[ubuntu/bionic-proposed] linux-oem_4.15.0-1072.82_amd64.tar.gz - (Accepted)

Chia-Lin Kao (AceLan) acelan.kao at canonical.com
Thu Feb 13 18:08:29 UTC 2020


linux-oem (4.15.0-1072.82) bionic; urgency=medium

  * bionic/linux-oem: 4.15.0-1072.82 -proposed tracker (LP: #1862013)

  * [SRU][B/OEM-B] Fix multitouch support on some devices (LP: #1862567)
    - HID: core: move the dynamic quirks handling in core
    - HID: quirks: move the list of special devices into a quirk
    - HID: core: move the list of ignored devices in hid-quirks.c
    - HID: core: remove the absolute need of hid_have_special_driver[]

  * Support Headset Mic on HP cPC (LP: #1862313)
    - ALSA: hda/realtek - Add Headset Mic supported for HP cPC

  [ Ubuntu: 4.15.0-87.87 ]

  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
    - scsi: lpfc: Fix discovery failures when target device connectivity bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - powerpc/pseries: Mark accumulate_stolen_time() as notrace
    - powerpc/pseries: Don't fail hash page table insert for bolted mapping
    - powerpc/tools: Don't quote $objdump in scripts
    - dma-debug: add a schedule point in debug_dma_dump_mappings()
    - clocksource/drivers/asm9260: Add a check for of_clk_get
    - powerpc/security/book3s64: Report L1TF status in sysfs
    - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - clk: qcom: Allow constant ratio freq tables for rcg
    - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
    - irqchip: ingenic: Error out if IRQ domain creation failed
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
    - scsi: ufs: fix potential bug which ends in system hang
    - powerpc/pseries/cmm: Implement release() function for sysfs device
    - powerpc/security: Fix wrong message when RFI Flush is disable
    - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
    - clk: pxa: fix one of the pxa RTC clocks
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: NCR5380: Add disconnect_mask module parameter
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
    - apparmor: fix unsigned len comparison with less than zero
    - scripts/kallsyms: fix definitely-lost memory leak
    - cdrom: respect device capabilities during opening action
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
    - s390/cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - x86/mce: Fix possibly incorrect severity calculation on AMD
    - net, sysctl: Fix compiler warning when only cBPF is present
    - netfilter: nf_queue: enqueue skbs with NULL dst
    - ALSA: hda - Downgrade error message for single-cmd fallback
    - bonding: fix active-backup transition after link failure
    - perf strbuf: Remove redundant va_end() in strbuf_addv()
    - Make filldir[64]() verify the directory entry filename is valid
    - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - spi: fsl: don't map irq during probe
    - tty/serial: atmel: fix out of range clock divider handling
    - pinctrl: baytrail: Really serialize all register accesses
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - ptp: fix the race between the release of ptp_clock and cdev
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - vhost/vsock: accept only packets with the right dst_cid
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - tcp/dccp: fix possible race __inet_lookup_established()
    - tcp: do not send empty skb from tcp_write_xmit()
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: avoid zero size hashtable
    - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
    - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - ext4: iomap that extends beyond EOF should be marked dirty
    - clk: clk-gpio: propagate rate change to parent
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
      transport device
    - watchdog: Fix the race between the release of watchdog_core_data and cdev
    - powerpc: Don't add -mabi= flags when building with Clang
    - tcp: Fix highest_sack and highest_sack_seq
    - nvme_fc: add module to ops template to allow module references
    - iio: adc: max9611: Fix too short conversion time delay
    - PM / devfreq: Don't fail devfreq_dev_release if not in list
    - RDMA/cma: add missed unregister_pernet_subsys in init failure
    - rxe: correctly calculate iCRC for unaligned payloads
    - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
    - scsi: qla2xxx: Don't call qlt_async_event twice
    - scsi: iscsi: qla4xxx: fix double free in probe
    - scsi: libsas: stop discovering if oob mode is disconnected
    - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
    - usb: gadget: fix wrong endpoint desc
    - net: make socket read/write_iter() honor IOCB_NOWAIT
    - md: raid1: check rdev before reference in raid1_sync_request func
    - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
    - s390/cpum_sf: Avoid SBD overflow condition in irq handler
    - IB/mlx4: Follow mirror sequence of device add during device removal
    - xen-blkback: prevent premature module unload
    - xen/balloon: fix ballooned page accounting without hotplug enabled
    - xfs: fix mount failure crash on invalid iclog memory access
    - taskstats: fix data-race
    - drm: limit to INT_MAX in create_blob ioctl
    - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
    - drm/sun4i: hdmi: Remove duplicate cleanup calls
    - MIPS: Avoid VDSO ABI breakage due to global register variable
    - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
    - media: cec: CEC 2.0-only bcast messages were ignored
    - media: cec: avoid decrementing transmit_queue_sz if it is 0
    - mm/zsmalloc.c: fix the migrated zspage statistics.
    - memcg: account security cred as well to kmemcg
    - pstore/ram: Write new dumps to start of recycled zones
    - locks: print unsigned ino in /proc/locks
    - dmaengine: Fix access to uninitialized dma_slave_caps
    - compat_ioctl: block: handle Persistent Reservations
    - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
    - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
    - ata: ahci_brcm: Allow optional reset controller to be used
    - ata: ahci_brcm: Fix AHCI resources management
    - gpiolib: fix up emulated open drain outputs
    - tracing: Fix lock inversion in trace_event_enable_tgid_record()
    - tracing: Have the histogram compare functions convert to u64 first
    - ALSA: cs4236: fix error return comparison of an unsigned integer
    - ALSA: firewire-motu: Correct a typo in the clock proc string
    - exit: panic before exit_mm() on global init exit
    - ftrace: Avoid potential division by zero in function profiler
    - PM / devfreq: Check NULL governor in available_governors_show
    - nfsd4: fix up replay_matches_cache()
    - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
    - xfs: don't check for AG deadlock for realtime files in bunmapi
    - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
      table
    - Bluetooth: btusb: fix PM leak in error case of setup
    - Bluetooth: delete a stray unlock
    - Bluetooth: Fix memory leak in hci_connect_le_scan
    - media: flexcop-usb: ensure -EIO is returned on error condition
    - regulator: ab8500: Remove AB8505 USB regulator
    - media: usb: fix memory leak in af9005_identify_state
    - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
    - tty: serial: msm_serial: Fix lockup for sysrq and oops
    - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
    - scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails
    - drm/mst: Fix MST sideband up-reply failure handling
    - powerpc/pseries/hvconsole: Fix stack overread via udbg
    - selftests: rtnetlink: add addresses with fixed life time
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - ath9k_htc: Modify byte order for an error message
    - ath9k_htc: Discard undersized packets
    - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
      warning
    - net: add annotations on hh->hh_len lockless accesses
    - s390/smp: fix physical to logical CPU map for SMT
    - xen/blkback: Avoid unmapping unmapped grant pages
    - perf/x86/intel/bts: Fix the use of page_private()
    - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
    - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
    - PM / devfreq: Fix devfreq_notifier_call returning errno
    - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
    - afs: Fix afs_find_server lookups for ipv4 peers
    - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
    - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
    - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
    - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
    - media: cec: check 'transmit_in_progress', not 'transmitting'
    - HID: i2c-hid: Reset ALPS touchpads on resume
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
    - net: core: limit nested device depth
    - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
  * Bionic update: upstream stable patchset 2020-01-14 (LP: #1859712)
    - af_packet: set defaule value for tmo
    - fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
      nci_uart_tty_receive()
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - qede: Fix multicast mac configuration
    - sctp: fully initialize v4 addr in some functions
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
      issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - drm: mst: Fix query_payload ack reply struct
    - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
    - iio: light: bh1750: Resolve compiler warning and make code more readable
    - spi: Add call to spi_slave_abort() function when spidev driver is released
    - staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe
    - libertas: fix a potential NULL pointer dereference
    - IB/iser: bound protection_sg size by data_sg size
    - media: am437x-vpfe: Setting STD to current value is not an error
    - media: i2c: ov2659: fix s_stream return value
    - media: ov6650: Fix crop rectangle alignment not passed back
    - media: i2c: ov2659: Fix missing 720p register config
    - media: ov6650: Fix stored frame format not in sync with hardware
    - media: ov6650: Fix stored crop rectangle not in sync with hardware
    - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
    - media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - selftests/bpf: Correct path to include msg + path
    - usb: renesas_usbhs: add suspend event support in gadget mode
    - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    - regulator: max8907: Fix the usage of uninitialized variable in
      max8907_regulator_probe()
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - media: cec-funcs.h: add status_req checks
    - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
    - samples: pktgen: fix proc_cmd command result check logic
    - block: Fix writeback throttling W=1 compiler warnings
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
      number
    - media: ti-vpe: vpe: Make sure YUYV is set as default format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    - extcon: sm5502: Reset registers during initialization
    - x86/mm: Use the correct function type for native_set_fixmap()
    - drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf test: Report failure for mmap events
    - perf report: Add warning when libunwind not compiled in
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - iio: adc: max1027: Reset the device at probe time
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - x86/mce: Lower throttling MCE messages' priority to warning
    - drm/gma500: fix memory disclosures due to uninitialized bytes
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - x86/ioapic: Prevent inconsistent state when moving an interrupt
    - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - net: phy: dp83867: enable robust auto-mdix
    - RDMA/qedr: Fix memory leak in user qp and mr
    - gpu: host1x: Allocate gather copy for host1x
    - net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - phy: qcom-usb-hs: Fix extcon double register after power cycle
    - s390/time: ensure get_clock_monotonic() returns monotonic values
    - s390/mm: add mm_pxd_folded() checks to pxd_free()
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
    - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
    - Bluetooth: Fix advertising duplicated flags
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - media: rcar_drif: fix a memory disclosure
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - rfkill: allocate static minor
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - spi: img-spfi: fix potential double release
    - ALSA: timer: Limit max amount of slave instances
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf probe: Fix to list probe event with correct line number
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - libsubcmd: Use -O0 with DEBUG=1
    - perf probe: Fix to probe a function which has no entry pc
    - drm/amdgpu: fix potential double drop fence reference
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - ath10k: fix get invalid tx rate for Mesh metric
    - fsi: core: Fix small accesses and unaligned offsets via sysfs
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - media: si470x-i2c: add missed operations in remove
    - EDAC/ghes: Fix grain calculation
    - spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
    - s390/disassembler: don't hide instruction addresses
    - parport: load lowlevel driver if ports not found
    - cpufreq: Register drivers only after CPU devices have been registered
    - x86/crash: Add a forward declaration of struct kimage
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - spi: tegra20-slink: add missed clk_unprepare
    - crypto: virtio - deal with unsupported input sizes
    - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - spi: st-ssc4: add missed pm_runtime_disable
    - x86/insn: Add some Intel instructions to the opcode map
    - iwlwifi: check kasprintf() return value
    - fbtft: Make sure string is NULL terminated
    - crypto: sun4i-ss - Fix 64-bit size_t warnings
    - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - crypto: vmx - Avoid weird build failures
    - libtraceevent: Fix memory leakage in copy_filter_type
    - mips: fix build when "48 bits virtual memory" is enabled
    - net: phy: initialise phydev speed and duplex sanely
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - s390/ftrace: fix endless recursion in function_graph tracer
    - btrfs: return error pointer from alloc_test_extent_buffer
    - btrfs: abort transaction after failed inode updates in create_subvol
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - USB: EHCI: Do not return -EPIPE when hub is disconnected
    - intel_th: pci: Add Comet Lake PCH-V support
    - intel_th: pci: Add Elkhart Lake SOC support
    - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
    - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - ext4: fix ext4_empty_dir() for directories with holes
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - KVM: arm64: Ensure 'params' is initialised when looking up sys register
    - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - powerpc/irq: fix stack overflow verification
    - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
      support"
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci-of-esdhc: fix P2020 errata handling
    - nbd: fix shutdown and recv work deadlock v2
    - perf probe: Fix to show function entry line as probe-able
    - btrfs: send: remove WARN_ON for readonly mount
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - drm/panel: Add missing drm_panel_init() in panel drivers
    - drm/amdkfd: fix a potential NULL pointer dereference (v2)
    - drm/drm_vblank: Change EINVAL by the correct errno
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - media: smiapp: Register sensor after enabling runtime PM on the device
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - net: hns3: add struct netdev_queue debug info for TX timeout
    - nvmem: imx-ocotp: reset error status on probe
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf tools: Splice events onto evlist even on error
    - crypto: atmel - Fix authenc support when it is set to m
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - bcache: fix static checker warning in bcache_device_free()
    - tun: fix data-race in gro_normal_list()
    - ASoC: wm2200: add missed operations in remove and probe failure
    - ASoC: wm5100: add missed pm_runtime_disable
    - net: ethernet: ti: ale: disable ale from stop()
    - net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - cpufreq: Rename cpufreq_can_do_remote_dvfs()
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - mmc: sdhci: Add a quirk for broken command queuing
  * Bionic update: upstream stable patchset 2020-01-10 (LP: #1859249)
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: thunderx: start phy before starting autonegotiation
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - inet: protect against too small mtu values.
    - nvme: host: core: fix precedence of ternary operator
    - Revert "regulator: Defer init completion for a while after late_initcall"
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - xtensa: fix TLB sanity checker
    - rpmsg: glink: Set tail pointer to 0 at end of FIFO
    - rpmsg: glink: Fix reuse intents memory leak issue
    - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - rpmsg: glink: Put an extra reference during cleanup
    - rpmsg: glink: Fix rpmsg_register_device err handling
    - rpmsg: glink: Don't send pending rx_done during remove
    - rpmsg: glink: Free pending deferred work on remove
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - ARM: dts: s3c64xx: Fix init order of clock providers
    - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - dm btree: increase rebalance threshold in __rebalance2()
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - net: stmmac: use correct DMA buffer size in the RX descriptor
    - mqprio: Fix out-of-bounds access in mqprio_dump
  * fstrim on nvme / AMD CPU fails and produces kernel error messages
    (LP: #1856603)
    - nvme: Discard workaround for non-conformant devices
  * net selftest psock_fanout fails on xenial s390x due to incorrect queue
    lengths (LP: #1853375)
    - selftests/net: ignore background traffic in psock_fanout
  * multi-zone raid0 corruption (LP: #1850540)
    - md/raid0: avoid RAID0 data corruption due to layout confusion.
    - md: add feature flag MD_FEATURE_RAID0_LAYOUT
    - md/raid0: fix warning message for parameter default_layout
    - md/raid0: Fix an error message in raid0_make_request()
    - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
      migration
    - SAUCE: md/raid0: Use kernel specific layout
  * Dell AIO can't adjust brightness (LP: #1858761)
    - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
  * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
    [1b21:2142]  (LP: #1858988)
    - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
  * CVE-2019-5108
    - cfg80211/mac80211: make ieee80211_send_layer2_update a public function
    - mac80211: Do not send Layer 2 Update frame before authorization
  * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
    Lenovo E41-25/45 (LP: #1859561)
    - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
  * CVE-2019-20096
    - dccp: Fix memleak in __feat_register_sp
  * Fix misleading error message: Configuring the VNIC characteristics failed
    (LP: #1860523)
    - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure
  * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
    - SAUCE: USB: core: Make port power cycle a seperate helper function
    - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
  * [linux] Patch to prevent possible data corruption (LP: #1848739)
    - blk-mq: quiesce queue during switching io sched and updating nr_requests
    - blk-mq: move hctx lock/unlock into a helper
    - blk-mq: factor out a few helpers from __blk_mq_try_issue_directly
    - blk-mq: improve DM's blk-mq IO merging via blk_insert_cloned_request
      feedback
    - dm mpath: fix missing call of path selector type->end_io
    - blk-mq-sched: remove unused 'can_block' arg from blk_mq_sched_insert_request
    - blk-mq: don't dispatch request in blk_mq_request_direct_issue if queue is
      busy
    - blk-mq: introduce BLK_STS_DEV_RESOURCE
    - blk-mq: Rename blk_mq_request_direct_issue() into
      blk_mq_request_issue_directly()
    - blk-mq: don't queue more if we get a busy return
    - blk-mq: dequeue request one by one from sw queue if hctx is busy
    - blk-mq: issue directly if hw queue isn't busy in case of 'none'
    - blk-mq: fix corruption with direct issue
    - blk-mq: fail the request in case issue failure
    - blk-mq: punt failed direct issue to dispatch list
  * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
    (LP: #1853992)
    - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
  * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995)
    - scsi: hisi_sas: Assign NCQ tag for all NCQ commands
  * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host
    reset (LP: #1853997)
    - scsi: hisi_sas: Fix the conflict between device gone and host reset
  * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
    - scsi: hisi_sas: Check sas_port before using it
  * CVE-2019-18885
    - btrfs: refactor btrfs_find_device() take fs_devices as argument
    - btrfs: merge btrfs_find_device and find_device
  * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
    (LP: #1857541)
    - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
  * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
    (LP: #1857496)
    - ALSA: usb-audio: set the interface format after resume on Dell WD19
  * qede driver causes 100% CPU load (LP: #1855409)
    - qede: Handle infinite driver spinning for Tx timestamp.
  * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
    (LP: #1853989)
    - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver
    - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
  * [roce-1126]RDMA/hns: Fixs hw access invalid dma memory error (LP: #1853990)
    - RDMA/hns: Fixs hw access invalid dma memory error
  * [hns-1126] net: hns: add support for vlan TSO (LP: #1853937)
    - net: hns: add support for vlan TSO
  * mlx5_core reports hardware checksum error for padded packets on Mellanox
    NICs (LP: #1854842)
    - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
    - net/mlx5e: Rx, Fix checksum calculation for new hardware
  * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
    (LP: #1855999)
    - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
  * efivarfs test in ubuntu_kernel_selftest failed on the second run
    (LP: #1809704)
    - selftests: efivarfs: return Kselftest Skip code for skipped tests
    - selftests/efivarfs: clean up test files from test_create*()
  * CVE-2019-19082
    - drm/amd/display: prevent memory leak
  * CVE-2019-19078
    - ath10k: fix memory leak
  * Bionic update: upstream stable patchset 2019-12-20 (LP: #1857158)
    - rsi: release skb if rsi_prepare_beacon fails
    - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
    - usb: gadget: u_serial: add missing port entry locking
    - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
    - tty: serial: msm_serial: Fix flow control
    - serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - serial: ifx6x60: add missed pm_runtime_disable
    - autofs: fix a leak in autofs_expire_indirect()
    - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN
    - iwlwifi: pcie: don't consider IV len in A-MSDU
    - exportfs_decode_fh(): negative pinned may become positive without the parent
      locked
    - audit_get_nd(): don't unlock parent too early
    - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
    - xfrm: release device reference for invalid state
    - Input: cyttsp4_core - fix use after free bug
    - sched/core: Avoid spurious lock dependencies
    - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
    - rsxx: add missed destroy_workqueue calls in remove
    - net: ep93xx_eth: fix mismatch of request_mem_region in remove
    - i2c: core: fix use after free in of_i2c_notify
    - serial: core: Allow processing sysrq at port unlock time
    - cxgb4vf: fix memleak in mac_hlist initialization
    - iwlwifi: mvm: synchronize TID queue removal
    - iwlwifi: mvm: Send non offchannel traffic via AP sta
    - ARM: 8813/1: Make aligned 2-byte getuser()/putuser() atomic on ARMv6+
    - net/mlx5: Release resource on error flow
    - clk: sunxi-ng: a64: Fix gate bit of DSI DPHY
    - dlm: fix possible call to kfree() for non-initialized pointer
    - extcon: max8997: Fix lack of path setting in USB device mode
    - net: ethernet: ti: cpts: correct debug for expired txq skb
    - rtc: s3c-rtc: Avoid using broken ALMYEAR register
    - i40e: don't restart nway if autoneg not supported
    - clk: rockchip: fix rk3188 sclk_smc gate data
    - clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering
    - ARM: dts: rockchip: Fix rk3288-rock2 vcc_flash name
    - dlm: fix missing idr_destroy for recover_idr
    - MIPS: SiByte: Enable ZONE_DMA32 for LittleSur
    - net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2
    - scsi: zfcp: drop default switch case which might paper over missing case
    - crypto: ecc - check for invalid values in the key verification test
    - crypto: bcm - fix normal/non key hash algorithm failure
    - pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues
    - Staging: iio: adt7316: Fix i2c data reading, set the data field
    - mm/vmstat.c: fix NUMA statistics updates
    - clk: rockchip: fix I2S1 clock gate register for rk3328
    - clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328
    - regulator: Fix return value of _set_load() stub
    - iomap: sub-block dio needs to zeroout beyond EOF
    - MIPS: OCTEON: octeon-platform: fix typing
    - net/smc: use after free fix in smc_wr_tx_put_slot()
    - math-emu/soft-fp.h: (_FP_ROUND_ZERO) cast 0 to void to fix warning
    - rtc: max8997: Fix the returned value in case of error in
      'max8997_rtc_read_alarm()'
    - rtc: dt-binding: abx80x: fix resistance scale
    - ARM: dts: exynos: Use Samsung SoC specific compatible for DWC2 module
    - media: pulse8-cec: return 0 when invalidating the logical address
    - media: cec: report Vendor ID after initialization
    - dmaengine: coh901318: Fix a double-lock bug
    - dmaengine: coh901318: Remove unused variable
    - dmaengine: dw-dmac: implement dma protection control setting
    - usb: dwc3: debugfs: Properly print/set link state for HS
    - usb: dwc3: don't log probe deferrals; but do log other error codes
    - ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
    - f2fs: fix count of seg_freed to make sec_freed correct
    - f2fs: change segment to section in f2fs_ioc_gc_range
    - ARM: dts: rockchip: Fix the PMU interrupt number for rv1108
    - ARM: dts: rockchip: Assign the proper GPIO clocks for rv1108
    - f2fs: fix to allow node segment for GC by ioctl path
    - sparc: Correct ctx->saw_frame_pointer logic.
    - dma-mapping: fix return type of dma_set_max_seg_size()
    - altera-stapl: check for a null key before strcasecmp'ing it
    - serial: imx: fix error handling in console_setup
    - i2c: imx: don't print error message on probe defer
    - lockd: fix decoding of TEST results
    - ASoC: rsnd: tidyup registering method for rsnd_kctrl_new()
    - ARM: dts: sun5i: a10s: Fix HDMI output DTC warning
    - ARM: dts: sun8i: v3s: Change pinctrl nodes to avoid warning
    - dlm: NULL check before kmem_cache_destroy is not needed
    - ARM: debug: enable UART1 for socfpga Cyclone5
    - nfsd: fix a warning in __cld_pipe_upcall()
    - ASoC: au8540: use 64-bit arithmetic instead of 32-bit
    - ARM: OMAP1/2: fix SoC name printing
    - arm64: dts: meson-gxl-libretech-cc: fix GPIO lines names
    - arm64: dts: meson-gxbb-nanopi-k2: fix GPIO lines names
    - arm64: dts: meson-gxbb-odroidc2: fix GPIO lines names
    - arm64: dts: meson-gxl-khadas-vim: fix GPIO lines names
    - net/x25: fix called/calling length calculation in x25_parse_address_block
    - net/x25: fix null_x25_address handling
    - ARM: dts: mmp2: fix the gpio interrupt cell number
    - ARM: dts: realview-pbx: Fix duplicate regulator nodes
    - tcp: fix off-by-one bug on aborting window-probing socket
    - tcp: fix SNMP under-estimation on failed retransmission
    - tcp: fix SNMP TCP timeout under-estimation
    - modpost: skip ELF local symbols during section mismatch check
    - kbuild: fix single target build for external module
    - mtd: fix mtd_oobavail() incoherent returned value
    - ARM: dts: pxa: clean up USB controller nodes
    - clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent
    - ARM: dts: realview: Fix some more duplicate regulator nodes
    - dlm: fix invalid cluster name warning
    - net/mlx4_core: Fix return codes of unsupported operations
    - pstore/ram: Avoid NULL deref in ftrace merging failure path
    - powerpc/math-emu: Update macros from GCC
    - clk: renesas: r8a77995: Correct parent clock of DU
    - MIPS: OCTEON: cvmx_pko_mem_debug8: use oldest forward compatible definition
    - nfsd: Return EPERM, not EACCES, in some SETATTR cases
    - media: stkwebcam: Bugfix for wrong return values
    - firmware: qcom: scm: fix compilation error when disabled
    - mlxsw: spectrum_router: Relax GRE decap matching check
    - IB/hfi1: Ignore LNI errors before DC8051 transitions to Polling state
    - IB/hfi1: Close VNIC sdma_progress sleep window
    - mlx4: Use snprintf instead of complicated strcpy
    - usb: mtu3: fix dbginfo in qmu_tx_zlp_error_handler
    - ARM: dts: sunxi: Fix PMU compatible strings
    - media: vimc: fix start stream when link is disabled
    - net: aquantia: fix RSS table and key sizes
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - fuse: verify nlink
    - fuse: verify attributes
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - coresight: etm4x: Fix input validation for sysfs.
    - Input: Fix memory leak in psxpad_spi_probe
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - drm/i810: Prevent underflow in ioctl
    - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
    - KVM: x86: do not modify masked bits of shared MSRs
    - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
    - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
    - crypto: af_alg - cast ki_complete ternary op to int
    - crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report
    - spi: atmel: Fix CS high support
    - RDMA/qib: Validate ->show()/store() callbacks before calling them
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - binder: Handle start==NULL in binder_update_page_range()
    - ASoC: rsnd: fixup MIX kctrl registration
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
    - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
    - appletalk: Set error code if register_snap_client failed
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - usb: gadget: pch_udc: fix use after free
    - scsi: qla2xxx: Fix driver unload hang
    - media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
    - ARM: dts: pandora-common: define wl1251 as child node of mmc3
    - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - tpm: add check after commands attribs tab allocation
    - mtd: spear_smi: Fix Write Burst mode
    - virtio-balloon: fix managed page counts when migrating pages between zones
    - usb: dwc3: ep0: Clear started flag on completion
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix negative subv_writers counter and data space leak after buffered
      write
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - lib: raid6: fix awk build warnings
    - ovl: relax WARN_ON() on rename to self
    - ALSA: hda - Fix pending unsol events at shutdown
    - watchdog: aspeed: Fix clock behaviour for ast2600
    - hwrng: omap - Fix RNG wait loop timeout
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - media: bdisp: fix memleak on release
    - media: radio: wl1273: fix interrupt masking on release
    - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
    - cpuidle: Do not unset the driver if it is there already
    - intel_th: Fix a double put_device() in error path
    - intel_th: pci: Add Ice Lake CPU support
    - intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - pinctrl: samsung: Add of_node_put() before return in error path
    - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
      controller init
    - pinctrl: samsung: Fix device node refcount leaks in init code
    - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
      controller init
    - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
      pandora_wl1251_init_card
    - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    - powerpc/xive: Prevent page fault issues in the machine crash handler
    - powerpc: Allow flush_icache_range to work across ranges >4GB
    - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - block: fix single range discard merge
    - scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Fix DMA unmap leak
    - scsi: qla2xxx: Fix session lookup in qlt_abort_work()
    - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
    - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
    - scsi: qla2xxx: Fix message indicating vectors used by driver
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: make sure interrupts are restored to correct state
    - iio: adis16480: Add debugfs_reg_access entry
    - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
    - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
    - scsi: lpfc: Cap NPIV vports to 256
    - scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE
    - drbd: Change drbd_request_detach_interruptible's return type to int
    - e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait
    - power: supply: cpcap-battery: Fix signed counter sample register
    - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead
    - ath10k: fix fw crash by moving chip reset after napi disabled
    - powerpc: Avoid clang warnings around setjmp and longjmp
    - powerpc: Fix vDSO clock_getres()
    - ext4: work around deleting a file with i_nlink == 0 safely
    - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    - mm/shmem.c: cast the type of unmap_start to u64
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - sunrpc: fix crash when cache_head become valid before update
    - net/mlx5e: Fix SFF 8472 eeprom length
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - kernel/module.c: wakeup processes in module_wq on module unload
    - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
    - raid5: need to set STRIPE_HANDLE for batch head
    - of: unittest: fix memory leak in attach_node_and_children
    - sparc64: implement ioremap_uc
    - iwlwifi: trans: Clear persistence bit when starting the FW
    - audit: Embed key into chunk
    - netfilter: nf_tables: don't use position attribute on rule replacement
    - ARC: IOC: panic if kernel was started with previously enabled IOC
    - ARM: dts: exynos: Fix LDO13 min values on Odroid XU3/XU4/HC1
    - scsi: zfcp: update kernel message for invalid FCP_CMND length, it's not the
      CDB
    - drivers: soc: Allow building the amlogic drivers without ARCH_MESON
    - sctp: count sk_wmem_alloc by skb truesize in sctp_packet_transmit
    - xfs: extent shifting doesn't fully invalidate page cache
    - iomap: dio data corruption and spurious errors when pipes fill
    - ravb: Clean up duplex handling
    - net/ipv6: re-do dad when interface has IFF_NOARP flag change
    - selftests/powerpc: Allocate base registers
    - f2fs: fix to account preflush command for noflush_merge mode
    - nvme: Free ctrl device name on init failure
    - gpu: host1x: Fix syncpoint ID field size on Tegra186
    - ARM: dts: sun4i: Fix gpio-keys warning
    - ARM: dts: sun4i: Fix HDMI output DTC warning
    - ARM: dts: sun7i: Fix HDMI output DTC warning
    - ARM: dts: sun8i: a23/a33: Fix OPP DTC warnings
    - can: xilinx: fix return type of ndo_start_xmit function
    - clk: mediatek: Drop __init from mtk_clk_register_cpumuxes()
    - clk: mediatek: Drop more __init markings for driver probe
    - soc: renesas: r8a77970-sysc: Correct names of A2DP/A2CN power domains
    - tcp: make tcp_space() aware of socket backlog
    - clk: meson: meson8b: fix the offset of vid_pll_dco's N value
    - media: uvcvideo: Abstract streaming object lifetime
    - clk: renesas: rcar-gen3: Set state when registering SD clocks
    - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - perf script: Fix invalid LBR/binary mismatch error
    - splice: don't read more than available pipe space
    - iomap: partially revert 4721a601099 (simulated directio short read on
      EFAULT)
    - xfs: add missing error check in xfs_prepare_shift()
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - btrfs: Avoid getting stuck during cyclic writebacks
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
    - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
      init
    - scsi: lpfc: Correct topology type reporting on G7 adapters
    - pvcalls-front: don't return error when the ring is full
    - net: hns3: clear pci private data when unload hns3 driver
    - net: hns3: change hnae3_register_ae_dev() to int
    - net: hns3: Check variable is valid before assigning it to another
    - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
    - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
    - regulator: 88pm800: fix warning same module names
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - s390/smp,vdso: fix ASCE handling
    - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
    - of: overlay: add_changeset_property() memory leak
    - scsi: qla2xxx: Change discovery state before PLOGI
  * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
    on Redmi Book 14 2019 (LP: #1846148) // Bionic update: upstream stable
    patchset 2019-12-20 (LP: #1857158)
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
  * False positive test result in run_afpackettests from net in
    ubuntu_kernel_selftest  (LP: #1825778)
    - selftests/net: correct the return value for run_afpackettests
  * headphone has noise as not mute on dell machines with alc236/256
    (LP: #1854401)
    - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
  * Bionic update: upstream stable patchset 2019-12-09 (LP: #1855787)
    - Revert "KVM: nVMX: reset cache/shadows when switching loaded VMCS"
    - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
    - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX
    - ASoC: compress: fix unsigned integer overflow check
    - reset: Fix memory leak in reset_control_array_put()
    - ASoC: kirkwood: fix external clock probe defer
    - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
    - reset: fix reset_control_ops kerneldoc comment
    - clk: at91: avoid sleeping early
    - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
    - idr: Fix idr_alloc_u32 on 32-bit systems
    - x86/resctrl: Prevent NULL pointer dereference when reading mondata
    - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
    - net: fec: add missed clk_disable_unprepare in remove
    - bridge: ebtables: don't crash when using dnat target in output chains
    - can: peak_usb: report bus recovery as well
    - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
    - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
      mem leak
    - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue
      beyond skb_queue_len_max
    - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on
      queue overflow or OOM
    - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate
      error value in case of errors
    - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error
    - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
    - watchdog: meson: Fix the wrong value of left time
    - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
    - net: bcmgenet: reapply manual settings to the PHY
    - ceph: return -EINVAL if given fsc mount option on kernel w/o support
    - mac80211: fix station inactive_time shortly after boot
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - pwm: bcm-iproc: Prevent unloading the driver module while in use
    - scsi: lpfc: Fix kernel Oops due to null pring pointers
    - scsi: lpfc: Fix dif and first burst use in write commands
    - ARM: dts: Fix up SQ201 flash access
    - ARM: debug-imx: only define DEBUG_IMX_UART_PORT if needed
    - [Config] updateconfigs for DEBUG_IMX_UART_PORT
    - ARM: dts: imx53-voipac-dmm-668: Fix memory node duplication
    - parisc: Fix serio address output
    - parisc: Fix HP SDC hpa address output
    - arm64: mm: Prevent mismatched 52-bit VA support
    - arm64: smp: Handle errors reported by the firmware
    - ARM: OMAP1: fix USB configuration for device-only setups
    - RDMA/vmw_pvrdma: Use atomic memory allocation in create AH
    - PM / AVS: SmartReflex: NULL check before some freeing functions is not
      needed
    - ARM: ks8695: fix section mismatch warning
    - ACPI / LPSS: Ignore acpi_device_fix_up_power() return value
    - scsi: lpfc: Enable Management features for IF_TYPE=6
    - crypto: user - support incremental algorithm dumps
    - mwifiex: fix potential NULL dereference and use after free
    - mwifiex: debugfs: correct histogram spacing, formatting
    - rtl818x: fix potential use after free
    - xfs: require both realtime inodes to mount
    - ubi: Put MTD device after it is not used
    - ubi: Do not drop UBI device reference before using
    - microblaze: adjust the help to the real behavior
    - microblaze: move "... is ready" messages to arch/microblaze/Makefile
    - iwlwifi: move iwl_nvm_check_version() into dvm
    - gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB
    - kvm: vmx: Set IA32_TSC_AUX for legacy mode guests
    - VSOCK: bind to random port for VMADDR_PORT_ANY
    - mmc: meson-gx: make sure the descriptor is stopped on errors
    - mtd: rawnand: sunxi: Write pageprog related opcodes to WCMD_SET
    - btrfs: only track ref_heads in delayed_ref_updates
    - HID: intel-ish-hid: fixes incorrect error handling
    - serial: 8250: Rate limit serial port rx interrupts during input overruns
    - kprobes/x86/xen: blacklist non-attachable xen interrupt functions
    - xen/pciback: Check dev_data before using it
    - vfio-mdev/samples: Use u8 instead of char for handle functions
    - pinctrl: xway: fix gpio-hog related boot issues
    - net/mlx5: Continue driver initialization despite debugfs failure
    - exofs_mount(): fix leaks on failure exits
    - bnxt_en: Return linux standard errors in bnxt_ethtool.c
    - bnxt_en: query force speeds before disabling autoneg mode.
    - KVM: s390: unregister debug feature on failing arch init
    - pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration
    - pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10
    - HID: doc: fix wrong data structure reference for UHID_OUTPUT
    - dm flakey: Properly corrupt multi-page bios.
    - gfs2: take jdata unstuff into account in do_grow
    - xfs: Align compat attrlist_by_handle with native implementation.
    - xfs: Fix bulkstat compat ioctls on x32 userspace.
    - IB/qib: Fix an error code in qib_sdma_verbs_send()
    - clocksource/drivers/fttmr010: Fix invalid interrupt register access
    - vxlan: Fix error path in __vxlan_dev_create()
    - powerpc/book3s/32: fix number of bats in p/v_block_mapped()
    - powerpc/xmon: fix dump_segments()
    - drivers/regulator: fix a missing check of return value
    - Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading
    - serial: max310x: Fix tx_empty() callback
    - openrisc: Fix broken paths to arch/or32
    - RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer
    - scsi: qla2xxx: deadlock by configfs_depend_item
    - scsi: csiostor: fix incorrect dma device in case of vport
    - ath6kl: Only use match sets when firmware supports it
    - ath6kl: Fix off by one error in scan completion
    - powerpc/perf: Fix unit_sel/cache_sel checks
    - powerpc/prom: fix early DEBUG messages
    - powerpc/mm: Make NULL pointer deferences explicit on bad page faults.
    - powerpc/44x/bamboo: Fix PCI range
    - vfio/spapr_tce: Get rid of possible infinite loop
    - powerpc/powernv/eeh/npu: Fix uninitialized variables in
      opal_pci_eeh_freeze_status
    - drbd: ignore "all zero" peer volume sizes in handshake
    - drbd: reject attach of unsuitable uuids even if connected
    - drbd: do not block when adjusting "disk-options" while IO is frozen
    - drbd: fix print_st_err()'s prototype to match the definition
    - IB/rxe: Make counters thread safe
    - regulator: tps65910: fix a missing check of return value
    - powerpc/83xx: handle machine check caused by watchdog timer
    - powerpc/pseries: Fix node leak in update_lmb_associativity_index()
    - crypto: mxc-scc - fix build warnings on ARM64
    - pwm: clps711x: Fix period calculation
    - net/netlink_compat: Fix a missing check of nla_parse_nested
    - net/net_namespace: Check the return value of register_pernet_subsys()
    - f2fs: fix to dirty inode synchronously
    - um: Make GCOV depend on !KCOV
    - net: (cpts) fix a missing check of clk_prepare
    - net: stmicro: fix a missing check of clk_prepare
    - net: dsa: bcm_sf2: Propagate error value from mdio_write
    - atl1e: checking the status of atl1e_write_phy_reg
    - tipc: fix a missing check of genlmsg_put
    - net/wan/fsl_ucc_hdlc: Avoid double free in ucc_hdlc_probe()
    - ocfs2: clear journal dirty flag after shutdown journal
    - vmscan: return NODE_RECLAIM_NOSCAN in node_reclaim() when CONFIG_NUMA is n
    - lib/genalloc.c: fix allocation of aligned buffer from non-aligned chunk
    - lib/genalloc.c: use vzalloc_node() to allocate the bitmap
    - fork: fix some -Wmissing-prototypes warnings
    - drivers/base/platform.c: kmemleak ignore a known leak
    - lib/genalloc.c: include vmalloc.h
    - mtd: Check add_mtd_device() ret code
    - tipc: fix memory leak in tipc_nl_compat_publ_dump
    - net/core/neighbour: tell kmemleak about hash tables
    - PCI/MSI: Return -ENOSPC from pci_alloc_irq_vectors_affinity()
    - net/core/neighbour: fix kmemleak minimal reference count for hash tables
    - serial: 8250: Fix serial8250 initialization crash
    - gpu: ipu-v3: pre: don't trigger update if buffer address doesn't change
    - sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe
    - ip_tunnel: Make none-tunnel-dst tunnel port work with lwtunnel
    - decnet: fix DN_IFREQ_SIZE
    - net/smc: prevent races between smc_lgr_terminate() and smc_conn_free()
    - blktrace: Show requests without sector
    - tipc: fix skb may be leaky in tipc_link_input
    - sfc: initialise found bitmap in efx_ef10_mtd_probe
    - net: fix possible overflow in __sk_mem_raise_allocated()
    - sctp: don't compare hb_timer expire date before starting it
    - bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id()
    - net: dev: Use unsigned integer as an argument to left-shift
    - kvm: properly check debugfs dentry before using it
    - bpf: drop refcount if bpf_map_new_fd() fails in map_create()
    - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
    - apparmor: delete the dentry in aafs_remove() to avoid a leak
    - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
      discovery
    - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
    - ACPI / APEI: Switch estatus pool to use vmalloc memory
    - scsi: libsas: Check SMP PHY control function result
    - mtd: Remove a debug trace in mtdpart.c
    - mm, gup: add missing refcount overflow checks on s390
    - clk: at91: fix update bit maps on CFG_MOR write
    - clk: at91: generated: set audio_pll_allowed in at91_clk_register_generated()
    - staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - mei: bus: prefix device names on bus with the bus name
    - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
    - net: macb: fix error format in dev_err()
    - pwm: Clear chip_data in pwm_put()
    - media: atmel: atmel-isc: fix asd memory allocation
    - media: atmel: atmel-isc: fix INIT_WORK misplacement
    - macvlan: schedule bc_work even if error
    - net: psample: fix skb_over_panic
    - openvswitch: fix flow command message size
    - slip: Fix use-after-free Read in slip_open
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - tipc: fix link name length check
    - sctp: cache netns in sctp_ep_common
    - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - watchdog: sama5d4: fix WDD value to be always set to max
    - net: macb: Fix SUBNS increment and increase resolution
    - net: macb driver, check for SKBTX_HW_TSTAMP
    - mtd: rawnand: atmel: Fix spelling mistake in error message
    - mtd: rawnand: atmel: fix possible object reference leak
    - mtd: spi-nor: cast to u64 to avoid uint overflows
    - y2038: futex: Move compat implementation into futex.c
    - futex: Prevent robust futex exit race
    - futex: Move futex exit handling into futex code
    - futex: Replace PF_EXITPIDONE with a state
    - exit/exec: Seperate mm_release()
    - futex: Split futex_mm_release() for exit/exec
    - futex: Set task::futex_state to DEAD right after handling futex exit
    - futex: Mark the begin of futex exit explicitly
    - futex: Sanitize exit state handling
    - futex: Provide state handling for exec() as well
    - futex: Add mutex around futex exit
    - futex: Provide distinct return value when owner is exiting
    - futex: Prevent exit livelock
    - HID: core: check whether Usage Page item is after Usage ID items
    - crypto: stm32/hash - Fix hmac issue more than 256 bytes
    - media: stm32-dcmi: fix DMA corruption when stopping streaming
    - hwrng: stm32 - fix unbalanced pm_runtime_enable
    - mailbox: mailbox-test: fix null pointer if no mmio
    - pinctrl: stm32: fix memory leak issue
    - ASoC: stm32: i2s: fix dma configuration
    - ASoC: stm32: i2s: fix 16 bit format support
    - ASoC: stm32: i2s: fix IRQ clearing
    - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
    - net: fec: fix clock count mis-match
    - clk: samsung: exynos5433: Fix error paths
    - pinctrl: cherryview: Allocate IRQ chip dynamic
    - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
    - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero
    - idr: Fix integer overflow in idr_for_each_entry
    - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race
      condition
    - net: bcmgenet: use RGMII loopback for MAC reset
    - RDMA/hns: Fix the bug while use multi-hop of pbl
    - s390/zcrypt: make sysfs reset attribute trigger queue reset
    - bcache: do not check if debug dentry is ERR or NULL explicitly on remove
    - bcache: do not mark writeback_running too early
    - microblaze: fix multiple bugs in arch/microblaze/boot/Makefile
    - iwlwifi: pcie: fix erroneous print
    - usb: ehci-omap: Fix deferred probe for phy handling
    - btrfs: fix ncopies raid_attr for RAID56
    - Btrfs: allow clear_extent_dirty() to receive a cached extent state record
    - serial: sh-sci: Fix crash in rx_timer_fn() on PIO fallback
    - kprobes: Blacklist symbols in arch-defined prohibited area
    - kprobes/x86: Show x86-64 specific blacklisted symbols correctly
    - memory: omap-gpmc: Get the header of the enum
    - netfilter: nf_nat_sip: fix RTP/RTCP source port translations
    - bnxt_en: Save ring statistics before reset.
    - brcmfmac: Fix access point mode
    - powerpc/32: Avoid unsupported flags with clang
    - powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y
    - mm/page_alloc.c: free order-0 pages through PCP in page_frag_free()
    - mm/page_alloc.c: use a single function to free page
    - mm/page_alloc.c: deduplicate __memblock_free_early() and memblock_free()
    - infiniband: bnxt_re: qplib: Check the return value of send_message
    - infiniband/qedr: Potential null ptr dereference of qp
    - firmware: arm_sdei: fix wrong of_node_put() in init function
    - firmware: arm_sdei: Fix DT platform device creation
    - ata: ahci: mvebu: do Armada 38x configuration only on relevant SoCs
    - net/smc: don't wait for send buffer space when data was already sent
    - mm/hotplug: invalid PFNs from pfn_to_online_page()
    - ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI
    - geneve: change NET_UDP_TUNNEL dependency to select
    - mmc: core: align max segment size with logical block size
    - net: hns3: fix PFC not setting problem for DCB module
    - net: hns3: fix an issue for hclgevf_ae_get_hdev
    - net: hns3: fix an issue for hns3_update_new_int_gl
    - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
    - RDMA/hns: Bugfix for the scene without receiver queue
    - RDMA/hns: Fix the state of rereg mr
    - thunderbolt: Power cycle the router if NVM authentication fails
    - tcp: exit if nothing to retransmit on RTO timeout
  * Bionic update: upstream stable patchset 2019-12-03 (LP: #1854975)
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - sfc: Only cancel the PPS workqueue if it exists
    - net/mlx5e: Fix set vf link state error flow
    - net/mlxfw: Verify FSM error code translation doesn't exceed array size
    - net/sched: act_pedit: fix WARN() in the traffic path
    - vhost/vsock: split packets to send using multiple buffers
    - gpio: max77620: Fixup debounce delays
    - tools: gpio: Correctly add make dependencies for gpio_utils
    - nbd:fix memory leak in nbd_get_socket()
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - drm/i915/userptr: Try to acquire the page lock around set_page_dirty()
    - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
    - mwifiex: Fix NL80211_TX_POWER_LIMITED
    - ALSA: isight: fix leak of reference to firewire unit in error path of .probe
      callback
    - printk: fix integer overflow in setup_log_buf()
    - gfs2: Fix marking bitmaps non-full
    - pty: fix compat ioctls
    - synclink_gt(): fix compat_ioctl()
    - powerpc: Fix signedness bug in update_flash_db()
    - powerpc/boot: Disable vector instructions
    - powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field
    - EDAC, thunderx: Fix memory leak in thunderx_l2c_threaded_isr()
    - brcmsmac: AP mode: update beacon when TIM changes
    - ath10k: allocate small size dma memory in ath10k_pci_diag_write_mem
    - skd: fixup usage of legacy IO API
    - cdrom: don't attempt to fiddle with cdo->capability
    - spi: sh-msiof: fix deferred probing
    - mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail
    - btrfs: handle error of get_old_root
    - gsmi: Fix bug in append_to_eventlog sysfs handler
    - misc: mic: fix a DMA pool free failure
    - w1: IAD Register is yet readable trough iad sys file. Fix snprintf (%u for
      unsigned, count for max size).
    - m68k: fix command-line parsing when passed from u-boot
    - RDMA/bnxt_re: Fix qp async event reporting
    - pinctrl: sunxi: Fix a memory leak in 'sunxi_pinctrl_build_state()'
    - pwm: lpss: Only set update bit if we are actually changing the settings
    - amiflop: clean up on errors during setup
    - qed: Align local and global PTT to propagate through the APIs.
    - scsi: ips: fix missing break in switch
    - KVM: nVMX: reset cache/shadows when switching loaded VMCS
    - KVM/x86: Fix invvpid and invept register operand size in 64-bit mode
    - scsi: isci: Use proper enumerated type in atapi_d2h_reg_frame_handler
    - scsi: isci: Change sci_controller_start_task's return type to sci_status
    - scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param
    - crypto: ccree - avoid implicit enum conversion
    - nvmet-fcloop: suppress a compiler warning
    - clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk
    - clk: at91: audio-pll: fix audio pmc type
    - ASoC: tegra_sgtl5000: fix device_node refcounting
    - scsi: dc395x: fix dma API usage in srb_done
    - scsi: dc395x: fix DMA API usage in sg_update_list
    - net: dsa: mv88e6xxx: Fix 88E6141/6341 2500mbps SERDES speed
    - net: fix warning in af_unix
    - xfs: fix use-after-free race in xfs_buf_rele
    - kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad
      stack
    - PM / Domains: Deal with multiple states but no governor in genpd
    - ALSA: i2c/cs8427: Fix int to char conversion
    - macintosh/windfarm_smu_sat: Fix debug output
    - PCI: vmd: Detach resources after stopping root bus
    - USB: misc: appledisplay: fix backlight update_status return code
    - usbip: tools: fix atoi() on non-null terminated string
    - dm raid: avoid bitmap with raid4/5/6 journal device
    - SUNRPC: Fix a compile warning for cmpxchg64()
    - sunrpc: safely reallow resvport min/max inversion
    - atm: zatm: Fix empty body Clang warnings
    - s390/perf: Return error when debug_register fails
    - spi: omap2-mcspi: Set FIFO DMA trigger level to word length
    - sparc: Fix parport build warnings.
    - powerpc/pseries: Export raw per-CPU VPA data via debugfs
    - ceph: fix dentry leak in ceph_readdir_prepopulate
    - rtc: s35390a: Change buf's type to u8 in s35390a_init
    - f2fs: fix to spread clear_cold_data()
    - mISDN: Fix type of switch control variable in ctrl_teimanager
    - qlcnic: fix a return in qlcnic_dcb_get_capability()
    - net: ethernet: ti: cpsw: unsync mcast entries while switch promisc mode
    - mfd: arizona: Correct calling of runtime_put_sync
    - mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values
    - mfd: intel_soc_pmic_bxtwc: Chain power button IRQs as well
    - mfd: max8997: Enale irq-wakeup unconditionally
    - selftests/ftrace: Fix to test kprobe $comm arg only if available
    - selftests: watchdog: fix message when /dev/watchdog open fails
    - selftests: watchdog: Fix error message.
    - thermal: rcar_thermal: Prevent hardware access during system suspend
    - bpf: devmap: fix wrong interface selection in notifier_call
    - powerpc/process: Fix flush_all_to_thread for SPE
    - sparc64: Rework xchg() definition to avoid warnings.
    - arm64: lib: use C string functions with KASAN enabled
    - fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in
      dlm_print_one_mle()
    - mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock
    - macsec: update operstate when lower device changes
    - macsec: let the administrator set UP state even if lowerdev is down
    - block: fix the DISCARD request merge
    - i2c: uniphier-f: make driver robust against concurrency
    - i2c: uniphier-f: fix occasional timeout error
    - i2c: uniphier-f: fix race condition when IRQ is cleared
    - um: Make line/tty semantics use true write IRQ
    - vfs: avoid problematic remapping requests into partial EOF block
    - powerpc/xmon: Relax frame size for clang
    - selftests/powerpc/signal: Fix out-of-tree build
    - selftests/powerpc/switch_endian: Fix out-of-tree build
    - selftests/powerpc/cache_shape: Fix out-of-tree build
    - linux/bitmap.h: handle constant zero-size bitmaps correctly
    - linux/bitmap.h: fix type of nbits in bitmap_shift_right()
    - hfsplus: fix BUG on bnode parent update
    - hfs: fix BUG on bnode parent update
    - hfsplus: prevent btree data loss on ENOSPC
    - hfs: prevent btree data loss on ENOSPC
    - hfsplus: fix return value of hfsplus_get_block()
    - hfs: fix return value of hfs_get_block()
    - hfsplus: update timestamps on truncate()
    - hfs: update timestamp on truncate()
    - fs/hfs/extent.c: fix array out of bounds read of array extent
    - mm/memory_hotplug: make add_memory() take the device_hotplug_lock
    - igb: shorten maximum PHC timecounter update interval
    - ntb_netdev: fix sleep time mismatch
    - ntb: intel: fix return value for ndev_vec_mask()
    - arm64: makefile fix build of .i file in external module case
    - ocfs2: don't put and assigning null to bh allocated outside
    - ocfs2: fix clusters leak in ocfs2_defrag_extent()
    - net: do not abort bulk send on BQL status
    - sched/topology: Fix off by one bug
    - sched/fair: Don't increase sd->balance_interval on newidle balance
    - openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS
    - clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock
    - audit: print empty EXECVE args
    - btrfs: avoid link error with CONFIG_NO_AUTO_INLINE
    - wil6210: fix locking in wmi_call
    - wlcore: Fix the return value in case of error in
      'wlcore_vendor_cmd_smart_config_start()'
    - rtl8xxxu: Fix missing break in switch
    - brcmsmac: never log "tid x is not agg'able" by default
    - wireless: airo: potential buffer overflow in sprintf()
    - rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information
    - net: dsa: bcm_sf2: Turn on PHY to allow successful registration
    - scsi: mpt3sas: Fix Sync cache command failure during driver unload
    - scsi: mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices
    - scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11
    - scsi: megaraid_sas: Fix msleep granularity
    - scsi: megaraid_sas: Fix goto labels in error handling
    - scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces
    - scsi: lpfc: Correct loss of fc4 type on remote port address change
    - dlm: fix invalid free
    - dlm: don't leak kernel pointer to userspace
    - vrf: mark skb for multicast or link-local as enslaved to VRF
    - ACPICA: Use %d for signed int print formatting instead of %u
    - net: bcmgenet: return correct value 'ret' from bcmgenet_power_down
    - of: unittest: allow base devicetree to have symbol metadata
    - cfg80211: Prevent regulatory restore during STA disconnect in concurrent
      interfaces
    - pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues
    - pinctrl: lpc18xx: Use define directive for PIN_CONFIG_GPIO_PIN_INT
    - pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD
    - PCI: keystone: Use quirk to limit MRRS for K2G
    - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
    - i2c: uniphier-f: fix timeout error after reading 8 bytes
    - mm/memory_hotplug: Do not unlock when fails to take the device_hotplug_lock
    - ipv6: Fix handling of LLA with VRF and sockets bound to VRF
    - cfg80211: call disconnect_wk when AP stops
    - Bluetooth: Fix invalid-free in bcsp_close()
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
    - ath9k_hw: fix uninitialized variable data
    - md/raid10: prevent access of uninitialized resync_pages offset
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span()
    - net: phy: dp83867: fix speed 10 in sgmii mode
    - net: phy: dp83867: increase SGMII autoneg timer duration
    - cpufreq: Skip cpufreq resume if it's not suspended
    - ocfs2: remove ocfs2_is_o2cb_active()
    - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary
    - ARC: perf: Accommodate big-endian CPU
    - x86/insn: Fix awk regexp warnings
    - x86/speculation: Fix incorrect MDS/TAA mitigation status
    - x86/speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - nfc: port100: handle command failure cleanly
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - virtio_ring: fix return code on DMA mapping fails
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - x86/hyperv: mark hyperv_init as __init function
    - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel
    - net/mlx4_en: Fix wrong limitation for number of TX rings
    - net/mlx5: Fix auto group size calculation
    - printk: lock/unlock console only for new logbuf entries
    - powerpc/boot: Fix opal console in boot wrapper
    - mmc: mediatek: fill the actual clock for mmc debugfs
    - btrfs: defrag: use btrfs_mod_outstanding_extents in cluster_pages_for_defrag
    - nvme-pci: fix hot removal during error handling
    - PCI: mediatek: Fixup MSI enablement logic by enabling MSI before clocks
    - swiotlb: do not panic on mapping failures
    - powerpc/mm/radix: Fix off-by-one in split mapping logic
    - powerpc/mm/radix: Fix overuse of small pages in splitting logic
    - powerpc/mm/radix: Fix small page at boundary when splitting
    - tools: bpftool: fix completion for "bpftool map update"
    - ceph: only allow punch hole mode in fallocate
    - RISC-V: Avoid corrupting the upper 32-bit of phys_addr_t in ioremap
    - f2fs: spread f2fs_set_inode_flags()
    - net: socionext: Stop PHY before resetting netsec
    - tools/testing/selftests/vm/gup_benchmark.c: fix 'write' flag usage
    - mm: thp: fix MADV_DONTNEED vs migrate_misplaced_transhuge_page race
      condition
    - ipv4/igmp: fix v1/v2 switchback timeout based on rfc3376, 8.12
    - mm/gup_benchmark.c: prevent integer overflow in ioctl
    - lib/bitmap.c: fix remaining space computation in bitmap_print_to_pagebuf
    - kernel/panic.c: do not append newline to the stack protector panic string
    - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
    - fm10k: ensure completer aborts are marked as non-fatal after a resume
    - irq/matrix: Fix memory overallocation
    - nvme-pci: fix conflicting p2p resource adds
    - mm: handle no memcg case in memcg_kmem_charge() properly
    - ocfs2: without quota support, avoid calling quota recovery
    - soc: bcm: brcmstb: Fix re-entry point with a THUMB2_KERNEL
    - media: ov13858: Check for possible null pointer
    - wil6210: fix debugfs memory access alignment
    - scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point
    - usb: typec: tcpm: charge current handling for sink during hard reset
    - clk: tegra20: Turn EMC clock gate into divider
    - of: unittest: initialize args before calling of_*parse_*()
    - tools: bpftool: pass an argument to silence open_obj_pinned()
    - nvme-pci: fix surprise removal
    - mm/page_io.c: do not free shared swap slots
    - PM / devfreq: Fix kernel oops on governor module load
  * Miscellaneous Ubuntu changes
    - update dkms package versions

  [ Ubuntu: 4.15.0-76.86 ]

  * bionic/linux: 4.15.0-76.86 -proposed tracker (LP: #1860123)
  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - [Packaging] Add systemd service to load intel_sgx
  * [Regression] Bionic kernel 4.15.0-71.80 can not boot on ThunderX
    (LP: #1853326) // Bionic kernel panic on Cavium ThunderX CN88XX
    (LP: #1853485) // Cavium ThunderX CN88XX crashes on boot (LP: #1857074)
    - arm64: Check for errata before evaluating cpu features
    - arm64: add sentinel to kpti_safe_list

Date: Tue, 11 Feb 2020 17:22:42 +0800
Changed-By: Chia-Lin Kao (AceLan) <acelan.kao at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-033.buildd>

-------------- next part --------------
Format: 1.8
Date: Tue, 11 Feb 2020 17:22:42 +0800
Source: linux-oem
Binary: linux-oem-headers-4.15.0-1072 linux-oem-tools-4.15.0-1072 linux-image-unsigned-4.15.0-1072-oem linux-modules-4.15.0-1072-oem linux-headers-4.15.0-1072-oem linux-image-unsigned-4.15.0-1072-oem-dbgsym linux-tools-4.15.0-1072-oem linux-udebs-oem linux-buildinfo-4.15.0-1072-oem kernel-image-4.15.0-1072-oem-di fat-modules-4.15.0-1072-oem-di fb-modules-4.15.0-1072-oem-di firewire-core-modules-4.15.0-1072-oem-di floppy-modules-4.15.0-1072-oem-di fs-core-modules-4.15.0-1072-oem-di fs-secondary-modules-4.15.0-1072-oem-di input-modules-4.15.0-1072-oem-di irda-modules-4.15.0-1072-oem-di md-modules-4.15.0-1072-oem-di nic-modules-4.15.0-1072-oem-di nic-pcmcia-modules-4.15.0-1072-oem-di nic-usb-modules-4.15.0-1072-oem-di nic-shared-modules-4.15.0-1072-oem-di parport-modules-4.15.0-1072-oem-di pata-modules-4.15.0-1072-oem-di pcmcia-modules-4.15.0-1072-oem-di pcmcia-storage-modules-4.15.0-1072-oem-di plip-modules-4.15.0-1072-oem-di ppp-modules-4.15.0-1072-oem-di
 sata-modules-4.15.0-1072-oem-di scsi-modules-4.15.0-1072-oem-di serial-modules-4.15.0-1072-oem-di storage-core-modules-4.15.0-1072-oem-di usb-modules-4.15.0-1072-oem-di nfs-modules-4.15.0-1072-oem-di block-modules-4.15.0-1072-oem-di message-modules-4.15.0-1072-oem-di crypto-modules-4.15.0-1072-oem-di virtio-modules-4.15.0-1072-oem-di mouse-modules-4.15.0-1072-oem-di vlan-modules-4.15.0-1072-oem-di ipmi-modules-4.15.0-1072-oem-di
 multipath-modules-4.15.0-1072-oem-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-1072.82
Distribution: bionic
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-033.buildd>
Changed-By: Chia-Lin Kao (AceLan) <acelan.kao at canonical.com>
Description:
 block-modules-4.15.0-1072-oem-di - Block storage devices (udeb)
 crypto-modules-4.15.0-1072-oem-di - crypto modules (udeb)
 fat-modules-4.15.0-1072-oem-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-1072-oem-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-1072-oem-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-4.15.0-1072-oem-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-1072-oem-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-1072-oem-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-1072-oem-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-1072-oem-di - ipmi modules (udeb)
 irda-modules-4.15.0-1072-oem-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-1072-oem-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-1072-oem - Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP
 linux-headers-4.15.0-1072-oem - Linux kernel headers for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1072-oem - Linux kernel image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1072-oem-dbgsym - Linux kernel debug image for version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1072-oem - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-oem-headers-4.15.0-1072 - Header files related to Linux kernel version 4.15.0
 linux-oem-tools-4.15.0-1072 - Linux kernel version specific tools for version 4.15.0-1072
 linux-tools-4.15.0-1072-oem - Linux kernel version specific tools for version 4.15.0-1072
 linux-udebs-oem - Metapackage depending on kernel udebs (udeb)
 md-modules-4.15.0-1072-oem-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-4.15.0-1072-oem-di - Fusion and i2o storage modules (udeb)
 mouse-modules-4.15.0-1072-oem-di - Mouse support (udeb)
 multipath-modules-4.15.0-1072-oem-di - DM-Multipath support (udeb)
 nfs-modules-4.15.0-1072-oem-di - NFS filesystem drivers (udeb)
 nic-modules-4.15.0-1072-oem-di - Network interface support (udeb)
 nic-pcmcia-modules-4.15.0-1072-oem-di - PCMCIA network interface support (udeb)
 nic-shared-modules-4.15.0-1072-oem-di - nic shared modules (udeb)
 nic-usb-modules-4.15.0-1072-oem-di - USB network interface support (udeb)
 parport-modules-4.15.0-1072-oem-di - Parallel port support (udeb)
 pata-modules-4.15.0-1072-oem-di - PATA support modules (udeb)
 pcmcia-modules-4.15.0-1072-oem-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-4.15.0-1072-oem-di - PCMCIA storage support (udeb)
 plip-modules-4.15.0-1072-oem-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-4.15.0-1072-oem-di - PPP (serial port) networking support (udeb)
 sata-modules-4.15.0-1072-oem-di - SATA storage support (udeb)
 scsi-modules-4.15.0-1072-oem-di - SCSI storage support (udeb)
 serial-modules-4.15.0-1072-oem-di - Serial port support (udeb)
 storage-core-modules-4.15.0-1072-oem-di - Core storage support (udeb)
 usb-modules-4.15.0-1072-oem-di - Core USB support (udeb)
 virtio-modules-4.15.0-1072-oem-di - VirtIO Modules (udeb)
 vlan-modules-4.15.0-1072-oem-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1809704 1825778 1844245 1846148 1848739 1850540 1853326 1853375 1853485 1853937 1853989 1853990 1853992 1853995 1853997 1854401 1854842 1854975 1855312 1855409 1855787 1855952 1855999 1856603 1857074 1857158 1857496 1857541 1858761 1858988 1859249 1859561 1859712 1860123 1860523 1860602 1861165 1862013 1862313 1862567
Changes:
 linux-oem (4.15.0-1072.82) bionic; urgency=medium
 .
   * bionic/linux-oem: 4.15.0-1072.82 -proposed tracker (LP: #1862013)
 .
   * [SRU][B/OEM-B] Fix multitouch support on some devices (LP: #1862567)
     - HID: core: move the dynamic quirks handling in core
     - HID: quirks: move the list of special devices into a quirk
     - HID: core: move the list of ignored devices in hid-quirks.c
     - HID: core: remove the absolute need of hid_have_special_driver[]
 .
   * Support Headset Mic on HP cPC (LP: #1862313)
     - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
 .
   [ Ubuntu: 4.15.0-87.87 ]
 .
   * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
   * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
     - scsi: lpfc: Fix discovery failures when target device connectivity bounces
     - scsi: mpt3sas: Fix clear pending bit in ioctl status
     - scsi: lpfc: Fix locking on mailbox command completion
     - Input: atmel_mxt_ts - disable IRQ across suspend
     - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
     - scsi: target: compare full CHAP_A Algorithm strings
     - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
     - scsi: csiostor: Don't enable IRQs too early
     - powerpc/pseries: Mark accumulate_stolen_time() as notrace
     - powerpc/pseries: Don't fail hash page table insert for bolted mapping
     - powerpc/tools: Don't quote $objdump in scripts
     - dma-debug: add a schedule point in debug_dma_dump_mappings()
     - clocksource/drivers/asm9260: Add a check for of_clk_get
     - powerpc/security/book3s64: Report L1TF status in sysfs
     - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
     - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
     - jbd2: Fix statistics for the number of logged blocks
     - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
     - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
     - f2fs: fix to update dir's i_pino during cross_rename
     - clk: qcom: Allow constant ratio freq tables for rcg
     - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
     - irqchip: ingenic: Error out if IRQ domain creation failed
     - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
     - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
     - scsi: ufs: fix potential bug which ends in system hang
     - powerpc/pseries/cmm: Implement release() function for sysfs device
     - powerpc/security: Fix wrong message when RFI Flush is disable
     - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
     - clk: pxa: fix one of the pxa RTC clocks
     - bcache: at least try to shrink 1 node in bch_mca_scan()
     - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
     - libnvdimm/btt: fix variable 'rc' set but not used
     - HID: Improve Windows Precision Touchpad detection.
     - scsi: pm80xx: Fix for SATA device discovery
     - scsi: ufs: Fix error handing during hibern8 enter
     - scsi: scsi_debug: num_tgts must be >= 0
     - scsi: NCR5380: Add disconnect_mask module parameter
     - scsi: iscsi: Don't send data to unbound connection
     - scsi: target: iscsi: Wait for all commands to finish before freeing a
       session
     - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
     - apparmor: fix unsigned len comparison with less than zero
     - scripts/kallsyms: fix definitely-lost memory leak
     - cdrom: respect device capabilities during opening action
     - perf script: Fix brstackinsn for AUXTRACE
     - perf regs: Make perf_reg_name() return "unknown" instead of NULL
     - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
     - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
     - s390/cpum_sf: Check for SDBT and SDB consistency
     - ocfs2: fix passing zero to 'PTR_ERR' warning
     - kernel: sysctl: make drop_caches write-only
     - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
     - x86/mce: Fix possibly incorrect severity calculation on AMD
     - net, sysctl: Fix compiler warning when only cBPF is present
     - netfilter: nf_queue: enqueue skbs with NULL dst
     - ALSA: hda - Downgrade error message for single-cmd fallback
     - bonding: fix active-backup transition after link failure
     - perf strbuf: Remove redundant va_end() in strbuf_addv()
     - Make filldir[64]() verify the directory entry filename is valid
     - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
     - netfilter: ebtables: compat: reject all padding in matches/watchers
     - 6pack,mkiss: fix possible deadlock
     - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
     - inetpeer: fix data-race in inet_putpeer / inet_putpeer
     - net: add a READ_ONCE() in skb_peek_tail()
     - net: icmp: fix data-race in cmp_global_allow()
     - hrtimer: Annotate lockless access to timer->state
     - spi: fsl: don't map irq during probe
     - tty/serial: atmel: fix out of range clock divider handling
     - pinctrl: baytrail: Really serialize all register accesses
     - net: ena: fix napi handler misbehavior when the napi budget is zero
     - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
     - ptp: fix the race between the release of ptp_clock and cdev
     - udp: fix integer overflow while computing available space in sk_rcvbuf
     - vhost/vsock: accept only packets with the right dst_cid
     - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
     - gtp: do not confirm neighbor when do pmtu update
     - net/dst: add new function skb_dst_update_pmtu_no_confirm
     - tunnel: do not confirm neighbor when do pmtu update
     - vti: do not confirm neighbor when do pmtu update
     - sit: do not confirm neighbor when do pmtu update
     - gtp: do not allow adding duplicate tid and ms_addr pdp context
     - tcp/dccp: fix possible race __inet_lookup_established()
     - tcp: do not send empty skb from tcp_write_xmit()
     - gtp: fix wrong condition in gtp_genl_dump_pdp()
     - gtp: fix an use-after-free in ipv4_pdp_find()
     - gtp: avoid zero size hashtable
     - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
     - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
     - clocksource/drivers/timer-of: Use unique device name instead of timer
     - ext4: iomap that extends beyond EOF should be marked dirty
     - clk: clk-gpio: propagate rate change to parent
     - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
     - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
       transport device
     - watchdog: Fix the race between the release of watchdog_core_data and cdev
     - powerpc: Don't add -mabi= flags when building with Clang
     - tcp: Fix highest_sack and highest_sack_seq
     - nvme_fc: add module to ops template to allow module references
     - iio: adc: max9611: Fix too short conversion time delay
     - PM / devfreq: Don't fail devfreq_dev_release if not in list
     - RDMA/cma: add missed unregister_pernet_subsys in init failure
     - rxe: correctly calculate iCRC for unaligned payloads
     - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
     - scsi: qla2xxx: Don't call qlt_async_event twice
     - scsi: iscsi: qla4xxx: fix double free in probe
     - scsi: libsas: stop discovering if oob mode is disconnected
     - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
     - usb: gadget: fix wrong endpoint desc
     - net: make socket read/write_iter() honor IOCB_NOWAIT
     - md: raid1: check rdev before reference in raid1_sync_request func
     - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
     - s390/cpum_sf: Avoid SBD overflow condition in irq handler
     - IB/mlx4: Follow mirror sequence of device add during device removal
     - xen-blkback: prevent premature module unload
     - xen/balloon: fix ballooned page accounting without hotplug enabled
     - xfs: fix mount failure crash on invalid iclog memory access
     - taskstats: fix data-race
     - drm: limit to INT_MAX in create_blob ioctl
     - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
     - drm/sun4i: hdmi: Remove duplicate cleanup calls
     - MIPS: Avoid VDSO ABI breakage due to global register variable
     - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
     - media: cec: CEC 2.0-only bcast messages were ignored
     - media: cec: avoid decrementing transmit_queue_sz if it is 0
     - mm/zsmalloc.c: fix the migrated zspage statistics.
     - memcg: account security cred as well to kmemcg
     - pstore/ram: Write new dumps to start of recycled zones
     - locks: print unsigned ino in /proc/locks
     - dmaengine: Fix access to uninitialized dma_slave_caps
     - compat_ioctl: block: handle Persistent Reservations
     - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
     - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
     - ata: ahci_brcm: Allow optional reset controller to be used
     - ata: ahci_brcm: Fix AHCI resources management
     - gpiolib: fix up emulated open drain outputs
     - tracing: Fix lock inversion in trace_event_enable_tgid_record()
     - tracing: Have the histogram compare functions convert to u64 first
     - ALSA: cs4236: fix error return comparison of an unsigned integer
     - ALSA: firewire-motu: Correct a typo in the clock proc string
     - exit: panic before exit_mm() on global init exit
     - ftrace: Avoid potential division by zero in function profiler
     - PM / devfreq: Check NULL governor in available_governors_show
     - nfsd4: fix up replay_matches_cache()
     - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
     - xfs: don't check for AG deadlock for realtime files in bunmapi
     - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
       table
     - Bluetooth: btusb: fix PM leak in error case of setup
     - Bluetooth: delete a stray unlock
     - Bluetooth: Fix memory leak in hci_connect_le_scan
     - media: flexcop-usb: ensure -EIO is returned on error condition
     - regulator: ab8500: Remove AB8505 USB regulator
     - media: usb: fix memory leak in af9005_identify_state
     - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
     - tty: serial: msm_serial: Fix lockup for sysrq and oops
     - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
     - scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails
     - drm/mst: Fix MST sideband up-reply failure handling
     - powerpc/pseries/hvconsole: Fix stack overread via udbg
     - selftests: rtnetlink: add addresses with fixed life time
     - rxrpc: Fix possible NULL pointer access in ICMP handling
     - ath9k_htc: Modify byte order for an error message
     - ath9k_htc: Discard undersized packets
     - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
       warning
     - net: add annotations on hh->hh_len lockless accesses
     - s390/smp: fix physical to logical CPU map for SMT
     - xen/blkback: Avoid unmapping unmapped grant pages
     - perf/x86/intel/bts: Fix the use of page_private()
     - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
     - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
     - PM / devfreq: Fix devfreq_notifier_call returning errno
     - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
     - afs: Fix afs_find_server lookups for ipv4 peers
     - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
     - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
     - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
     - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
     - media: cec: check 'transmit_in_progress', not 'transmitting'
     - HID: i2c-hid: Reset ALPS touchpads on resume
     - bdev: Factor out bdev revalidation into a common helper
     - bdev: Refresh bdev size for disks without partitioning
     - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
     - net: core: limit nested device depth
     - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
   * Bionic update: upstream stable patchset 2020-01-14 (LP: #1859712)
     - af_packet: set defaule value for tmo
     - fjes: fix missed check in fjes_acpi_add
     - mod_devicetable: fix PHY module format
     - net: dst: Force 4-byte alignment of dst_metrics
     - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
     - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
       nci_uart_tty_receive()
     - net: qlogic: Fix error paths in ql_alloc_large_buffers()
     - net: usb: lan78xx: Fix suspend/resume PHY register access error
     - qede: Fix multicast mac configuration
     - sctp: fully initialize v4 addr in some functions
     - btrfs: don't double lock the subvol_sem for rename exchange
     - btrfs: do not call synchronize_srcu() in inode_tree_del
     - btrfs: skip log replay on orphaned roots
     - btrfs: do not leak reloc root if we fail to read the fs root
     - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
     - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
       issues
     - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
     - ALSA: hda/ca0132 - Keep power on during processing DSP response
     - ALSA: hda/ca0132 - Avoid endless loop
     - drm: mst: Fix query_payload ack reply struct
     - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
     - iio: light: bh1750: Resolve compiler warning and make code more readable
     - spi: Add call to spi_slave_abort() function when spidev driver is released
     - staging: rtl8192u: fix multiple memory leaks on error path
     - staging: rtl8188eu: fix possible null dereference
     - rtlwifi: prevent memory leak in rtl_usb_probe
     - libertas: fix a potential NULL pointer dereference
     - IB/iser: bound protection_sg size by data_sg size
     - media: am437x-vpfe: Setting STD to current value is not an error
     - media: i2c: ov2659: fix s_stream return value
     - media: ov6650: Fix crop rectangle alignment not passed back
     - media: i2c: ov2659: Fix missing 720p register config
     - media: ov6650: Fix stored frame format not in sync with hardware
     - media: ov6650: Fix stored crop rectangle not in sync with hardware
     - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
     - media: venus: core: Fix msm8996 frequency table
     - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
     - pinctrl: devicetree: Avoid taking direct reference to device name string
     - selftests/bpf: Correct path to include msg + path
     - usb: renesas_usbhs: add suspend event support in gadget mode
     - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
     - regulator: max8907: Fix the usage of uninitialized variable in
       max8907_regulator_probe()
     - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
     - media: cec-funcs.h: add status_req checks
     - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
     - samples: pktgen: fix proc_cmd command result check logic
     - block: Fix writeback throttling W=1 compiler warnings
     - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
     - media: cx88: Fix some error handling path in 'cx8800_initdev()'
     - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
     - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
     - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
       number
     - media: ti-vpe: vpe: Make sure YUYV is set as default format
     - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
     - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
     - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
     - extcon: sm5502: Reset registers during initialization
     - x86/mm: Use the correct function type for native_set_fixmap()
     - drm/bridge: dw-hdmi: Restore audio when setting a mode
     - perf test: Report failure for mmap events
     - perf report: Add warning when libunwind not compiled in
     - usb: usbfs: Suppress problematic bind and unbind uevents.
     - iio: adc: max1027: Reset the device at probe time
     - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
     - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
     - x86/mce: Lower throttling MCE messages' priority to warning
     - drm/gma500: fix memory disclosures due to uninitialized bytes
     - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
     - x86/ioapic: Prevent inconsistent state when moving an interrupt
     - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
     - net: phy: dp83867: enable robust auto-mdix
     - RDMA/qedr: Fix memory leak in user qp and mr
     - gpu: host1x: Allocate gather copy for host1x
     - net: dsa: LAN9303: select REGMAP when LAN9303 enable
     - phy: qcom-usb-hs: Fix extcon double register after power cycle
     - s390/time: ensure get_clock_monotonic() returns monotonic values
     - s390/mm: add mm_pxd_folded() checks to pxd_free()
     - libata: Ensure ata_port probe has completed before detach
     - loop: fix no-unmap write-zeroes request behavior
     - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
     - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
     - Bluetooth: Fix advertising duplicated flags
     - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
     - ixgbe: protect TX timestamping from API misuse
     - media: rcar_drif: fix a memory disclosure
     - media: v4l2-core: fix touch support in v4l_g_fmt
     - rfkill: allocate static minor
     - bnx2x: Fix PF-VF communication over multi-cos queues.
     - spi: img-spfi: fix potential double release
     - ALSA: timer: Limit max amount of slave instances
     - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
     - perf probe: Fix to find range-only function instance
     - perf probe: Fix to list probe event with correct line number
     - perf probe: Walk function lines in lexical blocks
     - perf probe: Fix to probe an inline function which has no entry pc
     - perf probe: Fix to show ranges of variables in functions without entry_pc
     - perf probe: Fix to show inlined function callsite without entry_pc
     - libsubcmd: Use -O0 with DEBUG=1
     - perf probe: Fix to probe a function which has no entry pc
     - drm/amdgpu: fix potential double drop fence reference
     - perf parse: If pmu configuration fails free terms
     - perf probe: Skip overlapped location on searching variables
     - perf probe: Return a better scope DIE if there is no best scope
     - perf probe: Fix to show calling lines of inlined functions
     - perf probe: Skip end-of-sequence and non statement lines
     - perf probe: Filter out instances except for inlined subroutine and
       subprogram
     - ath10k: fix get invalid tx rate for Mesh metric
     - fsi: core: Fix small accesses and unaligned offsets via sysfs
     - media: pvrusb2: Fix oops on tear-down when radio support is not present
     - media: si470x-i2c: add missed operations in remove
     - EDAC/ghes: Fix grain calculation
     - spi: pxa2xx: Add missed security checks
     - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
     - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
     - s390/disassembler: don't hide instruction addresses
     - parport: load lowlevel driver if ports not found
     - cpufreq: Register drivers only after CPU devices have been registered
     - x86/crash: Add a forward declaration of struct kimage
     - iwlwifi: mvm: fix unaligned read of rx_pkt_status
     - spi: tegra20-slink: add missed clk_unprepare
     - crypto: virtio - deal with unsupported input sizes
     - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
     - btrfs: don't prematurely free work in end_workqueue_fn()
     - btrfs: don't prematurely free work in run_ordered_work()
     - spi: st-ssc4: add missed pm_runtime_disable
     - x86/insn: Add some Intel instructions to the opcode map
     - iwlwifi: check kasprintf() return value
     - fbtft: Make sure string is NULL terminated
     - crypto: sun4i-ss - Fix 64-bit size_t warnings
     - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
     - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
     - crypto: vmx - Avoid weird build failures
     - libtraceevent: Fix memory leakage in copy_filter_type
     - mips: fix build when "48 bits virtual memory" is enabled
     - net: phy: initialise phydev speed and duplex sanely
     - btrfs: don't prematurely free work in reada_start_machine_worker()
     - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
     - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
     - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
     - usb: xhci: Fix build warning seen with CONFIG_PM=n
     - s390/ftrace: fix endless recursion in function_graph tracer
     - btrfs: return error pointer from alloc_test_extent_buffer
     - btrfs: abort transaction after failed inode updates in create_subvol
     - usbip: Fix receive error in vhci-hcd when using scatter-gather
     - usbip: Fix error path of vhci_recv_ret_submit()
     - USB: EHCI: Do not return -EPIPE when hub is disconnected
     - intel_th: pci: Add Comet Lake PCH-V support
     - intel_th: pci: Add Elkhart Lake SOC support
     - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
     - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
     - ext4: fix ext4_empty_dir() for directories with holes
     - ext4: check for directory entries too close to block end
     - ext4: unlock on error in ext4_expand_extra_isize()
     - KVM: arm64: Ensure 'params' is initialised when looking up sys register
     - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
     - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
     - powerpc/irq: fix stack overflow verification
     - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
       support"
     - mmc: sdhci: Update the tuning failed messages to pr_debug level
     - mmc: sdhci-of-esdhc: fix P2020 errata handling
     - nbd: fix shutdown and recv work deadlock v2
     - perf probe: Fix to show function entry line as probe-able
     - btrfs: send: remove WARN_ON for readonly mount
     - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
     - drm/panel: Add missing drm_panel_init() in panel drivers
     - drm/amdkfd: fix a potential NULL pointer dereference (v2)
     - drm/drm_vblank: Change EINVAL by the correct errno
     - Bluetooth: Workaround directed advertising bug in Broadcom controllers
     - media: smiapp: Register sensor after enabling runtime PM on the device
     - md/bitmap: avoid race window between md_bitmap_resize and
       bitmap_file_clear_bit
     - net: hns3: add struct netdev_queue debug info for TX timeout
     - nvmem: imx-ocotp: reset error status on probe
     - perf jevents: Fix resource leak in process_mapfile() and main()
     - perf tools: Splice events onto evlist even on error
     - crypto: atmel - Fix authenc support when it is set to m
     - iio: dac: ad5446: Add support for new AD5600 DAC
     - bcache: fix static checker warning in bcache_device_free()
     - tun: fix data-race in gro_normal_list()
     - ASoC: wm2200: add missed operations in remove and probe failure
     - ASoC: wm5100: add missed pm_runtime_disable
     - net: ethernet: ti: ale: disable ale from stop()
     - net: ethernet: ti: ale: clean ale tbl on init and intf restart
     - cpufreq: Rename cpufreq_can_do_remote_dvfs()
     - cpufreq: Avoid leaving stale IRQ work items during CPU offline
     - mmc: sdhci: Add a quirk for broken command queuing
   * Bionic update: upstream stable patchset 2020-01-10 (LP: #1859249)
     - net: bridge: deny dev_set_mac_address() when unregistering
     - net: dsa: fix flow dissection on Tx path
     - net: ethernet: ti: cpsw: fix extra rx interrupt
     - net: thunderx: start phy before starting autonegotiation
     - openvswitch: support asymmetric conntrack
     - tcp: md5: fix potential overestimation of TCP option space
     - tipc: fix ordering of tipc module init and exit routine
     - tcp: fix rejected syncookies due to stale timestamps
     - tcp: tighten acceptance of ACKs not matching a child socket
     - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
     - inet: protect against too small mtu values.
     - nvme: host: core: fix precedence of ternary operator
     - Revert "regulator: Defer init completion for a while after late_initcall"
     - PCI/PM: Always return devices to D0 when thawing
     - PCI: Fix Intel ACS quirk UPDCR register address
     - PCI/MSI: Fix incorrect MSI-X masking on resume
     - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
     - xtensa: fix TLB sanity checker
     - rpmsg: glink: Set tail pointer to 0 at end of FIFO
     - rpmsg: glink: Fix reuse intents memory leak issue
     - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
     - rpmsg: glink: Put an extra reference during cleanup
     - rpmsg: glink: Fix rpmsg_register_device err handling
     - rpmsg: glink: Don't send pending rx_done during remove
     - rpmsg: glink: Free pending deferred work on remove
     - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
     - ARM: dts: s3c64xx: Fix init order of clock providers
     - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
     - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
     - dma-buf: Fix memory leak in sync_file_merge()
     - dm btree: increase rebalance threshold in __rebalance2()
     - scsi: iscsi: Fix a potential deadlock in the timeout handler
     - drm/radeon: fix r1xx/r2xx register checker for POT textures
     - xhci: fix USB3 device initiated resume race with roothub autosuspend
     - net: stmmac: use correct DMA buffer size in the RX descriptor
     - mqprio: Fix out-of-bounds access in mqprio_dump
   * fstrim on nvme / AMD CPU fails and produces kernel error messages
     (LP: #1856603)
     - nvme: Discard workaround for non-conformant devices
   * net selftest psock_fanout fails on xenial s390x due to incorrect queue
     lengths (LP: #1853375)
     - selftests/net: ignore background traffic in psock_fanout
   * multi-zone raid0 corruption (LP: #1850540)
     - md/raid0: avoid RAID0 data corruption due to layout confusion.
     - md: add feature flag MD_FEATURE_RAID0_LAYOUT
     - md/raid0: fix warning message for parameter default_layout
     - md/raid0: Fix an error message in raid0_make_request()
     - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
       migration
     - SAUCE: md/raid0: Use kernel specific layout
   * Dell AIO can't adjust brightness (LP: #1858761)
     - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
   * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
     [1b21:2142]  (LP: #1858988)
     - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
   * CVE-2019-5108
     - cfg80211/mac80211: make ieee80211_send_layer2_update a public function
     - mac80211: Do not send Layer 2 Update frame before authorization
   * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
     Lenovo E41-25/45 (LP: #1859561)
     - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
   * CVE-2019-20096
     - dccp: Fix memleak in __feat_register_sp
   * Fix misleading error message: Configuring the VNIC characteristics failed
     (LP: #1860523)
     - (upstream) s390/qeth: fix false reporting of VNIC CHAR config failure
   * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
     - SAUCE: USB: core: Make port power cycle a seperate helper function
     - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
   * [linux] Patch to prevent possible data corruption (LP: #1848739)
     - blk-mq: quiesce queue during switching io sched and updating nr_requests
     - blk-mq: move hctx lock/unlock into a helper
     - blk-mq: factor out a few helpers from __blk_mq_try_issue_directly
     - blk-mq: improve DM's blk-mq IO merging via blk_insert_cloned_request
       feedback
     - dm mpath: fix missing call of path selector type->end_io
     - blk-mq-sched: remove unused 'can_block' arg from blk_mq_sched_insert_request
     - blk-mq: don't dispatch request in blk_mq_request_direct_issue if queue is
       busy
     - blk-mq: introduce BLK_STS_DEV_RESOURCE
     - blk-mq: Rename blk_mq_request_direct_issue() into
       blk_mq_request_issue_directly()
     - blk-mq: don't queue more if we get a busy return
     - blk-mq: dequeue request one by one from sw queue if hctx is busy
     - blk-mq: issue directly if hw queue isn't busy in case of 'none'
     - blk-mq: fix corruption with direct issue
     - blk-mq: fail the request in case issue failure
     - blk-mq: punt failed direct issue to dispatch list
   * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
     (LP: #1853992)
     - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
   * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995)
     - scsi: hisi_sas: Assign NCQ tag for all NCQ commands
   * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host
     reset (LP: #1853997)
     - scsi: hisi_sas: Fix the conflict between device gone and host reset
   * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
     - scsi: hisi_sas: Check sas_port before using it
   * CVE-2019-18885
     - btrfs: refactor btrfs_find_device() take fs_devices as argument
     - btrfs: merge btrfs_find_device and find_device
   * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
     (LP: #1857541)
     - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
   * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
     (LP: #1857496)
     - ALSA: usb-audio: set the interface format after resume on Dell WD19
   * qede driver causes 100% CPU load (LP: #1855409)
     - qede: Handle infinite driver spinning for Tx timestamp.
   * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
     (LP: #1853989)
     - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver
     - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
   * [roce-1126]RDMA/hns: Fixs hw access invalid dma memory error (LP: #1853990)
     - RDMA/hns: Fixs hw access invalid dma memory error
   * [hns-1126] net: hns: add support for vlan TSO (LP: #1853937)
     - net: hns: add support for vlan TSO
   * mlx5_core reports hardware checksum error for padded packets on Mellanox
     NICs (LP: #1854842)
     - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
     - net/mlx5e: Rx, Fix checksum calculation for new hardware
   * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
     (LP: #1855999)
     - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
   * efivarfs test in ubuntu_kernel_selftest failed on the second run
     (LP: #1809704)
     - selftests: efivarfs: return Kselftest Skip code for skipped tests
     - selftests/efivarfs: clean up test files from test_create*()
   * CVE-2019-19082
     - drm/amd/display: prevent memory leak
   * CVE-2019-19078
     - ath10k: fix memory leak
   * Bionic update: upstream stable patchset 2019-12-20 (LP: #1857158)
     - rsi: release skb if rsi_prepare_beacon fails
     - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
     - usb: gadget: u_serial: add missing port entry locking
     - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
     - tty: serial: msm_serial: Fix flow control
     - serial: pl011: Fix DMA ->flush_buffer()
     - serial: serial_core: Perform NULL checks for break_ctl ops
     - serial: ifx6x60: add missed pm_runtime_disable
     - autofs: fix a leak in autofs_expire_indirect()
     - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN
     - iwlwifi: pcie: don't consider IV len in A-MSDU
     - exportfs_decode_fh(): negative pinned may become positive without the parent
       locked
     - audit_get_nd(): don't unlock parent too early
     - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
     - xfrm: release device reference for invalid state
     - Input: cyttsp4_core - fix use after free bug
     - sched/core: Avoid spurious lock dependencies
     - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
     - rsxx: add missed destroy_workqueue calls in remove
     - net: ep93xx_eth: fix mismatch of request_mem_region in remove
     - i2c: core: fix use after free in of_i2c_notify
     - serial: core: Allow processing sysrq at port unlock time
     - cxgb4vf: fix memleak in mac_hlist initialization
     - iwlwifi: mvm: synchronize TID queue removal
     - iwlwifi: mvm: Send non offchannel traffic via AP sta
     - ARM: 8813/1: Make aligned 2-byte getuser()/putuser() atomic on ARMv6+
     - net/mlx5: Release resource on error flow
     - clk: sunxi-ng: a64: Fix gate bit of DSI DPHY
     - dlm: fix possible call to kfree() for non-initialized pointer
     - extcon: max8997: Fix lack of path setting in USB device mode
     - net: ethernet: ti: cpts: correct debug for expired txq skb
     - rtc: s3c-rtc: Avoid using broken ALMYEAR register
     - i40e: don't restart nway if autoneg not supported
     - clk: rockchip: fix rk3188 sclk_smc gate data
     - clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering
     - ARM: dts: rockchip: Fix rk3288-rock2 vcc_flash name
     - dlm: fix missing idr_destroy for recover_idr
     - MIPS: SiByte: Enable ZONE_DMA32 for LittleSur
     - net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2
     - scsi: zfcp: drop default switch case which might paper over missing case
     - crypto: ecc - check for invalid values in the key verification test
     - crypto: bcm - fix normal/non key hash algorithm failure
     - pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues
     - Staging: iio: adt7316: Fix i2c data reading, set the data field
     - mm/vmstat.c: fix NUMA statistics updates
     - clk: rockchip: fix I2S1 clock gate register for rk3328
     - clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328
     - regulator: Fix return value of _set_load() stub
     - iomap: sub-block dio needs to zeroout beyond EOF
     - MIPS: OCTEON: octeon-platform: fix typing
     - net/smc: use after free fix in smc_wr_tx_put_slot()
     - math-emu/soft-fp.h: (_FP_ROUND_ZERO) cast 0 to void to fix warning
     - rtc: max8997: Fix the returned value in case of error in
       'max8997_rtc_read_alarm()'
     - rtc: dt-binding: abx80x: fix resistance scale
     - ARM: dts: exynos: Use Samsung SoC specific compatible for DWC2 module
     - media: pulse8-cec: return 0 when invalidating the logical address
     - media: cec: report Vendor ID after initialization
     - dmaengine: coh901318: Fix a double-lock bug
     - dmaengine: coh901318: Remove unused variable
     - dmaengine: dw-dmac: implement dma protection control setting
     - usb: dwc3: debugfs: Properly print/set link state for HS
     - usb: dwc3: don't log probe deferrals; but do log other error codes
     - ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
     - f2fs: fix count of seg_freed to make sec_freed correct
     - f2fs: change segment to section in f2fs_ioc_gc_range
     - ARM: dts: rockchip: Fix the PMU interrupt number for rv1108
     - ARM: dts: rockchip: Assign the proper GPIO clocks for rv1108
     - f2fs: fix to allow node segment for GC by ioctl path
     - sparc: Correct ctx->saw_frame_pointer logic.
     - dma-mapping: fix return type of dma_set_max_seg_size()
     - altera-stapl: check for a null key before strcasecmp'ing it
     - serial: imx: fix error handling in console_setup
     - i2c: imx: don't print error message on probe defer
     - lockd: fix decoding of TEST results
     - ASoC: rsnd: tidyup registering method for rsnd_kctrl_new()
     - ARM: dts: sun5i: a10s: Fix HDMI output DTC warning
     - ARM: dts: sun8i: v3s: Change pinctrl nodes to avoid warning
     - dlm: NULL check before kmem_cache_destroy is not needed
     - ARM: debug: enable UART1 for socfpga Cyclone5
     - nfsd: fix a warning in __cld_pipe_upcall()
     - ASoC: au8540: use 64-bit arithmetic instead of 32-bit
     - ARM: OMAP1/2: fix SoC name printing
     - arm64: dts: meson-gxl-libretech-cc: fix GPIO lines names
     - arm64: dts: meson-gxbb-nanopi-k2: fix GPIO lines names
     - arm64: dts: meson-gxbb-odroidc2: fix GPIO lines names
     - arm64: dts: meson-gxl-khadas-vim: fix GPIO lines names
     - net/x25: fix called/calling length calculation in x25_parse_address_block
     - net/x25: fix null_x25_address handling
     - ARM: dts: mmp2: fix the gpio interrupt cell number
     - ARM: dts: realview-pbx: Fix duplicate regulator nodes
     - tcp: fix off-by-one bug on aborting window-probing socket
     - tcp: fix SNMP under-estimation on failed retransmission
     - tcp: fix SNMP TCP timeout under-estimation
     - modpost: skip ELF local symbols during section mismatch check
     - kbuild: fix single target build for external module
     - mtd: fix mtd_oobavail() incoherent returned value
     - ARM: dts: pxa: clean up USB controller nodes
     - clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent
     - ARM: dts: realview: Fix some more duplicate regulator nodes
     - dlm: fix invalid cluster name warning
     - net/mlx4_core: Fix return codes of unsupported operations
     - pstore/ram: Avoid NULL deref in ftrace merging failure path
     - powerpc/math-emu: Update macros from GCC
     - clk: renesas: r8a77995: Correct parent clock of DU
     - MIPS: OCTEON: cvmx_pko_mem_debug8: use oldest forward compatible definition
     - nfsd: Return EPERM, not EACCES, in some SETATTR cases
     - media: stkwebcam: Bugfix for wrong return values
     - firmware: qcom: scm: fix compilation error when disabled
     - mlxsw: spectrum_router: Relax GRE decap matching check
     - IB/hfi1: Ignore LNI errors before DC8051 transitions to Polling state
     - IB/hfi1: Close VNIC sdma_progress sleep window
     - mlx4: Use snprintf instead of complicated strcpy
     - usb: mtu3: fix dbginfo in qmu_tx_zlp_error_handler
     - ARM: dts: sunxi: Fix PMU compatible strings
     - media: vimc: fix start stream when link is disabled
     - net: aquantia: fix RSS table and key sizes
     - sched/fair: Scale bandwidth quota and period without losing quota/period
       ratio precision
     - fuse: verify nlink
     - fuse: verify attributes
     - ALSA: pcm: oss: Avoid potential buffer overflows
     - ALSA: hda - Add mute led support for HP ProBook 645 G4
     - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
     - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
     - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
     - Input: goodix - add upside-down quirk for Teclast X89 tablet
     - coresight: etm4x: Fix input validation for sysfs.
     - Input: Fix memory leak in psxpad_spi_probe
     - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
     - CIFS: Fix SMB2 oplock break processing
     - tty: vt: keyboard: reject invalid keycodes
     - can: slcan: Fix use-after-free Read in slcan_open
     - kernfs: fix ino wrap-around detection
     - jbd2: Fix possible overflow in jbd2_log_space_left()
     - drm/i810: Prevent underflow in ioctl
     - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
     - KVM: x86: do not modify masked bits of shared MSRs
     - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
     - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
     - crypto: af_alg - cast ki_complete ternary op to int
     - crypto: ccp - fix uninitialized list head
     - crypto: ecdh - fix big endian bug in ECC library
     - crypto: user - fix memory leak in crypto_report
     - spi: atmel: Fix CS high support
     - RDMA/qib: Validate ->show()/store() callbacks before calling them
     - iomap: Fix pipe page leakage during splicing
     - thermal: Fix deadlock in thermal thermal_zone_device_check
     - binder: Handle start==NULL in binder_update_page_range()
     - ASoC: rsnd: fixup MIX kctrl registration
     - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
     - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
     - appletalk: Set error code if register_snap_client failed
     - usb: gadget: configfs: Fix missing spin_lock_init()
     - usb: gadget: pch_udc: fix use after free
     - scsi: qla2xxx: Fix driver unload hang
     - media: venus: remove invalid compat_ioctl32 handler
     - USB: uas: honor flag to avoid CAPACITY16
     - USB: uas: heed CAPACITY_HEURISTICS
     - USB: documentation: flags on usb-storage versus UAS
     - usb: Allow USB device to be warm reset in suspended state
     - staging: rtl8188eu: fix interface sanity check
     - staging: rtl8712: fix interface sanity check
     - staging: gigaset: fix general protection fault on probe
     - staging: gigaset: fix illegal free on probe errors
     - staging: gigaset: add endpoint-type sanity check
     - usb: xhci: only set D3hot for pci device
     - xhci: Increase STS_HALT timeout in xhci_suspend()
     - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
     - ARM: dts: pandora-common: define wl1251 as child node of mmc3
     - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
     - USB: atm: ueagle-atm: add missing endpoint check
     - USB: idmouse: fix interface sanity checks
     - USB: serial: io_edgeport: fix epic endpoint lookup
     - USB: adutux: fix interface sanity check
     - usb: core: urb: fix URB structure initialization function
     - usb: mon: Fix a deadlock in usbmon between mmap and read
     - tpm: add check after commands attribs tab allocation
     - mtd: spear_smi: Fix Write Burst mode
     - virtio-balloon: fix managed page counts when migrating pages between zones
     - usb: dwc3: ep0: Clear started flag on completion
     - btrfs: check page->mapping when loading free space cache
     - btrfs: use refcount_inc_not_zero in kill_all_nodes
     - Btrfs: fix negative subv_writers counter and data space leak after buffered
       write
     - btrfs: Remove btrfs_bio::flags member
     - Btrfs: send, skip backreference walking for extents with many references
     - btrfs: record all roots for rename exchange on a subvol
     - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
     - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
     - rtlwifi: rtl8192de: Fix missing enable interrupt flag
     - lib: raid6: fix awk build warnings
     - ovl: relax WARN_ON() on rename to self
     - ALSA: hda - Fix pending unsol events at shutdown
     - watchdog: aspeed: Fix clock behaviour for ast2600
     - hwrng: omap - Fix RNG wait loop timeout
     - dm zoned: reduce overhead of backing device checks
     - workqueue: Fix spurious sanity check failures in destroy_workqueue()
     - workqueue: Fix pwq ref leak in rescuer_thread()
     - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
     - blk-mq: avoid sysfs buffer overflow with too many CPU cores
     - cgroup: pids: use atomic64_t for pids->limit
     - ar5523: check NULL before memcpy() in ar5523_cmd()
     - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
     - media: bdisp: fix memleak on release
     - media: radio: wl1273: fix interrupt masking on release
     - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
     - cpuidle: Do not unset the driver if it is there already
     - intel_th: Fix a double put_device() in error path
     - intel_th: pci: Add Ice Lake CPU support
     - intel_th: pci: Add Tiger Lake CPU support
     - PM / devfreq: Lock devfreq in trans_stat_show
     - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
     - ACPI: OSL: only free map once in osl.c
     - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
     - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
     - pinctrl: samsung: Add of_node_put() before return in error path
     - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
       controller init
     - pinctrl: samsung: Fix device node refcount leaks in init code
     - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
       controller init
     - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
       pandora_wl1251_init_card
     - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
     - ppdev: fix PPGETTIME/PPSETTIME ioctls
     - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
     - powerpc/xive: Prevent page fault issues in the machine crash handler
     - powerpc: Allow flush_icache_range to work across ranges >4GB
     - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
     - video/hdmi: Fix AVI bar unpack
     - quota: Check that quota is not dirty before release
     - ext2: check err when partial != NULL
     - quota: fix livelock in dquot_writeback_dquots
     - ext4: Fix credit estimate for final inode freeing
     - reiserfs: fix extended attributes on the root directory
     - block: fix single range discard merge
     - scsi: zfcp: trace channel log even for FCP command responses
     - scsi: qla2xxx: Fix DMA unmap leak
     - scsi: qla2xxx: Fix session lookup in qlt_abort_work()
     - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
     - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
     - scsi: qla2xxx: Fix message indicating vectors used by driver
     - xhci: Fix memory leak in xhci_add_in_port()
     - xhci: make sure interrupts are restored to correct state
     - iio: adis16480: Add debugfs_reg_access entry
     - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
     - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
     - scsi: lpfc: Cap NPIV vports to 256
     - scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE
     - drbd: Change drbd_request_detach_interruptible's return type to int
     - e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait
     - power: supply: cpcap-battery: Fix signed counter sample register
     - mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead
     - ath10k: fix fw crash by moving chip reset after napi disabled
     - powerpc: Avoid clang warnings around setjmp and longjmp
     - powerpc: Fix vDSO clock_getres()
     - ext4: work around deleting a file with i_nlink == 0 safely
     - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
     - mm/shmem.c: cast the type of unmap_start to u64
     - ext4: fix a bug in ext4_wait_for_tail_page_commit
     - blk-mq: make sure that line break can be printed
     - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
     - sunrpc: fix crash when cache_head become valid before update
     - net/mlx5e: Fix SFF 8472 eeprom length
     - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
     - kernel/module.c: wakeup processes in module_wq on module unload
     - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
     - raid5: need to set STRIPE_HANDLE for batch head
     - of: unittest: fix memory leak in attach_node_and_children
     - sparc64: implement ioremap_uc
     - iwlwifi: trans: Clear persistence bit when starting the FW
     - audit: Embed key into chunk
     - netfilter: nf_tables: don't use position attribute on rule replacement
     - ARC: IOC: panic if kernel was started with previously enabled IOC
     - ARM: dts: exynos: Fix LDO13 min values on Odroid XU3/XU4/HC1
     - scsi: zfcp: update kernel message for invalid FCP_CMND length, it's not the
       CDB
     - drivers: soc: Allow building the amlogic drivers without ARCH_MESON
     - sctp: count sk_wmem_alloc by skb truesize in sctp_packet_transmit
     - xfs: extent shifting doesn't fully invalidate page cache
     - iomap: dio data corruption and spurious errors when pipes fill
     - ravb: Clean up duplex handling
     - net/ipv6: re-do dad when interface has IFF_NOARP flag change
     - selftests/powerpc: Allocate base registers
     - f2fs: fix to account preflush command for noflush_merge mode
     - nvme: Free ctrl device name on init failure
     - gpu: host1x: Fix syncpoint ID field size on Tegra186
     - ARM: dts: sun4i: Fix gpio-keys warning
     - ARM: dts: sun4i: Fix HDMI output DTC warning
     - ARM: dts: sun7i: Fix HDMI output DTC warning
     - ARM: dts: sun8i: a23/a33: Fix OPP DTC warnings
     - can: xilinx: fix return type of ndo_start_xmit function
     - clk: mediatek: Drop __init from mtk_clk_register_cpumuxes()
     - clk: mediatek: Drop more __init markings for driver probe
     - soc: renesas: r8a77970-sysc: Correct names of A2DP/A2CN power domains
     - tcp: make tcp_space() aware of socket backlog
     - clk: meson: meson8b: fix the offset of vid_pll_dco's N value
     - media: uvcvideo: Abstract streaming object lifetime
     - clk: renesas: rcar-gen3: Set state when registering SD clocks
     - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
     - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
     - binder: Fix race between mmap() and binder_alloc_print_pages()
     - perf script: Fix invalid LBR/binary mismatch error
     - splice: don't read more than available pipe space
     - iomap: partially revert 4721a601099 (simulated directio short read on
       EFAULT)
     - xfs: add missing error check in xfs_prepare_shift()
     - Btrfs: fix metadata space leak on fixup worker failure to set range as
       delalloc
     - btrfs: Avoid getting stuck during cyclic writebacks
     - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
     - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
     - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
       init
     - scsi: lpfc: Correct topology type reporting on G7 adapters
     - pvcalls-front: don't return error when the ring is full
     - net: hns3: clear pci private data when unload hns3 driver
     - net: hns3: change hnae3_register_ae_dev() to int
     - net: hns3: Check variable is valid before assigning it to another
     - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
     - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
     - regulator: 88pm800: fix warning same module names
     - rtc: disable uie before setting time and enable after
     - splice: only read in as much information as there is pipe buffer space
     - s390/smp,vdso: fix ASCE handling
     - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
     - of: overlay: add_changeset_property() memory leak
     - scsi: qla2xxx: Change discovery state before PLOGI
   * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
     on Redmi Book 14 2019 (LP: #1846148) // Bionic update: upstream stable
     patchset 2019-12-20 (LP: #1857158)
     - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
   * False positive test result in run_afpackettests from net in
     ubuntu_kernel_selftest  (LP: #1825778)
     - selftests/net: correct the return value for run_afpackettests
   * headphone has noise as not mute on dell machines with alc236/256
     (LP: #1854401)
     - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
   * Bionic update: upstream stable patchset 2019-12-09 (LP: #1855787)
     - Revert "KVM: nVMX: reset cache/shadows when switching loaded VMCS"
     - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
     - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX
     - ASoC: compress: fix unsigned integer overflow check
     - reset: Fix memory leak in reset_control_array_put()
     - ASoC: kirkwood: fix external clock probe defer
     - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
     - reset: fix reset_control_ops kerneldoc comment
     - clk: at91: avoid sleeping early
     - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
     - idr: Fix idr_alloc_u32 on 32-bit systems
     - x86/resctrl: Prevent NULL pointer dereference when reading mondata
     - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
     - net: fec: add missed clk_disable_unprepare in remove
     - bridge: ebtables: don't crash when using dnat target in output chains
     - can: peak_usb: report bus recovery as well
     - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
     - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
       mem leak
     - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue
       beyond skb_queue_len_max
     - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on
       queue overflow or OOM
     - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate
       error value in case of errors
     - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error
     - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
     - watchdog: meson: Fix the wrong value of left time
     - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
     - net: bcmgenet: reapply manual settings to the PHY
     - ceph: return -EINVAL if given fsc mount option on kernel w/o support
     - mac80211: fix station inactive_time shortly after boot
     - block: drbd: remove a stray unlock in __drbd_send_protocol()
     - pwm: bcm-iproc: Prevent unloading the driver module while in use
     - scsi: lpfc: Fix kernel Oops due to null pring pointers
     - scsi: lpfc: Fix dif and first burst use in write commands
     - ARM: dts: Fix up SQ201 flash access
     - ARM: debug-imx: only define DEBUG_IMX_UART_PORT if needed
     - [Config] updateconfigs for DEBUG_IMX_UART_PORT
     - ARM: dts: imx53-voipac-dmm-668: Fix memory node duplication
     - parisc: Fix serio address output
     - parisc: Fix HP SDC hpa address output
     - arm64: mm: Prevent mismatched 52-bit VA support
     - arm64: smp: Handle errors reported by the firmware
     - ARM: OMAP1: fix USB configuration for device-only setups
     - RDMA/vmw_pvrdma: Use atomic memory allocation in create AH
     - PM / AVS: SmartReflex: NULL check before some freeing functions is not
       needed
     - ARM: ks8695: fix section mismatch warning
     - ACPI / LPSS: Ignore acpi_device_fix_up_power() return value
     - scsi: lpfc: Enable Management features for IF_TYPE=6
     - crypto: user - support incremental algorithm dumps
     - mwifiex: fix potential NULL dereference and use after free
     - mwifiex: debugfs: correct histogram spacing, formatting
     - rtl818x: fix potential use after free
     - xfs: require both realtime inodes to mount
     - ubi: Put MTD device after it is not used
     - ubi: Do not drop UBI device reference before using
     - microblaze: adjust the help to the real behavior
     - microblaze: move "... is ready" messages to arch/microblaze/Makefile
     - iwlwifi: move iwl_nvm_check_version() into dvm
     - gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB
     - kvm: vmx: Set IA32_TSC_AUX for legacy mode guests
     - VSOCK: bind to random port for VMADDR_PORT_ANY
     - mmc: meson-gx: make sure the descriptor is stopped on errors
     - mtd: rawnand: sunxi: Write pageprog related opcodes to WCMD_SET
     - btrfs: only track ref_heads in delayed_ref_updates
     - HID: intel-ish-hid: fixes incorrect error handling
     - serial: 8250: Rate limit serial port rx interrupts during input overruns
     - kprobes/x86/xen: blacklist non-attachable xen interrupt functions
     - xen/pciback: Check dev_data before using it
     - vfio-mdev/samples: Use u8 instead of char for handle functions
     - pinctrl: xway: fix gpio-hog related boot issues
     - net/mlx5: Continue driver initialization despite debugfs failure
     - exofs_mount(): fix leaks on failure exits
     - bnxt_en: Return linux standard errors in bnxt_ethtool.c
     - bnxt_en: query force speeds before disabling autoneg mode.
     - KVM: s390: unregister debug feature on failing arch init
     - pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration
     - pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10
     - HID: doc: fix wrong data structure reference for UHID_OUTPUT
     - dm flakey: Properly corrupt multi-page bios.
     - gfs2: take jdata unstuff into account in do_grow
     - xfs: Align compat attrlist_by_handle with native implementation.
     - xfs: Fix bulkstat compat ioctls on x32 userspace.
     - IB/qib: Fix an error code in qib_sdma_verbs_send()
     - clocksource/drivers/fttmr010: Fix invalid interrupt register access
     - vxlan: Fix error path in __vxlan_dev_create()
     - powerpc/book3s/32: fix number of bats in p/v_block_mapped()
     - powerpc/xmon: fix dump_segments()
     - drivers/regulator: fix a missing check of return value
     - Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading
     - serial: max310x: Fix tx_empty() callback
     - openrisc: Fix broken paths to arch/or32
     - RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer
     - scsi: qla2xxx: deadlock by configfs_depend_item
     - scsi: csiostor: fix incorrect dma device in case of vport
     - ath6kl: Only use match sets when firmware supports it
     - ath6kl: Fix off by one error in scan completion
     - powerpc/perf: Fix unit_sel/cache_sel checks
     - powerpc/prom: fix early DEBUG messages
     - powerpc/mm: Make NULL pointer deferences explicit on bad page faults.
     - powerpc/44x/bamboo: Fix PCI range
     - vfio/spapr_tce: Get rid of possible infinite loop
     - powerpc/powernv/eeh/npu: Fix uninitialized variables in
       opal_pci_eeh_freeze_status
     - drbd: ignore "all zero" peer volume sizes in handshake
     - drbd: reject attach of unsuitable uuids even if connected
     - drbd: do not block when adjusting "disk-options" while IO is frozen
     - drbd: fix print_st_err()'s prototype to match the definition
     - IB/rxe: Make counters thread safe
     - regulator: tps65910: fix a missing check of return value
     - powerpc/83xx: handle machine check caused by watchdog timer
     - powerpc/pseries: Fix node leak in update_lmb_associativity_index()
     - crypto: mxc-scc - fix build warnings on ARM64
     - pwm: clps711x: Fix period calculation
     - net/netlink_compat: Fix a missing check of nla_parse_nested
     - net/net_namespace: Check the return value of register_pernet_subsys()
     - f2fs: fix to dirty inode synchronously
     - um: Make GCOV depend on !KCOV
     - net: (cpts) fix a missing check of clk_prepare
     - net: stmicro: fix a missing check of clk_prepare
     - net: dsa: bcm_sf2: Propagate error value from mdio_write
     - atl1e: checking the status of atl1e_write_phy_reg
     - tipc: fix a missing check of genlmsg_put
     - net/wan/fsl_ucc_hdlc: Avoid double free in ucc_hdlc_probe()
     - ocfs2: clear journal dirty flag after shutdown journal
     - vmscan: return NODE_RECLAIM_NOSCAN in node_reclaim() when CONFIG_NUMA is n
     - lib/genalloc.c: fix allocation of aligned buffer from non-aligned chunk
     - lib/genalloc.c: use vzalloc_node() to allocate the bitmap
     - fork: fix some -Wmissing-prototypes warnings
     - drivers/base/platform.c: kmemleak ignore a known leak
     - lib/genalloc.c: include vmalloc.h
     - mtd: Check add_mtd_device() ret code
     - tipc: fix memory leak in tipc_nl_compat_publ_dump
     - net/core/neighbour: tell kmemleak about hash tables
     - PCI/MSI: Return -ENOSPC from pci_alloc_irq_vectors_affinity()
     - net/core/neighbour: fix kmemleak minimal reference count for hash tables
     - serial: 8250: Fix serial8250 initialization crash
     - gpu: ipu-v3: pre: don't trigger update if buffer address doesn't change
     - sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe
     - ip_tunnel: Make none-tunnel-dst tunnel port work with lwtunnel
     - decnet: fix DN_IFREQ_SIZE
     - net/smc: prevent races between smc_lgr_terminate() and smc_conn_free()
     - blktrace: Show requests without sector
     - tipc: fix skb may be leaky in tipc_link_input
     - sfc: initialise found bitmap in efx_ef10_mtd_probe
     - net: fix possible overflow in __sk_mem_raise_allocated()
     - sctp: don't compare hb_timer expire date before starting it
     - bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id()
     - net: dev: Use unsigned integer as an argument to left-shift
     - kvm: properly check debugfs dentry before using it
     - bpf: drop refcount if bpf_map_new_fd() fails in map_create()
     - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
     - apparmor: delete the dentry in aafs_remove() to avoid a leak
     - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
       discovery
     - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
     - ACPI / APEI: Switch estatus pool to use vmalloc memory
     - scsi: libsas: Check SMP PHY control function result
     - mtd: Remove a debug trace in mtdpart.c
     - mm, gup: add missing refcount overflow checks on s390
     - clk: at91: fix update bit maps on CFG_MOR write
     - clk: at91: generated: set audio_pll_allowed in at91_clk_register_generated()
     - staging: rtl8192e: fix potential use after free
     - staging: rtl8723bs: Drop ACPI device ids
     - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
     - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
     - mei: bus: prefix device names on bus with the bus name
     - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
     - net: macb: fix error format in dev_err()
     - pwm: Clear chip_data in pwm_put()
     - media: atmel: atmel-isc: fix asd memory allocation
     - media: atmel: atmel-isc: fix INIT_WORK misplacement
     - macvlan: schedule bc_work even if error
     - net: psample: fix skb_over_panic
     - openvswitch: fix flow command message size
     - slip: Fix use-after-free Read in slip_open
     - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
     - openvswitch: remove another BUG_ON()
     - tipc: fix link name length check
     - sctp: cache netns in sctp_ep_common
     - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
     - ext4: add more paranoia checking in ext4_expand_extra_isize handling
     - watchdog: sama5d4: fix WDD value to be always set to max
     - net: macb: Fix SUBNS increment and increase resolution
     - net: macb driver, check for SKBTX_HW_TSTAMP
     - mtd: rawnand: atmel: Fix spelling mistake in error message
     - mtd: rawnand: atmel: fix possible object reference leak
     - mtd: spi-nor: cast to u64 to avoid uint overflows
     - y2038: futex: Move compat implementation into futex.c
     - futex: Prevent robust futex exit race
     - futex: Move futex exit handling into futex code
     - futex: Replace PF_EXITPIDONE with a state
     - exit/exec: Seperate mm_release()
     - futex: Split futex_mm_release() for exit/exec
     - futex: Set task::futex_state to DEAD right after handling futex exit
     - futex: Mark the begin of futex exit explicitly
     - futex: Sanitize exit state handling
     - futex: Provide state handling for exec() as well
     - futex: Add mutex around futex exit
     - futex: Provide distinct return value when owner is exiting
     - futex: Prevent exit livelock
     - HID: core: check whether Usage Page item is after Usage ID items
     - crypto: stm32/hash - Fix hmac issue more than 256 bytes
     - media: stm32-dcmi: fix DMA corruption when stopping streaming
     - hwrng: stm32 - fix unbalanced pm_runtime_enable
     - mailbox: mailbox-test: fix null pointer if no mmio
     - pinctrl: stm32: fix memory leak issue
     - ASoC: stm32: i2s: fix dma configuration
     - ASoC: stm32: i2s: fix 16 bit format support
     - ASoC: stm32: i2s: fix IRQ clearing
     - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
     - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
     - net: fec: fix clock count mis-match
     - clk: samsung: exynos5433: Fix error paths
     - pinctrl: cherryview: Allocate IRQ chip dynamic
     - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
     - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero
     - idr: Fix integer overflow in idr_for_each_entry
     - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race
       condition
     - net: bcmgenet: use RGMII loopback for MAC reset
     - RDMA/hns: Fix the bug while use multi-hop of pbl
     - s390/zcrypt: make sysfs reset attribute trigger queue reset
     - bcache: do not check if debug dentry is ERR or NULL explicitly on remove
     - bcache: do not mark writeback_running too early
     - microblaze: fix multiple bugs in arch/microblaze/boot/Makefile
     - iwlwifi: pcie: fix erroneous print
     - usb: ehci-omap: Fix deferred probe for phy handling
     - btrfs: fix ncopies raid_attr for RAID56
     - Btrfs: allow clear_extent_dirty() to receive a cached extent state record
     - serial: sh-sci: Fix crash in rx_timer_fn() on PIO fallback
     - kprobes: Blacklist symbols in arch-defined prohibited area
     - kprobes/x86: Show x86-64 specific blacklisted symbols correctly
     - memory: omap-gpmc: Get the header of the enum
     - netfilter: nf_nat_sip: fix RTP/RTCP source port translations
     - bnxt_en: Save ring statistics before reset.
     - brcmfmac: Fix access point mode
     - powerpc/32: Avoid unsupported flags with clang
     - powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y
     - mm/page_alloc.c: free order-0 pages through PCP in page_frag_free()
     - mm/page_alloc.c: use a single function to free page
     - mm/page_alloc.c: deduplicate __memblock_free_early() and memblock_free()
     - infiniband: bnxt_re: qplib: Check the return value of send_message
     - infiniband/qedr: Potential null ptr dereference of qp
     - firmware: arm_sdei: fix wrong of_node_put() in init function
     - firmware: arm_sdei: Fix DT platform device creation
     - ata: ahci: mvebu: do Armada 38x configuration only on relevant SoCs
     - net/smc: don't wait for send buffer space when data was already sent
     - mm/hotplug: invalid PFNs from pfn_to_online_page()
     - ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI
     - geneve: change NET_UDP_TUNNEL dependency to select
     - mmc: core: align max segment size with logical block size
     - net: hns3: fix PFC not setting problem for DCB module
     - net: hns3: fix an issue for hclgevf_ae_get_hdev
     - net: hns3: fix an issue for hns3_update_new_int_gl
     - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
     - RDMA/hns: Bugfix for the scene without receiver queue
     - RDMA/hns: Fix the state of rereg mr
     - thunderbolt: Power cycle the router if NVM authentication fails
     - tcp: exit if nothing to retransmit on RTO timeout
   * Bionic update: upstream stable patchset 2019-12-03 (LP: #1854975)
     - net/mlx4_en: fix mlx4 ethtool -N insertion
     - net: rtnetlink: prevent underflows in do_setvfinfo()
     - sfc: Only cancel the PPS workqueue if it exists
     - net/mlx5e: Fix set vf link state error flow
     - net/mlxfw: Verify FSM error code translation doesn't exceed array size
     - net/sched: act_pedit: fix WARN() in the traffic path
     - vhost/vsock: split packets to send using multiple buffers
     - gpio: max77620: Fixup debounce delays
     - tools: gpio: Correctly add make dependencies for gpio_utils
     - nbd:fix memory leak in nbd_get_socket()
     - virtio_console: allocate inbufs in add_port() only if it is needed
     - Revert "fs: ocfs2: fix possible null-pointer dereferences in
       ocfs2_xa_prepare_entry()"
     - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
     - drm/i915/userptr: Try to acquire the page lock around set_page_dirty()
     - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
     - mwifiex: Fix NL80211_TX_POWER_LIMITED
     - ALSA: isight: fix leak of reference to firewire unit in error path of .probe
       callback
     - printk: fix integer overflow in setup_log_buf()
     - gfs2: Fix marking bitmaps non-full
     - pty: fix compat ioctls
     - synclink_gt(): fix compat_ioctl()
     - powerpc: Fix signedness bug in update_flash_db()
     - powerpc/boot: Disable vector instructions
     - powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field
     - EDAC, thunderx: Fix memory leak in thunderx_l2c_threaded_isr()
     - brcmsmac: AP mode: update beacon when TIM changes
     - ath10k: allocate small size dma memory in ath10k_pci_diag_write_mem
     - skd: fixup usage of legacy IO API
     - cdrom: don't attempt to fiddle with cdo->capability
     - spi: sh-msiof: fix deferred probing
     - mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail
     - btrfs: handle error of get_old_root
     - gsmi: Fix bug in append_to_eventlog sysfs handler
     - misc: mic: fix a DMA pool free failure
     - w1: IAD Register is yet readable trough iad sys file. Fix snprintf (%u for
       unsigned, count for max size).
     - m68k: fix command-line parsing when passed from u-boot
     - RDMA/bnxt_re: Fix qp async event reporting
     - pinctrl: sunxi: Fix a memory leak in 'sunxi_pinctrl_build_state()'
     - pwm: lpss: Only set update bit if we are actually changing the settings
     - amiflop: clean up on errors during setup
     - qed: Align local and global PTT to propagate through the APIs.
     - scsi: ips: fix missing break in switch
     - KVM: nVMX: reset cache/shadows when switching loaded VMCS
     - KVM/x86: Fix invvpid and invept register operand size in 64-bit mode
     - scsi: isci: Use proper enumerated type in atapi_d2h_reg_frame_handler
     - scsi: isci: Change sci_controller_start_task's return type to sci_status
     - scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param
     - crypto: ccree - avoid implicit enum conversion
     - nvmet-fcloop: suppress a compiler warning
     - clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk
     - clk: at91: audio-pll: fix audio pmc type
     - ASoC: tegra_sgtl5000: fix device_node refcounting
     - scsi: dc395x: fix dma API usage in srb_done
     - scsi: dc395x: fix DMA API usage in sg_update_list
     - net: dsa: mv88e6xxx: Fix 88E6141/6341 2500mbps SERDES speed
     - net: fix warning in af_unix
     - xfs: fix use-after-free race in xfs_buf_rele
     - kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad
       stack
     - PM / Domains: Deal with multiple states but no governor in genpd
     - ALSA: i2c/cs8427: Fix int to char conversion
     - macintosh/windfarm_smu_sat: Fix debug output
     - PCI: vmd: Detach resources after stopping root bus
     - USB: misc: appledisplay: fix backlight update_status return code
     - usbip: tools: fix atoi() on non-null terminated string
     - dm raid: avoid bitmap with raid4/5/6 journal device
     - SUNRPC: Fix a compile warning for cmpxchg64()
     - sunrpc: safely reallow resvport min/max inversion
     - atm: zatm: Fix empty body Clang warnings
     - s390/perf: Return error when debug_register fails
     - spi: omap2-mcspi: Set FIFO DMA trigger level to word length
     - sparc: Fix parport build warnings.
     - powerpc/pseries: Export raw per-CPU VPA data via debugfs
     - ceph: fix dentry leak in ceph_readdir_prepopulate
     - rtc: s35390a: Change buf's type to u8 in s35390a_init
     - f2fs: fix to spread clear_cold_data()
     - mISDN: Fix type of switch control variable in ctrl_teimanager
     - qlcnic: fix a return in qlcnic_dcb_get_capability()
     - net: ethernet: ti: cpsw: unsync mcast entries while switch promisc mode
     - mfd: arizona: Correct calling of runtime_put_sync
     - mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values
     - mfd: intel_soc_pmic_bxtwc: Chain power button IRQs as well
     - mfd: max8997: Enale irq-wakeup unconditionally
     - selftests/ftrace: Fix to test kprobe $comm arg only if available
     - selftests: watchdog: fix message when /dev/watchdog open fails
     - selftests: watchdog: Fix error message.
     - thermal: rcar_thermal: Prevent hardware access during system suspend
     - bpf: devmap: fix wrong interface selection in notifier_call
     - powerpc/process: Fix flush_all_to_thread for SPE
     - sparc64: Rework xchg() definition to avoid warnings.
     - arm64: lib: use C string functions with KASAN enabled
     - fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in
       dlm_print_one_mle()
     - mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock
     - macsec: update operstate when lower device changes
     - macsec: let the administrator set UP state even if lowerdev is down
     - block: fix the DISCARD request merge
     - i2c: uniphier-f: make driver robust against concurrency
     - i2c: uniphier-f: fix occasional timeout error
     - i2c: uniphier-f: fix race condition when IRQ is cleared
     - um: Make line/tty semantics use true write IRQ
     - vfs: avoid problematic remapping requests into partial EOF block
     - powerpc/xmon: Relax frame size for clang
     - selftests/powerpc/signal: Fix out-of-tree build
     - selftests/powerpc/switch_endian: Fix out-of-tree build
     - selftests/powerpc/cache_shape: Fix out-of-tree build
     - linux/bitmap.h: handle constant zero-size bitmaps correctly
     - linux/bitmap.h: fix type of nbits in bitmap_shift_right()
     - hfsplus: fix BUG on bnode parent update
     - hfs: fix BUG on bnode parent update
     - hfsplus: prevent btree data loss on ENOSPC
     - hfs: prevent btree data loss on ENOSPC
     - hfsplus: fix return value of hfsplus_get_block()
     - hfs: fix return value of hfs_get_block()
     - hfsplus: update timestamps on truncate()
     - hfs: update timestamp on truncate()
     - fs/hfs/extent.c: fix array out of bounds read of array extent
     - mm/memory_hotplug: make add_memory() take the device_hotplug_lock
     - igb: shorten maximum PHC timecounter update interval
     - ntb_netdev: fix sleep time mismatch
     - ntb: intel: fix return value for ndev_vec_mask()
     - arm64: makefile fix build of .i file in external module case
     - ocfs2: don't put and assigning null to bh allocated outside
     - ocfs2: fix clusters leak in ocfs2_defrag_extent()
     - net: do not abort bulk send on BQL status
     - sched/topology: Fix off by one bug
     - sched/fair: Don't increase sd->balance_interval on newidle balance
     - openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS
     - clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock
     - audit: print empty EXECVE args
     - btrfs: avoid link error with CONFIG_NO_AUTO_INLINE
     - wil6210: fix locking in wmi_call
     - wlcore: Fix the return value in case of error in
       'wlcore_vendor_cmd_smart_config_start()'
     - rtl8xxxu: Fix missing break in switch
     - brcmsmac: never log "tid x is not agg'able" by default
     - wireless: airo: potential buffer overflow in sprintf()
     - rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information
     - net: dsa: bcm_sf2: Turn on PHY to allow successful registration
     - scsi: mpt3sas: Fix Sync cache command failure during driver unload
     - scsi: mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices
     - scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11
     - scsi: megaraid_sas: Fix msleep granularity
     - scsi: megaraid_sas: Fix goto labels in error handling
     - scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces
     - scsi: lpfc: Correct loss of fc4 type on remote port address change
     - dlm: fix invalid free
     - dlm: don't leak kernel pointer to userspace
     - vrf: mark skb for multicast or link-local as enslaved to VRF
     - ACPICA: Use %d for signed int print formatting instead of %u
     - net: bcmgenet: return correct value 'ret' from bcmgenet_power_down
     - of: unittest: allow base devicetree to have symbol metadata
     - cfg80211: Prevent regulatory restore during STA disconnect in concurrent
       interfaces
     - pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues
     - pinctrl: lpc18xx: Use define directive for PIN_CONFIG_GPIO_PIN_INT
     - pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD
     - PCI: keystone: Use quirk to limit MRRS for K2G
     - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
     - i2c: uniphier-f: fix timeout error after reading 8 bytes
     - mm/memory_hotplug: Do not unlock when fails to take the device_hotplug_lock
     - ipv6: Fix handling of LLA with VRF and sockets bound to VRF
     - cfg80211: call disconnect_wk when AP stops
     - Bluetooth: Fix invalid-free in bcsp_close()
     - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
     - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
     - ath9k_hw: fix uninitialized variable data
     - md/raid10: prevent access of uninitialized resync_pages offset
     - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span()
     - net: phy: dp83867: fix speed 10 in sgmii mode
     - net: phy: dp83867: increase SGMII autoneg timer duration
     - cpufreq: Skip cpufreq resume if it's not suspended
     - ocfs2: remove ocfs2_is_o2cb_active()
     - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary
     - ARC: perf: Accommodate big-endian CPU
     - x86/insn: Fix awk regexp warnings
     - x86/speculation: Fix incorrect MDS/TAA mitigation status
     - x86/speculation: Fix redundant MDS mitigation message
     - nbd: prevent memory leak
     - nfc: port100: handle command failure cleanly
     - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
     - media: vivid: Fix wrong locking that causes race conditions on streaming
       stop
     - media: usbvision: Fix races among open, close, and disconnect
     - cpufreq: Add NULL checks to show() and store() methods of cpufreq
     - media: uvcvideo: Fix error path in control parsing failure
     - media: b2c2-flexcop-usb: add sanity checking
     - media: cxusb: detect cxusb_ctrl_msg error in query
     - media: imon: invalid dereference in imon_touch_event
     - virtio_ring: fix return code on DMA mapping fails
     - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
     - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
     - usb-serial: cp201x: support Mark-10 digital force gauge
     - USB: chaoskey: fix error case of a timeout
     - appledisplay: fix error handling in the scheduled work
     - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
     - USB: serial: mos7720: fix remote wakeup
     - USB: serial: mos7840: fix remote wakeup
     - USB: serial: option: add support for DW5821e with eSIM support
     - USB: serial: option: add support for Foxconn T77W968 LTE modules
     - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
     - x86/hyperv: mark hyperv_init as __init function
     - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel
     - net/mlx4_en: Fix wrong limitation for number of TX rings
     - net/mlx5: Fix auto group size calculation
     - printk: lock/unlock console only for new logbuf entries
     - powerpc/boot: Fix opal console in boot wrapper
     - mmc: mediatek: fill the actual clock for mmc debugfs
     - btrfs: defrag: use btrfs_mod_outstanding_extents in cluster_pages_for_defrag
     - nvme-pci: fix hot removal during error handling
     - PCI: mediatek: Fixup MSI enablement logic by enabling MSI before clocks
     - swiotlb: do not panic on mapping failures
     - powerpc/mm/radix: Fix off-by-one in split mapping logic
     - powerpc/mm/radix: Fix overuse of small pages in splitting logic
     - powerpc/mm/radix: Fix small page at boundary when splitting
     - tools: bpftool: fix completion for "bpftool map update"
     - ceph: only allow punch hole mode in fallocate
     - RISC-V: Avoid corrupting the upper 32-bit of phys_addr_t in ioremap
     - f2fs: spread f2fs_set_inode_flags()
     - net: socionext: Stop PHY before resetting netsec
     - tools/testing/selftests/vm/gup_benchmark.c: fix 'write' flag usage
     - mm: thp: fix MADV_DONTNEED vs migrate_misplaced_transhuge_page race
       condition
     - ipv4/igmp: fix v1/v2 switchback timeout based on rfc3376, 8.12
     - mm/gup_benchmark.c: prevent integer overflow in ioctl
     - lib/bitmap.c: fix remaining space computation in bitmap_print_to_pagebuf
     - kernel/panic.c: do not append newline to the stack protector panic string
     - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
     - fm10k: ensure completer aborts are marked as non-fatal after a resume
     - irq/matrix: Fix memory overallocation
     - nvme-pci: fix conflicting p2p resource adds
     - mm: handle no memcg case in memcg_kmem_charge() properly
     - ocfs2: without quota support, avoid calling quota recovery
     - soc: bcm: brcmstb: Fix re-entry point with a THUMB2_KERNEL
     - media: ov13858: Check for possible null pointer
     - wil6210: fix debugfs memory access alignment
     - scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point
     - usb: typec: tcpm: charge current handling for sink during hard reset
     - clk: tegra20: Turn EMC clock gate into divider
     - of: unittest: initialize args before calling of_*parse_*()
     - tools: bpftool: pass an argument to silence open_obj_pinned()
     - nvme-pci: fix surprise removal
     - mm/page_io.c: do not free shared swap slots
     - PM / devfreq: Fix kernel oops on governor module load
   * Miscellaneous Ubuntu changes
     - update dkms package versions
 .
   [ Ubuntu: 4.15.0-76.86 ]
 .
   * bionic/linux: 4.15.0-76.86 -proposed tracker (LP: #1860123)
   *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
     - [Packaging] Add systemd service to load intel_sgx
   * [Regression] Bionic kernel 4.15.0-71.80 can not boot on ThunderX
     (LP: #1853326) // Bionic kernel panic on Cavium ThunderX CN88XX
     (LP: #1853485) // Cavium ThunderX CN88XX crashes on boot (LP: #1857074)
     - arm64: Check for errata before evaluating cpu features
     - arm64: add sentinel to kpti_safe_list
Checksums-Sha1:
 1391bc1b4f2bbb8202c18245d2439f417b0204d2 333812 block-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 0be25020a57c84d3a2b4d2e0cd79eea4b6b688b3 318820 crypto-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 1af6318e2ca55fb97ab9890f594756b951ca2419 4348 fat-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 9db54124102055e35799a62b7391b84da4a54ae5 13748 fb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 b80011212bde4a92054863b3a7d6a2f94dabe31d 65376 firewire-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 1aa6c2a61a070f8d0a2c49a2f67b270ee162113f 34916 floppy-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 6f1e36a1afb04ad546294029677a3639fc6bdee8 1319632 fs-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 78e2fbae9c3fa92b8c455478198259499d6dfa73 704372 fs-secondary-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 8f8c5b48675f78c66f77905b387bbdf5a0e0cbde 431636 input-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 bb0f25abd3b924052926aae8ee4ea462c4dbd71c 62612 ipmi-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 4328b06fa0116620a0b4773dd13d650e5cbe25b5 225460 irda-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 4e03af23b2af171def26151df1217209afd229f7 8995012 kernel-image-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 195769f8447247812d343ba748d360bab4e54e2a 282232 linux-buildinfo-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 42538e95b96866a174ed001c9ef5b902f65275ed 1138108 linux-headers-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 932569fbc17f781b357017323c13b7dd6ae73825 789517788 linux-image-unsigned-4.15.0-1072-oem-dbgsym_4.15.0-1072.82_amd64.ddeb
 f7c108dd51e557f41efd3bf27fcb9f43cbf267ce 8120456 linux-image-unsigned-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 37543d4ff09ecb5e0b1468631256efbd6b6ccae3 45947332 linux-modules-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 faa47f5f7607b93fbf7263c6f30dcfc21e6f3779 10973528 linux-oem-headers-4.15.0-1072_4.15.0-1072.82_all.deb
 86bb32f8544e7a1cf5e1cdd93600257e7a170e4b 4688772 linux-oem-tools-4.15.0-1072_4.15.0-1072.82_amd64.deb
 192b20d079d8e400fe463eab24785ca7b0a8db99 28341 linux-oem_4.15.0-1072.82_amd64.buildinfo
 fd3215207c5f3219b3f1a33b8d97fc693c7abc56 8059563 linux-oem_4.15.0-1072.82_amd64.tar.gz
 6b3ade206972eff3375149f1816c22f1902e5c15 34426 linux-oem_4.15.0-1072.82_amd64_translations.tar.gz
 d4981d386711ca86c0ef3236b890b140fa66d951 1952 linux-tools-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 23930bfb09e127868314c4a99c4ced3067ff200f 1020 linux-udebs-oem_4.15.0-1072.82_amd64.udeb
 6672196249b0862f2cbe5ffb3d85165be5225bec 286632 md-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 ab64324401b0fdf9230c3d561150cd098e077633 206968 message-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a2dc46ccea5bb3d77a96dce8638aad00185fb0c6 59012 mouse-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 98998aeb30430cdbfca2e44768d901055fb8069e 18240 multipath-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 b0572a162d9ad60bc24fe80387e7e73a17db74cf 506068 nfs-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 054e63cbe035fd8f6a4613916ef91e7853389bdb 4442868 nic-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 c4a80768de928aafe75c712b4544fc467cb4f53d 143596 nic-pcmcia-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 05b88f957f8d4bf2b52a36b28943a67e2b95d2d6 547336 nic-shared-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a98ef9ad795677050985035953d9f0809408864a 290664 nic-usb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 956e23e65cb26ba2fac01b13c68e89346dcd42a3 31760 parport-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 2518677dc4d80d96baae1e2c8733bc9b045d7ed8 122640 pata-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 94a005d2f37bf3938fdb5334b52bba7bfdab604c 64080 pcmcia-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 dc2d70746ec90a1f976b793f32ee77c36a0bdb9d 66872 pcmcia-storage-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 919808a026ef5fce785167782a8c676ad18fbedc 8680 plip-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 d932ee605993b90d58f75a24f014620e99aaa6ce 25344 ppp-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 722687e37835c69fae4857b2b6abcf2ae04eca6c 96236 sata-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3e4f46e22b52fc43ce0e73779c824cd2b75d78cd 2454208 scsi-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 de8988f07ee69599c0a4539e659bc61e886fc40f 92180 serial-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 c8d21684fd3a86ce79f0c4315bab1249a571626b 50744 storage-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a51261714a347cd5ee31f3c2dfb0dab417846c5a 140068 usb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 51ac7c0748ee6c7fe66a823fb23ed980f6e8223e 113324 virtio-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 73844383888fb1685043071410f349831137d5a4 25916 vlan-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
Checksums-Sha256:
 964a42a7e975b62bf0f89b84df868fe5d1b49bc6486d06be50e2ff5337c86ff9 333812 block-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 fcda621aceca159b86090f4217411e5435bd1bafab805c6adf7055cce080c844 318820 crypto-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 98e02679a18cc56290f3b6e5e3289135bd960c995d78f8072dfdcbfa5ccc3402 4348 fat-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3994e211f95fa70bac33c72e8143011e40acc9f6b363e940b753417f62c8069b 13748 fb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 fd5b5a59dde17d96ae2a3e0dc227b9af0a9e8d89a43eb8e00cf0a4782d64ae61 65376 firewire-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 4ba72474a44d991c38cb362b60800af3682763877d20e15d598a7f2d9df83b68 34916 floppy-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a598d12e6e4d5e3043002d6833ca23d5c0c30feda7b3e66ef5f438f667898405 1319632 fs-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 713ed31c710908275d39972cacca3c16ad7e1c44caf430ab9b063fa4c5a1805c 704372 fs-secondary-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 cd716b709271d8baf2208a6a761f7834d70875fd646e2ca28b35f5155facb62a 431636 input-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3a5ae90886f652f6401cadd152e1c428c867ce9ce7179924935d66123508d796 62612 ipmi-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 4039df0ed2ce7a678acd86c793ff757b1e20d00abf3a1542222699931ed58471 225460 irda-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 701ecbb1703e3971ec1f24cdb5d9a7fcdd4ab77c544b863ad2cb7a7bfebe8f9f 8995012 kernel-image-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 69df6a24bd23e6334e3cae772304c9eae96e4e7124e3d0df62ec25ded611d08f 282232 linux-buildinfo-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 d83987dbf82ed651597d6798073605a9e6ee3d595da1bec03b59c3da5fbf9ccf 1138108 linux-headers-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 7f2b87acd5a763598684a6c347359174221475202aa197760a0141ef6106797b 789517788 linux-image-unsigned-4.15.0-1072-oem-dbgsym_4.15.0-1072.82_amd64.ddeb
 d8ae77e4f39b42a73eec1d50268d6786453a7482e7d8e40e41831c38734d7b13 8120456 linux-image-unsigned-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 de2bbd9110c9bdcd7987c1c4139a9d4b2fdeee76471a313d38b9837ee0697fe7 45947332 linux-modules-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 612200b76e8ff561f0285c1a3e0d4114107c4027a4d63c1a3539913bc87a8b64 10973528 linux-oem-headers-4.15.0-1072_4.15.0-1072.82_all.deb
 c2a5303f86ea65dad64174555017ed28a3822124b71d3901abb09deeb7acf0de 4688772 linux-oem-tools-4.15.0-1072_4.15.0-1072.82_amd64.deb
 98cee216ee647b81b7a32d390a870d69e90553679908f920c1c9b5728906952e 28341 linux-oem_4.15.0-1072.82_amd64.buildinfo
 8883c836288adea41f64f84e82e22f85137fd9dbfd0465616d7c0d462b58f33d 8059563 linux-oem_4.15.0-1072.82_amd64.tar.gz
 c4eebbe3124db069581dff28e21c5e7edf5d342f93561689e6a24d3eb0bf8a24 34426 linux-oem_4.15.0-1072.82_amd64_translations.tar.gz
 80eee572e8c86dc58413c0026944fa02b75892129fb6d375b669287249886a1e 1952 linux-tools-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 7cdd4b36fdcf5e097717d375fb22f891d2bd358f7a4324391d41b03b42f81ee8 1020 linux-udebs-oem_4.15.0-1072.82_amd64.udeb
 f3e084e8b36150d260828f38a8b457bedb101034f1da1446abb469561cab3eb6 286632 md-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 ea2f3173e8c2f8e7e3ae45b5d43563a9b57abccd72ef73da613054b6dd839b0e 206968 message-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 c96808bd7ec048db4d80c022f24422da271f9e012f89250c16d6dc0081031456 59012 mouse-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 27254d3f43f92f85fd5ae17de4c3cea7d81a361b374a08052aeadcadd4499254 18240 multipath-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 40386f3291c96f4186fe8ce169fa88da5f3814cfe21d77153602ad5f431168ee 506068 nfs-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3b177638a1b56eaa34589fe45af9824ab668d1f27b57d712d7b1daee2ccc3a82 4442868 nic-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 eb8041d9616d1449e60bc1b3a235412d1a14d22a5f1b447f7690471891bb5cc6 143596 nic-pcmcia-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 9d98611ea349f599aa662518c37ed800990cfefa85ea5ea8a0789942c8b2daf8 547336 nic-shared-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 82147da070c7701727a4f250a2fbb5c05a9b43461bb4bd1afc93d6ee641eaf9c 290664 nic-usb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 74ac71326e68b2371df1b78b54329b2eeb43c51252ad091b86fb85d02c27d279 31760 parport-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 1045a885f13f32609cec288dd80d19a980f9e3c129e2a4fd5a8901a77d5408ec 122640 pata-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 9b59694ecdc8a726d7cb2200d0fe99590aa7d6d3c092aeae8f01ac8ea367fc01 64080 pcmcia-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 54073e2cd5a515b2fd71bb4062983ff130b914874b332ab19df240c6d4c7c32f 66872 pcmcia-storage-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 4e7236e6bc128d8083436b7ccca39e054a7df6dadc06d8fb5fd580d2b2c476de 8680 plip-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 028f3253a5675c0eb46b681816218facbb39b3d3c1e60168c5c78d6f028d1a28 25344 ppp-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 6ddcfa4bbd3022315348f692d98b92bad15976ca8c29999760e0ff9501eacfe5 96236 sata-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a1c4468f86c6bb2672645b0c1936dd687a1b025538636baddf483d8db274d23e 2454208 scsi-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a6e599c4632c904d24dfcd7561087270cf96ced4ddd4017ba5b1babc6f29708e 92180 serial-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3258cf1db62a0e06cb27d59f93385ae4d846fe76cdf438b3ba83c1eeb874d0c0 50744 storage-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 f8ca52e3085721866641741f80f1ec4a771458eff2588943393e698b64e9229a 140068 usb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 9b82a4cab2a1d418ae74088c0bfb9b0dfff699c784d378528a585b9ce264d2cf 113324 virtio-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 8e276f1288fe4cdf18c2328680ab48de14464c5457efaee84c89f550b2051a2a 25916 vlan-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
Files:
 77a38568642fc8f693d5422dbcf7bb43 333812 debian-installer standard block-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 7aecdd2a6fddfb05c7c4b0d0e691dd4e 318820 debian-installer extra crypto-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 77023a9836ac606a0cf6208464aea17e 4348 debian-installer standard fat-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 b8065e28919a8cf2d170cbb59194d531 13748 debian-installer standard fb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 db825f5c3845324304c48e623e85e53b 65376 debian-installer standard firewire-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 96a4f866cdf5cfd06c847b4520cba834 34916 debian-installer standard floppy-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 f356d2652678439a597b129f2111c235 1319632 debian-installer standard fs-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 9a64a6cb2b0efb4a23e016d120224f81 704372 debian-installer standard fs-secondary-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 ece0c7b67d78cfdf8740c13e94ba92c1 431636 debian-installer standard input-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3b74ac33e1765ca84775088a81074394 62612 debian-installer standard ipmi-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 fb87232cf1427130ab3f103934c34cb4 225460 debian-installer standard irda-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 1b5293f49c68d62e996ed37e5978cb48 8995012 debian-installer optional kernel-image-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 caf40ad0d6684e8314a648324f97998c 282232 kernel optional linux-buildinfo-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 5af56b0f2aa99d41024319ecf17855f7 1138108 devel optional linux-headers-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 0c565b2ad697f4866aa3a93833a52147 789517788 devel optional linux-image-unsigned-4.15.0-1072-oem-dbgsym_4.15.0-1072.82_amd64.ddeb
 e8097c77094a3245a4eda1e67b3baaf2 8120456 kernel optional linux-image-unsigned-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 1f85174fc31d83fa1b5cb5c2bca88ee5 45947332 kernel optional linux-modules-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 8fbc37c9d89cad83d5a7030391ed8e93 10973528 devel optional linux-oem-headers-4.15.0-1072_4.15.0-1072.82_all.deb
 c18a85baa97f80706a8a8fdf7fa34112 4688772 devel optional linux-oem-tools-4.15.0-1072_4.15.0-1072.82_amd64.deb
 2419be566c8a57da33fc36731dc43de3 28341 devel optional linux-oem_4.15.0-1072.82_amd64.buildinfo
 d913e1b03727c553f10ea84029201f02 8059563 raw-signing - linux-oem_4.15.0-1072.82_amd64.tar.gz
 2a4a18b82459578ea59eb69324da6dd4 34426 raw-translations - linux-oem_4.15.0-1072.82_amd64_translations.tar.gz
 97fb6edcd1b0196696c2ceac8dabd2bd 1952 devel optional linux-tools-4.15.0-1072-oem_4.15.0-1072.82_amd64.deb
 bff1948b5f633832eecc213f68759f54 1020 debian-installer optional linux-udebs-oem_4.15.0-1072.82_amd64.udeb
 c51f07e4972b6b82d09a588a123f1bc8 286632 debian-installer standard md-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 18c55359620ff8242c21cb918c7b3627 206968 debian-installer standard message-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 a733f04eb5c59d2959ece38f6a1110f4 59012 debian-installer extra mouse-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 ce849d3d8ddcb626e41de841be95b299 18240 debian-installer extra multipath-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 1dcc13531178b55ecbd21b599d52a204 506068 debian-installer standard nfs-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 6a6b1351e15fd05830ec8dd932269f72 4442868 debian-installer standard nic-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 41a4bcb2b0109a17d18d5685a5ba8edb 143596 debian-installer standard nic-pcmcia-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 5fac530d7f6d065c00739c11000c8447 547336 debian-installer standard nic-shared-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 3fdbdfb72ea8694b644b2996c7956541 290664 debian-installer standard nic-usb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 6b92a7cf2cf16d97922abdd364781646 31760 debian-installer standard parport-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 55c6367bfd59bf6acf64c8dafdfd47c5 122640 debian-installer standard pata-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 8e64636428ee40ad7424c5e32262e5d2 64080 debian-installer standard pcmcia-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 17519042296571a05dc6017abe4dbb5e 66872 debian-installer standard pcmcia-storage-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 efc5dd5cf739223b63a5e5c174567a25 8680 debian-installer standard plip-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 bf6694e6270ed001eaaacfc83563916a 25344 debian-installer standard ppp-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 688c9bd9f8f1256bfaaaf711b42653ae 96236 debian-installer standard sata-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 d556b7354bb66c99a889276a53fa8c65 2454208 debian-installer standard scsi-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 e93417a18b1a183772f16d5632ffec1c 92180 debian-installer standard serial-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 56d1dbdd45817c9a18cfd5d86fad471a 50744 debian-installer standard storage-core-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 4d63d2bbbd3b6c8c0de18d52ec80582a 140068 debian-installer standard usb-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 2b80b4c53796c86a63ff3e9b4f8bc9df 113324 debian-installer standard virtio-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
 e93007ab39cd2a8453e1a774df797179 25916 debian-installer extra vlan-modules-4.15.0-1072-oem-di_4.15.0-1072.82_amd64.udeb
Package-Type: udeb


More information about the Bionic-changes mailing list