[ubuntu/disco-updates] linux_5.0.0-38.41_amd64.tar.gz - (Accepted)

Khalid Elmously khalid.elmously at canonical.com
Mon Jan 6 13:27:31 UTC 2020


linux (5.0.0-38.41) disco; urgency=medium

  * disco/linux: 5.0.0-38.41 -proposed tracker (LP: #1854788)

  * [Regression] Failed to boot disco kernel built from master-next (kernel
    kernel NULL pointer dereference) (LP: #1853981)
    - SAUCE: blk-mq: Fix blk_mq_make_request for mq devices

  * CVE-2019-14901
    - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()

  * CVE-2019-14896 // CVE-2019-14897
    - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor

  * CVE-2019-14895
    - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()

  * [CML] New device id's for CMP-H (LP: #1846335)
    - mmc: sdhci-pci: Add another Id for Intel CML
    - i2c: i801: Add support for Intel Comet Lake PCH-H
    - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
    - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs

  * Please add patch fixing RK818 ID detection (LP: #1853192)
    - SAUCE: mfd: rk808: Fix RK818 ID template

  * [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current
    whitelist (LP: #1853246)
    - Input: elan_i2c - export the device id whitelist
    - HID: quirks: Refactor ELAN 400 and 401 handling

  * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
    - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2

  * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
    (LP: #1847451)
    - SAUCE: tools/power turbostat: Add Cometlake support

  * External microphone can't work on some dell machines with the codec alc256
    or alc236 (LP: #1853791)
    - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
    - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table

  * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
    (LP: #1853197)
    - xfrm: Fix memleak on xfrm state destroy

  * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
    - powerpc/64s: support nospectre_v2 cmdline option
    - powerpc/book3s64: Fix link stack flush on context switch
    - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel

  * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
    - HID: i2c-hid: fix no irq after reset on raydium 3118

  * Make Goodix I2C touchpads work (LP: #1853842)
    - HID: i2c-hid: Remove runtime power management
    - HID: i2c-hid: Send power-on command after reset

  * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
    - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
      2-in-1"
    - lib: devres: add a helper function for ioremap_uc
    - mfd: intel-lpss: Use devm_ioremap_uc for MMIO

  * CVE-2019-19055
    - nl80211: fix memory leak in nl80211_get_ftm_responder_stats

  * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
    (LP: #1847454)
    - powercap/intel_rapl: add support for CometLake Mobile
    - powercap/intel_rapl: add support for Cometlake desktop

  * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
    (LP: #1847450)
    - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
      to intel_pmc_core driver

  * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
    - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
    - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
    - net: ena: reimplement set/get_coalesce()
    - net: ena: enable the interrupt_moderation in driver_supported_features
    - net: ena: remove code duplication in
      ena_com_update_nonadaptive_moderation_interval _*()
    - net: ena: remove old adaptive interrupt moderation code from ena_netdev
    - net: ena: remove ena_restore_ethtool_params() and relevant fields
    - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
    - net: ena: fix update of interrupt moderation register
    - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
    - net: ena: fix incorrect update of intr_delay_resolution
    - net: ena: Select DIMLIB for ENA_ETHERNET
    - SAUCE: net: ena: fix issues in setting interrupt moderation params in
      ethtool
    - SAUCE: net: ena: fix too long default tx interrupt moderation interval

  * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
    - [Config] Enable ROCKCHIP support for arm64

  * remount of multilower moved pivoted-root overlayfs root, results in I/O
    errors on some modified files (LP: #1824407)
    - SAUCE: ovl: fix lookup failure on multi lower squashfs

  * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
    - linux/dim: Move logic to dim.h
    - linux/dim: Remove "net" prefix from internal DIM members
    - linux/dim: Rename externally exposed macros
    - linux/dim: Rename net_dim_sample() to net_dim_update_sample()
    - linux/dim: Rename externally used net_dim members
    - [Config] updateconfigs for DIMLIB
    - linux/dim: Move implementation to .c files
    - linux/dim: Add completions count to dim_sample
    - linux/dim: Implement RDMA adaptive moderation (DIM)
    - linux/dim: Fix overflow in dim calculation
    - lib/dim: Fix -Wunused-const-variable warnings

  * The alsa hda driver is not loaded due to the missing of PCIID for Comet
    Lake-S [8086:a3f0] (LP: #1852070)
    - SAUCE: ALSA: hda: Add Cometlake-S PCI ID

  * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
    - SAUCE: platform/x86: dell-uart-backlight: add missing status command
    - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
    - SAUCE: platform/x86: dell-uart-backlight: add force parameter
    - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms

  * Enable framebuffer fonts auto selection for HighDPI screen (LP: #1851623)
    - fonts: Fix coding style
    - fonts: Prefer a bigger font for high resolution screens

  * Disable unreliable HPET on CFL-H system (LP: #1852216)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms

  * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
    - i40e: Fix crash caused by stress setting of VF MAC addresses

  * CVE-2019-19072
    - tracing: Have error path in predicate_parse() free its allocated memory

  * CVE-2019-2214
    - binder: Set end of SG buffer area properly.

  * Disco update: upstream stable patchset 2019-11-27 (LP: #1854229)
    - i2c: mediatek: modify threshold passed to i2c_get_dma_safe_msg_buf()
    - Revert "OPP: Protect dev_list with opp_table lock"
    - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
    - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
    - mm/memory_hotplug: fix updating the node span
    - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
    - fbdev: Ditch fb_edid_add_monspecs
    - bpf, x32: Fix bug for BPF_ALU64 | BPF_NEG
    - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0
    - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0
    - bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE}
    - bpf: btf: Fix a missing check bug

  * Disco update: upstream stable patchset 2019-11-26 (LP: #1854094)
    - KVM: x86: introduce is_pae_paging
    - scsi: core: Handle drivers which set sg_tablesize to zero
    - ax88172a: fix information leak on short answers
    - ipmr: Fix skb headroom in ipmr_get_route().
    - net: gemini: add missed free_netdev
    - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    - slip: Fix memory leak in slip_open error path
    - ALSA: usb-audio: Fix missing error check at mixer resolution test
    - ALSA: usb-audio: not submit urb for stopped endpoint
    - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
    - ALSA: usb-audio: Fix incorrect size check for processing/extension units
    - Btrfs: fix log context list corruption after rename exchange operation
    - Input: ff-memless - kill timer in destroy()
    - Input: synaptics-rmi4 - fix video buffer size
    - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
    - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    - Input: synaptics-rmi4 - clear IRQ enables for F54
    - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - IB/hfi1: Use a common pad buffer for 9B and 16B packets
    - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
    - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
    - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
    - net: ethernet: dwmac-sun8i: Use the correct function in exit path
    - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
    - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
    - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
    - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    - mmc: sdhci-of-at91: fix quirk2 overwrite
    - dmaengine: at_xdmac: remove a stray bottom half unlock
    - slcan: Fix memory leak in error path
    - tcp: remove redundant new line from tcp_event_sk_skb
    - dpaa2-eth: free already allocated channels on probe defer
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - drm/i915: update rawclk also on resume
    - ntp/y2038: Remove incorrect time_t truncation
    - mm/page_io.c: do not free shared swap slots

  * Disco update: upstream stable patchset 2019-11-22 (LP: #1853659)
    - bonding: fix state transition issue in link monitoring
    - CDC-NCM: handle incomplete transfer of MTU
    - ipv4: Fix table id reference in fib_sync_down_addr
    - net: ethernet: octeon_mgmt: Account for second possible VLAN header
    - net: fix data-race in neigh_event_send()
    - net: qualcomm: rmnet: Fix potential UAF when unregistering
    - net: usb: qmi_wwan: add support for DW5821e with eSIM support
    - NFC: fdp: fix incorrect free object
    - nfc: netlink: fix double device reference drop
    - NFC: st21nfca: fix double free
    - qede: fix NULL pointer deref in __qede_remove()
    - net: mscc: ocelot: don't handle netdev events for other netdevs
    - net: mscc: ocelot: fix NULL pointer on LAG slave removal
    - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
    - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
    - ALSA: timer: Fix incorrectly assigned timer instance
    - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
      Saffire Pro i/o series
    - ALSA: hda/ca0132 - Fix possible workqueue stall
    - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
    - mm, meminit: recalculate pcpu batch and high limits after init completes
    - mm: thp: handle page cache THP correctly in PageTransCompoundMap
    - mm, vmstat: hide /proc/pagetypeinfo from normal users
    - dump_stack: avoid the livelock of the dump_lock
    - tools: gpio: Use !building_out_of_srctree to determine srctree
    - perf tools: Fix time sorting
    - drm/radeon: fix si_enable_smc_cac() failed issue
    - HID: wacom: generic: Treat serial number and related fields as unsigned
    - soundwire: depend on ACPI
    - soundwire: bus: set initial value to port_status
    - arm64: Do not mask out PTE_RDONLY in pte_same()
    - ceph: fix use-after-free in __ceph_remove_cap()
    - ceph: add missing check in d_revalidate snapdir handling
    - iio: adc: stm32-adc: fix stopping dma
    - iio: imu: adis16480: make sure provided frequency is positive
    - iio: srf04: fix wrong limitation in distance measuring
    - ARM: sunxi: Fix CPU powerdown on A83T
    - netfilter: nf_tables: Align nft_expr private data to 64-bit
    - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
    - intel_th: pci: Add Comet Lake PCH support
    - intel_th: pci: Add Jasper Lake PCH support
    - x86/apic/32: Avoid bogus LDR warnings
    - SMB3: Fix persistent handles reconnect
    - can: usb_8dev: fix use-after-free on disconnect
    - can: flexcan: disable completely the ECC mechanism
    - can: c_can: c_can_poll(): only read status register after status IRQ
    - can: peak_usb: fix a potential out-of-sync while decoding packets
    - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
      skb mem leak
    - can: gs_usb: gs_can_open(): prevent memory leak
    - can: dev: add missing of_node_put() after calling of_get_child_by_name()
    - can: mcba_usb: fix use-after-free on disconnect
    - can: peak_usb: fix slab info leak
    - configfs: stash the data we need into configfs_buffer at open time
    - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts
    - configfs: new object reprsenting tree fragments
    - configfs: provide exclusion between IO and removals
    - configfs: fix a deadlock in configfs_symlink()
    - ALSA: usb-audio: More validations of descriptor units
    - ALSA: usb-audio: Simplify parse_audio_unit()
    - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
    - ALSA: usb-audio: Remove superfluous bLength checks
    - ALSA: usb-audio: Clean up check_input_term()
    - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk()
    - ALSA: usb-audio: remove some dead code
    - ALSA: usb-audio: Fix copy&paste error in the validator
    - usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path
    - usbip: Implement SG support to vhci-hcd and stub driver
    - PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30
    - HID: google: add magnemite/masterball USB ids
    - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
    - dmaengine: sprd: Fix the possible memory leak issue
    - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
    - RDMA/mlx5: Clear old rate limit when closing QP
    - iw_cxgb4: fix ECN check on the passive accept
    - RDMA/qedr: Fix reported firmware version
    - net/mlx5e: TX, Fix consumer index of error cqe dump
    - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
    - scsi: qla2xxx: fixup incorrect usage of host_byte
    - RDMA/uverbs: Prevent potential underflow
    - net: openvswitch: free vport unless register_netdevice() succeeds
    - scsi: lpfc: Honor module parameter lpfc_use_adisc
    - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
    - netfilter: nf_flow_table: set timeout before insertion into hashes
    - ipvs: don't ignore errors in case refcounting ip_vs module fails
    - ipvs: move old_secure_tcp into struct netns_ipvs
    - bonding: fix unexpected IFF_BONDING bit unset
    - macsec: fix refcnt leak in module exit routine
    - usb: fsl: Check memory resource before releasing it
    - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
    - usb: gadget: composite: Fix possible double free memory bug
    - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe
    - usb: gadget: configfs: fix concurrent issue between composite APIs
    - usb: dwc3: remove the call trace of USBx_GFLADJ
    - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
      RIP validity
    - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
    - perf/x86/uncore: Fix event group support
    - USB: Skip endpoints with 0 maxpacket length
    - USB: ldusb: use unsigned size format specifiers
    - usbip: tools: Fix read_usb_vudc_device() error path handling
    - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
    - RDMA/hns: Prevent memory leaks of eq->buf_list
    - scsi: qla2xxx: stop timer in shutdown path
    - nvme-multipath: fix possible io hang after ctrl reconnect
    - fjes: Handle workqueue allocation failure
    - net: hisilicon: Fix "Trying to free already-free IRQ"
    - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link
      is up
    - net: mscc: ocelot: refuse to overwrite the port's native vlan
    - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41
    - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
    - drm/amd/display: Passive DP->HDMI dongle detection fix
    - hv_netvsc: Fix error handling in netvsc_attach()
    - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
    - NFSv4: Don't allow a cached open with a revoked delegation
    - net: ethernet: arc: add the missed clk_disable_unprepare
    - igb: Fix constant media auto sense switching when no cable is connected
    - e1000: fix memory leaks
    - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
    - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
    - pinctrl: cherryview: Fix irq_valid_mask calculation
    - blkcg: make blkcg_print_stat() print stats only for online blkgs
    - iio: imu: mpu6050: Add support for the ICM 20602 IMU
    - iio: imu: inv_mpu6050: fix no data on MPU6050
    - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
    - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
      dead
    - usbip: Fix free of unallocated memory in vhci tx
    - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
    - net: prevent load/store tearing on sk->sk_stamp
    - iio: imu: mpu6050: Fix FIFO layout for ICM20602
    - vsock/virtio: fix sock refcnt holding during the shutdown
    - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
    - x86/cpu: Add Tremont to the cpu vulnerability whitelist
    - Documentation: Add ITLB_MULTIHIT documentation
    - net/tls: fix sk_msg trim on fallback to copy mode
    - net/tls: add a TX lock
    - selftests/tls: add test for concurrent recv and send
    - net/smc: fix ethernet interface refcounting
    - perf map: Use zalloc for map_groups
    - soundwire: depend on ACPI || OF
    - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address
    - ceph: fix RCU case handling in ceph_d_revalidate()
    - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
    - ceph: don't allow copy_file_range when stripe_count != 1
    - cpufreq: intel_pstate: Fix invalid EPB setting
    - dmaengine: sprd: Fix the link-list pointer register configuration issue
    - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer
    - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
    - scsi: ufs-bsg: Wake the device before sending raw upiu commands
    - bpf: Fix use after free in subprog's jited symbol removal
    - bpf: Fix use after free in bpf_get_prog_name
    - xsk: Fix registration of Rx-only sockets
    - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
    - virt_wifi: fix refcnt leak in module exit routine
    - hwmon: (ina3221) Fix read timeout issue
    - sched/topology: Don't try to build empty sched domains
    - sched/topology: Allow sched_asym_cpucapacity to be disabled
    - mt76: dma: fix buffer unmap with non-linear skbs
    - drm/amd/display: do not synchronize "drr" displays
    - SUNRPC: The RDMA back channel mustn't disappear while requests are
      outstanding
    - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
    - x86, efi: Never relocate kernel below lowest acceptable address
    - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
    - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
    - arm64: Brahma-B53 is SSB and spectre v2 safe
    - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
    - arm64: errata: Update stale comment
    - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run

  * Disco update: upstream stable patchset 2019-11-20 (LP: #1853382)
    - regulator: of: fix suspend-min/max-voltage parsing
    - ASoC: wm8994: Do not register inapplicable controls for WM1811
    - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
    - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
    - arm64: dts: Fix gpio to pinmux mapping
    - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
    - ASoC: rt5682: add NULL handler to set_jack function
    - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
      could be uninitialized
    - ASoC: wm_adsp: Don't generate kcontrols without READ flags
    - ASoc: rockchip: i2s: Fix RPM imbalance
    - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
    - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
    - ARM: mm: fix alignment handler faults under memory pressure
    - scsi: qla2xxx: fix a potential NULL pointer dereference
    - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
      transitions
    - scsi: sni_53c710: fix compilation error
    - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
    - ARM: dts: imx7s: Correct GPT's ipg clock source
    - perf c2c: Fix memory leak in build_cl_output()
    - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV
    - perf kmem: Fix memory leak in compact_gfp_flags()
    - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
    - drm/amdgpu: fix potential VM faults
    - scsi: target: core: Do not overwrite CDB byte 1
    - tracing: Fix "gfp_t" format for synthetic events
    - ARM: 8926/1: v7m: remove register save to stack before svc
    - of: unittest: fix memory leak in unittest_data_add
    - MIPS: bmips: mark exception vectors as char arrays
    - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
    - i2c: stm32f7: fix first byte to send in slave mode
    - i2c: stm32f7: fix a race in slave mode with arbitration loss irq
    - i2c: stm32f7: remove warning when compiling with W=1
    - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
    - nbd: protect cmd->status with cmd->lock
    - nbd: handle racing with error'ed out commands
    - cxgb4: fix panic when attaching to ULD fail
    - dccp: do not leak jiffies on the wire
    - erspan: fix the tun_info options_len check for erspan
    - inet: stop leaking jiffies on the wire
    - net: annotate accesses to sk->sk_incoming_cpu
    - net: annotate lockless accesses to sk->sk_napi_id
    - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
    - net: fix sk_page_frag() recursion from memory reclaim
    - net: hisilicon: Fix ping latency when deal with high throughput
    - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    - netns: fix GFP flags in rtnl_net_notifyid()
    - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
    - selftests: net: reuseport_dualstack: fix uninitalized parameter
    - udp: fix data-race in udp_set_dev_scratch()
    - vxlan: check tun_info options_len properly
    - net: add skb_queue_empty_lockless()
    - udp: use skb_queue_empty_lockless()
    - net: use skb_queue_empty_lockless() in poll() handlers
    - net: use skb_queue_empty_lockless() in busy poll contexts
    - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    - ipv4: fix route update on metric change.
    - selftests: fib_tests: add more tests for metric update
    - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    - r8169: fix wrong PHY ID issue with RTL8168dp
    - net/mlx5e: Fix ethtool self test: link speed
    - net: dsa: b53: Do not clear existing mirrored port mask
    - net: bcmgenet: don't set phydev->link from MAC
    - net: phy: bcm7xxx: define soft_reset for 40nm EPHY
    - net: bcmgenet: reset 40nm EPHY on energy detect
    - net: usb: lan78xx: Connect PHY before registering MAC
    - net: dsa: fix switch tree list
    - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    - net/flow_dissector: switch to siphash
    - wireless: Skip directory when generating certificates
    - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
      table
    - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
    - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
    - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
    - ASoC: pcm3168a: The codec does not support S32_LE
    - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address
    - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
      driver fails
    - regulator: da9062: fix suspend_enable/disable preparation
    - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
    - pinctrl: intel: Allocate IRQ chip dynamic
    - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
    - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings
    - arm64: dts: rockchip: fix RockPro64 sdhci settings
    - ARM: 8908/1: add __always_inline to functions called from __get_user_check()
    - arm64: dts: rockchip: fix RockPro64 sdmmc settings
    - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect'
    - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk
    - drm/amdgpu: fix error handling in amdgpu_bo_list_create
    - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
    - ALSA: hda: Add Elkhart Lake PCI ID
    - ALSA: hda: Add Tigerlake/Jasperlake PCI ID
    - irqchip/sifive-plic: Skip contexts except supervisor in plic_init()
    - net: rtnetlink: fix a typo fbd -> fdb
    - net/mlx5: Fix flow counter list auto bits struct
    - net: hns3: fix mis-counting IRQ vector numbers issue
    - net: reorder 'struct net' fields to avoid false sharing
    - net: netem: correct the parent's backlog when corrupted packet was dropped
    - CIFS: Fix retry mid list corruption on reconnects

  * Disco update: upstream stable patchset 2019-11-18 (LP: #1853067)
    - dm snapshot: introduce account_start_copy() and account_end_copy()
    - dm snapshot: rework COW throttling to fix deadlock
    - Btrfs: fix inode cache block reserve leak on failure to allocate data space
    - btrfs: qgroup: Always free PREALLOC META reserve in
      btrfs_delalloc_release_extents()
    - f2fs: flush quota blocks after turnning it off
    - drm/msm/dpu: handle failures while initializing displays
    - bcache: fix input overflow to writeback_rate_minimum
    - ath10k: assign 'n_cipher_suites = 11' for WCN3990 to enable WPA3
    - staging: mt7621-pinctrl: use pinconf-generic for 'dt_node_to_map' and
      'dt_free_map'
    - HID: Add ASUS T100CHI keyboard dock battery quirks
    - HID: steam: fix boot loop with bluetooth firmware
    - HID: steam: fix deadlock with input devices.
    - usb: dwc3: gadget: early giveback if End Transfer already completed
    - usb: dwc3: gadget: clear DWC3_EP_TRANSFER_STARTED on cmd complete
    - ALSA: usb-audio: Cleanup DSD whitelist
    - usb: handle warm-reset port requests on hub resume
    - rtc: pcf8523: set xtal load capacitance from DT
    - arm64: Add MIDR encoding for HiSilicon Taishan CPUs
    - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs
    - mlxsw: spectrum: Set LAG port collector only when active
    - scsi: lpfc: Correct localport timeout duration error
    - CIFS: Respect SMB2 hdr preamble size in read responses
    - cifs: add credits from unmatched responses/messages
    - ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume
    - media: vimc: Remove unused but set variables
    - ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT
    - net: dsa: mv88e6xxx: Release lock while requesting IRQ
    - PCI/PME: Fix possible use-after-free on remove
    - drm/amd/display: fix odm combine pipe reset
    - power: supply: max14656: fix potential use-after-free
    - iio: adc: meson_saradc: Fix memory allocation order
    - iio: fix center temperature of bmc150-accel-core
    - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
    - perf tests: Avoid raising SEGV using an obvious NULL dereference
    - perf map: Fix overlapped map handling
    - perf script brstackinsn: Fix recovery from LBR/binary mismatch
    - perf jevents: Fix period for Intel fixed counters
    - perf tools: Propagate get_cpuid() error
    - perf annotate: Propagate perf_env__arch() error
    - perf annotate: Fix the signedness of failure returns
    - perf annotate: Propagate the symbol__annotate() error return
    - perf annotate: Return appropriate error code for allocation failures
    - staging: rtl8188eu: fix null dereference when kzalloc fails
    - RDMA/hfi1: Prevent memory leak in sdma_init
    - RDMA/iwcm: Fix a lock inversion issue
    - HID: hyperv: Use in-place iterator API in the channel callback
    - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
    - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
    - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
    - tty: n_hdlc: fix build on SPARC
    - gpio: max77620: Use correct unit for debounce times
    - fs: cifs: mute -Wunused-const-variable message
    - serial: mctrl_gpio: Check for NULL pointer
    - efi/cper: Fix endianness of PCIe class code
    - efi/x86: Do not clean dummy variable in kexec path
    - MIPS: include: Mark __cmpxchg as __always_inline
    - x86/xen: Return from panic notifier
    - ocfs2: clear zero in unaligned direct IO
    - fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_write_end_nolock()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_info_scan_inode_alloc()
    - arm64: armv8_deprecated: Checking return value for memory allocation
    - sched/vtime: Fix guest/system mis-accounting on task switch
    - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
    - drm/amdgpu: fix memory leak
    - iio: imu: adis16400: release allocated memory on failure
    - MIPS: include: Mark __xchg as __always_inline
    - MIPS: fw: sni: Fix out of bounds init of o32 stack
    - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
    - nbd: fix possible sysfs duplicate warning
    - NFSv4: Fix leak of clp->cl_acceptor string
    - s390/uaccess: avoid (false positive) compiler warnings
    - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
    - ARM: 8914/1: NOMMU: Fix exc_ret for XIP
    - nbd: verify socket is supported during setup
    - USB: legousbtower: fix a signedness bug in tower_probe()
    - thunderbolt: Use 32-bit writes when writing ring producer/consumer
    - fuse: flush dirty data/metadata before non-truncate setattr
    - fuse: truncate pending writes on O_TRUNC
    - ALSA: bebob: Fix prototype of helper function to return negative value
    - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
      segments")
    - USB: gadget: Reject endpoints with 0 maxpacket value
    - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
      virt_boundary_mask to avoid SG overflows")
    - USB: ldusb: fix ring-buffer locking
    - USB: ldusb: fix control-message timeout
    - usb: xhci: fix __le32/__le64 accessors in debugfs code
    - USB: serial: whiteheat: fix potential slab corruption
    - USB: serial: whiteheat: fix line-speed endianness
    - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
    - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
    - HID: Fix assumption that devices have inputs
    - HID: fix error message in hid_open_report()
    - nl80211: fix validation of mesh path nexthop
    - s390/cmm: fix information leak in cmm_timeout_handler()
    - s390/idle: fix cpu idle time calculation
    - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
    - dmaengine: qcom: bam_dma: Fix resource leak
    - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
    - drm/amdgpu/powerplay/vega10: allow undervolting in p7
    - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
    - batman-adv: Avoid free/alloc race when handling OGM buffer
    - llc: fix sk_buff leak in llc_sap_state_process()
    - llc: fix sk_buff leak in llc_conn_service()
    - rxrpc: Fix call ref leak
    - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
    - rxrpc: Fix trace-after-put looking at the put peer record
    - NFC: pn533: fix use-after-free and memleaks
    - bonding: fix potential NULL deref in bond_update_slave_arr
    - net: usb: sr9800: fix uninitialized local variable
    - sch_netem: fix rcu splat in netem_enqueue()
    - ALSA: timer: Simplify error path in snd_timer_open()
    - ALSA: timer: Fix mutex deadlock at releasing card
    - ALSA: usb-audio: DSD auto-detection for Playback Designs
    - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
    - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
    - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
    - Revert "ALSA: hda: Flush interrupts on disabling"
    - perf annotate: Fix arch specific ->init() failure errors
    - kselftest: exclude failed TARGETS from runlist
    - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()'
    - RDMA/cm: Fix memory leak in cm_add/remove_one
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - perf/core: Rework memory accounting in perf_mmap()
    - perf/core: Fix corner case in perf_rotate_context()
    - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller
    - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
    - um-ubd: Entrust re-queue to the upper layers
    - ARC: perf: Accommodate big-endian CPU
    - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
    - virtio_ring: fix stalls for packed rings
    - rtlwifi: rtl_pci: Fix problem of too small skb->len
    - dmaengine: imx-sdma: fix size check for sdma script_number
    - sched/fair: Fix low cpu usage with high throttling by removing expiration of
      cpu-local slices
    - sched/fair: Fix -Wunused-but-set-variable warnings

  * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
    Realtek ALC3246, Black Headphone Out, Front] High noise floor
    (LP: #1845810) // Disco update: upstream stable patchset 2019-11-18
    (LP: #1853067)
    - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360

  * Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
    - nvme-pci: Fix a race in controller removal
    - scsi: ufs: skip shutdown if hba is not powered
    - scsi: megaraid: disable device when probe failed after enabled device
    - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
    - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
    - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
    - ieee802154: ca8210: prevent memory leak
    - ARM: dts: am4372: Set memory bandwidth limit for DISPC
    - net: dsa: qca8k: Use up to 7 ports for all operations
    - MIPS: dts: ar9331: fix interrupt-controller size
    - xen/efi: Set nonblocking callbacks
    - nl80211: fix null pointer dereference
    - mac80211: fix txq null pointer dereference
    - netfilter: nft_connlimit: disable bh on garbage collection
    - net: dsa: rtl8366rb: add missing of_node_put after calling
      of_get_child_by_name
    - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
    - net: hisilicon: Fix usage of uninitialized variable in function
      mdio_sc_cfg_reg_write()
    - lib: textsearch: fix escapes in example code
    - namespace: fix namespace.pl script to support relative paths
    - libata/ahci: Fix PCS quirk application
    - Revert "drm/radeon: Fix EEH during kexec"
    - ocfs2: fix panic due to ocfs2_wq is null
    - ipv4: fix race condition between route lookup and invalidation
    - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    - net: avoid potential infinite loop in tc_ctl_action()
    - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
    - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
    - net: i82596: fix dma_alloc_attr for sni_82596
    - net/ibmvnic: Fix EOI when running in XIVE mode.
    - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
    - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
    - sctp: change sctp_prot .no_autobind with true
    - USB: legousbtower: fix memleak on disconnect
    - ALSA: hda/realtek - Add support for ALC711
    - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
    - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
    - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
    - usb: udc: lpc32xx: fix bad bit shift operation
    - USB: serial: ti_usb_3410_5052: fix port-close races
    - USB: ldusb: fix memleak on disconnect
    - USB: usblp: fix use-after-free on disconnect
    - USB: ldusb: fix read info leaks
    - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
    - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
    - scsi: zfcp: fix reaction on bit error threshold notification
    - scsi: sd: Ignore a failure to sync cache due to lack of authorization
    - scsi: core: save/restore command resid for error handling
    - scsi: core: try to get module before removing device
    - scsi: ch: Make it possible to open a ch device multiple times again
    - Input: da9063 - fix capability and drop KEY_SLEEP
    - Input: synaptics-rmi4 - avoid processing unknown IRQs
    - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
    - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
    - cfg80211: wext: avoid copying malformed SSIDs
    - mac80211: Reject malformed SSID elements
    - drm/ttm: Restore ttm prefaulting
    - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
    - drivers/base/memory.c: don't access uninitialized memmaps in
      soft_offline_page_store()
    - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
    - mmc: cqhci: Commit descriptors before setting the doorbell
    - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure()
    - mm/slub: fix a deadlock in show_slab_objects()
    - mm/page_owner: don't access uninitialized memmaps when reading
      /proc/pagetypeinfo
    - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
    - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped
      more than once
    - xtensa: drop EXPORT_SYMBOL for outs*/ins*
    - parisc: Fix vmap memory leak in ioremap()/iounmap()
    - EDAC/ghes: Fix Use after free in ghes_edac remove path
    - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
    - CIFS: avoid using MID 0xFFFF
    - CIFS: Fix use after free of file info structures
    - perf/aux: Fix AUX output stopping
    - tracing: Fix race in perf_trace_buf initialization
    - dm cache: fix bugs when a GFP_NOWAIT allocation fails
    - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
    - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
    - pinctrl: cherryview: restore Strago DMI workaround for all versions
    - pinctrl: armada-37xx: fix control of pins 32 and up
    - pinctrl: armada-37xx: swap polarity on LED group
    - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
    - Btrfs: add missing extents release on file extent cluster relocation error
    - Btrfs: check for the full sync flag while holding the inode lock during
      fsync
    - btrfs: tracepoints: Fix bad entry members of qgroup events
    - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
    - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
    - xen/netback: fix error path of xenvif_connect_data()
    - PCI: PM: Fix pci_power_up()
    - blk-rq-qos: fix first node deletion of rq_qos_del()
    - RDMA/cxgb4: Do not dma memory off of the stack
    - drm: Clear the fence pointer when writeback job signaled
    - clk: ti: dra7: Fix mcasp8 clock bits
    - ARM: dts: Fix wrong clocks for dra7 mcasp
    - scsi: qla2xxx: Fix N2N link reset
    - scsi: qla2xxx: Fix N2N link up fail
    - ARM: dts: Fix gpio0 flags for am335x-icev2
    - ARM: OMAP2+: Add missing LCDC midlemode for am335x
    - nvme-tcp: fix wrong stop condition in io_work
    - nvme-pci: Save PCI state before putting drive into deepest state
    - nvme: fix an error code in nvme_init_subsystem()
    - nvme-rdma: Fix max_hw_sectors calculation
    - Added QUIRKs for ADATA XPG SX8200 Pro 512GB
    - nvme-rdma: fix possible use-after-free in connect timeout
    - blk-mq: honor IO scheduler for multiqueue devices
    - loop: change queue block size to match when using DIO
    - drm/amdgpu: fix multiple memory leaks in acp_hw_init
    - drm/amd/display: memory leak
    - s390/mm: fix -Wunused-but-set-variable warnings
    - net: phy: fix write to mii-ctrl1000 register
    - Convert filldir[64]() from __put_user() to unsafe_put_user()
    - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
    - Make filldir[64]() verify the directory entry filename is valid
    - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to
      it
    - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - sched: etf: Fix ordering of packets with same txtime
    - net: aquantia: correctly handle macvlan and multicast coexistence
    - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
    - net: phy: micrel: Update KSZ87xx PHY name
    - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
    - rxrpc: use rcu protection while reading sk->sk_user_data
    - binder: Don't modify VMA bounds in ->mmap handler
    - drm/amdgpu/vce: fix allocation size in enc ring test
    - drm/amdgpu/vcn: fix allocation size in enc ring test
    - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
    - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
    - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg
    - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
    - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
    - zram: fix race between backing_dev_show and backing_dev_store
    - s390/zcrypt: fix memleak at release
    - fs/dax: Fix pmd vs pte conflict detection
    - x86/hyperv: Make vapic support x2apic mode
    - btrfs: tracepoints: Fix wrong parameter order for qgroup events
    - ceph: just skip unrecognized info in ceph_reply_info_extra
    - opp: of: drop incorrect lockdep_assert_held()

  * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) //
    Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50

Date: Mon, 02 Dec 2019 14:25:23 -0500
Changed-By: Khalid Elmously <khalid.elmously at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-036.buildd>

-------------- next part --------------
Format: 1.8
Date: Mon, 02 Dec 2019 14:25:23 -0500
Source: linux
Binary: block-modules-5.0.0-38-generic-di crypto-modules-5.0.0-38-generic-di fat-modules-5.0.0-38-generic-di fb-modules-5.0.0-38-generic-di firewire-core-modules-5.0.0-38-generic-di floppy-modules-5.0.0-38-generic-di fs-core-modules-5.0.0-38-generic-di fs-secondary-modules-5.0.0-38-generic-di input-modules-5.0.0-38-generic-di ipmi-modules-5.0.0-38-generic-di kernel-image-5.0.0-38-generic-di linux-buildinfo-5.0.0-38-generic linux-buildinfo-5.0.0-38-lowlatency linux-cloud-tools-5.0.0-38 linux-cloud-tools-5.0.0-38-generic linux-cloud-tools-5.0.0-38-lowlatency linux-cloud-tools-common linux-doc linux-headers-5.0.0-38 linux-headers-5.0.0-38-generic linux-headers-5.0.0-38-lowlatency linux-image-unsigned-5.0.0-38-generic linux-image-unsigned-5.0.0-38-lowlatency linux-libc-dev linux-modules-5.0.0-38-generic linux-modules-5.0.0-38-lowlatency linux-modules-extra-5.0.0-38-generic linux-source-5.0.0 linux-tools-5.0.0-38 linux-tools-5.0.0-38-generic linux-tools-5.0.0-38-lowlatency
 linux-tools-common linux-tools-host linux-udebs-generic md-modules-5.0.0-38-generic-di message-modules-5.0.0-38-generic-di mouse-modules-5.0.0-38-generic-di multipath-modules-5.0.0-38-generic-di nfs-modules-5.0.0-38-generic-di nic-modules-5.0.0-38-generic-di nic-pcmcia-modules-5.0.0-38-generic-di nic-shared-modules-5.0.0-38-generic-di nic-usb-modules-5.0.0-38-generic-di parport-modules-5.0.0-38-generic-di pata-modules-5.0.0-38-generic-di pcmcia-modules-5.0.0-38-generic-di pcmcia-storage-modules-5.0.0-38-generic-di plip-modules-5.0.0-38-generic-di ppp-modules-5.0.0-38-generic-di sata-modules-5.0.0-38-generic-di scsi-modules-5.0.0-38-generic-di serial-modules-5.0.0-38-generic-di storage-core-modules-5.0.0-38-generic-di usb-modules-5.0.0-38-generic-di virtio-modules-5.0.0-38-generic-di
 vlan-modules-5.0.0-38-generic-di
Architecture: amd64 all amd64_translations
Version: 5.0.0-38.41
Distribution: disco
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-036.buildd>
Changed-By: Khalid Elmously <khalid.elmously at canonical.com>
Description:
 block-modules-5.0.0-38-generic-di - Block storage devices (udeb)
 crypto-modules-5.0.0-38-generic-di - crypto modules (udeb)
 fat-modules-5.0.0-38-generic-di - FAT filesystem support (udeb)
 fb-modules-5.0.0-38-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-5.0.0-38-generic-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-5.0.0-38-generic-di - Floppy driver support (udeb)
 fs-core-modules-5.0.0-38-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-5.0.0-38-generic-di - Extra filesystem modules (udeb)
 input-modules-5.0.0-38-generic-di - Support for various input methods (udeb)
 ipmi-modules-5.0.0-38-generic-di - ipmi modules (udeb)
 kernel-image-5.0.0-38-generic-di - kernel image and system map (udeb)
 linux-buildinfo-5.0.0-38-generic - Linux kernel buildinfo for version 5.0.0 on 64 bit x86 SMP
 linux-buildinfo-5.0.0-38-lowlatency - Linux kernel buildinfo for version 5.0.0 on 64 bit x86 SMP
 linux-cloud-tools-5.0.0-38 - Linux kernel version specific cloud tools for version 5.0.0-38
 linux-cloud-tools-5.0.0-38-generic - Linux kernel version specific cloud tools for version 5.0.0-38
 linux-cloud-tools-5.0.0-38-lowlatency - Linux kernel version specific cloud tools for version 5.0.0-38
 linux-cloud-tools-common - Linux kernel version specific cloud tools for version 5.0.0
 linux-doc  - Linux kernel specific documentation for version 5.0.0
 linux-headers-5.0.0-38 - Header files related to Linux kernel version 5.0.0
 linux-headers-5.0.0-38-generic - Linux kernel headers for version 5.0.0 on 64 bit x86 SMP
 linux-headers-5.0.0-38-lowlatency - Linux kernel headers for version 5.0.0 on 64 bit x86 SMP
 linux-image-unsigned-5.0.0-38-generic - Linux kernel image for version 5.0.0 on 64 bit x86 SMP
 linux-image-unsigned-5.0.0-38-lowlatency - Linux kernel image for version 5.0.0 on 64 bit x86 SMP
 linux-libc-dev - Linux Kernel Headers for development
 linux-modules-5.0.0-38-generic - Linux kernel extra modules for version 5.0.0 on 64 bit x86 SMP
 linux-modules-5.0.0-38-lowlatency - Linux kernel extra modules for version 5.0.0 on 64 bit x86 SMP
 linux-modules-extra-5.0.0-38-generic - Linux kernel extra modules for version 5.0.0 on 64 bit x86 SMP
 linux-source-5.0.0 - Linux kernel source for version 5.0.0 with Ubuntu patches
 linux-tools-5.0.0-38 - Linux kernel version specific tools for version 5.0.0-38
 linux-tools-5.0.0-38-generic - Linux kernel version specific tools for version 5.0.0-38
 linux-tools-5.0.0-38-lowlatency - Linux kernel version specific tools for version 5.0.0-38
 linux-tools-common - Linux kernel version specific tools for version 5.0.0
 linux-tools-host - Linux kernel VM host tools
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 md-modules-5.0.0-38-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-5.0.0-38-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-5.0.0-38-generic-di - Mouse support (udeb)
 multipath-modules-5.0.0-38-generic-di - DM-Multipath support (udeb)
 nfs-modules-5.0.0-38-generic-di - NFS filesystem drivers (udeb)
 nic-modules-5.0.0-38-generic-di - Network interface support (udeb)
 nic-pcmcia-modules-5.0.0-38-generic-di - PCMCIA network interface support (udeb)
 nic-shared-modules-5.0.0-38-generic-di - nic shared modules (udeb)
 nic-usb-modules-5.0.0-38-generic-di - USB network interface support (udeb)
 parport-modules-5.0.0-38-generic-di - Parallel port support (udeb)
 pata-modules-5.0.0-38-generic-di - PATA support modules (udeb)
 pcmcia-modules-5.0.0-38-generic-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-5.0.0-38-generic-di - PCMCIA storage support (udeb)
 plip-modules-5.0.0-38-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-5.0.0-38-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-5.0.0-38-generic-di - SATA storage support (udeb)
 scsi-modules-5.0.0-38-generic-di - SCSI storage support (udeb)
 serial-modules-5.0.0-38-generic-di - Serial port support (udeb)
 storage-core-modules-5.0.0-38-generic-di - Core storage support (udeb)
 usb-modules-5.0.0-38-generic-di - Core USB support (udeb)
 virtio-modules-5.0.0-38-generic-di - VirtIO Modules (udeb)
 vlan-modules-5.0.0-38-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1654448 1813877 1819968 1824407 1825222 1827961 1845810 1846335 1847450 1847451 1847454 1849721 1851623 1851901 1852070 1852216 1852432 1852459 1852637 1853067 1853142 1853180 1853192 1853197 1853246 1853382 1853659 1853791 1853842 1853981 1854094 1854229 1854788
Changes:
 linux (5.0.0-38.41) disco; urgency=medium
 .
   * disco/linux: 5.0.0-38.41 -proposed tracker (LP: #1854788)
 .
   * [Regression] Failed to boot disco kernel built from master-next (kernel
     kernel NULL pointer dereference) (LP: #1853981)
     - SAUCE: blk-mq: Fix blk_mq_make_request for mq devices
 .
   * CVE-2019-14901
     - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
 .
   * CVE-2019-14896 // CVE-2019-14897
     - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
 .
   * CVE-2019-14895
     - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
 .
   * [CML] New device id's for CMP-H (LP: #1846335)
     - mmc: sdhci-pci: Add another Id for Intel CML
     - i2c: i801: Add support for Intel Comet Lake PCH-H
     - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
     - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
 .
   * Please add patch fixing RK818 ID detection (LP: #1853192)
     - SAUCE: mfd: rk808: Fix RK818 ID template
 .
   * [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current
     whitelist (LP: #1853246)
     - Input: elan_i2c - export the device id whitelist
     - HID: quirks: Refactor ELAN 400 and 401 handling
 .
   * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
     - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
 .
   * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
     (LP: #1847451)
     - SAUCE: tools/power turbostat: Add Cometlake support
 .
   * External microphone can't work on some dell machines with the codec alc256
     or alc236 (LP: #1853791)
     - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
     - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
 .
   * Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection
     (LP: #1853197)
     - xfrm: Fix memleak on xfrm state destroy
 .
   * CVE-2019-18660: patches for Ubuntu (LP: #1853142) // CVE-2019-18660
     - powerpc/64s: support nospectre_v2 cmdline option
     - powerpc/book3s64: Fix link stack flush on context switch
     - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
 .
   * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
     - HID: i2c-hid: fix no irq after reset on raydium 3118
 .
   * Make Goodix I2C touchpads work (LP: #1853842)
     - HID: i2c-hid: Remove runtime power management
     - HID: i2c-hid: Send power-on command after reset
 .
   * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
     - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
       2-in-1"
     - lib: devres: add a helper function for ioremap_uc
     - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
 .
   * CVE-2019-19055
     - nl80211: fix memory leak in nl80211_get_ftm_responder_stats
 .
   * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
     (LP: #1847454)
     - powercap/intel_rapl: add support for CometLake Mobile
     - powercap/intel_rapl: add support for Cometlake desktop
 .
   * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
     (LP: #1847450)
     - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
       to intel_pmc_core driver
 .
   * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
     - net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it
     - net: ena: switch to dim algorithm for rx adaptive interrupt moderation
     - net: ena: reimplement set/get_coalesce()
     - net: ena: enable the interrupt_moderation in driver_supported_features
     - net: ena: remove code duplication in
       ena_com_update_nonadaptive_moderation_interval _*()
     - net: ena: remove old adaptive interrupt moderation code from ena_netdev
     - net: ena: remove ena_restore_ethtool_params() and relevant fields
     - net: ena: remove all old adaptive rx interrupt moderation code from ena_com
     - net: ena: fix update of interrupt moderation register
     - net: ena: fix retrieval of nonadaptive interrupt moderation intervals
     - net: ena: fix incorrect update of intr_delay_resolution
     - net: ena: Select DIMLIB for ENA_ETHERNET
     - SAUCE: net: ena: fix issues in setting interrupt moderation params in
       ethtool
     - SAUCE: net: ena: fix too long default tx interrupt moderation interval
 .
   * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
     - [Config] Enable ROCKCHIP support for arm64
 .
   * remount of multilower moved pivoted-root overlayfs root, results in I/O
     errors on some modified files (LP: #1824407)
     - SAUCE: ovl: fix lookup failure on multi lower squashfs
 .
   * backport DIMLIB (lib/dim/) to pre-5.2 kernels (LP: #1852637)
     - linux/dim: Move logic to dim.h
     - linux/dim: Remove "net" prefix from internal DIM members
     - linux/dim: Rename externally exposed macros
     - linux/dim: Rename net_dim_sample() to net_dim_update_sample()
     - linux/dim: Rename externally used net_dim members
     - [Config] updateconfigs for DIMLIB
     - linux/dim: Move implementation to .c files
     - linux/dim: Add completions count to dim_sample
     - linux/dim: Implement RDMA adaptive moderation (DIM)
     - linux/dim: Fix overflow in dim calculation
     - lib/dim: Fix -Wunused-const-variable warnings
 .
   * The alsa hda driver is not loaded due to the missing of PCIID for Comet
     Lake-S [8086:a3f0] (LP: #1852070)
     - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
 .
   * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
     - SAUCE: platform/x86: dell-uart-backlight: add missing status command
     - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
     - SAUCE: platform/x86: dell-uart-backlight: add force parameter
     - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
 .
   * Enable framebuffer fonts auto selection for HighDPI screen (LP: #1851623)
     - fonts: Fix coding style
     - fonts: Prefer a bigger font for high resolution screens
 .
   * Disable unreliable HPET on CFL-H system (LP: #1852216)
     - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
 .
   * i40e: Setting VF MAC address causes General Protection Fault (LP: #1852432)
     - i40e: Fix crash caused by stress setting of VF MAC addresses
 .
   * CVE-2019-19072
     - tracing: Have error path in predicate_parse() free its allocated memory
 .
   * CVE-2019-2214
     - binder: Set end of SG buffer area properly.
 .
   * Disco update: upstream stable patchset 2019-11-27 (LP: #1854229)
     - i2c: mediatek: modify threshold passed to i2c_get_dma_safe_msg_buf()
     - Revert "OPP: Protect dev_list with opp_table lock"
     - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
     - mm/memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span()
     - mm/memory_hotplug: fix updating the node span
     - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
     - fbdev: Ditch fb_edid_add_monspecs
     - bpf, x32: Fix bug for BPF_ALU64 | BPF_NEG
     - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0
     - bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0
     - bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE}
     - bpf: btf: Fix a missing check bug
 .
   * Disco update: upstream stable patchset 2019-11-26 (LP: #1854094)
     - KVM: x86: introduce is_pae_paging
     - scsi: core: Handle drivers which set sg_tablesize to zero
     - ax88172a: fix information leak on short answers
     - ipmr: Fix skb headroom in ipmr_get_route().
     - net: gemini: add missed free_netdev
     - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
     - slip: Fix memory leak in slip_open error path
     - ALSA: usb-audio: Fix missing error check at mixer resolution test
     - ALSA: usb-audio: not submit urb for stopped endpoint
     - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
     - ALSA: usb-audio: Fix incorrect size check for processing/extension units
     - Btrfs: fix log context list corruption after rename exchange operation
     - Input: ff-memless - kill timer in destroy()
     - Input: synaptics-rmi4 - fix video buffer size
     - Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
     - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
     - Input: synaptics-rmi4 - clear IRQ enables for F54
     - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
     - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
     - IB/hfi1: Use a common pad buffer for 9B and 16B packets
     - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
     - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
     - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
     - net: ethernet: dwmac-sun8i: Use the correct function in exit path
     - iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
     - mm: mempolicy: fix the wrong return value and potential pages leak of mbind
     - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
     - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
     - mmc: sdhci-of-at91: fix quirk2 overwrite
     - dmaengine: at_xdmac: remove a stray bottom half unlock
     - slcan: Fix memory leak in error path
     - tcp: remove redundant new line from tcp_event_sk_skb
     - dpaa2-eth: free already allocated channels on probe defer
     - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
     - drm/i915: update rawclk also on resume
     - ntp/y2038: Remove incorrect time_t truncation
     - mm/page_io.c: do not free shared swap slots
 .
   * Disco update: upstream stable patchset 2019-11-22 (LP: #1853659)
     - bonding: fix state transition issue in link monitoring
     - CDC-NCM: handle incomplete transfer of MTU
     - ipv4: Fix table id reference in fib_sync_down_addr
     - net: ethernet: octeon_mgmt: Account for second possible VLAN header
     - net: fix data-race in neigh_event_send()
     - net: qualcomm: rmnet: Fix potential UAF when unregistering
     - net: usb: qmi_wwan: add support for DW5821e with eSIM support
     - NFC: fdp: fix incorrect free object
     - nfc: netlink: fix double device reference drop
     - NFC: st21nfca: fix double free
     - qede: fix NULL pointer deref in __qede_remove()
     - net: mscc: ocelot: don't handle netdev events for other netdevs
     - net: mscc: ocelot: fix NULL pointer on LAG slave removal
     - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
     - net: hns: Fix the stray netpoll locks causing deadlock in NAPI path
     - ALSA: timer: Fix incorrectly assigned timer instance
     - ALSA: bebob: fix to detect configured source of sampling clock for Focusrite
       Saffire Pro i/o series
     - ALSA: hda/ca0132 - Fix possible workqueue stall
     - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
     - mm, meminit: recalculate pcpu batch and high limits after init completes
     - mm: thp: handle page cache THP correctly in PageTransCompoundMap
     - mm, vmstat: hide /proc/pagetypeinfo from normal users
     - dump_stack: avoid the livelock of the dump_lock
     - tools: gpio: Use !building_out_of_srctree to determine srctree
     - perf tools: Fix time sorting
     - drm/radeon: fix si_enable_smc_cac() failed issue
     - HID: wacom: generic: Treat serial number and related fields as unsigned
     - soundwire: depend on ACPI
     - soundwire: bus: set initial value to port_status
     - arm64: Do not mask out PTE_RDONLY in pte_same()
     - ceph: fix use-after-free in __ceph_remove_cap()
     - ceph: add missing check in d_revalidate snapdir handling
     - iio: adc: stm32-adc: fix stopping dma
     - iio: imu: adis16480: make sure provided frequency is positive
     - iio: srf04: fix wrong limitation in distance measuring
     - ARM: sunxi: Fix CPU powerdown on A83T
     - netfilter: nf_tables: Align nft_expr private data to 64-bit
     - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
     - intel_th: pci: Add Comet Lake PCH support
     - intel_th: pci: Add Jasper Lake PCH support
     - x86/apic/32: Avoid bogus LDR warnings
     - SMB3: Fix persistent handles reconnect
     - can: usb_8dev: fix use-after-free on disconnect
     - can: flexcan: disable completely the ECC mechanism
     - can: c_can: c_can_poll(): only read status register after status IRQ
     - can: peak_usb: fix a potential out-of-sync while decoding packets
     - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
       skb mem leak
     - can: gs_usb: gs_can_open(): prevent memory leak
     - can: dev: add missing of_node_put() after calling of_get_child_by_name()
     - can: mcba_usb: fix use-after-free on disconnect
     - can: peak_usb: fix slab info leak
     - configfs: stash the data we need into configfs_buffer at open time
     - configfs_register_group() shouldn't be (and isn't) called in rmdirable parts
     - configfs: new object reprsenting tree fragments
     - configfs: provide exclusion between IO and removals
     - configfs: fix a deadlock in configfs_symlink()
     - ALSA: usb-audio: More validations of descriptor units
     - ALSA: usb-audio: Simplify parse_audio_unit()
     - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
     - ALSA: usb-audio: Remove superfluous bLength checks
     - ALSA: usb-audio: Clean up check_input_term()
     - ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk()
     - ALSA: usb-audio: remove some dead code
     - ALSA: usb-audio: Fix copy&paste error in the validator
     - usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path
     - usbip: Implement SG support to vhci-hcd and stub driver
     - PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30
     - HID: google: add magnemite/masterball USB ids
     - dmaengine: xilinx_dma: Fix control reg update in vdma_channel_set_config
     - dmaengine: sprd: Fix the possible memory leak issue
     - HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
     - RDMA/mlx5: Clear old rate limit when closing QP
     - iw_cxgb4: fix ECN check on the passive accept
     - RDMA/qedr: Fix reported firmware version
     - net/mlx5e: TX, Fix consumer index of error cqe dump
     - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
     - scsi: qla2xxx: fixup incorrect usage of host_byte
     - RDMA/uverbs: Prevent potential underflow
     - net: openvswitch: free vport unless register_netdevice() succeeds
     - scsi: lpfc: Honor module parameter lpfc_use_adisc
     - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
     - netfilter: nf_flow_table: set timeout before insertion into hashes
     - ipvs: don't ignore errors in case refcounting ip_vs module fails
     - ipvs: move old_secure_tcp into struct netns_ipvs
     - bonding: fix unexpected IFF_BONDING bit unset
     - macsec: fix refcnt leak in module exit routine
     - usb: fsl: Check memory resource before releasing it
     - usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode.
     - usb: gadget: composite: Fix possible double free memory bug
     - usb: dwc3: pci: prevent memory leak in dwc3_pci_probe
     - usb: gadget: configfs: fix concurrent issue between composite APIs
     - usb: dwc3: remove the call trace of USBx_GFLADJ
     - perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise
       RIP validity
     - perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h)
     - perf/x86/uncore: Fix event group support
     - USB: Skip endpoints with 0 maxpacket length
     - USB: ldusb: use unsigned size format specifiers
     - usbip: tools: Fix read_usb_vudc_device() error path handling
     - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
     - RDMA/hns: Prevent memory leaks of eq->buf_list
     - scsi: qla2xxx: stop timer in shutdown path
     - nvme-multipath: fix possible io hang after ctrl reconnect
     - fjes: Handle workqueue allocation failure
     - net: hisilicon: Fix "Trying to free already-free IRQ"
     - net: mscc: ocelot: fix vlan_filtering when enslaving to bridge before link
       is up
     - net: mscc: ocelot: refuse to overwrite the port's native vlan
     - iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41
     - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
     - drm/amd/display: Passive DP->HDMI dongle detection fix
     - hv_netvsc: Fix error handling in netvsc_attach()
     - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
     - NFSv4: Don't allow a cached open with a revoked delegation
     - net: ethernet: arc: add the missed clk_disable_unprepare
     - igb: Fix constant media auto sense switching when no cable is connected
     - e1000: fix memory leaks
     - pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
     - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
     - pinctrl: cherryview: Fix irq_valid_mask calculation
     - blkcg: make blkcg_print_stat() print stats only for online blkgs
     - iio: imu: mpu6050: Add support for the ICM 20602 IMU
     - iio: imu: inv_mpu6050: fix no data on MPU6050
     - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
     - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg is
       dead
     - usbip: Fix free of unallocated memory in vhci tx
     - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
     - net: prevent load/store tearing on sk->sk_stamp
     - iio: imu: mpu6050: Fix FIFO layout for ICM20602
     - vsock/virtio: fix sock refcnt holding during the shutdown
     - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
     - x86/cpu: Add Tremont to the cpu vulnerability whitelist
     - Documentation: Add ITLB_MULTIHIT documentation
     - net/tls: fix sk_msg trim on fallback to copy mode
     - net/tls: add a TX lock
     - selftests/tls: add test for concurrent recv and send
     - net/smc: fix ethernet interface refcounting
     - perf map: Use zalloc for map_groups
     - soundwire: depend on ACPI || OF
     - ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address
     - ceph: fix RCU case handling in ceph_d_revalidate()
     - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
     - ceph: don't allow copy_file_range when stripe_count != 1
     - cpufreq: intel_pstate: Fix invalid EPB setting
     - dmaengine: sprd: Fix the link-list pointer register configuration issue
     - dmaengine: xilinx_dma: Fix 64-bit simple AXIDMA transfer
     - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
     - scsi: ufs-bsg: Wake the device before sending raw upiu commands
     - bpf: Fix use after free in subprog's jited symbol removal
     - bpf: Fix use after free in bpf_get_prog_name
     - xsk: Fix registration of Rx-only sockets
     - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
     - virt_wifi: fix refcnt leak in module exit routine
     - hwmon: (ina3221) Fix read timeout issue
     - sched/topology: Don't try to build empty sched domains
     - sched/topology: Allow sched_asym_cpucapacity to be disabled
     - mt76: dma: fix buffer unmap with non-linear skbs
     - drm/amd/display: do not synchronize "drr" displays
     - SUNRPC: The RDMA back channel mustn't disappear while requests are
       outstanding
     - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
     - x86, efi: Never relocate kernel below lowest acceptable address
     - arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
     - arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
     - arm64: Brahma-B53 is SSB and spectre v2 safe
     - arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
     - arm64: errata: Update stale comment
     - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
 .
   * Disco update: upstream stable patchset 2019-11-20 (LP: #1853382)
     - regulator: of: fix suspend-min/max-voltage parsing
     - ASoC: wm8994: Do not register inapplicable controls for WM1811
     - arm64: dts: allwinner: a64: pine64-plus: Add PHY regulator delay
     - arm64: dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
     - arm64: dts: Fix gpio to pinmux mapping
     - regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone
     - ASoC: rt5682: add NULL handler to set_jack function
     - regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
       could be uninitialized
     - ASoC: wm_adsp: Don't generate kcontrols without READ flags
     - ASoc: rockchip: i2s: Fix RPM imbalance
     - ARM: dts: logicpd-torpedo-som: Remove twl_keypad
     - pinctrl: ns2: Fix off by one bugs in ns2_pinmux_enable()
     - ARM: mm: fix alignment handler faults under memory pressure
     - scsi: qla2xxx: fix a potential NULL pointer dereference
     - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
       transitions
     - scsi: sni_53c710: fix compilation error
     - scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE
     - ARM: dts: imx7s: Correct GPT's ipg clock source
     - perf c2c: Fix memory leak in build_cl_output()
     - 8250-men-mcb: fix error checking when get_num_ports returns -ENODEV
     - perf kmem: Fix memory leak in compact_gfp_flags()
     - ARM: davinci: dm365: Fix McBSP dma_slave_map entry
     - drm/amdgpu: fix potential VM faults
     - scsi: target: core: Do not overwrite CDB byte 1
     - tracing: Fix "gfp_t" format for synthetic events
     - ARM: 8926/1: v7m: remove register save to stack before svc
     - of: unittest: fix memory leak in unittest_data_add
     - MIPS: bmips: mark exception vectors as char arrays
     - irqchip/gic-v3-its: Use the exact ITSList for VMOVP
     - i2c: stm32f7: fix first byte to send in slave mode
     - i2c: stm32f7: fix a race in slave mode with arbitration loss irq
     - i2c: stm32f7: remove warning when compiling with W=1
     - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
     - nbd: protect cmd->status with cmd->lock
     - nbd: handle racing with error'ed out commands
     - cxgb4: fix panic when attaching to ULD fail
     - dccp: do not leak jiffies on the wire
     - erspan: fix the tun_info options_len check for erspan
     - inet: stop leaking jiffies on the wire
     - net: annotate accesses to sk->sk_incoming_cpu
     - net: annotate lockless accesses to sk->sk_napi_id
     - net: dsa: bcm_sf2: Fix IMP setup for port different than 8
     - net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
     - net: fix sk_page_frag() recursion from memory reclaim
     - net: hisilicon: Fix ping latency when deal with high throughput
     - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
     - netns: fix GFP flags in rtnl_net_notifyid()
     - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
     - selftests: net: reuseport_dualstack: fix uninitalized parameter
     - udp: fix data-race in udp_set_dev_scratch()
     - vxlan: check tun_info options_len properly
     - net: add skb_queue_empty_lockless()
     - udp: use skb_queue_empty_lockless()
     - net: use skb_queue_empty_lockless() in poll() handlers
     - net: use skb_queue_empty_lockless() in busy poll contexts
     - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
     - ipv4: fix route update on metric change.
     - selftests: fib_tests: add more tests for metric update
     - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
     - r8169: fix wrong PHY ID issue with RTL8168dp
     - net/mlx5e: Fix ethtool self test: link speed
     - net: dsa: b53: Do not clear existing mirrored port mask
     - net: bcmgenet: don't set phydev->link from MAC
     - net: phy: bcm7xxx: define soft_reset for 40nm EPHY
     - net: bcmgenet: reset 40nm EPHY on energy detect
     - net: usb: lan78xx: Connect PHY before registering MAC
     - net: dsa: fix switch tree list
     - r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
     - net/flow_dissector: switch to siphash
     - wireless: Skip directory when generating certificates
     - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI
       table
     - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
     - selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue
     - selftests/powerpc: Fix compile error on tlbie_test due to newer gcc
     - ASoC: pcm3168a: The codec does not support S32_LE
     - arm64: dts: ti: k3-am65-main: Fix gic-its node unit-address
     - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
       driver fails
     - regulator: da9062: fix suspend_enable/disable preparation
     - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
     - pinctrl: intel: Allocate IRQ chip dynamic
     - arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
     - arm64: dts: rockchip: fix RockPro64 vdd-log regulator settings
     - arm64: dts: rockchip: fix RockPro64 sdhci settings
     - ARM: 8908/1: add __always_inline to functions called from __get_user_check()
     - arm64: dts: rockchip: fix RockPro64 sdmmc settings
     - ARM: dts: vf610-zii-scu4-aib: Specify 'i2c-mux-idle-disconnect'
     - arm64: dts: imx8mq: Use correct clock for usdhc's ipg clk
     - drm/amdgpu: fix error handling in amdgpu_bo_list_create
     - ARM: dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
     - ALSA: hda: Add Elkhart Lake PCI ID
     - ALSA: hda: Add Tigerlake/Jasperlake PCI ID
     - irqchip/sifive-plic: Skip contexts except supervisor in plic_init()
     - net: rtnetlink: fix a typo fbd -> fdb
     - net/mlx5: Fix flow counter list auto bits struct
     - net: hns3: fix mis-counting IRQ vector numbers issue
     - net: reorder 'struct net' fields to avoid false sharing
     - net: netem: correct the parent's backlog when corrupted packet was dropped
     - CIFS: Fix retry mid list corruption on reconnects
 .
   * Disco update: upstream stable patchset 2019-11-18 (LP: #1853067)
     - dm snapshot: introduce account_start_copy() and account_end_copy()
     - dm snapshot: rework COW throttling to fix deadlock
     - Btrfs: fix inode cache block reserve leak on failure to allocate data space
     - btrfs: qgroup: Always free PREALLOC META reserve in
       btrfs_delalloc_release_extents()
     - f2fs: flush quota blocks after turnning it off
     - drm/msm/dpu: handle failures while initializing displays
     - bcache: fix input overflow to writeback_rate_minimum
     - ath10k: assign 'n_cipher_suites = 11' for WCN3990 to enable WPA3
     - staging: mt7621-pinctrl: use pinconf-generic for 'dt_node_to_map' and
       'dt_free_map'
     - HID: Add ASUS T100CHI keyboard dock battery quirks
     - HID: steam: fix boot loop with bluetooth firmware
     - HID: steam: fix deadlock with input devices.
     - usb: dwc3: gadget: early giveback if End Transfer already completed
     - usb: dwc3: gadget: clear DWC3_EP_TRANSFER_STARTED on cmd complete
     - ALSA: usb-audio: Cleanup DSD whitelist
     - usb: handle warm-reset port requests on hub resume
     - rtc: pcf8523: set xtal load capacitance from DT
     - arm64: Add MIDR encoding for HiSilicon Taishan CPUs
     - arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs
     - mlxsw: spectrum: Set LAG port collector only when active
     - scsi: lpfc: Correct localport timeout duration error
     - CIFS: Respect SMB2 hdr preamble size in read responses
     - cifs: add credits from unmatched responses/messages
     - ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume
     - media: vimc: Remove unused but set variables
     - ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT
     - net: dsa: mv88e6xxx: Release lock while requesting IRQ
     - PCI/PME: Fix possible use-after-free on remove
     - drm/amd/display: fix odm combine pipe reset
     - power: supply: max14656: fix potential use-after-free
     - iio: adc: meson_saradc: Fix memory allocation order
     - iio: fix center temperature of bmc150-accel-core
     - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
     - perf tests: Avoid raising SEGV using an obvious NULL dereference
     - perf map: Fix overlapped map handling
     - perf script brstackinsn: Fix recovery from LBR/binary mismatch
     - perf jevents: Fix period for Intel fixed counters
     - perf tools: Propagate get_cpuid() error
     - perf annotate: Propagate perf_env__arch() error
     - perf annotate: Fix the signedness of failure returns
     - perf annotate: Propagate the symbol__annotate() error return
     - perf annotate: Return appropriate error code for allocation failures
     - staging: rtl8188eu: fix null dereference when kzalloc fails
     - RDMA/hfi1: Prevent memory leak in sdma_init
     - RDMA/iwcm: Fix a lock inversion issue
     - HID: hyperv: Use in-place iterator API in the channel callback
     - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
     - arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419
     - tty: serial: owl: Fix the link time qualifier of 'owl_uart_exit()'
     - tty: n_hdlc: fix build on SPARC
     - gpio: max77620: Use correct unit for debounce times
     - fs: cifs: mute -Wunused-const-variable message
     - serial: mctrl_gpio: Check for NULL pointer
     - efi/cper: Fix endianness of PCIe class code
     - efi/x86: Do not clean dummy variable in kexec path
     - MIPS: include: Mark __cmpxchg as __always_inline
     - x86/xen: Return from panic notifier
     - ocfs2: clear zero in unaligned direct IO
     - fs: ocfs2: fix possible null-pointer dereferences in
       ocfs2_xa_prepare_entry()
     - fs: ocfs2: fix a possible null-pointer dereference in
       ocfs2_write_end_nolock()
     - fs: ocfs2: fix a possible null-pointer dereference in
       ocfs2_info_scan_inode_alloc()
     - arm64: armv8_deprecated: Checking return value for memory allocation
     - sched/vtime: Fix guest/system mis-accounting on task switch
     - perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp
     - drm/amdgpu: fix memory leak
     - iio: imu: adis16400: release allocated memory on failure
     - MIPS: include: Mark __xchg as __always_inline
     - MIPS: fw: sni: Fix out of bounds init of o32 stack
     - virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
     - nbd: fix possible sysfs duplicate warning
     - NFSv4: Fix leak of clp->cl_acceptor string
     - s390/uaccess: avoid (false positive) compiler warnings
     - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
     - ARM: 8914/1: NOMMU: Fix exc_ret for XIP
     - nbd: verify socket is supported during setup
     - USB: legousbtower: fix a signedness bug in tower_probe()
     - thunderbolt: Use 32-bit writes when writing ring producer/consumer
     - fuse: flush dirty data/metadata before non-truncate setattr
     - fuse: truncate pending writes on O_TRUNC
     - ALSA: bebob: Fix prototype of helper function to return negative value
     - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
       segments")
     - USB: gadget: Reject endpoints with 0 maxpacket value
     - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
       virt_boundary_mask to avoid SG overflows")
     - USB: ldusb: fix ring-buffer locking
     - USB: ldusb: fix control-message timeout
     - usb: xhci: fix __le32/__le64 accessors in debugfs code
     - USB: serial: whiteheat: fix potential slab corruption
     - USB: serial: whiteheat: fix line-speed endianness
     - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
     - HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
     - HID: Fix assumption that devices have inputs
     - HID: fix error message in hid_open_report()
     - nl80211: fix validation of mesh path nexthop
     - s390/cmm: fix information leak in cmm_timeout_handler()
     - s390/idle: fix cpu idle time calculation
     - arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default
     - dmaengine: qcom: bam_dma: Fix resource leak
     - dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
     - drm/amdgpu/powerplay/vega10: allow undervolting in p7
     - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
     - batman-adv: Avoid free/alloc race when handling OGM buffer
     - llc: fix sk_buff leak in llc_sap_state_process()
     - llc: fix sk_buff leak in llc_conn_service()
     - rxrpc: Fix call ref leak
     - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
     - rxrpc: Fix trace-after-put looking at the put peer record
     - NFC: pn533: fix use-after-free and memleaks
     - bonding: fix potential NULL deref in bond_update_slave_arr
     - net: usb: sr9800: fix uninitialized local variable
     - sch_netem: fix rcu splat in netem_enqueue()
     - ALSA: timer: Simplify error path in snd_timer_open()
     - ALSA: timer: Fix mutex deadlock at releasing card
     - ALSA: usb-audio: DSD auto-detection for Playback Designs
     - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
     - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
     - powerpc/powernv: Fix CPU idle to be called with IRQs disabled
     - Revert "ALSA: hda: Flush interrupts on disabling"
     - perf annotate: Fix arch specific ->init() failure errors
     - kselftest: exclude failed TARGETS from runlist
     - tty: serial: rda: Fix the link time qualifier of 'rda_uart_exit()'
     - RDMA/cm: Fix memory leak in cm_add/remove_one
     - sched/fair: Scale bandwidth quota and period without losing quota/period
       ratio precision
     - perf/core: Rework memory accounting in perf_mmap()
     - perf/core: Fix corner case in perf_rotate_context()
     - iio: imu: st_lsm6dsx: fix waitime for st_lsm6dsx i2c controller
     - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
     - um-ubd: Entrust re-queue to the upper layers
     - ARC: perf: Accommodate big-endian CPU
     - arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
     - virtio_ring: fix stalls for packed rings
     - rtlwifi: rtl_pci: Fix problem of too small skb->len
     - dmaengine: imx-sdma: fix size check for sdma script_number
     - sched/fair: Fix low cpu usage with high throttling by removing expiration of
       cpu-local slices
     - sched/fair: Fix -Wunused-but-set-variable warnings
 .
   * Dell XPS 13 9350/9360 headphone audio hiss (LP: #1654448) // [XPS 13 9360,
     Realtek ALC3246, Black Headphone Out, Front] High noise floor
     (LP: #1845810) // Disco update: upstream stable patchset 2019-11-18
     (LP: #1853067)
     - ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360
 .
   * Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
     - nvme-pci: Fix a race in controller removal
     - scsi: ufs: skip shutdown if hba is not powered
     - scsi: megaraid: disable device when probe failed after enabled device
     - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
     - ARM: OMAP2+: Fix missing reset done flag for am3 and am43
     - ARM: OMAP2+: Fix warnings with broken omap2_set_init_voltage()
     - ieee802154: ca8210: prevent memory leak
     - ARM: dts: am4372: Set memory bandwidth limit for DISPC
     - net: dsa: qca8k: Use up to 7 ports for all operations
     - MIPS: dts: ar9331: fix interrupt-controller size
     - xen/efi: Set nonblocking callbacks
     - nl80211: fix null pointer dereference
     - mac80211: fix txq null pointer dereference
     - netfilter: nft_connlimit: disable bh on garbage collection
     - net: dsa: rtl8366rb: add missing of_node_put after calling
       of_get_child_by_name
     - mips: Loongson: Fix the link time qualifier of 'serial_exit()'
     - net: hisilicon: Fix usage of uninitialized variable in function
       mdio_sc_cfg_reg_write()
     - lib: textsearch: fix escapes in example code
     - namespace: fix namespace.pl script to support relative paths
     - libata/ahci: Fix PCS quirk application
     - Revert "drm/radeon: Fix EEH during kexec"
     - ocfs2: fix panic due to ocfs2_wq is null
     - ipv4: fix race condition between route lookup and invalidation
     - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
     - net: avoid potential infinite loop in tc_ctl_action()
     - net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
     - net: bcmgenet: Set phydev->dev_flags only for internal PHYs
     - net: i82596: fix dma_alloc_attr for sni_82596
     - net/ibmvnic: Fix EOI when running in XIVE mode.
     - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
     - net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
     - sctp: change sctp_prot .no_autobind with true
     - USB: legousbtower: fix memleak on disconnect
     - ALSA: hda/realtek - Add support for ALC711
     - ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
     - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
     - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
     - usb: udc: lpc32xx: fix bad bit shift operation
     - USB: serial: ti_usb_3410_5052: fix port-close races
     - USB: ldusb: fix memleak on disconnect
     - USB: usblp: fix use-after-free on disconnect
     - USB: ldusb: fix read info leaks
     - MIPS: tlbex: Fix build_restore_pagemask KScratch restore
     - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
     - scsi: zfcp: fix reaction on bit error threshold notification
     - scsi: sd: Ignore a failure to sync cache due to lack of authorization
     - scsi: core: save/restore command resid for error handling
     - scsi: core: try to get module before removing device
     - scsi: ch: Make it possible to open a ch device multiple times again
     - Input: da9063 - fix capability and drop KEY_SLEEP
     - Input: synaptics-rmi4 - avoid processing unknown IRQs
     - ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting
     - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
     - cfg80211: wext: avoid copying malformed SSIDs
     - mac80211: Reject malformed SSID elements
     - drm/ttm: Restore ttm prefaulting
     - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
     - drivers/base/memory.c: don't access uninitialized memmaps in
       soft_offline_page_store()
     - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
     - mmc: cqhci: Commit descriptors before setting the doorbell
     - mm/memory-failure.c: don't access uninitialized memmaps in memory_failure()
     - mm/slub: fix a deadlock in show_slab_objects()
     - mm/page_owner: don't access uninitialized memmaps when reading
       /proc/pagetypeinfo
     - hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic()
     - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if mmaped
       more than once
     - xtensa: drop EXPORT_SYMBOL for outs*/ins*
     - parisc: Fix vmap memory leak in ioremap()/iounmap()
     - EDAC/ghes: Fix Use after free in ghes_edac remove path
     - arm64: Enable workaround for Cavium TX2 erratum 219 when running SMT
     - CIFS: avoid using MID 0xFFFF
     - CIFS: Fix use after free of file info structures
     - perf/aux: Fix AUX output stopping
     - tracing: Fix race in perf_trace_buf initialization
     - dm cache: fix bugs when a GFP_NOWAIT allocation fails
     - x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area
     - x86/apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
     - pinctrl: cherryview: restore Strago DMI workaround for all versions
     - pinctrl: armada-37xx: fix control of pins 32 and up
     - pinctrl: armada-37xx: swap polarity on LED group
     - btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group()
     - Btrfs: add missing extents release on file extent cluster relocation error
     - Btrfs: check for the full sync flag while holding the inode lock during
       fsync
     - btrfs: tracepoints: Fix bad entry members of qgroup events
     - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
     - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
     - xen/netback: fix error path of xenvif_connect_data()
     - PCI: PM: Fix pci_power_up()
     - blk-rq-qos: fix first node deletion of rq_qos_del()
     - RDMA/cxgb4: Do not dma memory off of the stack
     - drm: Clear the fence pointer when writeback job signaled
     - clk: ti: dra7: Fix mcasp8 clock bits
     - ARM: dts: Fix wrong clocks for dra7 mcasp
     - scsi: qla2xxx: Fix N2N link reset
     - scsi: qla2xxx: Fix N2N link up fail
     - ARM: dts: Fix gpio0 flags for am335x-icev2
     - ARM: OMAP2+: Add missing LCDC midlemode for am335x
     - nvme-tcp: fix wrong stop condition in io_work
     - nvme-pci: Save PCI state before putting drive into deepest state
     - nvme: fix an error code in nvme_init_subsystem()
     - nvme-rdma: Fix max_hw_sectors calculation
     - Added QUIRKs for ADATA XPG SX8200 Pro 512GB
     - nvme-rdma: fix possible use-after-free in connect timeout
     - blk-mq: honor IO scheduler for multiqueue devices
     - loop: change queue block size to match when using DIO
     - drm/amdgpu: fix multiple memory leaks in acp_hw_init
     - drm/amd/display: memory leak
     - s390/mm: fix -Wunused-but-set-variable warnings
     - net: phy: fix write to mii-ctrl1000 register
     - Convert filldir[64]() from __put_user() to unsafe_put_user()
     - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
     - Make filldir[64]() verify the directory entry filename is valid
     - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over to
       it
     - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
     - rxrpc: Fix possible NULL pointer access in ICMP handling
     - sched: etf: Fix ordering of packets with same txtime
     - net: aquantia: correctly handle macvlan and multicast coexistence
     - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
     - net: phy: micrel: Update KSZ87xx PHY name
     - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
     - rxrpc: use rcu protection while reading sk->sk_user_data
     - binder: Don't modify VMA bounds in ->mmap handler
     - drm/amdgpu/vce: fix allocation size in enc ring test
     - drm/amdgpu/vcn: fix allocation size in enc ring test
     - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
     - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
     - mmc: mxs: fix flags passed to dmaengine_prep_slave_sg
     - mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
     - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
     - zram: fix race between backing_dev_show and backing_dev_store
     - s390/zcrypt: fix memleak at release
     - fs/dax: Fix pmd vs pte conflict detection
     - x86/hyperv: Make vapic support x2apic mode
     - btrfs: tracepoints: Fix wrong parameter order for qgroup events
     - ceph: just skip unrecognized info in ceph_reply_info_extra
     - opp: of: drop incorrect lockdep_assert_held()
 .
   * Colour banding in Lenovo G50-80 laptop display (i915) (LP: #1819968) //
     Disco update: upstream stable patchset 2019-11-13 (LP: #1852459)
     - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50
Checksums-Sha1:
 034d1ad2c4e4f41ffc364ae67d648f2cea238ebb 366360 block-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 7bfe18c97bd6ef6342538dd7b706a352cd5df1d5 327540 crypto-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 f52bc61fd4fe05cc9ddd197bcc8fb079c618db91 4352 fat-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 2a2de5b51bdb11daeefdafb55a325cce237d0029 13616 fb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 4f069d305e3eb472e43fb98c05919e0f36fadfca 64632 firewire-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 2c172079b9889f2cb85f4fc937132577481d2b37 35744 floppy-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 5c277f1a640b9a8eab1c5aa117ce158bcdbc7f62 1303188 fs-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 60950f158c4d6886157b02657b19436dd0423a5c 719064 fs-secondary-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 acd23eb78b06dd6a801f523d3597923e4a586e4e 459824 input-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 d3652206f49d817488825b7b672aa8ba9883a17a 62408 ipmi-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 6421e588a76c887e82e1ab731f9d477ab794338c 9451868 kernel-image-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 abcd3e79b65e3b2967c02609b55e7e5f2d5679f3 316316 linux-buildinfo-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 d83f97f13a9b5283d6d7f565c978956b664541ba 316296 linux-buildinfo-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 9d1d52ebacadab196d4e79bf858abdb3c5b997f5 1876 linux-cloud-tools-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 43b747c914e585372721bc86f648f2e16c7c68f3 1876 linux-cloud-tools-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 c4abee01032aef2154e8ee9e9876c44522eab96b 116144 linux-cloud-tools-5.0.0-38_5.0.0-38.41_amd64.deb
 f9e0926b64901010d5d3726203fc5dcff96a251f 105612 linux-cloud-tools-common_5.0.0-38.41_all.deb
 7e6e5d9050ca93f2b0d64a8e13b498d8d6d8fd75 44712960 linux-doc_5.0.0-38.41_all.deb
 17a84c95aa46635431ff0be5da928d9eea99fc60 1243296 linux-headers-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 d6c2487e7d7ceebf711c7f04c65198db1fb2c89d 1242672 linux-headers-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 be6e2db5e40f4948fd8d74d19bd4fa7a98b35149 10759804 linux-headers-5.0.0-38_5.0.0-38.41_all.deb
 043f9de64d58915f4a6f287f095a33af40535bfc 878875204 linux-image-unsigned-5.0.0-38-generic-dbgsym_5.0.0-38.41_amd64.ddeb
 2d256ad54a03a36cdd4cebb7d48ced959e94ffcc 8539644 linux-image-unsigned-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 3eddcf982109551cec894ec00da2784f1f8edc24 878667128 linux-image-unsigned-5.0.0-38-lowlatency-dbgsym_5.0.0-38.41_amd64.ddeb
 b307ef955725f68cabc87e73d0f0cc8249e17d56 8599320 linux-image-unsigned-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 219a3cf13293a898db2dc6441e769dc2a5e2fa7a 1123228 linux-libc-dev_5.0.0-38.41_amd64.deb
 fda05df685830b6725bf5aa7b9796dc3aad41b2d 13876240 linux-modules-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 8afa36b510ded7dc6d48d8ee4809bd736eb41773 47349836 linux-modules-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 38e6b45c11676e1716c82217bfe49f505241c49d 33424360 linux-modules-extra-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 eb5f042a71ac1201a94be1d837e18ac80350c3c0 130605032 linux-source-5.0.0_5.0.0-38.41_all.deb
 0d851f8ae03930d7bc32ae101bfac6cc190b73ac 1980 linux-tools-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 8a00d1005156bc9cf12c9768221ff23221a192e6 1984 linux-tools-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 d8b929f9f50efdfb96cc72543bb320a270b73a55 5533960 linux-tools-5.0.0-38_5.0.0-38.41_amd64.deb
 b7acda74d312ddad1605e75b85b56aff9c0d77d0 227112 linux-tools-common_5.0.0-38.41_all.deb
 96cabc2e809b500319a0c0f16ad703e40835bc50 114072 linux-tools-host_5.0.0-38.41_all.deb
 439e0f21ddc13f66086aff01261faa12c04a282f 1016 linux-udebs-generic_5.0.0-38.41_amd64.udeb
 02b4f9a9914bba59cfd8047bb455d7f06a53ad5b 33738 linux_5.0.0-38.41_amd64.buildinfo
 0371244cc5927f492aed51a225519e49f7b3ff0b 16963012 linux_5.0.0-38.41_amd64.tar.gz
 741d0ab3a329e76a5dee66598d6e74bc00de33f3 34549 linux_5.0.0-38.41_amd64_translations.tar.gz
 65c27e78adf6bef8ca3ced7fddfd8c1fcd0449ac 292436 md-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 01e52cb89af5d41e1b289cfe3224f28e5eebe15e 206316 message-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 28ca68694f228de8e4b49f9adcaa3fcb3b34b8b2 60128 mouse-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 4fa225ac023247bb521e6a772cf65d13959b608b 18588 multipath-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 0e0d73ae247e686938ae0f18c21f896a204296e1 583832 nfs-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 0b010e44f2393ab7be7f56ae971a6ca7400e7ebe 4817492 nic-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 5cdfb04279312b96fb7a1f3c6f92d2bef787b354 143940 nic-pcmcia-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 bc6e050bba0f8428720ed6fdc8890dc32994d5d0 577776 nic-shared-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 6e4a836be27e59051317f3bc4801b44a2956556d 318640 nic-usb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 f92f09e95bdcb1162d092bb41c32cfffa4c4eaac 31824 parport-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 8268981de88d642b6e747b3b1d04722b75bc1e3b 122384 pata-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 3dabe45d93ca3ae98f8a93da673cdfe3cfd872d8 64340 pcmcia-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 dddd5fd6f3e871ce2826d8c9d8ca07f2e4f69404 61116 pcmcia-storage-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 b3e67d91f79b812ffcec90263ef20cc0b8484dc6 8924 plip-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 48a26a7cfa3bc9fbd6547228b025438d97d5ff14 25420 ppp-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 3adb4162584f6b48ee19c715edfea72a7be3122b 94820 sata-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 9ff70c94b8051238f5f9f9e1dee27deaa11656d4 2669660 scsi-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 3107a7df6e078811d59abce21019e3c386a9fec4 94636 serial-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 7469ed2a0a8692a9d8f0d77c843729ee81f161e9 51012 storage-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 89133c6313f8bbeee5a8f4997c14edeefcfb9724 141244 usb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 045317e955eac04b1e475d7b9eeb0623b4738b02 111568 virtio-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ea9e6f2b55914950fa02f45eff2b1f7d4e9d8ed2 26272 vlan-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
Checksums-Sha256:
 0056c6eab2b24a960c666149ea999914fa97f39df53c828d2545a57b473f2e1a 366360 block-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ac6c7e553f04f3b88edd339d48875dd8795f454824f62eadddcfebae09b73520 327540 crypto-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ccfc5e21299b2967f274fe3415af72491a9a63fe0f9b8f71df3676abde520d7d 4352 fat-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 00003c38b19eef722607a75c8335eb306256ce759f4a16d1a8155e9d45da5dda 13616 fb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ba07b8d27c7882417adc4ff423432379496ba68191c39abcdf797fa3d5ae8ada 64632 firewire-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 c827adad915d6c1d7faa809d550214a4efa269079acbbdcc5756b3ca1debbbd1 35744 floppy-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 24aeec7fcc1c3eed497b822163f0f8e4076e3824b446ae272b70e0ae96ec7b67 1303188 fs-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 22dd3356589118ca4eb4261cfa6c17db440ecab7994e02ad844b0e081fcb5303 719064 fs-secondary-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 547723edd5480a99373bef7272efd73ad638af81756b6ae989d243138f02a9c8 459824 input-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 e8b64103bb6e69e6d04ae19829c651e904b482bde0e0feb456cf9864fc56760a 62408 ipmi-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 2fca0ae40d294304998cdc4f7c690703987ba574ded15b7b3f9bad54346668d6 9451868 kernel-image-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 37d39e9551dabeea6dea7f7207ed0ac389173904b0428bb61b3b9e443d25fa60 316316 linux-buildinfo-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 427657a8f28199565eac55bd49609a184c54e7bf999efb36bfed255e441960a6 316296 linux-buildinfo-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 fd0b6a28ae31437ea764b5c58c46115ddf3eb1bb29bdb0a43df8a690faa4a3ec 1876 linux-cloud-tools-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 ae1b805114879aae87a1a37a68eaf97eb0c2132a92f373fdd2c9a3bda0795e16 1876 linux-cloud-tools-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 e85a262f74699031fccff2040c15361496f2d0dc702f7b3d31cbd231fa0f7d8c 116144 linux-cloud-tools-5.0.0-38_5.0.0-38.41_amd64.deb
 d3690d912c3519579300546885af48f1c2abd83d88473dcc8e52d20636a54f31 105612 linux-cloud-tools-common_5.0.0-38.41_all.deb
 c1fcd6cef1b1c38fab80d628800a14f05be06aeebd3b3965aac683799ebf96e7 44712960 linux-doc_5.0.0-38.41_all.deb
 0ad7c6ad0c9d1b56cc44a7687940c448063a8e7e21cbf73b86e3e17fa9f547df 1243296 linux-headers-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 4be2d955f79a57f4eb21c7075f5ad39e75745757831d41c81b1b2cc8729c6cb0 1242672 linux-headers-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 379ff00f0908b1975caf37d4bac8254ba32ee408c2dda17eb57bc1444cb2aa7f 10759804 linux-headers-5.0.0-38_5.0.0-38.41_all.deb
 888f9704946d67d32a8f0b1c00ebf446739a6f529af4603711a3e9c26f744d60 878875204 linux-image-unsigned-5.0.0-38-generic-dbgsym_5.0.0-38.41_amd64.ddeb
 9e7681b3e670248d35315dbde740394270b46cc9fc83c3ead9faae7a013dc554 8539644 linux-image-unsigned-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 9a3d2586969bb2d3f336b4008de926f1d8eccbfbe705ac723d49341fbc2fd2cc 878667128 linux-image-unsigned-5.0.0-38-lowlatency-dbgsym_5.0.0-38.41_amd64.ddeb
 1195787ecf9a27b350851d143d620ce6cdd9b901f5739c3a76c8741211660052 8599320 linux-image-unsigned-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 e2c1bf73a7a2fbd31f536ac554e666ded0ab14ba637e1ab07e6cd2d34e6355f5 1123228 linux-libc-dev_5.0.0-38.41_amd64.deb
 4cc6df80f02bb8d913073fb0a169d3b2105e0220bcb3698a0ba38f4ac8061e66 13876240 linux-modules-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 afd465f22698a2e5eebd98760697686a457cf696deba8ff06c229d6c3c2aaf2b 47349836 linux-modules-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 39af28ac453a5086397e74f4ab75ef2a3f7f78330833e20a42e14cbaa229acf8 33424360 linux-modules-extra-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 761cca20abcd3ad34063fb6b38512a634200bb5fb903dfd4d91bd4449c706097 130605032 linux-source-5.0.0_5.0.0-38.41_all.deb
 4c2ee268cc12a0d2dbb8ed6e930482233b352fb182843057030b3826c80268f9 1980 linux-tools-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 0412eedf3a6ecf4e1229769bc6dc62b2aff2a5078c63b3762bd356052ff1fbef 1984 linux-tools-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 2e41cb050b4be794ea13c3eff2bac59cf9485ff509deb30509adb4a12422edbe 5533960 linux-tools-5.0.0-38_5.0.0-38.41_amd64.deb
 34a42ff85411c9970636515431fa2511b3faf5afa9b78c41bd5e1b074986095b 227112 linux-tools-common_5.0.0-38.41_all.deb
 46fe0e4823e1fc752e7087090fcce8cf9fad58f847e98fc0deda272f2e4edbe8 114072 linux-tools-host_5.0.0-38.41_all.deb
 dadd115f91ff3c4d554c1b628b7a96486cd5fb2711196f3506f24df57031bfa4 1016 linux-udebs-generic_5.0.0-38.41_amd64.udeb
 3bc6dff6bc338c776aa692471a0fd8e4d5b0e71a5b293a9960022ca6d9fa74b8 33738 linux_5.0.0-38.41_amd64.buildinfo
 1cc231d44d5a2401fe2106cde59b142429c69e2e9cf34c580f782411ceddcb98 16963012 linux_5.0.0-38.41_amd64.tar.gz
 152cd8e7aa7ece91b26c8cf371a222d4530bc4b0b4ad5e6295f81953603aaaee 34549 linux_5.0.0-38.41_amd64_translations.tar.gz
 db97742d0eb326f54e9880005ecc51e3d28b07009c030273536505ba79e54ba6 292436 md-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 d97b13e699504dd638bdd4a3e4d8c2a616a461836b4664ce3bc29dc1da1c8328 206316 message-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 0164c720d3ce1847f2c1e03c4a330b192e72a08ebba8c51abeb2c225ced0e5e9 60128 mouse-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 1fb608f1a219c7e1e72883f3e402211fcbe6b26384f9a2bbc03a13a98f879dfc 18588 multipath-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 aaca492f50e3f54cf04334653557806b1666e368f79c857e51835c086485d182 583832 nfs-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 babe96c33a5bad30842b91f158e3210081b5960976e82e45b0a3d23e756da325 4817492 nic-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 17ab81392e3774b302f13f7bdc8b764ba747f57bd3e362a5bc7d470507ee8015 143940 nic-pcmcia-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 b55237ad41b0ac7895ea4d537de4395b1595f0cb29133eacf574b069fa448be3 577776 nic-shared-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 6dea7b2ae0decadd28fdebbed00aae2c2ea1823fabb9d73eb38af33457cb1c08 318640 nic-usb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 f77c2762c90f30ff74ccc1a8365f82b6df7027cf511e7d9bdb08b7a9618c9481 31824 parport-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ded3b08124e29039b4115cdad47fa2203750ac57333f949d88378e9a431f6e5e 122384 pata-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 f28662e644ca64ce72474bee2b6d51d72769162c8bc2b8d49a813ff7ba94845a 64340 pcmcia-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 d28dd3b5bfdd1dbf997e16d45ada9d21848d3144451e284532d689992f129725 61116 pcmcia-storage-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 8d2190baab0d55fa65dcdef02e86318e54da006d4938d2eabd0724fa1860e9c7 8924 plip-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 f0fdd54e3ea5bc1da121179604edd37e0f755138c2bb93e85019be13f4262c2a 25420 ppp-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 d6560dc96a820e12b3646bf38242b2985d8c49b0adbd6946057987a2e62c42b7 94820 sata-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 9819094db3570b80d3bf6b652546449b47938067fa2902c62972b6604a2ddc70 2669660 scsi-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 2e27762b9d29886399ac511d7e760ef898530a81dc83ca96f179512c150de433 94636 serial-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 b92b6fa68df6860d06726d98199238598d9974aef1a60b78dad68d93638c81c5 51012 storage-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 b984ac09f461b94346903798d83040c448c2d95416bb2ada11541f0fcf15ad3c 141244 usb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 7e3d682e330790aeede254fecf9f349fef38f26220ed5594795bece29f5d53c6 111568 virtio-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 56d4ac973c1bcbef345f7f30570236fa5b4eaa6976c878970ac081fd5d52788a 26272 vlan-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
Files:
 77c6bff55e839a8c62e285df0b8d2de7 366360 debian-installer standard block-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 7d158810b238b5f384ad18d47eb4a9e6 327540 debian-installer extra crypto-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 aeba5879c3661f9d3cb62639efc56d52 4352 debian-installer standard fat-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 18891478bf2bcdb7a358292b702a8824 13616 debian-installer standard fb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 83a910e51c6fe025807c089bbccd7c85 64632 debian-installer standard firewire-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 5d33b7b333e377d6443230885cf3d38e 35744 debian-installer standard floppy-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 82f1ba8c21ceeeb0586beb1a3eda093c 1303188 debian-installer standard fs-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 c4924dec87bb4e28402828d2e037436b 719064 debian-installer standard fs-secondary-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 8b6cc7084654b1a7811c307d5b64161b 459824 debian-installer standard input-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 39a654b8fefb54f133ebb7c7c40189fd 62408 debian-installer standard ipmi-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 b4bbf7523cd9479790293a4b715c7134 9451868 debian-installer optional kernel-image-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 955cad9e232038ab8377ddea3cfe4a70 316316 kernel optional linux-buildinfo-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 e27a6959301c6932b07a149584ece2d3 316296 kernel optional linux-buildinfo-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 c3020e96b3e9e2f748a6550d543b0a9e 1876 devel optional linux-cloud-tools-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 3eeae5f605dcd0829c71e5413a5ec13b 1876 devel optional linux-cloud-tools-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 2f838e7f212d91e2983613cd0242d7f6 116144 devel optional linux-cloud-tools-5.0.0-38_5.0.0-38.41_amd64.deb
 8f09a32ab16adfbe9b8ddf10b4d6bec9 105612 kernel optional linux-cloud-tools-common_5.0.0-38.41_all.deb
 641065627e1614aff916af62af7ef293 44712960 doc optional linux-doc_5.0.0-38.41_all.deb
 74b9292ac1484804cf618468f5e30e3c 1243296 devel optional linux-headers-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 a8b80e136f58a47a97483fc87b94d56e 1242672 devel optional linux-headers-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 a4c602147401043ed5a5aa77384473be 10759804 devel optional linux-headers-5.0.0-38_5.0.0-38.41_all.deb
 6efc94077f5184ac87b0c28bc244317d 878875204 devel optional linux-image-unsigned-5.0.0-38-generic-dbgsym_5.0.0-38.41_amd64.ddeb
 d37b090b934c3de05b50b83c8b0984eb 8539644 kernel optional linux-image-unsigned-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 6b020a746e281a9be5574d5726758e66 878667128 devel optional linux-image-unsigned-5.0.0-38-lowlatency-dbgsym_5.0.0-38.41_amd64.ddeb
 61c4f20a7a2ac4c51250c65f83796618 8599320 kernel optional linux-image-unsigned-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 09f644fd9279e0741ad37f7971189489 1123228 devel optional linux-libc-dev_5.0.0-38.41_amd64.deb
 d85fd16c38ce1e67a9bcf175067941d4 13876240 kernel optional linux-modules-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 7b88fe04f8e10ff340ce188db28adafe 47349836 kernel optional linux-modules-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 74203c14b3f14b961f9977e853fbc03e 33424360 kernel optional linux-modules-extra-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 78ef546981f21a2dfb46cdf715db58f3 130605032 devel optional linux-source-5.0.0_5.0.0-38.41_all.deb
 e577e65421a63644552636b88807ab7e 1980 devel optional linux-tools-5.0.0-38-generic_5.0.0-38.41_amd64.deb
 ab3e4cfd8bf780b558439d455d34abf4 1984 devel optional linux-tools-5.0.0-38-lowlatency_5.0.0-38.41_amd64.deb
 8e7b0cc7b003d595b2e64457ac5e1958 5533960 devel optional linux-tools-5.0.0-38_5.0.0-38.41_amd64.deb
 56673454c462e070cd074fa02532fd45 227112 kernel optional linux-tools-common_5.0.0-38.41_all.deb
 3b8d676ff7bbe26ec368e8e1f0cc12c2 114072 kernel optional linux-tools-host_5.0.0-38.41_all.deb
 4f99730f595a864786a990704b79c2ac 1016 debian-installer optional linux-udebs-generic_5.0.0-38.41_amd64.udeb
 46d517f2855e636b5fb5783d4e4365e8 33738 devel optional linux_5.0.0-38.41_amd64.buildinfo
 68a35caa5ab170a9c5e4bda8cc9029b3 16963012 raw-signing - linux_5.0.0-38.41_amd64.tar.gz
 851d7e112829ee02afa87b42c40faa9e 34549 raw-translations - linux_5.0.0-38.41_amd64_translations.tar.gz
 83c9a3c5591805274fe6fb9e7b626081 292436 debian-installer standard md-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 41f3db17bcd187a58226e5f2e483b649 206316 debian-installer standard message-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ce28600094b0b11744b5c3bb43482c9c 60128 debian-installer extra mouse-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 14e3d684543274cdbfb9acc829b98c00 18588 debian-installer extra multipath-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 cee0e9ad883880077f99245ace6a66e7 583832 debian-installer standard nfs-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 c498b4f293d4431b5ace1bf7c7fe1691 4817492 debian-installer standard nic-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 422cd8fcbd48f82754c562ccbf3a9dbd 143940 debian-installer standard nic-pcmcia-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 7d4d7d7fdf13b30fc3117ca529783094 577776 debian-installer standard nic-shared-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ae0bdc36dd432b8629107090be48e527 318640 debian-installer standard nic-usb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 27170f3bb8cdc75e0aadffd21bb59443 31824 debian-installer standard parport-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 3e268019e1da922ab15db7ee12898d47 122384 debian-installer standard pata-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 fb3beabeb6a8ded17a81053dfe41a540 64340 debian-installer standard pcmcia-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 ad2bd540f7db81420d3b9879e607340c 61116 debian-installer standard pcmcia-storage-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 bf7e025356de34f53c6175e621b3bedd 8924 debian-installer standard plip-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 18e7f08e024f47d4db40d1ac667ad04e 25420 debian-installer standard ppp-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 58d3110a85aeba2082f169ece1cd91d2 94820 debian-installer standard sata-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 6cb223d06d98225d2e30d1f8e300febd 2669660 debian-installer standard scsi-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 0f1e2128dadb2af31e121269c3656d12 94636 debian-installer standard serial-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 8f23bae2b67d14743d47928a1239da02 51012 debian-installer standard storage-core-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 93bed39e59ef8152a53db9ecbd96ff41 141244 debian-installer standard usb-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 0245ad1286bc5d6c8efa0ea639671d4a 111568 debian-installer standard virtio-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
 eb38dd16ebd52253b0a958382dda317b 26272 debian-installer extra vlan-modules-5.0.0-38-generic-di_5.0.0-38.41_amd64.udeb
Package-Type: udeb


More information about the Disco-changes mailing list