Change logs for linux-snapdragon source package in Eoan

  • linux-snapdragon (5.0.0-1021.22) disco; urgency=medium
    
      [ Ubuntu: 5.0.0-29.31 ]
    
      * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
        (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a
        transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031
        - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction
        - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
      * CVE-2019-14835
        - vhost: fix dirty log buffer overflow
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
    
      [ Ubuntu: 5.0.0-27.28 ]
    
      * disco/linux: 5.0.0-27.28 -proposed tracker (LP: #1840816)
      * [Potential Regression] System crashes when running ftrace test in
        ubuntu_kernel_selftests (LP: #1840750)
        - x86/kprobes: Set instruction page as executable
    
     -- Stefan Bader <email address hidden>  Thu, 12 Sep 2019 18:47:26 +0200
  • linux-snapdragon (5.0.0-1019.20) disco; urgency=medium
    
      * disco/linux-snapdragon: 5.0.0-1019.20 -proposed tracker (LP: #1839968)
    
      * Disco update: 5.0.20 upstream stable release (LP: #1837517)
        - [Config] Add CONFIG_ARM64_ERRATUM_1463225
    
      [ Ubuntu: 5.0.0-26.27 ]
    
      * disco/linux: 5.0.0-26.27 -proposed tracker (LP: #1839972)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
        - ALSA: hda: hdmi - add Icelake support
        - ALSA: hda/hdmi - Remove duplicated define
        - ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
      * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
        - Input: alps - don't handle ALPS cs19 trackpoint-only device
        - Input: alps - fix a mismatch between a condition check and its comment
      * [18.04 FEAT] Enhanced hardware support (LP: #1836857)
        - s390: report new CPU capabilities
        - s390: add alignment hints to vector load and store
      * System does not auto detect disconnection of external monitor (LP: #1835001)
        - drm/i915: Add support for retrying hotplug
        - drm/i915: Enable hotplug retry
      * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860)
        - s390/cpum_cf: Add support for CPU-MF SVN 6
        - s390/cpumf: Add extended counter set definitions for model 8561 and 8562
      * EeePC 1005px laptop backlight is off after system boot up (LP: #1837117)
        - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from
          asus_nb_wmi
      * br_netfilter: namespace sysctl operations (LP: #1836910)
        - netfilter: bridge: port sysctls to use brnf_net
        - netfilter: bridge: namespace bridge netfilter sysctls
        - netfilter: bridge: prevent UAF in brnf_exit_net()
      * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136)
        - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
      * shiftfs: allow overlayfs (LP: #1838677)
        - SAUCE: shiftfs: enable overlayfs on shiftfs
      * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665)
        - bcache: never writeback a discard operation
        - bcache: improve bcache_reboot()
        - SAUCE: bcache: fix deadlock in bcache_allocator
      * Regressions in CMA allocation rework (LP: #1839395)
        - dma-contiguous: do not overwrite align in dma_alloc_contiguous()
        - dma-contiguous: page-align the size in dma_free_contiguous()
      * CVE-2019-3900
        - vhost: introduce vhost_exceeds_weight()
        - vhost_net: fix possible infinite loop
        - vhost: vsock: add weight support
        - vhost: scsi: add weight support
      * Disco update: 5.0.21 upstream stable release (LP: #1837518)
        - bonding/802.3ad: fix slave link initialization transition states
        - cxgb4: offload VLAN flows regardless of VLAN ethtype
        - inet: switch IP ID generator to siphash
        - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
        - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
        - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
        - ipv6: Fix redirect with VRF
        - llc: fix skb leak in llc_build_and_send_ui_pkt()
        - mlxsw: spectrum_acl: Avoid warning after identical rules insertion
        - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT
        - net: fec: fix the clk mismatch in failed_reset path
        - net-gro: fix use-after-free read in napi_gro_frags()
        - net: mvneta: Fix err code path of probe
        - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
        - net: phy: marvell10g: report if the PHY fails to boot firmware
        - net: sched: don't use tc_action->order during action dump
        - net: stmmac: fix reset gpio free missing
        - r8169: fix MAC address being lost in PCI D3
        - usbnet: fix kernel crash after disconnect
        - net/mlx5: Avoid double free in fs init error unwinding path
        - tipc: Avoid copying bytes beyond the supplied data
        - net/mlx5: Allocate root ns memory using kzalloc to match kfree
        - net/mlx5e: Disable rxhash when CQE compress is enabled
        - net: stmmac: fix ethtool flow control not able to get/set
        - net: stmmac: dma channel control register need to be init first
        - bnxt_en: Fix aggregation buffer leak under OOM condition.
        - bnxt_en: Fix possible BUG() condition when calling pci_disable_msix().
        - bnxt_en: Reduce memory usage when running in kdump kernel.
        - net/tls: fix state removal with feature flags off
        - net/tls: don't ignore netdev notifications if no TLS features
        - cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size"
        - net: correct zerocopy refcnt with udp MSG_MORE
        - crypto: vmx - ghash: do nosimd fallback manually
        - xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
        - Revert "tipc: fix modprobe tipc failed after switch order of device
          registration"
        - tipc: fix modprobe tipc failed after switch order of device registration
        - Linux 5.0.21
      * Disco update: 5.0.20 upstream stable release (LP: #1837517)
        - x86: Hide the int3_emulate_call/jmp functions from UML
        - ext4: do not delete unlinked inode from orphan list on failed truncate
        - ext4: wait for outstanding dio during truncate in nojournal mode
        - KVM: x86: fix return value for reserved EFER
        - bio: fix improper use of smp_mb__before_atomic()
        - sbitmap: fix improper use of smp_mb__before_atomic()
        - Revert "scsi: sd: Keep disk read-only when re-reading partition"
        - crypto: hash - fix incorrect HASH_MAX_DESCSIZE
        - crypto: vmx - CTR: always increment IV as quadword
        - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
          problem
        - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem
        - kvm: svm/avic: fix off-by-one in checking host APIC ID
        - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead
        - arm64/kernel: kaslr: reduce module randomization range to 2 GB
        - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable
        - gfs2: Fix sign extension bug in gfs2_update_stats
        - btrfs: don't double unlock on error in btrfs_punch_hole
        - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW
          path
        - Btrfs: avoid fallback to transaction commit during fsync of files with holes
        - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
        - btrfs: sysfs: Fix error path kobject memory leak
        - btrfs: sysfs: don't leak memory when failing add fsid
        - fbdev: fix divide error in fb_var_to_videomode
        - cifs: fix credits leak for SMB1 oplock breaks
        - arm64: errata: Add workaround for Cortex-A76 erratum #1463225
        - [Config] Add CONFIG_ARM64_ERRATUM_1463225
        - btrfs: honor path->skip_locking in backref code
        - ovl: relax WARN_ON() for overlapping layers use case
        - fbdev: fix WARNING in __alloc_pages_nodemask bug
        - media: cpia2: Fix use-after-free in cpia2_exit
        - media: serial_ir: Fix use-after-free in serial_ir_init_module
        - media: vb2: add waiting_in_dqbuf flag
        - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap
        - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit
        - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
        - batman-adv: mcast: fix multicast tt/tvlv worker locking
        - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
        - acct_on(): don't mess with freeze protection
        - netfilter: ctnetlink: Resolve conntrack L3-protocol flush regression
        - Revert "btrfs: Honour FITRIM range constraints during free space trim"
        - gfs2: Fix lru_count going negative
        - cxgb4: Fix error path in cxgb4_init_module
        - afs: Fix getting the afs.fid xattr
        - NFS: make nfs_match_client killable
        - gfs2: fix race between gfs2_freeze_func and unmount
        - IB/hfi1: Fix WQ_MEM_RECLAIM warning
        - gfs2: Fix occasional glock use-after-free
        - mmc: core: Verify SD bus width
        - tools/bpf: fix perf build error with uClibc (seen on ARC)
        - selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c
        - bpftool: exclude bash-completion/bpftool from .gitignore pattern
        - ice: Separate if conditions for ice_set_features()
        - blk-mq: split blk_mq_alloc_and_init_hctx into two parts
        - blk-mq: grab .q_usage_counter when queuing request from plug code path
        - dmaengine: tegra210-dma: free dma controller in remove()
        - net: ena: gcc 8: fix compilation warning
        - net: ena: fix: set freed objects to NULL to avoid failing future allocations
        - hv_netvsc: fix race that may miss tx queue wakeup
        - Bluetooth: Ignore CC events not matching the last HCI command
        - pinctrl: zte: fix leaked of_node references
        - ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE
        - usb: dwc2: gadget: Increase descriptors count for ISOC's
        - usb: dwc3: move synchronize_irq() out of the spinlock protected block
        - usb: gadget: f_fs: don't free buffer prematurely
        - ASoC: hdmi-codec: unlock the device on startup errors
        - powerpc/perf: Return accordingly on invalid chip-id in
        - powerpc/boot: Fix missing check of lseek() return value
        - powerpc/perf: Fix loop exit condition in nest_imc_event_init
        - spi: atmel-quadspi: fix crash while suspending
        - ASoC: imx: fix fiq dependencies
        - spi: pxa2xx: fix SCR (divisor) calculation
        - brcm80211: potential NULL dereference in
          brcmf_cfg80211_vndr_cmds_dcmd_handler()
        - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
        - drm/nouveau/bar/nv50: ensure BAR is mapped
        - media: stm32-dcmi: return appropriate error codes during probe
        - ARM: vdso: Remove dependency with the arch_timer driver internals
        - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable
        - x86/ftrace: Set trampoline pages as executable
        - powerpc/watchdog: Use hrtimers for per-CPU heartbeat
        - sched/cpufreq: Fix kobject memleak
        - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path
        - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
        - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
          tcm_qla2xxx_close_session()
        - scsi: qla2xxx: Fix hardirq-unsafe locking
        - x86/modules: Avoid breaking W^X while loading modules
        - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota
          reserve
        - btrfs: fix panic during relocation after ENOSPC before writeback happens
        - btrfs: Don't panic when we can't find a root key
        - iwlwifi: pcie: don't crash on invalid RX interrupt
        - rtc: 88pm860x: prevent use-after-free on device remove
        - rtc: stm32: manage the get_irq probe defer case
        - scsi: qedi: Abort ep termination if offload not scheduled
        - s390/kexec_file: Fix detection of text segment in ELF loader
        - ALSA: hda: fix unregister device twice on ASoC driver
        - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs
        - net: ethernet: ti: cpsw: fix allmulti cfg in dual_mac mode
        - w1: fix the resume command API
        - net: phy: improve genphy_soft_reset
        - s390: qeth: address type mismatch warning
        - dmaengine: pl330: _stop: clear interrupt status
        - mac80211/cfg80211: update bss channel on channel switch
        - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX
        - slimbus: fix a potential NULL pointer dereference in
          of_qcom_slim_ngd_register
        - ASoC: fsl_sai: Update is_slave_mode with correct value
        - Fix nfs4.2 return -EINVAL when do dedupe operation
        - mwifiex: prevent an array overflow
        - rsi: Fix NULL pointer dereference in kmalloc
        - net: cw1200: fix a NULL pointer dereference
        - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE
        - nvme-rdma: fix a NULL deref when an admin connect times out
        - nvme-tcp: fix a NULL deref when an admin connect times out
        - crypto: sun4i-ss - Fix invalid calculation of hash end
        - bcache: avoid potential memleak of list of journal_replay(s) in the
          CACHE_SYNC branch of run_cache_set
        - bcache: return error immediately in bch_journal_replay()
        - bcache: fix failure in journal relplay
        - bcache: add failure check to run_cache_set() for journal replay
        - bcache: avoid clang -Wunintialized warning
        - RDMA/cma: Consider scope_id while binding to ipv6 ll address
        - vfio-ccw: Do not call flush_workqueue while holding the spinlock
        - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev
        - x86/build: Move _etext to actual end of .text
        - smpboot: Place the __percpu annotation correctly
        - x86/uaccess: Dont leak the AC flag into __put_user() argument evaluation
        - x86/mm: Remove in_nmi() warning from 64-bit implementation of
          vmalloc_fault()
        - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC
          versions
        - Bluetooth: hci_qca: Give enough time to ROME controller to bootup.
        - Bluetooth: btbcm: Add default address for BCM43341B
        - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
        - pinctrl: pistachio: fix leaked of_node references
        - pinctrl: st: fix leaked of_node references
        - pinctrl: samsung: fix leaked of_node references
        - clk: rockchip: undo several noc and special clocks as critical on rk3288
        - perf/arm-cci: Remove broken race mitigation
        - dmaengine: at_xdmac: remove BUG_ON macro in tasklet
        - media: coda: clear error return value before picture run
        - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper
        - media: au0828: stop video streaming only when last user stops
        - media: ov2659: make S_FMT succeed even if requested format doesn't match
        - audit: fix a memory leak bug
        - media: stm32-dcmi: fix crash when subdev do not expose any formats
        - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable()
        - media: pvrusb2: Prevent a buffer overflow
        - iio: adc: stm32-dfsdm: fix unmet direct dependencies detected
        - block: fix use-after-free on gendisk
        - powerpc/numa: improve control of topology updates
        - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX
        - random: fix CRNG initialization when random.trust_cpu=1
        - random: add a spinlock_t to struct batched_entropy
        - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock
        - sched/core: Check quota and period overflow at usec to nsec conversion
        - sched/rt: Check integer overflow at usec to nsec conversion
        - sched/core: Handle overflow in cpu_shares_write_u64
        - staging: vc04_services: handle kzalloc failure
        - drm/msm/dpu: release resources on modeset failure
        - drm/msm: a5xx: fix possible object reference leak
        - drm/msm: dpu: Don't set frame_busy_mask for async updates
        - drm/msm: Fix NULL pointer dereference
        - irq_work: Do not raise an IPI when queueing work on the local CPU
        - thunderbolt: Take domain lock in switch sysfs attribute callbacks
        - s390/qeth: handle error from qeth_update_from_chp_desc()
        - USB: core: Don't unbind interfaces following device reset failure
        - x86/irq/64: Limit IST stack overflow check to #DB stack
        - drm: etnaviv: avoid DMA API warning when importing buffers
        - dt-bindings: phy-qcom-qmp: Add UFS PHY reset
        - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode
        - phy: mapphone-mdm6600: add gpiolib dependency
        - dpaa2-eth: Fix Rx classification status
        - i40e: Able to add up to 16 MAC filters on an untrusted VF
        - i40e: don't allow changes to HW VLAN stripping on active port VLANs
        - ACPI/IORT: Reject platform device creation on NUMA node mapping failure
        - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME
        - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
        - perf/x86/msr: Add Icelake support
        - perf/x86/intel/rapl: Add Icelake support
        - perf/x86/intel/cstate: Add Icelake support
        - PM / devfreq: Fix static checker warning in try_then_request_governor
        - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
        - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
        - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
        - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
        - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
        - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
        - mmc_spi: add a status check for spi_sync_locked
        - mmc: sdhci-of-esdhc: add erratum eSDHC5 support
        - mmc: sdhci-of-esdhc: add erratum A-009204 support
        - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
        - drm/amdgpu: fix old fence check in amdgpu_fence_emit
        - PM / core: Propagate dev->power.wakeup_path when no callbacks
        - clk: rockchip: Fix video codec clocks on rk3288
        - extcon: arizona: Disable mic detect if running when driver is removed
        - clk: rockchip: Make rkpwm a critical clock on rk3288
        - clk: zynqmp: fix check for fractional clock
        - s390: zcrypt: initialize variables before_use
        - x86/microcode: Fix the ancient deprecated microcode loading method
        - s390/mm: silence compiler warning when compiling without CONFIG_PGSTE
        - s390: cio: fix cio_irb declaration
        - selftests: cgroup: fix cleanup path in test_memcg_subtree_control()
        - qmi_wwan: Add quirk for Quectel dynamic config
        - cpufreq: ppc_cbe: fix possible object reference leak
        - cpufreq/pasemi: fix possible object reference leak
        - cpufreq: pmac32: fix possible object reference leak
        - cpufreq: kirkwood: fix possible object reference leak
        - cpufreq: imx6q: fix possible object reference leak
        - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR
        - samples/bpf: fix build with new clang
        - x86/build: Keep local relocations with ld.lld
        - regulator: core: Avoid potential deadlock on regulator_unregister
        - drm/pl111: fix possible object reference leak
        - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion
        - iio: hmc5843: fix potential NULL pointer dereferences
        - iio: common: ssp_sensors: Initialize calculated_time in
          ssp_common_process_data
        - iio: adc: ti-ads7950: Fix improper use of mlock
        - selftests/bpf: ksym_search won't check symbols exists
        - rtlwifi: fix a potential NULL pointer dereference
        - mwifiex: Fix mem leak in mwifiex_tm_cmd
        - brcmfmac: fix missing checks for kmemdup
        - b43: shut up clang -Wuninitialized variable warning
        - brcmfmac: convert dev_init_lock mutex to completion
        - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
        - brcmfmac: fix race during disconnect when USB completion is in progress
        - brcmfmac: fix Oops when bringing up interface during USB disconnect
        - rtc: xgene: fix possible race condition
        - rtlwifi: fix potential NULL pointer dereference
        - scsi: ufs: Fix regulator load and icc-level configuration
        - scsi: ufs: Avoid configuring regulator with undefined voltage range
        - drm/panel: otm8009a: Add delay at the end of initialization
        - drm/amd/display: Prevent cursor hotspot overflow for RV overlay planes
        - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put
        - locking/static_key: Fix false positive warnings on concurrent dec/inc
        - wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext
        - x86/uaccess, ftrace: Fix ftrace_likely_update() vs. SMAP
        - x86/uaccess, signal: Fix AC=1 bloat
        - x86/ia32: Fix ia32_restore_sigcontext() AC leak
        - x86/uaccess: Fix up the fixup
        - chardev: add additional check for minor range overlap
        - sh: sh7786: Add explicit I/O cast to sh7786_mm_sel()
        - HID: core: move Usage Page concatenation to Main item
        - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put
        - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put
        - cxgb3/l2t: Fix undefined behaviour
        - clk: renesas: rcar-gen3: Correct parent clock of SYS-DMAC
        - block: pass page to xen_biovec_phys_mergeable
        - clk: renesas: rcar-gen3: Correct parent clock of Audio-DMAC
        - HID: logitech-hidpp: change low battery level threshold from 31 to 30
          percent
        - spi: tegra114: reset controller on probe
        - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
        - media: video-mux: fix null pointer dereferences
        - media: wl128x: prevent two potential buffer overflows
        - media: gspca: Kill URBs on USB device disconnect
        - efifb: Omit memory map check on legacy boot
        - thunderbolt: property: Fix a missing check of kzalloc
        - thunderbolt: Fix to check the return value of kmemdup
        - drm: rcar-du: lvds: Set LVEN and LVRES bits together on D3
        - timekeeping: Force upper bound for setting CLOCK_REALTIME
        - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload
          check
        - virtio_console: initialize vtermno value for ports
        - tty: ipwireless: fix missing checks for ioremap
        - staging: mt7621-mmc: Initialize completions a single time during probe
        - overflow: Fix -Wtype-limits compilation warnings
        - x86/mce: Fix machine_check_poll() tests for error types
        - rcutorture: Fix cleanup path for invalid torture_type strings
        - x86/mce: Handle varying MCA bank counts
        - rcuperf: Fix cleanup path for invalid perf_type strings
        - rcu: Do a single rhp->func read in rcu_head_after_call_rcu()
        - spi: stm32-qspi: add spi_master_put in release function
        - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
        - scsi: qla4xxx: avoid freeing unallocated dma memory
        - scsi: lpfc: avoid uninitialized variable warning
        - ice: Prevent unintended multiple chain resets
        - selinux: avoid uninitialized variable warning
        - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
        - dmaengine: tegra210-adma: use devm_clk_*() helpers
        - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors
        - staging: mt7621-mmc: Check for nonzero number of scatterlist entries
        - hwrng: omap - Set default quality
        - thunderbolt: Fix to check return value of ida_simple_get
        - thunderbolt: Fix to check for kmemdup failure
        - drm/amd/display: fix releasing planes when exiting odm
        - drm/amd/display: Link train only when link is DP and backend is enabled
        - drm/amd/display: Reset alpha state for planes to the correct values
        - thunderbolt: property: Fix a NULL pointer dereference
        - media: v4l2-fwnode: The first default data lane is 0 on C-PHY
        - media: staging/intel-ipu3: mark PM function as __maybe_unused
        - tinydrm/mipi-dbi: Use dma-safe buffers for all SPI transfers
        - igb: Exclude device from suspend direct complete optimization
        - media: si2165: fix a missing check of return value
        - media: dvbsky: Avoid leaking dvb frontend
        - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend
        - drm/amd/display: add pipe lock during stream update
        - media: staging: davinci_vpfe: disallow building with COMPILE_TEST
        - drm/amd/display: Fix Divide by 0 in memory calculations
        - drm/amd/display: Set stream->mode_changed when connectors change
        - scsi: ufs: fix a missing check of devm_reset_control_get
        - media: vimc: stream: fix thread state before sleep
        - media: gspca: do not resubmit URBs when streaming has stopped
        - media: go7007: avoid clang frame overflow warning with KASAN
        - media: vimc: zero the media_device on probe
        - media: vim2m: replace devm_kzalloc by kzalloc
        - media: cedrus: Add a quirk for not setting DMA offset
        - scsi: lpfc: Fix FDMI manufacturer attribute value
        - scsi: lpfc: Fix fc4type information for FDMI
        - media: saa7146: avoid high stack usage with clang
        - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
        - scsi: lpfc: Fix use-after-free mailbox cmd completion
        - audit: fix a memleak caused by auditing load module
        - spi : spi-topcliff-pch: Fix to handle empty DMA buffers
        - drm: writeback: Fix leak of writeback job
        - drm/omap: dsi: Fix PM for display blank with paired dss_pll calls
        - drm/omap: Notify all devices in the pipeline of output disconnection
        - spi: rspi: Fix sequencer reset during initialization
        - regulator: wm831x ldo: Fix notifier mutex lock warning
        - regulator: wm831x isink: Fix notifier mutex lock warning
        - regulator: ltc3676: Fix notifier mutex lock warning
        - regulator: ltc3589: Fix notifier mutex lock warning
        - regulator: pv88060: Fix notifier mutex lock warning
        - spi: imx: stop buffer overflow in RX FIFO flush
        - regulator: lp8755: Fix notifier mutex lock warning
        - regulator: da9211: Fix notifier mutex lock warning
        - regulator: da9063: Fix notifier mutex lock warning
        - regulator: pv88080: Fix notifier mutex lock warning
        - regulator: wm831x: Fix notifier mutex lock warning
        - regulator: pv88090: Fix notifier mutex lock warning
        - regulator: da9062: Fix notifier mutex lock warning
        - regulator: da9055: Fix notifier mutex lock warning
        - spi: Fix zero length xfer bug
        - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM
        - ASoC: ti: fix davinci_mcasp_probe dependencies
        - drm/v3d: Handle errors from IRQ setup.
        - drm/drv: Hold ref on parent device during drm_device lifetime
        - drm: Wake up next in drm_read() chain if we are forced to putback the event
        - drm/sun4i: dsi: Change the start delay calculation
        - vfio-ccw: Prevent quiesce function going into an infinite loop
        - ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset
        - drm/sun4i: dsi: Enforce boundaries on the start delay
        - NFS: Fix a double unlock from nfs_match,get_client
        - Linux 5.0.20
      * Disco update: 5.0.19 upstream stable release (LP: #1837516)
        - ipv6: fix src addr routing with the exception table
        - ipv6: prevent possible fib6 leaks
        - net: Always descend into dsa/
        - net: avoid weird emergency message
        - net/mlx4_core: Change the error print to info print
        - net: test nouarg before dereferencing zerocopy pointers
        - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
        - nfp: flower: add rcu locks when accessing netdev for tunnels
        - ppp: deflate: Fix possible crash in deflate_init
        - rtnetlink: always put IFLA_LINK for links with a link-netnsid
        - tipc: switch order of device registration to fix a crash
        - vsock/virtio: free packets during the socket release
        - tipc: fix modprobe tipc failed after switch order of device registration
        - vsock/virtio: Initialize core virtio vsock before registering the driver
        - net/mlx5e: Add missing ethtool driver info for representors
        - net/mlx5e: Additional check for flow destination comparison
        - net/mlx5: Imply MLXFW in mlx5_core
        - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled
        - blk-mq: free hw queue's resource in hctx's release handler
        - regulator: core: fix error path for regulator_set_voltage_unlocked
        - parisc: Export running_on_qemu symbol for modules
        - parisc: Add memory clobber to TLB purges
        - parisc: Skip registering LED when running in QEMU
        - parisc: Add memory barrier to asm pdc and sync instructions
        - parisc: Allow live-patching of __meminit functions
        - parisc: Use PA_ASM_LEVEL in boot code
        - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code
        - stm class: Fix channel free in stm output free path
        - stm class: Fix channel bitmap on 32-bit systems
        - brd: re-enable __GFP_HIGHMEM in brd_insert_page()
        - proc: prevent changes to overridden credentials
        - Revert "MD: fix lock contention for flush bios"
        - md: batch flush requests.
        - md: add mddev->pers to avoid potential NULL pointer dereference
        - md: add a missing endianness conversion in check_sb_changes
        - dcache: sort the freeing-without-RCU-delay mess for good.
        - intel_th: msu: Fix single mode with IOMMU
        - p54: drop device reference count if fails to enable device
        - of: fix clang -Wunsequenced for be32_to_cpu()
        - brcmfmac: Add DMI nvram filename quirk for ACEPC T8 and T11 mini PCs
        - phy: ti-pipe3: fix missing bit-wise or operator when assigning val
        - media: ov6650: Fix sensor possibly not detected on probe
        - media: imx: csi: Allow unknown nearest upstream entities
        - media: imx: Clear fwnode link struct for each endpoint iteration
        - RDMA/mlx5: Use get_zeroed_page() for clock_info
        - RDMA/ipoib: Allow user space differentiate between valid dev_port
        - NFS4: Fix v4.0 client state corruption when mount
        - PNFS fallback to MDS if no deviceid found
        - clk: hi3660: Mark clk_gate_ufs_subsys as critical
        - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
        - clk: mediatek: Disable tuner_en before change PLL rate
        - clk: rockchip: fix wrong clock definitions for rk3328
        - udlfb: delete the unused parameter for dlfb_handle_damage
        - udlfb: fix sleeping inside spinlock
        - udlfb: introduce a rendering mutex
        - fuse: fix writepages on 32bit
        - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
        - ovl: fix missing upper fs freeze protection on copy up for ioctl
        - gcc-plugins: arm_ssp_per_task_plugin: Fix for older GCC < 6
        - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
        - ceph: flush dirty inodes before proceeding with remount
        - x86_64: Add gap to int3 to allow for call emulation
        - x86_64: Allow breakpoints to emulate call instructions
        - ftrace/x86_64: Emulate call function while updating in breakpoint handler
        - tracing: Fix partial reading of trace event's id file
        - tracing: probeevent: Fix to make the type of $comm string
        - memory: tegra: Fix integer overflow on tick value calculation
        - perf intel-pt: Fix instructions sampling rate
        - perf intel-pt: Fix improved sample timestamp
        - perf intel-pt: Fix sample timestamp wrt non-taken branches
        - MIPS: perf: Fix build with CONFIG_CPU_BMIPS5000 enabled
        - objtool: Allow AR to be overridden with HOSTAR
        - x86/mpx, mm/core: Fix recursive munmap() corruption
        - fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types
        - fbdev: sm712fb: fix brightness control on reboot, don't set SR30
        - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75
        - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F
        - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA
        - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping
          VRAM
        - fbdev: sm712fb: fix support for 1024x768-16 mode
        - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display
        - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting
        - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
        - PCI: Mark Atheros AR9462 to avoid bus reset
        - PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary
        - PCI: Init PCIe feature bits for managed host bridge alloc
        - PCI/AER: Change pci_aer_init() stub to return void
        - PCI: rcar: Add the initialization of PCIe link in resume_noirq()
        - PCI: Factor out pcie_retrain_link() function
        - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
        - dm cache metadata: Fix loading discard bitset
        - dm zoned: Fix zone report handling
        - dm delay: fix a crash when invalid device is specified
        - dm crypt: move detailed message into debug level
        - dm integrity: correctly calculate the size of metadata area
        - dm mpath: always free attached_handler_name in parse_path()
        - fuse: Add FOPEN_STREAM to use stream_open()
        - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
        - xfrm: Reset secpath in xfrm failure
        - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
        - vti4: ipip tunnel deregistration fixes.
        - xfrm: clean up xfrm protocol checks
        - esp4: add length check for UDP encapsulation
        - xfrm: Honor original L3 slave device in xfrmi policy lookup
        - xfrm4: Fix uninitialized memory read in _decode_session4
        - ARC: PAE40: don't panic and instead turn off hw ioc
        - clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0)
        - KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit
        - KVM: PPC: Book3S: Protect memslots while validating user address
        - power: supply: cpcap-battery: Fix division by zero
        - securityfs: fix use-after-free on symlink traversal
        - apparmorfs: fix use-after-free on symlink traversal
        - PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored
        - x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012
        - mac80211: Fix kernel panic due to use of txq after free
        - net: ieee802154: fix missing checks for regmap_update_bits
        - KVM: arm/arm64: Ensure vcpu target is unset on reset failure
        - power: supply: sysfs: prevent endless uevent loop with
          CONFIG_POWER_SUPPLY_DEBUG
        - tools: bpftool: fix infinite loop in map create
        - bpf: Fix preempt_enable_no_resched() abuse
        - qmi_wwan: new Wistron, ZTE and D-Link devices
        - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
        - sched/cpufreq: Fix kobject memleak
        - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
        - KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size
        - KVM: selftests: make hyperv_cpuid test pass on AMD
        - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
        - i2c: designware: ratelimit 'transfer when suspended' errors
        - perf bench numa: Add define for RUSAGE_THREAD if not present
        - perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet
        - perf/x86/intel: Fix race in intel_pmu_disable_event()
        - Revert "Don't jump to compute_result state from check_result state"
        - md/raid: raid5 preserve the writeback action after the parity check
        - driver core: Postpone DMA tear-down until after devres release for probe
          failure
        - bpf: relax inode permission check for retrieving bpf program
        - bpf: add map_lookup_elem_sys_only for lookups from syscall side
        - bpf, lru: avoid messing with eviction heuristics upon syscall lookup
        - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough
        - Linux 5.0.19
      * CVE-2019-13648
        - powerpc/tm: Fix oops on sigreturn on systems without TM
      * bcache kernel warning when attaching device (LP: #1837788)
        - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
      * CVE-2019-14283
        - floppy: fix out-of-bounds read in copy_buffer
      * CVE-2019-14284
        - floppy: fix div-by-zero in setup_format_params
      * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops
        (LP: #1837963)
        - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work
    
      [ Ubuntu: 5.0.0-25.26 ]
    
      * CVE-2019-1125
        - x86/cpufeatures: Carve out CQM features retrieval
        - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
        - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
        - x86/speculation: Enable Spectre v1 swapgs mitigations
        - x86/entry/64: Use JMP instead of JMPQ
        - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
    
      [ Ubuntu: 5.0.0-24.25 ]
    
      * disco/linux: 5.0.0-24.25 -proposed tracker (LP: #1838395)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
        - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
      * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
        - KVM: s390: add debug logging for cpu model subfunctions
        - KVM: s390: implement subfunction processor calls
        - KVM: s390: add vector enhancements facility 2 to cpumodel
        - KVM: s390: add vector BCD enhancements facility to cpumodel
        - KVM: s390: add MSA9 to cpumodel
        - KVM: s390: provide query function for instructions returning 32 byte
        - KVM: s390: add enhanced sort facilty to cpu model
        - KVM: s390: add deflate conversion facilty to cpu model
        - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
      * bcache: risk of data loss on I/O errors in backing or caching devices
        (LP: #1829563)
        - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
      * Intel ethernet I219 has slow RX speed (LP: #1836152)
        - SAUCE: e1000e: add workaround for possible stalled packet
        - SAUCE: e1000e: disable force K1-off feature
      * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
        (LP: #1836177)
        - SAUCE: e1000e: Make watchdog use delayed work
      * Unhide Nvidia HDA audio controller (LP: #1836308)
        - PCI: Enable NVIDIA HDA controllers
      * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
        (LP: #1835054)
        - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
      * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
        (LP: #1836760)
        - ixgbevf: Use cached link state instead of re-reading the value for ethtool
      * Two crashes on raid0 error path (during a member device removal)
        (LP: #1836806)
        - block: Fix a NULL pointer dereference in generic_make_request()
        - md/raid0: Do not bypass blocking queue entered for raid0 bios
      * CVE-2019-13233
        - x86/insn-eval: Fix use-after-free access to LDT entry
      * cifs set_oplock buffer overflow in strcat (LP: #1824981)
        - cifs: fix strcat buffer overflow and reduce raciness in
          smb21_set_oplock_level()
      * CVE-2019-13272
        - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
      * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
        - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
      * CVE-2019-12614
        - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
      * bnx2x driver causes 100% CPU load (LP: #1832082)
        - bnx2x: Prevent ptp_task to be rescheduled indefinitely
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
      * Disco update: 5.0.18 upstream stable release (LP: #1836614)
        - locking/rwsem: Prevent decrement of reader count before increment
        - x86/speculation/mds: Revert CPU buffer clear on double fault exit
        - x86/speculation/mds: Improve CPU buffer clear documentation
        - objtool: Fix function fallthrough detection
        - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64
        - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
        - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range
        - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
        - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
        - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
        - ARM: exynos: Fix a leaked reference by adding missing of_node_put
        - power: supply: axp288_charger: Fix unchecked return value
        - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the
          blacklist
        - arm64: mmap: Ensure file offset is treated as unsigned
        - arm64: arch_timer: Ensure counter register reads occur with seqlock held
        - arm64: compat: Reduce address limit
        - arm64: Clear OSDLR_EL1 on CPU boot
        - arm64: Save and restore OSDLR_EL1 across suspend/resume
        - sched/x86: Save [ER]FLAGS on context switch
        - x86/MCE: Add an MCE-record filtering function
        - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
        - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
        - x86/MCE: Group AMD function prototypes in <asm/mce.h>
        - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
        - crypto: crypto4xx - fix ctr-aes missing output IV
        - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
        - crypto: salsa20 - don't access already-freed walk.iv
        - crypto: lrw - don't access already-freed walk.iv
        - crypto: chacha-generic - fix use as arm64 no-NEON fallback
        - crypto: chacha20poly1305 - set cra_name correctly
        - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
        - crypto: vmx - fix copy-paste error in CTR mode
        - crypto: skcipher - don't WARN on unprocessed data after slow walk step
        - crypto: crct10dif-generic - fix use via crypto_shash_digest()
        - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
        - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
        - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
        - crypto: rockchip - update IV buffer to contain the next IV
        - crypto: caam/qi2 - fix zero-length buffer DMA mapping
        - crypto: caam/qi2 - fix DMA mapping of stack memory
        - crypto: caam/qi2 - generate hash keys in-place
        - crypto: arm/aes-neonbs - don't access already-freed walk.iv
        - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
        - mmc: tegra: fix ddr signaling for non-ddr modes
        - mmc: core: Fix tag set memory leak
        - mmc: sdhci-pci: Fix BYT OCP setting
        - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
        - ALSA: usb-audio: Fix a memory leak bug
        - ALSA: hda/realtek - EAPD turn on later
        - ASoC: max98090: Fix restore of DAPM Muxes
        - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
        - ASoC: fsl_esai: Fix missing break in switch statement
        - ASoC: codec: hdac_hdmi add device_link to card device
        - bpf, arm64: remove prefetch insn in xadd mapping
        - crypto: ccree - remove special handling of chained sg
        - crypto: ccree - fix mem leak on error path
        - crypto: ccree - don't map MAC key on stack
        - crypto: ccree - use correct internal state sizes for export
        - crypto: ccree - don't map AEAD key and IV on stack
        - crypto: ccree - pm resume first enable the source clk
        - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during
          suspend
        - crypto: ccree - add function to handle cryptocell tee fips error
        - crypto: ccree - handle tee fips error during power management resume
        - mm/mincore.c: make mincore() more conservative
        - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
          addresses
        - mm/hugetlb.c: don't put_page in lock of hugetlb_lock
        - hugetlb: use same fault hash key for shared and private mappings
        - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
        - userfaultfd: use RCU to free the task struct when fork fails
        - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
        - mfd: da9063: Fix OTP control register names to match datasheets for
          DA9063/63L
        - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
        - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
        - mtd: maps: physmap: Store gpio_values correctly
        - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM
        - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
        - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
        - jbd2: check superblock mapped prior to committing
        - ext4: make sanity check in mballoc more strict
        - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
        - ext4: avoid drop reference to iloc.bh twice
        - ext4: fix use-after-free race with debug_want_extra_isize
        - ext4: actually request zeroing of inode table after grow
        - ext4: fix ext4_show_options for file systems w/o journal
        - btrfs: Check the first key and level for cached extent buffer
        - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
          fails
        - btrfs: Honour FITRIM range constraints during free space trim
        - Btrfs: send, flush dellaloc in order to avoid data loss
        - Btrfs: do not start a transaction during fiemap
        - Btrfs: do not start a transaction at iterate_extent_inodes()
        - Btrfs: fix race between send and deduplication that lead to failures and
          crashes
        - bcache: fix a race between cache register and cacheset unregister
        - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
        - ipmi:ssif: compare block number correctly for multi-part return messages
        - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
        - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
          into workqueue when umount
        - tty: Don't force RISCV SBI console as preferred console
        - ext4: fix data corruption caused by overlapping unaligned and aligned IO
        - ext4: fix use-after-free in dx_release()
        - ext4: avoid panic during forced reboot due to aborted journal
        - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
        - jbd2: fix potential double free
        - KVM: Fix the bitmap range to copy during clear dirty
        - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
        - KVM: lapic: Busy wait for timer to expire when using hv_timer
        - kbuild: turn auto.conf.cmd into a mandatory include file
        - xen/pvh: set xen_domain_type to HVM in xen_pvh_init
        - xen/pvh: correctly setup the PV EFI interface for dom0
        - libnvdimm/namespace: Fix label tracking error
        - iov_iter: optimize page_copy_sane()
        - mm/gup: Remove the 'write' parameter from gup_fast_permitted()
        - s390/mm: make the pxd_offset functions more robust
        - s390/mm: convert to the generic get_user_pages_fast code
        - ext4: fix compile error when using BUFFER_TRACE
        - ext4: don't update s_rev_level if not required
        - Linux 5.0.18
      * Disco update: 5.0.17 upstream stable release (LP: #1836577)
        - bfq: update internal depth state when queue depth changes
        - platform/x86: sony-laptop: Fix unintentional fall-through
        - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
        - platform/x86: dell-laptop: fix rfkill functionality
        - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
        - hwmon: (occ) Fix extended status bits
        - selftests/seccomp: Handle namespace failures gracefully
        - kernfs: fix barrier usage in __kernfs_new_node()
        - virt: vbox: Sanity-check parameter types for hgcm-calls coming from
          userspace
        - USB: serial: fix unthrottle races
        - iio: adc: xilinx: fix potential use-after-free on remove
        - iio: adc: xilinx: fix potential use-after-free on probe
        - iio: adc: xilinx: prevent touching unclocked h/w on remove
        - acpi/nfit: Always dump _DSM output payload
        - libnvdimm/namespace: Fix a potential NULL pointer dereference
        - HID: input: add mapping for Expose/Overview key
        - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
        - HID: input: add mapping for "Toggle Display" key
        - libnvdimm/btt: Fix a kmemdup failure check
        - s390/dasd: Fix capacity calculation for large volumes
        - mac80211: fix unaligned access in mesh table hash function
        - mac80211: Increase MAX_MSG_LEN
        - cfg80211: Handle WMM rules in regulatory domain intersection
        - mac80211: fix memory accounting with A-MSDU aggregation
        - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
        - libnvdimm/security: provide fix for secure-erase to use zero-key
        - libnvdimm/pmem: fix a possible OOB access when read and write pmem
        - tools/testing/nvdimm: Retain security state after overwrite
        - s390/3270: fix lockdep false positive on view->lock
        - drm/ttm: fix dma_fence refcount imbalance on error path
        - drm/amd/display: extending AUX SW Timeout
        - clocksource/drivers/npcm: select TIMER_OF
        - clocksource/drivers/oxnas: Fix OX820 compatible
        - selftests: fib_tests: Fix 'Command line is not complete' errors
        - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in
          sriov TDR
        - mISDN: Check address length before reading address family
        - vxge: fix return of a free'd memblock on a failed dma mapping
        - qede: fix write to free'd pointer error and double free of ptp
        - afs: Unlock pages for __pagevec_release()
        - afs: Fix in-progess ops to ignore server-level callback invalidation
        - qed: Delete redundant doorbell recovery types
        - qed: Fix the doorbell address sanity check
        - qed: Fix missing DORQ attentions
        - qed: Fix the DORQ's attentions handling
        - drm/amd/display: If one stream full updates, full update all planes
        - s390/pkey: add one more argument space for debug feature entry
        - x86/build/lto: Fix truncated .bss with -fdata-sections
        - x86/mm: Prevent bogus warnings with "noexec=off"
        - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
        - KVM: nVMX: always use early vmcs check when EPT is disabled
        - KVM: fix spectrev1 gadgets
        - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
          tracing
        - tools lib traceevent: Fix missing equality check for strcmp
        - perf top: Always sample time to satisfy needs of use of ordered queuing
        - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
        - ocelot: Don't sleep in atomic context (irqs_disabled())
        - perf tools: Fix map reference counting
        - scsi: aic7xxx: fix EISA support
        - slab: store tagged freelist for off-slab slabmgmt
        - mm/hotplug: treat CMA pages as unmovable
        - mm: fix inactive list balancing between NUMA nodes and cgroups
        - init: initialize jump labels before command line option parsing
        - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs
        - selftests: netfilter: check icmp pkttoobig errors are set as related
        - ipvs: do not schedule icmp errors from tunnels
        - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
        - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
        - netfilter: nat: fix icmp id randomization
        - MIPS: perf: ath79: Fix perfcount IRQ assignment
        - IB/mlx5: Fix scatter to CQE in DCT QP creation
        - s390: ctcm: fix ctcm_new_device error return code
        - drm/sun4i: Set device driver data at bind time for use in unbind
        - drm/sun4i: Fix component unbinding and component master deletion
        - of_net: Fix residues after of_get_nvmem_mac_address removal
        - selftests/net: correct the return value for run_afpackettests
        - netfilter: never get/set skb->tstamp
        - netfilter: fix nf_l4proto_log_invalid to log invalid packets
        - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg
        - gpu: ipu-v3: dp: fix CSC handling
        - drm/imx: don't skip DP channel disable for background plane
        - ARM: fix function graph tracer and unwinder dependencies
        - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is
          disabled
        - spi: Micrel eth switch: declare missing of table
        - spi: ST ST95HF NFC: declare missing of table
        - ceph: handle the case where a dentry has been renamed on outstanding req
        - Revert "drm/virtio: drop prime import/export callbacks"
        - drm/sun4i: Unbind components before releasing DRM and memory
        - Input: snvs_pwrkey - make it depend on ARCH_MXC
        - Input: synaptics-rmi4 - fix possible double free
        - net: vrf: Fix operation not supported when set vrf mac
        - gpio: Fix gpiochip_add_data_with_key() error path
        - mm/memory_hotplug.c: drop memory device reference after find_memory_block()
        - mm/page_alloc.c: avoid potential NULL pointer dereference
        - bpf: only test gso type on gso packets
        - net: sched: fix cleanup NULL pointer exception in act_mirr
        - net: mvpp2: fix validate for PPv2.1
        - drm/rockchip: fix for mailbox read validation.
        - cw1200: fix missing unlock on error in cw1200_hw_scan()
        - mwl8k: Fix rate_idx underflow
        - rtlwifi: rtl8723ae: Fix missing break in switch statement
        - Don't jump to compute_result state from check_result state
        - bonding: fix arp_validate toggling in active-backup mode
        - bridge: Fix error path for kobject_init_and_add()
        - dpaa_eth: fix SG frame cleanup
        - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL
          not supplied
        - ipv4: Fix raw socket lookup for local traffic
        - net: dsa: Fix error cleanup path in dsa_init_module
        - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
        - net: macb: Change interrupt and napi enable order in open
        - net: seeq: fix crash caused by not set dev.parent
        - net: ucc_geth - fix Oops when changing number of buffers in the ring
        - packet: Fix error path in packet_init
        - selinux: do not report error on connect(AF_UNSPEC)
        - tipc: fix hanging clients using poll with EPOLLOUT flag
        - vlan: disable SIOCSHWTSTAMP in container
        - vrf: sit mtu should not be updated when vrf netdev is the link
        - tuntap: fix dividing by zero in ebpf queue selection
        - tuntap: synchronize through tfiles array instead of tun->numqueues
        - net: phy: fix phy_validate_pause
        - flow_dissector: disable preemption around BPF calls
        - isdn: bas_gigaset: use usb_fill_int_urb() properly
        - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
        - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
        - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
        - powerpc/powernv/idle: Restore IAMR after idle
        - powerpc/booke64: set RI in default MSR
        - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed
        - PCI: hv: Fix a memory leak in hv_eject_device_work()
        - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
        - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
        - f2fs: Fix use of number of devices
        - Linux 5.0.17
        - [Config] update configs after update to 5.0.17
      * Disco update: 5.0.16 upstream stable release (LP: #1835580)
        - Linux 5.0.16
      * CVE-2019-10126
        - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
      * CVE-2019-3846
        - mwifiex: Fix possible buffer overflows at parsing bss descriptor
      * CVE-2019-12984
        - nfc: Ensure presence of required attributes in the deactivate_target handler
      * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
        - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
      * proc_thermal flooding dmesg (LP: #1824690)
        - drivers: thermal: processor_thermal: Downgrade error message
    
      [ Ubuntu: 5.0.0-23.24 ]
    
      * disco/linux: 5.0.0-23.24 -proposed tracker (LP: #1838271)
      * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220
        (LP: #1838115)
        - x86/mm: Check for pfn instead of page in vmalloc_sync_one()
        - x86/mm: Sync also unmappings in vmalloc_sync_all()
        - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy()
        - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
    
     -- Khalid Elmously <email address hidden>  Tue, 13 Aug 2019 23:48:40 -0400
  • linux-snapdragon (5.0.0-1018.19) disco; urgency=medium
    
      * disco/linux-snapdragon: 5.0.0-1018.19 -proposed tracker (LP: #1837573)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      [ Ubuntu: 5.0.0-22.23 ]
    
      * disco/linux: 5.0.0-22.23 -proposed tracker (LP: #1837576)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
      * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
        - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
        - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
      * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
        - KVM: s390: add debug logging for cpu model subfunctions
        - KVM: s390: implement subfunction processor calls
        - KVM: s390: add vector enhancements facility 2 to cpumodel
        - KVM: s390: add vector BCD enhancements facility to cpumodel
        - KVM: s390: add MSA9 to cpumodel
        - KVM: s390: provide query function for instructions returning 32 byte
        - KVM: s390: add enhanced sort facilty to cpu model
        - KVM: s390: add deflate conversion facilty to cpu model
        - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
      * bcache: risk of data loss on I/O errors in backing or caching devices
        (LP: #1829563)
        - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
      * Intel ethernet I219 has slow RX speed (LP: #1836152)
        - SAUCE: e1000e: add workaround for possible stalled packet
        - SAUCE: e1000e: disable force K1-off feature
      * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
        (LP: #1836177)
        - SAUCE: e1000e: Make watchdog use delayed work
      * Unhide Nvidia HDA audio controller (LP: #1836308)
        - PCI: Enable NVIDIA HDA controllers
      * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
        (LP: #1835054)
        - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
      * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
        (LP: #1836760)
        - ixgbevf: Use cached link state instead of re-reading the value for ethtool
      * Two crashes on raid0 error path (during a member device removal)
        (LP: #1836806)
        - block: Fix a NULL pointer dereference in generic_make_request()
        - md/raid0: Do not bypass blocking queue entered for raid0 bios
      * CVE-2019-13233
        - x86/insn-eval: Fix use-after-free access to LDT entry
      * cifs set_oplock buffer overflow in strcat (LP: #1824981)
        - cifs: fix strcat buffer overflow and reduce raciness in
          smb21_set_oplock_level()
      * CVE-2019-13272
        - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
      * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
        - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
      * CVE-2019-12614
        - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
      * bnx2x driver causes 100% CPU load (LP: #1832082)
        - bnx2x: Prevent ptp_task to be rescheduled indefinitely
      * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
        number) (LP: #1835150)
        - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
        - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
      * Disco update: 5.0.18 upstream stable release (LP: #1836614)
        - locking/rwsem: Prevent decrement of reader count before increment
        - x86/speculation/mds: Revert CPU buffer clear on double fault exit
        - x86/speculation/mds: Improve CPU buffer clear documentation
        - objtool: Fix function fallthrough detection
        - arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64
        - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
        - ARM: dts: qcom: ipq4019: enlarge PCIe BAR range
        - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
        - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
        - mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
        - ARM: exynos: Fix a leaked reference by adding missing of_node_put
        - power: supply: axp288_charger: Fix unchecked return value
        - power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the
          blacklist
        - arm64: mmap: Ensure file offset is treated as unsigned
        - arm64: arch_timer: Ensure counter register reads occur with seqlock held
        - arm64: compat: Reduce address limit
        - arm64: Clear OSDLR_EL1 on CPU boot
        - arm64: Save and restore OSDLR_EL1 across suspend/resume
        - sched/x86: Save [ER]FLAGS on context switch
        - x86/MCE: Add an MCE-record filtering function
        - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
        - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
        - x86/MCE: Group AMD function prototypes in <asm/mce.h>
        - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
        - crypto: crypto4xx - fix ctr-aes missing output IV
        - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
        - crypto: salsa20 - don't access already-freed walk.iv
        - crypto: lrw - don't access already-freed walk.iv
        - crypto: chacha-generic - fix use as arm64 no-NEON fallback
        - crypto: chacha20poly1305 - set cra_name correctly
        - crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
        - crypto: vmx - fix copy-paste error in CTR mode
        - crypto: skcipher - don't WARN on unprocessed data after slow walk step
        - crypto: crct10dif-generic - fix use via crypto_shash_digest()
        - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
        - crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
        - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
        - crypto: rockchip - update IV buffer to contain the next IV
        - crypto: caam/qi2 - fix zero-length buffer DMA mapping
        - crypto: caam/qi2 - fix DMA mapping of stack memory
        - crypto: caam/qi2 - generate hash keys in-place
        - crypto: arm/aes-neonbs - don't access already-freed walk.iv
        - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
        - mmc: tegra: fix ddr signaling for non-ddr modes
        - mmc: core: Fix tag set memory leak
        - mmc: sdhci-pci: Fix BYT OCP setting
        - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
        - ALSA: usb-audio: Fix a memory leak bug
        - ALSA: hda/realtek - EAPD turn on later
        - ASoC: max98090: Fix restore of DAPM Muxes
        - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
        - ASoC: fsl_esai: Fix missing break in switch statement
        - ASoC: codec: hdac_hdmi add device_link to card device
        - bpf, arm64: remove prefetch insn in xadd mapping
        - crypto: ccree - remove special handling of chained sg
        - crypto: ccree - fix mem leak on error path
        - crypto: ccree - don't map MAC key on stack
        - crypto: ccree - use correct internal state sizes for export
        - crypto: ccree - don't map AEAD key and IV on stack
        - crypto: ccree - pm resume first enable the source clk
        - crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during
          suspend
        - crypto: ccree - add function to handle cryptocell tee fips error
        - crypto: ccree - handle tee fips error during power management resume
        - mm/mincore.c: make mincore() more conservative
        - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
          addresses
        - mm/hugetlb.c: don't put_page in lock of hugetlb_lock
        - hugetlb: use same fault hash key for shared and private mappings
        - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
        - userfaultfd: use RCU to free the task struct when fork fails
        - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
        - mfd: da9063: Fix OTP control register names to match datasheets for
          DA9063/63L
        - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
        - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
        - mtd: maps: physmap: Store gpio_values correctly
        - mtd: maps: Allow MTD_PHYSMAP with MTD_RAM
        - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
        - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
        - jbd2: check superblock mapped prior to committing
        - ext4: make sanity check in mballoc more strict
        - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
        - ext4: avoid drop reference to iloc.bh twice
        - ext4: fix use-after-free race with debug_want_extra_isize
        - ext4: actually request zeroing of inode table after grow
        - ext4: fix ext4_show_options for file systems w/o journal
        - btrfs: Check the first key and level for cached extent buffer
        - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
          fails
        - btrfs: Honour FITRIM range constraints during free space trim
        - Btrfs: send, flush dellaloc in order to avoid data loss
        - Btrfs: do not start a transaction during fiemap
        - Btrfs: do not start a transaction at iterate_extent_inodes()
        - Btrfs: fix race between send and deduplication that lead to failures and
          crashes
        - bcache: fix a race between cache register and cacheset unregister
        - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
        - ipmi:ssif: compare block number correctly for multi-part return messages
        - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
        - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
          into workqueue when umount
        - tty: Don't force RISCV SBI console as preferred console
        - ext4: fix data corruption caused by overlapping unaligned and aligned IO
        - ext4: fix use-after-free in dx_release()
        - ext4: avoid panic during forced reboot due to aborted journal
        - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
        - jbd2: fix potential double free
        - KVM: Fix the bitmap range to copy during clear dirty
        - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
        - KVM: lapic: Busy wait for timer to expire when using hv_timer
        - kbuild: turn auto.conf.cmd into a mandatory include file
        - xen/pvh: set xen_domain_type to HVM in xen_pvh_init
        - xen/pvh: correctly setup the PV EFI interface for dom0
        - libnvdimm/namespace: Fix label tracking error
        - iov_iter: optimize page_copy_sane()
        - mm/gup: Remove the 'write' parameter from gup_fast_permitted()
        - s390/mm: make the pxd_offset functions more robust
        - s390/mm: convert to the generic get_user_pages_fast code
        - ext4: fix compile error when using BUFFER_TRACE
        - ext4: don't update s_rev_level if not required
        - Linux 5.0.18
      * Disco update: 5.0.17 upstream stable release (LP: #1836577)
        - bfq: update internal depth state when queue depth changes
        - platform/x86: sony-laptop: Fix unintentional fall-through
        - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
        - platform/x86: dell-laptop: fix rfkill functionality
        - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
        - hwmon: (occ) Fix extended status bits
        - selftests/seccomp: Handle namespace failures gracefully
        - kernfs: fix barrier usage in __kernfs_new_node()
        - virt: vbox: Sanity-check parameter types for hgcm-calls coming from
          userspace
        - USB: serial: fix unthrottle races
        - iio: adc: xilinx: fix potential use-after-free on remove
        - iio: adc: xilinx: fix potential use-after-free on probe
        - iio: adc: xilinx: prevent touching unclocked h/w on remove
        - acpi/nfit: Always dump _DSM output payload
        - libnvdimm/namespace: Fix a potential NULL pointer dereference
        - HID: input: add mapping for Expose/Overview key
        - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
        - HID: input: add mapping for "Toggle Display" key
        - libnvdimm/btt: Fix a kmemdup failure check
        - s390/dasd: Fix capacity calculation for large volumes
        - mac80211: fix unaligned access in mesh table hash function
        - mac80211: Increase MAX_MSG_LEN
        - cfg80211: Handle WMM rules in regulatory domain intersection
        - mac80211: fix memory accounting with A-MSDU aggregation
        - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
        - libnvdimm/security: provide fix for secure-erase to use zero-key
        - libnvdimm/pmem: fix a possible OOB access when read and write pmem
        - tools/testing/nvdimm: Retain security state after overwrite
        - s390/3270: fix lockdep false positive on view->lock
        - drm/ttm: fix dma_fence refcount imbalance on error path
        - drm/amd/display: extending AUX SW Timeout
        - clocksource/drivers/npcm: select TIMER_OF
        - clocksource/drivers/oxnas: Fix OX820 compatible
        - selftests: fib_tests: Fix 'Command line is not complete' errors
        - drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in
          sriov TDR
        - mISDN: Check address length before reading address family
        - vxge: fix return of a free'd memblock on a failed dma mapping
        - qede: fix write to free'd pointer error and double free of ptp
        - afs: Unlock pages for __pagevec_release()
        - afs: Fix in-progess ops to ignore server-level callback invalidation
        - qed: Delete redundant doorbell recovery types
        - qed: Fix the doorbell address sanity check
        - qed: Fix missing DORQ attentions
        - qed: Fix the DORQ's attentions handling
        - drm/amd/display: If one stream full updates, full update all planes
        - s390/pkey: add one more argument space for debug feature entry
        - x86/build/lto: Fix truncated .bss with -fdata-sections
        - x86/mm: Prevent bogus warnings with "noexec=off"
        - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
        - KVM: nVMX: always use early vmcs check when EPT is disabled
        - KVM: fix spectrev1 gadgets
        - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
          tracing
        - tools lib traceevent: Fix missing equality check for strcmp
        - perf top: Always sample time to satisfy needs of use of ordered queuing
        - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
        - ocelot: Don't sleep in atomic context (irqs_disabled())
        - perf tools: Fix map reference counting
        - scsi: aic7xxx: fix EISA support
        - slab: store tagged freelist for off-slab slabmgmt
        - mm/hotplug: treat CMA pages as unmovable
        - mm: fix inactive list balancing between NUMA nodes and cgroups
        - init: initialize jump labels before command line option parsing
        - drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs
        - selftests: netfilter: check icmp pkttoobig errors are set as related
        - ipvs: do not schedule icmp errors from tunnels
        - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
        - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
        - netfilter: nat: fix icmp id randomization
        - MIPS: perf: ath79: Fix perfcount IRQ assignment
        - IB/mlx5: Fix scatter to CQE in DCT QP creation
        - s390: ctcm: fix ctcm_new_device error return code
        - drm/sun4i: Set device driver data at bind time for use in unbind
        - drm/sun4i: Fix component unbinding and component master deletion
        - of_net: Fix residues after of_get_nvmem_mac_address removal
        - selftests/net: correct the return value for run_afpackettests
        - netfilter: never get/set skb->tstamp
        - netfilter: fix nf_l4proto_log_invalid to log invalid packets
        - dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg
        - gpu: ipu-v3: dp: fix CSC handling
        - drm/imx: don't skip DP channel disable for background plane
        - ARM: fix function graph tracer and unwinder dependencies
        - ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is
          disabled
        - spi: Micrel eth switch: declare missing of table
        - spi: ST ST95HF NFC: declare missing of table
        - ceph: handle the case where a dentry has been renamed on outstanding req
        - Revert "drm/virtio: drop prime import/export callbacks"
        - drm/sun4i: Unbind components before releasing DRM and memory
        - Input: snvs_pwrkey - make it depend on ARCH_MXC
        - Input: synaptics-rmi4 - fix possible double free
        - net: vrf: Fix operation not supported when set vrf mac
        - gpio: Fix gpiochip_add_data_with_key() error path
        - mm/memory_hotplug.c: drop memory device reference after find_memory_block()
        - mm/page_alloc.c: avoid potential NULL pointer dereference
        - bpf: only test gso type on gso packets
        - net: sched: fix cleanup NULL pointer exception in act_mirr
        - net: mvpp2: fix validate for PPv2.1
        - drm/rockchip: fix for mailbox read validation.
        - cw1200: fix missing unlock on error in cw1200_hw_scan()
        - mwl8k: Fix rate_idx underflow
        - rtlwifi: rtl8723ae: Fix missing break in switch statement
        - Don't jump to compute_result state from check_result state
        - bonding: fix arp_validate toggling in active-backup mode
        - bridge: Fix error path for kobject_init_and_add()
        - dpaa_eth: fix SG frame cleanup
        - fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL
          not supplied
        - ipv4: Fix raw socket lookup for local traffic
        - net: dsa: Fix error cleanup path in dsa_init_module
        - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
        - net: macb: Change interrupt and napi enable order in open
        - net: seeq: fix crash caused by not set dev.parent
        - net: ucc_geth - fix Oops when changing number of buffers in the ring
        - packet: Fix error path in packet_init
        - selinux: do not report error on connect(AF_UNSPEC)
        - tipc: fix hanging clients using poll with EPOLLOUT flag
        - vlan: disable SIOCSHWTSTAMP in container
        - vrf: sit mtu should not be updated when vrf netdev is the link
        - tuntap: fix dividing by zero in ebpf queue selection
        - tuntap: synchronize through tfiles array instead of tun->numqueues
        - net: phy: fix phy_validate_pause
        - flow_dissector: disable preemption around BPF calls
        - isdn: bas_gigaset: use usb_fill_int_urb() properly
        - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
        - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
        - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
        - powerpc/powernv/idle: Restore IAMR after idle
        - powerpc/booke64: set RI in default MSR
        - virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed
        - PCI: hv: Fix a memory leak in hv_eject_device_work()
        - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
        - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
        - f2fs: Fix use of number of devices
        - Linux 5.0.17
        - [Config] update configs after update to 5.0.17
      * Disco update: 5.0.16 upstream stable release (LP: #1835580)
        - Linux 5.0.16
      * CVE-2019-10126
        - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
      * CVE-2019-3846
        - mwifiex: Fix possible buffer overflows at parsing bss descriptor
      * CVE-2019-12984
        - nfc: Ensure presence of required attributes in the deactivate_target handler
      * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
        - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
      * proc_thermal flooding dmesg (LP: #1824690)
        - drivers: thermal: processor_thermal: Downgrade error message
    
     -- Wen-chien Jesse Sung <email address hidden>  Thu, 25 Jul 2019 18:31:00 +0800
  • linux-snapdragon (5.0.0-1017.18) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1017.18 -proposed tracker (LP: #1834894)
    
      * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
        - [Config] update configs and annotations for ASIX renamed
    
      * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828)
        - [Config] Add realtek wifi RTW88 support
    
      [ Ubuntu: 5.0.0-21.22 ]
    
      * linux: 5.0.0-21.22 -proposed tracker (LP: #1834902)
      * Disco update: 5.0.15 upstream stable release (LP: #1834529)
        - net: stmmac: Use bfsize1 in ndesc_init_rx_desc
        - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
        - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
        - staging: greybus: power_supply: fix prop-descriptor request size
        - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
        - staging: most: cdev: fix chrdev_region leak in mod_exit
        - staging: most: sound: pass correct device when creating a sound card
        - ASoC: tlv320aic3x: fix reset gpio reference counting
        - ASoC: hdmi-codec: fix S/PDIF DAI
        - ASoC: stm32: sai: fix iec958 controls indexation
        - ASoC: stm32: sai: fix exposed capabilities in spdif mode
        - ASoC: stm32: sai: fix race condition in irq handler
        - ASoC:soc-pcm:fix a codec fixup issue in TDM case
        - ASoC:hdac_hda:use correct format to setup hda codec
        - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
        - ASoC: dpcm: prevent snd_soc_dpcm use after free
        - ASoC: nau8824: fix the issue of the widget with prefix name
        - ASoC: nau8810: fix the issue of widget with prefixed name
        - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
        - ASoC: rt5682: Check JD status when system resume
        - ASoC: rt5682: fix jack type detection issue
        - ASoC: rt5682: recording has no sound after booting
        - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
        - clk: meson-gxbb: round the vdec dividers to closest
        - ASoC: stm32: dfsdm: manage multiple prepare
        - ASoC: stm32: dfsdm: fix debugfs warnings on entry creation
        - ASoC: cs4270: Set auto-increment bit for register writes
        - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
        - drm/omap: hdmi4_cec: Fix CEC clock handling for PM
        - IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state
        - IB/hfi1: Eliminate opcode tests on mr deref
        - IB/hfi1: Fix the allocation of RSM table
        - MIPS: KGDB: fix kgdb support for SMP platforms.
        - ASoC: tlv320aic32x4: Fix Common Pins
        - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
        - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
        - perf/x86/intel: Initialize TFA MSR
        - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
        - iov_iter: Fix build error without CONFIG_CRYPTO
        - xtensa: fix initialization of pt_regs::syscall in start_thread
        - ASoC: rockchip: pdm: fix regmap_ops hang issue
        - drm/amdkfd: Add picasso pci id
        - drm/amdgpu: Adjust IB test timeout for XGMI configuration
        - drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in
          shadow_list
        - drm/amd/display: fix cursor black issue
        - ASoC: cs35l35: Disable regulators on driver removal
        - objtool: Add rewind_stack_do_exit() to the noreturn list
        - slab: fix a crash by reading /proc/slab_allocators
        - drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in
          sun8i_tcon_top_un/bind
        - virtio_pci: fix a NULL pointer reference in vp_del_vqs
        - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
        - RDMA/hns: Fix bug that caused srq creation to fail
        - KEYS: trusted: fix -Wvarags warning
        - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
        - drm/mediatek: fix possible object reference leak
        - drm/mediatek: fix the rate and divder of hdmi phy for MT2701
        - drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy
        - drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy
        - drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy
        - drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy
        - ASoC: Intel: kbl: fix wrong number of channels
        - ASoC: stm32: sai: fix master clock management
        - ALSA: hda: Fix racy display power access
        - virtio-blk: limit number of hw queues by nr_cpu_ids
        - blk-mq: introduce blk_mq_complete_request_sync()
        - nvme: cancel request synchronously
        - nvme-fc: correct csn initialization and increments on error
        - nvmet: fix discover log page when offsets are used
        - platform/x86: pmc_atom: Drop __initconst on dmi table
        - NFSv4.1 fix incorrect return value in copy_file_range
        - perf/core: Fix perf_event_disable_inatomic() race
        - genirq: Prevent use-after-free and work list corruption
        - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
        - usb: dwc3: Fix default lpm_nyet_threshold value
        - USB: serial: f81232: fix interrupt worker not stop
        - USB: cdc-acm: fix unthrottle races
        - usb-storage: Set virt_boundary_mask to avoid SG overflows
        - intel_th: pci: Add Comet Lake support
        - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
        - cpufreq: armada-37xx: fix frequency calculation for opp
        - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
          hibernate
        - soc: sunxi: Fix missing dependency on REGMAP_MMIO
        - scsi: lpfc: change snprintf to scnprintf for possible overflow
        - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
        - scsi: qla2xxx: Fix device staying in blocked state
        - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
        - Bluetooth: Fix not initializing L2CAP tx_credits
        - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
        - UAS: fix alignment of scatter/gather segments
        - ASoC: Intel: avoid Oops if DMA setup fails
        - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
        - locking/futex: Allow low-level atomic operations to return -EAGAIN
        - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
        - Linux 5.0.15
        - Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR
          connections"
      * QCA9377 isn't being recognized sometimes (LP: #1757218)
        - SAUCE: USB: Disable USB2 LPM at shutdown
      * Cache line contention prevents scaling of 100Gbps performance (LP: #1832909)
        - iommu/iova: Separate atomic variables to improve performance
      * net: hns: Fix loopback test failed at copper ports (LP: #1833132)
        - net: hns: Fix loopback test failed at copper ports
      * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
        - net: hns: fix unsigned comparison to less than zero
      * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
        (LP: #1832625)
        - pkey: Indicate old mkvp only if old and current mkvp are different
      * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
        (LP: #1832623)
        - s390/crypto: fix gcm-aes-s390 selftest failures
      * AX88772A USB to Ethernet dongle doesn't work (LP: #1834114)
        - net: phy: rename Asix Electronics PHY driver
        - [Config] update configs and annotations for ASIX renamed
      * Add nvidia-418 dkms build support to disco (LP: #1834476)
        - add nvidia-418 dkms build
      * depmod may prefer unsigned l-r-m nvidia modules to signed modules
        (LP: #1834479)
        - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
      * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
        - ethtool: Added support for 50Gbps per lane link modes
        - net: hns3: Make hclgevf_update_link_mode static
        - net: hns3: Make hclge_destroy_cmd_queue static
        - RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set
        - RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set
        - RDMA/hns: Update the range of raq_psn field of qp context
        - RDMA/hns: Only assgin some fields if the relatived attr_mask is set
        - RDMA/hns: Hide error print information with roce vf device
        - RDMA/hns: Bugfix for sending with invalidate
        - RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function
        - RDMA/hns: Limit scope of hns_roce_cmq_send()
        - RDMA/hns: Convert cq_table to XArray
        - RDMA/hns: Convert qp_table_tree to XArray
        - RDMA/hns: Fix bad endianess of port_pd variable
        - net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings
        - net: hns3: reduce resources use in kdump kernel
        - net: hns3: modify the VF network port media type acquisition method
        - net: hns3: return 0 and print warning when hit duplicate MAC
        - net: hns3: minor optimization for ring_space
        - net: hns3: minor optimization for datapath
        - net: hns3: simplify hclgevf_cmd_csq_clean
        - net: hns3: add protect when handling mac addr list
        - net: hns3: check resetting status in hns3_get_stats()
        - net: hns3: prevent change MTU when resetting
        - net: hns3: modify HNS3_NIC_STATE_INITED flag in
          hns3_reset_notify_uninit_enet
        - net: hns3: split function hnae3_match_n_instantiate()
        - RDMA/hns: Dump detailed driver-specific CQ
        - RDMA/hns: Support to create 1M srq queue
        - RDMA/hns: Bugfix for SCC hem free
        - net: hns3: set vport alive state to default while resetting
        - net: hns3: set up the vport alive state while reinitializing
        - net: hns3: not reset vport who not alive when PF reset
        - net: hns3: adjust the timing of hns3_client_stop when unloading
        - net: hns3: deactive the reset timer when reset successfully
        - net: hns3: ignore lower-level new coming reset
        - net: hns3: do not request reset when hardware resetting
        - net: hns3: handle pending reset while reset fail
        - net: hns3: stop mailbox handling when command queue need re-init
        - net: hns3: add error handler for initializing command queue
        - net: hns3: remove resetting check in hclgevf_reset_task_schedule
        - net: hns3: fix keep_alive_timer not stop problem
        - scsi: hisi_sas: add host reset interface for test
        - scsi: hisi_sas: Remedy inconsistent PHY down state in software
        - scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected
        - scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device()
        - scsi: hisi_sas: allocate different SAS address for directly attached
          situation
        - scsi: hisi_sas: Support all RAS events with MSI interrupts
        - scsi: hisi_sas: Don't hard reset disk during controller reset
        - scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout
        - scsi: hisi_sas: Some misc tidy-up
        - net: hns3: modify VLAN initialization to be compatible with port based VLAN
        - net: hns3: fix VLAN offload handle for VLAN inserted by port
        - net: hns3: fix set port based VLAN for PF
        - net: hns3: fix set port based VLAN issue for VF
        - net: hns3: minor refactor for hns3_rx_checksum
        - net: hns3: add hns3_gro_complete for HW GRO process
        - net: hns3: always assume no drop TC for performance reason
        - net: hns3: divide shared buffer between TC
        - net: hns3: set dividual reset level for all RAS and MSI-X errors
        - net: hns3: do not initialize MDIO bus when PHY is inexistent
        - net: hns3: free the pending skb when clean RX ring
        - net: hns3: code optimization for command queue' spin lock
        - net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw()
        - net: hns3: fix for vport->bw_limit overflow problem
        - net: hns3: add reset statistics info for PF
        - net: hns3: add reset statistics for VF
        - net: hns3: add some debug information for hclge_check_event_cause
        - net: hns3: add some debug info for hclgevf_get_mbx_resp()
        - net: hns3: refine tx timeout count handle
        - net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info()
        - net: hns3: dump more information when tx timeout happens
        - net: hns3: Add support for netif message level settings
        - net: hns3: add support for dump ncl config by debugfs
        - net: hns3: Add handling of MAC tunnel interruption
        - net: hns3: add queue's statistics update to service task
        - net: hns3: add function type check for debugfs help information
        - RDMA/hns: Bugfix for mapping user db
        - net: hns3: fix data race between ring->next_to_clean
        - net: hns3: fix for TX clean num when cleaning TX BD
        - net: hns3: handle the BD info on the last BD of the packet
        - net: hns3: stop sending keep alive msg when VF command queue needs reinit
        - net: hns3: use atomic_t replace u32 for arq's count
        - net: hns3: use a reserved byte to identify need_resp flag
        - net: hns3: not reset TQP in the DOWN while VF resetting
        - net: hns3: fix pause configure fail problem
        - net: hns3: extend the loopback state acquisition time
        - net: hns3: prevent double free in hns3_put_ring_config()
        - net: hns3: remove reset after command send failed
        - net: hns3: add support for multiple media type
        - net: hns3: add autoneg and change speed support for fibre port
        - net: hns3: add support for FEC encoding control
        - net: hns3: unify maybe_stop_tx for TSO and non-TSO case
        - net: hns3: use napi_schedule_irqoff in hard interrupts handlers
        - net: hns3: add counter for times RX pages gets allocated
        - net: hns3: add linearizing checking for TSO case
        - net: hns3: fix for tunnel type handling in hns3_rx_checksum
        - net: hns3: refactor BD filling for l2l3l4 info
        - net: hns3: combine len and checksum handling for inner and outer header.
        - net: hns3: fix error handling for desc filling
        - net: hns3: optimize the barrier using when cleaning TX BD
        - net: hns3: unify the page reusing for page size 4K and 64K
        - net: hns3: some cleanup for struct hns3_enet_ring
        - net: hns3: use devm_kcalloc when allocating desc_cb
        - net: hns3: remove redundant assignment of l2_hdr to itself
        - net: hns3: initialize CPU reverse mapping
        - net: hns3: refine the flow director handle
        - net: hns3: add aRFS support for PF
        - net: hns3: fix for FEC configuration
        - RDMA/hns: Remove unnecessary print message in aeq
        - RDMA/hns: Update CQE specifications
        - RDMA/hns: Move spin_lock_irqsave to the correct place
        - RDMA/hns: Remove jiffies operation in disable interrupt context
        - RDMA/hns: Replace magic numbers with #defines
        - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
        - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
        - net: hns3: add support for dump firmware statistics by debugfs
        - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
          registered
        - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
          registered
        - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
          registered
        - net: hns3: modify hclge_init_client_instance()
        - net: hns3: modify hclgevf_init_client_instance()
        - net: hns3: add handshake with hardware while doing reset
        - net: hns3: stop schedule reset service while unloading driver
        - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
        - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
        - RDMA/hns: Bugfix for posting multiple srq work request
        - net: hns3: remove redundant core reset
        - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
        - net: hns3: fix VLAN filter restore issue after reset
        - net: hns3: set the port shaper according to MAC speed
        - net: hns3: add a check to pointer in error_detected and slot_reset
        - net: hns3: set ops to null when unregister ad_dev
        - net: hns3: add handling of two bits in MAC tunnel interrupts
        - net: hns3: remove setting bit of reset_requests when handling mac tunnel
          interrupts
        - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
        - net: hns3: delay and separate enabling of NIC and ROCE HW errors
        - RDMA/hns: fix inverted logic of readl read and shift
        - RDMA/hns: Bugfix for filling the sge of srq
        - net: hns3: log detail error info of ROCEE ECC and AXI errors
        - net: hns3: fix wrong size of mailbox responding data
        - net: hns3: make HW GRO handling compliant with SW GRO
        - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
        - net: hns3: refactor hns3_get_new_int_gl function
        - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
        - net: hns3: delete the redundant user NIC codes
        - net: hns3: small changes for magic numbers
        - net: hns3: use macros instead of magic numbers
        - net: hns3: refactor PF/VF RSS hash key configuration
        - net: hns3: some modifications to simplify and optimize code
        - net: hns3: fix some coding style issues
        - net: hns3: delay setting of reset level for hw errors until slot_reset is
          called
        - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
          require reset
        - net: hns3: process H/W errors occurred before HNS dev initialization
        - net: hns3: add recovery for the H/W errors occurred before the HNS dev
          initialization
        - net: hns3: some changes of MSI-X bits in PPU(RCB)
        - net: hns3: extract handling of mpf/pf msi-x errors into functions
        - net: hns3: clear restting state when initializing HW device
        - net: hns3: free irq when exit from abnormal branch
        - net: hns3: fix for dereferencing before null checking
        - net: hns3: fix for skb leak when doing selftest
        - net: hns3: delay ring buffer clearing during reset
        - net: hns3: some variable modification
        - net: hns3: fix dereference of ae_dev before it is null checked
        - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
        - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
        - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
        - scsi: hisi_sas: Change the type of some numbers to unsigned
        - scsi: hisi_sas: Ignore the error code between phy down to phy up
        - scsi: hisi_sas: Disable stash for v3 hw
        - net: hns3: Add missing newline at end of file
        - net: hns3: Fix inconsistent indenting
        - RDMa/hns: Don't stuck in endless timeout loop
      * Kernel modules generated incorrectly when system is localized to a non-
        English language (LP: #1828084)
        - scripts: override locale from environment when running recordmcount.pl
      * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
        (LP: #1832624)
        - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
      * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
        - SAUCE: shiftfs: allow changing ro/rw for subvolumes
      * Sound device not detected after resume from hibernate (LP: #1826868)
        - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
        - drm/i915: Save the old CDCLK atomic state
        - drm/i915: Remove redundant store of logical CDCLK state
        - drm/i915: Skip modeset for cdclk changes if possible
      * [raven] fix screen corruption on modprobe (LP: #1831846)
        - drm/amdgpu: keep stolen memory on picasso
        - drm/amdgpu: reserve stollen vram for raven series
      * Handle overflow in proc_get_long of sysctl (LP: #1833935)
        - sysctl: handle overflow in proc_get_long
      * Oops during sas expander hotplugging (LP: #1831799)
        - scsi: libsas: delete sas port if expander discover failed
      * [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 (LP: #1831828)
        - rtw88: new Realtek 802.11ac driver
        - rtw88: fix shift of more than 32 bits of a integer
        - rtw88: phy: mark expected switch fall-throughs
        - rtw88: Make RA_MASK macros ULL
        - [Config] Add realtek wifi RTW88 support
      * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
        drains lots of power under s2idle (LP: #1808957)
        - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
          and being disabled"
        - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
          suspending"
        - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
        - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
          suspending"
        - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3"
        - PCI: PM: Avoid possible suspend-to-idle issue
        - PCI: PM: Skip devices in D0 for suspend-to-idle
        - nvme-pci: Sync queues on reset
        - nvme: Export get and set features
        - nvme-pci: Use host managed power state for suspend
      * arm64: cma_alloc errors at boot (LP: #1823753)
        - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
        - dma-contiguous: add dma_{alloc, free}_contiguous() helpers
        - dma-contiguous: use fallback alloc_pages for single pages
        - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
          free}_contiguous()
      * libsas: old linkrate advertised after phy disabled (LP: #1830435)
        - scsi: libsas: Inject revalidate event for root port event
        - scsi: libsas: Do discovery on empty PHY to update PHY info
      * fanotify06 from ubuntu_ltp_syscalls failed (LP: #1833028)
        - ovl: do not generate duplicate fsnotify events for "fake" path
      * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
        - hinic: fix a bug in set rx mode
      * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
        - drm/radeon: prefer lower reference dividers
      * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
        - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
        - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
      * ftrace in ubuntu_kernel_selftests complains "Illegal number" because of the
        absence of tput (LP: #1828989)
        - selftests/ftrace: Handle the absence of tput
      * CVE-2019-11833
        - ext4: zero out the unused memory region in the extent tree block
      * Disco update: 5.0.14 upstream stable release (LP: #1832775)
        - selftests/seccomp: Prepare for exclusive seccomp flags
        - seccomp: Make NEW_LISTENER and TSYNC flags exclusive
        - ARC: memset: fix build with L1_CACHE_SHIFT != 6
        - iwlwifi: fix driver operation for 5350
        - mwifiex: Make resume actually do something useful again on SDIO cards
        - mtd: rawnand: marvell: Clean the controller state before each operation
        - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
        - i2c: synquacer: fix enumeration of slave devices
        - i2c: imx: correct the method of getting private data in notifier_call
        - i2c: Prevent runtime suspend of adapter when Host Notify is required
        - ALSA: hda/realtek - Add new Dell platform for headset mode
        - USB: yurex: Fix protection fault after device removal
        - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
        - USB: dummy-hcd: Fix failure to give back unlinked URBs
        - usb: usbip: fix isoc packet num validation in get_pipe
        - USB: core: Fix unterminated string returned by usb_string()
        - USB: core: Fix bug caused by duplicate interface PM usage counter
        - KVM: lapic: Disable timer advancement if adaptive tuning goes haywire
        - KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short
        - KVM: lapic: Track lapic timer advance per vCPU
        - KVM: lapic: Allow user to disable adaptive tuning of timer advancement
        - KVM: lapic: Convert guest TSC to host time domain if necessary
        - arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay
        - HID: logitech: check the return value of create_singlethread_workqueue
        - HID: debug: fix race condition with between rdesc_show() and device removal
        - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured
        - rtc: sh: Fix invalid alarm warning for non-enabled alarm
        - ARM: OMAP2+: add missing of_node_put after of_device_is_available
        - batman-adv: Reduce claim hash refcnt only for removed entry
        - batman-adv: Reduce tt_local hash refcnt only for removed entry
        - batman-adv: Reduce tt_global hash refcnt only for removed entry
        - batman-adv: fix warning in function batadv_v_elp_get_throughput
        - ARM: dts: rockchip: Fix gpu opp node names for rk3288
        - reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev
        - ARM: dts: Fix dcan clkctrl clock for am3
        - i40e: fix i40e_ptp_adjtime when given a negative delta
        - ixgbe: fix mdio bus registration
        - i40e: fix WoL support check
        - riscv: fix accessing 8-byte variable from RV32
        - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
        - net: hns3: fix compile error
        - xdp: fix cpumap redirect SKB creation bug
        - net/mlx5: E-Switch, Protect from invalid memory access in offload fdb table
        - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
        - bonding: show full hw address in sysfs for slave entries
        - net: stmmac: use correct DMA buffer size in the RX descriptor
        - net: stmmac: ratelimit RX error logs
        - net: stmmac: don't stop NAPI processing when dropping a packet
        - net: stmmac: don't overwrite discard_frame status
        - net: stmmac: fix dropping of multi-descriptor RX frames
        - net: stmmac: don't log oversized frames
        - jffs2: fix use-after-free on symlink traversal
        - debugfs: fix use-after-free on symlink traversal
        - mfd: twl-core: Disable IRQ while suspended
        - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
        - rtc: da9063: set uie_unsupported when relevant
        - HID: input: add mapping for Assistant key
        - vfio/pci: use correct format characters
        - scsi: core: add new RDAC LENOVO/DE_Series device
        - scsi: storvsc: Fix calculation of sub-channel count
        - arm/mach-at91/pm : fix possible object reference leak
        - blk-mq: do not reset plug->rq_count before the list is sorted
        - arm64: fix wrong check of on_sdei_stack in nmi context
        - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
        - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
        - net: hns: fix ICMP6 neighbor solicitation messages discard problem
        - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
        - libcxgb: fix incorrect ppmax calculation
        - KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow
        - kmemleak: powerpc: skip scanning holes in the .bss section
        - hugetlbfs: fix memory leak for resv_map
        - sh: fix multiple function definition build errors
        - null_blk: prevent crash from bad home_node value
        - xsysace: Fix error handling in ace_setup
        - fs: stream_open - opener for stream-like files so that read and write can
          run simultaneously without deadlock
        - ARM: orion: don't use using 64-bit DMA masks
        - ARM: iop: don't use using 64-bit DMA masks
        - perf/x86/amd: Update generic hardware cache events for Family 17h
        - Bluetooth: btusb: request wake pin with NOAUTOEN
        - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state
        - clk: qcom: Add missing freq for usb30_master_clk on 8998
        - usb: dwc3: Reset num_trbs after skipping
        - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
        - staging: iio: adt7316: fix the dac read calculation
        - staging: iio: adt7316: fix handling of dac high resolution option
        - staging: iio: adt7316: fix the dac write calculation
        - scsi: RDMA/srpt: Fix a credit leak for aborted commands
        - ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping"
        - ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address
        - ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd
        - ASoC: wm_adsp: Correct handling of compressed streams that restart
        - ASoC: dpcm: skip missing substream while applying symmetry
        - ASoC: stm32: fix sai driver name initialisation
        - KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob
        - KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw()
        - kvm: vmx: Fix typos in vmentry/vmexit control setting
        - KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer
        - platform/x86: intel_pmc_core: Fix PCH IP name
        - platform/x86: intel_pmc_core: Handle CFL regmap properly
        - IB/core: Unregister notifier before freeing MAD security
        - IB/core: Fix potential memory leak while creating MAD agents
        - IB/core: Destroy QP if XRC QP fails
        - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
        - Input: stmfts - acknowledge that setting brightness is a blocking call
        - gpio: mxc: add check to return defer probe if clock tree NOT ready
        - selinux: avoid silent denials in permissive mode under RCU walk
        - selinux: never allow relabeling on context mounts
        - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode
        - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown
          search
        - x86/mce: Improve error message when kernel cannot recover, p2
        - clk: x86: Add system specific quirk to mark clocks as critical
        - x86/mm/KASLR: Fix the size of the direct mapping section
        - x86/mm: Fix a crash with kmemleak_scan()
        - x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info"
        - i2c: i2c-stm32f7: Fix SDADEL minimum formula
        - media: v4l2: i2c: ov7670: Fix PLL bypass register values
        - ASoC: wm_adsp: Check for buffer in trigger stop
        - mm/kmemleak.c: fix unused-function warning
        - Linux 5.0.14
      * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all
        (LP: #1784485) // Disco update: 5.0.14 upstream stable release
        (LP: #1832775)
        - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
      * Support new ums-realtek device (LP: #1831840)
        - USB: usb-storage: Add new ID to ums-realtek
      * amd_iommu possible data corruption (LP: #1823037)
        - iommu/amd: Set exclusion range correctly
      * Add new sound card PCIID into the alsa driver (LP: #1832299)
        - ALSA: hda/intel: add CometLake PCI IDs
      * idle-page oopses when accessing page frames that are out of range
        (LP: #1833410)
        - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
      * Sometimes touchpad automatically trigger double click (LP: #1833484)
        - SAUCE: i2c: designware: Add disable runtime pm quirk
      * Disco update: 5.0.13 upstream stable release (LP: #1832749)
        - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
        - ipv6: A few fixes on dereferencing rt->from
        - ipv6: fix races in ip6_dst_destroy()
        - ipv6/flowlabel: wait rcu grace period before put_pid()
        - ipv6: invert flowlabel sharing check in process and user mode
        - l2ip: fix possible use-after-free
        - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
        - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
        - net: phy: marvell: Fix buffer overrun with stats counters
        - net/tls: avoid NULL pointer deref on nskb->sk in fallback
        - rxrpc: Fix net namespace cleanup
        - sctp: avoid running the sctp state machine recursively
        - selftests: fib_rule_tests: print the result and return 1 if any tests failed
        - packet: validate msg_namelen in send directly
        - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
        - selftests: fib_rule_tests: Fix icmp proto with ipv6
        - tcp: add sanity tests in tcp_add_backlog()
        - udp: fix GRO reception in case of length mismatch
        - udp: fix GRO packet of death
        - bnxt_en: Improve multicast address setup logic.
        - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
        - bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions.
        - bnxt_en: Pass correct extended TX port statistics size to firmware.
        - bnxt_en: Fix statistics context reservation logic.
        - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
        - net/tls: don't copy negative amounts of data in reencrypt
        - net/tls: fix copy to fragments in reencrypt
        - KVM: x86: Whitelist port 0x7e for pre-incrementing %rip
        - KVM: nVMX: Fix size checks in vmx_set_nested_state
        - ALSA: line6: use dynamic buffers
        - iwlwifi: mvm: properly check debugfs dentry before using it
        - ath10k: Drop WARN_ON()s that always trigger during system resume
        - Linux 5.0.13
      * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
        - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
        - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
      * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
        new thinpads (LP: #1833637)
        - Input: elantech - enable middle button support on 2 ThinkPads
      * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
        kernel (LP: #1829652)
        - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * TPM module can not initial (LP: #1826142)
        - spi: Optionally use GPIO descriptors for CS GPIOs
        - spi: dw: Convert to use CS GPIO descriptors
        - spi: dw: fix warning unused variable 'ret'
        - spi: Support high CS when using descriptors
        - spi: dw: Fix default polarity of native chipselect
        - gpio: of: Fix logic inversion
        - spi: Add missing error handling for CS GPIOs
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to
        build on disco (LP: #1829812)
        - tools: bpftool: add basic probe capability, probe syscall availability
        - tools: bpftool: add probes for eBPF program types
      * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995)
        - selftests/ftrace: Replace \e with \033
        - selftests/ftrace: Replace echo -e with printf
      * Disco update: 5.0.12 upstream stable release (LP: #1830934)
        - selinux: use kernel linux/socket.h for genheaders and mdp
        - Revert "ACPICA: Clear status of GPEs before enabling them"
        - drm/i915: Do not enable FEC without DSC
        - mm: make page ref count overflow check tighter and more explicit
        - mm: add 'try_get_page()' helper function
        - mm: prevent get_user_pages() from overflowing page refcount
        - fs: prevent page refcount overflow in pipe_buf_get
        - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels
        - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
        - s390: limit brk randomization to 32MB
        - mt76x02: fix hdr pointer in write txwi for USB
        - mt76: mt76x2: fix external LNA gain settings
        - mt76: mt76x2: fix 2.4 GHz channel gain settings
        - net: ieee802154: fix a potential NULL pointer dereference
        - ieee802154: hwsim: propagate genlmsg_reply return code
        - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO
          writes
        - net: stmmac: don't set own bit too early for jumbo frames
        - net: stmmac: fix jumbo frame sending with non-linear skbs
        - qlcnic: Avoid potential NULL pointer dereference
        - xsk: fix umem memory leak on cleanup
        - staging: axis-fifo: add CONFIG_OF dependency
        - staging, mt7621-pci: fix build without pci support
        - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
        - netfilter: bridge: set skb transport_header before entering
          NF_INET_PRE_ROUTING
        - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
        - netfilter: ip6t_srh: fix NULL pointer dereferences
        - s390/qeth: fix race when initializing the IP address table
        - ARM: imx51: fix a leaked reference by adding missing of_node_put
        - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
        - serial: ar933x_uart: Fix build failure with disabled console
        - KVM: arm64: Reset the PMU in preemptible context
        - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled
        - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
        - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
        - usb: dwc3: pci: add support for Comet Lake PCH ID
        - usb: gadget: net2280: Fix overrun of OUT messages
        - usb: gadget: net2280: Fix net2280_dequeue()
        - usb: gadget: net2272: Fix net2272_dequeue()
        - ARM: dts: pfla02: increase phy reset duration
        - i2c: i801: Add support for Intel Comet Lake
        - KVM: arm/arm64: Fix handling of stage2 huge mappings
        - net: ks8851: Dequeue RX packets explicitly
        - net: ks8851: Reassert reset pin if chip ID check fails
        - net: ks8851: Delay requesting IRQ until opened
        - net: ks8851: Set initial carrier state to down
        - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
        - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
        - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
        - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
        - net: phy: Add DP83825I to the DP83822 driver
        - net: macb: Add null check for PCLK and HCLK
        - net/sched: don't dereference a->goto_chain to read the chain index
        - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
        - drm/tegra: hub: Fix dereference before check
        - NFS: Fix a typo in nfs_init_timeout_values()
        - net: xilinx: fix possible object reference leak
        - net: ibm: fix possible object reference leak
        - net: ethernet: ti: fix possible object reference leak
        - drm: Fix drm_release() and device unplug
        - gpio: aspeed: fix a potential NULL pointer dereference
        - drm/meson: Fix invalid pointer in meson_drv_unbind()
        - drm/meson: Uninstall IRQ handler
        - ARM: davinci: fix build failure with allnoconfig
        - sbitmap: order READ/WRITE freed instance and setting clear bit
        - staging: vc04_services: Fix an error code in vchiq_probe()
        - scsi: mpt3sas: Fix kernel panic during expander reset
        - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
        - scsi: qla4xxx: fix a potential NULL pointer dereference
        - usb: usb251xb: fix to avoid potential NULL pointer dereference
        - leds: trigger: netdev: fix refcnt leak on interface rename
        - SUNRPC: fix uninitialized variable warning
        - x86/realmode: Don't leak the trampoline kernel address
        - usb: u132-hcd: fix resource leak
        - ceph: fix use-after-free on symlink traversal
        - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
        - x86/mm: Don't exceed the valid physical address space
        - libata: fix using DMA buffers on stack
        - kbuild: skip parsing pre sub-make code for recursion
        - afs: Fix StoreData op marshalling
        - gpio: of: Check propname before applying "cs-gpios" quirks
        - gpio: of: Check for "spi-cs-high" in child instead of parent node
        - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT
        - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
        - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
        - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init
        - KVM: selftests: assert on exit reason in CR4/cpuid sync test
        - KVM: selftests: explicitly disable PIE for tests
        - KVM: selftests: disable stack protector for all KVM tests
        - KVM: selftests: complete IO before migrating guest state
        - gpio: of: Fix of_gpiochip_add() error path
        - nvme-multipath: relax ANA state check
        - nvmet: fix building bvec from sg list
        - nvmet: fix error flow during ns enable
        - perf cs-etm: Add missing case value
        - perf machine: Update kernel map address and re-order properly
        - kconfig/[mn]conf: handle backspace (^H) key
        - iommu/amd: Reserve exclusion range in iova-domain
        - kasan: fix variable 'tag' set but not used warning
        - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
        - leds: pca9532: fix a potential NULL pointer dereference
        - leds: trigger: netdev: use memcpy in device_name_store
        - Linux 5.0.12
        - [Config] Document drop of axis-fifo for amd64/i386
      * Disco update: 5.0.11 upstream stable release (LP: #1830929)
        - netfilter: nf_tables: bogus EBUSY when deleting set after flush
        - netfilter: nf_tables: bogus EBUSY in helper removal from transaction
        - intel_th: gth: Fix an off-by-one in output unassigning
        - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
        - ALSA: hda/realtek - Move to ACT_INIT state
        - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
        - block, bfq: fix use after free in bfq_bfqq_expire
        - cifs: fix memory leak in SMB2_read
        - cifs: fix page reference leak with readv/writev
        - cifs: do not attempt cifs operation on smb2+ rename error
        - tracing: Fix a memory leak by early error exit in trace_pid_write()
        - tracing: Fix buffer_ref pipe ops
        - crypto: xts - Fix atomic sleep when walking skcipher
        - crypto: lrw - Fix atomic sleep when walking skcipher
        - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
        - zram: pass down the bvec we need to read into in the work struct
        - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
        - MIPS: scall64-o32: Fix indirect syscall number load
        - trace: Fix preempt_enable_no_resched() abuse
        - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory
          model
        - arm64: mm: Ensure tail of unaligned initrd is reserved
        - IB/rdmavt: Fix frwr memory registration
        - RDMA/mlx5: Do not allow the user to write to the clock page
        - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages
        - RDMA/ucontext: Fix regression with disassociate
        - sched/numa: Fix a possible divide-by-zero
        - ceph: only use d_name directly when parent is locked
        - ceph: ensure d_name stability in ceph_dentry_hash()
        - ceph: fix ci->i_head_snapc leak
        - nfsd: Don't release the callback slot unless it was actually held
        - nfsd: wake waiters blocked on file_lock before deleting it
        - nfsd: wake blocked file lock waiters before sending callback
        - sunrpc: don't mark uninitialised items as VALID.
        - perf/x86/intel: Update KBL Package C-state events to also include
          PC8/PC9/PC10 counters
        - Input: synaptics-rmi4 - write config register values to the right offset
        - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
        - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
        - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start
        - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
        - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
        - drm/vc4: Fix memory leak during gpu reset.
        - drm/ttm: fix re-init of global structures
        - drm/vc4: Fix compilation error reported by kbuild test bot
        - ext4: fix some error pointer dereferences
        - loop: do not print warn message if partition scan is successful
        - tipc: handle the err returned from cmd header function
        - slip: make slhc_free() silently accept an error pointer
        - workqueue: Try to catch flush_work() without INIT_WORK().
        - sched/deadline: Correctly handle active 0-lag timers
        - mac80211_hwsim: calculate if_combination.max_interfaces
        - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
        - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
        - fm10k: Fix a potential NULL pointer dereference
        - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
        - tipc: check link name with right length in tipc_nl_compat_link_set
        - net: netrom: Fix error cleanup path of nr_proto_init
        - net/rds: Check address length before reading address family
        - rxrpc: fix race condition in rxrpc_input_packet()
        - pin iocb through aio.
        - aio: fold lookup_kiocb() into its sole caller
        - aio: keep io_event in aio_kiocb
        - aio: store event at final iocb_put()
        - Fix aio_poll() races
        - x86, retpolines: Raise limit for generating indirect calls from switch-case
        - x86/retpolines: Disable switch jump tables when retpolines are enabled
        - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
        - ipv4: add sanity checks in ipv4_link_failure()
        - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
        - mlxsw: spectrum: Fix autoneg status in ethtool
        - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
        - net: rds: exchange of 8K and 1M pool
        - net/rose: fix unbound loop in rose_loopback_timer()
        - net: stmmac: move stmmac_check_ether_addr() to driver probe
        - net/tls: fix refcount adjustment in fallback
        - stmmac: pci: Adjust IOT2000 matching
        - team: fix possible recursive locking when add slaves
        - net: socionext: replace napi_alloc_frag with the netdev variant on init
        - net/ncsi: handle overflow when incrementing mac address
        - mlxsw: pci: Reincrease PCI reset timeout
        - mlxsw: spectrum: Put MC TCs into DWRR mode
        - net/mlx5e: Fix the max MTU check in case of XDP
        - net/mlx5e: Fix use-after-free after xdp_return_frame
        - net/tls: avoid potential deadlock in tls_set_device_offload_rx()
        - net/tls: don't leak IV and record seq when offload fails
        - Linux 5.0.11
      * Disco update: 5.0.10 upstream stable release (LP: #1830922)
        - bonding: fix event handling for stacked bonds
        - failover: allow name change on IFF_UP slave interfaces
        - net: atm: Fix potential Spectre v1 vulnerabilities
        - net: bridge: fix per-port af_packet sockets
        - net: bridge: multicast: use rcu to access port list from
          br_multicast_start_querier
        - net: fec: manage ahb clock in runtime pm
        - net: Fix missing meta data in skb with vlan packet
        - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
        - tcp: tcp_grow_window() needs to respect tcp_space()
        - team: set slave to promisc if team is already in promisc mode
        - tipc: missing entries in name table of publications
        - vhost: reject zero size iova range
        - ipv4: recompile ip options in ipv4_link_failure
        - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
        - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
        - mlxsw: spectrum_router: Do not check VRF MAC address
        - net: thunderx: raise XDP MTU to 1508
        - net: thunderx: don't allow jumbo frames with XDP
        - net/tls: fix the IV leaks
        - net/tls: don't leak partially sent record in device mode
        - net: strparser: partially revert "strparser: Call skb_unclone conditionally"
        - net/tls: fix build without CONFIG_TLS_DEVICE
        - net: bridge: fix netlink export of vlan_stats_per_port option
        - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
        - net/mlx5e: Protect against non-uplink representor for encap
        - net/mlx5e: Switch to Toeplitz RSS hash by default
        - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
        - net/mlx5e: Rx, Check ip headers sanity
        - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3
          packets"
        - net/mlx5: FPGA, tls, hold rcu read lock a bit longer
        - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
        - net/mlx5: FPGA, tls, idr remove on flow delete
        - route: Avoid crash from dereferencing NULL rt->from
        - nfp: flower: replace CFI with vlan present
        - nfp: flower: remove vlan CFI bit from push vlan action
        - sch_cake: Use tc_skb_protocol() helper for getting packet protocol
        - sch_cake: Make sure we can write the IP header before changing DSCP bits
        - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
        - nfc: nci: Potential off by one in ->pipes[] array
        - sch_cake: Simplify logic in cake_select_tin()
        - CIFS: keep FileInfo handle live during oplock break
        - cifs: Fix lease buffer length error
        - cifs: Fix use-after-free in SMB2_write
        - cifs: Fix use-after-free in SMB2_read
        - cifs: fix handle leak in smb2_query_symlink()
        - fs/dax: Deposit pagetable even when installing zero page
        - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
        - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
        - Staging: iio: meter: fixed typo
        - staging: iio: ad7192: Fix ad7193 channel address
        - iio: gyro: mpu3050: fix chip ID reading
        - iio/gyro/bmg160: Use millidegrees for temperature scale
        - iio:chemical:bme680: Fix, report temperature in millidegrees
        - iio:chemical:bme680: Fix SPI read interface
        - iio: cros_ec: Fix the maths for gyro scale calculation
        - iio: ad_sigma_delta: select channel when reading register
        - iio: dac: mcp4725: add missing powerdown bits in store eeprom
        - iio: Fix scan mask selection
        - iio: adc: at91: disable adc channel interrupt in timeout case
        - iio: core: fix a possible circular locking dependency
        - io: accel: kxcjk1013: restore the range after resume.
        - staging: most: core: use device description as name
        - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
        - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
        - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
        - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
        - ALSA: core: Fix card races between register and disconnect
        - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
        - serial: sh-sci: Fix HSCIF RX sampling point adjustment
        - serial: sh-sci: Fix HSCIF RX sampling point calculation
        - vt: fix cursor when clearing the screen
        - scsi: core: set result when the command cannot be dispatched
        - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
        - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask
        - i3c: Fix the verification of random PID
        - Revert "svm: Fix AVIC incomplete IPI emulation"
        - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
          dumping
        - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
        - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
        - crypto: x86/poly1305 - fix overflow during partial reduction
        - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
        - arm64: futex: Restore oldval initialization to work around buggy compilers
        - x86/kprobes: Verify stack frame on kretprobe
        - kprobes: Mark ftrace mcount handler functions nokprobe
        - x86/kprobes: Avoid kretprobe recursion bug
        - kprobes: Fix error check when reusing optimized probes
        - rt2x00: do not increment sequence number while re-transmitting
        - mac80211: do not call driver wake_tx_queue op during reconfig
        - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD)
        - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
        - perf/x86/amd: Add event map for AMD Family 17h
        - x86/cpu/bugs: Use __initconst for 'const' init data
        - perf/x86: Fix incorrect PEBS_REGS
        - x86/speculation: Prevent deadlock on ssb_state::lock
        - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
        - nfit/ars: Remove ars_start_flags
        - nfit/ars: Introduce scrub_flags
        - nfit/ars: Allow root to busy-poll the ARS state machine
        - nfit/ars: Avoid stale ARS results
        - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
        - tpm: Fix the type of the return value in calc_tpm2_event_size()
        - Revert "kbuild: use -Oz instead of -Os when using clang"
        - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
        - tpm: fix an invalid condition in tpm_common_poll
        - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency
        - device_cgroup: fix RCU imbalance in error case
        - perf/ring_buffer: Fix AUX record suppression
        - mm/memory_hotplug: do not unlock after failing to take the
          device_hotplug_lock
        - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
          CONFIG_SMP=n
        - ALSA: info: Fix racy addition/deletion of nodes
        - percpu: stop printing kernel addresses
        - kernel/sysctl.c: fix out-of-bounds access when setting file-max
        - Linux 5.0.10
      * Disco update: 5.0.9 upstream stable release (LP: #1830906)
        - ARC: u-boot args: check that magic number is correct
        - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
        - perf/core: Restore mmap record type correctly
        - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2
        - ext4: avoid panic during forced reboot
        - ext4: add missing brelse() in add_new_gdb_meta_bg()
        - ext4: report real fs size after failed resize
        - ALSA: echoaudio: add a check for ioremap_nocache
        - ALSA: sb8: add a check for request_region
        - auxdisplay: hd44780: Fix memory leak on ->remove()
        - drm/udl: use drm_gem_object_put_unlocked.
        - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
        - i40iw: Avoid panic when handling the inetdev event
        - mmc: davinci: remove extraneous __init annotation
        - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
          declaration
        - paride/pf: cleanup queues when detection fails
        - paride/pcd: cleanup queues when detection fails
        - thermal/intel_powerclamp: fix __percpu declaration of worker_data
        - thermal: samsung: Fix incorrect check after code merge
        - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
        - thermal/int340x_thermal: Add additional UUIDs
        - thermal/int340x_thermal: fix mode setting
        - thermal/intel_powerclamp: fix truncated kthread name
        - scsi: iscsi: flush running unbind operations when removing a session
        - sched/cpufreq: Fix 32-bit math overflow
        - sched/core: Fix buffer overflow in cgroup2 property cpu.max
        - x86/mm: Don't leak kernel addresses
        - tools/power turbostat: return the exit status of a command
        - scsi: core: Also call destroy_rcu_head() for passthrough requests
        - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID
        - perf stat: Fix --no-scale
        - perf list: Don't forget to drop the reference to the allocated thread_map
        - perf tools: Fix errors under optimization level '-Og'
        - perf config: Fix an error in the config template documentation
        - perf config: Fix a memory leak in collect_config()
        - perf build-id: Fix memory leak in print_sdt_events()
        - perf top: Fix error handling in cmd_top()
        - perf hist: Add missing map__put() in error case
        - perf map: Remove map from 'names' tree in __maps__remove()
        - perf maps: Purge all maps from the 'names' tree
        - perf top: Fix global-buffer-overflow issue
        - perf evsel: Free evsel->counts in perf_evsel__exit()
        - perf tests: Fix a memory leak of cpu_map object in the
          openat_syscall_event_on_all_cpus test
        - perf tests: Fix memory leak by expr__find_other() in test__expr()
        - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
        - ACPI / utils: Drop reference in test for device presence
        - PM / Domains: Avoid a potential deadlock
        - blk-iolatency: #include "blk.h"
        - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
        - irqchip/stm32: Don't clear rising/falling config registers at init
        - irqchip/stm32: Don't set rising configuration registers at init
        - irqchip/mbigen: Don't clear eventid when freeing an MSI
        - x86/hpet: Prevent potential NULL pointer dereference
        - x86/hyperv: Prevent potential NULL pointer dereference
        - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
        - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
        - iommu/vt-d: Check capability before disabling protected memory
        - iommu/vt-d: Save the right domain ID used by hardware
        - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
          an error
        - cifs: fix that return -EINVAL when do dedupe operation
        - fix incorrect error code mapping for OBJECTID_NOT_FOUND
        - cifs: Fix slab-out-of-bounds when tracing SMB tcon
        - x86/gart: Exclude GART aperture from kcore
        - ext4: prohibit fstrim in norecovery mode
        - lkdtm: Print real addresses
        - lkdtm: Add tests for NULL pointer dereference
        - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL
        - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
        - crypto: axis - fix for recursive locking from bottom half
        - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
        - coresight: cpu-debug: Support for CA73 CPUs
        - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
        - PCI/ASPM: Save LTR Capability for suspend/resume
        - f2fs: sync filesystem after roll-forward recovery
        - drm/nouveau/volt/gf117: fix speedo readout register
        - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
        - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
        - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
        - appletalk: Fix use-after-free in atalk_proc_exit
        - cifs: return -ENODATA when deleting an xattr that does not exist
        - lib/div64.c: off by one in shift
        - rxrpc: Fix client call connect/disconnect race
        - f2fs: fix to dirty inode for i_mode recovery
        - f2fs: fix to use kvfree instead of kzfree
        - f2fs: fix to add refcount once page is tagged PG_private
        - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
        - bpf: fix use after free in bpf_evict_inode
        - IB/hfi1: Failed to drain send queue when QP is put into error state
        - paride/pf: Fix potential NULL pointer dereference
        - paride/pcd: Fix potential NULL pointer dereference and mem leak
        - Linux 5.0.9
      * crashdump fails on HiSilicon D06 (LP: #1828868)
        - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306)
        - net: phy: marvell: add new default led configure for m88e151x
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
    
     -- Khalid Elmously <email address hidden>  Thu, 04 Jul 2019 00:16:34 -0400
  • linux-snapdragon (5.0.0-1016.17) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1016.17 -proposed tracker (LP: #1833929)
    
      [ Ubuntu: 5.0.0-20.21 ]
    
      * linux: 5.0.0-20.21 -proposed tracker (LP: #1833934)
      * CVE-2019-11479
        - SAUCE: tcp: add tcp_min_snd_mss sysctl
        - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638) // CVE-2019-11478
        - tcp: refine memory limit test in tcp_fragment()
    
      [ Ubuntu: 5.0.0-19.20 ]
    
      * CVE-2019-12817
        - SAUCE: powerpc/mm/64s/hash: Reallocate context ids on fork
    
     -- Stefan Bader <email address hidden>  Tue, 25 Jun 2019 14:59:37 +0200
  • linux-snapdragon (5.0.0-1015.15) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1015.15 -proposed tracker (LP: #1832488)
    
      [ Ubuntu: 5.0.0-18.19 ]
    
      * linux: 5.0.0-18.19 -proposed tracker (LP: #1832492)
      * CVE-2019-11479
        - SAUCE: tcp: add tcp_min_snd_mss sysctl
        - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
      * CVE-2019-11884
        - Bluetooth: hidp: fix buffer overflow
      * TPM module can not initial (LP: #1826142)
        - spi: Optionally use GPIO descriptors for CS GPIOs
        - spi: dw: Convert to use CS GPIO descriptors
        - spi: dw: fix warning unused variable 'ret'
        - spi: Support high CS when using descriptors
        - spi: dw: Fix default polarity of native chipselect
        - gpio: of: Fix logic inversion
        - spi: Add missing error handling for CS GPIOs
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
        - SAUCE: Synchronize MDS mitigations with upstream
        - Documentation: Correct the possible MDS sysfs values
        - x86/speculation/mds: Fix documentation typo
      * CVE-2019-11091
        - x86/mds: Add MDSUM variant to the MDS documentation
      * Regression for ubuntu_kernel_selftests [net] ubuntu_bpf test case fails to
        build on disco (LP: #1829812)
        - tools: bpftool: add basic probe capability, probe syscall availability
        - tools: bpftool: add probes for eBPF program types
      * POSIX fix for ftrace test in ubuntu_kernel_selftests (LP: #1828995)
        - selftests/ftrace: Replace \e with \033
        - selftests/ftrace: Replace echo -e with printf
      * Disco update: 5.0.12 upstream stable release (LP: #1830934)
        - selinux: use kernel linux/socket.h for genheaders and mdp
        - Revert "ACPICA: Clear status of GPEs before enabling them"
        - drm/i915: Do not enable FEC without DSC
        - mm: make page ref count overflow check tighter and more explicit
        - mm: add 'try_get_page()' helper function
        - mm: prevent get_user_pages() from overflowing page refcount
        - fs: prevent page refcount overflow in pipe_buf_get
        - arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels
        - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
        - s390: limit brk randomization to 32MB
        - mt76x02: fix hdr pointer in write txwi for USB
        - mt76: mt76x2: fix external LNA gain settings
        - mt76: mt76x2: fix 2.4 GHz channel gain settings
        - net: ieee802154: fix a potential NULL pointer dereference
        - ieee802154: hwsim: propagate genlmsg_reply return code
        - Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO
          writes
        - net: stmmac: don't set own bit too early for jumbo frames
        - net: stmmac: fix jumbo frame sending with non-linear skbs
        - qlcnic: Avoid potential NULL pointer dereference
        - xsk: fix umem memory leak on cleanup
        - staging: axis-fifo: add CONFIG_OF dependency
        - staging, mt7621-pci: fix build without pci support
        - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
        - netfilter: bridge: set skb transport_header before entering
          NF_INET_PRE_ROUTING
        - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
        - netfilter: ip6t_srh: fix NULL pointer dereferences
        - s390/qeth: fix race when initializing the IP address table
        - ARM: imx51: fix a leaked reference by adding missing of_node_put
        - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
        - serial: ar933x_uart: Fix build failure with disabled console
        - KVM: arm64: Reset the PMU in preemptible context
        - arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled
        - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
        - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
        - usb: dwc3: pci: add support for Comet Lake PCH ID
        - usb: gadget: net2280: Fix overrun of OUT messages
        - usb: gadget: net2280: Fix net2280_dequeue()
        - usb: gadget: net2272: Fix net2272_dequeue()
        - ARM: dts: pfla02: increase phy reset duration
        - i2c: i801: Add support for Intel Comet Lake
        - KVM: arm/arm64: Fix handling of stage2 huge mappings
        - net: ks8851: Dequeue RX packets explicitly
        - net: ks8851: Reassert reset pin if chip ID check fails
        - net: ks8851: Delay requesting IRQ until opened
        - net: ks8851: Set initial carrier state to down
        - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
        - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
        - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
        - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
        - net: phy: Add DP83825I to the DP83822 driver
        - net: macb: Add null check for PCLK and HCLK
        - net/sched: don't dereference a->goto_chain to read the chain index
        - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
        - drm/tegra: hub: Fix dereference before check
        - NFS: Fix a typo in nfs_init_timeout_values()
        - net: xilinx: fix possible object reference leak
        - net: ibm: fix possible object reference leak
        - net: ethernet: ti: fix possible object reference leak
        - drm: Fix drm_release() and device unplug
        - gpio: aspeed: fix a potential NULL pointer dereference
        - drm/meson: Fix invalid pointer in meson_drv_unbind()
        - drm/meson: Uninstall IRQ handler
        - ARM: davinci: fix build failure with allnoconfig
        - sbitmap: order READ/WRITE freed instance and setting clear bit
        - staging: vc04_services: Fix an error code in vchiq_probe()
        - scsi: mpt3sas: Fix kernel panic during expander reset
        - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
        - scsi: qla4xxx: fix a potential NULL pointer dereference
        - usb: usb251xb: fix to avoid potential NULL pointer dereference
        - leds: trigger: netdev: fix refcnt leak on interface rename
        - SUNRPC: fix uninitialized variable warning
        - x86/realmode: Don't leak the trampoline kernel address
        - usb: u132-hcd: fix resource leak
        - ceph: fix use-after-free on symlink traversal
        - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
        - x86/mm: Don't exceed the valid physical address space
        - libata: fix using DMA buffers on stack
        - kbuild: skip parsing pre sub-make code for recursion
        - afs: Fix StoreData op marshalling
        - gpio: of: Check propname before applying "cs-gpios" quirks
        - gpio: of: Check for "spi-cs-high" in child instead of parent node
        - KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT
        - KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
        - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
        - x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init
        - KVM: selftests: assert on exit reason in CR4/cpuid sync test
        - KVM: selftests: explicitly disable PIE for tests
        - KVM: selftests: disable stack protector for all KVM tests
        - KVM: selftests: complete IO before migrating guest state
        - gpio: of: Fix of_gpiochip_add() error path
        - nvme-multipath: relax ANA state check
        - nvmet: fix building bvec from sg list
        - nvmet: fix error flow during ns enable
        - perf cs-etm: Add missing case value
        - perf machine: Update kernel map address and re-order properly
        - kconfig/[mn]conf: handle backspace (^H) key
        - iommu/amd: Reserve exclusion range in iova-domain
        - kasan: fix variable 'tag' set but not used warning
        - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
        - leds: pca9532: fix a potential NULL pointer dereference
        - leds: trigger: netdev: use memcpy in device_name_store
        - Linux 5.0.12
        - [Config] Document drop of axis-fifo for amd64/i386
      * Disco update: 5.0.11 upstream stable release (LP: #1830929)
        - netfilter: nf_tables: bogus EBUSY when deleting set after flush
        - netfilter: nf_tables: bogus EBUSY in helper removal from transaction
        - intel_th: gth: Fix an off-by-one in output unassigning
        - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
        - ALSA: hda/realtek - Move to ACT_INIT state
        - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
        - block, bfq: fix use after free in bfq_bfqq_expire
        - cifs: fix memory leak in SMB2_read
        - cifs: fix page reference leak with readv/writev
        - cifs: do not attempt cifs operation on smb2+ rename error
        - tracing: Fix a memory leak by early error exit in trace_pid_write()
        - tracing: Fix buffer_ref pipe ops
        - crypto: xts - Fix atomic sleep when walking skcipher
        - crypto: lrw - Fix atomic sleep when walking skcipher
        - gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
        - zram: pass down the bvec we need to read into in the work struct
        - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
        - MIPS: scall64-o32: Fix indirect syscall number load
        - trace: Fix preempt_enable_no_resched() abuse
        - mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory
          model
        - arm64: mm: Ensure tail of unaligned initrd is reserved
        - IB/rdmavt: Fix frwr memory registration
        - RDMA/mlx5: Do not allow the user to write to the clock page
        - RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages
        - RDMA/ucontext: Fix regression with disassociate
        - sched/numa: Fix a possible divide-by-zero
        - ceph: only use d_name directly when parent is locked
        - ceph: ensure d_name stability in ceph_dentry_hash()
        - ceph: fix ci->i_head_snapc leak
        - nfsd: Don't release the callback slot unless it was actually held
        - nfsd: wake waiters blocked on file_lock before deleting it
        - nfsd: wake blocked file lock waiters before sending callback
        - sunrpc: don't mark uninitialised items as VALID.
        - perf/x86/intel: Update KBL Package C-state events to also include
          PC8/PC9/PC10 counters
        - Input: synaptics-rmi4 - write config register values to the right offset
        - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
        - dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
        - dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start
        - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
        - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
        - drm/vc4: Fix memory leak during gpu reset.
        - drm/ttm: fix re-init of global structures
        - drm/vc4: Fix compilation error reported by kbuild test bot
        - ext4: fix some error pointer dereferences
        - loop: do not print warn message if partition scan is successful
        - tipc: handle the err returned from cmd header function
        - slip: make slhc_free() silently accept an error pointer
        - workqueue: Try to catch flush_work() without INIT_WORK().
        - sched/deadline: Correctly handle active 0-lag timers
        - mac80211_hwsim: calculate if_combination.max_interfaces
        - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
        - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
        - fm10k: Fix a potential NULL pointer dereference
        - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
        - tipc: check link name with right length in tipc_nl_compat_link_set
        - net: netrom: Fix error cleanup path of nr_proto_init
        - net/rds: Check address length before reading address family
        - rxrpc: fix race condition in rxrpc_input_packet()
        - pin iocb through aio.
        - aio: fold lookup_kiocb() into its sole caller
        - aio: keep io_event in aio_kiocb
        - aio: store event at final iocb_put()
        - Fix aio_poll() races
        - x86, retpolines: Raise limit for generating indirect calls from switch-case
        - x86/retpolines: Disable switch jump tables when retpolines are enabled
        - rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
        - ipv4: add sanity checks in ipv4_link_failure()
        - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
        - mlxsw: spectrum: Fix autoneg status in ethtool
        - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
        - net: rds: exchange of 8K and 1M pool
        - net/rose: fix unbound loop in rose_loopback_timer()
        - net: stmmac: move stmmac_check_ether_addr() to driver probe
        - net/tls: fix refcount adjustment in fallback
        - stmmac: pci: Adjust IOT2000 matching
        - team: fix possible recursive locking when add slaves
        - net: socionext: replace napi_alloc_frag with the netdev variant on init
        - net/ncsi: handle overflow when incrementing mac address
        - mlxsw: pci: Reincrease PCI reset timeout
        - mlxsw: spectrum: Put MC TCs into DWRR mode
        - net/mlx5e: Fix the max MTU check in case of XDP
        - net/mlx5e: Fix use-after-free after xdp_return_frame
        - net/tls: avoid potential deadlock in tls_set_device_offload_rx()
        - net/tls: don't leak IV and record seq when offload fails
        - Linux 5.0.11
      * Disco update: 5.0.10 upstream stable release (LP: #1830922)
        - bonding: fix event handling for stacked bonds
        - failover: allow name change on IFF_UP slave interfaces
        - net: atm: Fix potential Spectre v1 vulnerabilities
        - net: bridge: fix per-port af_packet sockets
        - net: bridge: multicast: use rcu to access port list from
          br_multicast_start_querier
        - net: fec: manage ahb clock in runtime pm
        - net: Fix missing meta data in skb with vlan packet
        - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
        - tcp: tcp_grow_window() needs to respect tcp_space()
        - team: set slave to promisc if team is already in promisc mode
        - tipc: missing entries in name table of publications
        - vhost: reject zero size iova range
        - ipv4: recompile ip options in ipv4_link_failure
        - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
        - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
        - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
        - mlxsw: spectrum_router: Do not check VRF MAC address
        - net: thunderx: raise XDP MTU to 1508
        - net: thunderx: don't allow jumbo frames with XDP
        - net/tls: fix the IV leaks
        - net/tls: don't leak partially sent record in device mode
        - net: strparser: partially revert "strparser: Call skb_unclone conditionally"
        - net/tls: fix build without CONFIG_TLS_DEVICE
        - net: bridge: fix netlink export of vlan_stats_per_port option
        - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
        - net/mlx5e: Protect against non-uplink representor for encap
        - net/mlx5e: Switch to Toeplitz RSS hash by default
        - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
        - net/mlx5e: Rx, Check ip headers sanity
        - Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3
          packets"
        - net/mlx5: FPGA, tls, hold rcu read lock a bit longer
        - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
        - net/mlx5: FPGA, tls, idr remove on flow delete
        - route: Avoid crash from dereferencing NULL rt->from
        - nfp: flower: replace CFI with vlan present
        - nfp: flower: remove vlan CFI bit from push vlan action
        - sch_cake: Use tc_skb_protocol() helper for getting packet protocol
        - sch_cake: Make sure we can write the IP header before changing DSCP bits
        - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
        - nfc: nci: Potential off by one in ->pipes[] array
        - sch_cake: Simplify logic in cake_select_tin()
        - CIFS: keep FileInfo handle live during oplock break
        - cifs: Fix lease buffer length error
        - cifs: Fix use-after-free in SMB2_write
        - cifs: Fix use-after-free in SMB2_read
        - cifs: fix handle leak in smb2_query_symlink()
        - fs/dax: Deposit pagetable even when installing zero page
        - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
        - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
        - Staging: iio: meter: fixed typo
        - staging: iio: ad7192: Fix ad7193 channel address
        - iio: gyro: mpu3050: fix chip ID reading
        - iio/gyro/bmg160: Use millidegrees for temperature scale
        - iio:chemical:bme680: Fix, report temperature in millidegrees
        - iio:chemical:bme680: Fix SPI read interface
        - iio: cros_ec: Fix the maths for gyro scale calculation
        - iio: ad_sigma_delta: select channel when reading register
        - iio: dac: mcp4725: add missing powerdown bits in store eeprom
        - iio: Fix scan mask selection
        - iio: adc: at91: disable adc channel interrupt in timeout case
        - iio: core: fix a possible circular locking dependency
        - io: accel: kxcjk1013: restore the range after resume.
        - staging: most: core: use device description as name
        - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
        - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
        - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
        - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
        - ALSA: core: Fix card races between register and disconnect
        - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
        - serial: sh-sci: Fix HSCIF RX sampling point adjustment
        - serial: sh-sci: Fix HSCIF RX sampling point calculation
        - vt: fix cursor when clearing the screen
        - scsi: core: set result when the command cannot be dispatched
        - Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
        - i3c: dw: Fix dw_i3c_master_disable controller by using correct mask
        - i3c: Fix the verification of random PID
        - Revert "svm: Fix AVIC incomplete IPI emulation"
        - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
          dumping
        - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
        - ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
        - crypto: x86/poly1305 - fix overflow during partial reduction
        - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
        - arm64: futex: Restore oldval initialization to work around buggy compilers
        - x86/kprobes: Verify stack frame on kretprobe
        - kprobes: Mark ftrace mcount handler functions nokprobe
        - x86/kprobes: Avoid kretprobe recursion bug
        - kprobes: Fix error check when reusing optimized probes
        - rt2x00: do not increment sequence number while re-transmitting
        - mac80211: do not call driver wake_tx_queue op during reconfig
        - s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD)
        - drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
        - perf/x86/amd: Add event map for AMD Family 17h
        - x86/cpu/bugs: Use __initconst for 'const' init data
        - perf/x86: Fix incorrect PEBS_REGS
        - x86/speculation: Prevent deadlock on ssb_state::lock
        - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
        - nfit/ars: Remove ars_start_flags
        - nfit/ars: Introduce scrub_flags
        - nfit/ars: Allow root to busy-poll the ARS state machine
        - nfit/ars: Avoid stale ARS results
        - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
        - tpm: Fix the type of the return value in calc_tpm2_event_size()
        - Revert "kbuild: use -Oz instead of -Os when using clang"
        - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
        - tpm: fix an invalid condition in tpm_common_poll
        - mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency
        - device_cgroup: fix RCU imbalance in error case
        - perf/ring_buffer: Fix AUX record suppression
        - mm/memory_hotplug: do not unlock after failing to take the
          device_hotplug_lock
        - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
          CONFIG_SMP=n
        - ALSA: info: Fix racy addition/deletion of nodes
        - percpu: stop printing kernel addresses
        - kernel/sysctl.c: fix out-of-bounds access when setting file-max
        - Linux 5.0.10
      * Disco update: 5.0.9 upstream stable release (LP: #1830906)
        - ARC: u-boot args: check that magic number is correct
        - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
        - perf/core: Restore mmap record type correctly
        - mips: bcm47xx: Enable USB power on Netgear WNDR3400v2
        - ext4: avoid panic during forced reboot
        - ext4: add missing brelse() in add_new_gdb_meta_bg()
        - ext4: report real fs size after failed resize
        - ALSA: echoaudio: add a check for ioremap_nocache
        - ALSA: sb8: add a check for request_region
        - auxdisplay: hd44780: Fix memory leak on ->remove()
        - drm/udl: use drm_gem_object_put_unlocked.
        - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
        - i40iw: Avoid panic when handling the inetdev event
        - mmc: davinci: remove extraneous __init annotation
        - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
          declaration
        - paride/pf: cleanup queues when detection fails
        - paride/pcd: cleanup queues when detection fails
        - thermal/intel_powerclamp: fix __percpu declaration of worker_data
        - thermal: samsung: Fix incorrect check after code merge
        - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
        - thermal/int340x_thermal: Add additional UUIDs
        - thermal/int340x_thermal: fix mode setting
        - thermal/intel_powerclamp: fix truncated kthread name
        - scsi: iscsi: flush running unbind operations when removing a session
        - sched/cpufreq: Fix 32-bit math overflow
        - sched/core: Fix buffer overflow in cgroup2 property cpu.max
        - x86/mm: Don't leak kernel addresses
        - tools/power turbostat: return the exit status of a command
        - scsi: core: Also call destroy_rcu_head() for passthrough requests
        - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID
        - perf stat: Fix --no-scale
        - perf list: Don't forget to drop the reference to the allocated thread_map
        - perf tools: Fix errors under optimization level '-Og'
        - perf config: Fix an error in the config template documentation
        - perf config: Fix a memory leak in collect_config()
        - perf build-id: Fix memory leak in print_sdt_events()
        - perf top: Fix error handling in cmd_top()
        - perf hist: Add missing map__put() in error case
        - perf map: Remove map from 'names' tree in __maps__remove()
        - perf maps: Purge all maps from the 'names' tree
        - perf top: Fix global-buffer-overflow issue
        - perf evsel: Free evsel->counts in perf_evsel__exit()
        - perf tests: Fix a memory leak of cpu_map object in the
          openat_syscall_event_on_all_cpus test
        - perf tests: Fix memory leak by expr__find_other() in test__expr()
        - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
        - ACPI / utils: Drop reference in test for device presence
        - PM / Domains: Avoid a potential deadlock
        - blk-iolatency: #include "blk.h"
        - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
        - irqchip/stm32: Don't clear rising/falling config registers at init
        - irqchip/stm32: Don't set rising configuration registers at init
        - irqchip/mbigen: Don't clear eventid when freeing an MSI
        - x86/hpet: Prevent potential NULL pointer dereference
        - x86/hyperv: Prevent potential NULL pointer dereference
        - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
        - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
        - iommu/vt-d: Check capability before disabling protected memory
        - iommu/vt-d: Save the right domain ID used by hardware
        - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
          an error
        - cifs: fix that return -EINVAL when do dedupe operation
        - fix incorrect error code mapping for OBJECTID_NOT_FOUND
        - cifs: Fix slab-out-of-bounds when tracing SMB tcon
        - x86/gart: Exclude GART aperture from kcore
        - ext4: prohibit fstrim in norecovery mode
        - lkdtm: Print real addresses
        - lkdtm: Add tests for NULL pointer dereference
        - drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL
        - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
        - crypto: axis - fix for recursive locking from bottom half
        - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
        - coresight: cpu-debug: Support for CA73 CPUs
        - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
        - PCI/ASPM: Save LTR Capability for suspend/resume
        - f2fs: sync filesystem after roll-forward recovery
        - drm/nouveau/volt/gf117: fix speedo readout register
        - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
        - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
        - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
        - appletalk: Fix use-after-free in atalk_proc_exit
        - cifs: return -ENODATA when deleting an xattr that does not exist
        - lib/div64.c: off by one in shift
        - rxrpc: Fix client call connect/disconnect race
        - f2fs: fix to dirty inode for i_mode recovery
        - f2fs: fix to use kvfree instead of kzfree
        - f2fs: fix to add refcount once page is tagged PG_private
        - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
        - bpf: fix use after free in bpf_evict_inode
        - IB/hfi1: Failed to drain send queue when QP is put into error state
        - paride/pf: Fix potential NULL pointer dereference
        - paride/pcd: Fix potential NULL pointer dereference and mem leak
        - Linux 5.0.9
      * crashdump fails on HiSilicon D06 (LP: #1828868)
        - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
      * Eletrical noise occurred when external headset enter powersaving mode on a
        DEll machine (LP: #1828798)
        - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
      * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
        Ubuntu (LP: #1761379)
        - [Packaging] Support building libperf-jvmti.so
      * ethtool identify command doesn't blink LED on Hi1620 NICs (LP: #1829306)
        - net: phy: marvell: add new default led configure for m88e151x
      * Add support to Comet Lake LPSS (LP: #1830175)
        - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
      * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
        - net: hns: Use NAPI_POLL_WEIGHT for hns driver
    
     -- Stefan Bader <email address hidden>  Fri, 14 Jun 2019 15:28:28 +0200
  • linux-snapdragon (5.0.0-1014.14) disco; urgency=medium
    
      [ Ubuntu: 5.0.0-17.18 ]
    
      * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
        manipulation (LP: #1831638)
        - SAUCE: tcp: tcp_fragment() should apply sane memory limits
      * Remote denial of service (system crash) caused by integer overflow in TCP
        SACK handling (LP: #1831637)
        - SAUCE: tcp: limit payload size of sacked skbs
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 05 Jun 2019 06:39:31 -0300
  • linux-snapdragon (5.0.0-1013.13) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1013.13 -proposed tracker (LP: #1829170)
    
      * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
        - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
    
      * Disco update: 5.0.8 upstream stable release (LP: #1828415)
        - [Config]: add CONFIG_LDISC_AUTOLOAD=y
        - [Config]: remove CONFIG_R3964
    
      [ Ubuntu: 5.0.0-16.17 ]
    
      * linux: 5.0.0-16.17 -proposed tracker (LP: #1829173)
      * shiftfs: lock security sensitive superblock flags (LP: #1827122)
        - SAUCE: shiftfs: lock down certain superblock flags
      * Please package libbpf (which is done out of the kernel src) in Debian [for
        19.10] (LP: #1826410)
        - SAUCE: tools -- fix add ability to disable libbfd
      * Disco update: 5.0.8 upstream stable release (LP: #1828415)
        - drm/i915/gvt: do not let pin count of shadow mm go negative
        - kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile
        - netfilter: nft_compat: use .release_ops and remove list of extension
        - netfilter: nf_tables: use-after-free in dynamic operations
        - netfilter: nf_tables: add missing ->release_ops() in error path of newrule()
        - hv_netvsc: Fix unwanted wakeup after tx_disable
        - ibmvnic: Fix completion structure initialization
        - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
        - ipv6: Fix dangling pointer when ipv6 fragment
        - ipv6: sit: reset ip header pointer in ipip6_rcv
        - kcm: switch order of device registration to fix a crash
        - net: ethtool: not call vzalloc for zero sized memory request
        - net-gro: Fix GRO flush when receiving a GSO packet.
        - net/mlx5: Decrease default mr cache size
        - netns: provide pure entropy for net_hash_mix()
        - net: rds: force to destroy connection if t_sock is NULL in
          rds_tcp_kill_sock().
        - net/sched: act_sample: fix divide by zero in the traffic path
        - net/sched: fix ->get helper of the matchall cls
        - qmi_wwan: add Olicard 600
        - r8169: disable ASPM again
        - sctp: initialize _pad of sockaddr_in before copying to user memory
        - tcp: Ensure DCTCP reacts to losses
        - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
        - vrf: check accept_source_route on the original netdevice
        - net/mlx5e: Fix error handling when refreshing TIRs
        - net/mlx5e: Add a lock on tir list
        - nfp: validate the return code from dev_queue_xmit()
        - nfp: disable netpoll on representors
        - bnxt_en: Improve RX consumer index validity check.
        - bnxt_en: Reset device on RX buffer errors.
        - net: ip_gre: fix possible use-after-free in erspan_rcv
        - net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
        - net: bridge: always clear mcast matching struct on reports and leaves
        - net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop
        - net: vrf: Fix ping failed when vrf mtu is set to 0
        - net: core: netif_receive_skb_list: unlist skb before passing to pt->func
        - r8169: disable default rx interrupt coalescing on RTL8168
        - net: mlx5: Add a missing check on idr_find, free buf
        - net/mlx5e: Update xoff formula
        - net/mlx5e: Update xon formula
        - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
        - lib/string.c: implement a basic bcmp
        - Revert "clk: meson: clean-up clock registration"
        - tty: mark Siemens R3964 line discipline as BROKEN
        - [Config]: remove CONFIG_R3964
        - [Config]: add CONFIG_LDISC_AUTOLOAD=y
        - tty: ldisc: add sysctl to prevent autoloading of ldiscs
        - hwmon: (w83773g) Select REGMAP_I2C to fix build error
        - hwmon: (occ) Fix power sensor indexing
        - SMB3: Allow persistent handle timeout to be configurable on mount
        - HID: logitech: Handle 0 scroll events for the m560
        - ACPICA: Clear status of GPEs before enabling them
        - ACPICA: Namespace: remove address node from global list after method
          termination
        - ALSA: seq: Fix OOB-reads from strlcpy
        - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233
        - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
        - ALSA: xen-front: Do not use stream buffer size before it is set
        - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
        - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
        - mmc: alcor: don't write data before command has completed
        - mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning
        - parisc: Detect QEMU earlier in boot process
        - parisc: regs_return_value() should return gpr28
        - parisc: also set iaoq_b in instruction_pointer_set()
        - alarmtimer: Return correct remaining time
        - drm/i915/gvt: do not deliver a workload if its creation fails
        - drm/sun4i: DW HDMI: Lower max. supported rate for H6
        - drm/udl: add a release method and delay modeset teardown
        - kvm: svm: fix potential get_num_contig_pages overflow
        - include/linux/bitrev.h: fix constant bitrev
        - mm: writeback: use exact memcg dirty counts
        - ASoC: intel: Fix crash at suspend/resume after failed codec registration
        - ASoC: fsl_esai: fix channel swap issue when stream starts
        - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
          option
        - btrfs: prop: fix zstd compression parameter validation
        - btrfs: prop: fix vanished compression property after failed set
        - riscv: Fix syscall_get_arguments() and syscall_set_arguments()
        - block: Revert v5.0 blk_mq_request_issue_directly() changes
        - block: do not leak memory in bio_copy_user_iov()
        - block: fix the return errno for direct IO
        - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
        - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
        - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
        - ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation
        - ARM: dts: rockchip: fix rk3288 cpu opp node reference
        - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
        - ARM: dts: am335x-evm: Correct the regulators for the audio codec
        - ARM: dts: rockchip: Fix SD card detection on rk3288-tinker
        - ARM: dts: at91: Fix typo in ISC_D0 on PC9
        - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
        - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
        - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
        - arm64: backtrace: Don't bother trying to unwind the userspace stack
        - IB/mlx5: Reset access mask when looping inside page fault handler
        - xen: Prevent buffer overflow in privcmd ioctl
        - sched/fair: Do not re-read ->h_load_next during hierarchical load
          calculation
        - xtensa: fix return_address
        - csky: Fix syscall_get_arguments() and syscall_set_arguments()
        - x86/asm: Remove dead __GNUC__ conditionals
        - x86/asm: Use stricter assembly constraints in bitops
        - x86/perf/amd: Resolve race condition when disabling PMC
        - x86/perf/amd: Resolve NMI latency issues for active PMCs
        - x86/perf/amd: Remove need to check "running" bit in NMI handler
        - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
        - PCI: pciehp: Ignore Link State Changes after powering off a slot
        - xprtrdma: Fix helper that drains the transport
        - powerpc/64s/radix: Fix radix segment exception handling
        - dm integrity: change memcmp to strncmp in dm_integrity_ctr
        - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES *
          PAGE_SIZE")
        - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
        - dm: disable DISCARD if the underlying storage no longer supports it
        - dm integrity: fix deadlock with overlapping I/O
        - drm/virtio: do NOT reuse resource ids
        - Linux 5.0.8
      * Disco update: 5.0.7 upstream stable release (LP: #1828410)
        - ext4: cleanup bh release code in ext4_ind_remove_space()
        - CIFS: fix POSIX lock leak and invalid ptr deref
        - nvme-fc: fix numa_node when dev is null
        - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
        - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
        - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
        - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
        - tracing: kdb: Fix ftdump to not sleep
        - net/mlx5e: Fix access to non-existing receive queue
        - net/mlx5: Avoid panic when setting vport rate
        - net/mlx5: Avoid panic when setting vport mac, getting vport config
        - xsk: fix to reject invalid flags in xsk_bind
        - clk: ti: clkctrl: Fix clkdm_name regression for TI_CLK_CLKCTRL_COMPAT
        - gpio: gpio-omap: fix level interrupt idling
        - include/linux/relay.h: fix percpu annotation in struct rchan
        - sysctl: handle overflow for file-max
        - net: stmmac: Avoid sometimes uninitialized Clang warnings
        - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
        - libbpf: force fixdep compilation at the start of the build
        - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
        - x86/hyperv: Fix kernel panic when kexec on HyperV
        - perf c2c: Fix c2c report for empty numa node
        - mm/sparse: fix a bad comparison
        - mm/cma.c: cma_declare_contiguous: correct err handling
        - mm/page_ext.c: fix an imbalance with kmemleak
        - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
        - docs/core-api/mm: fix user memory accessors formatting
        - mm,oom: don't kill global init via memory.oom.group
        - memcg: killed threads should not invoke memcg OOM killer
        - mm, mempolicy: fix uninit memory access
        - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
        - mm/slab.c: kmemleak no scan alien caches
        - ocfs2: fix a panic problem caused by o2cb_ctl
        - f2fs: do not use mutex lock in atomic context
        - f2fs: fix to data block override node segment by mistake
        - fs/file.c: initialize init_files.resize_wait
        - page_poison: play nicely with KASAN
        - kasan: fix kasan_check_read/write definitions
        - cifs: use correct format characters
        - dm thin: add sanity checks to thin-pool and external snapshot creation
        - f2fs: fix to check inline_xattr_size boundary correctly
        - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
        - cifs: Fix NULL pointer dereference of devname
        - perf beauty msg_flags: Add missing %s lost when adding prefix suppression
          logic
        - netfilter: nf_tables: check the result of dereferencing base_chain->stats
        - PCI: mediatek: Fix memory mapped IO range size computation
        - netfilter: conntrack: tcp: only close if RST matches exact sequence
        - iommu/vt-d: Disable ATS support on untrusted devices
        - jbd2: fix invalid descriptor block checksum
        - ext4: fix bigalloc cluster freeing when hole punching under load
        - fs: fix guard_bio_eod to check for real EOD errors
        - tools lib traceevent: Fix buffer overflow in arg_eval
        - mm/resource: Return real error codes from walk failures
        - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
        - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
        - mt76: fix a leaked reference by adding a missing of_node_put
        - ath10k: Fix the wrong updation of BW in tx_stats debugfs entry
        - lockdep/lib/tests: Fix run_tests.sh
        - crypto: crypto4xx - add missing of_node_put after of_device_is_available
        - crypto: cavium/zip - fix collision with generic cra_driver_name
        - tools/bpf: selftests: add map lookup to test_map_in_map bpf prog
        - usb: chipidea: Grab the (legacy) USB PHY by phandle first
        - powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables
        - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
        - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
        - kbuild: make -r/-R effective in top Makefile for old Make versions
        - btrfs: save drop_progress if we drop refs at all
        - drm/amd/display: Fix reference counting for struct dc_sink.
        - ath10k: don't report unset rssi values to mac80211
        - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
        - coresight: etm4x: Add support to enable ETMv4.2
        - serial: 8250_pxa: honor the port number from devicetree
        - ARM: 8840/1: use a raw_spinlock_t in unwind
        - ARM: 8845/1: use unified assembler in c files
        - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
        - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
          callback
        - net: dsa: mv88e6xxx: Default CMODE to 1000BaseX only on 6390X
        - ice: fix ice_remove_rule_internal vsi_list handling
        - perf script: Handle missing fields with -F +..
        - btrfs: qgroup: Make qgroup async transaction commit more aggressive
        - btrfs: don't enospc all tickets on flush failure
        - mmc: omap: fix the maximum timeout setting
        - net: dsa: mv88e6xxx: Add lockdep classes to fix false positive splat
        - veth: Fix -Wformat-truncation
        - e1000e: Fix -Wformat-truncation warnings
        - mlxsw: spectrum: Avoid -Wformat-truncation warnings
        - i2c: Allow recovery of the initial IRQ by an I2C client device.
        - platform/x86: ideapad-laptop: Fix no_hw_rfkill_list for Lenovo RESCUER
          R720-15IKBN
        - platform/mellanox: mlxreg-hotplug: Fix KASAN warning
        - loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part()
        - i2c: designware: Do not allow i2c_dw_xfer() calls while suspended
        - IB/mlx4: Increase the timeout for CM cache
        - clk: fractional-divider: check parent rate only if flag is set
        - perf annotate: Fix getting source line failure
        - powerpc/44x: Force PCI on for CURRITUCK
        - ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of()
        - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
        - efi: cper: Fix possible out-of-bounds access
        - s390/ism: ignore some errors during deregistration
        - scsi: megaraid_sas: return error when create DMA pool failed
        - scsi: fcoe: make use of fip_mode enum complete
        - drm/amd/display: Clear stream->mode_changed after commit
        - perf test: Fix failure of 'evsel-tp-sched' test on s390
        - mwifiex: don't advertise IBSS features without FW support
        - perf report: Don't shadow inlined symbol with different addr range
        - SoC: imx-sgtl5000: add missing put_device()
        - media: ov7740: fix runtime pm initialization
        - media: sh_veu: Correct return type for mem2mem buffer helpers
        - media: s5p-jpeg: Correct return type for mem2mem buffer helpers
        - media: rockchip/rga: Correct return type for mem2mem buffer helpers
        - media: s5p-g2d: Correct return type for mem2mem buffer helpers
        - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
        - media: mtk-jpeg: Correct return type for mem2mem buffer helpers
        - media: rockchip/vpu: Correct return type for mem2mem buffer helpers
        - mt76: usb: do not run mt76u_queues_deinit twice
        - gpio: of: Apply regulator-gpio quirk only to enable-gpios
        - xen/gntdev: Do not destroy context while dma-bufs are in use
        - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
        - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
        - cgroup, rstat: Don't flush subtree root unless necessary
        - efi: Fix build error due to enum collision between efi.h and ima.h
        - drm/sched: Fix entities with 0 rqs.
        - regulator: core: Take lock before applying system load
        - jbd2: fix race when writing superblock
        - leds: lp55xx: fix null deref on firmware load failure
        - tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio
        - tools build: Add test-reallocarray.c to test-all.c to fix the build
        - perf beauty waitid options: Fix up prefix showing logic
        - perf trace: Check if the 'fd' is negative when mapping it to pathname
        - perf report: Add s390 diagnosic sampling descriptor size
        - perf coresight: Do not test for libopencsd by default
        - iwlwifi: pcie: fix emergency path
        - ACPI / video: Refactor and fix dmi_is_desktop()
        - selftests: ir: fix warning: "%s" directive output may be truncated ’
          directive output may be truncated
        - selftests: skip seccomp get_metadata test if not real root
        - kprobes: Prohibit probing on bsearch()
        - kprobes: Prohibit probing on RCU debug routine
        - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
          __nf_conntrack_confirm
        - ARM: 8833/1: Ensure that NEON code always compiles with Clang
        - ARM: dts: meson8b: fix the Ethernet data line signals in eth_rgmii_pins
        - ALSA: PCM: check if ops are defined before suspending PCM
        - ath10k: fix shadow register implementation for WCN3990
        - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
        - sched/topology: Fix percpu data types in struct sd_data & struct s_data
        - bcache: fix input overflow to cache set sysfs file io_error_halflife
        - bcache: fix input overflow to sequential_cutoff
        - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
        - bcache: improve sysfs_strtoul_clamp()
        - genirq: Avoid summation loops for /proc/stat
        - net: marvell: mvpp2: fix stuck in-band SGMII negotiation
        - iw_cxgb4: fix srqidx leak during connection abort
        - net: phy: consider latched link-down status in polling mode
        - fbdev: fbmem: fix memory access if logo is bigger than the screen
        - cdrom: Fix race condition in cdrom_sysctl_register
        - drm: rcar-du: add missing of_node_put
        - drm/amd/display: Don't re-program planes for DPMS changes
        - bpf: test_maps: fix possible out of bound access warning
        - x86/kexec: Fill in acpi_rsdp_addr from the first kernel
        - powerpc/ptrace: Mitigate potential Spectre v1
        - drm/amd/display: Disconnect mpcc when changing tg
        - perf/aux: Make perf_event accessible to setup_aux()
        - e1000e: fix cyclic resets at link up with active tx
        - e1000e: Exclude device from suspend direct complete optimization
        - platform/x86: intel_pmc_core: Fix PCH IP sts reading
        - i2c: of: Try to find an I2C adapter matching the parent
        - staging: spi: mt7621: Add return code check on device_reset()
        - iwlwifi: mvm: fix RFH config command with >=10 CPUs
        - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
        - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
        - efi/memattr: Don't bail on zero VA if it equals the region's PA
        - sched/core: Use READ_ONCE()/WRITE_ONCE() in
          move_queued_task()/task_rq_lock()
        - drm/vkms: Bugfix racing hrtimer vblank handle
        - drm/vkms: Bugfix extra vblank frame
        - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
        - soc: qcom: gsbi: Fix error handling in gsbi_probe()
        - drm/msm/dpu: Convert to a chained irq chip
        - mt7601u: bump supported EEPROM version
        - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
        - ARM: avoid Cortex-A9 livelock on tight dmb loops
        - block, bfq: fix in-service-queue check for queue merging
        - block, bfq: fix queue removal from weights tree
        - bpf: fix missing prototype warnings
        - selftests/bpf: skip verifier tests for unsupported program types
        - powerpc/64s: Clear on-stack exception marker upon exception return
        - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix
          the accounting
        - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
        - tty: increase the default flip buffer limit to 2*640K
        - powerpc/pseries: Perform full re-add of CPU for topology update post-
          migration
        - drm/amd/display: Enable vblank interrupt during CRC capture
        - ALSA: dice: add support for Solid State Logic Duende Classic/Mini
        - regulator: mcp16502: Include linux/gpio/consumer.h to fix build error
        - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
        - platform/x86: intel-hid: Missing power button release on some Dell models
        - perf trace: Fixup etcsnoop example
        - perf script python: Use PyBytes for attr in trace-event-python
        - perf script python: Add trace_context extension module to sys.modules
        - media: mt9m111: set initial frame size other than 0x0
        - hwrng: virtio - Avoid repeated init of completion
        - soc/tegra: fuse: Fix illegal free of IO base address
        - selftests/bpf: suppress readelf stderr when probing for BTF support
        - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
          busy_clear bit
        - f2fs: UBSAN: set boolean value iostat_enable correctly
        - f2fs: fix to initialize variable to avoid UBSAN/smatch warning
        - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
        - pinctrl: meson: fix G12A ao pull registers base address
        - pinctrl: sh-pfc: r8a77990: Fix MOD_SEL bit numbering
        - pinctrl: sh-pfc: r8a77995: Fix MOD_SEL bit numbering
        - cpu/hotplug: Mute hotplug lockdep during init
        - dmaengine: imx-dma: fix warning comparison of distinct pointer types
        - dmaengine: qcom_hidma: assign channel cookie correctly
        - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
        - netfilter: physdev: relax br_netfilter dependency
        - media: rcar-vin: Allow independent VIN link enablement
        - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
        - PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware
        - audit: hand taken context to audit_kill_trees for syscall logging
        - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
        - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
        - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
        - drm/nouveau: Stop using drm_crtc_force_disable
        - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
        - selinux: do not override context on context mounts
        - brcmfmac: Use firmware_request_nowarn for the clm_blob
        - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
        - x86/build: Mark per-CPU symbols as absolute explicitly for LLD
        - drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup
        - clk: meson: clean-up clock registration
        - ARM: shmobile: Fix R-Car Gen2 regulator quirk
        - clk: rockchip: fix frac settings of GPLL clock for rk3328
        - dmaengine: tegra: avoid overflow of byte tracking
        - staging: iio: adt7316: fix dac_bits assignment
        - Input: soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device
        - ASoC: simple-card-utils: check "reg" property on
          asoc_simple_card_get_dai_id()
        - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
        - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
        - net: stmmac: Avoid one more sometimes uninitialized Clang warning
        - appletalk: Fix compile regression
        - gpio: of: Restrict enable-gpio quirk to regulator-gpio
        - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
        - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
        - kbuild: add workaround for Debian make-kpkg
        - kbuild: skip sub-make for in-tree build with GNU Make 4.x
        - Linux 5.0.7
      * enabling ftrace on Hi1620 CS causes an Oops (LP: #1822871)
        - arm64/ftrace: fix inadvertent BUG() in trampoline check
        - arm64/module: ftrace: deal with place relative nature of PLTs
      * The noise keeps occurring when Headset is plugged in on a Dell machine
        (LP: #1827972)
        - ALSA: hda/realtek - Fixed Dell AIO speaker noise
      * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
        - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
      * There are 4 HDMI/Displayport audio output listed in sound setting without
        attach any HDMI/DP monitor (LP: #1827967)
        - ALSA: hda/hdmi - Read the pin sense from register when repolling
        - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
      * Headphone jack switch sense is inverted: plugging in headphones disables
        headphone output (LP: #1824259)
        - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
      * ratelimit cma_alloc messages (LP: #1828092)
        - SAUCE: cma: ratelimit cma_alloc error messages
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] autoreconstruct -- base tag is always primary mainline version
      * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
        Checking for all LINUX clients for devops4p10 (LP: #1766201)
        - SAUCE: integrity: downgrade error to warning
      * False positive test result in run_netsocktests from net in
        ubuntu_kernel_selftest (LP: #1825777)
        - selftests/net: correct the return value for run_netsocktests
    
     -- Wen-chien Jesse Sung <email address hidden>  Fri, 17 May 2019 18:18:02 +0800
  • linux-snapdragon (5.0.0-1012.12) disco; urgency=medium
    
      [ Ubuntu: 5.0.0-15.16 ]
    
      * CVE-2019-11683
        - udp: fix GRO reception in case of length mismatch
        - udp: fix GRO packet of death
      * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
        - x86/msr-index: Cleanup bit defines
        - x86/speculation: Consolidate CPU whitelists
        - x86/speculation/mds: Add basic bug infrastructure for MDS
        - x86/speculation/mds: Add BUG_MSBDS_ONLY
        - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
        - x86/speculation/mds: Add mds_clear_cpu_buffers()
        - x86/speculation/mds: Clear CPU buffers on exit to user
        - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
        - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
        - x86/speculation/mds: Add mitigation control for MDS
        - x86/speculation/mds: Add sysfs reporting for MDS
        - x86/speculation/mds: Add mitigation mode VMWERV
        - Documentation: Move L1TF to separate directory
        - Documentation: Add MDS vulnerability documentation
        - x86/speculation/mds: Add mds=full,nosmt cmdline option
        - x86/speculation: Move arch_smt_update() call to after mitigation decisions
        - x86/speculation/mds: Add SMT warning message
        - x86/speculation/mds: Fix comment
        - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
        - x86/speculation/mds: Add 'mitigations=' support for MDS
      * CVE-2017-5715 // CVE-2017-5753
        - s390/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
        - powerpc/speculation: Support 'mitigations=' cmdline option
      * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
        CVE-2018-3646
        - cpu/speculation: Add 'mitigations=' cmdline option
        - x86/speculation: Support 'mitigations=' cmdline option
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
    
    linux-snapdragon (5.0.0-1011.11) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1011.11 -proposed tracker (LP: #1826146)
    
      [ Ubuntu: 5.0.0-14.15 ]
    
      * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150)
      * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
        (LP: #1825210)
        - vbox-update: updates for renamed makefiles
        - ubuntu: vbox -- update to 6.0.6-dfsg-1
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * autofs kernel module missing (LP: #1824333)
        - [Config] Update autofs4 path in inclusion list
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2019-3887
        - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
        - KVM: x86: nVMX: fix x2APIC VTPR read intercept
      * CVE-2019-3874
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * CVE-2019-1999
        - binder: fix race between munmap() and direct reclaim
      * apparmor does not start in Disco LXD containers (LP: #1824812)
        - SAUCE: shiftfs: use separate llseek method for directories
    
      [ Ubuntu: 5.0.0-13.14 ]
    
      * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
      * Display only has 640x480 (LP: #1824677)
        - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
      * shiftfs: use after free when checking mount options (LP: #1824735)
        - SAUCE: shiftfs: prevent use-after-free when verifying mount options
    
      [ Ubuntu: 5.0.0-12.13 ]
    
      * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
      * Linux 5.0 black screen on boot, display flickers (i915 regression with
        certain laptop panels) (LP: #1824216)
        - drm/i915/dp: revert back to max link rate and lane count on eDP
      * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
        - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
    
     -- Stefan Bader <email address hidden>  Tue, 07 May 2019 15:21:11 +0200
  • linux-snapdragon (5.0.0-1011.11) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1011.11 -proposed tracker (LP: #1826146)
    
      [ Ubuntu: 5.0.0-14.15 ]
    
      * linux: 5.0.0-14.15 -proposed tracker (LP: #1826150)
      * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
        (LP: #1825210)
        - vbox-update: updates for renamed makefiles
        - ubuntu: vbox -- update to 6.0.6-dfsg-1
      * Intel I210 Ethernet card not working after hotplug [8086:1533]
        (LP: #1818490)
        - igb: Fix WARN_ONCE on runtime suspend
      * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
        upgrade (LP: #1821663)
        - ALSA: hda - Add two more machines to the power_save_blacklist
      * CVE-2019-9500
        - brcmfmac: assure SSID length from firmware is limited
      * CVE-2019-9503
        - brcmfmac: add subtype check for event handling in data path
      * CVE-2019-3882
        - vfio/type1: Limit DMA mappings per container
      * autofs kernel module missing (LP: #1824333)
        - [Config] Update autofs4 path in inclusion list
      * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
        - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
        - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
      * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
        - ALSA: hda/realtek - add two more pin configuration sets to quirk table
      * CVE-2019-3887
        - KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
        - KVM: x86: nVMX: fix x2APIC VTPR read intercept
      * CVE-2019-3874
        - sctp: implement memory accounting on tx path
        - sctp: implement memory accounting on rx path
      * CVE-2019-1999
        - binder: fix race between munmap() and direct reclaim
      * apparmor does not start in Disco LXD containers (LP: #1824812)
        - SAUCE: shiftfs: use separate llseek method for directories
    
      [ Ubuntu: 5.0.0-13.14 ]
    
      * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
      * Display only has 640x480 (LP: #1824677)
        - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
      * shiftfs: use after free when checking mount options (LP: #1824735)
        - SAUCE: shiftfs: prevent use-after-free when verifying mount options
    
      [ Ubuntu: 5.0.0-12.13 ]
    
      * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
      * Linux 5.0 black screen on boot, display flickers (i915 regression with
        certain laptop panels) (LP: #1824216)
        - drm/i915/dp: revert back to max link rate and lane count on eDP
      * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
        - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
    
     -- Kleber Sacilotto de Souza <email address hidden>  Thu, 25 Apr 2019 13:00:35 +0200
  • linux-snapdragon (5.0.0-1010.10) disco; urgency=medium
    
      * linux-snapdragon: 5.0.0-1010.10 -proposed tracker (LP: #1824380)
    
      [ Ubuntu: 5.0.0-11.12 ]
    
      * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
      * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
        (LP: #1824194)
        - net: hns3: fix for not calculating tx bd num correctly
      * disco: unable to use iptables/enable ufw under -virtual kernel
        (LP: #1823862)
        - [Packaging] add bpfilter to linux-modules
      * Make shiftfs a module rather than built-in (LP: #1824354)
        - [Config] CONFIG_SHIFT_FS=m
      * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
        - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
      * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
        - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 11 Apr 2019 13:54:17 -0300