[ubuntu/bionic-updates] linux-hwe-5.0 5.0.0-41.45~18.04.1 (Accepted)

Andy Whitcroft apw at canonical.com
Thu Feb 20 16:17:54 UTC 2020


linux-hwe-5.0 (5.0.0-41.45~18.04.1) bionic; urgency=medium

  * Miscellaneous Ubuntu changes
    - [Packaging] Initial linux-hwe-5.0

  [ Ubuntu: 5.0.0-41.45 ]

  * disco/linux: 5.0.0-41.45 -proposed tracker (LP: #1861192)
  * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
    - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
      CRYPTO_DEV_QAT_DH895xCC=m
  * Disco update: upstream stable patchset 2020-01-23 (LP: #1860699)
    - scsi: lpfc: Fix discovery failures when target device connectivity bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - f2fs: fix to update time in lazytime mode
    - iommu: rockchip: Free domain on .domain_free
    - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
    - powerpc/pseries: Mark accumulate_stolen_time() as notrace
    - powerpc/pseries: Don't fail hash page table insert for bolted mapping
    - powerpc/tools: Don't quote $objdump in scripts
    - dma-debug: add a schedule point in debug_dma_dump_mappings()
    - leds: lm3692x: Handle failure to probe the regulator
    - clocksource/drivers/asm9260: Add a check for of_clk_get
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - powerpc/security/book3s64: Report L1TF status in sysfs
    - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - ext4: iomap that extends beyond EOF should be marked dirty
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - clk: qcom: Allow constant ratio freq tables for rcg
    - clk: clk-gpio: propagate rate change to parent
    - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
    - irqchip: ingenic: Error out if IRQ domain creation failed
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
    - PCI: rpaphp: Fix up pointer to first drc-info entry
    - scsi: ufs: fix potential bug which ends in system hang
    - powerpc/pseries/cmm: Implement release() function for sysfs device
    - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
    - PCI: rpaphp: Annotate and correctly byte swap DRC properties
    - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-
      info
    - powerpc/security: Fix wrong message when RFI Flush is disable
    - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
    - clk: pxa: fix one of the pxa RTC clocks
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
      transport device
    - watchdog: Fix the race between the release of watchdog_core_data and cdev
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: NCR5380: Add disconnect_mask module parameter
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
    - apparmor: fix unsigned len comparison with less than zero
    - scripts/kallsyms: fix definitely-lost memory leak
    - powerpc: Don't add -mabi= flags when building with Clang
    - cdrom: respect device capabilities during opening action
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - s390/cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - mailbox: imx: Fix Tx doorbell shutdown path
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - x86/mce: Fix possibly incorrect severity calculation on AMD
    - net, sysctl: Fix compiler warning when only cBPF is present
    - netfilter: nf_queue: enqueue skbs with NULL dst
    - ALSA: hda - Downgrade error message for single-cmd fallback
    - bonding: fix active-backup transition after link failure
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs
    - ptp: fix the race between the release of ptp_clock and cdev
    - tcp: Fix highest_sack and highest_sack_seq
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - vhost/vsock: accept only packets with the right dst_cid
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - ip6_gre: do not confirm neighbor when do pmtu update
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - net: marvell: mvpp2: phylink requires the link interrupt
    - tcp/dccp: fix possible race __inet_lookup_established()
    - tcp: do not send empty skb from tcp_write_xmit()
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: avoid zero size hashtable
    - spi: fsl: don't map irq during probe
    - tty/serial: atmel: fix out of range clock divider handling
    - pinctrl: baytrail: Really serialize all register accesses
    - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
    - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
    - gpio: mxc: Only get the second IRQ when there is more than one IRQ
    - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails
    - Input: st1232 - do not reset the chip too early
    - selftests/powerpc: Fixup clobbers for TM tests
    - dma-mapping: Add vmap checks to dma_map_single()
    - dma-mapping: fix handling of dma-ranges for reserved memory (again)
    - leds: an30259a: add a check for devm_regmap_init_i2c
    - dtc: Use pkg-config to locate libyaml
    - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available
    - dma-direct: check for overflows on 32 bit DMA addresses
    - i2c: stm32f7: fix & reorder remove & probe error handling
    - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
    - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt()
    - scsi: ufs: Fix up auto hibern8 enablement
    - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency
    - gpio: lynxpoint: Setup correct IRQ handlers
    - cifs: Fix use-after-free bug in cifs_reconnect()
    - mailbox: imx: Clear the right interrupts at shutdown
    - s390: disable preemption when switching to nodat stack with CALL_ON_STACK
    - selftests: vm: add fragment CONFIG_TEST_VMALLOC
    - uaccess: disallow > INT_MAX copy sizes
    - drm: limit to INT_MAX in create_blob ioctl
    - xfs: fix mount failure crash on invalid iclog memory access
    - cxgb4/cxgb4vf: fix flow control display for auto negotiation
    - net: dsa: bcm_sf2: Fix IP fragment location and behavior
    - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device
    - net_sched: sch_fq: properly set sk->sk_pacing_status
    - bnxt_en: Fix MSIX request logic for RDMA driver.
    - bnxt_en: Return error if FW returns more data than dump length
    - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation
    - mlxsw: spectrum: Use dedicated policer for VRRP packets
    - hv_netvsc: Fix tx_table init in rndis_set_subchannel()
    - bnxt: apply computed clamp value for coalece parameter
    - md: make sure desc_nr less than MD_SB_DISKS
  * Disco update: upstream stable patchset 2020-01-16 (LP: #1860014)
    - af_packet: set defaule value for tmo
    - fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - net: gemini: Fix memory leak in gmac_setup_txqs
    - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
      nci_uart_tty_receive()
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - qede: Disable hardware gro when xdp prog is installed
    - qede: Fix multicast mac configuration
    - sctp: fully initialize v4 addr in some functions
    - selftests: forwarding: Delete IPv6 address at the end
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - Btrfs: fix missing data checksums after replaying a log tree
    - btrfs: send: remove WARN_ON for readonly mount
    - btrfs: abort transaction after failed inode updates in create_subvol
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
      issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - drm: mst: Fix query_payload ack reply struct
    - drm/panel: Add missing drm_panel_init() in panel drivers
    - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
    - iio: light: bh1750: Resolve compiler warning and make code more readable
    - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
    - spi: Add call to spi_slave_abort() function when spidev driver is released
    - staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe
    - libertas: fix a potential NULL pointer dereference
    - ath10k: fix backtrace on coredump
    - IB/iser: bound protection_sg size by data_sg size
    - media: am437x-vpfe: Setting STD to current value is not an error
    - media: i2c: ov2659: fix s_stream return value
    - media: ov6650: Fix crop rectangle alignment not passed back
    - media: i2c: ov2659: Fix missing 720p register config
    - media: ov6650: Fix stored frame format not in sync with hardware
    - media: ov6650: Fix stored crop rectangle not in sync with hardware
    - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
    - media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - drm/amdkfd: fix a potential NULL pointer dereference (v2)
    - selftests/bpf: Correct path to include msg + path
    - media: venus: Fix occasionally failures to suspend
    - usb: renesas_usbhs: add suspend event support in gadget mode
    - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    - regulator: max8907: Fix the usage of uninitialized variable in
      max8907_regulator_probe()
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - media: cec-funcs.h: add status_req checks
    - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
    - samples: pktgen: fix proc_cmd command result check logic
    - block: Fix writeback throttling W=1 compiler warnings
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
    - drm/drm_vblank: Change EINVAL by the correct errno
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
      number
    - media: ti-vpe: vpe: Make sure YUYV is set as default format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
    - drm/amd/display: Fix dongle_caps containing stale information.
    - extcon: sm5502: Reset registers during initialization
    - x86/mm: Use the correct function type for native_set_fixmap()
    - ath10k: Correct error handling of dma_map_single()
    - drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf test: Report failure for mmap events
    - perf report: Add warning when libunwind not compiled in
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - iio: adc: max1027: Reset the device at probe time
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
    - x86/mce: Lower throttling MCE messages' priority to warning
    - perf tests: Disable bp_signal testing for arm64
    - drm/gma500: fix memory disclosures due to uninitialized bytes
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - ipmi: Don't allow device module unload when in use
    - x86/ioapic: Prevent inconsistent state when moving an interrupt
    - media: smiapp: Register sensor after enabling runtime PM on the device
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - i40e: initialize ITRN registers with correct values
    - net: phy: dp83867: enable robust auto-mdix
    - drm/tegra: sor: Use correct SOR index on Tegra210
    - spi: sprd: adi: Add missing lock protection when rebooting
    - ACPI: button: Add DMI quirk for Medion Akoya E2215T
    - RDMA/qedr: Fix memory leak in user qp and mr
    - gpu: host1x: Allocate gather copy for host1x
    - net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - phy: qcom-usb-hs: Fix extcon double register after power cycle
    - s390/time: ensure get_clock_monotonic() returns monotonic values
    - s390/mm: add mm_pxd_folded() checks to pxd_free()
    - net: hns3: add struct netdev_queue debug info for TX timeout
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
    - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
    - libbpf: Fix error handling in bpf_map__reuse_fd()
    - Bluetooth: Fix advertising duplicated flags
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - media: rcar_drif: fix a memory disclosure
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - nvmem: imx-ocotp: reset error status on probe
    - rfkill: allocate static minor
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - spi: img-spfi: fix potential double release
    - ALSA: timer: Limit max amount of slave instances
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf probe: Fix to list probe event with correct line number
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - libsubcmd: Use -O0 with DEBUG=1
    - perf probe: Fix to probe a function which has no entry pc
    - perf tools: Splice events onto evlist even on error
    - drm/amdgpu: disallow direct upload save restore list from gfx driver
    - drm/amdgpu: fix potential double drop fence reference
    - xen/gntdev: Use select for DMA_SHARED_BUFFER
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - ath10k: fix get invalid tx rate for Mesh metric
    - fsi: core: Fix small accesses and unaligned offsets via sysfs
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - soundwire: intel: fix PDI/stream mapping for Bulk
    - crypto: atmel - Fix authenc support when it is set to m
    - ice: delay less
    - media: si470x-i2c: add missed operations in remove
    - EDAC/ghes: Fix grain calculation
    - spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
    - s390/disassembler: don't hide instruction addresses
    - parport: load lowlevel driver if ports not found
    - bcache: fix static checker warning in bcache_device_free()
    - cpufreq: Register drivers only after CPU devices have been registered
    - x86/crash: Add a forward declaration of struct kimage
    - tracing: use kvcalloc for tgid_map array allocation
    - tracing/kprobe: Check whether the non-suffixed symbol is notrace
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - ASoC: wm8904: fix regcache handling
    - spi: tegra20-slink: add missed clk_unprepare
    - tun: fix data-race in gro_normal_list()
    - crypto: virtio - deal with unsupported input sizes
    - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - ASoC: wm2200: add missed operations in remove and probe failure
    - spi: st-ssc4: add missed pm_runtime_disable
    - ASoC: wm5100: add missed pm_runtime_disable
    - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1
    - x86/insn: Add some Intel instructions to the opcode map
    - brcmfmac: remove monitor interface when detaching
    - iwlwifi: check kasprintf() return value
    - fbtft: Make sure string is NULL terminated
    - net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - crypto: sun4i-ss - Fix 64-bit size_t warnings
    - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - crypto: vmx - Avoid weird build failures
    - libtraceevent: Fix memory leakage in copy_filter_type
    - mips: fix build when "48 bits virtual memory" is enabled
    - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2
    - net: phy: initialise phydev speed and duplex sanely
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
    - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - drm/amdgpu: fix uninitialized variable pasid_mapping_needed
    - s390/ftrace: fix endless recursion in function_graph tracer
    - btrfs: return error pointer from alloc_test_extent_buffer
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - USB: EHCI: Do not return -EPIPE when hub is disconnected
    - intel_th: pci: Add Comet Lake PCH-V support
    - intel_th: pci: Add Elkhart Lake SOC support
    - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
    - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - ext4: fix ext4_empty_dir() for directories with holes
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - KVM: arm64: Ensure 'params' is initialised when looking up sys register
    - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - powerpc/irq: fix stack overflow verification
    - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register
    - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
      support"
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci-of-esdhc: fix P2020 errata handling
    - mmc: sdhci: Workaround broken command queuing on Intel GLK
    - mmc: sdhci: Add a quirk for broken command queuing
    - nbd: fix shutdown and recv work deadlock v2
    - perf probe: Fix to show function entry line as probe-able
    - neighbour: remove neigh_cleanup() method
    - bonding: fix bond_neigh_init()
    - net: ena: fix default tx interrupt moderation interval
    - mlxsw: spectrum_router: Remove unlikely user-triggerable warning
    - net: stmmac: platform: Fix MDIO init for platforms without PHY
    - drm/mipi-dbi: fix a loop in debugfs code
    - drm: Use EOPNOTSUPP, not ENOTSUPP
    - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
    - ath10k: add cleanup in ath10k_sta_state()
    - media: cedrus: fill in bus_info for media device
    - media: seco-cec: Add a missing 'release_region()' in an error handling path
    - media: vim2m: Fix abort issue
    - media: vim2m: Fix BUG_ON in vim2m_device_release()
    - media: max2175: Fix build error without CONFIG_REGMAP_I2C
    - drm/sun4i: dsi: Fix TCON DRQ set bits
    - x86/math-emu: Check __copy_from_user() result
    - rtw88: fix NSS of hw_cap
    - drm/amd/display: Properly round nominal frequency for SPD
    - drm/amd/display: wait for set pipe mcp command completion
    - rtw88: coex: Set 4 slot mode for A2DP
    - perf test: Avoid infinite loop for task exit case
    - Bluetooth: btusb: avoid unused function warning
    - drm/amdgpu: fix amdgpu trace event print string format error
    - net: hns3: log and clear hardware error after reset complete
    - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
    - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
    - media: aspeed: set hsync and vsync polarities to normal before starting mode
      detection
    - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
    - media: ad5820: Define entity function
    - media: ov5640: Make 2592x1944 mode only available at 15 fps
    - media: aspeed: clear garbage interrupts
    - EDAC/amd64: Set grain per DIMM
    - RDMA/hns: Fix memory leak on 'context' on error return path
    - net/mlx5e: Verify that rule has at least one fwd/drop action
    - ALSA: bebob: expand sleep just after breaking connections for protocol
      version 1
    - nvme: fail cancelled commands with NVME_SC_HOST_PATH_ERROR
    - nvme: introduce "Command Aborted By host" status code
    - media: staging/imx: Use a shorter name for driver
    - nvmem: core: fix nvmem_cell_write inline function
    - RDMA/core: Fix return code when modify_port isn't supported
    - drm: msm: a6xx: fix debug bus register configuration
    - ice: Check for null pointer dereference when setting rings
    - s390/bpf: Use kvcalloc for addrs array
    - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
    - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued.
    - media: vim2m: media_device_cleanup was called too early
    - qtnfmac: fix using skb after free
    - regulator: core: Let boot-on regulators be powered off
    - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
    - net: phy: avoid matching all-ones clause 45 PHY IDs
    - s390/kasan: support memcpy_real with TRACE_IRQFLAGS
    - ASoC: soc-pcm: check symmetry before hw_params
    - ice: Only disable VF state when freeing each VF resources
    - RDMA/bnxt_re: Fix missing le16_to_cpu
    - tpm: fix invalid locking in NONBLOCKING mode
    - can: xilinx_can: Fix missing Rx can packets on CANFD2.0
    - can: flexcan: fix possible deadlock and out-of-order reception after wakeup
    - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
      acknowledgment
    - selftests: net: tls: remove recv_rcvbuf test
    - spi: dw: Correct handling of native chipselect
    - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
    - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs
    - can: flexcan: add low power enter/exit acknowledgment helper
    - efi/memreserve: Register reservations as 'reserved' in /proc/iomem
    - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails
    - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
    - serial: sprd: Add clearing break interrupt operation
    - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table
    - clk: imx: clk-composite-8m: add lock to gate/mux
    - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD
    - md: no longer compare spare disk superblock events in super_load
    - md: avoid invalid memory access for array sb->dev_roles
  * Disco update: upstream stable patchset 2020-01-24 (LP: #1860799)
    - nvme_fc: add module to ops template to allow module references
    - nvme-fc: fix double-free scenarios on hw queues
    - drm/amdgpu: add check before enabling/disabling broadcast mode
    - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
    - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
    - iio: adc: max9611: Fix too short conversion time delay
    - PM / devfreq: Fix devfreq_notifier_call returning errno
    - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
    - PM / devfreq: Don't fail devfreq_dev_release if not in list
    - afs: Fix afs_find_server lookups for ipv4 peers
    - afs: Fix SELinux setting security label on /afs
    - RDMA/cma: add missed unregister_pernet_subsys in init failure
    - rxe: correctly calculate iCRC for unaligned payloads
    - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
    - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
    - scsi: qla2xxx: Don't call qlt_async_event twice
    - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
    - scsi: qla2xxx: Configure local loop for N2N target
    - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
    - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
    - scsi: iscsi: qla4xxx: fix double free in probe
    - scsi: libsas: stop discovering if oob mode is disconnected
    - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
    - usb: gadget: fix wrong endpoint desc
    - net: make socket read/write_iter() honor IOCB_NOWAIT
    - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
    - md: raid1: check rdev before reference in raid1_sync_request func
    - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
    - s390/cpum_sf: Avoid SBD overflow condition in irq handler
    - IB/mlx4: Follow mirror sequence of device add during device removal
    - IB/mlx5: Fix steering rule of drop and count
    - xen-blkback: prevent premature module unload
    - xen/balloon: fix ballooned page accounting without hotplug enabled
    - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
    - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
    - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
    - taskstats: fix data-race
    - netfilter: nft_tproxy: Fix port selector on Big Endian
    - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
    - ALSA: usb-audio: fix set_format altsetting sanity check
    - ALSA: usb-audio: set the interface format after resume on Dell WD19
    - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
    - drm/sun4i: hdmi: Remove duplicate cleanup calls
    - MIPS: Avoid VDSO ABI breakage due to global register variable
    - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
    - media: cec: CEC 2.0-only bcast messages were ignored
    - media: cec: avoid decrementing transmit_queue_sz if it is 0
    - media: cec: check 'transmit_in_progress', not 'transmitting'
    - mm/zsmalloc.c: fix the migrated zspage statistics.
    - memcg: account security cred as well to kmemcg
    - mm: move_pages: return valid node id in status if the page is already on the
      target node
    - pstore/ram: Write new dumps to start of recycled zones
    - locks: print unsigned ino in /proc/locks
    - dmaengine: Fix access to uninitialized dma_slave_caps
    - compat_ioctl: block: handle Persistent Reservations
    - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
    - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
    - ata: ahci_brcm: Fix AHCI resources management
    - ata: ahci_brcm: Add missing clock management during recovery
    - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
    - libata: Fix retrieving of active qcs
    - gpiolib: fix up emulated open drain outputs
    - riscv: ftrace: correct the condition logic in function graph tracer
    - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
    - tracing: Fix lock inversion in trace_event_enable_tgid_record()
    - tracing: Avoid memory leak in process_system_preds()
    - tracing: Have the histogram compare functions convert to u64 first
    - tracing: Fix endianness bug in histogram trigger
    - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
    - ALSA: cs4236: fix error return comparison of an unsigned integer
    - ALSA: firewire-motu: Correct a typo in the clock proc string
    - exit: panic before exit_mm() on global init exit
    - ftrace: Avoid potential division by zero in function profiler
    - drm/msm: include linux/sched/task.h
    - PM / devfreq: Check NULL governor in available_governors_show
    - nfsd4: fix up replay_matches_cache()
    - HID: i2c-hid: Reset ALPS touchpads on resume
    - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
    - xfs: don't check for AG deadlock for realtime files in bunmapi
    - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
      table
    - Bluetooth: btusb: fix PM leak in error case of setup
    - Bluetooth: delete a stray unlock
    - Bluetooth: Fix memory leak in hci_connect_le_scan
    - media: flexcop-usb: ensure -EIO is returned on error condition
    - regulator: ab8500: Remove AB8505 USB regulator
    - media: usb: fix memory leak in af9005_identify_state
    - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
    - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
      warning
    - tty: serial: msm_serial: Fix lockup for sysrq and oops
    - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails
    - drm/mst: Fix MST sideband up-reply failure handling
    - powerpc/pseries/hvconsole: Fix stack overread via udbg
    - selftests: rtnetlink: add addresses with fixed life time
    - KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag
    - tcp: annotate tp->rcv_nxt lockless reads
    - net: core: limit nested device depth
    - ath9k_htc: Modify byte order for an error message
    - ath9k_htc: Discard undersized packets
    - xfs: periodically yield scrub threads to the scheduler
    - net: add annotations on hh->hh_len lockless accesses
    - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
    - s390/smp: fix physical to logical CPU map for SMT
    - xen/blkback: Avoid unmapping unmapped grant pages
    - perf/x86/intel/bts: Fix the use of page_private()
    - nvme/pci: Fix read queue count
    - scsi: qla2xxx: Use explicit LOGO in target mode
    - scsi: qla2xxx: Don't defer relogin unconditonally
    - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
    - staging/wlan-ng: add CRC32 dependency in Kconfig
    - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
    - tcp: fix data-race in tcp_recvmsg()
    - block: add bio_truncate to fix guard_bio_eod
    - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
    - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers
    - selftests/seccomp: Zero out seccomp_notif
    - samples/seccomp: Zero out members based on seccomp_notif_sizes
    - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV
    - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B
    - Btrfs: fix infinite loop during nocow writeback due to race
    - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
    - gpio: xtensa: fix driver build
    - clocksource: riscv: add notrace to riscv_sched_clock
    - samples/trace_printk: Wait for IRQ work to finish
    - mm/gup: fix memory leak in __gup_benchmark_ioctl
    - gen_initramfs_list.sh: fix 'bad variable name' error
    - ALSA: pcm: Yet another missing check of non-cached buffer type
    - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
    - watchdog: tqmx86_wdt: Fix build error
    - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask
    - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
    - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
    - fs: cifs: Fix atime update check vs mtime
    - net: annotate lockless accesses to sk->sk_pacing_shift
    - mm/hugetlb: defer freeing of huge pages if in non-task context
  * Disco update: upstream stable patchset 2020-01-09 (LP: #1859093)
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - usb: gadget: pch_udc: fix use after free
    - scsi: qla2xxx: Fix driver unload hang
    - media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
    - ARM: dts: pandora-common: define wl1251 as child node of mmc3
    - iio: adis16480: Add debugfs_reg_access entry
    - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    - iio: imu: inv_mpu6050: fix temperature reporting using bad unit
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - usb: roles: fix a potential use after free
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - tpm: add check after commands attribs tab allocation
    - mtd: spear_smi: Fix Write Burst mode
    - virtio-balloon: fix managed page counts when migrating pages between zones
    - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
    - usb: dwc3: gadget: Fix logical condition
    - usb: dwc3: ep0: Clear started flag on completion
    - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - Btrfs: fix negative subv_writers counter and data space leak after buffered
      write
    - btrfs: Avoid getting stuck during cyclic writebacks
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - lib: raid6: fix awk build warnings
    - ovl: fix corner case of non-unique st_dev;st_ino
    - ovl: relax WARN_ON() on rename to self
    - hwrng: omap - Fix RNG wait loop timeout
    - dm writecache: handle REQ_FUA
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: rt5645: Fixed buddy jack support.
    - ASoC: rt5645: Fixed typo for buddy jack support.
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - media: bdisp: fix memleak on release
    - media: radio: wl1273: fix interrupt masking on release
    - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
    - cpuidle: Do not unset the driver if it is there already
    - erofs: zero out when listxattr is called with no xattr
    - intel_th: Fix a double put_device() in error path
    - intel_th: pci: Add Ice Lake CPU support
    - intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
    - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
      bridge
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
    - pinctrl: samsung: Add of_node_put() before return in error path
    - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
      init
    - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
      controller init
    - pinctrl: samsung: Fix device node refcount leaks in init code
    - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
      controller init
    - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
      pandora_wl1251_init_card
    - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    - powerpc/xive: Prevent page fault issues in the machine crash handler
    - powerpc: Allow flush_icache_range to work across ranges >4GB
    - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Fix DMA unmap leak
    - scsi: qla2xxx: Fix hang in fcport delete path
    - scsi: qla2xxx: Fix session lookup in qlt_abort_work()
    - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
    - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
    - scsi: qla2xxx: Fix message indicating vectors used by driver
    - scsi: qla2xxx: Fix SRB leak on switch command timeout
    - xhci: make sure interrupts are restored to correct state
    - usb: typec: fix use after free in typec_register_port()
    - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
    - powerpc: Avoid clang warnings around setjmp and longjmp
    - powerpc: Fix vDSO clock_getres()
    - ext4: work around deleting a file with i_nlink == 0 safely
    - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    - mm/shmem.c: cast the type of unmap_start to u64
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - s390/smp,vdso: fix ASCE handling
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - perf callchain: Fix segfault in thread__resolve_callchain_sample()
    - gre: refetch erspan header from skb->data after pskb_may_pull()
    - firmware: arm_scmi: Avoid double free in error flow
    - sunrpc: fix crash when cache_head become valid before update
    - net/mlx5e: Fix SFF 8472 eeprom length
    - leds: trigger: netdev: fix handling on interface rename
    - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - of: overlay: add_changeset_property() memory leak
    - kernel/module.c: wakeup processes in module_wq on module unload
    - cifs: Fix potential softlockups while refreshing DFS cache
    - gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
    - raid5: need to set STRIPE_HANDLE for batch head
    - scsi: qla2xxx: Change discovery state before PLOGI
    - iio: imu: mpu6050: add missing available scan masks
    - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane)
    - of: unittest: fix memory leak in attach_node_and_children
    - usb: host: xhci-tegra: Correct phy enable sequence
    - staging: vchiq: call unregister_chrdev_region() when driver registration
      fails
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - iio: adis16480: Fix scales factors
    - iio: adc: ad7606: fix reading unnecessary data from device
    - iio: adc: ad7124: Enable internal reference
    - EDAC/altera: Use fast register IO for S10 IRQs
    - virt_wifi: fix use-after-free in virt_wifi_newlink()
    - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
    - wil6210: check len before memcpy() calls
    - ALSA: oxfw: fix return value in error path of isochronous resources
      reservation
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
    - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
    - pinctrl: rza2: Fix gpio name typos
    - stm class: Lose the protocol driver when dropping its reference
    - scsi: qla2xxx: Fix abort timeout race condition.
    - scsi: qla2xxx: Do command completion on abort timeout
    - scsi: qla2xxx: Fix premature timer expiration
    - scsi: qla2xxx: Fix different size DMA Alloc/Unmap
    - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss
    - scsi: qla2xxx: Fix driver reload for ISP82xx
    - scsi: qla2xxx: Fix stuck login session
    - scsi: qla2xxx: Fix stale session
    - scsi: qla2xxx: Introduce the function qla2xxx_init_sp()
    - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw
    - iio: ad7949: kill pointless "readback"-handling code
    - iio: ad7949: fix channels mixups
    - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache
      destruction
    - arm64: dts: allwinner: a64: Re-add PMU node
    - EDAC/ghes: Do not warn when incrementing refcount on 0
    - inet: protect against too small mtu values.
    - mqprio: Fix out-of-bounds access in mqprio_dump
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
    - net: thunderx: start phy before starting autonegotiation
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - net/mlx5e: Query global pause state before setting prio2buffer
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - Revert "arm64: preempt: Fix big-endian when checking preempt count in
      assembly"
    - mmc: block: Make card_busy_detect() a bit more generic
    - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: pciehp: Avoid returning prematurely from sysfs requests
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - xtensa: fix TLB sanity checker
    - rpmsg: glink: Set tail pointer to 0 at end of FIFO
    - rpmsg: glink: Fix reuse intents memory leak issue
    - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - rpmsg: glink: Put an extra reference during cleanup
    - rpmsg: glink: Fix rpmsg_register_device err handling
    - rpmsg: glink: Don't send pending rx_done during remove
    - rpmsg: glink: Free pending deferred work on remove
    - cifs: smbd: Return -EAGAIN when transport is reconnecting
    - cifs: smbd: Add messages on RDMA session destroy and reconnection
    - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE
    - cifs: Don't display RDMA transport on reconnect
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - CIFS: Close open handle after interrupted close
    - ARM: dts: s3c64xx: Fix init order of clock providers
    - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - drm: meson: venc: cvbs: fix CVBS mode matching
    - dm mpath: remove harmful bio-based optimization
    - dm btree: increase rebalance threshold in __rebalance2()
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - net/tls: Fix return values to avoid ENOTSUPP
    - hsr: fix a NULL pointer dereference in hsr_dev_xmit()
    - cls_flower: Fix the behavior using port ranges with hw-offload
    - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
    - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
    - mmc: core: Re-work HW reset for SDIO cards
    - xtensa: fix syscall_set_return_value
    - cifs: smbd: Only queue work for error recovery on memory registration
    - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state
    - CIFS: Do not miss cancelled OPEN responses
    - CIFS: Fix NULL pointer dereference in mid callback
    - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
    - drm/i915/fbc: Disable fbc by default on all glk+
  * invalid opcode xdr_buf_read_netobj on nfs4+krb5i directory (LP: #1858832)
    - SUNRPC: Fix another issue with MIC buffer space
  * fstrim on nvme / AMD CPU fails and produces kernel error messages
    (LP: #1856603)
    - nvme: Discard workaround for non-conformant devices
  * multi-zone raid0 corruption (LP: #1850540)
    - md/raid0: avoid RAID0 data corruption due to layout confusion.
    - md: add feature flag MD_FEATURE_RAID0_LAYOUT
    - md/raid0: fix warning message for parameter default_layout
    - md/raid0: Fix an error message in raid0_make_request()
    - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
      migration
    - SAUCE: md/raid0: Use kernel specific layout
  * CVE-2019-5108
    - mac80211: Do not send Layer 2 Update frame before authorization
  * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
    Lenovo E41-25/45 (LP: #1859561)
    - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
  * CVE-2019-20096
    - dccp: Fix memleak in __feat_register_sp

  [ Ubuntu: 5.0.0-40.44 ]

  * disco/linux: 5.0.0-40.44 -proposed tracker (LP: #1859724)
  * use-after-free in i915_ppgtt_close (LP: #1859522) // CVE-2020-7053
    - SAUCE: drm/i915: Fix use-after-free when destroying GEM context
  * CVE-2019-14615
    - drm/i915/gen9: Clear residual context state on context switch
  * System hang with kernel traces while entering reboot process on a Disco
    ARM64 moonshot node (LP: #1859582)
    - Revert "RDMA/cm: Fix memory leak in cm_add/remove_one"

  [ Ubuntu: 5.0.0-39.43 ]

  * disco/linux: 5.0.0-39.43 -proposed tracker (LP: #1858547)
  * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
    (LP: #1856608)
    - SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
  * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
    - arm64: Revert support for execute-only user mappings
  * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
    - SAUCE: USB: core: Make port power cycle a seperate helper function
    - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
  * [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
    (LP: #1853992)
    - scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset()
  * [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands (LP: #1853995)
    - scsi: hisi_sas: Assign NCQ tag for all NCQ commands
  * [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host
    reset (LP: #1853997)
    - scsi: hisi_sas: Fix the conflict between device gone and host reset
  * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
    - scsi: hisi_sas: Check sas_port before using it
  * CVE-2019-18885
    - btrfs: refactor btrfs_find_device() take fs_devices as argument
    - btrfs: merge btrfs_find_device and find_device
  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - [Packaging] Add systemd service to load intel_sgx
  * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
    (LP: #1857541)
    - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
  * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups
    (LP: #1854887)
    - cifs: Fix retrieval of DFS referrals in cifs_mount()
  * qede driver causes 100% CPU load (LP: #1855409)
    - qede: Handle infinite driver spinning for Tx timestamp.
  * [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
    (LP: #1853989)
    - RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver
    - RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver
  * [roce-1126]RDMA/hns: Fixs hw access invalid dma memory error (LP: #1853990)
    - RDMA/hns: Fixs hw access invalid dma memory error
  * [hns-1126]net: hns3: revert to old channel when setting new channel num fail
    (LP: #1853983)
    - net: hns3: revert to old channel when setting new channel num fail
  * [hns-1126]net: hns3: fix port setting handle for fibre port
    (LP: #1853984)
    - net: hns3: fix port setting handle for fibre port
  * [hns-1126] net: hns: add support for vlan TSO (LP: #1853937)
    - net: hns: add support for vlan TSO
  * [hns-1126]net: hns3: fix flow control configure issue for fibre port
    (LP: #1853948)
    - net: hns3: fix flow control configure issue for fibre port
  * mce: ras:  When inject 1bit ecc error,  there is no mce log recorded in the
    dmesg (LP: #1857413)
    - RAS/CEC: Increment cec_entered under the mutex lock
    - RAS/CEC: Check count_threshold unconditionally
  * efivarfs test in ubuntu_kernel_selftest failed on the second run
    (LP: #1809704)
    - selftests/efivarfs: clean up test files from test_create*()
  * CVE-2019-19082
    - drm/amd/display: prevent memory leak
  * CVE-2019-19078
    - ath10k: fix memory leak
  * CVE-2019-19077
    - RDMA: Fix goto target to release the allocated memory
  * Disco update: upstream stable patchset 2019-12-17 (LP: #1856754)
    - rsi: release skb if rsi_prepare_beacon fails
    - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
    - sparc64: implement ioremap_uc
    - lp: fix sparc64 LPSETTIMEOUT ioctl
    - usb: gadget: u_serial: add missing port entry locking
    - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
    - tty: serial: msm_serial: Fix flow control
    - serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - serial: ifx6x60: add missed pm_runtime_disable
    - autofs: fix a leak in autofs_expire_indirect()
    - RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN
    - iwlwifi: pcie: don't consider IV len in A-MSDU
    - exportfs_decode_fh(): negative pinned may become positive without the parent
      locked
    - audit_get_nd(): don't unlock parent too early
    - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
    - xfrm: release device reference for invalid state
    - Input: cyttsp4_core - fix use after free bug
    - sched/core: Avoid spurious lock dependencies
    - perf/core: Consistently fail fork on allocation failures
    - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
    - drm/sun4i: tcon: Set min division of TCON0_DCLK to 1.
    - selftests: kvm: fix build with glibc >= 2.30
    - rsxx: add missed destroy_workqueue calls in remove
    - net: ep93xx_eth: fix mismatch of request_mem_region in remove
    - i2c: core: fix use after free in of_i2c_notify
    - fuse: verify nlink
    - fuse: verify attributes
    - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - coresight: etm4x: Fix input validation for sysfs.
    - Input: Fix memory leak in psxpad_spi_probe
    - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - drm/msm: fix memleak on release
    - drm/i810: Prevent underflow in ioctl
    - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc
      node"
    - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
    - KVM: x86: do not modify masked bits of shared MSRs
    - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
    - KVM: x86: Grab KVM's srcu lock when setting nested state
    - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
    - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
    - crypto: af_alg - cast ki_complete ternary op to int
    - crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report
    - spi: atmel: Fix CS high support
    - mwifiex: update set_mac_address logic
    - can: ucan: fix non-atomic allocation in completion handler
    - RDMA/qib: Validate ->show()/store() callbacks before calling them
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - vcs: prevent write access to vcsu devices
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - binder: Handle start==NULL in binder_update_page_range()
    - ALSA: hda - Fix pending unsol events at shutdown
    - watchdog: aspeed: Fix clock behaviour for ast2600
    - perf script: Fix invalid LBR/binary mismatch error
    - xfs: add missing error check in xfs_prepare_shift()
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
    - net: qrtr: fix memort leak in qrtr_tun_write_iter
    - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
    - appletalk: Set error code if register_snap_client failed
    - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
    - RDMA/hns: Correct the value of srq_desc_size
    - ecryptfs: fix unlink and rmdir in face of underlying fs modifications
    - x86/resctrl: Fix potential lockdep warning
    - ravb: implement MTU change while device is up
    - net: hns3: reallocate SSU' buffer size when pfc_en changes
    - net: hns3: fix ETS bandwidth validation bug
    - media: rc: mark input device as pointing stick
    - nfsd: Ensure CLONE persists data and metadata changes to the target file
    - drm: damage_helper: Fix race checking plane->state->fb
    - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
    - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
    - spi: stm32-qspi: Fix kernel oops when unbinding driver
    - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
    - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
    - EDAC/ghes: Fix locking and memory barrier issues
    - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist
    - ALSA: hda: hdmi - fix pin setup on Tigerlake
  * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
    on Redmi Book 14 2019 (LP: #1846148) // Disco update: upstream stable
    patchset 2019-12-17 (LP: #1856754)
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
  * Disco update: upstream stable patchset 2019-12-12 (LP: #1856213)
    - clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
    - clocksource/drivers/mediatek: Fix error handling
    - ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX
    - ASoC: compress: fix unsigned integer overflow check
    - reset: Fix memory leak in reset_control_array_put()
    - clk: samsung: exynos5433: Fix error paths
    - ASoC: kirkwood: fix external clock probe defer
    - ASoC: kirkwood: fix device remove ordering
    - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
    - pinctrl: cherryview: Allocate IRQ chip dynamic
    - ARM: dts: imx6qdl-sabreauto: Fix storm of accelerometer interrupts
    - reset: fix reset_control_ops kerneldoc comment
    - clk: at91: avoid sleeping early
    - clk: sunxi: Fix operator precedence in sunxi_divs_clk_setup
    - clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
    - ARM: dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
    - samples/bpf: fix build by setting HAVE_ATTR_TEST to zero
    - powerpc/bpf: Fix tail call implementation
    - idr: Fix integer overflow in idr_for_each_entry
    - idr: Fix idr_alloc_u32 on 32-bit systems
    - x86/resctrl: Prevent NULL pointer dereference when reading mondata
    - clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
    - clk: ti: clkctrl: Fix failed to enable error with double udelay timeout
    - net: fec: add missed clk_disable_unprepare in remove
    - bridge: ebtables: don't crash when using dnat target in output chains
    - can: peak_usb: report bus recovery as well
    - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
    - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
      mem leak
    - can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue
      beyond skb_queue_len_max
    - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on
      queue overflow or OOM
    - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate
      error value in case of errors
    - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error
    - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
    - can: flexcan: increase error counters if skb enqueueing via
      can_rx_offload_queue_sorted() fails
    - can: mcp251x: mcp251x_restart_work_handler(): Fix potential force_quit race
      condition
    - watchdog: meson: Fix the wrong value of left time
    - ASoC: stm32: sai: add restriction on mmap support
    - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
    - net: bcmgenet: use RGMII loopback for MAC reset
    - net: bcmgenet: reapply manual settings to the PHY
    - net: mscc: ocelot: fix __ocelot_rmw_ix prototype
    - ceph: return -EINVAL if given fsc mount option on kernel w/o support
    - net/fq_impl: Switch to kvmalloc() for memory allocation
    - mac80211: fix station inactive_time shortly after boot
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - pwm: bcm-iproc: Prevent unloading the driver module while in use
    - clk: at91: fix update bit maps on CFG_MOR write
    - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
    - staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - mei: bus: prefix device names on bus with the bus name
    - mei: me: add comet point V device id
    - thunderbolt: Power cycle the router if NVM authentication fails
    - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
    - pwm: Clear chip_data in pwm_put()
    - media: atmel: atmel-isc: fix INIT_WORK misplacement
    - macvlan: schedule bc_work even if error
    - net: psample: fix skb_over_panic
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - selftests: bpf: test_sockmap: handle file creation failures gracefully
    - tipc: fix link name length check
    - sctp: cache netns in sctp_ep_common
    - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    - net: macb: add missed tasklet_kill
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - watchdog: sama5d4: fix WDD value to be always set to max
    - net: macb: Fix SUBNS increment and increase resolution
    - net: macb driver, check for SKBTX_HW_TSTAMP
    - mtd: rawnand: atmel: Fix spelling mistake in error message
    - mtd: rawnand: atmel: fix possible object reference leak
    - drm/atmel-hlcdc: revert shift by 8
    - mailbox: stm32_ipcc: add spinlock to fix channels concurrent access
    - tcp: exit if nothing to retransmit on RTO timeout
    - HID: core: check whether Usage Page item is after Usage ID items
    - crypto: stm32/hash - Fix hmac issue more than 256 bytes
    - media: stm32-dcmi: fix DMA corruption when stopping streaming
    - media: stm32-dcmi: fix check of pm_runtime_get_sync return value
    - hwrng: stm32 - fix unbalanced pm_runtime_enable
    - clk: stm32mp1: fix HSI divider flag
    - clk: stm32mp1: fix mcu divider table
    - clk: stm32mp1: add CLK_SET_RATE_NO_REPARENT to Kernel clocks
    - clk: stm32mp1: parent clocks update
    - mailbox: mailbox-test: fix null pointer if no mmio
    - pinctrl: stm32: fix memory leak issue
    - ASoC: stm32: i2s: fix dma configuration
    - ASoC: stm32: i2s: fix 16 bit format support
    - ASoC: stm32: i2s: fix IRQ clearing
    - ASoC: stm32: sai: add missing put_device()
    - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
    - net: fec: fix clock count mis-match
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - XArray: Fix xas_next() with a single entry at 0
    - thunderbolt: Fix lockdep circular locking depedency warning
    - soundwire: intel: fix intel_register_dai PDI offsets and numbers
    - clk: samsung: exynos542x: Move G3D subsystem clocks to its sub-CMU
    - arm64: dts: ls1028a: fix a compatible issue
    - soc: imx: gpc: fix initialiser format
    - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}()
    - idr: Fix idr_get_next_ul race with idr_remove
    - fbdev: c2p: Fix link failure on non-inlining
    - ASoC: hdac_hda: fix race in device removal
    - x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early
    - perf scripting engines: Iterate on tep event arrays directly
    - nvme-rdma: fix a segmentation fault during module unload
    - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths
    - watchdog: pm8916_wdt: fix pretimeout registration flow
    - ALSA: hda: hdmi - add Tigerlake support
    - mm/gup_benchmark: fix MAP_HUGETLB case
    - drm/amdgpu: dont schedule jobs while in reset
    - net/mlx5e: Fix eswitch debug print of max fdb flow
    - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9
    - net: stmmac: gmac4: bitrev32 returns u32
    - net: stmmac: xgmac: Fix TSA selection
    - net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV
    - mac80211: fix ieee80211_txq_setup_flows() failure path
    - ice: fix potential infinite loop because loop counter being too small
    - iavf: initialize ITRN registers with correct values
    - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
    - net/tls: take into account that bpf_exec_tx_verdict() may free the record
    - net/tls: free the record on encryption error
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - selftests/tls: add a test for fragmented messages
    - net/tls: remove the dead inplace_crypto code
    - net/tls: use sg_next() to walk sg entries
    - selftests: bpf: correct perror strings
  * CVE-2019-19050
    - crypto: user - fix memory leak in crypto_reportstat
  * headphone has noise as not mute on dell machines with alc236/256
    (LP: #1854401)
    - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
  * Disco update: upstream stable patchset 2019-12-03 (LP: #1855011)
    - mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - net/mlx4_en: Fix wrong limitation for number of TX rings
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - net/sched: act_pedit: fix WARN() in the traffic path
    - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key
    - sfc: Only cancel the PPS workqueue if it exists
    - net/mlx5e: Fix set vf link state error flow
    - net/mlxfw: Verify FSM error code translation doesn't exceed array size
    - net/mlx5: Fix auto group size calculation
    - vhost/vsock: split packets to send using multiple buffers
    - gpio: max77620: Fixup debounce delays
    - tools: gpio: Correctly add make dependencies for gpio_utils
    - nbd:fix memory leak in nbd_get_socket()
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs
    - drm/i915/pmu: "Frequency" is reported as accumulated cycles
    - drm/i915/userptr: Try to acquire the page lock around set_page_dirty()
    - mwifiex: Fix NL80211_TX_POWER_LIMITED
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
    - ath9k_hw: fix uninitialized variable data
    - md/raid10: prevent access of uninitialized resync_pages offset
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_zone_span()
    - net: phy: dp83867: fix speed 10 in sgmii mode
    - net: phy: dp83867: increase SGMII autoneg timer duration
    - ARM: 8904/1: skip nomap memblocks while finding the lowmem/highmem boundary
    - x86/insn: Fix awk regexp warnings
    - x86/speculation: Fix incorrect MDS/TAA mitigation status
    - x86/speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - nfc: port100: handle command failure cleanly
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - virtio_ring: fix return code on DMA mapping fails
    - USBIP: add config dependency for SGL_ALLOC
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - net/tls: remove unused function tls_sw_sendpage_locked
    - net/tls: enable sk_msg redirect to tls socket egress
    - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6
    - net/mlx5: Update the list of the PCI supported devices
    - net/mlx5: Update the list of the PCI supported devices
    - virtio_balloon: fix shrinker count
    - drm/amdgpu: disable gfxoff when using register read interface
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
    - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
    - x86/doublefault/32: Fix stack canaries in the double fault handler
    - x86/pti/32: Size initial_page_table correctly
    - x86/cpu_entry_area: Add guard page for entry stack on 32bit
    - selftests/x86/mov_ss_trap: Fix the SYSENTER test
    - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
    - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
      the CPU_ENTRY_AREA_PAGES assert precise
    - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: mceusb: fix out of bounds read in MCE receiver buffer
  * Miscellaneous Ubuntu changes
    - update dkms package versions

  [ Ubuntu: 5.0.0-38.41 ]

  * disco/linux: 5.0.0-38.41 -proposed tracker (LP: #1854788)
  * [Regression] Failed to boot disco kernel built from master-next (kernel
    kernel NULL pointer dereference) (LP: #1853981)
    - SAUCE: blk-mq: Fix blk_mq_make_request for mq devices
  * CVE-2019-14901
    - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
  * CVE-2019-14896 // CVE-2019-14897
    - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
  * CVE-2019-14895
    - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
  * [CML] New device id's for CMP-H (LP: #1846335)
    - mmc: sdhci-pci: Add another Id for Intel CML
    - i2c: i801: Add support for Intel Comet Lake PCH-H
    - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
    - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
  * Please add patch fixing RK818 ID detection (LP: #1853192)
    - SAUCE: mfd: rk808: Fix RK818 ID template
  * [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current
    whitelist (LP: #1853246)
    - Input: elan_i2c - export the device id whitelist
    - HID: quirks: Refactor ELAN 400 and 401 handling
  * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
    - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
  * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
    (LP: #1847451)
    - SAUCE: tools/power turbostat: Add Cometlake support
  * External microphone can't work on some dell machines with the codec alc256
    or alc236 (LP: #1853791)
    - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
    - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
  * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
    (LP: #1853197)
    - xfrm: Fix memleak on xfrm state destroy
  * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
    - powerpc/64s: support nospectre_v2 cmdline option
    - powerpc/book3s64: Fix link stack flush on context switch
    - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
  * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
    - HID: i2c-hid: fix no irq after reset on raydium 3118
  * Make Goodix I2C touchpads work (LP: #1853842)
    - HID: i2c-hid: Remove runtime power management
    - HID: i2c-hid: Send power-on command after reset
  * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
    - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
      2-in-1"
    - lib: devres: add a helper function for ioremap_uc
    - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
  * CVE-2019-19055
    - nl80211: fix memory leak in nl80211_get_ftm_responder_stats
  * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
    (LP: #1847454)
    - powercap/intel_rapl: add support for CometLake Mobile
    - powercap/intel_rapl: add support for Cometlake desktop
  * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
    (LP: #1847450)
    - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
      to intel_pmc_core driver
  * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
    - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
    - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
    - net: ena: reimplement set/get_coalesce()
    - net: ena: enable the interrupt_moderation in driver_supported_features
    - net: ena: remove code duplication in
      ena_com_update_nonadaptive_moderation_interval _*()
    - net: ena: remove old adaptive interrupt moderation code from ena_netdev
    - net: ena: remove ena_restore_ethtool_params() and relevant fields
    - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
    - net: ena: fix update of interrupt moderation register
    - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
    - net: ena: fix incorrect update of intr_delay_resolution
    - net: ena: Select DIMLIB for ENA_ETHERNET
    - SAUCE: net: ena: fix issues in setting interrupt moderation params in
      ethtool
    - SAUCE: net: ena: fix too long default tx interrupt moderation interval
  * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
    - [Config] Enable ROCKCHIP support for arm64
  * remount of multilower moved pivoted-root overlayfs root, results in I/O
    errors on some modified files (LP: #1824407)
    - SAUCE: ovl: fix lookup failure on multi lower squashfs
  * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
    - linux/dim: Move logic to dim.h
    - linux/dim: Remove "net" prefix from internal DIM members
    - linux/dim: Rename externally exposed macros
    - linux/dim: Rename net_dim_sample() to net_dim_update_sample()
    - linux/dim: Rename externally used net_dim members
    - [Config] updateconfigs for DIMLIB
    - linux/dim: Move implementation to .c files
    - linux/dim: Add completions count to dim_sample
    - linux/dim: Implement RDMA adaptive moderation (DIM)
    - linux/dim: Fix overflow in dim calculation
    - lib/dim: Fix -Wunused-const-variable warnings
  * The alsa hda driver is not loaded due to the missing of PCIID for Comet
    Lake-S [8086:a3f0] (LP: #1852070)
    - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
  * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
    - SAUCE: platform/x86: dell-uart-backlight: add missing status command
    - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
    - SAUCE: platform/x86: dell-uart-backlight: add force parameter
    - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
  * Enable framebuffer fonts auto selection for HighDPI screen (LP: #1851623)
    - fonts: Fix coding style
    - fonts: Prefer a bigger font for high resolution screens
  * Disable unreliable HPET on CFL-H system (LP: #1852216)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
  * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
    - i40e: Fix crash caused by stress setting of VF MAC addresses
  * CVE-2019-19072
    - tracing: Have error path in predicate_parse() free its allocated memory
  * CVE-2019-2214
    - binder: Set end of SG buffer area properly.
  * Disco update: upstream stable patchset 2019-11-27 (LP: #1854229)
    - i2c: mediatek: modify threshold passed to i2c_get_dma_safe_msg_buf()
    - Revert "OPP: Protect dev_list with opp_table lock"
    - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
    - mm/memory_hotplug: fix updating the node span
    - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
    - fbdev: Ditch fb_edid_add_monspecs
    - bpf, x32: Fix bug for BPF_ALU64 | BPF_NEG
    - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0
    - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0
    - bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE}
    - bpf: btf: Fix a missing check bug
  * Disco update: upstream stable patchset 2019-11-26 (LP: #1854094)
    - KVM: x86: introduce is_pae_paging
    - scsi: core: Handle drivers which set sg_tablesize to zero
    - ax88172a: fix information leak on short answers
    - ipmr: Fix skb headroom in ipmr_get_route().
    - net: gemini: add missed free_netdev
    - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    - slip: Fix memory leak in slip_open error path
    - ALSA: usb-audio: Fix missing error check at mixer resolution test
    - ALSA: usb-audio: not submit urb for stopped endpoint
    - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
    - ALSA: usb-audio: Fix incorrect size check for processing/extension units
    - Btrfs: fix log context list corruption after rename exchange operation
    - Input: ff-memless - kill timer in destroy()
    - Input: synaptics-rmi4 - fix video buffer size
    - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
    - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    - Input: synaptics-rmi4 - clear IRQ enables for F54
    - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - IB/hfi1: Use a common pad buffer for 9B and 16B packets
    - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
    - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
    - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
    - net: ethernet: dwmac-sun8i: Use the correct function in exit path
    - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
    - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
    - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
    - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    - mmc: sdhci-of-at91: fix quirk2 overwrite
    - dmaengine: at_xdmac: remove a stray bottom half unlock
    - slcan: Fix memory leak in error path
    - tcp: remove redundant new line from tcp_event_sk_skb
    - dpaa2-eth: free already allocated channels on probe defer
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - drm/i915: update rawclk also on resume
    - ntp/y2038: Remove incorrect time_t truncation
    - mm/page_io.c: do not free shared swap slots
  * Disco update: upstream stable patchset 2019-11-22 (LP: #1853659)
    - bonding: fix state transition issue in link monitoring
    - CDC-NCM: handle incomplete transfer of MTU
    - ipv4: Fix table id reference in fib_sync_down_addr
    - net: ethernet: octeon_mgmt: Account for second possible VLAN header
    - net: fix data-race in neigh_event_send()
    - net: qualcomm: rmnet: Fix potential UAF when unregistering
    - net: usb: qmi_wwan: add support for DW5821e with eSIM support
    - NFC: fdp: fix incorrect free object
    - nfc: netlink: fix double device reference drop
    - NFC: st21nfca: fix double free
    - qede: fix NULL pointer deref in __qede_remove()
    - net: mscc: ocelot: don't handle netdev events for other netdevs
    - net: mscc: ocelot: fix NULL pointer on LAG slave removal
    - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
    - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
    - ALSA: timer: Fix incorrectly assigned timer instance
    - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
      Saffire Pro i/o series
    - ALSA: hda/ca0132 - Fix possible workqueue stall
    - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
    - mm, meminit: recalculate pcpu batch and high limits after init completes
    - mm: thp: handle page cache THP correctly in PageTransCompoundMap
    - mm, vmstat: hide /proc/pagetypeinfo from normal users
    - dump_stack: avoid the livelock of the dump_lock
    - tools: gpio: Use !building_out_of_srctree to determine srctree
    - perf tools: Fix time sorting
    - drm/radeon: fix si_enable_smc_cac() failed issue
    - HID: wacom: generic: Treat serial number and related fields as unsigned
    - soundwire: depend on ACPI
    - soundwire: bus: set initial value to port_status
    - arm64: Do not mask out PTE_RDONLY in pte_same()
    - ceph: fix use-after-free in __ceph_remove_cap()
    - ceph: add missing check in d_revalidate snapdir handling
    - iio: adc: stm32-adc: fix stopping dma
    - iio: imu: adis16480: make sure provided frequency is positive
    - iio: srf04: fix wrong limitation in distance measuring
    - ARM: sunxi: Fix CPU powerdown on A83T
    - netfilter: nf_tables: Align nft_expr private data to 64-bit
    - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
    - intel_th: pci: Add Comet Lake PCH support
    - intel_th: pci: Add Jasper Lake PCH support
    - x86/apic/32: Avoid bogus LDR warnings
    - SMB3: Fix persistent handles reconnect
    - can: usb_8dev: fix use-after-free on disconnect
    - can: flexcan: disable completely the ECC mechanism
    - can: c_can: c_can_poll(): only read status register after status IRQ
    - can: peak_usb: fix a potential out-of-sync while decoding packets
    - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
      skb mem leak
    - can: gs_usb: gs_can_open(): prevent memory leak
    - can: dev: add missing of_node_put() after calling of_get_child_by_name()
    - can: mcba_usb: fix use-after-free on disconnect
    - can: peak_usb: fix slab info leak
    - configfs: stash the data we need into configfs_buffer at open time
    - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts
    - configfs: new object reprsenting tree fragments
    - configfs: provide exclusion between IO and removals
    - configfs: fix a deadlock in configfs_symlink()
    - ALSA: usb-audio: More validations of descriptor units
    - ALSA: usb-audio: Simplify parse_audio_unit()
    - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
    - ALSA: usb-audio: Remove superfluous bLength checks
    - ALSA: usb-audio: Clean up check_input_term()
    - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk()
    - ALSA: usb-audio: remove some dead code
    - ALSA: usb-audio: Fix copy&paste error in the validator
    - usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path
    - usbip: Implement SG support to vhci-hcd and stub driver
    - PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30
    - HID: google: add magnemite/masterball USB ids
    - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
    - dmaengine: sprd: Fix the possible memory leak issue
    - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
    - RDMA/mlx5: Clear old rate limit when closing QP
    - iw_cxgb4: fix ECN check on the passive accept
    - RDMA/qedr: Fix reported firmware version
    - net/mlx5e: TX, Fix consumer index of error cqe dump
    - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
    - scsi: qla2xxx: fixup incorrect usage of host_byte
    - RDMA/uverbs: Prevent potential underflow
    - net: openvswitch: free vport unless register_netdevice() succeeds
    - scsi: lpfc: Honor module parameter lpfc_use_adisc
    - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
    - netfilter: nf_flow_table: set timeout before insertion into hashes
    - ipvs: don't ignore errors in case refcounting ip_vs module fails
    - ipvs: move old_secure_tcp into struct netns_ipvs
    - bonding: fix unexpected IFF_BONDING bit unset
    - macsec: fix refcnt leak in module exit routine
    - usb: fsl: Check memory resource before releasing it
    - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
    - usb: gadget: composite: Fix possible double free memory bug
    - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe
    - usb: gadget: configfs: fix concurrent issue between composite APIs
    - usb: dwc3: remove the call trace of USBx_GFLADJ
    - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
      RIP validity
    - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
    - perf/x86/uncore: Fix event group support
    - USB: Skip endpoints with 0 maxpacket length
    - USB: ldusb: use unsigned size format specifiers
    - usbip: tools: Fix read_usb_vudc_device() error path handling
    - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
    - RDMA/hns: Prevent memory leaks of eq->buf_list
    - scsi: qla2xxx: stop timer in shutdown path
    - nvme-multipath: fix possible io hang after ctrl reconnect
    - fjes: Handle workqueue allocation failure
    - net: hisilicon: Fix "Trying to free already-free IRQ"
    - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link
      is up
    - net: mscc: ocelot: refuse to overwrite the port's native vlan
    - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41
    - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
    - drm/amd/display: Passive DP->HDMI dongle detection fix
    - hv_netvsc: Fix error handling in netvsc_attach()
    - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
    - NFSv4: Don't allow a cached open with a revoked delegation
    - net: ethernet: arc: add the missed clk_disable_unprepare
    - igb: Fix constant media auto sense switching when no cable is connected
    - e1000: fix memory leaks
    - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
    - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
    - pinctrl: cherryview: Fix irq_valid_mask calculation
    - blkcg: make blkcg_print_stat() print stats only for online blkgs
    - iio: imu: mpu6050: Add support for the ICM 20602 IMU
    - iio: imu: inv_mpu6050: fix no data on MPU6050
    - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
    - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
      dead
    - usbip: Fix free of unallocated memory in vhci tx
    - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
    - net: prevent load/store tearing on sk->sk_stamp
    - iio: imu: mpu6050: Fix FIFO layout for ICM20602
    - vsock/virtio: fix sock refcnt holding during the shutdown
    - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
    - x86/cpu: Add Tremont to the cpu vulnerability whitelist
    - Documentation: Add ITLB_MULTIHIT documentation
    - net/tls: fix sk_msg trim on fallback to copy mode
    - net/tls: add a TX lock
    - selftests/tls: add test for concurrent recv and send
    - net/smc: fix ethernet interface refcounting
    - perf map: Use zalloc for map_groups
    - soundwire: depend on ACPI || OF
    - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address
    - ceph: fix RCU case handling in ceph_d_revalidate()
    - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
    - ceph: don't allow copy_file_range when stripe_count != 1
    - cpufreq: intel_pstate: Fix invalid EPB setting
    - dmaengine: sprd: Fix the link-list pointer register configuration issue
    - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer
    - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
    - scsi: ufs-bsg: Wake the device before sending raw upiu commands
    - bpf: Fix use after free in subprog's jited symbol removal
    - bpf: Fix use after free in bpf_get_prog_name
    - xsk: Fix registration of Rx-only sockets
    - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
    - virt_wifi: fix refcnt leak in module exit routine
    - hwmon: (ina3221) Fix read timeout issue
    - sched/topology: Don't try to build empty sched domains
    - sched/topology: Allow sched_asym_cpucapacity to be disabled
    - mt76: dma: fix buffer unmap with non-linear skbs
    - drm/amd/display: do not synchronize "drr" displays
    - SUNRPC: The RDMA back channel mustn't disappear while requests are
      outstanding
    - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
    - x86, efi: Never relocate kernel below lowest acceptable address
    - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
    - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
    - arm64: Brahma-B53 is SSB and spectre v2 safe
    - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
    - arm64: errata: Update stale comment
    - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
  * Disco update: upstream stable patchset 2019-11-20 (LP: #1853382)
    - regulator: of: fix suspend-min/max-voltage parsing
    - ASoC: wm8994: Do not register inapplicable controls for WM1811
    - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
    - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
    - arm64: dts: Fix gpio to pinmux mapping
    - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
    - ASoC: rt5682: add NULL handler to set_jack function
    - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
      could be uninitialized
    - ASoC: wm_adsp: Don't generate kcontrols without READ flags
    - ASoc: rockchip: i2s: Fix RPM imbalance
    - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
    - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
    - ARM: mm: fix alignment handler faults under memory pressure
    - scsi: qla2xxx: fix a potential NULL pointer dereference
    - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
      transitions
    - scsi: sni_53c710: fix compilation error
    - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
    - ARM: dts: imx7s: Correct GPT's ipg clock source
    - perf c2c: Fix memory leak in build_cl_output()
    - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV
    - perf kmem: Fix memory leak in compact_gfp_flags()
    - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
    - drm/amdgpu: fix potential VM faults
    - scsi: target: core: Do not overwrite CDB byte 1
    - tracing: Fix "gfp_t" format for synthetic events
    - ARM: 8926/1: v7m: remove register save to stack before svc
    - of: unittest: fix memory leak in unittest_data_add
    - MIPS: bmips: mark exception vectors as char arrays
    - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
    - i2c: stm32f7: fix first byte to send in slave mode
    - i2c: stm32f7: fix a race in slave mode with arbitration loss irq
    - i2c: stm32f7: remove warning when compiling with W=1
    - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
    - nbd: protect cmd->status with cmd->lock
    - nbd: handle racing with error'ed out commands
    - cxgb4: fix panic when attaching to ULD fail
    - dccp: do not leak jiffies on the wire
    - erspan: fix the tun_info options_len check for erspan
    - inet: stop leaking jiffies on the wire
    - net: annotate accesses to sk->sk_incoming_cpu
    - net: annotate lockless accesses to sk->sk_napi_id
    - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
    - net: fix sk_page_frag() recursion from memory reclaim
    - net: hisilicon: Fix ping latency when deal with high throughput
    - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    - netns: fix GFP flags in rtnl_net_notifyid()
    - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
    - selftests: net: reuseport_dualstack: fix uninitalized parameter
    - udp: fix data-race in udp_set_dev_scratch()
    - vxlan: check tun_info options_len properly
    - net: add skb_queue_empty_lockless()
    - udp: use skb_queue_empty_lockless()
    - net: use skb_queue_empty_lockless() in poll() handlers
    - net: use skb_queue_empty_lockless() in busy poll contexts
    - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    - ipv4: fix route update on metric change.
    - selftests: fib_tests: add more tests for metric update
    - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    - r8169: fix wrong PHY ID issue with RTL8168dp
    - net/mlx5e: Fix ethtool self test: link speed
    - net: dsa: b53: Do not clear existing mirrored port mask
    - net: bcmgenet: don't set phydev->link from MAC
    - net: phy: bcm7xxx: define soft_reset for 40nm EPHY
    - net: bcmgenet: reset 40nm EPHY on energy detect
    - net: usb: lan78xx: Connect PHY before registering MAC
    - net: dsa: fix switch tree list
    - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    - net/flow_dissector: switch to siphash
    - wireless: Skip directory when generating certificates
    - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
      table
    - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
    - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
    - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
    - ASoC: pcm3168a: The codec does not support S32_LE
    - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address
    - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
      driver fails
    - regulator: da9062: fix suspend_enable/disable preparation
    - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
    - pinctrl: intel: Allocate IRQ chip dynamic
    - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
    - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings
    - arm64: dts: rockchip: fix RockPro64 sdhci settings
    - ARM: 8908/1: add __always_inline to functions called from __get_user_check()
    - arm64: dts: rockchip: fix RockPro64 sdmmc settings
    - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect'
    - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk
    - drm/amdgpu: fix error handling in amdgpu_bo_list_create
    - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
    - ALSA: hda: Add Elkhart Lake PCI ID
    - ALSA: hda: Add Tigerlake/Jasperlake PCI ID
    - irqchip/sifive-plic: Skip contexts except supervisor in plic_init()
    - net: rtnetlink: fix a typo fbd -> fdb
    - net/mlx5: Fix flow counter list auto bits struct
    - net: hns3: fix mis-counting IRQ vector numbers issue
    - net: reorder 'struct net' fields to avoid false sharing
    - net: netem: correct the parent's backlog when corrupted packet was dropped
    - CIFS: Fix retry mid list corruption on reconnects
  * Disco update: upstream stable patchset 2019-11-18 (LP: #1853067)
    - dm snapshot: introduce account_start_copy() and account_end_copy()
    - dm snapshot: rework COW throttling to fix deadlock
    - Btrfs: fix inode cache block reserve leak on failure to allocate data space
    - btrfs: qgroup: Always free PREALLOC META reserve in
      btrfs_delalloc_release_extents()
    - f2fs: flush quota blocks after turnning it off
    - drm/msm/dpu: handle failures while initializing displays
    - bcache: fix input overflow to writeback_rate_minimum
    - ath10k: assign 'n_cipher_suites = 11' for WCN3990 to enable WPA3
    - staging: mt7621-pinctrl: use pinconf-generic for 'dt_node_to_map' and
      'dt_free_map'
    - HID: Add ASUS T100CHI keyboard dock battery quirks
    - HID: steam: fix boot loop with bluetooth firmware
    - HID: steam: fix deadlock with input devices.
    - usb: dwc3: gadget: early giveback if End Transfer already completed
    - usb: dwc3: gadget: clear DWC3_EP_TRANSFER_STARTED on cmd complete
    - ALSA: usb-audio: Cleanup DSD whitelist
    - usb: handle warm-reset port requests on hub resume
    - rtc: pcf8523: set xtal load capacitance from DT
    - arm64: Add MIDR encoding for HiSilicon Taishan CPUs
    - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs
    - mlxsw: spectrum: Set LAG port collector only when active
    - scsi: lpfc: Correct localport timeout duration error
    - CIFS: Respect SMB2 hdr preamble size in read responses
    - cifs: add credits from unmatched responses/messages
    - ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume
    - media: vimc: Remove unused but set variables
    - ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT
    - net: dsa: mv88e6xxx: Release lock while requesting IRQ
    - PCI/PME: Fix possible use-after-free on remove
    - drm/amd/display: fix odm combine pipe reset
    - power: supply: max14656: fix potential use-after-free
    - iio: adc: meson_saradc: Fix memory allocation order
    - iio: fix center temperature of bmc150-accel-core
    - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
    - perf tests: Avoid raising SEGV using an obvious NULL dereference
    - perf map: Fix overlapped map handling
    - perf script brstackinsn: Fix recovery from LBR/binary mismatch
    - perf jevents: Fix period for Intel fixed counters
    - perf tools: Propagate get_cpuid() error
    - perf annotate: Propagate perf_env__arch() error
    - perf annotate: Fix the signedness of failure returns
    - perf annotate: Propagate the symbol__annotate() error return
    - perf annotate: Return appropriate error code for allocation failures
    - staging: rtl8188eu: fix null dereference when kzalloc fails
    - RDMA/hfi1: Prevent memory leak in sdma_init
    - RDMA/iwcm: Fix a lock inversion issue
    - HID: hyperv: Use in-place iterator API in the channel callback
    - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
    - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
    - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
    - tty: n_hdlc: fix build on SPARC
    - gpio: max77620: Use correct unit for debounce times
    - fs: cifs: mute -Wunused-const-variable message
    - serial: mctrl_gpio: Check for NULL pointer
    - efi/cper: Fix endianness of PCIe class code
    - efi/x86: Do not clean dummy variable in kexec path
    - MIPS: include: Mark __cmpxchg as __always_inline
    - x86/xen: Return from panic notifier
    - ocfs2: clear zero in unaligned direct IO
    - fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_write_end_nolock()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_info_scan_inode_alloc()
    - arm64: armv8_deprecated: Checking return value for memory allocation
    - sched/vtime: Fix guest/system mis-accounting on task switch
    - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
    - drm/amdgpu: fix memory leak
    - iio: imu: adis16400: release allocated memory on failure
    - MIPS: include: Mark __xchg as __always_inline
    - MIPS: fw: sni: Fix out of bounds init of o32 stack
    - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
    - nbd: fix possible sysfs duplicate warning
    - NFSv4: Fix leak of clp->cl_acceptor string
    - s390/uaccess: avoid (false positive) compiler warnings
    - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
    - ARM: 8914/1: NOMMU: Fix exc_ret for XIP
    - nbd: verify socket is supported during setup
    - USB: legousbtower: fix a signedness bug in tower_probe()
    - thunderbolt: Use 32-bit writes when writing ring producer/consumer
    - fuse: flush dirty data/metadata before non-truncate setattr
    - fuse: truncate pending writes on O_TRUNC
    - ALSA: bebob: Fix prototype of helper function to return negative value
    - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
      segments")
    - USB: gadget: Reject endpoints with 0 maxpacket value
    - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
      virt_boundary_mask to avoid SG overflows")
    - USB: ldusb: fix ring-buffer locking
    - USB: ldusb: fix control-message timeout
    - usb: xhci: fix __le32/__le64 accessors in debugfs code
    - USB: serial: whiteheat: fix potential slab corruption
    - USB: serial: whiteheat: fix line-speed endianness
    - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
    - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
    - HID: Fix assumption that devices have inputs
    - HID: fix error message in hid_open_report()
    - nl80211: fix validation of mesh path nexthop
    - s390/cmm: fix information leak in cmm_timeout_handler()
    - s390/idle: fix cpu idle time calculation
    - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
    - dmaengine: qcom: bam_dma: Fix resource leak
    - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
    - drm/amdgpu/powerplay/vega10: allow undervolting in p7
    - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
    - batman-adv: Avoid free/alloc race when handling OGM buffer
    - llc: fix sk_buff leak in llc_sap_state_process()
    - llc: fix sk_buff leak in llc_conn_service()
    - rxrpc: Fix call ref leak
    - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
    - rxrpc: Fix trace-after-put looking at the put peer record
    - NFC: pn533: fix use-after-free and memleaks
    - bonding: fix potential NULL deref in bond_update_slave_arr
    - net: usb: sr9800: fix uninitialized local variable
    - sch_netem: fix rcu splat in netem_enqueue()
    - ALSA: timer: Simplify error path in snd_timer_open()
    - ALSA: timer: Fix mutex deadlock at releasing card
    - ALSA: usb-audio: DSD auto-detection for Playback Designs
    - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
    - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
    - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
    - Revert "ALSA: hda: Flush interrupts on disabling"
    - perf annotate: Fix arch specific ->init() failure errors
    - kselftest: exclude failed TARGETS from runlist
    - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()'
    - RDMA/cm: Fix memory leak in cm_add/remove_one
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - perf/core: Rework memory accounting in perf_mmap()
    - perf/core: Fix corner case in perf_rotate_context()
    - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller
    - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
    - um-ubd: Entrust re-queue to the upper layers
    - ARC: perf: Accommodate big-endian CPU
    - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
    - virtio_ring: fix stalls for packed rings
    - rtlwifi: rtl_pci: Fix problem of too small skb->len
    - dmaengine: imx-sdma: fix size check for sdma script_number
    - sched/fair: Fix low cpu usage with high throttling by removing expiration of
      cpu-local slices
    - sched/fair: Fix -Wunused-but-set-variable warnings
  * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
    Realtek ALC3246, Black Headphone Out, Front] High noise floor
    (LP: #1845810) // Disco update: upstream stable patchset 2019-11-18
    (LP: #1853067)
    - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360
  * Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
    - nvme-pci: Fix a race in controller removal
    - scsi: ufs: skip shutdown if hba is not powered
    - scsi: megaraid: disable device when probe failed after enabled device
    - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
    - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
    - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
    - ieee802154: ca8210: prevent memory leak
    - ARM: dts: am4372: Set memory bandwidth limit for DISPC
    - net: dsa: qca8k: Use up to 7 ports for all operations
    - MIPS: dts: ar9331: fix interrupt-controller size
    - xen/efi: Set nonblocking callbacks
    - nl80211: fix null pointer dereference
    - mac80211: fix txq null pointer dereference
    - netfilter: nft_connlimit: disable bh on garbage collection
    - net: dsa: rtl8366rb: add missing of_node_put after calling
      of_get_child_by_name
    - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
    - net: hisilicon: Fix usage of uninitialized variable in function
      mdio_sc_cfg_reg_write()
    - lib: textsearch: fix escapes in example code
    - namespace: fix namespace.pl script to support relative paths
    - libata/ahci: Fix PCS quirk application
    - Revert "drm/radeon: Fix EEH during kexec"
    - ocfs2: fix panic due to ocfs2_wq is null
    - ipv4: fix race condition between route lookup and invalidation
    - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    - net: avoid potential infinite loop in tc_ctl_action()
    - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
    - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
    - net: i82596: fix dma_alloc_attr for sni_82596
    - net/ibmvnic: Fix EOI when running in XIVE mode.
    - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
    - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
    - sctp: change sctp_prot .no_autobind with true
    - USB: legousbtower: fix memleak on disconnect
    - ALSA: hda/realtek - Add support for ALC711
    - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
    - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
    - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
    - usb: udc: lpc32xx: fix bad bit shift operation
    - USB: serial: ti_usb_3410_5052: fix port-close races
    - USB: ldusb: fix memleak on disconnect
    - USB: usblp: fix use-after-free on disconnect
    - USB: ldusb: fix read info leaks
    - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
    - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
    - scsi: zfcp: fix reaction on bit error threshold notification
    - scsi: sd: Ignore a failure to sync cache due to lack of authorization
    - scsi: core: save/restore command resid for error handling
    - scsi: core: try to get module before removing device
    - scsi: ch: Make it possible to open a ch device multiple times again
    - Input: da9063 - fix capability and drop KEY_SLEEP
    - Input: synaptics-rmi4 - avoid processing unknown IRQs
    - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
    - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
    - cfg80211: wext: avoid copying malformed SSIDs
    - mac80211: Reject malformed SSID elements
    - drm/ttm: Restore ttm prefaulting
    - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
    - drivers/base/memory.c: don't access uninitialized memmaps in
      soft_offline_page_store()
    - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
    - mmc: cqhci: Commit descriptors before setting the doorbell
    - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure()
    - mm/slub: fix a deadlock in show_slab_objects()
    - mm/page_owner: don't access uninitialized memmaps when reading
      /proc/pagetypeinfo
    - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
    - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped
      more than once
    - xtensa: drop EXPORT_SYMBOL for outs*/ins*
    - parisc: Fix vmap memory leak in ioremap()/iounmap()
    - EDAC/ghes: Fix Use after free in ghes_edac remove path
    - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
    - CIFS: avoid using MID 0xFFFF
    - CIFS: Fix use after free of file info structures
    - perf/aux: Fix AUX output stopping
    - tracing: Fix race in perf_trace_buf initialization
    - dm cache: fix bugs when a GFP_NOWAIT allocation fails
    - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
    - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
    - pinctrl: cherryview: restore Strago DMI workaround for all versions
    - pinctrl: armada-37xx: fix control of pins 32 and up
    - pinctrl: armada-37xx: swap polarity on LED group
    - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
    - Btrfs: add missing extents release on file extent cluster relocation error
    - Btrfs: check for the full sync flag while holding the inode lock during
      fsync
    - btrfs: tracepoints: Fix bad entry members of qgroup events
    - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
    - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
    - xen/netback: fix error path of xenvif_connect_data()
    - PCI: PM: Fix pci_power_up()
    - blk-rq-qos: fix first node deletion of rq_qos_del()
    - RDMA/cxgb4: Do not dma memory off of the stack
    - drm: Clear the fence pointer when writeback job signaled
    - clk: ti: dra7: Fix mcasp8 clock bits
    - ARM: dts: Fix wrong clocks for dra7 mcasp
    - scsi: qla2xxx: Fix N2N link reset
    - scsi: qla2xxx: Fix N2N link up fail
    - ARM: dts: Fix gpio0 flags for am335x-icev2
    - ARM: OMAP2+: Add missing LCDC midlemode for am335x
    - nvme-tcp: fix wrong stop condition in io_work
    - nvme-pci: Save PCI state before putting drive into deepest state
    - nvme: fix an error code in nvme_init_subsystem()
    - nvme-rdma: Fix max_hw_sectors calculation
    - Added QUIRKs for ADATA XPG SX8200 Pro 512GB
    - nvme-rdma: fix possible use-after-free in connect timeout
    - blk-mq: honor IO scheduler for multiqueue devices
    - loop: change queue block size to match when using DIO
    - drm/amdgpu: fix multiple memory leaks in acp_hw_init
    - drm/amd/display: memory leak
    - s390/mm: fix -Wunused-but-set-variable warnings
    - net: phy: fix write to mii-ctrl1000 register
    - Convert filldir[64]() from __put_user() to unsafe_put_user()
    - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
    - Make filldir[64]() verify the directory entry filename is valid
    - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to
      it
    - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - sched: etf: Fix ordering of packets with same txtime
    - net: aquantia: correctly handle macvlan and multicast coexistence
    - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
    - net: phy: micrel: Update KSZ87xx PHY name
    - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
    - rxrpc: use rcu protection while reading sk->sk_user_data
    - binder: Don't modify VMA bounds in ->mmap handler
    - drm/amdgpu/vce: fix allocation size in enc ring test
    - drm/amdgpu/vcn: fix allocation size in enc ring test
    - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
    - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
    - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg
    - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
    - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
    - zram: fix race between backing_dev_show and backing_dev_store
    - s390/zcrypt: fix memleak at release
    - fs/dax: Fix pmd vs pte conflict detection
    - x86/hyperv: Make vapic support x2apic mode
    - btrfs: tracepoints: Fix wrong parameter order for qgroup events
    - ceph: just skip unrecognized info in ceph_reply_info_extra
    - opp: of: drop incorrect lockdep_assert_held()
  * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) //
    Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50

Date: 2020-02-14 13:02:15.903962+00:00
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-hwe-5.0/5.0.0-41.45~18.04.1
-------------- next part --------------
Sorry, changesfile not available.


More information about the Bionic-changes mailing list