors in finding input/output ports
        - coresight: tpiu: Fix disabling timeouts
        - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35
        - staging: bcm2835-audio: Don't leak workqueue if open fails
        - gpio: pxa: Fix potential NULL dereference
        - gpiolib: Mark gpio_suffixes array with __maybe_unused
        - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
        - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
        - drm/amdkfd: Fix error codes in kfd_get_process
        - rtc: bq4802: add error handling for devm_ioremap
        - ALSA: pcm: Fix snd_interval_refine first/last with open min/max
        - scsi: libfc: fixup 'sleeping function called from invalid context'
        - drm/panel: type promotion bug in s6e8aa0_read_mtp_id()
        - blk-mq: only attempt to merge bio if there is rq in sw queue
        - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue()
        - pinctrl: msm: Fix msm_config_group_get() to be compliant
        - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant
        - clk: tegra: bpmp: Don't crash when a clock fails to register
        - mei: bus: type promotion bug in mei_nfc_if_version()
        - earlycon: Initialize port->uartclk based on clock-frequency property
        - earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon
        - net/ipv6: prevent use after free in ip6_route_mpath_notify
        - Partial revert "e1000e: Avoid receiver overrun interrupt bursts"
        - e1000e: Fix queue interrupt re-raising in Other interrupt
        - e1000e: Avoid missed interrupts following ICR read
        - Revert "e1000e: Separate signaling for link check/link up"
        - e1000e: Fix link check race condition
        - e1000e: Fix check_for_link return value with autoneg off
        - tipc: orphan sock in tipc_release()
        - net/mlx5: Fix not releasing read lock when adding flow rules
        - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
        - iwlwifi: cancel the injective function between hw pointers to tfd entry
          index
        - kbuild: do not update config when running install targets
        - omapfb: rename omap2 module to omap2fb.ko
        - [Config] Rename omapfb to omap2fb
        - perf script: Show correct offsets for DWARF-based unwinding
        - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3
        - ipmi: Move BT capabilities detection to the detect call
        - ovl: fix oopses in ovl_fill_super() failure paths
        - usb: xhci: fix interrupt transfer error happened on MTK platforms
        - usb: mtu3: fix error of xhci port id when enable U3 dual role
        - dm verity: fix crash on bufio buffer that was allocated with vmalloc
        - cifs: integer overflow in in SMB2_ioctl()
        - perf tools: Fix maps__find_symbol_by_name()
        - NFSv4: Fix a tracepoint Oops in initiate_file_draining()
        - of: add helper to lookup compatible child node
        - mmc: meson-mx-sdio: fix OF child-node lookup
        - bpf: fix rcu annotations in compute_effective_progs()
        - spi: dw: fix possible race condition
        - PM / devfreq: use put_device() instead of kfree()
        - ASoC: hdmi-codec: fix routing
        - drm/amd/display: support access ddc for mst branch
        - rcutorture: Use monotonic timestamp for stall detection
        - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run
        - selftests/android: initialize heap_type to avoid compiling warning
        - scsi: lpfc: Fix NVME Target crash in defer rcv logic
        - scsi: lpfc: Fix panic if driver unloaded when port is offline
        - arm64: perf: Disable PMU while processing counter overflows
        - staging: fsl-dpaa2/eth: Fix DMA mapping direction
        - block/DAC960.c: fix defined but not used build warnings
        - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers
      * Bionic update: upstream stable patchset 2019-07-09 (LP: #1835972)
        - vti6: fix PMTU caching and reporting on xmit
        - xfrm: fix missing dst_release() after policy blocking lbcast and multicast
        - xfrm: free skb if nlsk pointer is NULL
        - esp6: fix memleak on error path in esp6_input
        - mac80211: add stations tied to AP_VLANs during hw reconfig
        - ext4: clear mmp sequence number when remounting read-only
        - nl80211: Add a missing break in parse_station_flags
        - drm/bridge: adv7511: Reset registers on hotplug
        - scsi: target: iscsi: cxgbit: fix max iso npdu calculation
        - scsi: libiscsi: fix possible NULL pointer dereference in case of TMF
        - drm/imx: imx-ldb: disable LDB on driver bind
        - drm/imx: imx-ldb: check if channel is enabled before printing warning
        - nbd: don't requeue the same request twice.
        - nbd: handle unexpected replies better
        - usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in
          init_controller()
        - usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in
          r8a66597_queue()
        - usb: gadget: f_uac2: fix error handling in afunc_bind (again)
        - usb: gadget: u_audio: fix pcm/card naming in g_audio_setup()
        - usb: gadget: u_audio: update hw_ptr in iso_complete after data copied
        - usb: gadget: u_audio: remove caching of stream buffer parameters
        - usb: gadget: u_audio: remove cached period bytes value
        - usb: gadget: u_audio: protect stream runtime fields with stream spinlock
        - usb/phy: fix PPC64 build errors in phy-fsl-usb.c
        - tools: usb: ffs-test: Fix build on big endian systems
        - usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'
        - netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy()
        - bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd
        - netfilter: nf_tables: fix memory leaks on chain rename
        - netfilter: nf_tables: don't allow to rename to already-pending name
        - KVM: vmx: use local variable for current_vmptr when emulating VMPTRST
        - tools/power turbostat: fix -S on UP systems
        - net: caif: Add a missing rcu_read_unlock() in caif_flow_cb
        - qed: Fix link flap issue due to mismatching EEE capabilities.
        - qed: Fix possible race for the link state value.
        - qed: Correct Multicast API to reflect existence of 256 approximate buckets.
        - atl1c: reserve min skb headroom
        - net: prevent ISA drivers from building on PPC32
        - can: mpc5xxx_can: check of_iomap return before use
        - can: m_can: Move accessing of message ram to after clocks are enabled
        - i2c: davinci: Avoid zero value of CLKH
        - perf/x86/amd/ibs: Don't access non-started event
        - media: staging: omap4iss: Include asm/cacheflush.h after generic includes
        - bnx2x: Fix invalid memory access in rss hash config path.
        - net: axienet: Fix double deregister of mdio
        - locking/rtmutex: Allow specifying a subclass for nested locking
        - i2c/mux, locking/core: Annotate the nested rt_mutex usage
        - sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE
        - x86/boot: Fix if_changed build flip/flop bug
        - selftests/ftrace: Add snapshot and tracing_on test case
        - ipc/sem.c: prevent queue.status tearing in semop
        - zswap: re-check zswap_is_full() after do zswap_shrink()
        - tools/power turbostat: Read extended processor family from CPUID
        - ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size
        - bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog()
        - nfp: flower: fix port metadata conversion bug
        - enic: handle mtu change for vf properly
        - ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc
        - arc: [plat-eznps] fix data type errors in platform headers
        - arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c
        - arc: fix build errors in arc/include/asm/delay.h
        - arc: fix type warnings in arc/mm/cache.c
        - sparc/time: Add missing __init to init_tick_ops()
        - sparc: use asm-generic version of msi.h
        - enic: do not call enic_change_mtu in enic_probe
        - mm: delete historical BUG from zap_pmd_range()
        - drivers: net: lmc: fix case value for target abort error
        - memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure
        - gpiolib-acpi: make sure we trigger edge events at least once on boot
        - scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send
        - scsi: fcoe: drop frames in ELS LOGO error path
        - scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED
        - mm/memory.c: check return value of ioremap_prot
        - mei: don't update offset in write
        - cifs: add missing debug entries for kconfig options
        - cifs: check kmalloc before use
        - smb3: enumerating snapshots was leaving part of the data off end
        - smb3: Do not send SMB3 SET_INFO if nothing changed
        - smb3: don't request leases in symlink creation and query
        - smb3: fill in statfs fsid and correct namelen
        - btrfs: use correct compare function of dirty_metadata_bytes
        - btrfs: don't leak ret from do_chunk_alloc
        - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
        - iommu/arm-smmu: Error out only if not enough context interrupts
        - printk: Split the code for storing a message into the log buffer
        - printk: Create helper function to queue deferred console handling
        - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
        - kprobes/arm64: Fix %p uses in error messages
        - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
        - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
        - KVM: arm/arm64: Skip updating PMD entry if no change
        - KVM: arm/arm64: Skip updating PTE entry if no change
        - stop_machine: Reflow cpu_stop_queue_two_works()
        - ext4: check for NUL characters in extended attribute's name
        - ext4: sysfs: print ext4_super_block fields as little-endian
        - ext4: reset error code in ext4_find_entry in fallback
        - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
        - x86/vdso: Fix vDSO build if a retpoline is emitted
        - x86/process: Re-export start_thread()
        - x86/kvm/vmx: Remove duplicate l1d flush definitions
        - fuse: Add missed unlock_page() to fuse_readpages_fill()
        - udl-kms: change down_interruptible to down
        - udl-kms: handle allocation failure
        - udl-kms: fix crash due to uninitialized memory
        - udl-kms: avoid division
        - b43legacy/leds: Ensure NUL-termination of LED name string
        - b43/leds: Ensure NUL-termination of LED name string
        - ASoC: dpcm: don't merge format from invalid codec dai
        - ASoC: zte: Fix incorrect PCM format bit usages
        - ASoC: sirf: Fix potential NULL pointer dereference
        - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
        - x86/vdso: Fix lsl operand order
        - x86/irqflags: Mark native_restore_fl extern inline
        - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
        - s390/mm: fix addressing exception after suspend/resume
        - s390/numa: move initial setup of node_to_cpumask_map
        - kprobes/arm: Fix %p uses in error messages
        - kprobes: Make list and blacklist root user read only
        - MIPS: Correct the 64-bit DSP accumulator register size
        - MIPS: Always use -march=<arch>, not -<arch> shortcuts
        - MIPS: Change definition of cpu_relax() for Loongson-3
        - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
        - tpm: Return the actual size when receiving an unsupported command
        - scsi: mpt3sas: Fix _transport_smp_handler() error path
        - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
        - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
        - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
        - PM / clk: signedness bug in of_pm_clk_add_clks()
        - power: generic-adc-battery: fix out-of-bounds write when copying channel
          properties
        - power: generic-adc-battery: check for duplicate properties copied from iio
          channels
        - watchdog: Mark watchdog touch functions as notrace
        - gcc-plugins: Add include required by GCC release 8
        - gcc-plugins: Use dynamic initializers
        - Btrfs: fix send failure when root has deleted files still open
        - Btrfs: send, fix incorrect file layout after hole punching beyond eof
        - hwmon: (k10temp) 27C Offset needed for Threadripper2
        - KVM: arm/arm64: Fix potential loss of ptimer interrupts
        - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
        - perf kvm: Fix subcommands on s390
        - ext4: use ext4_warning() for sb_getblk failure
        - platform/x86: wmi: Do not mix pages and kmalloc
        - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
        - lib/vsprintf: Do not handle %pO[^F] as %px
        - soc: qcom: rmtfs-mem: fix memleak in probe error paths
        - kprobes: Show blacklist addresses as same as kallsyms does
        - kprobes: Replace %p with other pointer types
        - MIPS: memset.S: Fix byte_fixup for MIPSr6
        - mtd: rawnand: qcom: wait for desc completion in all BAM channels
        - net: 6lowpan: fix reserved space for single frames
        - net: mac802154: tx: expand tailroom if necessary
        - 9p/net: Fix zero-copy path in the 9p virtio transport
        - spi: davinci: fix a NULL pointer dereference
        - spi: pxa2xx: Add support for Intel Ice Lake
        - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
        - spi: cadence: Change usleep_range() to udelay(), for atomic context
        - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
        - readahead: stricter check for bdi io_pages
        - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
        - block: really disable runtime-pm for blk-mq
        - drm/i915/userptr: reject zero user_size
        - libertas: fix suspend and resume for SDIO connected cards
        - media: Revert "[media] tvp5150: fix pad format frame height"
        - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
        - Replace magic for trusting the secondary keyring with #define
        - powerpc/fadump: handle crash memory ranges array index overflow
        - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
        - PCI: Add wrappers for dev_printk()
        - cxl: Fix wrong comparison in cxl_adapter_context_get()
        - ib_srpt: Fix a use-after-free in srpt_close_ch()
        - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
        - 9p: fix multiple NULL-pointer-dereferences
        - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
        - 9p/virtio: fix off-by-one error in sg list bounds check
        - net/9p/client.c: version pointer uninitialized
        - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
          kfree()
        - dm integrity: change 'suspending' variable from bool to int
        - dm thin: stop no_space_timeout worker when switching to write-mode
        - dm cache metadata: save in-core policy_hint_size to on-disk superblock
        - dm cache metadata: set dirty on all cache blocks after a crash
        - dm crypt: don't decrease device limits
        - uart: fix race between uart_put_char() and uart_shutdown()
        - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
        - iio: sca3000: Fix missing return in switch
        - iio: ad9523: Fix displayed phase
        - iio: ad9523: Fix return value for ad952x_store()
        - extcon: Release locking when sending the notification of connector state
        - vmw_balloon: fix inflation of 64-bit GFNs
        - vmw_balloon: do not use 2MB without batching
        - vmw_balloon: VMCI_DOORBELL_SET does not check status
        - vmw_balloon: fix VMCI use when balloon built into kernel
        - rtc: omap: fix potential crash on power off
        - tracing: Do not call start/stop() functions when tracing_on does not change
        - tracing/blktrace: Fix to allow setting same value
        - printk/tracing: Do not trace printk_nmi_enter()
        - livepatch: Validate module/old func name length
        - uprobes: Use synchronize_rcu() not synchronize_sched()
        - mfd: hi655x: Fix regmap area declared size for hi655x
        - ovl: fix wrong use of impure dir cache in ovl_iterate()
        - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
        - cpufreq: governor: Avoid accessing invalid governor_data
        - PM / sleep: wakeup: Fix build error caused by missing SRCU support
        - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
        - xtensa: limit offsets in __loop_cache_{all,page}
        - xtensa: increase ranges in ___invalidate_{i,d}cache_all
        - block, bfq: return nbytes and not zero from struct cftype .write() method
        - pnfs/blocklayout: off by one in bl_map_stripe()
        - NFSv4 client live hangs after live data migration recovery
        - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
        - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
        - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
        - iommu/vt-d: Add definitions for PFSID
        - iommu/vt-d: Fix dev iotlb pfsid use
        - sys: don't hold uts_sem while accessing userspace memory
        - userns: move user access out of the mutex
        - ubifs: Fix memory leak in lprobs self-check
        - ubifs: Check data node size before truncate
        - ubifs: Fix synced_i_size calculation for xattr inodes
        - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
        - pwm: tiehrpwm: Fix disabling of output of PWMs
        - fb: fix lost console when the user unplugs a USB adapter
        - udlfb: set optimal write delay
        - libnvdimm: fix ars_status output length calculation
        - bcache: release dc->writeback_lock properly in bch_writeback_thread()
        - perf auxtrace: Fix queue resize
        - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
        - crypto: caam/jr - fix descriptor DMA unmapping
        - crypto: caam/qi - fix error path in xts setkey
        - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
        - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
        - blkcg: Introduce blkg_root_lookup()
        - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
        - IB/mlx5: Fix leaking stack memory to userspace
        - rtc: omap: fix resource leak in registration error path
        - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
        - ALSA: ac97: fix device initialization in the compat layer
        - ALSA: ac97: fix check of pm_runtime_get_sync failure
        - ALSA: ac97: fix unbalanced pm_runtime_enable
        - nfsd: fix leaked file lock with nfs exported overlayfs
        - ubifs: Fix directory size calculation for symlinks
        - mm, dev_pagemap: Do not clear ->mapping on final put
        - act_ife: fix a potential use-after-free
        - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT
          state
        - net: bcmgenet: use MAC link status for fixed phy
        - net: macb: do not disable MDIO bus at open/close time
        - qlge: Fix netdev features configuration.
        - r8169: add support for NCube 8168 network card
        - tcp: do not restart timewait timer on rst reception
        - vti6: remove !skb->ignore_df check from vti6_xmit()
        - net/sched: act_pedit: fix dump of extended layered op
        - tipc: fix a missing rhashtable_walk_exit()
        - nfp: wait for posted reconfigs when disabling the device
        - sctp: hold transport before accessing its asoc in sctp_transport_get_next
        - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge
        - vhost: correctly check the iova range when waking virtqueue
        - hv_netvsc: ignore devices that are not PCI
        - act_ife: move tcfa_lock down to where necessary
        - act_ife: fix a potential deadlock
        - net: sched: action_ife: take reference to meta module
        - cifs: check if SMB2 PDU size has been padded and suppress the warning
        - hfsplus: don't return 0 when fill_super() failed
        - hfs: prevent crash on exit from failed search
        - sunrpc: Don't use stack buffer with scatterlist
        - fork: don't copy inconsistent signal handler state to child
        - reiserfs: change j_timestamp type to time64_t
        - hfsplus: fix NULL dereference in hfsplus_lookup()
        - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries
        - fat: validate ->i_start before using
        - scripts: modpost: check memory allocation results
        - virtio: pci-legacy: Validate queue pfn
        - x86/mce: Add notifier_block forward declaration
        - IB/hfi1: Invalid NUMA node information can cause a divide by zero
        - pwm: meson: Fix mux clock names
        - mm/fadvise.c: fix signed overflow UBSAN complaint
        - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
        - platform/x86: intel_punit_ipc: fix build errors
        - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses
        - s390/kdump: Fix memleak in nt_vmcoreinfo
        - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()
        - mfd: sm501: Set coherent_dma_mask when creating subdevices
        - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360
        - netfilter: fix memory leaks on netlink_dump_start error
        - tcp, ulp: add alias for all ulp modules
        - RDMA/hns: Fix usage of bitmap allocation functions return values
        - net: hns3: Fix for command format parsing error in
          hclge_is_all_function_id_zero
        - perf tools: Check for null when copying nsinfo.
        - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP
        - net/9p/trans_fd.c: fix race by holding the lock
        - net/9p: fix error path of p9_virtio_probe
        - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit
        - powerpc: Fix size calculation using resource_size()
        - perf probe powerpc: Fix trace event post-processing
        - block: bvec_nr_vecs() returns value for wrong slab
        - s390/dasd: fix hanging offline processing due to canceled worker
        - s390/dasd: fix panic for failed online processing
        - ACPI / scan: Initialize status to ACPI_STA_DEFAULT
        - scsi: aic94xx: fix an error code in aic94xx_init()
        - NFSv4: Fix error handling in nfs4_sp4_select_mode()
        - Input: do not use WARN() in input_alloc_absinfo()
        - xen/balloon: fix balloon initialization for PVH Dom0
        - PCI: mvebu: Fix I/O space end address calculation
        - dm kcopyd: avoid softlockup in run_complete_job
        - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice
        - ASoC: rt5677: Fix initialization of rt5677_of_match.data
        - iommu/omap: Fix cache flushes on L2 table entries
        - selftests/powerpc: Kill child processes on SIGINT
        - RDS: IB: fix 'passing zero to ERR_PTR()' warning
        - cfq: Suppress compiler warnings about comparisons
        - smb3: fix reset of bytes read and written stats
        - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS
        - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning
        - powerpc/64s: Make rfi_flush_fallback a little more robust
        - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.
        - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399
        - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer
        - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
        - btrfs: Exit gracefully when chunk map cannot be inserted to the tree
        - btrfs: replace: Reset on-disk dev stats value after replace
        - btrfs: relocation: Only remove reloc rb_trees if reloc control has been
          initialized
        - btrfs: Don't remove block group that still has pinned down bytes
        - arm64: rockchip: Force CONFIG_PM on Rockchip systems
        - ARM: rockchip: Force CONFIG_PM on Rockchip systems
        - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks"
        - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode
        - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program
        - drm/amdgpu: update tmr mc address
        - drm/amdgpu:add tmr mc address into amdgpu_firmware_info
        - drm/amdgpu:add new firmware id for VCN
        - drm/amdgpu:add VCN support in PSP driver
        - drm/amdgpu:add VCN booting with firmware loaded by PSP
        - debugobjects: Make stack check warning more informative
        - mm: Fix devm_memremap_pages() collision handling
        - HID: add quirk for another PIXART OEM mouse used by HP
        - usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during
          suspend/resume
        - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear
        - x86/xen: don't write ptes directly in 32-bit PV guests
        - drm/i915: Increase LSPCON timeout
        - kbuild: make missing $DEPMOD a Warning instead of an Error
        - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs
        - x86: kvm: avoid unused variable warning
        - arm64: cpu_errata: include required headers
        - ASoC: wm8994: Fix missing break in switch
        - arm64: Fix mismatched cache line size detection
        - arm64: Handle mismatched cache type
        - tipc: fix the big/little endian issue in tipc_dest
        - ip6_vti: fix a null pointer deference when destroy vti6 tunnel
        - workqueue: skip lockdep wq dependency in cancel_work_sync()
        - workqueue: re-add lockdep dependencies for flushing
        - apparmor: fix an error code in __aa_create_ns()
        - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach
        - netfilter: x_tables: do not fail xt_alloc_table_info too easilly
        - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return
          value
        - PCI: Match Root Port's MPS to endpoint's MPSS as necessary
        - coccicheck: return proper error code on fail
        - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO
        - blk-mq: count the hctx as active before allocating tag
        - selinux: cleanup dentry and inodes on error in selinuxfs
        - drm/amd/display: Read back max backlight value at boot
        - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount
        - btrfs: lift uuid_mutex to callers of btrfs_open_devices
        - btrfs: Fix a C compliance issue
        - drm/i915: Nuke the LVDS lid notifier
        - drm/edid: Quirk Vive Pro VR headset non-desktop.
        - drm/amd/display: fix type of variable
        - drm/amd/display: Don't share clk source between DP and HDMI
        - drm/amd/display: update clk for various HDMI color depths
        - drm/amd/display: Use requested HDMI aspect ratio
        - drm/rockchip: lvds: add missing of_node_put
        - drm/amd/display: Pass connector id when executing VBIOS CT
        - drm/amd/display: Check if clock source in use before disabling
        - drm/amdgpu: fix incorrect use of fcheck
        - drm/amdgpu: fix incorrect use of drm_file->pid
        - drm/i915: set DP Main Stream Attribute for color range on DDI platforms
        - x86/tsc: Prevent result truncation on 32bit
      * [Regression] Colour banding appears on Lenovo B50-80 integrated display
        (LP: #1788308) // Bionic update: upstream stable patchset 2019-07-09
        (LP: #1835972)
        - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
      * CVE-2019-12819
        - mdio_bus: Fix use-after-free on device_register fails
      * proc_thermal flooding dmesg (LP: #1824690)
        - drivers: thermal: processor_thermal: Downgrade error message
      * Bionic update: upstream stable patchset 2019-07-08 (LP: #1835845)
        - bonding: avoid lockdep confusion in bond_get_stats()
        - inet: frag: enforce memory limits earlier
        - ipv4: frags: handle possible skb truesize change
        - net: dsa: Do not suspend/resume closed slave_dev
        - net: stmmac: Fix WoL for PCI-based setups
        - rxrpc: Fix user call ID check in rxrpc_service_prealloc_one
        - can: ems_usb: Fix memory leak on ems_usb_disconnect()
        - virtio_balloon: fix another race between migration and ballooning
        - x86/apic: Future-proof the TSC_DEADLINE quirk for SKX
        - kvm: x86: vmx: fix vpid leak
        - audit: fix potential null dereference 'context->module.name'
        - userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails
        - RDMA/uverbs: Expand primary and alt AV port checks
        - crypto: padlock-aes - Fix Nano workaround data corruption
        - drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats
        - scsi: sg: fix minor memory leak in error path
        - net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager
        - net/mlx5e: Set port trust mode to PCP as default
        - x86/efi: Access EFI MMIO data as unencrypted when SEV is active
        - drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check()
        - drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make
          gcc happy
        - scsi: qla2xxx: Fix unintialized List head crash
        - scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion
        - scsi: qla2xxx: Fix ISP recovery on unload
        - scsi: qla2xxx: Return error when TMF returns
        - genirq: Make force irq threading setup more robust
        - nohz: Fix local_timer_softirq_pending()
        - nohz: Fix missing tick reprogram when interrupting an inline softirq
        - ring_buffer: tracing: Inherit the tracing setting to next ring buffer
        - i2c: imx: Fix reinit_completion() use
        - Btrfs: fix file data corruption after cloning a range and fsync
        - nvme-pci: allocate device queues storage space at probe
        - nvme-pci: Fix queue double allocations
        - xfs: catch inode allocation state mismatch corruption
        - xfs: validate cached inodes are free when allocated
        - perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices
        - parisc: Enable CONFIG_MLONGCALLS by default
        - parisc: Define mb() and add memory barriers to assembler unlock sequences
        - kasan: add no_sanitize attribute for clang builds
        - Mark HI and TASKLET softirq synchronous
        - xen/netfront: don't cache skb_shinfo()
        - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management
          enabled
        - scsi: qla2xxx: Fix memory leak for allocating abort IOCB
        - init: rename and re-order boot_cpu_state_init()
        - root dentries need RCU-delayed freeing
        - make sure that __dentry_kill() always invalidates d_seq, unhashed or not
        - fix mntput/mntput race
        - fix __legitimize_mnt()/mntput() race
        - mtd: nand: qcom: Add a NULL check for devm_kasprintf()
        - phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals
        - ARM: dts: imx6sx: fix irq for pcie bridge
        - kprobes/x86: Fix %p uses in error messages
        - x86/irqflags: Provide a declaration for native_save_fl
        - x86/apic: Ignore secondary threads if nosmt=force
        - x86/mm/kmmio: Make the tracer robust against L1TF
        - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
        - x86/microcode: Allow late microcode loading with SMT disabled
        - x86/smp: fix non-SMP broken build due to redefinition of
          apic_id_is_primary_thread
        - cpu/hotplug: Non-SMP machines do not make use of booted_once
        - sched/deadline: Update rq_clock of later_rq when pushing a task
        - zram: remove BD_CAP_SYNCHRONOUS_IO with writeback feature
        - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
        - x86: i8259: Add missing include file
        - kbuild: verify that $DEPMOD is installed
        - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
        - crypto: vmac - require a block cipher with 128-bit block size
        - crypto: vmac - separate tfm and request context
        - crypto: blkcipher - fix crash flushing dcache in error path
        - crypto: ablkcipher - fix crash flushing dcache in error path
        - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
        - crypto: skcipher - fix crash flushing dcache in error path
        - x86/platform/UV: Mark memblock related init code and data correctly
        - dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart()
        - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
        - llc: use refcount_inc_not_zero() for llc_sap_find()
        - vsock: split dwork to avoid reinitializations
        - net_sched: Fix missing res info when create new tc_index filter
        - vhost: reset metadata cache when initializing new IOTLB
        - ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit
        - net: aquantia: Fix IFF_ALLMULTI flag functionality
        - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
        - ALSA: hda - Turn CX8200 into D3 as well upon reboot
        - ALSA: vx222: Fix invalid endian conversions
        - ALSA: virmidi: Fix too long output trigger loop
        - ALSA: cs5535audio: Fix invalid endian conversion
        - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
        - ALSA: memalloc: Don't exceed over the requested size
        - ALSA: vxpocket: Fix invalid endian conversions
        - USB: serial: sierra: fix potential deadlock at close
        - USB: serial: pl2303: add a new device id for ATEN
        - ACPI / PM: save NVS memory for ASUS 1025C laptop
        - tty: serial: 8250: Revert NXP SC16C2552 workaround
        - serial: 8250_exar: Read INT0 from slave device, too
        - serial: 8250_dw: always set baud rate in dw8250_set_termios
        - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
        - misc: sram: fix resource leaks in probe error path
        - Bluetooth: avoid killing an already killed socket
        - isdn: Disable IIOCDBGVAR
        - cls_matchall: fix tcf_unbind_filter missing
        - mlxsw: core_acl_flex_actions: Return error for conflicting actions
        - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
        - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
        - net: mvneta: fix mvneta_config_rss on armada 3700
        - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
        - pty: fix O_CLOEXEC for TIOCGPTPEER
        - arm: dts: armada: Fix "#cooling-cells" property's name
        - vfio: ccw: fix error return in vfio_ccw_sch_event
        - perf tools: Fix error index for pmu event parser
        - Input: synaptics-rmi4 - fix axis-swap behavior
        - IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()'
        - drm/bridge/sii8620: fix loops in EDID fetch logic
        - drm/bridge/sii8620: fix potential buffer overflow
        - ARC: Explicitly add -mmedium-calls to CFLAGS
        - hwmon: (nct6775) Fix loop limit
        - soc: imx: gpcv2: correct PGC offset
        - usb: dwc3: pci: add support for Intel IceLake
        - usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc()
        - usb: dwc3: of-simple: fix use-after-free on remove
        - ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th
        - netfilter: ipv6: nf_defrag: reduce struct net memory waste
        - netfilter: nf_ct_helper: Fix possible panic after
          nf_conntrack_helper_unregister
        - selftests: pstore: return Kselftest Skip code for skipped tests
        - selftests: static_keys: return Kselftest Skip code for skipped tests
        - selftests: sysctl: return Kselftest Skip code for skipped tests
        - selftests: zram: return Kselftest Skip code for skipped tests
        - selftests: vm: return Kselftest Skip code for skipped tests
        - selftests: sync: add config fragment for testing sync framework
        - ARM: dts: NSP: Fix i2c controller interrupt type
        - ARM: dts: NSP: Fix PCIe controllers interrupt types
        - ARM: dts: BCM5301x: Fix i2c controller interrupt type
        - ARM: dts: Cygnus: Fix I2C controller interrupt type
        - ARM: dts: Cygnus: Fix PCIe controller interrupt type
        - arm64: dts: specify 1.8V EMMC capabilities for bcm958742k
        - arm64: dts: specify 1.8V EMMC capabilities for bcm958742t
        - arm64: dts: ns2: Fix I2C controller interrupt type
        - arm64: dts: ns2: Fix PCIe controller interrupt type
        - arm64: dts: Stingray: Fix I2C controller interrupt type
        - drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error
        - drm: mali-dp: Enable Global SE interrupts mask for DP500
        - drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format
        - IB/rxe: Fix missing completion for mem_reg work requests
        - usb: dwc2: alloc dma aligned buffer for isoc split in
        - usb: dwc2: fix isoc split in transfer with no data
        - usb: gadget: composite: fix delayed_status race condition when set_interface
        - usb: gadget: dwc2: fix memory leak in gadget_init()
        - dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation
        - xen: add error handling for xenbus_printf
        - pNFS: Always free the session slot on error in
          nfs4_layoutget_handle_exception
        - scsi: xen-scsifront: add error handling for xenbus_printf
        - xen/scsiback: add error handling for xenbus_printf
        - arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag
        - arm64: make secondary_start_kernel() notrace
        - qed: Fix possible memory leak in Rx error path handling.
        - qed: Add sanity check for SIMD fastpath handler.
        - qed: Do not advertise DCBX_LLD_MANAGED capability.
        - enic: initialize enic->rfs_h.lock in enic_probe
        - net: hamradio: use eth_broadcast_addr
        - net: propagate dev_get_valid_name return code
        - net: stmmac: socfpga: add additional ocp reset line for Stratix10
        - nvmet: reset keep alive timer in controller enable
        - block: sed-opal: Fix a couple off by one bugs
        - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP
        - nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag.
        - net: davinci_emac: match the mdio device against its compatible if possible
        - sctp: fix erroneous inc of snmp SctpFragUsrMsgs
        - KVM: arm/arm64: Drop resource size check for GICV window
        - drm/bridge/sii8620: fix display of packed pixel modes in MHL2
        - locking/lockdep: Do not record IRQ state within lockdep code
        - selftests: bpf: notification about privilege required to run test_kmod.sh
          testing script
        - mtd: dataflash: Use ULL suffix for 64-bit constants
        - x86/microcode/intel: Fix memleak in save_microcode_patch()
        - ipv6: mcast: fix unsolicited report interval after receiving querys
        - Smack: Mark inode instant in smack_task_to_inode
        - arm64: dts: msm8916: fix Coresight ETF graph connections
        - batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump
        - batman-adv: Fix bat_v best gw refcnt after netlink dump
        - batman-adv: Avoid storing non-TT-sync flags on singular entries too
        - batman-adv: Fix multicast TT issues with bogus ROAM flags
        - cxgb4: when disabling dcb set txq dcb priority to 0
        - iio: pressure: bmp280: fix relative humidity unit
        - brcmfmac: stop watchdog before detach and free everything
        - ARM: dts: am437x: make edt-ft5x06 a wakeup source
        - ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl
        - usb: xhci: remove the code build warning
        - usb: xhci: increase CRS timeout value
        - NFC: pn533: Fix wrong GFP flag usage
        - typec: tcpm: Fix a msecs vs jiffies bug
        - kconfig: fix line numbers for if-entries in menu tree
        - perf record: Support s390 random socket_id assignment
        - perf test session topology: Fix test on s390
        - perf report powerpc: Fix crash if callchain is empty
        - perf tools: Fix a clang 7.0 compilation error
        - perf bench: Fix numa report output code
        - ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD
        - netfilter: nf_log: fix uninit read in nf_log_proc_dostring
        - net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager
        - nfp: cast sizeof() to int when comparing with error code
        - selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs
        - selftests/x86/sigreturn: Do minor cleanups
        - ARM: dts: da850: Fix interrups property for gpio
        - ARM64: dts: meson-gxl: fix Mali GPU compatible string
        - dmaengine: pl330: report BURST residue granularity
        - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
        - ath10k: update the phymode along with bandwidth change request
        - md/raid10: fix that replacement cannot complete recovery after reassemble
        - dev-dax: check_vma: ratelimit dev_info-s
        - nl80211: relax ht operation checks for mesh
        - nl80211: check nla_parse_nested() return values
        - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes
        - drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes
        - drm/exynos: decon5433: Fix WINCONx reset value
        - drbd: Fix drbd_request_prepare() discard handling
        - bpf, s390: fix potential memleak when later bpf_jit_prog fails
        - PCI: xilinx: Add missing of_node_put()
        - PCI: xilinx-nwl: Add missing of_node_put()
        - PCI: faraday: Add missing of_node_put()
        - bnx2x: Fix receiving tx-timeout in error or recovery state.
        - fsl/fman: fix parser reporting bad checksum on short frames
        - dpaa_eth: DPAA SGT needs to be 256B
        - acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value
        - openrisc: entry: Fix delay slot exception detection
        - m68k: fix "bad page state" oops on ColdFire boot
        - objtool: Support GCC 8 '-fnoreorder-functions'
        - ipvlan: call dev_change_flags when ipvlan mode is reset
        - drm/amdgpu: fix swapped emit_ib_size in vce3
        - x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all()
        - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos
        - ARM: imx_v4_v5_defconfig: Select ULPI support
        - bpf: hash map: decrement counter on error
        - tracing: Use __printf markup to silence compiler
        - kasan: fix shadow_size calculation error in kasan_module_alloc
        - smsc75xx: Add workaround for gigabit link up hardware errata.
        - drm/bridge/sii8620: Fix display of packed pixel modes
        - samples/bpf: add missing <linux/if_vlan.h>
        - samples/bpf: Check the result of system()
        - samples/bpf: Check the error of write() and read()
        - ieee802154: 6lowpan: set IFLA_LINK
        - netfilter: x_tables: set module owner for icmp(6) matches
        - ipv6: make ipv6_renew_options() interrupt/kernel safe
        - net: qrtr: Broadcast messages only from control port
        - sh_eth: fix invalid context bug while calling auto-negotiation by ethtool
        - sh_eth: fix invalid context bug while changing link options by ethtool
        - ravb: fix invalid context bug while calling auto-negotiation by ethtool
        - ravb: fix invalid context bug while changing link options by ethtool
        - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume
        - net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used
        - nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us
        - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem
        - ieee802154: at86rf230: use __func__ macro for debug messages
        - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem
        - gpu: host1x: Check whether size of unpin isn't 0
        - drm/tegra: Fix comparison operator for buffer size
        - drm/armada: fix colorkey mode property
        - drm/armada: fix irq handling
        - netfilter: nft_compat: explicitly reject ERROR and standard target
        - netfilter: nf_conntrack: Fix possible possible crash on module loading.
        - ARC: Improve cmpxchg syscall implementation
        - bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic.
        - bnxt_en: Always set output parameters in bnxt_get_max_rings().
        - bnxt_en: Fix for system hang if request_irq fails
        - scsi: qedf: Send the driver state to MFW
        - scsi: qedi: Send driver state to MFW
        - perf llvm-utils: Remove bashism from kernel include fetch script
        - perf tools: Fix compilation errors on gcc8
        - perf script python: Fix dict reference counting
        - nfit: fix unchecked dereference in acpi_nfit_ctl
        - RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path
        - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot
        - ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary
          cores
        - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller
        - ixgbe: Be more careful when modifying MAC filters
        - tools: build: Use HOSTLDFLAGS with fixdep
        - kbuild: suppress warnings from 'getconf LFS_*'
        - packet: reset network header if packet shorter than ll reserved space
        - qlogic: check kstrtoul() for errors
        - tcp: remove DELAYED ACK events in DCTCP
        - pinctrl: ingenic: Fix inverted direction for < JZ4770
        - pinctrl: nsp: off by ones in nsp_pinmux_enable()
        - pinctrl: nsp: Fix potential NULL dereference
        - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply()
        - net/ethernet/freescale/fman: fix cross-build error
        - ibmvnic: Fix error recovery on login failure
        - btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block()
        - octeon_mgmt: Fix MIX registers configuration on MTU setup
        - net: usb: rtl8150: demote allmulti message to dev_dbg()
        - PCI: OF: Fix I/O space page leak
        - PCI: versatile: Fix I/O space page leak
        - net: qca_spi: Avoid packet drop during initial sync
        - net: qca_spi: Make sure the QCA7000 reset is triggered
        - net: qca_spi: Fix log level if probe fails
        - tcp: identify cryptic messages as TCP seq # bugs
        - soc: imx: gpc: restrict register range for regmap access
        - ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems
        - ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch
        - nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD
        - parisc: Remove ordered stores from syscall.S
        - xfrm_user: prevent leaking 2 bytes of kernel memory
        - netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state
        - packet: refine ring v3 block size test to hold one frame
        - net/smc: no shutdown in state SMC_LISTEN
        - parisc: Remove unnecessary barriers from spinlock.h
        - PCI: hotplug: Don't leak pci_slot on registration failure
        - PCI: Skip MPS logic for Virtual Functions (VFs)
        - PCI: pciehp: Fix use-after-free on unplug
        - PCI: pciehp: Fix unprotected list iteration in IRQ handler
        - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
        - i2c: imx: Fix race condition in dma read
        - reiserfs: fix broken xattr handling (heap corruption, bad retval)
        - updateconfigs for v4.14.67
        - IB/rxe: avoid double kfree skb
        - RDMA/qedr: Fix NULL pointer dereference when running over iWARP without
          RDMA-CM
        - smb3: increase initial number of credits requested to allow write
        - hwmon: (dell-smm) Disable fan support for Dell XPS13 9333
        - ARM: dts: HR2: Fix interrupt types for i2c and PCIe
        - drm/arm/malidp: Ensure that the crtcs are shutdown before removing any
          encoder/connector
        - drm/mali-dp: Rectify the width and height passed to rotmem_required()
        - dmaengine: ti: omap-dma: Fix OMAP1510 incorrect residue_granularity
        - nvme-rdma: fix possible double free condition when failing to create a
          controller
        - nvme-rdma: Fix command completion race at error recovery
        - nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl
        - clk: sunxi-ng: replace lib-y with obj-y
        - batman-adv: Fix debugfs path for renamed hardif
        - batman-adv: Fix debugfs path for renamed softif
        - nfp: bpf: don't stop offload if replace failed
        - perf tests: Add event parsing error handling to parse events test
        - perf script: Fix crash because of missing evsel->priv
        - perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE]
        - s390/qeth: consistently re-enable device features
        - sched/fair: Fix bandwidth timer clock drift condition
        - r8169: fix mac address change
        - RISC-V: Don't include irq-riscv-intc.h
        - RISC-V: Fix PTRACE_SETREGSET bug.
        - net: qrtr: Reset the node and port ID of broadcast messages
        - cxgb4: assume flash part size to be 4MB, if it can't be determined
        - bpf: fix sk_skb programs without skb->dev assigned
        - ipfrag: really prevent allocation on netns exit
        - gpu: host1x: Skip IOMMU initialization if firewall is enabled
        - ARC: [plat-hsdk]: Configure APB GPIO controller on ARC HSDK platform
        - bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs.
        - scsi: hpsa: correct enclosure sas address
        - perf tools: Use python-config --includes rather than --cflags
        - sfp: ensure we clean up properly on bus registration failure
        - amd/dc/dce100: On dce100, set clocks to 0 on suspend
        - tools: build: Fixup host c flags
        - kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading
        - ibmvnic: Revise RX/TX queue error messages
        - net/smc: reset recv timeout after clc handshake
        - PCI: xgene: Fix I/O space page leak
        - PCI: designware: Fix I/O space page leak
        - PCI: aardvark: Fix I/O space page leak
        - PCI: faraday: Fix I/O space page leak
        - PCI: mediatek: Fix I/O space page leak
        - PCI: v3-semi: Fix I/O space page leak
        - platform/x86: dell-laptop: Fix backlight detection
        - mm: use helper functions for allocating and freeing vm_area structs
        - mm: make vm_area_dup() actually copy the old vma data
        - mm: make vm_area_alloc() initialize core fields
        - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 02 Aug 2019 14:44:04 +0200
  • linux-oracle (4.15.0-1018.20) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1018.20 -proposed tracker (LP: #1834943)
    
      [ Ubuntu: 4.15.0-55.60 ]
    
      * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954)
      * Request backport of ceph commits into bionic (LP: #1834235)
        - ceph: use atomic_t for ceph_inode_info::i_shared_gen
        - ceph: define argument structure for handle_cap_grant
        - ceph: flush pending works before shutdown super
        - ceph: send cap releases more aggressively
        - ceph: single workqueue for inode related works
        - ceph: avoid dereferencing invalid pointer during cached readdir
        - ceph: quota: add initial infrastructure to support cephfs quotas
        - ceph: quota: support for ceph.quota.max_files
        - ceph: quota: don't allow cross-quota renames
        - ceph: fix root quota realm check
        - ceph: quota: support for ceph.quota.max_bytes
        - ceph: quota: update MDS when max_bytes is approaching
        - ceph: quota: add counter for snaprealms with quota
        - ceph: avoid iput_final() while holding mutex or in dispatch thread
      * QCA9377 isn't being recognized sometimes (LP: #1757218)
        - SAUCE: USB: Disable USB2 LPM at shutdown
      * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
        - net: hns: fix ICMP6 neighbor solicitation messages discard problem
        - net: hns: fix unsigned comparison to less than zero
      * Fix occasional boot time crash in hns driver (LP: #1833138)
        - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
      *  use-after-free in hns_nic_net_xmit_hw (LP: #1833136)
        - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
      * hns: attempt to restart autoneg when disabled should report error
        (LP: #1833147)
        - net: hns: Restart autoneg need return failed when autoneg off
      * systemd 237-3ubuntu10.14 ADT test failure on Bionic ppc64el (test-seccomp)
        (LP: #1821625)
        - powerpc: sys_pkey_alloc() and sys_pkey_free() system calls
        - powerpc: sys_pkey_mprotect() system call
      * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
        (LP: #1832625)
        - pkey: Indicate old mkvp only if old and current mkvp are different
      * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
        (LP: #1832623)
        - s390/crypto: fix gcm-aes-s390 selftest failures
      * System crashes on hot adding a core with drmgr command (4.15.0-48-generic)
        (LP: #1833716)
        - powerpc/numa: improve control of topology updates
        - powerpc/numa: document topology_updates_enabled, disable by default
      * Kernel modules generated incorrectly when system is localized to a non-
        English language (LP: #1828084)
        - scripts: override locale from environment when running recordmcount.pl
      * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
        (LP: #1832624)
        - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
      * CVE-2019-11815
        - net: rds: force to destroy connection if t_sock is NULL in
          rds_tcp_kill_sock().
      * Sound device not detected after resume from hibernate (LP: #1826868)
        - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
        - drm/i915: Save the old CDCLK atomic state
        - drm/i915: Remove redundant store of logical CDCLK state
        - drm/i915: Skip modeset for cdclk changes if possible
      * Handle overflow in proc_get_long of sysctl (LP: #1833935)
        - sysctl: handle overflow in proc_get_long
      * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
        drains lots of power under s2idle (LP: #1808957)
        - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
          and being disabled"
        - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
          suspending"
        - Revert "UBUNTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
        - Revert "SAUCE: nvme: add quirk to not call disable function when suspending"
        - Revert "SAUCE: pci: prevent sk hynix nvme from entering D3"
        - PCI: PM: Avoid possible suspend-to-idle issue
        - PCI: PM: Skip devices in D0 for suspend-to-idle
        - nvme-pci: Sync queues on reset
        - nvme: Export get and set features
        - nvme-pci: Use host managed power state for suspend
      * linux v4.15 ftbfs on a newer host kernel (e.g. hwe) (LP: #1823429)
        - selinux: use kernel linux/socket.h for genheaders and mdp
      * 32-bit x86 kernel 4.15.0-50 crash in vmalloc_sync_all (LP: #1830433)
        - x86/mm/pat: Disable preemption around __flush_tlb_all()
        - x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()
        - x86/mm: Disable ioremap free page handling on x86-PAE
        - ioremap: Update pgtable free interfaces with addr
        - x86/mm: Add TLB purge to free pmd/pte page interfaces
        - x86/init: fix build with CONFIG_SWAP=n
        - x86/mm: provide pmdp_establish() helper
        - x86/mm: Use WRITE_ONCE() when setting PTEs
      * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
        - hinic: fix a bug in set rx mode
      * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
        - drm/radeon: prefer lower reference dividers
      * Login screen never appears on vmwgfx using bionic kernel 4.15 (LP: #1832138)
        - drm/vmwgfx: use monotonic event timestamps
      * [linux-azure] Block Layer Commits Requested in Azure Kernels (LP: #1834499)
        - block: Clear kernel memory before copying to user
        - block/bio: Do not zero user pages
      * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
        - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
      * Handle overflow for file-max (LP: #1834310)
        - sysctl: handle overflow for file-max
        - kernel/sysctl.c: fix out-of-bounds access when setting file-max
      * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
        - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
        - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
      * crashdump fails on HiSilicon D06 (LP: #1828868)
        - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel
        - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
      * CVE-2019-11833
        - ext4: zero out the unused memory region in the extent tree block
      * zfs 0.7.9 fixes a bug (https://github.com/zfsonlinux/zfs/pull/7343) that
        hangs the system completely (LP: #1772412)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.6
      * does not detect headphone when there is no other output devices
        (LP: #1831065)
        - ALSA: hda/realtek - Fixed hp_pin no value
        - ALSA: hda/realtek - Use a common helper for hp pin reference
      * kernel crash : net_sched  race condition in tcindex_destroy() (LP: #1825942)
        - net_sched: fix NULL pointer dereference when delete tcindex filter
        - RCU, workqueue: Implement rcu_work
        - net_sched: switch to rcu_work
        - net_sched: fix a race condition in tcindex_destroy()
        - net_sched: fix a memory leak in cls_tcindex
        - net_sched: initialize net pointer inside tcf_exts_init()
        - net_sched: fix two more memory leaks in cls_tcindex
      * Support new ums-realtek device (LP: #1831840)
        - USB: usb-storage: Add new ID to ums-realtek
      * amd_iommu possible data corruption (LP: #1823037)
        - iommu/amd: Reserve exclusion range in iova-domain
        - iommu/amd: Set exclusion range correctly
      * Add new sound card PCIID into the alsa driver (LP: #1832299)
        - ALSA: hda: Add Icelake PCI ID
        - ALSA: hda/intel: add CometLake PCI IDs
      * sky2 ethernet card doesn't work after returning from suspend
        (LP: #1807259) // sky2 ethernet card link not up after suspend
        (LP: #1809843)
        - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
      * idle-page oopses when accessing page frames that are out of range
        (LP: #1833410)
        - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
      * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
        - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
        - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
      * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
        new thinpads (LP: #1833637)
        - Input: elantech - enable middle button support on 2 ThinkPads
      * CVE-2019-11085
        - drm/i915/gvt: Fix mmap range check
        - drm/i915: make mappable struct resource centric
        - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
        (LP: #1829725)
        - crypto: authenc - fix parsing key with misaligned rta_len
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
        (LP: #1813118)
        - selftests/powerpc: Remove Power9 copy_unaligned test
      * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
        failed on B/C PowerPC (LP: #1812796)
        - selftests/seccomp: Enhance per-arch ptrace syscall skip tests
      * Add powerpc/alignment_handler test for selftests (LP: #1828935)
        - selftests/powerpc: Add alignment handler selftest
        - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
      * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
        (LP: #1828763)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
        - tcp: do not release socket ownership in tcp_close()
      * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
        - netlink: Don't shift on 64 for ngroups
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
      * x86: add support for AMD Rome (LP: #1819485)
        - x86: irq_remapping: Move irq remapping mode enum
        - iommu/amd: Add support for higher 64-bit IOMMU Control Register
        - iommu/amd: Add support for IOMMU XT mode
        - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
        - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
        - x86/amd_nb: Add PCI device IDs for family 17h, model 30h
        - x86/MCE/AMD: Fix the thresholding machinery initialization order
        - x86/amd_nb: Add support for newer PCI topologies
      * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
        NX request (LP: #1827755)
        - crypto/nx: Initialize 842 high and normal RxFIFO control registers
      * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
        - s390/early: improve machine detection
    
     -- Khalid Elmously <email address hidden>  Wed, 03 Jul 2019 02:12:27 -0400
  • linux-oracle (4.15.0-1017.19) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1017.19 -proposed tracker (LP: #1833979)
    
      [ Ubuntu: 4.15.0-54.58 ]
    
      * linux: 4.15.0-54.58 -proposed tracker (LP: #1833987)
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638) // CVE-2019-11478
        - tcp: refine memory limit test in tcp_fragment()
      * CVE-2019-11479
        - SAUCE: tcp: add tcp_min_snd_mss sysctl
        - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
    
     -- Kleber Sacilotto de Souza <email address hidden>  Mon, 24 Jun 2019 17:48:50 +0200
  • linux-oracle (4.15.0-1016.18) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1016.18 -proposed tracker (LP: #1832569)
    
      [ Ubuntu: 4.15.0-53.57 ]
    
      * linux: 4.15.0-53.57 -proposed tracker (LP: #1832578)
      * CVE-2019-11479
        - SAUCE: tcp: add tcp_min_snd_mss sysctl
        - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
      * CVE-2019-11085
        - drm/i915/gvt: Fix mmap range check
        - drm/i915: make mappable struct resource centric
        - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
        (LP: #1829725)
        - crypto: authenc - fix parsing key with misaligned rta_len
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
        (LP: #1813118)
        - selftests/powerpc: Remove Power9 copy_unaligned test
      * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
        failed on B/C PowerPC (LP: #1812796)
        - selftests/seccomp: Enhance per-arch ptrace syscall skip tests
      * Add powerpc/alignment_handler test for selftests (LP: #1828935)
        - selftests/powerpc: Add alignment handler selftest
        - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
      * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
        (LP: #1828763)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
        - tcp: do not release socket ownership in tcp_close()
      * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
        - netlink: Don't shift on 64 for ngroups
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
      * x86: add support for AMD Rome (LP: #1819485)
        - x86: irq_remapping: Move irq remapping mode enum
        - iommu/amd: Add support for higher 64-bit IOMMU Control Register
        - iommu/amd: Add support for IOMMU XT mode
        - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
        - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
        - x86/amd_nb: Add PCI device IDs for family 17h, model 30h
        - x86/MCE/AMD: Fix the thresholding machinery initialization order
        - x86/amd_nb: Add support for newer PCI topologies
      * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
        NX request (LP: #1827755)
        - crypto/nx: Initialize 842 high and normal RxFIFO control registers
      * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
        - s390/early: improve machine detection
    
     -- Khalid Elmously <email address hidden>  Tue, 18 Jun 2019 20:04:52 -0400
  • linux-oracle (4.15.0-1015.17) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-52.56 ]
    
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638)
        - SAUCE: tcp: tcp_fragment() should apply sane memory limits
      * Remote denial of service (system crash) caused by integer overflow in TCP
        SACK handling (LP: #1831637)
        - SAUCE: tcp: limit payload size of sacked skbs
    
     -- Marcelo Henrique Cerri <email address hidden>  Wed, 05 Jun 2019 14:48:40 -0300
  • linux-oracle (4.15.0-1014.16) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1014.16 -proposed tracker (LP: #1829210)
    
      [ Ubuntu: 4.15.0-51.55 ]
    
      * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
      * disable a.out support (LP: #1818552)
        - [Config] Disable a.out support
      * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
        - s390/qdio: clear intparm during shutdown
      * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
        - kprobes/x86: Fix instruction patching corruption when copying more than one
          RIP-relative instruction
      * touchpad not working on lenovo yoga 530 (LP: #1787775)
        - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
        - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
        - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
          upcoming platform"
        - i2c: add helpers to ease DMA handling
        - i2c: add a message flag for DMA safe buffers
        - i2c: add extra check to safe DMA buffer helper
        - i2c: Add drivers for the AMD PCIe MP2 I2C controller
        - [Config] Update config for AMD MP2 I2C driver
        - [Config] Update I2C_AMD_MP2 annotations
      * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
        - selftests/powerpc: Check for pthread errors in tm-unavailable
        - selftests/powerpc: Skip tm-unavailable if TM is not enabled
      * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
        Bionic P9 (LP: #1813134)
        - selftests/powerpc: Remove redundant cp_abort test
      * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
        - [Packaging] remove snapdragon dead files
        - [Config] update configs after snapdragon removal
      * The noise keeps occurring when Headset is plugged in on a Dell machine
        (LP: #1827972)
        - ALSA: hda/realtek - Fixed Dell AIO speaker noise
      * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
        - geneve: correctly handle ipv6.disable module parameter
      * There are 4 HDMI/Displayport audio output listed in sound setting without
        attach any HDMI/DP monitor (LP: #1827967)
        - ALSA: hda/hdmi - Read the pin sense from register when repolling
        - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
      * Headphone jack switch sense is inverted: plugging in headphones disables
        headphone output (LP: #1824259)
        - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
      * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
        Checking for all LINUX clients for devops4p10 (LP: #1766201)
        - SAUCE: integrity: downgrade error to warning
      * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
        Precision 7740 (LP: #1825958)
        - PCI: Restore resized BAR state on resume
      * potential memory corruption on arm64 on dev release (LP: #1827437)
        - driver core: Postpone DMA tear-down until after devres release
      * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
        loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
        - selftests/powerpc/pmu: Link ebb tests with -no-pie
      * unnecessary request_queue freeze (LP: #1815733)
        - block: avoid setting nr_requests to current value
        - block: avoid setting none scheduler if it's already none
      * Kprobe event string type argument failed in ftrace from
        ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
        - selftests/ftrace: Fix kprobe string testcase to not probe notrace function
      * hns: fix socket accounting (LP: #1826911)
        - net: hns: fix skb->truesize underestimation
      * False positive test result in run_netsocktests from net in
        ubuntu_kernel_selftest (LP: #1825777)
        - selftests/net: correct the return value for run_netsocktests
    
     -- Kleber Sacilotto de Souza <email address hidden>  Mon, 20 May 2019 15:37:04 +0200
  • linux-oracle (4.15.0-1013.15) bionic; urgency=medium
    
      [ Ubuntu: 4.15.0-50.54 ]
    
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
        - Documentation/l1tf: Fix small spelling typo
        - x86/cpu: Sanitize FAM6_ATOM naming
        - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID
        - locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a
          new <linux/bits.h> file
        - tools include: Adopt linux/bits.h
        - x86/msr-index: Cleanup bit defines
        - x86/speculation: Consolidate CPU whitelists
        - x86/speculation/mds: Add basic bug infrastructure for MDS
        - x86/speculation/mds: Add BUG_MSBDS_ONLY
        - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
        - x86/speculation/mds: Add mds_clear_cpu_buffers()
        - x86/speculation/mds: Clear CPU buffers on exit to user
        - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
        - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
        - x86/speculation/mds: Add mitigation control for MDS
        - x86/speculation/mds: Add sysfs reporting for MDS
        - x86/speculation/mds: Add mitigation mode VMWERV
        - Documentation: Move L1TF to separate directory
        - Documentation: Add MDS vulnerability documentation
        - x86/speculation/mds: Add mds=full,nosmt cmdline option
        - x86/speculation: Move arch_smt_update() call to after mitigation decisions
        - x86/speculation/mds: Add SMT warning message
        - x86/speculation/mds: Fix comment
        - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
        - x86/speculation/mds: Add 'mitigations=' support for MDS
      * CVE-2017-5715 // CVE-2017-5753
        - s390/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
        - powerpc/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
        CVE-2018-3646
        - cpu/speculation: Add 'mitigations=' cmdline option
        - x86/speculation: Support 'mitigations=' cmdline option
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
    
    linux-oracle (4.15.0-1012.14) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1012.14 -proposed tracker (LP: #1826348)
    
      * linux-oracle: Use upstream approach to fix a race when hot adding a VF
        (LP: #1825229)
        - Revert "UBUNTU: SAUCE: net_failover: delay taking over primary device to
          accommodate udevd renaming"
        - ipvlan, l3mdev: fix broken l3s mode wrt local routes
        - SAUCE: failover: allow name change on IFF_UP slave interfaces
    
      [ Ubuntu: 4.15.0-49.53 ]
    
      * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358)
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/64s: Add support for ori barrier_nospec patching
        - powerpc/64s: Patch barrier_nospec in modules
        - powerpc/64s: Enable barrier_nospec based on firmware settings
        - powerpc: Use barrier_nospec in copy_from_user()
        - powerpc/64: Use barrier_nospec in syscall entry
        - powerpc/64s: Enhance the information in cpu_show_spectre_v1()
        - powerpc/64: Disable the speculation barrier from the command line
        - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific.
        - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC
        - powerpc/64: Call setup_barrier_nospec() from setup_arch()
        - powerpc/64: Make meltdown reporting Book3S 64 specific
        - powerpc/lib/code-patching: refactor patch_instruction()
        - powerpc/lib/feature-fixups: use raw_patch_instruction()
        - powerpc/asm: Add a patch_site macro & helpers for patching instructions
        - powerpc/64s: Add new security feature flags for count cache flush
        - powerpc/64s: Add support for software count cache flush
        - powerpc/pseries: Query hypervisor for count cache flush settings
        - powerpc/powernv: Query firmware for count cache flush settings
        - powerpc/fsl: Add nospectre_v2 command line argument
        - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
        - [Config] Add CONFIG_PPC_BARRIER_NOSPEC
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
        - [Debian] Set +x on rebuild testcase.
        - [Debian] Skip rebuild test, for regression-suite deps.
        - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels.
        - [Debian] make rebuild use skippable error codes when skipping.
        - [Debian] Only run regression-suite, if requested to.
      * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
        - [Packaging] remove arm64 snapdragon from getabis
        - [Config] config changes for snapdragon split
        - packaging: arm64: disable building the snapdragon flavour
        - [Packaging] arm64: Drop snapdragon from kernel-versions
      * CVE-2017-5753
        - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq()
        - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs
        - sysvipc/sem: mitigate semnum index against spectre v1
        - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()
        - s390/keyboard: sanitize array index in do_kdsk_ioctl
        - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event()
        - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr()
        - pktcdvd: Fix possible Spectre-v1 for pkt_devs
        - net: socket: fix potential spectre v1 gadget in socketcall
        - net: socket: Fix potential spectre v1 gadget in sock_is_registered
        - drm/amdgpu/pm: Fix potential Spectre v1
        - netlink: Fix spectre v1 gadget in netlink_create()
        - ext4: fix spectre gadget in ext4_mb_regular_allocator()
        - drm/i915/kvmgt: Fix potential Spectre v1
        - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
        - fs/quota: Fix spectre gadget in do_quotactl
        - hwmon: (nct6775) Fix potential Spectre v1
        - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom
        - switchtec: Fix Spectre v1 vulnerability
        - misc: hmc6352: fix potential Spectre v1
        - tty: vt_ioctl: fix potential Spectre v1
        - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
        - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
        - IB/ucm: Fix Spectre v1 vulnerability
        - RDMA/ucma: Fix Spectre v1 vulnerability
        - drm/bufs: Fix Spectre v1 vulnerability
        - usb: gadget: storage: Fix Spectre v1 vulnerability
        - ptp: fix Spectre v1 vulnerability
        - HID: hiddev: fix potential Spectre v1
        - vhost: Fix Spectre V1 vulnerability
        - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
        - ipv4: Fix potential Spectre v1 vulnerability
        - aio: fix spectre gadget in lookup_ioctx
        - ALSA: emux: Fix potential Spectre v1 vulnerabilities
        - ALSA: pcm: Fix potential Spectre v1 vulnerability
        - ip6mr: Fix potential Spectre v1 vulnerability
        - ALSA: rme9652: Fix potential Spectre v1 vulnerability
        - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities
        - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq()
        - drm/ioctl: Fix Spectre v1 vulnerabilities
        - char/mwave: fix potential Spectre v1 vulnerability
        - applicom: Fix potential Spectre v1 vulnerabilities
        - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities
        - powerpc/ptrace: Mitigate potential Spectre v1
        - cfg80211: prevent speculation on cfg80211_classify8021d() return
        - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
        - ALSA: seq: oss: Fix Spectre v1 vulnerability
      * Bionic: Sync to Xenial (Spectre) (LP: #1822760)
        - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
        - KVM: SVM: Add MSR-based feature support for serializing LFENCE
        - KVM: VMX: fixes for vmentry_l1d_flush module parameter
        - KVM: X86: Allow userspace to define the microcode version
        - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic
        - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
          vmentry
      * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
        - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
      * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553)
        - fuse: fix double request_end()
        - fuse: fix unlocked access to processing queue
        - fuse: umount should wait for all requests
        - fuse: Fix oops at process_init_reply()
        - fuse: Don't access pipe->buffers without pipe_lock()
        - fuse: Fix use-after-free in fuse_dev_do_read()
        - fuse: Fix use-after-free in fuse_dev_do_write()
        - fuse: set FR_SENT while locked
        - fuse: fix blocked_waitq wakeup
        - fuse: fix leaked notify reply
        - fuse: fix possibly missed wake-up after abort
        - fuse: fix use-after-free in fuse_direct_IO()
        - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS
        - fuse: handle zero sized retrieve correctly
        - fuse: call pipe_buf_release() under pipe lock
        - fuse: decrement NR_WRITEBACK_TEMP on the right page
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870)
        - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
        - powerpc/fsl: Fix spectre_v2 mitigations reporting
        - powerpc: Avoid code patching freed init sections
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870) // Backport support for software count cache flush Spectre v2
        mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/security: Fix spectre_v2 reporting
      * CVE-2019-3874
        - sctp: use sk_wmem_queued to check for writable space
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * NULL pointer dereference when using z3fold and zswap (LP: #1814874)
        - z3fold: fix possible reclaim races
      * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed
        on B PowerPC (LP: #1812809)
        - selftests/ftrace: Add ppc support for kprobe args tests
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: make various functions static
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2018-16884
        - sunrpc: use SVC_NET() in svcauth_gss_* functions
        - sunrpc: use-after-free in svc_process_common()
      * sky2 ethernet card don't work after returning from suspension (LP: #1798921)
        - sky2: Increase D3 delay again
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch
        (LP: #1823972)
        - fuse: fix initial parallel dirops
      * amdgpu resume failure: failed to allocate wb slot (LP: #1825074)
        - drm/amdgpu: fix&cleanups for wb_clear
      * Pop noise when headset is plugged in or removed from GHS/Line-out jack
        (LP: #1821290)
        - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode
          for ALC225
        - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
        - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
      * mac80211_hwsim unable to handle kernel NULL pointer dereference
        at0000000000000000  (LP: #1825058)
        - mac80211_hwsim: Timer should be initialized before device registered
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist
        - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247)
        - nbd: fix how we set bd_invalidated
      * TSC clocksource not available in nested guests (LP: #1822821)
        - kvmclock: fix TSC calibration for nested guests
      * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786)
        - ipvs: fix refcount usage for conns in ops mode
      * systemd cause kernel trace "BUG: unable to handle kernel paging request at
        6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG:
        unable to handle kernel paging request at 6db23a14" on Cosmic i386
        (LP: #1813244)
        - openvswitch: fix flow actions reallocation
    
     -- Stefan Bader <email address hidden>  Wed, 08 May 2019 16:17:05 +0200
  • linux-oracle (4.15.0-1012.14) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1012.14 -proposed tracker (LP: #1826348)
    
      * linux-oracle: Use upstream approach to fix a race when hot adding a VF
        (LP: #1825229)
        - Revert "UBUNTU: SAUCE: net_failover: delay taking over primary device to
          accommodate udevd renaming"
        - ipvlan, l3mdev: fix broken l3s mode wrt local routes
        - SAUCE: failover: allow name change on IFF_UP slave interfaces
    
      [ Ubuntu: 4.15.0-49.53 ]
    
      * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358)
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/64s: Add support for ori barrier_nospec patching
        - powerpc/64s: Patch barrier_nospec in modules
        - powerpc/64s: Enable barrier_nospec based on firmware settings
        - powerpc: Use barrier_nospec in copy_from_user()
        - powerpc/64: Use barrier_nospec in syscall entry
        - powerpc/64s: Enhance the information in cpu_show_spectre_v1()
        - powerpc/64: Disable the speculation barrier from the command line
        - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific.
        - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC
        - powerpc/64: Call setup_barrier_nospec() from setup_arch()
        - powerpc/64: Make meltdown reporting Book3S 64 specific
        - powerpc/lib/code-patching: refactor patch_instruction()
        - powerpc/lib/feature-fixups: use raw_patch_instruction()
        - powerpc/asm: Add a patch_site macro & helpers for patching instructions
        - powerpc/64s: Add new security feature flags for count cache flush
        - powerpc/64s: Add support for software count cache flush
        - powerpc/pseries: Query hypervisor for count cache flush settings
        - powerpc/powernv: Query firmware for count cache flush settings
        - powerpc/fsl: Add nospectre_v2 command line argument
        - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
        - [Config] Add CONFIG_PPC_BARRIER_NOSPEC
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
        - [Debian] Set +x on rebuild testcase.
        - [Debian] Skip rebuild test, for regression-suite deps.
        - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels.
        - [Debian] make rebuild use skippable error codes when skipping.
        - [Debian] Only run regression-suite, if requested to.
      * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
        - [Packaging] remove arm64 snapdragon from getabis
        - [Config] config changes for snapdragon split
        - packaging: arm64: disable building the snapdragon flavour
        - [Packaging] arm64: Drop snapdragon from kernel-versions
      * CVE-2017-5753
        - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq()
        - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs
        - sysvipc/sem: mitigate semnum index against spectre v1
        - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()
        - s390/keyboard: sanitize array index in do_kdsk_ioctl
        - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event()
        - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr()
        - pktcdvd: Fix possible Spectre-v1 for pkt_devs
        - net: socket: fix potential spectre v1 gadget in socketcall
        - net: socket: Fix potential spectre v1 gadget in sock_is_registered
        - drm/amdgpu/pm: Fix potential Spectre v1
        - netlink: Fix spectre v1 gadget in netlink_create()
        - ext4: fix spectre gadget in ext4_mb_regular_allocator()
        - drm/i915/kvmgt: Fix potential Spectre v1
        - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
        - fs/quota: Fix spectre gadget in do_quotactl
        - hwmon: (nct6775) Fix potential Spectre v1
        - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom
        - switchtec: Fix Spectre v1 vulnerability
        - misc: hmc6352: fix potential Spectre v1
        - tty: vt_ioctl: fix potential Spectre v1
        - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
        - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
        - IB/ucm: Fix Spectre v1 vulnerability
        - RDMA/ucma: Fix Spectre v1 vulnerability
        - drm/bufs: Fix Spectre v1 vulnerability
        - usb: gadget: storage: Fix Spectre v1 vulnerability
        - ptp: fix Spectre v1 vulnerability
        - HID: hiddev: fix potential Spectre v1
        - vhost: Fix Spectre V1 vulnerability
        - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
        - ipv4: Fix potential Spectre v1 vulnerability
        - aio: fix spectre gadget in lookup_ioctx
        - ALSA: emux: Fix potential Spectre v1 vulnerabilities
        - ALSA: pcm: Fix potential Spectre v1 vulnerability
        - ip6mr: Fix potential Spectre v1 vulnerability
        - ALSA: rme9652: Fix potential Spectre v1 vulnerability
        - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities
        - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq()
        - drm/ioctl: Fix Spectre v1 vulnerabilities
        - char/mwave: fix potential Spectre v1 vulnerability
        - applicom: Fix potential Spectre v1 vulnerabilities
        - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities
        - powerpc/ptrace: Mitigate potential Spectre v1
        - cfg80211: prevent speculation on cfg80211_classify8021d() return
        - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
        - ALSA: seq: oss: Fix Spectre v1 vulnerability
      * Bionic: Sync to Xenial (Spectre) (LP: #1822760)
        - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
        - KVM: SVM: Add MSR-based feature support for serializing LFENCE
        - KVM: VMX: fixes for vmentry_l1d_flush module parameter
        - KVM: X86: Allow userspace to define the microcode version
        - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic
        - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
          vmentry
      * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
        - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
      * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553)
        - fuse: fix double request_end()
        - fuse: fix unlocked access to processing queue
        - fuse: umount should wait for all requests
        - fuse: Fix oops at process_init_reply()
        - fuse: Don't access pipe->buffers without pipe_lock()
        - fuse: Fix use-after-free in fuse_dev_do_read()
        - fuse: Fix use-after-free in fuse_dev_do_write()
        - fuse: set FR_SENT while locked
        - fuse: fix blocked_waitq wakeup
        - fuse: fix leaked notify reply
        - fuse: fix possibly missed wake-up after abort
        - fuse: fix use-after-free in fuse_direct_IO()
        - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS
        - fuse: handle zero sized retrieve correctly
        - fuse: call pipe_buf_release() under pipe lock
        - fuse: decrement NR_WRITEBACK_TEMP on the right page
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870)
        - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
        - powerpc/fsl: Fix spectre_v2 mitigations reporting
        - powerpc: Avoid code patching freed init sections
      * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
        (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
        count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
        (LP: #1822870) // Backport support for software count cache flush Spectre v2
        mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870)
        - powerpc/security: Fix spectre_v2 reporting
      * CVE-2019-3874
        - sctp: use sk_wmem_queued to check for writable space
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * NULL pointer dereference when using z3fold and zswap (LP: #1814874)
        - z3fold: fix possible reclaim races
      * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed
        on B PowerPC (LP: #1812809)
        - selftests/ftrace: Add ppc support for kprobe args tests
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: make various functions static
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2018-16884
        - sunrpc: use SVC_NET() in svcauth_gss_* functions
        - sunrpc: use-after-free in svc_process_common()
      * sky2 ethernet card don't work after returning from suspension (LP: #1798921)
        - sky2: Increase D3 delay again
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch
        (LP: #1823972)
        - fuse: fix initial parallel dirops
      * amdgpu resume failure: failed to allocate wb slot (LP: #1825074)
        - drm/amdgpu: fix&cleanups for wb_clear
      * Pop noise when headset is plugged in or removed from GHS/Line-out jack
        (LP: #1821290)
        - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode
          for ALC225
        - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
        - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
      * mac80211_hwsim unable to handle kernel NULL pointer dereference
        at0000000000000000  (LP: #1825058)
        - mac80211_hwsim: Timer should be initialized before device registered
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist
        - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247)
        - nbd: fix how we set bd_invalidated
      * TSC clocksource not available in nested guests (LP: #1822821)
        - kvmclock: fix TSC calibration for nested guests
      * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786)
        - ipvs: fix refcount usage for conns in ops mode
      * systemd cause kernel trace "BUG: unable to handle kernel paging request at
        6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG:
        unable to handle kernel paging request at 6db23a14" on Cosmic i386
        (LP: #1813244)
        - openvswitch: fix flow actions reallocation
    
     -- Khalid Elmously <email address hidden>  Fri, 26 Apr 2019 02:39:11 -0400
  • linux-oracle (4.15.0-1011.13) bionic; urgency=medium
    
      * linux-oracle: 4.15.0-1011.13 -proposed tracker (LP: #1822812)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
    
      [ Ubuntu: 4.15.0-48.51 ]
    
      * linux: 4.15.0-48.51 -proposed tracker (LP: #1822820)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - [Packaging] resync retpoline extraction
      * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
        triggers system hang on i386 (LP: #1812845)
        - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
      * [P9][LTCTest][Opal][FW910] cpupower monitor shows multiple stop Idle_Stats
        (LP: #1719545)
        - cpupower : Fix header name to read idle state name
      * [amdgpu] screen corruption when using touchpad (LP: #1818617)
        - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3)
        - drm/amdgpu: Free VGA stolen memory as soon as possible.
      * [SRU][B/C/OEM]IOMMU: add kernel dma protection (LP: #1820153)
        - ACPICA: AML parser: attempt to continue loading table after error
        - ACPI / property: Allow multiple property compatible _DSD entries
        - PCI / ACPI: Identify untrusted PCI devices
        - iommu/vt-d: Force IOMMU on for platform opt in hint
        - iommu/vt-d: Do not enable ATS for untrusted devices
        - thunderbolt: Export IOMMU based DMA protection support to userspace
        - iommu/vt-d: Disable ATS support on untrusted devices
      * Add basic support to NVLink2 passthrough (LP: #1819989)
        - powerpc/powernv/npu: Do not try invalidating 32bit table when 64bit table is
          enabled
        - powerpc/powernv: call OPAL_QUIESCE before OPAL_SIGNAL_SYSTEM_RESET
        - powerpc/powernv: Export opal_check_token symbol
        - powerpc/powernv: Make possible for user to force a full ipl cec reboot
        - powerpc/powernv/idoa: Remove unnecessary pcidev from pci_dn
        - powerpc/powernv: Move npu struct from pnv_phb to pci_controller
        - powerpc/powernv/npu: Move OPAL calls away from context manipulation
        - powerpc/pseries/iommu: Use memory@ nodes in max RAM address calculation
        - powerpc/pseries/npu: Enable platform support
        - powerpc/pseries: Remove IOMMU API support for non-LPAR systems
        - powerpc/powernv/npu: Check mmio_atsd array bounds when populating
        - powerpc/powernv/npu: Fault user page into the hypervisor's pagetable
      * Huawei Hi1822 NIC has poor performance (LP: #1820187)
        - net-next: hinic: fix a problem in free_tx_poll()
        - hinic: remove ndo_poll_controller
        - net-next/hinic: add checksum offload and TSO support
        - hinic: Fix l4_type parameter in hinic_task_set_tunnel_l4
        - net-next/hinic:replace multiply and division operators
        - net-next/hinic:add rx checksum offload for HiNIC
        - net-next/hinic:fix a bug in set mac address
        - net-next/hinic: fix a bug in rx data flow
        - net: hinic: fix null pointer dereference on pointer hwdev
        - hinic: optmize rx refill buffer mechanism
        - net-next/hinic:add shutdown callback
        - net-next/hinic: replace disable_irq_nosync/enable_irq
      * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
        - Fonts: New Terminus large console font
        - [Config]: enable highdpi Terminus 16x32 font support
      * [19.04 FEAT] qeth: Enhanced link speed - kernel part (LP: #1814892)
        - s390/qeth: report 25Gbit link speed
      * CVE-2017-5754
        - x86/nmi: Fix NMI uaccess race against CR3 switching
        - x86/mm: Fix documentation of module mapping range with 4-level paging
        - x86/pti: Enable global pages for shared areas
        - x86/pti: Never implicitly clear _PAGE_GLOBAL for kernel image
        - x86/pti: Leave kernel text global for !PCID
        - x86/pti: Fix boot problems from Global-bit setting
        - x86/pti: Fix boot warning from Global-bit setting
        - x86/pti: Reduce amount of kernel text allowed to be Global
        - x86/pti: Disallow global kernel text with RANDSTRUCT
        - x86/entry/32: Add explicit 'l' instruction suffix
        - x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
        - x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack
        - x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
        - x86/entry/32: Put ESPFIX code into a macro
        - x86/entry/32: Unshare NMI return path
        - x86/entry/32: Split off return-to-kernel path
        - x86/entry/32: Enter the kernel via trampoline stack
        - x86/entry/32: Leave the kernel via trampoline stack
        - x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
        - x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
        - x86/entry/32: Simplify debug entry point
        - x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
        - x86/entry/32: Add PTI CR3 switches to NMI handler code
        - x86/entry: Rename update_sp0 to update_task_stack
        - x86/pgtable: Rename pti_set_user_pgd() to pti_set_user_pgtbl()
        - x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
        - x86/pgtable/32: Allocate 8k page-tables when PTI is enabled
        - x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
        - x86/pgtable: Move pti_set_user_pgtbl() to pgtable.h
        - x86/pgtable: Move two more functions from pgtable_64.h to pgtable.h
        - x86/mm/pae: Populate valid user PGD entries
        - x86/mm/pae: Populate the user page-table with user pgd's
        - x86/mm/pti: Add an overflow check to pti_clone_pmds()
        - x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
        - x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level on x86_32
        - x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
        - x86/mm/pti: Keep permissions when cloning kernel text in
          pti_clone_kernel_text()
        - x86/mm/pti: Introduce pti_finalize()
        - x86/mm/pti: Clone entry-text again in pti_finalize()
        - x86/mm/dump_pagetables: Define INIT_PGD
        - x86/pgtable/pae: Use separate kernel PMDs for user page-table
        - x86/ldt: Reserve address-space range on 32 bit for the LDT
        - x86/ldt: Define LDT_END_ADDR
        - x86/ldt: Split out sanity check in map_ldt_struct()
        - x86/ldt: Enable LDT user-mapping for PAE
        - x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32
        - [Config] Update PAGE_TABLE_ISOLATION annotations
        - x86/mm/pti: Add Warning when booting on a PCID capable CPU
        - x86/entry/32: Add debug code to check entry/exit CR3
        - x86/pti: Check the return value of pti_user_pagetable_walk_p4d()
        - x86/pti: Check the return value of pti_user_pagetable_walk_pmd()
        - perf/core: Make sure the ring-buffer is mapped in all page-tables
        - x86/entry/32: Check for VM86 mode in slow-path check
        - x86/mm: Remove in_nmi() warning from vmalloc_fault()
        - x86/kexec: Allocate 8k PGDs for PTI
        - x86/mm/pti: Clear Global bit more aggressively
        - mm: Allow non-direct-map arguments to free_reserved_area()
        - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
        - x86/mm/init: Add helper for freeing kernel image pages
        - x86/mm/init: Remove freed kernel image areas from alias mapping
        - x86/mm/pti: Fix 32 bit PCID check
        - x86/mm/pti: Don't clear permissions in pti_clone_pmd()
        - x86/mm/pti: Clone kernel-image on PTE level for 32 bit
        - x86/relocs: Add __end_rodata_aligned to S_REL
        - x86/mm/pti: Move user W+X check into pti_finalize()
        - x86/efi: Load fixmap GDT in efi_call_phys_epilog()
        - x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting %cr3
        - x86/mm/doc: Clean up the x86-64 virtual memory layout descriptions
        - x86/mm/doc: Enhance the x86-64 virtual memory layout descriptions
        - x86/entry/32: Clear the CS high bits
        - x86/mm: Move LDT remap out of KASLR region on 5-level paging
        - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
        - x86/ldt: Remove unused variable in map_ldt_struct()
        - x86/mm: Fix guard hole handling
        - x86/dump_pagetables: Fix LDT remap address marker
      * Avoid potential memory corruption on HiSilicon SoCs (LP: #1819546)
        - iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads
      * Ubuntu18.04.01: [Power9] power8 Compat guest(RHEL7.6) crashes during guest
        boot with > 256G of memory (kernel/kvm) (LP: #1818645)
        - ]PATCH] KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function
      * Fix for dual Intel NVMes (LP: #1821961)
        - SAUCE: nvme: Merge two quirk entries into one for Intel 760p/Pro 7600p
      * CVE-2017-5715
        - tools headers: Synchronize prctl.h ABI header
        - x86/spectre: Add missing family 6 check to microcode check
        - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
        - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak
        - x86/speculation: Propagate information about RSB filling mitigation to sysfs
        - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC
          variant
        - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
        - x86/retpoline: Remove minimal retpoline support
        - x86/speculation: Update the TIF_SSBD comment
        - x86/speculation: Clean up spectre_v2_parse_cmdline()
        - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
        - x86/speculation: Move STIPB/IBPB string conditionals out of
          cpu_show_common()
        - x86/speculation: Disable STIBP when enhanced IBRS is in use
        - x86/speculation: Rename SSBD update functions
        - x86/speculation: Reorganize speculation control MSRs update
        - sched/smt: Make sched_smt_present track topology
        - x86/Kconfig: Select SCHED_SMT if SMP enabled
        - sched/smt: Expose sched_smt_present static key
        - x86/speculation: Rework SMT state change
        - x86/l1tf: Show actual SMT state
        - x86/speculation: Reorder the spec_v2 code
        - x86/speculation: Mark string arrays const correctly
        - x86/speculataion: Mark command line parser data __initdata
        - x86/speculation: Unify conditional spectre v2 print functions
        - x86/speculation: Add command line control for indirect branch speculation
        - x86/speculation: Prepare for per task indirect branch speculation control
        - x86/process: Consolidate and simplify switch_to_xtra() code
        - x86/speculation: Avoid __switch_to_xtra() calls
        - x86/speculation: Prepare for conditional IBPB in switch_mm()
        - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS
        - x86/speculation: Split out TIF update
        - x86/speculation: Prevent stale SPEC_CTRL msr content
        - x86/speculation: Prepare arch_smt_update() for PRCTL mode
        - x86/speculation: Add prctl() control for indirect branch speculation
        - x86/speculation: Enable prctl mode for spectre_v2_user
        - x86/speculation: Add seccomp Spectre v2 user space protection mode
        - x86/speculation: Provide IBPB always command line options
        - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb
        - x86/speculation: Change misspelled STIPB to STIBP
        - x86/speculation: Add support for STIBP always-on preferred mode
        - x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE
        - s390: remove closung punctuation from spectre messages
        - x86/speculation: Simplify the CPU bug detection logic
      * CVE-2018-3639
        - x86/bugs: Add AMD's variant of SSB_NO
        - x86/bugs: Add AMD's SPEC_CTRL MSR usage
        - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features
        - x86/bugs: Update when to check for the LS_CFG SSBD mitigation
        - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR
        - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
      * [Ubuntu] vfio-ap: add subsystem to matrix device to avoid libudev failures
        (LP: #1818854)
        - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
      * Kernel regularly logs: Bluetooth: hci0: last event is not cmd complete
        (0x0f) (LP: #1748565)
        - Bluetooth: Fix unnecessary error message for HCI request completion
      * HiSilicon HNS ethernet broken in 4.15.0-45 (LP: #1818294)
        - net: hns: Fix WARNING when hns modules installed
      * rtl8723be wifi does not work under linux-modules-extra-4.15.0-33-generic
        (LP: #1788997)
        - SAUCE: Revert "rtlwifi: cleanup 8723be ant_sel definition"
      * Crash from :i915 module with 4.15.0-46-generic using multi-display
        (LP: #1819486)
        - SAUCE: Revert "drm/i915: Fix hotplug irq ack on i965/g4x"
      * kernel linux-image-4.15.0-44 not booting on Hyperv Server 2008R2
        (LP: #1814069)
        - hv/netvsc: fix handling of fallback to single queue mode
        - hv/netvsc: Fix NULL dereference at single queue mode fallback
      * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
        - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
      * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
        - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
      * fscache: jobs might hang when fscache disk is full (LP: #1821395)
        - fscache: fix race between enablement and dropping of object
      * hns3: fix oops in hns3_clean_rx_ring() (LP: #1821064)
        - net: hns3: add dma_rmb() for rx description
      * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259)
        - stop_machine: Disable preemption after queueing stopper threads
        - stop_machine: Atomically queue and wake stopper threads
      * tcm_loop.ko: move from modules-extra into main modules package
        (LP: #1817786)
        - [Packaging] move tcm_loop.lo to main linux-modules package
      * tcmu user space crash results in kernel module hang. (LP: #1819504)
        - scsi: tcmu: delete unused __wait
        - scsi: tcmu: track nl commands
        - scsi: tcmu: simplify nl interface
        - scsi: tcmu: add module wide block/reset_netlink support
      * Intel XL710 - i40e driver does not work with kernel 4.15 (Ubuntu 18.04)
        (LP: #1779756)
        - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled
        - i40e: prevent overlapping tx_timeout recover
      * some codecs stop working after S3 (LP: #1820930)
        - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
      * i40e xps management broken when > 64 queues/cpus (LP: #1820948)
        - i40e: Do not allow use more TC queue pairs than MSI-X vectors exist
        - i40e: Fix the number of queues available to be mapped for use
      * 4.15 s390x kernel BUG at /build/linux-
        Gycr4Z/linux-4.15.0/drivers/block/virtio_blk.c:565! (LP: #1788432)
        - virtio/s390: avoid race on vcdev->config
        - virtio/s390: fix race in ccw_io_helper()
      * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
        - iommu/amd: Fix NULL dereference bug in match_hid_uid
      * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
        system (LP: #1821271)
        - iwlwifi: add new card for 9260 series
      * Add support for MAC address pass through on RTL8153-BD (LP: #1821276)
        - r8152: Add support for MAC address pass through on RTL8153-BD
        - r8152: Fix an error on RTL8153-BD MAC Address Passthrough support
    
     -- Andrea Righi <email address hidden>  Thu, 04 Apr 2019 09:58:48 +0200