[ubuntu/xenial-updates] linux-oracle_4.15.0-1008.10~16.04.1_amd64.tar.gz - (Accepted)

Kleber Sacilotto de Souza kleber.souza at canonical.com
Tue Feb 5 18:27:43 UTC 2019


linux-oracle (4.15.0-1008.10~16.04.1) xenial; urgency=medium

  * linux-oracle: 4.15.0-1008.10~16.04.1 -proposed tracker (LP: #1811436)

  [ Ubuntu: 4.15.0-1008.10 ]

  * linux-oracle: 4.15.0-1008.10 -proposed tracker (LP: #1811427)
  * SATA device is not going to DEVSLP (LP: #1781533)
    - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
  * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
    - [config] x86 CRYPTO_SALSA20 deprecated
  * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
    - blk-wbt: pass in enum wbt_flags to get_rq_wait()
    - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
    - blk-wbt: move disable check into get_limit()
    - blk-wbt: use wq_has_sleeper() for wq active check
    - blk-wbt: fix has-sleeper queueing check
    - blk-wbt: abstract out end IO completion handler
    - blk-wbt: improve waking of tasks
  * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
    - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
      1.8v
    - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
    - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
    - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
    - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
    - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
    - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
    - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
    - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
    - memstick: Prevent memstick host from getting runtime suspended during card
      detection
    - memstick: rtsx_usb_ms: Use ms_dev() helper
    - memstick: rtsx_usb_ms: Support runtime power management
  * Support non-strict iommu mode on arm64 (LP: #1806488)
    - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
    - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
    - iommu/dma: Add support for non-strict mode
    - iommu: Add "iommu.strict" command line option
    - iommu/io-pgtable-arm: Add support for non-strict mode
    - iommu/arm-smmu-v3: Add support for non-strict mode
    - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
    - iommu/arm-smmu: Support non-strict mode
  * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
    - pinctrl: cannonlake: Fix community ordering for H variant
    - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
  * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
    - perf: Export perf_event_update_userpage
    - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
    - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
    - [Config] New config CONFIG_THUNDERX2_PMU=m
  * Update hisilicon SoC-specific drivers (LP: #1810457)
    - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
    - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
      resetting"
    - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
      callback function"
    - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
      function when link status change"
    - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
      roce client"
    - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
    - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
    - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
    - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
    - scsi: hisi_sas: remove some unneeded structure members
    - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
    - net: hns: Fix the process of adding broadcast addresses to tcam
    - net: hns3: remove redundant variable 'protocol'
    - scsi: hisi_sas: Drop hisi_sas_slot_abort()
    - net: hns: Make many functions static
    - net: hns: make hns_dsaf_roce_reset non static
    - net: hisilicon: hns: Replace mdelay() with msleep()
    - net: hns3: fix return value error while hclge_cmd_csq_clean failed
    - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
    - net: hns: Mark expected switch fall-through
    - net: hns3: Mark expected switch fall-through
    - net: hns3: Remove tx ring BD len register in hns3_enet
    - net: hns: modify variable type in hns_nic_reuse_page
    - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
    - net: hns3: modify variable type in hns3_nic_reuse_page
    - net: hns3: Fix for vf vlan delete failed problem
    - net: hns3: Fix for multicast failure
    - net: hns3: Fix error of checking used vlan id
    - net: hns3: Implement shutdown ops in hns3 pci driver
    - net: hns3: Fix for loopback selftest failed problem
    - net: hns3: Fix ping exited problem when doing lp selftest
    - net: hns3: Preserve vlan 0 in hardware table
    - net: hns3: Only update mac configuation when necessary
    - net: hns3: Change the dst mac addr of loopback packet
    - net: hns3: Remove redundant codes of query advertised flow control abilitiy
    - net: hns3: Refine hns3_get_link_ksettings()
    - net: hns: make function hns_gmac_wait_fifo_clean() static
    - net: hns3: Add default irq affinity
    - net: hns3: Add unlikely for buf_num check
    - net: hns3: Remove tx budget to clean more TX descriptors in a napi
    - net: hns3: Remove packet statistics of public
    - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
    - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
    - net: hns3: Check hdev state when getting link status
    - net: hns3: Fix for setting speed for phy failed problem
    - net: hns3: Fix cmdq registers initialization issue for vf
    - net: hns3: Clear client pointer when initialize client failed or unintialize
      finished
    - net: hns3: Fix client initialize state issue when roce client initialize
      failed
    - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
    - net: hns3: Fix ets validate issue
    - net: hns3: Unify the type convert for desc.data
    - net: hns3: Adjust prefix of tx/rx statistic names
    - net: hns3: Fix tqp array traversal condition for vf
    - net: hns3: Unify the prefix of vf functions
    - net: hns3: Add handle for default case
    - net: hns3: Add nic state check before calling netif_tx_wake_queue
    - net: hns3: Add unlikely for dma_mapping_error check
    - net: hns3: Remove print messages for error packet
    - net: hns3: Add get_media_type ops support for VF
    - net: hns3: Fix speed/duplex information loss problem when executing ethtool
      ethx cmd of VF
    - net: hns3: Remove redundant hclge_get_port_type()
    - net: hns3: Add support for sctp checksum offload
    - net: hns3: Set extra mac address of pause param for HW
    - net: hns3: Rename loop mode
    - net: hns3: Rename mac loopback to app loopback
    - net: hns3: Add serdes parallel inner loopback support
    - net: hns3: Fix for packet buffer setting bug
    - net: hns3: Fix for netdev not up problem when setting mtu
    - net: hns3: Change return type of hclge_tm_schd_info_update()
    - net: hns3: Modify hns3_get_max_available_channels
    - net: hns3: Fix loss of coal configuration while doing reset
    - net: hns: remove ndo_poll_controller
    - hns3: Fix the build.
    - hns3: Another build fix.
    - net: hns3: Add flow director initialization
    - net: hns3: Add input key and action config support for flow director
    - net: hns3: Add support for rule add/delete for flow director
    - net: hns3: Add support for rule query of flow director
    - net: hns3: Add reset handle for flow director
    - net: hns3: Remove all flow director rules when unload hns3 driver
    - net: hns3: Add support for enable/disable flow director
    - net: hns3: Remove the default mask configuration for mac vlan table
    - net: hns3: Clear mac vlan table entries when unload driver or function reset
    - net: hns3: Optimize for unicast mac vlan table
    - net: hns3: Drop depricated mta table support
    - net: hns3: Add egress/ingress vlan filter for revision 0x21
    - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
    - net: hns3: Add new RSS hash algorithm support for PF
    - net: hns3: Add RSS general configuration support for VF
    - net: hns3: Add RSS tuples support for VF
    - net: hns3: Add HW RSS hash information to RX skb
    - net: hns3: Enable promisc mode when mac vlan table is full
    - net: hns3: Resume promisc mode and vlan filter status after reset
    - net: hns3: Resume promisc mode and vlan filter status after loopback test
    - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
    - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
    - scsi: hisi_sas: Fix the race between IO completion and timeout for
      SMP/internal IO
    - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
    - scsi: hisi_sas: unmask interrupts ent72 and ent74
    - scsi: hisi_sas: Use block layer tag instead for IPTT
    - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
    - net: hns3: remove hns3_fill_desc_tso
    - net: hns3: move DMA map into hns3_fill_desc
    - net: hns3: add handling for big TX fragment
    - net: hns3: rename hns_nic_dma_unmap
    - net: hns3: fix for multiple unmapping DMA problem
    - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
    - scsi: hisi_sas: Fix NULL pointer dereference
    - net: hns3: Add PCIe AER callback error_detected
    - net: hns3: Add PCIe AER error recovery
    - net: hns3: Add support to enable and disable hw errors
    - net: hns3: Add enable and process common ecc errors
    - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
    - net: hns3: Add enable and process hw errors from PPP
    - net: hns3: Add enable and process hw errors of TM scheduler
    - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
    - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
    - net: hns3: add error handler for hns3_nic_init_vector_data()
    - net: hns3: bugfix for buffer not free problem during resetting
    - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
    - net: hns3: bugfix for the initialization of command queue's spin lock
    - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
    - net: hns3: bugfix for is_valid_csq_clean_head()
    - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
    - net: hns3: fix incorrect return value/type of some functions
    - net: hns3: bugfix for handling mailbox while the command queue reinitialized
    - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
    - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
    - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
    - scsi: hisi_sas: Remove set but not used variable 'dq_list'
    - net: hns3: bugfix for not checking return value
    - net: hns: Incorrect offset address used for some registers.
    - net: hns: All ports can not work when insmod hns ko after rmmod.
    - net: hns: Some registers use wrong address according to the datasheet.
    - net: hns: Fixed bug that netdev was opened twice
    - net: hns: Clean rx fbd when ae stopped.
    - net: hns: Free irq when exit from abnormal branch
    - net: hns: Avoid net reset caused by pause frames storm
    - net: hns: Fix ntuple-filters status error.
    - net: hns: Add mac pcs config when enable|disable mac
    - net: hns: Fix ping failed when use net bridge and send multicast
    - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
      enet
    - net: hns3: add set_default_reset_request in the hnae3_ae_ops
    - net: hns3: provide some interface & information for the client
    - net: hns3: adjust the location of clearing the table when doing reset
    - net: hns3: enable/disable ring in the enet while doing UP/DOWN
    - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
    - net: hns3: ignore new coming low-level reset while doing high-level reset
    - net: hns3: move some reset information from hnae3_handle into
      hclge_dev/hclgevf_dev
    - net: hns3: adjust the process of PF reset
    - net: hns3: call roce's reset notify callback when resetting
    - net: hns3: add error handler for hclge_reset()
    - net: hns3: fix for cmd queue memory not freed problem during reset
    - net: hns3: Remove set but not used variable 'reset_level'
    - net: hns3: fix spelling mistake, "assertting" -> "asserting"
    - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
    - net: hns3: adjust VF's reset process
    - net: hns3: add reset handling for VF when doing PF reset
    - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
    - net: hns3: stop handling command queue while resetting VF
    - net: hns3: add error handler for hclgevf_reset()
    - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
    - net: hns3: implement the IMP reset processing for PF
    - net: hns3: add PCIe FLR support for PF
    - net: hns3: do VF's pci re-initialization while PF doing FLR
    - net: hns3: add PCIe FLR support for VF
    - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
    - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
    - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
    - net: hns3: Adds GRO params to SKB for the stack
    - scsi: hisi_sas: use dma_set_mask_and_coherent
    - scsi: hisi_sas: Create separate host attributes per HBA
    - scsi: hisi_sas: Add support for interrupt converge for v3 hw
    - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
    - scsi: hisi_sas: Relocate some codes to avoid an unused check
    - scsi: hisi_sas: change the time of SAS SSP connection
    - net: hns3: fix spelling mistake "failded" -> "failed"
    - net: hns3: Support two vlan header when setting mtu
    - net: hns3: Refactor mac mtu setting related functions
    - net: hns3: Add vport alive state checking support
    - net: hns3: Add mtu setting support for vf
    - net: hns3: up/down netdev in hclge module when setting mtu
    - net: hns3: add common validation in hclge_dcb
    - net: hns3: Add debugfs framework registration
    - net: hns3: Add "queue info" query function
    - net: hns3: Add "FD flow table" info query function
    - net: hns3: Add "tc config" info query function
    - net: hns3: Add "tm config" info query function
    - net: hns3: Add "qos pause" config info query function
    - net: hns3: Add "qos prio map" info query function
    - net: hns3: Add "qos buffer" config info query function
    - net: hns3: Support "ethtool -d" for HNS3 VF driver
    - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
    - net: hns3: remove existing process error functions and reorder hw_blk table
    - net: hns3: rename enable error interrupt functions
    - net: hns3: re-enable error interrupts on hw reset
    - net: hns3: deletes unnecessary settings of the descriptor data
    - net: hns3: rename process_hw_error function
    - net: hns3: add optimization in the hclge_hw_error_set_state
    - net: hns3: add handling of hw ras errors using new set of commands
    - net: hns3: deleted logging 1 bit errors
    - net: hns3: add handling of hw errors reported through MSIX
    - net: hns3: add handling of hw errors of MAC
    - net: hns3: handle hw errors of PPP PF
    - net: hns3: handle hw errors of PPU(RCB)
    - net: hns3: handle hw errors of SSU
    - net: hns3: add handling of RDMA RAS errors
    - net: hns3: fix spelling mistake "offser" -> "offset"
    - scsi: hisi_sas: Fix warnings detected by sparse
    - scsi: hisi_sas: Relocate some code to reduce complexity
    - scsi: hisi_sas: Make sg_tablesize consistent value
    - hns3: prevent building without CONFIG_INET
    - net: hns3: Add "bd info" query function
    - net: hns3: Add "manager table" information query function
    - net: hns3: Add "status register" information query function
    - net: hns3: Add "dcb register" status information query function
    - net: hns3: Add "queue map" information query function
    - net: hns3: Add "tm map" status information query function
    - net: hns3: fix error handling int the hns3_get_vector_ring_chain
    - net: hns3: uninitialize pci in the hclgevf_uninit
    - net: hns3: fix napi_disable not return problem
    - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
    - net: hns3: remove unnecessary configuration recapture while resetting
    - net: hns3: fix incomplete uninitialization of IRQ in the
      hns3_nic_uninit_vector_data()
    - net: hns3: update coalesce param per second
    - net: hns3: remove 1000M/half support of phy
    - net: hns3: synchronize speed and duplex from phy when phy link up
    - net: hns3: getting tx and dv buffer size through firmware
    - net: hns3: aligning buffer size in SSU to 256 bytes
    - net: hns3: fix a SSU buffer checking bug
    - scsi: hisi_sas: Add support for DIF feature for v2 hw
    - net: hns3: refine the handle for hns3_nic_net_open/stop()
    - net: hns3: change default tc state to close
    - net: hns3: fix a bug caused by udelay
    - net: hns3: add max vector number check for pf
    - net: hns3: reset tqp while doing DOWN operation
    - net: hns3: fix vf id check issue when add flow director rule
    - net: hns3: don't restore rules when flow director is disabled
    - net: hns3: fix the descriptor index when get rss type
    - net: hns3: remove redundant variable initialization
    - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
  * iptables connlimit allows more connections than the limit when using
    multiple CPUs (LP: #1811094)
    - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
    - netfilter: nf_conncount: expose connection list interface
    - netfilter: nf_conncount: Fix garbage collection with zones
    - netfilter: nf_conncount: fix garbage collection confirm race
    - netfilter: nf_conncount: don't skip eviction when age is negative
  * CVE-2018-16882
    - KVM: Fix UAF in nested posted interrupt processing
  * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
    - scsi: libsas: check the ata device status by ata_dev_enabled()
  * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
    - scsi: libsas: fix a race condition when smp task timeout
  * CVE-2018-14625
    - vhost/vsock: fix use-after-free in network stack callers
  * Fix and issue that LG I2C touchscreen stops working after reboot
    (LP: #1805085)
    - HID: i2c-hid: Disable runtime PM for LG touchscreen
  * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
    - powerpc/powernv/pci: Work around races in PCI bridge enabling
  * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
    (LP: #1807757)
    - hv_netvsc: fix network namespace issues with VF support
    - hv_netvsc: split sub-channel setup into async and sync
    - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
    - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
    - vmbus: don't return values for uninitalized channels
    - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
    - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
  * Disable LPM for Raydium Touchscreens (LP: #1802248)
    - USB: quirks: Add no-lpm quirk for Raydium touchscreens
  * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
    Adapter (LP: #1805607)
    - SAUCE: ath10k: provide reset function for QCA9377 chip
  * CVE-2018-17972
    - proc: restrict kernel stack dumps to root
  * CVE-2018-19407
    - KVM: X86: Fix scan ioapic use-before-initialization
  * CVE-2018-18281
    - mremap: properly flush TLB before releasing the page
  * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
    - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
  * armhf guests fail to boot in EFI mode (LP: #1809488)
    - efi/arm: Revert deferred unmap of early memmap mapping
  * Bionic shows incorrect warning about number of pointers in TFD
    (LP: #1801102)
    - iwlwifi: pcie: don't warn if we use all the transmit pointers
  * audio output has constant noise on a Dell machine (LP: #1810891)
    - ALSA: hda/realtek - Fixed headphone issue for ALC700
  * ldisc crash on reopened tty (LP: #1791758)
    - tty: Drop tty->count on tty_reopen() failure
    - tty: Hold tty_ldisc_lock() during tty_reopen()
    - tty: Don't block on IO when ldisc change is pending
    - tty: Simplify tty->count math in tty_reopen()
  * SATA device is not going to DEVSLP (LP: #1781533)
    - ahci: Allow setting a default LPM policy for mobile chipsets
    - ata: libahci: Correct setting of DEVSLP register
    - ata: libahci: Allow reconfigure of DEVSLP register
    - ata: ahci: Support state with min power but Partial low power state
    - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
    - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
  * Console got stuck using serial tty after logout (LP: #1808097)
    - tty: do not set TTY_IO_ERROR flag if console port
  * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
    - fsnotify: fix ignore mask logic in fsnotify()
  * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
    - usb: xhci: fix uninitialized completion when USB3 port got wrong status
    - usb: xhci: fix timeout for transition from RExit to U0
  * Add pointstick support for Cirque Touchpad (LP: #1805081)
    - HID: multitouch: Add pointstick support for Cirque Touchpad
  * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
    - nvme: Use admin command effects for admin commands
  * lineout jack can't work on a Dell machine (LP: #1810892)
    - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
  * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
    - MIPS: Call dump_stack() from show_regs()
    - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
    - MIPS: Fix ioremap() RAM check
    - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
    - mmc: dw_mmc: fix card threshold control configuration
    - ibmasm: don't write out of bounds in read handler
    - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
    - staging: r8822be: Fix RTL8822be can't find any wireless AP
    - ata: Fix ZBC_OUT command block check
    - ata: Fix ZBC_OUT all bit handling
    - vmw_balloon: fix inflation with batching
    - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
    - USB: serial: ch341: fix type promotion bug in ch341_control_in()
    - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
    - USB: serial: keyspan_pda: fix modem-status error handling
    - USB: serial: mos7840: fix status-register error handling
    - usb: quirks: add delay quirks for Corsair Strafe
    - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
    - ALSA: hda - Handle pm failure during hotplug
    - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
    - fs, elf: make sure to page align bss in load_elf_library
    - mm: do not bug_on on incorrect length in __mm_populate()
    - tracing: Reorder display of TGID to be after PID
    - kbuild: delete INSTALL_FW_PATH from kbuild documentation
    - arm64: neon: Fix function may_use_simd() return error status
    - tools build: fix # escaping in .cmd files for future Make
    - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
    - i2c: tegra: Fix NACK error handling
    - iw_cxgb4: correctly enforce the max reg_mr depth
    - xen: setup pv irq ops vector earlier
    - nvme-pci: Remap CMB SQ entries on every controller reset
    - crypto: x86/salsa20 - remove x86 salsa20 implementations
    - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
    - netfilter: nf_queue: augment nfqa_cfg_policy
    - netfilter: x_tables: initialise match/target check parameter struct
    - loop: add recursion validation to LOOP_CHANGE_FD
    - PM / hibernate: Fix oops at snapshot_write()
    - RDMA/ucm: Mark UCM interface as BROKEN
    - loop: remember whether sysfs_create_group() was done
    - f2fs: give message and set need_fsck given broken node id
    - mm: do not drop unused pages when userfaultd is running
    - bpf: reject passing modified ctx to helper functions
    - mei: discard messages from not connected client during power down.
    - mm: zero unavailable pages before memmap init
    - xen: remove global bit from __default_kernel_pte_mask for pv guests
    - f2fs: return error during fill_super
    - f2fs: avoid bug_on on corrupted inode
    - f2fs: sanity check on sit entry
    - f2fs: sanity check for total valid node blocks
    - ARM: dts: armada-38x: use the new thermal binding
    - mm: don't do zero_resv_unavail if memmap is not allocated
  * Blacklist Realtek Virtual IPMI device (LP: #1808353)
    - ipmi:pci: Blacklist a Realtek "IPMI" device
  * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
    (LP: #1809847)
    - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
    - r8169: re-enable MSI-X on RTL8168g
  * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
    (LP: #1809219)
    - iwlwifi: add more card IDs for 9000 series
  * Support new Realtek ethernet chips (LP: #1811055)
    - r8169: Add support for new Realtek Ethernet
  * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
    (LP: #1805775)
    - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
      disabled
  * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
    (LP: #1804588)
    - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
    - SAUCE: nvme: add quirk to not call disable function when suspending
  * mpt3sas - driver using the wrong register to update a queue index in FW
    (LP: #1810781)
    - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
      controllers when HBA supports more than 16 MSI-x vectors.
  * HP mobile workstations with hybrid graphics support, can not directly output
    to external monitors by dGPU (LP: #1810702)
    - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
  * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
    - i2c: i801: Don't restore config registers on runtime PM
  * Enable new Realtek card reader (LP: #1806335)
    - USB: usb-storage: Add new IDs to ums-realtek
    - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
  * The line-out on the Dell Dock station can't work (LP: #1806532)
    - ALSA: usb-audio: Allow to override the longname string
    - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
    - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
  * linux-buildinfo: pull out ABI information into its own package
    (LP: #1806380)
    - [Packaging] getabis -- handle all known package combinations
    - [Packaging] getabis -- support parsing a simple version
  * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
    - igb: Fix an issue that PME is not enabled during runtime suspend
  * Fix Terminus USB hub that may breaks connected USB devices after S3
    (LP: #1806850)
    - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
  * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
    - qmi_wwan: add support for the Dell Wireless 5821e module
    - qmi_wwan: fix interface number for DW5821e production firmware
    - USB: option: add support for DW5821e
  * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
    - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
  * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
    - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
  * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
    click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
    - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
  * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
    - HID: i2c-hid: disable runtime PM operations on hantick touchpad
  * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
    - r8152: Add support for MAC address pass through on RTL8153-BND
  * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
    - s390/zcrypt: reinit ap queue state machine during device probe
  * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
    - s390/qeth: fix length check in SNMP processing
  * ASPEED server console output extremely slow after upgrade to 18.04
    (LP: #1808183)
    - drm/ast: Remove existing framebuffers before loading driver
  * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
    - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
    - mm: hugetlb: yield when prepping struct pages
    - tracing: Fix missing return symbol in function_graph output
    - scsi: target: Fix truncated PR-in ReadKeys response
    - s390: Correct register corruption in critical section cleanup
    - drbd: fix access after free
    - vfio: Use get_user_pages_longterm correctly
    - cifs: Fix use after free of a mid_q_entry
    - cifs: Fix memory leak in smb2_set_ea()
    - cifs: Fix infinite loop when using hard mount option
    - drm: Use kvzalloc for allocating blob property memory
    - drm/udl: fix display corruption of the last line
    - jbd2: don't mark block as modified if the handle is out of credits
    - ext4: add corruption check in ext4_xattr_set_entry()
    - ext4: always verify the magic number in xattr blocks
    - ext4: make sure bitmaps and the inode table don't overlap with bg
      descriptors
    - ext4: always check block group bounds in ext4_init_block_bitmap()
    - ext4: only look at the bg_flags field if it is valid
    - ext4: verify the depth of extent tree in ext4_find_extent()
    - ext4: include the illegal physical block in the bad map ext4_error msg
    - ext4: never move the system.data xattr out of the inode body
    - ext4: avoid running out of journal credits when appending to an inline file
    - ext4: add more inode number paranoia checks
    - ext4: add more mount time checks of the superblock
    - ext4: check superblock mapped prior to committing
    - HID: i2c-hid: Fix "incomplete report" noise
    - HID: hiddev: fix potential Spectre v1
    - HID: debug: check length before copy_to_user()
    - media: vb2: core: Finish buffers at the end of the stream
    - f2fs: truncate preallocated blocks in error case
    - Revert "dpaa_eth: fix error in dpaa_remove()"
    - Kbuild: fix # escaping in .cmd files for future Make
    - media: cx25840: Use subdev host data for PLL override
    - fs: allow per-device dax status checking for filesystems
    - dax: change bdev_dax_supported() to support boolean returns
    - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
    - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
    - dm: prevent DAX mounts if not supported
    - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
    - mtd: cfi_cmdset_0002: Change erase functions to retry for error
    - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
    - netfilter: nf_log: don't hold nf_log_mutex during user access
    - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
    - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
    - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
    - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
    - scsi: aacraid: Fix PD performance regression over incorrect qd being set
    - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
    - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
    - drm/amdgpu: Dynamically probe for ATIF handle (v2)
    - i2c: core: smbus: fix a potential missing-check bug
  * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
    - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
    - USB: serial: cp210x: add CESINEL device ids
    - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
    - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
    - acpi: Add helper for deactivating memory region
    - usb: typec: ucsi: acpi: Workaround for cache mode issue
    - usb: typec: ucsi: Fix for incorrect status data issue
    - xhci: Fix kernel oops in trace_xhci_free_virt_device
    - n_tty: Fix stall at n_tty_receive_char_special().
    - n_tty: Access echo_* variables carefully.
    - staging: android: ion: Return an ERR_PTR in ion_map_kernel
    - serial: 8250_pci: Remove stalled entries in blacklist
    - serdev: fix memleak on module unload
    - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
    - drm/amdgpu: Add APU support in vi_set_uvd_clocks
    - drm/amdgpu: Add APU support in vi_set_vce_clocks
    - drm/amdgpu: fix the missed vcn fw version report
    - drm/qxl: Call qxl_bo_unref outside atomic context
    - drm/atmel-hlcdc: check stride values in the first plane
    - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
    - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
    - drm/i915: Enable provoking vertex fix on Gen9 systems.
    - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
    - netfilter: nft_compat: prepare for indirect info storage
    - netfilter: nft_compat: fix handling of large matchinfo size
    - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
    - netfilter: nf_tables: bogus EBUSY in chain deletions
    - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
    - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
    - netfilter: nf_tables: increase nft_counters_enabled in
      nft_chain_stats_replace()
    - netfilter: nf_tables: fix memory leak on error exit return
    - netfilter: nf_tables: add missing netlink attrs to policies
    - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
    - netfilter: don't set F_IFACE on ipv6 fib lookups
    - netfilter: ip6t_rpfilter: provide input interface for route lookup
    - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
    - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
    - xfrm6: avoid potential infinite loop in _decode_session6()
    - afs: Fix directory permissions check
    - netfilter: ebtables: handle string from userspace with care
    - s390/dasd: use blk_mq_rq_from_pdu for per request data
    - netfilter: nft_limit: fix packet ratelimiting
    - ipvs: fix buffer overflow with sync daemon and service
    - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
    - atm: zatm: fix memcmp casting
    - net: qmi_wwan: Add Netgear Aircard 779S
    - perf test: "Session topology" dumps core on s390
    - perf bpf: Fix NULL return handling in bpf__prepare_load()
    - fs: clear writeback errors in inode_init_always
    - sched/core: Fix rules for running on online && !active CPUs
    - sched/core: Require cpu_active() in select_task_rq(), for user tasks
    - platform/x86: asus-wmi: Fix NULL pointer dereference
    - net/sonic: Use dma_mapping_error()
    - net: dsa: b53: Add BCM5389 support
    - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
    - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
    - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
    - drm/amd/display: Clear connector's edid pointer
    - drm/i915/dp: Send DPCD ON for MST before phy_up
    - drm/amdgpu: remove DC special casing for KB/ML
    - drm/amdgpu: Don't default to DC support for Kaveri and older
    - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
    - drm/amd/display: release spinlock before committing updates to stream
    - drm/i915: Fix PIPESTAT irq ack on i965/g4x
    - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
    - x86/mm: Don't free P4D table when it is folded at runtime
  * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
    - x86/spectre_v1: Disable compiler optimizations over
      array_index_mask_nospec()
    - x86/mce: Improve error message when kernel cannot recover
    - x86/mce: Check for alternate indication of machine check recovery on Skylake
    - x86/mce: Fix incorrect "Machine check from unknown source" message
    - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
    - x86: Call fixup_exception() before notify_die() in math_error()
    - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
    - m68k/mac: Fix SWIM memory resource end address
    - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
    - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
    - PM / Domains: Fix error path during attach in genpd
    - PM / core: Fix supplier device runtime PM usage counter imbalance
    - PM / OPP: Update voltage in case freq == old_freq
    - usb: do not reset if a low-speed or full-speed device timed out
    - 1wire: family module autoload fails because of upper/lower case mismatch.
    - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
    - ASoC: cs35l35: Add use_single_rw to regmap config
    - ASoC: cirrus: i2s: Fix LRCLK configuration
    - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
    - thermal: bcm2835: Stop using printk format %pCr
    - clk: renesas: cpg-mssr: Stop using printk format %pCr
    - lib/vsprintf: Remove atomic-unsafe support for %pCr
    - ftrace/selftest: Have the reset_trigger code be a bit more careful
    - mips: ftrace: fix static function graph tracing
    - branch-check: fix long->int truncation when profiling branches
    - ipmi:bt: Set the timeout before doing a capabilities check
    - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
    - printk: fix possible reuse of va_list variable
    - fuse: fix congested state leak on aborted connections
    - fuse: atomic_o_trunc should truncate pagecache
    - fuse: don't keep dead fuse_conn at fuse_fill_super().
    - fuse: fix control dir setup and teardown
    - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
    - powerpc/ptrace: Fix setting 512B aligned breakpoints with
      PTRACE_SET_DEBUGREG
    - powerpc/ptrace: Fix enforcement of DAWR constraints
    - powerpc/powernv/ioda2: Remove redundant free of TCE pages
    - powerpc/powernv: copy/paste - Mask SO bit in CR
    - powerpc/fadump: Unregister fadump on kexec down path.
    - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
    - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
    - ARM: dts: Fix SPI node for Arria10
    - ARM: dts: socfpga: Fix NAND controller node compatible
    - ARM: dts: socfpga: Fix NAND controller clock supply
    - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
    - arm64: Fix syscall restarting around signal suppressed by tracer
    - arm64: kpti: Use early_param for kpti= command-line option
    - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
      maintenance
    - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
    - of: overlay: validate offset from property fixups
    - of: unittest: for strings, account for trailing \0 in property length field
    - of: platform: stop accessing invalid dev in of_platform_device_destroy
    - tpm: fix use after free in tpm2_load_context()
    - tpm: fix race condition in tpm_common_write()
    - IB/qib: Fix DMA api warning with debug kernel
    - IB/{hfi1, qib}: Add handling of kernel restart
    - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
    - IB/core: Make testing MR flags for writability a static inline function
    - IB/mlx5: Fetch soft WQE's on fatal error state
    - IB/isert: Fix for lib/dma_debug check_sync warning
    - IB/isert: fix T10-pi check mask setting
    - IB/hfi1: Fix fault injection init/exit issues
    - IB/hfi1: Reorder incorrect send context disable
    - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
    - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
    - RDMA/mlx4: Discard unknown SQP work requests
    - xprtrdma: Return -ENOBUFS when no pages are available
    - mtd: cfi_cmdset_0002: Change write buffer to check correct value
    - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
    - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
    - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
    - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
    - PCI: hv: Make sure the bus domain is really unique
    - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
    - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
      resume
    - auxdisplay: fix broken menu
    - pinctrl: samsung: Correct EINTG banks order
    - pinctrl: devicetree: Fix pctldev pointer overwrite
    - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
    - MIPS: io: Add barrier after register read in inX()
    - time: Make sure jiffies_to_msecs() preserves non-zero time periods
    - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
    - X.509: unpack RSA signatureValue field from BIT STRING
    - Btrfs: fix return value on rename exchange failure
    - iio: adc: ad7791: remove sample freq sysfs attributes
    - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
    - mm: fix __gup_device_huge vs unmap
    - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
    - scsi: qla2xxx: Mask off Scope bits in retry delay
    - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
    - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
    - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
    - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
    - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
      ERP_FAILED
    - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
    - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
    - linvdimm, pmem: Preserve read-only setting for pmem devices
    - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
    - rtc: sun6i: Fix bit_idx value for clk_register_gate
    - md: fix two problems with setting the "re-add" device state.
    - rpmsg: smd: do not use mananged resources for endpoints and channels
    - ubi: fastmap: Cancel work upon detach
    - ubi: fastmap: Correctly handle interrupted erasures in EBA
    - backlight: as3711_bl: Fix Device Tree node lookup
    - backlight: max8925_bl: Fix Device Tree node lookup
    - backlight: tps65217_bl: Fix Device Tree node lookup
    - mfd: intel-lpss: Program REMAP register in PIO mode
    - arm: dts: mt7623: fix invalid memory node being generated
    - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
    - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
    - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
    - perf intel-pt: Fix MTC timing after overflow
    - perf intel-pt: Fix "Unexpected indirect branch" error
    - perf intel-pt: Fix packet decoding of CYC packets
    - media: vsp1: Release buffers for each video node
    - media: v4l2-compat-ioctl32: prevent go past max size
    - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
    - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
    - NFSv4: Fix possible 1-byte stack overflow in
      nfs_idmap_read_and_verify_message
    - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
    - NFSv4: Fix a typo in nfs41_sequence_process
    - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
    - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
    - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
    - rbd: flush rbd_dev->watch_dwork after watch is unregistered
    - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
    - mm: fix devmem_is_allowed() for sub-page System RAM intersections
    - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
    - udf: Detect incorrect directory size
    - Input: xpad - fix GPD Win 2 controller name
    - Input: elan_i2c_smbus - fix more potential stack buffer overflows
    - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
    - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
    - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
    - slub: fix failure when we delete and create a slab cache
    - block: Fix transfer when chunk sectors exceeds max
    - block: Fix cloning of requests with a special payload
    - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
    - dm zoned: avoid triggering reclaim from inside dmz_map()
    - dm thin: handle running out of data space vs concurrent discard
    - x86/platform/UV: Use new set memory block size function
    - x86/platform/UV: Add kernel parameter to set memory block size
    - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
    - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
    - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
    - spi-nor: intel-spi: Remove unused preopcodes field
    - mtd: spi-nor: intel-spi: Fix atomic sequence handling
    - PCI / PM: Do not clear state_saved for devices that remain suspended
    - ASoC: mediatek: preallocate pages use platform device
    - libnvdimm, pmem: Do not flush power-fail protected CPU caches
    - powerpc/64s: Set assembler machine type to POWER4
    - powerpc/e500mc: Set assembler machine type to e500mc
    - hwrng: core - Always drop the RNG in hwrng_unregister()
    - softirq: Reorder trace_softirqs_on to prevent lockdep splat
    - ARM64: dts: meson-gx: fix ATF reserved memory region
    - mtd: rawnand: fix return value check for bad block status
    - mtd: rawnand: mxc: set spare area size register explicitly
    - PCI: Account for all bridges on bus when distributing bus numbers
    - pinctrl: armada-37xx: Fix spurious irq management
    - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
    - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
    - scsi: scsi_debug: Fix memory leak on module unload
    - scsi: qla2xxx: Spinlock recursion in qla_target
    - libnvdimm, pmem: Unconditionally deep flush on *sync
    - f2fs: don't use GFP_ZERO for page caches
    - mfd: twl-core: Fix clock initialization
    - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
    - media: rc: mce_kbd decoder: fix stuck keys
    - Input: silead - add Chuwi Hi8 support
    - Input: silead - add MSSL0002 ACPI HID
    - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
    - i2c: gpio: initialize SCL to HIGH again
    - kasan: depend on CONFIG_SLUB_DEBUG
    - dm: ensure bio submission follows a depth-first tree walk
    - dm: rename 'bio' member of dm_io structure to 'orig_bio'
    - dm: use bio_split() when splitting out the already processed bio
    - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
  * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
    Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
    - media: cx231xx: Add support for AverMedia DVD EZMaker 7

Date: Tue, 15 Jan 2019 15:22:35 +0000
Changed-By: Kleber Sacilotto de Souza <kleber.souza at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-026.buildd>

-------------- next part --------------
Format: 1.8
Date: Tue, 15 Jan 2019 15:22:35 +0000
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1008 linux-oracle-tools-4.15.0-1008 linux-image-unsigned-4.15.0-1008-oracle linux-modules-4.15.0-1008-oracle linux-modules-extra-4.15.0-1008-oracle linux-headers-4.15.0-1008-oracle linux-image-unsigned-4.15.0-1008-oracle-dbgsym linux-tools-4.15.0-1008-oracle linux-cloud-tools-4.15.0-1008-oracle linux-buildinfo-4.15.0-1008-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1008.10~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-026.buildd>
Changed-By: Kleber Sacilotto de Souza <kleber.souza at canonical.com>
Description:
 linux-buildinfo-4.15.0-1008-oracle - Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1008-oracle - Oracle Linux kernel version specific cloud tools for version 4.15
 linux-headers-4.15.0-1008-oracle - Oracle Linux kernel headers for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1008-oracle - Oracle Linux kernel image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1008-oracle-dbgsym - Oracle Linux kernel debug image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1008-oracle - Oracle Linux kernel extra modules for version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1008-oracle - Oracle Linux kernel extra modules for version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1008 - Header files related to Oracle Linux kernel version 4.15.0
 linux-oracle-tools-4.15.0-1008 - Oracle Linux kernel version specific tools for version 4.15.0-100
 linux-tools-4.15.0-1008-oracle - Oracle Linux kernel version specific tools for version 4.15.0-100
Launchpad-Bugs-Fixed: 1620762 1728244 1781533 1786013 1791758 1797587 1801102 1802135 1802248 1802454 1804588 1805079 1805081 1805085 1805245 1805344 1805414 1805607 1805775 1805802 1806335 1806380 1806488 1806532 1806534 1806818 1806850 1807333 1807342 1807469 1807757 1808097 1808183 1808185 1808353 1808399 1808465 1808729 1808912 1809046 1809219 1809488 1809847 1810457 1810554 1810702 1810781 1810891 1810892 1810998 1811055 1811094 1811200 1811335 1811337 1811419 1811427 1811436
Changes:
 linux-oracle (4.15.0-1008.10~16.04.1) xenial; urgency=medium
 .
   * linux-oracle: 4.15.0-1008.10~16.04.1 -proposed tracker (LP: #1811436)
 .
   [ Ubuntu: 4.15.0-1008.10 ]
 .
   * linux-oracle: 4.15.0-1008.10 -proposed tracker (LP: #1811427)
   * SATA device is not going to DEVSLP (LP: #1781533)
     - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
   * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
     - [config] x86 CRYPTO_SALSA20 deprecated
   * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
     - blk-wbt: pass in enum wbt_flags to get_rq_wait()
     - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
     - blk-wbt: move disable check into get_limit()
     - blk-wbt: use wq_has_sleeper() for wq active check
     - blk-wbt: fix has-sleeper queueing check
     - blk-wbt: abstract out end IO completion handler
     - blk-wbt: improve waking of tasks
   * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
     - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
       1.8v
     - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
     - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
     - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
     - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
     - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
     - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
     - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
     - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
     - memstick: Prevent memstick host from getting runtime suspended during card
       detection
     - memstick: rtsx_usb_ms: Use ms_dev() helper
     - memstick: rtsx_usb_ms: Support runtime power management
   * Support non-strict iommu mode on arm64 (LP: #1806488)
     - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
     - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
     - iommu/dma: Add support for non-strict mode
     - iommu: Add "iommu.strict" command line option
     - iommu/io-pgtable-arm: Add support for non-strict mode
     - iommu/arm-smmu-v3: Add support for non-strict mode
     - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
     - iommu/arm-smmu: Support non-strict mode
   * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
     - pinctrl: cannonlake: Fix community ordering for H variant
     - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
   * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
     - perf: Export perf_event_update_userpage
     - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
     - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
     - [Config] New config CONFIG_THUNDERX2_PMU=m
   * Update hisilicon SoC-specific drivers (LP: #1810457)
     - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
     - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
       resetting"
     - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
       callback function"
     - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
       function when link status change"
     - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
       roce client"
     - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
     - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
     - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
     - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
     - scsi: hisi_sas: remove some unneeded structure members
     - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
     - net: hns: Fix the process of adding broadcast addresses to tcam
     - net: hns3: remove redundant variable 'protocol'
     - scsi: hisi_sas: Drop hisi_sas_slot_abort()
     - net: hns: Make many functions static
     - net: hns: make hns_dsaf_roce_reset non static
     - net: hisilicon: hns: Replace mdelay() with msleep()
     - net: hns3: fix return value error while hclge_cmd_csq_clean failed
     - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
     - net: hns: Mark expected switch fall-through
     - net: hns3: Mark expected switch fall-through
     - net: hns3: Remove tx ring BD len register in hns3_enet
     - net: hns: modify variable type in hns_nic_reuse_page
     - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
     - net: hns3: modify variable type in hns3_nic_reuse_page
     - net: hns3: Fix for vf vlan delete failed problem
     - net: hns3: Fix for multicast failure
     - net: hns3: Fix error of checking used vlan id
     - net: hns3: Implement shutdown ops in hns3 pci driver
     - net: hns3: Fix for loopback selftest failed problem
     - net: hns3: Fix ping exited problem when doing lp selftest
     - net: hns3: Preserve vlan 0 in hardware table
     - net: hns3: Only update mac configuation when necessary
     - net: hns3: Change the dst mac addr of loopback packet
     - net: hns3: Remove redundant codes of query advertised flow control abilitiy
     - net: hns3: Refine hns3_get_link_ksettings()
     - net: hns: make function hns_gmac_wait_fifo_clean() static
     - net: hns3: Add default irq affinity
     - net: hns3: Add unlikely for buf_num check
     - net: hns3: Remove tx budget to clean more TX descriptors in a napi
     - net: hns3: Remove packet statistics of public
     - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
     - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
     - net: hns3: Check hdev state when getting link status
     - net: hns3: Fix for setting speed for phy failed problem
     - net: hns3: Fix cmdq registers initialization issue for vf
     - net: hns3: Clear client pointer when initialize client failed or unintialize
       finished
     - net: hns3: Fix client initialize state issue when roce client initialize
       failed
     - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
     - net: hns3: Fix ets validate issue
     - net: hns3: Unify the type convert for desc.data
     - net: hns3: Adjust prefix of tx/rx statistic names
     - net: hns3: Fix tqp array traversal condition for vf
     - net: hns3: Unify the prefix of vf functions
     - net: hns3: Add handle for default case
     - net: hns3: Add nic state check before calling netif_tx_wake_queue
     - net: hns3: Add unlikely for dma_mapping_error check
     - net: hns3: Remove print messages for error packet
     - net: hns3: Add get_media_type ops support for VF
     - net: hns3: Fix speed/duplex information loss problem when executing ethtool
       ethx cmd of VF
     - net: hns3: Remove redundant hclge_get_port_type()
     - net: hns3: Add support for sctp checksum offload
     - net: hns3: Set extra mac address of pause param for HW
     - net: hns3: Rename loop mode
     - net: hns3: Rename mac loopback to app loopback
     - net: hns3: Add serdes parallel inner loopback support
     - net: hns3: Fix for packet buffer setting bug
     - net: hns3: Fix for netdev not up problem when setting mtu
     - net: hns3: Change return type of hclge_tm_schd_info_update()
     - net: hns3: Modify hns3_get_max_available_channels
     - net: hns3: Fix loss of coal configuration while doing reset
     - net: hns: remove ndo_poll_controller
     - hns3: Fix the build.
     - hns3: Another build fix.
     - net: hns3: Add flow director initialization
     - net: hns3: Add input key and action config support for flow director
     - net: hns3: Add support for rule add/delete for flow director
     - net: hns3: Add support for rule query of flow director
     - net: hns3: Add reset handle for flow director
     - net: hns3: Remove all flow director rules when unload hns3 driver
     - net: hns3: Add support for enable/disable flow director
     - net: hns3: Remove the default mask configuration for mac vlan table
     - net: hns3: Clear mac vlan table entries when unload driver or function reset
     - net: hns3: Optimize for unicast mac vlan table
     - net: hns3: Drop depricated mta table support
     - net: hns3: Add egress/ingress vlan filter for revision 0x21
     - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
     - net: hns3: Add new RSS hash algorithm support for PF
     - net: hns3: Add RSS general configuration support for VF
     - net: hns3: Add RSS tuples support for VF
     - net: hns3: Add HW RSS hash information to RX skb
     - net: hns3: Enable promisc mode when mac vlan table is full
     - net: hns3: Resume promisc mode and vlan filter status after reset
     - net: hns3: Resume promisc mode and vlan filter status after loopback test
     - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
     - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
     - scsi: hisi_sas: Fix the race between IO completion and timeout for
       SMP/internal IO
     - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
     - scsi: hisi_sas: unmask interrupts ent72 and ent74
     - scsi: hisi_sas: Use block layer tag instead for IPTT
     - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
     - net: hns3: remove hns3_fill_desc_tso
     - net: hns3: move DMA map into hns3_fill_desc
     - net: hns3: add handling for big TX fragment
     - net: hns3: rename hns_nic_dma_unmap
     - net: hns3: fix for multiple unmapping DMA problem
     - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
     - scsi: hisi_sas: Fix NULL pointer dereference
     - net: hns3: Add PCIe AER callback error_detected
     - net: hns3: Add PCIe AER error recovery
     - net: hns3: Add support to enable and disable hw errors
     - net: hns3: Add enable and process common ecc errors
     - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
     - net: hns3: Add enable and process hw errors from PPP
     - net: hns3: Add enable and process hw errors of TM scheduler
     - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
     - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
     - net: hns3: add error handler for hns3_nic_init_vector_data()
     - net: hns3: bugfix for buffer not free problem during resetting
     - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
     - net: hns3: bugfix for the initialization of command queue's spin lock
     - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
     - net: hns3: bugfix for is_valid_csq_clean_head()
     - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
     - net: hns3: fix incorrect return value/type of some functions
     - net: hns3: bugfix for handling mailbox while the command queue reinitialized
     - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
     - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
     - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
     - scsi: hisi_sas: Remove set but not used variable 'dq_list'
     - net: hns3: bugfix for not checking return value
     - net: hns: Incorrect offset address used for some registers.
     - net: hns: All ports can not work when insmod hns ko after rmmod.
     - net: hns: Some registers use wrong address according to the datasheet.
     - net: hns: Fixed bug that netdev was opened twice
     - net: hns: Clean rx fbd when ae stopped.
     - net: hns: Free irq when exit from abnormal branch
     - net: hns: Avoid net reset caused by pause frames storm
     - net: hns: Fix ntuple-filters status error.
     - net: hns: Add mac pcs config when enable|disable mac
     - net: hns: Fix ping failed when use net bridge and send multicast
     - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
       enet
     - net: hns3: add set_default_reset_request in the hnae3_ae_ops
     - net: hns3: provide some interface & information for the client
     - net: hns3: adjust the location of clearing the table when doing reset
     - net: hns3: enable/disable ring in the enet while doing UP/DOWN
     - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
     - net: hns3: ignore new coming low-level reset while doing high-level reset
     - net: hns3: move some reset information from hnae3_handle into
       hclge_dev/hclgevf_dev
     - net: hns3: adjust the process of PF reset
     - net: hns3: call roce's reset notify callback when resetting
     - net: hns3: add error handler for hclge_reset()
     - net: hns3: fix for cmd queue memory not freed problem during reset
     - net: hns3: Remove set but not used variable 'reset_level'
     - net: hns3: fix spelling mistake, "assertting" -> "asserting"
     - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
     - net: hns3: adjust VF's reset process
     - net: hns3: add reset handling for VF when doing PF reset
     - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
     - net: hns3: stop handling command queue while resetting VF
     - net: hns3: add error handler for hclgevf_reset()
     - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
     - net: hns3: implement the IMP reset processing for PF
     - net: hns3: add PCIe FLR support for PF
     - net: hns3: do VF's pci re-initialization while PF doing FLR
     - net: hns3: add PCIe FLR support for VF
     - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
     - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
     - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
     - net: hns3: Adds GRO params to SKB for the stack
     - scsi: hisi_sas: use dma_set_mask_and_coherent
     - scsi: hisi_sas: Create separate host attributes per HBA
     - scsi: hisi_sas: Add support for interrupt converge for v3 hw
     - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
     - scsi: hisi_sas: Relocate some codes to avoid an unused check
     - scsi: hisi_sas: change the time of SAS SSP connection
     - net: hns3: fix spelling mistake "failded" -> "failed"
     - net: hns3: Support two vlan header when setting mtu
     - net: hns3: Refactor mac mtu setting related functions
     - net: hns3: Add vport alive state checking support
     - net: hns3: Add mtu setting support for vf
     - net: hns3: up/down netdev in hclge module when setting mtu
     - net: hns3: add common validation in hclge_dcb
     - net: hns3: Add debugfs framework registration
     - net: hns3: Add "queue info" query function
     - net: hns3: Add "FD flow table" info query function
     - net: hns3: Add "tc config" info query function
     - net: hns3: Add "tm config" info query function
     - net: hns3: Add "qos pause" config info query function
     - net: hns3: Add "qos prio map" info query function
     - net: hns3: Add "qos buffer" config info query function
     - net: hns3: Support "ethtool -d" for HNS3 VF driver
     - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
     - net: hns3: remove existing process error functions and reorder hw_blk table
     - net: hns3: rename enable error interrupt functions
     - net: hns3: re-enable error interrupts on hw reset
     - net: hns3: deletes unnecessary settings of the descriptor data
     - net: hns3: rename process_hw_error function
     - net: hns3: add optimization in the hclge_hw_error_set_state
     - net: hns3: add handling of hw ras errors using new set of commands
     - net: hns3: deleted logging 1 bit errors
     - net: hns3: add handling of hw errors reported through MSIX
     - net: hns3: add handling of hw errors of MAC
     - net: hns3: handle hw errors of PPP PF
     - net: hns3: handle hw errors of PPU(RCB)
     - net: hns3: handle hw errors of SSU
     - net: hns3: add handling of RDMA RAS errors
     - net: hns3: fix spelling mistake "offser" -> "offset"
     - scsi: hisi_sas: Fix warnings detected by sparse
     - scsi: hisi_sas: Relocate some code to reduce complexity
     - scsi: hisi_sas: Make sg_tablesize consistent value
     - hns3: prevent building without CONFIG_INET
     - net: hns3: Add "bd info" query function
     - net: hns3: Add "manager table" information query function
     - net: hns3: Add "status register" information query function
     - net: hns3: Add "dcb register" status information query function
     - net: hns3: Add "queue map" information query function
     - net: hns3: Add "tm map" status information query function
     - net: hns3: fix error handling int the hns3_get_vector_ring_chain
     - net: hns3: uninitialize pci in the hclgevf_uninit
     - net: hns3: fix napi_disable not return problem
     - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
     - net: hns3: remove unnecessary configuration recapture while resetting
     - net: hns3: fix incomplete uninitialization of IRQ in the
       hns3_nic_uninit_vector_data()
     - net: hns3: update coalesce param per second
     - net: hns3: remove 1000M/half support of phy
     - net: hns3: synchronize speed and duplex from phy when phy link up
     - net: hns3: getting tx and dv buffer size through firmware
     - net: hns3: aligning buffer size in SSU to 256 bytes
     - net: hns3: fix a SSU buffer checking bug
     - scsi: hisi_sas: Add support for DIF feature for v2 hw
     - net: hns3: refine the handle for hns3_nic_net_open/stop()
     - net: hns3: change default tc state to close
     - net: hns3: fix a bug caused by udelay
     - net: hns3: add max vector number check for pf
     - net: hns3: reset tqp while doing DOWN operation
     - net: hns3: fix vf id check issue when add flow director rule
     - net: hns3: don't restore rules when flow director is disabled
     - net: hns3: fix the descriptor index when get rss type
     - net: hns3: remove redundant variable initialization
     - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
   * iptables connlimit allows more connections than the limit when using
     multiple CPUs (LP: #1811094)
     - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
     - netfilter: nf_conncount: expose connection list interface
     - netfilter: nf_conncount: Fix garbage collection with zones
     - netfilter: nf_conncount: fix garbage collection confirm race
     - netfilter: nf_conncount: don't skip eviction when age is negative
   * CVE-2018-16882
     - KVM: Fix UAF in nested posted interrupt processing
   * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
     - scsi: libsas: check the ata device status by ata_dev_enabled()
   * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
     - scsi: libsas: fix a race condition when smp task timeout
   * CVE-2018-14625
     - vhost/vsock: fix use-after-free in network stack callers
   * Fix and issue that LG I2C touchscreen stops working after reboot
     (LP: #1805085)
     - HID: i2c-hid: Disable runtime PM for LG touchscreen
   * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
     - powerpc/powernv/pci: Work around races in PCI bridge enabling
   * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
     (LP: #1807757)
     - hv_netvsc: fix network namespace issues with VF support
     - hv_netvsc: split sub-channel setup into async and sync
     - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
     - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
     - vmbus: don't return values for uninitalized channels
     - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
     - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
   * Disable LPM for Raydium Touchscreens (LP: #1802248)
     - USB: quirks: Add no-lpm quirk for Raydium touchscreens
   * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
     Adapter (LP: #1805607)
     - SAUCE: ath10k: provide reset function for QCA9377 chip
   * CVE-2018-17972
     - proc: restrict kernel stack dumps to root
   * CVE-2018-19407
     - KVM: X86: Fix scan ioapic use-before-initialization
   * CVE-2018-18281
     - mremap: properly flush TLB before releasing the page
   * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
     - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
   * armhf guests fail to boot in EFI mode (LP: #1809488)
     - efi/arm: Revert deferred unmap of early memmap mapping
   * Bionic shows incorrect warning about number of pointers in TFD
     (LP: #1801102)
     - iwlwifi: pcie: don't warn if we use all the transmit pointers
   * audio output has constant noise on a Dell machine (LP: #1810891)
     - ALSA: hda/realtek - Fixed headphone issue for ALC700
   * ldisc crash on reopened tty (LP: #1791758)
     - tty: Drop tty->count on tty_reopen() failure
     - tty: Hold tty_ldisc_lock() during tty_reopen()
     - tty: Don't block on IO when ldisc change is pending
     - tty: Simplify tty->count math in tty_reopen()
   * SATA device is not going to DEVSLP (LP: #1781533)
     - ahci: Allow setting a default LPM policy for mobile chipsets
     - ata: libahci: Correct setting of DEVSLP register
     - ata: libahci: Allow reconfigure of DEVSLP register
     - ata: ahci: Support state with min power but Partial low power state
     - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
     - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
   * Console got stuck using serial tty after logout (LP: #1808097)
     - tty: do not set TTY_IO_ERROR flag if console port
   * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
     - fsnotify: fix ignore mask logic in fsnotify()
   * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
     - usb: xhci: fix uninitialized completion when USB3 port got wrong status
     - usb: xhci: fix timeout for transition from RExit to U0
   * Add pointstick support for Cirque Touchpad (LP: #1805081)
     - HID: multitouch: Add pointstick support for Cirque Touchpad
   * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
     - nvme: Use admin command effects for admin commands
   * lineout jack can't work on a Dell machine (LP: #1810892)
     - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
   * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
     - MIPS: Call dump_stack() from show_regs()
     - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
     - MIPS: Fix ioremap() RAM check
     - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
     - mmc: dw_mmc: fix card threshold control configuration
     - ibmasm: don't write out of bounds in read handler
     - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
     - staging: r8822be: Fix RTL8822be can't find any wireless AP
     - ata: Fix ZBC_OUT command block check
     - ata: Fix ZBC_OUT all bit handling
     - vmw_balloon: fix inflation with batching
     - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
     - USB: serial: ch341: fix type promotion bug in ch341_control_in()
     - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
     - USB: serial: keyspan_pda: fix modem-status error handling
     - USB: serial: mos7840: fix status-register error handling
     - usb: quirks: add delay quirks for Corsair Strafe
     - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
     - ALSA: hda - Handle pm failure during hotplug
     - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
     - fs, elf: make sure to page align bss in load_elf_library
     - mm: do not bug_on on incorrect length in __mm_populate()
     - tracing: Reorder display of TGID to be after PID
     - kbuild: delete INSTALL_FW_PATH from kbuild documentation
     - arm64: neon: Fix function may_use_simd() return error status
     - tools build: fix # escaping in .cmd files for future Make
     - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
     - i2c: tegra: Fix NACK error handling
     - iw_cxgb4: correctly enforce the max reg_mr depth
     - xen: setup pv irq ops vector earlier
     - nvme-pci: Remap CMB SQ entries on every controller reset
     - crypto: x86/salsa20 - remove x86 salsa20 implementations
     - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
     - netfilter: nf_queue: augment nfqa_cfg_policy
     - netfilter: x_tables: initialise match/target check parameter struct
     - loop: add recursion validation to LOOP_CHANGE_FD
     - PM / hibernate: Fix oops at snapshot_write()
     - RDMA/ucm: Mark UCM interface as BROKEN
     - loop: remember whether sysfs_create_group() was done
     - f2fs: give message and set need_fsck given broken node id
     - mm: do not drop unused pages when userfaultd is running
     - bpf: reject passing modified ctx to helper functions
     - mei: discard messages from not connected client during power down.
     - mm: zero unavailable pages before memmap init
     - xen: remove global bit from __default_kernel_pte_mask for pv guests
     - f2fs: return error during fill_super
     - f2fs: avoid bug_on on corrupted inode
     - f2fs: sanity check on sit entry
     - f2fs: sanity check for total valid node blocks
     - ARM: dts: armada-38x: use the new thermal binding
     - mm: don't do zero_resv_unavail if memmap is not allocated
   * Blacklist Realtek Virtual IPMI device (LP: #1808353)
     - ipmi:pci: Blacklist a Realtek "IPMI" device
   * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
     (LP: #1809847)
     - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
     - r8169: re-enable MSI-X on RTL8168g
   * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
     (LP: #1809219)
     - iwlwifi: add more card IDs for 9000 series
   * Support new Realtek ethernet chips (LP: #1811055)
     - r8169: Add support for new Realtek Ethernet
   * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
     (LP: #1805775)
     - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
       disabled
   * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
     (LP: #1804588)
     - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
     - SAUCE: nvme: add quirk to not call disable function when suspending
   * mpt3sas - driver using the wrong register to update a queue index in FW
     (LP: #1810781)
     - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
       controllers when HBA supports more than 16 MSI-x vectors.
   * HP mobile workstations with hybrid graphics support, can not directly output
     to external monitors by dGPU (LP: #1810702)
     - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
   * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
     - i2c: i801: Don't restore config registers on runtime PM
   * Enable new Realtek card reader (LP: #1806335)
     - USB: usb-storage: Add new IDs to ums-realtek
     - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
   * The line-out on the Dell Dock station can't work (LP: #1806532)
     - ALSA: usb-audio: Allow to override the longname string
     - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
     - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
   * linux-buildinfo: pull out ABI information into its own package
     (LP: #1806380)
     - [Packaging] getabis -- handle all known package combinations
     - [Packaging] getabis -- support parsing a simple version
   * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
     - igb: Fix an issue that PME is not enabled during runtime suspend
   * Fix Terminus USB hub that may breaks connected USB devices after S3
     (LP: #1806850)
     - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
   * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
     - qmi_wwan: add support for the Dell Wireless 5821e module
     - qmi_wwan: fix interface number for DW5821e production firmware
     - USB: option: add support for DW5821e
   * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
     - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
   * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
     - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
   * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
     click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
     - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
   * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
     - HID: i2c-hid: disable runtime PM operations on hantick touchpad
   * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
     - r8152: Add support for MAC address pass through on RTL8153-BND
   * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
     - s390/zcrypt: reinit ap queue state machine during device probe
   * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
     - s390/qeth: fix length check in SNMP processing
   * ASPEED server console output extremely slow after upgrade to 18.04
     (LP: #1808183)
     - drm/ast: Remove existing framebuffers before loading driver
   * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
     - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
     - mm: hugetlb: yield when prepping struct pages
     - tracing: Fix missing return symbol in function_graph output
     - scsi: target: Fix truncated PR-in ReadKeys response
     - s390: Correct register corruption in critical section cleanup
     - drbd: fix access after free
     - vfio: Use get_user_pages_longterm correctly
     - cifs: Fix use after free of a mid_q_entry
     - cifs: Fix memory leak in smb2_set_ea()
     - cifs: Fix infinite loop when using hard mount option
     - drm: Use kvzalloc for allocating blob property memory
     - drm/udl: fix display corruption of the last line
     - jbd2: don't mark block as modified if the handle is out of credits
     - ext4: add corruption check in ext4_xattr_set_entry()
     - ext4: always verify the magic number in xattr blocks
     - ext4: make sure bitmaps and the inode table don't overlap with bg
       descriptors
     - ext4: always check block group bounds in ext4_init_block_bitmap()
     - ext4: only look at the bg_flags field if it is valid
     - ext4: verify the depth of extent tree in ext4_find_extent()
     - ext4: include the illegal physical block in the bad map ext4_error msg
     - ext4: never move the system.data xattr out of the inode body
     - ext4: avoid running out of journal credits when appending to an inline file
     - ext4: add more inode number paranoia checks
     - ext4: add more mount time checks of the superblock
     - ext4: check superblock mapped prior to committing
     - HID: i2c-hid: Fix "incomplete report" noise
     - HID: hiddev: fix potential Spectre v1
     - HID: debug: check length before copy_to_user()
     - media: vb2: core: Finish buffers at the end of the stream
     - f2fs: truncate preallocated blocks in error case
     - Revert "dpaa_eth: fix error in dpaa_remove()"
     - Kbuild: fix # escaping in .cmd files for future Make
     - media: cx25840: Use subdev host data for PLL override
     - fs: allow per-device dax status checking for filesystems
     - dax: change bdev_dax_supported() to support boolean returns
     - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
     - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
     - dm: prevent DAX mounts if not supported
     - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
     - mtd: cfi_cmdset_0002: Change erase functions to retry for error
     - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
     - netfilter: nf_log: don't hold nf_log_mutex during user access
     - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
     - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
     - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
     - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
     - scsi: aacraid: Fix PD performance regression over incorrect qd being set
     - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
     - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
     - drm/amdgpu: Dynamically probe for ATIF handle (v2)
     - i2c: core: smbus: fix a potential missing-check bug
   * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
     - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
     - USB: serial: cp210x: add CESINEL device ids
     - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
     - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
     - acpi: Add helper for deactivating memory region
     - usb: typec: ucsi: acpi: Workaround for cache mode issue
     - usb: typec: ucsi: Fix for incorrect status data issue
     - xhci: Fix kernel oops in trace_xhci_free_virt_device
     - n_tty: Fix stall at n_tty_receive_char_special().
     - n_tty: Access echo_* variables carefully.
     - staging: android: ion: Return an ERR_PTR in ion_map_kernel
     - serial: 8250_pci: Remove stalled entries in blacklist
     - serdev: fix memleak on module unload
     - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
     - drm/amdgpu: Add APU support in vi_set_uvd_clocks
     - drm/amdgpu: Add APU support in vi_set_vce_clocks
     - drm/amdgpu: fix the missed vcn fw version report
     - drm/qxl: Call qxl_bo_unref outside atomic context
     - drm/atmel-hlcdc: check stride values in the first plane
     - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
     - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
     - drm/i915: Enable provoking vertex fix on Gen9 systems.
     - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
     - netfilter: nft_compat: prepare for indirect info storage
     - netfilter: nft_compat: fix handling of large matchinfo size
     - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
     - netfilter: nf_tables: bogus EBUSY in chain deletions
     - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
     - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
     - netfilter: nf_tables: increase nft_counters_enabled in
       nft_chain_stats_replace()
     - netfilter: nf_tables: fix memory leak on error exit return
     - netfilter: nf_tables: add missing netlink attrs to policies
     - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
     - netfilter: don't set F_IFACE on ipv6 fib lookups
     - netfilter: ip6t_rpfilter: provide input interface for route lookup
     - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
     - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
     - xfrm6: avoid potential infinite loop in _decode_session6()
     - afs: Fix directory permissions check
     - netfilter: ebtables: handle string from userspace with care
     - s390/dasd: use blk_mq_rq_from_pdu for per request data
     - netfilter: nft_limit: fix packet ratelimiting
     - ipvs: fix buffer overflow with sync daemon and service
     - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
     - atm: zatm: fix memcmp casting
     - net: qmi_wwan: Add Netgear Aircard 779S
     - perf test: "Session topology" dumps core on s390
     - perf bpf: Fix NULL return handling in bpf__prepare_load()
     - fs: clear writeback errors in inode_init_always
     - sched/core: Fix rules for running on online && !active CPUs
     - sched/core: Require cpu_active() in select_task_rq(), for user tasks
     - platform/x86: asus-wmi: Fix NULL pointer dereference
     - net/sonic: Use dma_mapping_error()
     - net: dsa: b53: Add BCM5389 support
     - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
     - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
     - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
     - drm/amd/display: Clear connector's edid pointer
     - drm/i915/dp: Send DPCD ON for MST before phy_up
     - drm/amdgpu: remove DC special casing for KB/ML
     - drm/amdgpu: Don't default to DC support for Kaveri and older
     - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
     - drm/amd/display: release spinlock before committing updates to stream
     - drm/i915: Fix PIPESTAT irq ack on i965/g4x
     - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
     - x86/mm: Don't free P4D table when it is folded at runtime
   * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
     - x86/spectre_v1: Disable compiler optimizations over
       array_index_mask_nospec()
     - x86/mce: Improve error message when kernel cannot recover
     - x86/mce: Check for alternate indication of machine check recovery on Skylake
     - x86/mce: Fix incorrect "Machine check from unknown source" message
     - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
     - x86: Call fixup_exception() before notify_die() in math_error()
     - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
     - m68k/mac: Fix SWIM memory resource end address
     - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
     - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
     - PM / Domains: Fix error path during attach in genpd
     - PM / core: Fix supplier device runtime PM usage counter imbalance
     - PM / OPP: Update voltage in case freq == old_freq
     - usb: do not reset if a low-speed or full-speed device timed out
     - 1wire: family module autoload fails because of upper/lower case mismatch.
     - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
     - ASoC: cs35l35: Add use_single_rw to regmap config
     - ASoC: cirrus: i2s: Fix LRCLK configuration
     - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
     - thermal: bcm2835: Stop using printk format %pCr
     - clk: renesas: cpg-mssr: Stop using printk format %pCr
     - lib/vsprintf: Remove atomic-unsafe support for %pCr
     - ftrace/selftest: Have the reset_trigger code be a bit more careful
     - mips: ftrace: fix static function graph tracing
     - branch-check: fix long->int truncation when profiling branches
     - ipmi:bt: Set the timeout before doing a capabilities check
     - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
     - printk: fix possible reuse of va_list variable
     - fuse: fix congested state leak on aborted connections
     - fuse: atomic_o_trunc should truncate pagecache
     - fuse: don't keep dead fuse_conn at fuse_fill_super().
     - fuse: fix control dir setup and teardown
     - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
     - powerpc/ptrace: Fix setting 512B aligned breakpoints with
       PTRACE_SET_DEBUGREG
     - powerpc/ptrace: Fix enforcement of DAWR constraints
     - powerpc/powernv/ioda2: Remove redundant free of TCE pages
     - powerpc/powernv: copy/paste - Mask SO bit in CR
     - powerpc/fadump: Unregister fadump on kexec down path.
     - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
     - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
     - ARM: dts: Fix SPI node for Arria10
     - ARM: dts: socfpga: Fix NAND controller node compatible
     - ARM: dts: socfpga: Fix NAND controller clock supply
     - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
     - arm64: Fix syscall restarting around signal suppressed by tracer
     - arm64: kpti: Use early_param for kpti= command-line option
     - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
       maintenance
     - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
     - of: overlay: validate offset from property fixups
     - of: unittest: for strings, account for trailing \0 in property length field
     - of: platform: stop accessing invalid dev in of_platform_device_destroy
     - tpm: fix use after free in tpm2_load_context()
     - tpm: fix race condition in tpm_common_write()
     - IB/qib: Fix DMA api warning with debug kernel
     - IB/{hfi1, qib}: Add handling of kernel restart
     - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
     - IB/core: Make testing MR flags for writability a static inline function
     - IB/mlx5: Fetch soft WQE's on fatal error state
     - IB/isert: Fix for lib/dma_debug check_sync warning
     - IB/isert: fix T10-pi check mask setting
     - IB/hfi1: Fix fault injection init/exit issues
     - IB/hfi1: Reorder incorrect send context disable
     - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
     - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
     - RDMA/mlx4: Discard unknown SQP work requests
     - xprtrdma: Return -ENOBUFS when no pages are available
     - mtd: cfi_cmdset_0002: Change write buffer to check correct value
     - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
     - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
     - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
     - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
     - PCI: hv: Make sure the bus domain is really unique
     - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
     - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
       resume
     - auxdisplay: fix broken menu
     - pinctrl: samsung: Correct EINTG banks order
     - pinctrl: devicetree: Fix pctldev pointer overwrite
     - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
     - MIPS: io: Add barrier after register read in inX()
     - time: Make sure jiffies_to_msecs() preserves non-zero time periods
     - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
     - X.509: unpack RSA signatureValue field from BIT STRING
     - Btrfs: fix return value on rename exchange failure
     - iio: adc: ad7791: remove sample freq sysfs attributes
     - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
     - mm: fix __gup_device_huge vs unmap
     - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
     - scsi: qla2xxx: Mask off Scope bits in retry delay
     - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
     - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
     - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
     - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
     - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
       ERP_FAILED
     - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
     - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
     - linvdimm, pmem: Preserve read-only setting for pmem devices
     - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
     - rtc: sun6i: Fix bit_idx value for clk_register_gate
     - md: fix two problems with setting the "re-add" device state.
     - rpmsg: smd: do not use mananged resources for endpoints and channels
     - ubi: fastmap: Cancel work upon detach
     - ubi: fastmap: Correctly handle interrupted erasures in EBA
     - backlight: as3711_bl: Fix Device Tree node lookup
     - backlight: max8925_bl: Fix Device Tree node lookup
     - backlight: tps65217_bl: Fix Device Tree node lookup
     - mfd: intel-lpss: Program REMAP register in PIO mode
     - arm: dts: mt7623: fix invalid memory node being generated
     - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
     - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
     - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
     - perf intel-pt: Fix MTC timing after overflow
     - perf intel-pt: Fix "Unexpected indirect branch" error
     - perf intel-pt: Fix packet decoding of CYC packets
     - media: vsp1: Release buffers for each video node
     - media: v4l2-compat-ioctl32: prevent go past max size
     - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
     - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
     - NFSv4: Fix possible 1-byte stack overflow in
       nfs_idmap_read_and_verify_message
     - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
     - NFSv4: Fix a typo in nfs41_sequence_process
     - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
     - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
     - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
     - rbd: flush rbd_dev->watch_dwork after watch is unregistered
     - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
     - mm: fix devmem_is_allowed() for sub-page System RAM intersections
     - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
     - udf: Detect incorrect directory size
     - Input: xpad - fix GPD Win 2 controller name
     - Input: elan_i2c_smbus - fix more potential stack buffer overflows
     - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
     - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
     - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
     - slub: fix failure when we delete and create a slab cache
     - block: Fix transfer when chunk sectors exceeds max
     - block: Fix cloning of requests with a special payload
     - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
     - dm zoned: avoid triggering reclaim from inside dmz_map()
     - dm thin: handle running out of data space vs concurrent discard
     - x86/platform/UV: Use new set memory block size function
     - x86/platform/UV: Add kernel parameter to set memory block size
     - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
     - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
     - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
     - spi-nor: intel-spi: Remove unused preopcodes field
     - mtd: spi-nor: intel-spi: Fix atomic sequence handling
     - PCI / PM: Do not clear state_saved for devices that remain suspended
     - ASoC: mediatek: preallocate pages use platform device
     - libnvdimm, pmem: Do not flush power-fail protected CPU caches
     - powerpc/64s: Set assembler machine type to POWER4
     - powerpc/e500mc: Set assembler machine type to e500mc
     - hwrng: core - Always drop the RNG in hwrng_unregister()
     - softirq: Reorder trace_softirqs_on to prevent lockdep splat
     - ARM64: dts: meson-gx: fix ATF reserved memory region
     - mtd: rawnand: fix return value check for bad block status
     - mtd: rawnand: mxc: set spare area size register explicitly
     - PCI: Account for all bridges on bus when distributing bus numbers
     - pinctrl: armada-37xx: Fix spurious irq management
     - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
     - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
     - scsi: scsi_debug: Fix memory leak on module unload
     - scsi: qla2xxx: Spinlock recursion in qla_target
     - libnvdimm, pmem: Unconditionally deep flush on *sync
     - f2fs: don't use GFP_ZERO for page caches
     - mfd: twl-core: Fix clock initialization
     - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
     - media: rc: mce_kbd decoder: fix stuck keys
     - Input: silead - add Chuwi Hi8 support
     - Input: silead - add MSSL0002 ACPI HID
     - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
     - i2c: gpio: initialize SCL to HIGH again
     - kasan: depend on CONFIG_SLUB_DEBUG
     - dm: ensure bio submission follows a depth-first tree walk
     - dm: rename 'bio' member of dm_io structure to 'orig_bio'
     - dm: use bio_split() when splitting out the already processed bio
     - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
   * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
     Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
     - media: cx231xx: Add support for AverMedia DVD EZMaker 7
Checksums-Sha1:
 5f3399f7ee6f2b722ff506786a3f896e5da64592 273470 linux-buildinfo-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 c448f36096456afe4ddbe95740f530f12ed55759 1144048 linux-headers-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 e0aa5dc56d5f0c3fd9afdfd2a8b99bb80fd3ac31 623501284 linux-image-unsigned-4.15.0-1008-oracle-dbgsym_4.15.0-1008.10~16.04.1_amd64.ddeb
 c425d906b07e3d2fa6443d7ebdc1fe0d0ee0104f 7966666 linux-image-unsigned-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 df58013d57e3fe5ad8cb04c27a4c0197a7b31bd2 12888342 linux-modules-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 920f93365106b28af11518b18c5d8273ba68ef83 32646470 linux-modules-extra-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 0373e2729b43b8cd48158f9e0c111e590c982569 11075198 linux-oracle-headers-4.15.0-1008_4.15.0-1008.10~16.04.1_all.deb
 f76a43add151f020a5c85d2a420c80b99a4dd9b5 4072352 linux-oracle-tools-4.15.0-1008_4.15.0-1008.10~16.04.1_amd64.deb
 f51207b980876783b135b11ebe05e822db74c979 7906763 linux-oracle_4.15.0-1008.10~16.04.1_amd64.tar.gz
 633925419c4e60e757d7d8b809389294a2a10560 24246 linux-oracle_4.15.0-1008.10~16.04.1_amd64_translations.tar.gz
 cbbca905032b6666d0b8635278c9488f36929054 1906 linux-tools-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
Checksums-Sha256:
 3ddbca36c6a302d9dc1e17baac35ce9f0821608989d492952fd57e3cc0a81102 273470 linux-buildinfo-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 13c1f861b6c5725d1ef112b37aa56fd6fc1c8e1e1afd20dedc6aa151b00c1f97 1144048 linux-headers-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 bbf6c61c62cafd3eb4e781f4315adeb658e4d9d75a69bcec32624fbc358c35e0 623501284 linux-image-unsigned-4.15.0-1008-oracle-dbgsym_4.15.0-1008.10~16.04.1_amd64.ddeb
 d42c43af4e42545bf692438fc7d0cdba5d36c3c0a36a5682aa340a8e408eb9a5 7966666 linux-image-unsigned-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 dd4ccd33a3f4f381ca46e3fcb2444f0d1d6987890c701ab79cab5cd42a0a2581 12888342 linux-modules-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 4a888cfd6bc33357ad76917a90f9b551ffebdf24a336092e77b328cb3ae8d579 32646470 linux-modules-extra-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 3e164a2c3569372a461ddd9a03d84681624ca40edfab5e4eef929a64f070d9a9 11075198 linux-oracle-headers-4.15.0-1008_4.15.0-1008.10~16.04.1_all.deb
 d2bb89f1207527803da14eb6908fd5a1e205a8a409fce244efec1edfc2651fa0 4072352 linux-oracle-tools-4.15.0-1008_4.15.0-1008.10~16.04.1_amd64.deb
 705feb6e25168687af4a3ebd6a5e2f2dcd53705c6ea2faaa775dd554248ddcc4 7906763 linux-oracle_4.15.0-1008.10~16.04.1_amd64.tar.gz
 d40b0ac782820c0525077bcaf3449842aaa08933dd735d412677bc7dc7ebebcb 24246 linux-oracle_4.15.0-1008.10~16.04.1_amd64_translations.tar.gz
 7a43a6a11cfe4b9e183f11518b232e0f11e3d2b7fb73d59f7dff8bbbbcae0469 1906 linux-tools-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
Files:
 85c59badc4cc63e60151553fe558bfdc 273470 kernel optional linux-buildinfo-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 97d37f7ff7b9caefa0b66b67da2db994 1144048 devel optional linux-headers-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 94ddf32f0af674b76266eca76fc8e64c 623501284 devel optional linux-image-unsigned-4.15.0-1008-oracle-dbgsym_4.15.0-1008.10~16.04.1_amd64.ddeb
 deb2ca0c0c0263fb9353b0c701a3f67b 7966666 kernel optional linux-image-unsigned-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 1460911de63a54741ed2223eb3d109a8 12888342 kernel optional linux-modules-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 b70e5a80ab9a75262d17420fe49e290c 32646470 kernel optional linux-modules-extra-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb
 1d3ac50ef1cc72eda6d45a046ca9a7f0 11075198 devel optional linux-oracle-headers-4.15.0-1008_4.15.0-1008.10~16.04.1_all.deb
 226c5255bf8b415e2f173402ea4f64c8 4072352 devel optional linux-oracle-tools-4.15.0-1008_4.15.0-1008.10~16.04.1_amd64.deb
 a0aa3fc10c0e482fd0ec251edcac8bfb 7906763 raw-signing - linux-oracle_4.15.0-1008.10~16.04.1_amd64.tar.gz
 8d685ed971aada7a0a654f6a096935c4 24246 raw-translations - linux-oracle_4.15.0-1008.10~16.04.1_amd64_translations.tar.gz
 0137406b62c4f7f649c3b536f97cdd79 1906 devel optional linux-tools-4.15.0-1008-oracle_4.15.0-1008.10~16.04.1_amd64.deb


More information about the Xenial-changes mailing list