Change logs for linux-azure-edge source package in Xenial

  • linux-azure-edge (4.18.0-1008.8~16.04.2) xenial; urgency=medium
    
      * linux-azure-edge: 4.18.0-1008.8~16.04.2 -proposed tracker (LP: #1811418)
    
      [ Ubuntu: 4.18.0-1008.8 ]
    
      * linux-azure: 4.18.0-1008.8 -proposed tracker (LP: #1811415)
      * Cosmic update: 4.18.19 upstream stable release (LP: #1810820)
        - [Config] Update config after 4.18.0-14.15 rebase
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
      * linux: 4.18.0-14.15 -proposed tracker (LP: #1811406)
      * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
        - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
        - blk-wbt: move disable check into get_limit()
        - blk-wbt: use wq_has_sleeper() for wq active check
        - blk-wbt: fix has-sleeper queueing check
        - blk-wbt: abstract out end IO completion handler
        - blk-wbt: improve waking of tasks
      * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
        - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
        - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
        - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
        - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
        - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
        - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
        - memstick: Prevent memstick host from getting runtime suspended during card
          detection
        - memstick: rtsx_usb_ms: Use ms_dev() helper
        - memstick: rtsx_usb_ms: Support runtime power management
      * Support non-strict iommu mode on arm64 (LP: #1806488)
        - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
        - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
        - iommu/dma: Add support for non-strict mode
        - iommu: Add "iommu.strict" command line option
        - iommu/io-pgtable-arm: Add support for non-strict mode
        - iommu/arm-smmu-v3: Add support for non-strict mode
        - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
        - iommu/arm-smmu: Support non-strict mode
      * [Regression] crashkernel fails on HiSilicon D05 (LP: #1806766)
        - efi: honour memory reservations passed via a linux specific config table
        - efi/arm: libstub: add a root memreserve config table
        - efi: add API to reserve memory persistently across kexec reboot
        - irqchip/gic-v3-its: Change initialization ordering for LPIs
        - irqchip/gic-v3-its: Simplify LPI_PENDBASE_SZ usage
        - irqchip/gic-v3-its: Split property table clearing from allocation
        - irqchip/gic-v3-its: Move pending table allocation to init time
        - irqchip/gic-v3-its: Keep track of property table's PA and VA
        - irqchip/gic-v3-its: Allow use of pre-programmed LPI tables
        - irqchip/gic-v3-its: Use pre-programmed redistributor tables with kdump
          kernels
        - irqchip/gic-v3-its: Check that all RDs have the same property table
        - irqchip/gic-v3-its: Register LPI tables with EFI config table
        - irqchip/gic-v3-its: Allow use of LPI tables in reserved memory
        - arm64: memblock: don't permit memblock resizing until linear mapping is up
        - efi/arm: Defer persistent reservations until after paging_init()
        - efi: Permit calling efi_mem_reserve_persistent() from atomic context
        - efi: Prevent GICv3 WARN() by mapping the memreserve table before first use
      * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
        - pinctrl: cannonlake: Fix community ordering for H variant
        - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
      * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
        - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
        - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
        - [Config] New config CONFIG_THUNDERX2_PMU=m
      * iptables connlimit allows more connections than the limit when using
        multiple CPUs (LP: #1811094)
        - netfilter: nf_conncount: don't skip eviction when age is negative
      * CVE-2018-16882
        - KVM: Fix UAF in nested posted interrupt processing
      * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
        - scsi: libsas: check the ata device status by ata_dev_enabled()
      * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
        - scsi: libsas: fix a race condition when smp task timeout
      * CVE-2018-14625
        - vhost/vsock: fix use-after-free in network stack callers
      * Fix and issue that LG I2C touchscreen stops working after reboot
        (LP: #1805085)
        - HID: i2c-hid: Disable runtime PM for LG touchscreen
      * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
        (LP: #1807757)
        - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
        - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
      * Disable LPM for Raydium Touchscreens (LP: #1802248)
        - USB: quirks: Add no-lpm quirk for Raydium touchscreens
      * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
        Adapter (LP: #1805607)
        - SAUCE: ath10k: provide reset function for QCA9377 chip
      * CVE-2018-19407
        - KVM: X86: Fix scan ioapic use-before-initialization
      * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
        - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
      * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
        - SAUCE: ASoC: rt5660: (no-up) Move platform code to board file
        - ASoC: Intel: kbl_rt5660: Add a new machine driver for kbl with rt5660
        - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
      * armhf guests fail to boot in EFI mode (LP: #1809488)
        - efi/arm: Revert deferred unmap of early memmap mapping
      * audio output has constant noise on a Dell machine (LP: #1810891)
        - ALSA: hda/realtek - Fixed headphone issue for ALC700
      * ldisc crash on reopened tty (LP: #1791758)
        - tty: Hold tty_ldisc_lock() during tty_reopen()
        - tty: Don't block on IO when ldisc change is pending
        - tty: Simplify tty->count math in tty_reopen()
      * efi-lockdown patch causes -EPERM for some debugfs files even though
        CONFIG_LOCK_DOWN_KERNEL is not set (LP: #1807686)
        - SAUCE: debugfs: avoid EPERM when no open file operation defined
      * SATA device is not going to DEVSLP (LP: #1781533)
        - ata: ahci: Support state with min power but Partial low power state
        - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
      * Console got stuck using serial tty after logout (LP: #1808097)
        - tty: do not set TTY_IO_ERROR flag if console port
      * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
        - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
      * Add pointstick support for Cirque Touchpad (LP: #1805081)
        - HID: multitouch: Add pointstick support for Cirque Touchpad
      * Update hisilicon SoC-specific drivers (LP: #1810457)
        - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
        - net: hns3: remove redundant variable 'protocol'
        - scsi: hisi_sas: Drop hisi_sas_slot_abort()
        - net: hns: Make many functions static
        - net: hns: make hns_dsaf_roce_reset non static
        - net: hisilicon: hns: Replace mdelay() with msleep()
        - net: hns3: fix return value error while hclge_cmd_csq_clean failed
        - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
        - net: hns: Mark expected switch fall-through
        - net: hns3: Mark expected switch fall-through
        - net: hns3: Remove tx ring BD len register in hns3_enet
        - net: hns: modify variable type in hns_nic_reuse_page
        - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
        - net: hns3: modify variable type in hns3_nic_reuse_page
        - net: hns3: Fix for multicast failure
        - net: hns3: Fix error of checking used vlan id
        - net: hns3: Implement shutdown ops in hns3 pci driver
        - net: hns3: Fix for loopback selftest failed problem
        - net: hns3: Only update mac configuation when necessary
        - net: hns3: Change the dst mac addr of loopback packet
        - net: hns3: Remove redundant codes of query advertised flow control abilitiy
        - net: hns3: Refine hns3_get_link_ksettings()
        - net: hns: make function hns_gmac_wait_fifo_clean() static
        - net: hns3: Add default irq affinity
        - net: hns3: Add unlikely for buf_num check
        - net: hns3: Remove tx budget to clean more TX descriptors in a napi
        - net: hns3: Remove packet statistics of public
        - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
        - net: hns3: Fix for setting speed for phy failed problem
        - net: hns3: Fix cmdq registers initialization issue for vf
        - net: hns3: Clear client pointer when initialize client failed or unintialize
          finished
        - net: hns3: Fix client initialize state issue when roce client initialize
          failed
        - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
        - net: hns3: Unify the type convert for desc.data
        - net: hns3: Adjust prefix of tx/rx statistic names
        - net: hns3: Fix tqp array traversal condition for vf
        - net: hns3: Unify the prefix of vf functions
        - net: hns3: Add handle for default case
        - net: hns3: Add unlikely for dma_mapping_error check
        - net: hns3: Remove print messages for error packet
        - net: hns3: Add get_media_type ops support for VF
        - net: hns3: Fix speed/duplex information loss problem when executing ethtool
          ethx cmd of VF
        - net: hns3: Remove redundant hclge_get_port_type()
        - net: hns3: Add support for sctp checksum offload
        - net: hns3: Set extra mac address of pause param for HW
        - net: hns3: Rename loop mode
        - net: hns3: Rename mac loopback to app loopback
        - net: hns3: Add serdes parallel inner loopback support
        - net: hns3: Fix for netdev not up problem when setting mtu
        - net: hns3: Change return type of hclge_tm_schd_info_update()
        - net: hns3: Modify hns3_get_max_available_channels
        - net: hns3: Fix loss of coal configuration while doing reset
        - net: hns: remove ndo_poll_controller
        - hns3: Fix the build.
        - hns3: Another build fix.
        - net: hns3: Add flow director initialization
        - net: hns3: Add input key and action config support for flow director
        - net: hns3: Add support for rule add/delete for flow director
        - net: hns3: Add support for rule query of flow director
        - net: hns3: Add reset handle for flow director
        - net: hns3: Remove all flow director rules when unload hns3 driver
        - net: hns3: Add support for enable/disable flow director
        - net: hns3: Remove the default mask configuration for mac vlan table
        - net: hns3: Clear mac vlan table entries when unload driver or function reset
        - net: hns3: Optimize for unicast mac vlan table
        - net: hns3: Drop depricated mta table support
        - net: hns3: Add egress/ingress vlan filter for revision 0x21
        - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
        - net: hns3: Add new RSS hash algorithm support for PF
        - net: hns3: Add RSS general configuration support for VF
        - net: hns3: Add RSS tuples support for VF
        - net: hns3: Add HW RSS hash information to RX skb
        - net: hns3: Enable promisc mode when mac vlan table is full
        - net: hns3: Resume promisc mode and vlan filter status after reset
        - net: hns3: Resume promisc mode and vlan filter status after loopback test
        - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
        - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
        - scsi: hisi_sas: Fix the race between IO completion and timeout for
          SMP/internal IO
        - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
        - scsi: hisi_sas: unmask interrupts ent72 and ent74
        - scsi: hisi_sas: Use block layer tag instead for IPTT
        - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
        - net: hns3: remove hns3_fill_desc_tso
        - net: hns3: move DMA map into hns3_fill_desc
        - net: hns3: add handling for big TX fragment
        - net: hns3: rename hns_nic_dma_unmap
        - net: hns3: fix for multiple unmapping DMA problem
        - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
        - scsi: hisi_sas: Fix NULL pointer dereference
        - net: hns3: Add PCIe AER callback error_detected
        - net: hns3: Add PCIe AER error recovery
        - net: hns3: Add support to enable and disable hw errors
        - net: hns3: Add enable and process common ecc errors
        - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
        - net: hns3: Add enable and process hw errors from PPP
        - net: hns3: Add enable and process hw errors of TM scheduler
        - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
        - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
        - net: hns3: add error handler for hns3_nic_init_vector_data()
        - net: hns3: bugfix for buffer not free problem during resetting
        - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
        - net: hns3: bugfix for the initialization of command queue's spin lock
        - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
        - net: hns3: bugfix for is_valid_csq_clean_head()
        - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
        - net: hns3: fix incorrect return value/type of some functions
        - net: hns3: bugfix for handling mailbox while the command queue reinitialized
        - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
        - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
        - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
        - scsi: hisi_sas: Remove set but not used variable 'dq_list'
        - net: hns3: bugfix for not checking return value
        - net: hns: Incorrect offset address used for some registers.
        - net: hns: All ports can not work when insmod hns ko after rmmod.
        - net: hns: Some registers use wrong address according to the datasheet.
        - net: hns: Fixed bug that netdev was opened twice
        - net: hns: Clean rx fbd when ae stopped.
        - net: hns: Free irq when exit from abnormal branch
        - net: hns: Avoid net reset caused by pause frames storm
        - net: hns: Fix ntuple-filters status error.
        - net: hns: Add mac pcs config when enable|disable mac
        - net: hns: Fix ping failed when use net bridge and send multicast
        - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
          enet
        - net: hns3: add set_default_reset_request in the hnae3_ae_ops
        - net: hns3: provide some interface & information for the client
        - net: hns3: adjust the location of clearing the table when doing reset
        - net: hns3: enable/disable ring in the enet while doing UP/DOWN
        - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
        - net: hns3: ignore new coming low-level reset while doing high-level reset
        - net: hns3: move some reset information from hnae3_handle into
          hclge_dev/hclgevf_dev
        - net: hns3: adjust the process of PF reset
        - net: hns3: call roce's reset notify callback when resetting
        - net: hns3: add error handler for hclge_reset()
        - net: hns3: fix for cmd queue memory not freed problem during reset
        - net: hns3: Remove set but not used variable 'reset_level'
        - net: hns3: fix spelling mistake, "assertting" -> "asserting"
        - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
        - net: hns3: adjust VF's reset process
        - net: hns3: add reset handling for VF when doing PF reset
        - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
        - net: hns3: stop handling command queue while resetting VF
        - net: hns3: add error handler for hclgevf_reset()
        - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
        - net: hns3: implement the IMP reset processing for PF
        - net: hns3: add PCIe FLR support for PF
        - net: hns3: do VF's pci re-initialization while PF doing FLR
        - net: hns3: add PCIe FLR support for VF
        - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
        - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
        - net: hns3: Add support for ethtool -K to enable/disable HW GRO
        - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
        - net: hns3: Adds GRO params to SKB for the stack
        - scsi: hisi_sas: use dma_set_mask_and_coherent
        - scsi: hisi_sas: Create separate host attributes per HBA
        - scsi: hisi_sas: Add support for interrupt converge for v3 hw
        - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
        - scsi: hisi_sas: Relocate some codes to avoid an unused check
        - scsi: hisi_sas: change the time of SAS SSP connection
        - net: hns3: fix spelling mistake "failded" -> "failed"
        - net: hns3: Support two vlan header when setting mtu
        - net: hns3: Refactor mac mtu setting related functions
        - net: hns3: Add vport alive state checking support
        - net: hns3: Add mtu setting support for vf
        - net: hns3: up/down netdev in hclge module when setting mtu
        - net: hns3: add common validation in hclge_dcb
        - net: hns3: Add debugfs framework registration
        - net: hns3: Add "queue info" query function
        - net: hns3: Add "FD flow table" info query function
        - net: hns3: Add "tc config" info query function
        - net: hns3: Add "tm config" info query function
        - net: hns3: Add "qos pause" config info query function
        - net: hns3: Add "qos prio map" info query function
        - net: hns3: Add "qos buffer" config info query function
        - net: hns3: Support "ethtool -d" for HNS3 VF driver
        - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
        - net: hns3: remove existing process error functions and reorder hw_blk table
        - net: hns3: rename enable error interrupt functions
        - net: hns3: re-enable error interrupts on hw reset
        - net: hns3: deletes unnecessary settings of the descriptor data
        - net: hns3: rename process_hw_error function
        - net: hns3: add optimization in the hclge_hw_error_set_state
        - net: hns3: add handling of hw ras errors using new set of commands
        - net: hns3: deleted logging 1 bit errors
        - net: hns3: add handling of hw errors reported through MSIX
        - net: hns3: add handling of hw errors of MAC
        - net: hns3: handle hw errors of PPP PF
        - net: hns3: handle hw errors of PPU(RCB)
        - net: hns3: handle hw errors of SSU
        - net: hns3: add handling of RDMA RAS errors
        - net: hns3: fix spelling mistake "offser" -> "offset"
        - scsi: hisi_sas: Fix warnings detected by sparse
        - scsi: hisi_sas: Relocate some code to reduce complexity
        - scsi: hisi_sas: Make sg_tablesize consistent value
        - hns3: prevent building without CONFIG_INET
        - net: hns3: Add "bd info" query function
        - net: hns3: Add "manager table" information query function
        - net: hns3: Add "status register" information query function
        - net: hns3: Add "dcb register" status information query function
        - net: hns3: Add "queue map" information query function
        - net: hns3: Add "tm map" status information query function
        - net: hns3: fix error handling int the hns3_get_vector_ring_chain
        - net: hns3: uninitialize pci in the hclgevf_uninit
        - net: hns3: fix napi_disable not return problem
        - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
        - net: hns3: remove unnecessary configuration recapture while resetting
        - net: hns3: fix incomplete uninitialization of IRQ in the
          hns3_nic_uninit_vector_data()
        - net: hns3: update coalesce param per second
        - net: hns3: remove 1000M/half support of phy
        - net: hns3: synchronize speed and duplex from phy when phy link up
        - net: hns3: getting tx and dv buffer size through firmware
        - net: hns3: aligning buffer size in SSU to 256 bytes
        - net: hns3: fix a SSU buffer checking bug
        - scsi: hisi_sas: Add support for DIF feature for v2 hw
        - net: hns3: refine the handle for hns3_nic_net_open/stop()
        - net: hns3: change default tc state to close
        - net: hns3: fix a bug caused by udelay
        - net: hns3: add max vector number check for pf
        - net: hns3: reset tqp while doing DOWN operation
        - net: hns3: fix vf id check issue when add flow director rule
        - net: hns3: don't restore rules when flow director is disabled
        - net: hns3: fix the descriptor index when get rss type
        - net: hns3: remove redundant variable initialization
        - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
      * Cosmic update: 4.18.20 upstream stable release (LP: #1810821)
        - powerpc/traps: restore recoverability of machine_check interrupts
        - powerpc/64/module: REL32 relocation range check
        - powerpc/mm: Fix page table dump to work on Radix
        - powerpc/mm: fix always true/false warning in slice.c
        - drm/amd/display: fix bug of accessing invalid memory
        - Input: wm97xx-ts - fix exit path
        - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
        - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
        - tty: check name length in tty_find_polling_driver()
        - tracing/kprobes: Check the probe on unloaded module correctly
        - drm/amdgpu/powerplay: fix missing break in switch statements
        - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
        - powerpc/nohash: fix undefined behaviour when testing page size support
        - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
        - drm/omap: fix memory barrier bug in DMM driver
        - drm/amd/display: fix gamma not being applied
        - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
        - media: pci: cx23885: handle adding to list failure
        - media: coda: don't overwrite h.264 profile_idc on decoder instance
        - MIPS: kexec: Mark CPU offline before disabling local IRQ
        - powerpc/boot: Ensure _zimage_start is a weak symbol
        - powerpc/memtrace: Remove memory in chunks
        - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
        - sc16is7xx: Fix for multi-channel stall
        - media: tvp5150: fix width alignment during set_selection()
        - powerpc/selftests: Wait all threads to join
        - staging:iio:ad7606: fix voltage scales
        - drm: rcar-du: Update Gen3 output limitations
        - drm/amdgpu: Fix SDMA TO after GPU reset v3
        - staging: most: video: fix registration of an empty comp core_component
        - 9p locks: fix glock.client_id leak in do_lock
        - udf: Prevent write-unsupported filesystem to be remounted read-write
        - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
          i.MX6ULL
        - 9p: clear dangling pointers in p9stat_free
        - ovl: fix error handling in ovl_verify_set_fh()
        - ovl: check whiteout in ovl_create_over_whiteout()
        - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
        - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
        - scsi: qla2xxx: Fix process response queue for ISP26XX and above
        - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
        - scsi: qla2xxx: shutdown chip if reset fail
        - scsi: qla2xxx: Fix duplicate switch database entries
        - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
        - fuse: Fix use-after-free in fuse_dev_do_read()
        - fuse: Fix use-after-free in fuse_dev_do_write()
        - fuse: fix blocked_waitq wakeup
        - fuse: set FR_SENT while locked
        - ovl: fix recursive oi->lock in ovl_link()
        - scsi: qla2xxx: Fix re-using LoopID when handle is in use
        - scsi: qla2xxx: Fix NVMe session hang on unload
        - arm64: dts: stratix10: Support Ethernet Jumbo frame
        - arm64: dts: stratix10: fix multicast filtering
        - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
        - clk: meson: axg: mark fdiv2 and fdiv3 as critical
        - zram: close udev startup race condition as default groups
        - MIPS: Loongson-3: Fix CPU UART irq delivery problem
        - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
        - xtensa: add NOTES section to the linker script
        - xtensa: make sure bFLT stack is 16 byte aligned
        - xtensa: fix boot parameters address translation
        - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
        - clk: s2mps11: Fix matching when built as module and DT node contains
          compatible
        - clk: at91: Fix division by zero in PLL recalc_rate()
        - clk: sunxi-ng: h6: fix bus clocks' divider position
        - clk: rockchip: fix wrong mmc sample phase shift for rk3328
        - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
        - libceph: bump CEPH_MSG_MAX_DATA_LEN
        - Revert "ceph: fix dentry leak in splice_dentry()"
        - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
        - mach64: fix display corruption on big endian machines
        - mach64: fix image corruption due to reading accelerator registers
        - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
        - acpi/nfit, x86/mce: Validate a MCE's address before using it
        - acpi, nfit: Fix ARS overflow continuation
        - reset: hisilicon: fix potential NULL pointer dereference
        - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
        - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
        - SCSI: fix queue cleanup race before queue initialization is done
        - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
          CONFIG_SWAP"
        - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
        - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
        - ocfs2: free up write context when direct IO failed
        - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
        - memory_hotplug: cond_resched in __remove_pages
        - netfilter: conntrack: fix calculation of next bucket number in early_drop
        - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
        - bonding/802.3ad: fix link_failure_count tracking
        - mtd: spi-nor: cadence-quadspi: Return error code in
          cqspi_direct_read_execute()
        - mtd: nand: Fix nanddev_neraseblocks()
        - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
        - hwmon: (core) Fix double-free in __hwmon_device_register()
        - perf stat: Handle different PMU names with common prefix
        - of, numa: Validate some distance map rules
        - x86/cpu/vmware: Do not trace vmware_sched_clock()
        - x86/hyper-v: Enable PIT shutdown quirk
        - termios, tty/tty_baudrate.c: fix buffer overrun
        - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
        - watchdog/core: Add missing prototypes for weak functions
        - btrfs: fix pinned underflow after transaction aborted
        - Btrfs: fix cur_offset in the error case for nocow
        - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
        - Btrfs: fix data corruption due to cloning of eof block
        - clockevents/drivers/i8253: Add support for PIT shutdown quirk
        - ext4: add missing brelse() update_backups()'s error path
        - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
        - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
        - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
        - ext4: missing !bh check in ext4_xattr_inode_write()
        - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
        - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
        - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
        - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
        - ext4: avoid possible double brelse() in add_new_gdb() on error path
        - ext4: fix possible leak of sbi->s_group_desc_leak in error path
        - ext4: fix possible leak of s_journal_flag_rwsem in error path
        - ext4: fix buffer leak in ext4_xattr_get_block() on error path
        - ext4: release bs.bh before re-using in ext4_xattr_block_find()
        - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
        - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
        - ext4: fix buffer leak in __ext4_read_dirblock() on error path
        - mount: Prevent MNT_DETACH from disconnecting locked mounts
        - mnt: fix __detach_mounts infinite loop
        - kdb: use correct pointer when 'btc' calls 'btt'
        - kdb: print real address of pointers instead of hashed addresses
        - sunrpc: correct the computation for page_ptr when truncating
        - NFSv4: Don't exit the state manager without clearing
          NFS4CLNT_MANAGER_RUNNING
        - nfsd: COPY and CLONE operations require the saved filehandle to be set
        - rtc: hctosys: Add missing range error reporting
        - fuse: fix use-after-free in fuse_direct_IO()
        - fuse: fix leaked notify reply
        - selinux: check length properly in SCTP bind hook
        - configfs: replace strncpy with memcpy
        - gfs2: Put bitmap buffers in put_super
        - gfs2: Fix metadata read-ahead during truncate (2)
        - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
        - crypto: user - fix leaking uninitialized memory to userspace
        - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
        - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
        - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
        - efi/arm/libstub: Pack FDT after populating it
        - drm/rockchip: Allow driver to be shutdown on reboot/kexec
        - drm/msm: fix OF child-node lookup
        - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
        - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
        - drm/nouveau: Check backlight IDs are >= 0, not > 0
        - drm/nouveau: Fix nv50_mstc->best_encoder()
        - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
        - drm/etnaviv: fix bogus fence complete check in timeout handler
        - drm/dp_mst: Check if primary mstb is null
        - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
        - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
          panel's native mode
        - drm/i915: Restore vblank interrupts earlier
        - drm/i915: Don't unset intel_connector->mst_port
        - drm/i915: Skip vcpi allocation for MSTB ports that are gone
        - drm/i915: Large page offsets for pread/pwrite
        - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
        - drm/i915/dp: Restrict link retrain workaround to external monitors
        - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
        - drm/i915: Fix error handling for the NV12 fb dimensions check
        - drm/i915: Fix ilk+ watermarks when disabling pipes
        - drm/i915: Compare user's 64b GTT offset even on 32b
        - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
        - drm/i915: Mark pin flags as u64
        - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
        - drm/i915/execlists: Force write serialisation into context image vs
          execution
        - drm/i915: Fix possible race in intel_dp_add_mst_connector()
        - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
        - Linux 4.18.20
      * Cosmic update: 4.18.19 upstream stable release (LP: #1810820)
        - mtd: rawnand: marvell: fix the IRQ handler complete() condition
        - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
        - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
        - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
        - spi: spi-mem: Adjust op len based on message/transfer size limitations
        - spi: bcm-qspi: switch back to reading flash using smaller chunks
        - spi: bcm-qspi: fix calculation of address length
        - bcache: trace missed reading by cache_missed
        - bcache: correct dirty data statistics
        - bcache: fix miss key refill->end in writeback
        - hwmon: (pmbus) Fix page count auto-detection.
        - jffs2: free jffs2_sb_info through jffs2_kill_sb()
        - block: setup bounce bio_sets properly
        - block: don't deal with discard limit in blkdev_issue_discard()
        - block: make sure discard bio is aligned with logical block size
        - block: make sure writesame bio is aligned with logical block size
        - cpufreq: conservative: Take limits changes into account properly
        - dma-mapping: fix panic caused by passing empty cma command line argument
        - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
        - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
        - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
          opcodes
        - kprobes/x86: Use preempt_enable() in optimized_callback()
        - mailbox: PCC: handle parse error
        - acpi, nfit: Fix Address Range Scrub completion tracking
        - parisc: Fix address in HPMC IVA
        - parisc: Fix map_pages() to not overwrite existing pte entries
        - parisc: Fix exported address of os_hpmc handler
        - ALSA: hda - Add quirk for ASUS G751 laptop
        - ALSA: hda - Fix headphone pin config for ASUS G751
        - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
        - ALSA: hda: Add 2 more models to the power_save blacklist
        - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
        - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
        - x86/xen: Fix boot loader version reported for PVH guests
        - x86/corruption-check: Fix panic in memory_corruption_check() when boot
          option without value is provided
        - x86/mm/pat: Disable preemption around __flush_tlb_all()
        - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
        - drm: fix use of freed memory in drm_mode_setcrtc
        - bpf: do not blindly change rlimit in reuseport net selftest
        - nvme: remove ns sibling before clearing path
        - Revert "perf tools: Fix PMU term format max value calculation"
        - selftests: usbip: add wait after attach and before checking port status
        - xsk: do not call synchronize_net() under RCU read lock
        - xfrm: policy: use hlist rcu variants on insert
        - perf vendor events intel: Fix wrong filter_band* values for uncore events
        - nfp: flower: fix pedit set actions for multiple partial masks
        - nfp: flower: use offsets provided by pedit instead of index for ipv6
        - sched/fair: Fix the min_vruntime update logic in dequeue_entity()
        - perf evsel: Store ids for events with their own cpus
          perf_event__synthesize_event_update_cpus
        - perf tools: Fix use of alternatives to find JDIR
        - perf cpu_map: Align cpu map synthesized events properly.
        - perf report: Don't crash on invalid inline debug information
        - x86/fpu: Remove second definition of fpu in __fpu__restore_sig()
        - net: qla3xxx: Remove overflowing shift statement
        - drm: Get ref on CRTC commit object when waiting for flip_done
        - selftests: ftrace: Add synthetic event syntax testcase
        - i2c: rcar: cleanup DMA for all kinds of failure
        - net: socionext: Reset tx queue in ndo_stop
        - locking/lockdep: Fix debug_locks off performance problem
        - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
        - ataflop: fix error handling during setup
        - swim: fix cleanup on setup error
        - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
        - nfp: devlink port split support for 1x100G CXP NIC
        - tun: Consistently configure generic netdev params via rtnetlink
        - s390/sthyi: Fix machine name validity indication
        - hwmon: (pwm-fan) Set fan speed to 0 on suspend
        - lightnvm: pblk: fix race on sysfs line state
        - lightnvm: pblk: fix two sleep-in-atomic-context bugs
        - lightnvm: pblk: fix race condition on metadata I/O
        - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
        - perf tools: Free temporary 'sys' string in read_event_files()
        - perf tools: Cleanup trace-event-info 'tdata' leak
        - perf strbuf: Match va_{add,copy} with va_end
        - cpupower: Fix coredump on VMWare
        - bcache: Populate writeback_rate_minimum attribute
        - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
        - sdhci: acpi: add free_slot callback
        - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
        - iwlwifi: pcie: avoid empty free RB queue
        - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
        - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
        - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
        - ACPI/PPTT: Handle architecturally unknown cache types
        - ACPI / PM: LPIT: Register sysfs attributes based on FADT
        - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
        - cpufreq: dt: Try freeing static OPPs only if we have added them
        - x86/intel_rdt: Show missing resctrl mount options
        - mtd: rawnand: atmel: Fix potential NULL pointer dereference
        - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
        - ice: fix changing of ring descriptor size (ethtool -G)
        - ice: update fw version check logic
        - net: hns3: Fix for packet buffer setting bug
        - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
        - x86: boot: Fix EFI stub alignment
        - net: hns3: Add nic state check before calling netif_tx_wake_queue
        - net: hns3: Fix ets validate issue
        - pinctrl: sunxi: fix 'pctrl->functions' allocation in
          sunxi_pinctrl_build_state
        - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
        - brcmfmac: fix for proper support of 160MHz bandwidth
        - net: hns3: Check hdev state when getting link status
        - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
        - net: phy: phylink: ensure the carrier is off when starting phylink
        - block, bfq: correctly charge and reset entity service in all cases
        - arm64: entry: Allow handling of undefined instructions from EL1
        - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
        - spi: gpio: No MISO does not imply no RX
        - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
        - pinctrl: qcom: spmi-mpp: Fix drive strength setting
        - bpf/verifier: fix verifier instability
        - failover: Add missing check to validate 'slave_dev' in
          net_failover_slave_unregister
        - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
        - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
        - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
        - net: hns3: Preserve vlan 0 in hardware table
        - net: hns3: Fix ping exited problem when doing lp selftest
        - net: hns3: Fix for vf vlan delete failed problem
        - net: dsa: mv88e6xxx: Fix writing to a PHY page.
        - rsi: fix memory alignment issue in ARM32 platforms
        - iwlwifi: mvm: fix BAR seq ctrl reporting
        - gpio: brcmstb: allow 0 width GPIO banks
        - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
        - ixgbevf: VF2VF TCP RSS
        - ath10k: schedule hardware restart if WMI command times out
        - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
        - thermal: rcar_thermal: Prevent doing work after unbind
        - thermal: da9062/61: Prevent hardware access during system suspend
        - cgroup, netclassid: add a preemption point to write_classid
        - net: stmmac: dwmac-sun8i: fix OF child-node lookup
        - f2fs: fix to account IO correctly for cgroup writeback
        - MD: Memory leak when flush bio size is zero
        - md: fix memleak for mempool
        - scsi: esp_scsi: Track residual for PIO transfers
        - scsi: ufs: Schedule clk gating work on correct queue
        - UAPI: ndctl: Fix g++-unsupported initialisation in headers
        - KVM: nVMX: Clear reserved bits of #DB exit qualification
        - scsi: megaraid_sas: fix a missing-check bug
        - RDMA/core: Do not expose unsupported counters
        - IB/ipoib: Clear IPCB before icmp_send
        - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
        - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
        - usb: host: ohci-at91: fix request of irq for optional gpio
        - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
        - PCI: cadence: Use AXI region 0 to signal interrupts from EP
        - usb: typec: tcpm: Report back negotiated PPS voltage and current
        - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
        - f2fs: clear PageError on the read path
        - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
        - VMCI: Resource wildcard match fixed
        - PCI / ACPI: Enable wake automatically for power managed bridges
        - xprtrdma: Reset credit grant properly after a disconnect
        - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
        - usb: dwc2: fix a race with external vbus supply
        - usb: gadget: udc: atmel: handle at91sam9rl PMC
        - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
        - MD: fix invalid stored role for a disk
        - nvmem: check the return value of nvmem_add_cells()
        - xhci: Avoid USB autosuspend when resuming USB2 ports.
        - f2fs: fix to recover inode's crtime during POR
        - f2fs: fix to recover inode's i_flags during POR
        - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
        - coresight: etb10: Fix handling of perf mode
        - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
        - crypto: caam - fix implicit casts in endianness helpers
        - usb: chipidea: Prevent unbalanced IRQ disable
        - Smack: ptrace capability use fixes
        - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
        - firmware: coreboot: Unmap ioregion after device population
        - IB/mlx5: Allow transition of DCI QP to reset
        - uio: ensure class is registered before devices
        - scsi: lpfc: Correct soft lockup when running mds diagnostics
        - scsi: lpfc: Correct race with abort on completion path
        - f2fs: avoid sleeping under spin_lock
        - f2fs: report error if quota off error during umount
        - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
          init
        - mfd: menelaus: Fix possible race condition and leak
        - dmaengine: dma-jz4780: Return error if not probed from DT
        - IB/rxe: fix for duplicate request processing and ack psns
        - ALSA: hda: Check the non-cached stream buffers more explicitly
        - cpupower: Fix AMD Family 0x17 msr_pstate size
        - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
        - f2fs: fix to recover cold bit of inode block during POR
        - f2fs: fix to account IO correctly
        - OPP: Free OPP table properly on performance state irregularities
        - arm: dts: exynos: Add missing cooling device properties for CPUs
        - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
        - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
        - xen-swiotlb: use actually allocated size on check physical continuous
        - tpm: Restore functionality to xen vtpm driver.
        - xen/blkfront: avoid NULL blkfront_info dereference on device removal
        - xen/balloon: Support xend-based toolstack
        - xen: fix race in xen_qlock_wait()
        - xen: make xen_qlock_wait() nestable
        - xen/pvh: increase early stack size
        - xen/pvh: don't try to unplug emulated devices
        - libertas: don't set URB_ZERO_PACKET on IN USB transfer
        - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
        - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
        - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
        - mt76: mt76x2: fix multi-interface beacon configuration
        - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
        - net/ipv4: defensive cipso option parsing
        - dmaengine: ppc4xx: fix off-by-one build failure
        - libnvdimm: Hold reference on parent while scheduling async init
        - libnvdimm, region: Fail badblocks listing for inactive regions
        - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
        - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
        - ASoC: sta32x: set ->component pointer in private struct
        - IB/mlx5: Fix MR cache initialization
        - IB/rxe: Revise the ib_wr_opcode enum
        - jbd2: fix use after free in jbd2_log_do_checkpoint()
        - gfs2_meta: ->mount() can get NULL dev_name
        - ext4: fix EXT4_IOC_SWAP_BOOT
        - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
        - ext4: fix setattr project check in fssetxattr ioctl
        - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
        - ext4: fix use-after-free race in ext4_remount()'s error path
        - selinux: fix mounting of cgroup2 under older policies
        - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
        - HID: hiddev: fix potential Spectre v1
        - EDAC, amd64: Add Family 17h, models 10h-2fh support
        - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
        - EDAC, skx_edac: Fix logical channel intermediate decoding
        - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
        - PCI/ASPM: Fix link_state teardown on device removal
        - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
        - PCI: vmd: White list for fast interrupt handlers
        - signal/GenWQE: Fix sending of SIGKILL
        - signal: Guard against negative signal numbers in copy_siginfo_from_user32
        - crypto: lrw - Fix out-of bounds access on counter overflow
        - crypto: tcrypt - fix ghash-generic speed test
        - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
          a page in gcm
        - crypto: morus/generic - fix for big endian systems
        - crypto: aegis/generic - fix for big endian systems
        - [config] remove deprecated CRYPTO_SPECK, CRYPTO_SPECK_NEON
        - crypto: speck - remove Speck
        - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
        - ima: fix showing large 'violations' or 'runtime_measurements_count'
        - hugetlbfs: dirty pages as they are added to pagecache
        - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
        - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
        - KVM: arm/arm64: Ensure only THP is candidate for adjustment
        - KVM: arm64: Fix caching of host MDCR_EL2 value
        - kbuild: fix kernel/bounds.c 'W=1' warning
        - iio: ad5064: Fix regulator handling
        - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
        - iio: adc: at91: fix acking DRDY irq on simple conversions
        - iio: adc: at91: fix wrong channel number in triggered buffer mode
        - w1: omap-hdq: fix missing bus unregister at removal
        - smb3: allow stats which track session and share reconnects to be reset
        - smb3: do not attempt cifs operation in smb3 query info error path
        - smb3: on kerberos mount if server doesn't specify auth type use krb5
        - printk: Fix panic caused by passing log_buf_len to command line
        - genirq: Fix race on spurious interrupt detection
        - NFC: nfcmrvl_uart: fix OF child-node lookup
        - NFSv4.1: Fix the r/wsize checking
        - nfs: Fix a missed page unlock after pg_doio()
        - nfsd: correctly decrement odstate refcount in error path
        - nfsd: Fix an Oops in free_session()
        - lockd: fix access beyond unterminated strings in prints
        - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
        - dm zoned: fix metadata block ref counting
        - dm zoned: fix various dmz_get_mblock() issues
        - media: ov7670: make "xclk" clock optional
        - fsnotify: Fix busy inodes during unmount
        - powerpc/msi: Fix compile error on mpc83xx
        - powerpc/tm: Fix HFSCR bit for no suspend case
        - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
        - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression
        - MIPS: OCTEON: fix out of bounds array access on CN68XX
        - rtc: ds1307: fix ds1339 wakealarm support
        - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
        - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
        - power: supply: twl4030-charger: fix OF sibling-node lookup
        - ocxl: Fix access to the AFU Descriptor Data
        - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
        - TC: Set DMA masks for devices
        - net: bcmgenet: fix OF child-node lookup
        - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
        - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
        - kgdboc: Passing ekgdboc to command line causes panic
        - media: cec: make cec_get_edid_spa_location() an inline function
        - media: cec: integrate cec_validate_phys_addr() in cec-api.c
        - xen: fix xen_qlock_wait()
        - xen: remove size limit of privcmd-buf mapping interface
        - xen-blkfront: fix kernel panic with negotiate_mq error path
        - media: cec: add new tx/rx status bits to detect aborts/timeouts
        - media: cec: fix the Signal Free Time calculation
        - media: cec: forgot to cancel delayed work
        - media: em28xx: use a default format if TRY_FMT fails
        - media: tvp5150: avoid going past array on v4l2_querymenu()
        - media: em28xx: fix input name for Terratec AV 350
        - media: em28xx: make v4l2-compliance happier by starting sequence on zero
        - media: em28xx: fix handler for vidioc_s_input()
        - media: adv7604: when the EDID is cleared, unconfigure CEC as well
        - media: adv7842: when the EDID is cleared, unconfigure CEC as well
        - drm/mediatek: fix OF sibling-node lookup
        - media: media colorspaces*.rst: rename AdobeRGB to opRGB
        - media: replace ADOBERGB by OPRGB
        - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
        - arm64: lse: remove -fcall-used-x0 flag
        - rpmsg: smd: fix memory leak on channel create
        - Cramfs: fix abad comparison when wrap-arounds occur
        - ARM: dts: socfpga: Fix SDRAM node address for Arria10
        - arm64: dts: stratix10: Correct System Manager register size
        - soc: qcom: rmtfs-mem: Validate that scm is available
        - soc/tegra: pmc: Fix child-node lookup
        - selftests/ftrace: Fix synthetic event test to delete event correctly
        - selftests/powerpc: Fix ptrace tm failure
        - tracing: Return -ENOENT if there is no target synthetic event
        - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
        - btrfs: Handle owner mismatch gracefully when walking up tree
        - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
        - btrfs: fix error handling in free_log_tree
        - btrfs: fix error handling in btrfs_dev_replace_start
        - btrfs: Enhance btrfs_trim_fs function to handle error better
        - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
        - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
        - btrfs: don't attempt to trim devices that don't support it
        - btrfs: keep trim from interfering with transaction commits
        - btrfs: wait on caching when putting the bg cache
        - Btrfs: don't clean dirty pages during buffered writes
        - btrfs: release metadata before running delayed refs
        - btrfs: protect space cache inode alloc with GFP_NOFS
        - btrfs: reset max_extent_size on clear in a bitmap
        - btrfs: make sure we create all new block groups
        - Btrfs: fix warning when replaying log after fsync of a tmpfile
        - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
        - btrfs: qgroup: Dirty all qgroups before rescan
        - Btrfs: fix null pointer dereference on compressed write path error
        - Btrfs: fix assertion on fsync of regular file when using no-holes feature
        - Btrfs: fix deadlock when writing out free space caches
        - btrfs: reset max_extent_size properly
        - btrfs: set max_extent_size properly
        - btrfs: don't use ctl->free_space for max_extent_size
        - btrfs: only free reserved extent if we didn't insert it
        - btrfs: fix insert_reserved error handling
        - btrfs: don't run delayed_iputs in commit
        - btrfs: move the dio_sem higher up the callchain
        - Btrfs: fix use-after-free during inode eviction
        - Btrfs: fix use-after-free when dumping free space
        - net: sched: Remove TCA_OPTIONS from policy
        - bpf: wait for running BPF programs when updating map-in-map
        - MD: fix invalid stored role for a disk - try2
        - Linux 4.18.19
      * Cosmic update: 4.18.18 upstream stable release (LP: #1810818)
        - eeprom: at24: Add support for address-width property
        - vfs: swap names of {do,vfs}_clone_file_range()
        - bpf: fix partial copy of map_ptr when dst is scalar
        - gpio: mxs: Get rid of external API call
        - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting
        - fscache: Fix incomplete initialisation of inline key space
        - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2)
        - fscache: Fix out of bound read in long cookie keys
        - ptp: fix Spectre v1 vulnerability
        - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions
        - drm: fb-helper: Reject all pixel format changing requests
        - RDMA/ucma: Fix Spectre v1 vulnerability
        - IB/ucm: Fix Spectre v1 vulnerability
        - cdc-acm: do not reset notification buffer index upon urb unlinking
        - cdc-acm: correct counting of UART states in serial state notification
        - cdc-acm: fix race between reset and control messaging
        - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control()
        - usb: gadget: storage: Fix Spectre v1 vulnerability
        - usb: roles: intel_xhci: Fix Unbalanced pm_runtime_enable
        - usb: xhci: pci: Enable Intel USB role mux on Apollo Lake platforms
        - USB: fix the usbfs flag sanitization for control transfers
        - tracing: Fix synthetic event to accept unsigned modifier
        - tracing: Fix synthetic event to allow semicolon at end
        - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM
        - drm/sun4i: Fix an ulong overflow in the dotclock driver
        - sched/fair: Fix throttle_list starvation with low CFS quota
        - x86/tsc: Force inlining of cyc2ns bits
        - x86, hibernate: Fix nosave_regions setup for hibernation
        - x86/percpu: Fix this_cpu_read()
        - x86/time: Correct the attribute on jiffies' definition
        - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels
        - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context
          switch if there is an FPU
        - Linux 4.18.18
      * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) //
        Cosmic update: 4.18.18 upstream stable release (LP: #1810818)
        - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl
      * lineout jack can't work on a Dell machine (LP: #1810892)
        - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
      * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
        (LP: #1809847)
        - r8169: Enable MSI-X on RTL8106e
        - r8169: re-enable MSI-X on RTL8168g
      * Support new Realtek ethernet chips (LP: #1811055)
        - r8169: Add support for new Realtek Ethernet
      * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
        (LP: #1805775)
        - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
          disabled
      * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
        (LP: #1804588)
        - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
        - SAUCE: nvme: add quirk to not call disable function when suspending
      * mpt3sas - driver using the wrong register to update a queue index in FW
        (LP: #1810781)
        - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
          controllers when HBA supports more than 16 MSI-x vectors.
      * Enable new Realtek card reader (LP: #1806335)
        - USB: usb-storage: Add new IDs to ums-realtek
        - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
      * The line-out on the Dell Dock station can't work (LP: #1806532)
        - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] getabis -- handle all known package combinations
        - [Packaging] getabis -- support parsing a simple version
      * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
        - igb: Fix an issue that PME is not enabled during runtime suspend
      * Fix Terminus USB hub that may breaks connected USB devices after S3
        (LP: #1806850)
        - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
      * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
        - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
      * the new Steam Controller driver breaks it on Steam (LP: #1798583)
        - HID: steam: remove input device when a hid client is running.
      * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
        - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
      * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
        click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
        - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
      * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
        - r8152: Add support for MAC address pass through on RTL8153-BND
      * powerpc test in ubuntu_kernel_selftest failed on Cosmic P8/P9 (LP: #1808318)
        - selftests/powerpc: Fix Makefiles for headers_install change
      * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
        - s390/zcrypt: reinit ap queue state machine during device probe
      * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
        - s390/qeth: fix length check in SNMP processing
      * ASPEED server console output extremely slow after upgrade to 18.04
        (LP: #1808183)
        - drm/ast: Remove existing framebuffers before loading driver
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 18 Jan 2019 13:47:26 +0100
  • linux-azure-edge (4.18.0-1007.7~16.04.2) xenial; urgency=medium
    
      * linux-azure-edge: 4.18.0-1007.7~16.04.2 -proposed tracker (LP: #1806425)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf
    
      [ Ubuntu: 4.18.0-1007.7 ]
    
      * linux-azure: 4.18.0-1007.7 -proposed tracker (LP: #1806422)
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - [Packaging] update update.conf
      * linux: 4.18.0-13.14 -proposed tracker (LP: #1806409)
      * linux-buildinfo: pull out ABI information into its own package
        (LP: #1806380)
        - [Packaging] limit preparation to linux-libc-dev in headers
        - [Packaging] commonise debhelper invocation
        - [Packaging] ABI -- accumulate abi information at the end of the build
        - [Packaging] buildinfo -- add basic build information
        - [Packaging] buildinfo -- add firmware information to the flavour ABI
        - [Packaging] buildinfo -- add compiler information to the flavour ABI
        - [Packaging] buildinfo -- add buildinfo support to getabis
      * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
        - [Packaging] own /usr/lib/linux/triggers
      * Regression: hinic performance degrades over time (LP: #1805248)
        - Revert "net-next/hinic: add checksum offload and TSO support"
      * CVE-2018-18710
        - cdrom: fix improper type cast, which can leat to information leak.
    
     -- Marcelo Henrique Cerri <email address hidden>  Fri, 07 Dec 2018 10:26:16 -0200
  • linux-azure-edge (4.18.0-1006.6~16.04.2) xenial; urgency=medium
    
      * linux-azure-edge: 4.18.0-1006.6~16.04.2 -proposed tracker (LP: #1805865)
    
      [ Ubuntu: 4.18.0-1006.6 ]
    
      * linux-azure: 4.18.0-1006.6 -proposed tracker (LP: #1805244)
      * Accelerated networking (SR-IOV VF) broken in 18.10 daily (LP: #1794477)
        - [Packaging] Move pci-hyperv and autofs4 back to linux-modules
    
     -- Marcelo Henrique Cerri <email address hidden>  Fri, 30 Nov 2018 14:57:53 -0200
  • linux-azure-edge (4.15.0-1013.13~16.04.1) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1013.13~16.04.1 -proposed tracker (LP: #1772942)
    
      * linux-azure: 4.15.0-1013.13 -proposed tracker (LP: #1772930)
    
      * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
        - [Config] update Build-Depends: transfig to fig2dev
    
      [ Ubuntu: 4.15.0-23.25 ]
    
      * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
      * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
        - arm64: mmu: add the entry trampolines start/end section markers into
          sections.h
        - arm64: sdei: Add trampoline code for remapping the kernel
      * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
        - ACPI: APEI: handle PCIe AER errors in separate function
        - ACPI: APEI: call into AER handling regardless of severity
      * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
        - scsi: qla2xxx: Fix session cleanup for N2N
        - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
        - scsi: qla2xxx: Serialize session deletion by using work_lock
        - scsi: qla2xxx: Serialize session free in qlt_free_session_done
        - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
        - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
        - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
        - scsi: qla2xxx: Fix double free bug after firmware timeout
        - scsi: qla2xxx: Fixup locking for session deletion
      * Several hisi_sas bug fixes (LP: #1768974)
        - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
        - scsi: hisi_sas: support the property of signal attenuation for v2 hw
        - scsi: hisi_sas: fix the issue of link rate inconsistency
        - scsi: hisi_sas: fix the issue of setting linkrate register
        - scsi: hisi_sas: increase timer expire of internal abort task
        - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
        - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
        - scsi: hisi_sas: Code cleanup and minor bug fixes
      * [bionic] machine stuck and bonding not working well when nvmet_rdma module
        is loaded (LP: #1764982)
        - nvmet-rdma: Don't flush system_wq by default during remove_one
        - nvme-rdma: Don't flush delete_wq by default during remove_one
      * Warnings/hang during error handling of SATA disks on SAS controller
        (LP: #1768971)
        - scsi: libsas: defer ata device eh commands to libata
      * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
        - ata: do not schedule hot plug if it is a sas host
      * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
        ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
        - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
        - powerpc/64s: return more carefully from sreset NMI
        - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
      * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
        - fsnotify: Fix fsnotify_mark_connector race
      * Hang on network interface removal in Xen virtual machine (LP: #1771620)
        - xen-netfront: Fix hang on device removal
      * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
        - net: hns: Avoid action name truncation
      * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
        - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
          num_possible_cpus()
      * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
        - [Config] update Build-Depends: transfig to fig2dev
      * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
        - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
          interrupt
      * Add d-i support for Huawei NICs (LP: #1767490)
        - d-i: add hinic to nic-modules udeb
      * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
        (LP: #1746474)
        - xfrm: reuse uncached_list to track xdsts
      * Include nfp driver in linux-modules (LP: #1768526)
        - [Config] Add nfp.ko to generic inclusion list
      * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
        - x86/xen: Reset VCPU0 info pointer after shared_info remap
      * CVE-2018-3639 (x86)
        - x86/bugs: Fix the parameters alignment and missing void
        - KVM: SVM: Move spec control call after restore of GS
        - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
        - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
        - x86/cpufeatures: Disentangle SSBD enumeration
        - x86/cpufeatures: Add FEATURE_ZEN
        - x86/speculation: Handle HT correctly on AMD
        - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
        - x86/speculation: Add virtualized speculative store bypass disable support
        - x86/speculation: Rework speculative_store_bypass_update()
        - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
        - x86/bugs: Expose x86_spec_ctrl_base directly
        - x86/bugs: Remove x86_spec_ctrl_set()
        - x86/bugs: Rework spec_ctrl base and mask logic
        - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
        - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
        - x86/bugs: Rename SSBD_NO to SSB_NO
        - bpf: Prevent memory disambiguation attack
        - KVM: VMX: Expose SSBD properly to guests.
      * Suspend to idle: Open lid didn't resume (LP: #1771542)
        - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
      * Fix initialization failure detection in SDEI for device-tree based systems
        (LP: #1768663)
        - firmware: arm_sdei: Fix return value check in sdei_present_dt()
      * No driver for Huawei network adapters on arm64 (LP: #1769899)
        - net-next/hinic: add arm64 support
      * CVE-2018-1092
        - ext4: fail ext4_iget for root directory if unallocated
      * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
        - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
      * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
        to load (LP: #1728238)
        - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
          unreleased firmware"
      * Battery drains when laptop is off  (shutdown) (LP: #1745646)
        - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
      * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
        (LP: #1764194)
        - drm/i915/bios: filter out invalid DDC pins from VBT child devices
      * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
        - iwlwifi: add shared clock PHY config flag for some devices
        - iwlwifi: add a bunch of new 9000 PCI IDs
      * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
        - PCI / PM: Always check PME wakeup capability for runtime wakeup support
      * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
        - init: fix false positives in W+X checking
      * Bionic update to v4.15.18 stable release (LP: #1769723)
        - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
          ip_set_net_exit()
        - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
        - rds: MP-RDS may use an invalid c_path
        - slip: Check if rstate is initialized before uncompressing
        - vhost: fix vhost_vq_access_ok() log check
        - l2tp: fix races in tunnel creation
        - l2tp: fix race in duplicate tunnel detection
        - ip_gre: clear feature flags when incompatible o_flags are set
        - vhost: Fix vhost_copy_to_user()
        - lan78xx: Correctly indicate invalid OTP
        - media: v4l2-compat-ioctl32: don't oops on overlay
        - media: v4l: vsp1: Fix header display list status check in continuous mode
        - ipmi: Fix some error cleanup issues
        - parisc: Fix out of array access in match_pci_device()
        - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
        - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
        - PCI: hv: Serialize the present and eject work items
        - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
        - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
        - perf/core: Fix use-after-free in uprobe_perf_close()
        - x86/mce/AMD: Get address from already initialized block
        - hwmon: (ina2xx) Fix access to uninitialized mutex
        - ath9k: Protect queue draining by rcu_read_lock()
        - x86/apic: Fix signedness bug in APIC ID validity checks
        - f2fs: fix heap mode to reset it back
        - block: Change a rcu_read_{lock,unlock}_sched() pair into
          rcu_read_{lock,unlock}()
        - nvme: Skip checking heads without namespaces
        - lib: fix stall in __bitmap_parselist()
        - blk-mq: order getting budget and driver tag
        - blk-mq: don't keep offline CPUs mapped to hctx 0
        - ovl: fix lookup with middle layer opaque dir and absolute path redirects
        - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
        - hugetlbfs: fix bug in pgoff overflow checking
        - nfsd: fix incorrect umasks
        - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
        - block/loop: fix deadlock after loop_set_status
        - nfit: fix region registration vs block-data-window ranges
        - s390/qdio: don't retry EQBS after CCQ 96
        - s390/qdio: don't merge ERROR output buffers
        - s390/ipl: ensure loadparm valid flag is set
        - get_user_pages_fast(): return -EFAULT on access_ok failure
        - mm/gup_benchmark: handle gup failures
        - getname_kernel() needs to make sure that ->name != ->iname in long case
        - Bluetooth: Fix connection if directed advertising and privacy is used
        - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
          low
        - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
        - ovl: set lower layer st_dev only if setting lower st_ino
        - Linux 4.15.18
      * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
        dead (LP: #1768852)
        - xhci: Fix Kernel oops in xhci dbgtty
      * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
        - [Packaging] Fix missing watchdog for Raspberry Pi
      * CVE-2018-8087
        - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
      * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
        DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
        - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
      * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
        - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
      * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
        NULL pointer dereference at  0000000000000980 (LP: #1768292)
        - thunderbolt: Prevent crash when ICM firmware is not running
      * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
        - [Config] snapdragon: DRM_I2C_ADV7511=y
      * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
        (LP: #1767088)
        - net: aquantia: Regression on reset with 1.x firmware
        - net: aquantia: oops when shutdown on already stopped device
      * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
        (LP: #1764892)
        - e1000e: Remove Other from EIAC
      * Acer Swift sf314-52 power button not managed  (LP: #1766054)
        - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
      * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
        - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
      * Change the location for one of two front mics on a lenovo thinkcentre
        machine (LP: #1766477)
        - ALSA: hda/realtek - adjust the location of one mic
      * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
        - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
      * [8086:3e92] display becomes blank after S3 (LP: #1763271)
        - drm/i915/edp: Do not do link training fallback or prune modes on EDP
    
    linux-azure (4.15.0-1012.12) bionic; urgency=medium
    
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Add versioned dependency for linux-base
    
      [ Ubuntu: 4.15.0-22.24 ]
    
      * CVE-2018-3639 (powerpc)
        - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
        - stf-barrier: set eieio instruction bit 6 for future optimisations
      * CVE-2018-3639 (x86)
        - x86/nospec: Simplify alternative_msr_write()
        - x86/bugs: Concentrate bug detection into a separate function
        - x86/bugs: Concentrate bug reporting into a separate function
        - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
        - x86/bugs, KVM: Support the combination of guest and host IBRS
        - x86/bugs: Expose /sys/../spec_store_bypass
        - x86/cpufeatures: Add X86_FEATURE_RDS
        - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
          mitigation
        - x86/bugs/intel: Set proper CPU features and setup RDS
        - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
        - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
        - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
        - x86/speculation: Create spec-ctrl.h to avoid include hell
        - prctl: Add speculation control prctls
        - x86/process: Allow runtime control of Speculative Store Bypass
        - x86/speculation: Add prctl for Speculative Store Bypass mitigation
        - nospec: Allow getting/setting on non-current task
        - proc: Provide details on speculation flaw mitigations
        - seccomp: Enable speculation flaw mitigations
        - x86/bugs: Make boot modes __ro_after_init
        - prctl: Add force disable speculation
        - seccomp: Use PR_SPEC_FORCE_DISABLE
        - seccomp: Add filter flag to opt-out of SSB mitigation
        - seccomp: Move speculation migitation control to arch code
        - x86/speculation: Make "seccomp" the default mode for Speculative Store
          Bypass
        - x86/bugs: Rename _RDS to _SSBD
        - proc: Use underscores for SSBD in 'status'
        - Documentation/spec_ctrl: Do some minor cleanups
        - x86/bugs: Fix __ssb_select_mitigation() return type
        - x86/bugs: Make cpu_show_common() static
      * LSM Stacking prctl values should be redefined as to not collide with
        upstream prctls (LP: #1769263) // CVE-2018-3639
        - SAUCE: LSM stacking: adjust prctl values
    
      [ Ubuntu: 4.15.0-21.22 ]
    
      * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
      * initramfs-tools exception during pm.DoInstall with  do-release-upgrade from
        16.04 to 18.04  (LP: #1766727)
        - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Depends on linux-base that provides the necessary tools
      * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
        (LP: #1766629)
        - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
    
     -- Marcelo Henrique Cerri <email address hidden>  Thu, 24 May 2018 10:44:42 -0300
  • linux-azure-edge (4.15.0-1012.12~16.04.2) xenial; urgency=medium
    
      * linux-azure-edge headers are broken after change to support scripted
        rebases (LP: #1772058)
        - [Packaging]: azure-edge: Fix headers packages after switching to scripted
          rebase
    
    linux-azure-edge (4.15.0-1012.12~16.04.1) xenial; urgency=medium
    
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Add versioned dependency for linux-base
    
      [ Ubuntu: 4.15.0-22.24 ]
    
      * CVE-2018-3639 (powerpc)
        - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
        - stf-barrier: set eieio instruction bit 6 for future optimisations
      * CVE-2018-3639 (x86)
        - x86/nospec: Simplify alternative_msr_write()
        - x86/bugs: Concentrate bug detection into a separate function
        - x86/bugs: Concentrate bug reporting into a separate function
        - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
        - x86/bugs, KVM: Support the combination of guest and host IBRS
        - x86/bugs: Expose /sys/../spec_store_bypass
        - x86/cpufeatures: Add X86_FEATURE_RDS
        - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
          mitigation
        - x86/bugs/intel: Set proper CPU features and setup RDS
        - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
        - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
        - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
        - x86/speculation: Create spec-ctrl.h to avoid include hell
        - prctl: Add speculation control prctls
        - x86/process: Allow runtime control of Speculative Store Bypass
        - x86/speculation: Add prctl for Speculative Store Bypass mitigation
        - nospec: Allow getting/setting on non-current task
        - proc: Provide details on speculation flaw mitigations
        - seccomp: Enable speculation flaw mitigations
        - x86/bugs: Make boot modes __ro_after_init
        - prctl: Add force disable speculation
        - seccomp: Use PR_SPEC_FORCE_DISABLE
        - seccomp: Add filter flag to opt-out of SSB mitigation
        - seccomp: Move speculation migitation control to arch code
        - x86/speculation: Make "seccomp" the default mode for Speculative Store
          Bypass
        - x86/bugs: Rename _RDS to _SSBD
        - proc: Use underscores for SSBD in 'status'
        - Documentation/spec_ctrl: Do some minor cleanups
        - x86/bugs: Fix __ssb_select_mitigation() return type
        - x86/bugs: Make cpu_show_common() static
      * LSM Stacking prctl values should be redefined as to not collide with
        upstream prctls (LP: #1769263) // CVE-2018-3639
        - SAUCE: LSM stacking: adjust prctl values
    
      [ Ubuntu: 4.15.0-21.22 ]
    
      * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
      * initramfs-tools exception during pm.DoInstall with  do-release-upgrade from
        16.04 to 18.04  (LP: #1766727)
        - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
      * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
        (LP: #1767133)
        - Packaging: Depends on linux-base that provides the necessary tools
      * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
        (LP: #1766629)
        - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
    
    linux-azure (4.15.0-1011.11) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1011.11 -proposed tracker (LP: #1770294)
    
      * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
        - fsnotify: Fix fsnotify_mark_connector race
    
    linux-azure (4.15.0-1009.9) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1009.9 -proposed tracker (LP: #1766467)
    
      [ Ubuntu: 4.15.0-20.21 ]
    
      * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
      * package shim-signed (not installed) failed to install/upgrade: installed
        shim-signed package post-installation script subprocess returned error exit
        status 5 (LP: #1766391)
        - [Packaging] fix invocation of header postinst hooks
    
    linux-azure (4.15.0-1008.8) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1008.8 -proposed tracker (LP: #1766025)
    
      [ Ubuntu: 4.15.0-19.20 ]
    
      * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
      * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
        - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
        - Revert "genirq/affinity: assign vectors to all possible CPUs"
    
    linux-azure (4.15.0-1007.7) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1007.7 -proposed tracker (LP: #1765495)
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-18.19
        - [Packaging] update flavour-control.stub for signing changes
    
      [ Ubuntu: 4.15.0-18.19 ]
    
      * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
      * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
        meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
        (LP: #1765429)
        - powerpc/pseries: Fix clearing of security feature flags
      * signing: only install a signed kernel (LP: #1764794)
        - [Packaging] update to Debian like control scripts
        - [Packaging] switch to triggers for postinst.d postrm.d handling
        - [Packaging] signing -- switch to raw-signing tarballs
        - [Packaging] signing -- switch to linux-image as signed when available
        - [Config] signing -- enable Opal signing for ppc64el
        - [Packaging] printenv -- add signing options
      * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
        - [Packaging] signing -- add support for signing Opal kernel binaries
      * Please cherrypick s390 unwind fix (LP: #1765083)
        - s390/compat: fix setup_frame32
      * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
        [ipr] (LP: #1751813)
        - d-i: move ipr to storage-core-modules on ppc64el
      * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
        - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
      * Miscellaneous Ubuntu changes
        - [Packaging] Add linux-oem to rebuild test blacklist.
    
      [ Ubuntu: 4.15.0-17.18 ]
    
      * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
      * Eventual OOM with profile reloads (LP: #1750594)
        - SAUCE: apparmor: fix memory leak when duplicate profile load
    
      [ Ubuntu: 4.15.0-16.17 ]
    
      * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
      * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
        - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
      * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
        - SAUCE: usb: typec: ucsi: Increase command completion timeout value
      * Fix trying to "push" an already active pool VP (LP: #1763386)
        - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
      * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
        - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
          userspace"
        - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
        - scsi: hisi_sas: modify some register config for hip08
        - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
      * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
        - misc: rtsx: Move Realtek Card Reader Driver to misc
        - updateconfigs for Realtek Card Reader Driver
        - misc: rtsx: Add support for RTS5260
        - misc: rtsx: Fix symbol clashes
      * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
        ./include/linux/net_dim.h (LP: #1763269)
        - net/mlx5e: Fix int overflow
      * apparmor bug fixes for bionic (LP: #1763427)
        - apparmor: fix logging of the existence test for signals
        - apparmor: make signal label match work when matching stacked labels
        - apparmor: audit unknown signal numbers
        - apparmor: fix memory leak on buffer on error exit path
        - apparmor: fix mediation of prlimit
      * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
        fixes for bionic (LP: #1763427)
        - apparmor: fix dangling symlinks to policy rawdata after replacement
      * [OPAL] Assert fail:
        core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
        (LP: #1762913)
        - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
      * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
        (LP: #1762928)
        - powerpc/tm: Fix endianness flip on trap
      * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
        - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
        - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
        - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
        - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
      * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
        - i2c: xlp9xx: return ENXIO on slave address NACK
        - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
        - i2c: xlp9xx: Check for Bus state before every transfer
        - i2c: xlp9xx: Handle NACK on DATA properly
      * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
        - tools/kvm_stat: simplify the sortkey function
        - tools/kvm_stat: use a namedtuple for storing the values
        - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
        - tools/kvm_stat: avoid 'is' for equality checks
        - tools/kvm_stat: fix crash when filtering out all non-child trace events
        - tools/kvm_stat: print error on invalid regex
        - tools/kvm_stat: fix debugfs handling
        - tools/kvm_stat: mark private methods as such
        - tools/kvm_stat: eliminate extra guest/pid selection dialog
        - tools/kvm_stat: separate drilldown and fields filtering
        - tools/kvm_stat: group child events indented after parent
        - tools/kvm_stat: print 'Total' line for multiple events only
        - tools/kvm_stat: Fix python3 syntax
        - tools/kvm_stat: Don't use deprecated file()
        - tools/kvm_stat: Remove unused function
        - [Packaging] Add linux-tools-host package for VM host tools
        - [Config] do_tools_host=true for amd64
      * Bionic update to v4.15.17 stable release (LP: #1763366)
        - i40iw: Fix sequence number for the first partial FPDU
        - i40iw: Correct Q1/XF object count equation
        - i40iw: Validate correct IRD/ORD connection parameters
        - clk: meson: mpll: use 64-bit maths in params_from_rate
        - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
        - Bluetooth: Add a new 04ca:3015 QCA_ROME device
        - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
        - thermal: power_allocator: fix one race condition issue for thermal_instances
          list
        - perf probe: Find versioned symbols from map
        - perf probe: Add warning message if there is unexpected event name
        - perf evsel: Fix swap for samples with raw data
        - perf evsel: Enable ignore_missing_thread for pid option
        - l2tp: fix missing print session offset info
        - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
        - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
        - IB/mlx5: Report inner RSS capability
        - VFS: close race between getcwd() and d_move()
        - watchdog: dw_wdt: add stop watchdog operation
        - clk: divider: fix incorrect usage of container_of
        - PM / devfreq: Fix potential NULL pointer dereference in governor_store
        - gpiolib: don't dereference a desc before validation
        - net_sch: red: Fix the new offload indication
        - selftests/net: fix bugs in address and port initialization
        - thermal/drivers/hisi: Remove bogus const from function return type
        - RDMA/cma: Mark end of CMA ID messages
        - hwmon: (ina2xx) Make calibration register value fixed
        - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
        - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
        - media: videobuf2-core: don't go out of the buffer range
        - ASoC: Intel: Skylake: Disable clock gating during firmware and library
          download
        - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
        - drm/msm: Fix NULL deref in adreno_load_gpu
        - IB/ipoib: Fix for notify send CQ failure messages
        - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
        - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
        - irqchip/ompic: fix return value check in ompic_of_init()
        - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
        - ACPI: EC: Fix debugfs_create_*() usage
        - mac80211: Fix setting TX power on monitor interfaces
        - vfb: fix video mode and line_length being set when loaded
        - crypto: crypto4xx - perform aead icv check in the driver
        - gpio: label descriptors using the device name
        - arm64: asid: Do not replace active_asids if already 0
        - powernv-cpufreq: Add helper to extract pstate from PMSR
        - IB/rdmavt: Allocate CQ memory on the correct node
        - blk-mq: avoid to map CPU into stale hw queue
        - blk-mq: fix race between updating nr_hw_queues and switching io sched
        - backlight: tdo24m: Fix the SPI CS between transfers
        - nvme-fabrics: protect against module unload during create_ctrl
        - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
        - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
        - nvme_fcloop: disassocate local port structs
        - nvme_fcloop: fix abort race condition
        - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
        - perf report: Fix a no annotate browser displayed issue
        - staging: lustre: disable preempt while sampling processor id.
        - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
        - power: supply: axp288_charger: Properly stop work on probe-error / remove
        - rt2x00: do not pause queue unconditionally on error path
        - wl1251: check return from call to wl1251_acx_arp_ip_filter
        - net/mlx5: Fix race for multiple RoCE enable
        - bcache: ret IOERR when read meets metadata error
        - bcache: stop writeback thread after detaching
        - bcache: segregate flash only volume write streams
        - net: Fix netdev_WARN_ONCE macro
        - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
        - blk-mq: fix kernel oops in blk_mq_tag_idle()
        - tty: n_gsm: Allow ADM response in addition to UA for control dlci
        - block, bfq: put async queues for root bfq groups too
        - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
        - EDAC, mv64x60: Fix an error handling path
        - uio_hv_generic: check that host supports monitor page
        - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
        - Bluetooth: hci_bcm: Validate IRQ before using it
        - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
        - i40evf: don't rely on netif_running() outside rtnl_lock()
        - drm/amd/powerplay: fix memory leakage when reload (v2)
        - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
        - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
        - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
          in RAID map
        - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
          called
        - RDMA/cma: Fix rdma_cm path querying for RoCE
        - gpio: thunderx: fix error return code in thunderx_gpio_probe()
        - x86/gart: Exclude GART aperture from vmcore
        - sdhci: Advertise 2.0v supply on SDIO host controller
        - Input: goodix - disable IRQs while suspended
        - mtd: mtd_oobtest: Handle bitflips during reads
        - crypto: aes-generic - build with -Os on gcc-7+
        - perf tools: Fix copyfile_offset update of output offset
        - tcmu: release blocks for partially setup cmds
        - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
        - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
        - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
        - x86/microcode: Propagate return value from updating functions
        - x86/CPU: Add a microcode loader callback
        - x86/CPU: Check CPU feature bits after microcode upgrade
        - x86/microcode: Get rid of struct apply_microcode_ctx
        - x86/microcode/intel: Check microcode revision before updating sibling
          threads
        - x86/microcode/intel: Writeback and invalidate caches before updating
          microcode
        - x86/microcode: Do not upload microcode if CPUs are offline
        - x86/microcode/intel: Look into the patch cache first
        - x86/microcode: Request microcode on the BSP
        - x86/microcode: Synchronize late microcode loading
        - x86/microcode: Attempt late loading only when new microcode is present
        - x86/microcode: Fix CPU synchronization routine
        - arp: fix arp_filter on l3slave devices
        - ipv6: the entire IPv6 header chain must fit the first fragment
        - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
          lan78xx_deferred_multicast_write)
        - net: dsa: Discard frames from unused ports
        - net: fix possible out-of-bound read in skb_network_protocol()
        - net/ipv6: Fix route leaking between VRFs
        - net/ipv6: Increment OUTxxx counters after netfilter hook
        - netlink: make sure nladdr has correct size in netlink_connect()
        - net/mlx5e: Verify coalescing parameters in range
        - net sched actions: fix dumping which requires several messages to user space
        - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
        - pptp: remove a buggy dst release in pptp_connect()
        - r8169: fix setting driver_data after register_netdev
        - sctp: do not leak kernel memory to user space
        - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
        - vhost: correctly remove wait queue during poll failure
        - vlan: also check phy_driver ts_info for vlan's real device
        - vrf: Fix use after free and double free in vrf_finish_output
        - bonding: fix the err path for dev hwaddr sync in bond_enslave
        - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
        - bonding: process the err returned by dev_set_allmulti properly in
          bond_enslave
        - net: fool proof dev_valid_name()
        - ip_tunnel: better validate user provided tunnel names
        - ipv6: sit: better validate user provided tunnel names
        - ip6_gre: better validate user provided tunnel names
        - ip6_tunnel: better validate user provided tunnel names
        - vti6: better validate user provided tunnel names
        - net/mlx5e: Set EQE based as default TX interrupt moderation mode
        - net_sched: fix a missing idr_remove() in u32_delete_key()
        - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
        - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
        - net/mlx5e: Fix memory usage issues in offloading TC flows
        - net/sched: fix NULL dereference in the error path of tcf_sample_init()
        - nfp: use full 40 bits of the NSP buffer address
        - ipv6: sr: fix seg6 encap performances with TSO enabled
        - net/mlx5e: Don't override vport admin link state in switchdev mode
        - net/mlx5e: Sync netdev vxlan ports at open
        - net/sched: fix NULL dereference in the error path of tunnel_key_init()
        - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
        - strparser: Fix sign of err codes
        - net/mlx4_en: Fix mixed PFC and Global pause user control requests
        - net/mlx5e: Fix traffic being dropped on VF representor
        - vhost: validate log when IOTLB is enabled
        - route: check sysctl_fib_multipath_use_neigh earlier than hash
        - team: move dev_mc_sync after master_upper_dev_link in team_port_add
        - vhost_net: add missing lock nesting notation
        - net/mlx4_core: Fix memory leak while delete slave's resources
        - Linux 4.15.17
      * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
        from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
        release (LP: #1763366)
        - sky2: Increase D3 delay to sky2 stops working after suspend
      * [Featire] CNL: Enable RAPL support (LP: #1685712)
        - powercap: RAPL: Add support for Cannon Lake
      * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
        - s390: move nobp parameter functions to nospec-branch.c
        - s390: add automatic detection of the spectre defense
        - s390: report spectre mitigation via syslog
        - s390: add sysfs attributes for spectre
        - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
        - s390: correct nospec auto detection init order
      * Merge the linux-snapdragon kernel into bionic master/snapdragon
        (LP: #1763040)
        - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
        - drm/msm: fix msm_rd_dump_submit prototype
        - drm/msm: gpu: Only sync fences on rings that exist
        - wcn36xx: set default BTLE coexistence config
        - wcn36xx: Add hardware scan offload support
        - wcn36xx: Reduce spinlock in indication handler
        - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
        - wcn36xx: release DMA memory in case of error
        - mailbox: qcom: Convert APCS IPC driver to use regmap
        - mailbox: qcom: Create APCS child device for clock controller
        - clk: qcom: Add A53 PLL support
        - clk: qcom: Add regmap mux-div clocks support
        - clk: qcom: Add APCS clock controller support
        - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
        - media: venus: venc: set correctly GOP size and number of B-frames
        - media: venus: venc: configure entropy mode
        - media: venus: venc: Apply inloop deblocking filter
        - media: venus: cleanup set_property controls
        - arm64: defconfig: enable REMOTEPROC
        - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
        - kernel: configs; add distro.config
        - arm64: configs: enable WCN36xx
        - kernel: distro.config: enable debug friendly USB network adpater
        - arm64: configs: enable QCOM Venus
        - arm64: defconfig: Enable a53/apcs and avs
        - arm64: defconfig: enable ondemand governor as default
        - arm64: defconfig: enable QCOM_TSENS
        - arm64: defconfig: enable new trigger modes for leds
        - kernel: configs: enable dm_mod and dm_crypt
        - Force the SMD regulator driver to be compiled-in
        - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
        - arm64: configs: enable BT_QCOMSMD
        - kernel: configs: add more USB net drivers
        - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
        - arm64: configs: Enable camera drivers
        - kernel: configs: add freq stat to sysfs
        - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
        - arm64: defconfig: Enable QRTR features
        - kernel: configs: set USB_CONFIG_F_FS in distro.config
        - kernel: distro.config: enable 'schedutil' CPUfreq governor
        - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
        - kernel: distro.config: enable 'BBR' TCP congestion algorithm
        - arm64: defconfig: enable LEDS_QCOM_LPG
        - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
        - power: avs: Add support for CPR (Core Power Reduction)
        - power: avs: cpr: Use raw mem access for qfprom
        - power: avs: cpr: fix with new reg_sequence structures
        - power: avs: cpr: Register with cpufreq-dt
        - regulator: smd: Add floor and corner operations
        - PM / OPP: Support adjusting OPP voltages at runtime
        - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
        - PM / OPP: HACK: Allow to set regulator without opp_list
        - PM / OPP: Add a helper to get an opp regulator for device
        - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
        - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
        - ov5645: I2C address change
        - i2c: Add Qualcomm Camera Control Interface driver
        - camss: vfe: Skip first four frames from sensor
        - camss: Do not register if no cameras are present
        - i2c-qcom-cci: Fix run queue completion timeout
        - i2c-qcom-cci: Fix I2C address bug
        - media: ov5645: Fix I2C address
        - drm/bridge/adv7511: Delay clearing of HPD interrupt status
        - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
        - leds: Add driver for Qualcomm LPG
        - wcn36xx: Fix warning due to duplicate scan_completed notification
        - arm64: dts: Add CPR DT node for msm8916
        - arm64: dts: add spmi-regulator nodes
        - arm64: dts: msm8916: Add cpufreq support
        - arm64: dts: msm8916: Add a shared CPU opp table
        - arm64: dts: msm8916: Add cpu cooling maps
        - arm64: dts: pm8916: Mark the s2 regulator as always-on
        - dt-bindings: mailbox: qcom: Document the APCS clock binding
        - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
        - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
        - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
        - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
        - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
          driver
        - MAINTAINERS: Add Qualcomm Camera Control Interface driver
        - DT: leds: Add Qualcomm Light Pulse Generator binding
        - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
        - arm64: dts: qcom: Add pwm node for pm8916
        - arm64: dts: qcom: Add user LEDs on db820c
        - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
        - ARM: dts: qcom: Add LPG node to pm8941
        - ARM: dts: qcom: honami: Add LPG node and RGB LED
        - arm64: dts: qcom: Add Camera Control Interface support
        - arm64: dts: qcom: Add apps_iommu vfe child node
        - arm64: dts: qcom: Add camss device node
        - arm64: dts: qcom: Add ov5645 device nodes
        - arm64: dts: msm8916: Fix camera sensors I2C addresses
        - arm: dts: qcom: db410c: Enable PWM signal on MPP4
        - packaging: arm64: add a uboot flavour - part1
        - packaging: arm64: add a uboot flavour - part2
        - packaging: arm64: add a uboot flavour - part3
        - packaging: arm64: add a uboot flavour - part4
        - packaging: arm64: add a uboot flavour - part5
        - packaging: arm64: rename uboot flavour to snapdragon
        - [Config] updateconfigs after qcomlt import
        - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
        - [Config] arm64: snapdragon: MSM_GCC_8916=y
        - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
        - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
        - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
        - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
        - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
        - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
        - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
        - [Config] arm64: snapdragon: QCOM_SMEM=y
        - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
        - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
        - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
        - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
        - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
        - [Config] arm64: snapdragon: QCOM_CPR=y
        - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
        - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
        - [Config] turn off DRM_MSM_REGISTER_LOGGING
        - [Config] arm64: snapdragon: I2C_QUP=y
        - [Config] arm64: snapdragon: SPI_QUP=y
        - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
        - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
        - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
        - [Config] arm64: snapdragon: QCOM_SMSM=y
        - [Config] arm64: snapdragon: QCOM_SMP2P=y
        - [Config] arm64: snapdragon: DRM_MSM=y
        - [Config] arm64: snapdragon: SND_SOC=y
        - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
        - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
        - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
        - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
        - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
        - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
          SND_SOC_MSM8916_WCD_DIGITAL=y
        - SAUCE: media: ov5645: skip address change if dt addr == default addr
        - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
          #ifdefs
        - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
        - packaging: snapdragon: fixup ABI paths
      * LSM stacking patches for bionic (LP: #1763062)
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: Manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: Manage task security blobs
        - SAUCE: LSM stacking: LSM: Manage remaining security blobs
        - SAUCE: LSM stacking: LSM: General stacking
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: add apparmor and selinux proc dirs
        - SAUCE: LSM stacking: remove procfs context interface
      * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
        (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
        - SAUCE: LSM stacking: check for invalid zero sized writes
      * RDMA/hns: ensure for-loop actually iterates and free's buffers
        (LP: #1762757)
        - RDMA/hns: ensure for-loop actually iterates and free's buffers
      * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
        (LP: #1762755)
        - RDMA/hns: Fix the endian problem for hns
        - RDMA/hns: Support rq record doorbell for the user space
        - RDMA/hns: Support cq record doorbell for the user space
        - RDMA/hns: Support rq record doorbell for kernel space
        - RDMA/hns: Support cq record doorbell for kernel space
        - RDMA/hns: Fix cqn type and init resp
        - RDMA/hns: Fix init resp when alloc ucontext
        - RDMA/hns: Fix cq record doorbell enable in kernel
      * Replace LPC patchset with upstream version (LP: #1762758)
        - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
        - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
        - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
          children"
        - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
          bindings"
        - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
          devices"
        - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
          hosts"
        - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
          pci_register_io_range()"
        - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
          pci_register_io_range()"
        - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
        - lib: Add generic PIO mapping method
        - PCI: Remove __weak tag from pci_register_io_range()
        - PCI: Add fwnode handler as input param of pci_register_io_range()
        - PCI: Apply the new generic I/O management on PCI IO hosts
        - of: Add missing I/O range exception for indirect-IO devices
        - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
        - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
        - ACPI / scan: Do not enumerate Indirect IO host children
        - HISI LPC: Add ACPI support
        - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
      * Enable Tunneled Operations on POWER9 (LP: #1762448)
        - powerpc/powernv: Enable tunneled operations
        - cxl: read PHB indications from the device tree
      * PSL traces reset after PERST for debug AFU image (LP: #1762462)
        - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
      * NFS + sec=krb5 is broken (LP: #1759791)
        - sunrpc: remove incorrect HMAC request initialization
      * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
        - d-i: add bcm2835 to block-modules
      * Backport USB core quirks (LP: #1762695)
        - usb: core: Add "quirks" parameter for usbcore
        - usb: core: Copy parameter string correctly and remove superfluous null check
        - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
      * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on  failed' when
        setting up a second end-to-end encrypted disk (LP: #1762353)
        - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
        - powerpc/64s: Wire up cpu_show_spectre_v2()
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
        - powerpc/64s: Wire up cpu_show_spectre_v1()
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
        - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
        - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
        - powerpc/rfi-flush: Always enable fallback flush on pseries
        - powerpc/rfi-flush: Differentiate enabled and patched flush types
        - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
        - powerpc/64s: Move cpu_show_meltdown()
        - powerpc/64s: Enhance the information in cpu_show_meltdown()
        - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
        - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
      * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
        CVE-2017-5753 // CVE-2017-5754
        - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
        - powerpc: Add security feature flags for Spectre/Meltdown
        - powerpc/pseries: Set or clear security feature flags
        - powerpc/powernv: Set or clear security feature flags
      * Hisilicon network subsystem 3 support (LP: #1761610)
        - net: hns3: export pci table of hclge and hclgevf to userspace
        - d-i: Add hns3 drivers to nic-modules
      * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
        - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
      * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
        - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
        - perf vendor events: Drop incomplete multiple mapfile support
        - perf vendor events: Fix error code in json_events()
        - perf vendor events: Drop support for unused topic directories
        - perf vendor events: Add support for pmu events vendor subdirectory
        - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
        - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
        - perf vendor events: Add support for arch standard events
        - perf vendor events arm64: Add armv8-recommended.json
        - perf vendor events arm64: Fixup ThunderX2 to use recommended events
        - perf vendor events arm64: fixup A53 to use recommended events
        - perf vendor events arm64: add HiSilicon hip08 JSON file
        - perf vendor events arm64: Enable JSON events for ThunderX2 B0
      * Warning "cache flush timed out!" seen when unloading the cxl driver
        (LP: #1762367)
        - cxl: Check if PSL data-cache is available before issue flush request
      * Bionic update to 4.15.16 stable release (LP: #1762370)
        - ARM: OMAP: Fix SRAM W+X mapping
        - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
        - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
        - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
        - mtd: jedec_probe: Fix crash in jedec_read_mfr()
        - mtd: nand: atmel: Fix get_sectorsize() function
        - ALSA: usb-audio: Add native DSD support for TEAC UD-301
        - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
        - ALSA: pcm: potential uninitialized return values
        - x86/platform/uv/BAU: Add APIC idt entry
        - perf/hwbp: Simplify the perf-hwbp code, fix documentation
        - ceph: only dirty ITER_IOVEC pages for direct read
        - ipc/shm.c: add split function to shm_vm_ops
        - i2c: i2c-stm32f7: fix no check on returned setup
        - powerpc/mm: Add tracking of the number of coprocessors using a context
        - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
        - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
        - partitions/msdos: Unable to mount UFS 44bsd partitions
        - xfrm_user: uncoditionally validate esn replay attribute struct
        - RDMA/ucma: Check AF family prior resolving address
        - RDMA/ucma: Fix use-after-free access in ucma_close
        - RDMA/ucma: Ensure that CM_ID exists prior to access it
        - RDMA/rdma_cm: Fix use after free race with process_one_req
        - RDMA/ucma: Check that device is connected prior to access it
        - RDMA/ucma: Check that device exists prior to accessing it
        - RDMA/ucma: Introduce safer rdma_addr_size() variants
        - ipv6: fix possible deadlock in rt6_age_examine_exception()
        - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
        - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
        - percpu: add __GFP_NORETRY semantics to the percpu balancing path
        - netfilter: x_tables: make allocation less aggressive
        - netfilter: bridge: ebt_among: add more missing match size checks
        - l2tp: fix races with ipv4-mapped ipv6 addresses
        - netfilter: drop template ct when conntrack is skipped.
        - netfilter: x_tables: add and use xt_check_proc_name
        - phy: qcom-ufs: add MODULE_LICENSE tag
        - Bluetooth: Fix missing encryption refresh on Security Request
        - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
        - bitmap: fix memset optimization on big-endian systems
        - USB: serial: ftdi_sio: add RT Systems VX-8 cable
        - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
        - USB: serial: cp210x: add ELDAT Easywave RX09 id
        - serial: 8250: Add Nuvoton NPCM UART
        - mei: remove dev_err message on an unsupported ioctl
        - /dev/mem: Avoid overwriting "err" in read_mem()
        - media: usbtv: prevent double free in error case
        - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
        - crypto: lrw - Free rctx->ext with kzfree
        - crypto: talitos - don't persistently map req_ctx->hw_context and
          req_ctx->buf
        - crypto: inside-secure - fix clock management
        - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
        - crypto: talitos - fix IPsec cipher in length
        - crypto: ahash - Fix early termination in hash walk
        - crypto: caam - Fix null dereference at error path
        - crypto: ccp - return an actual key size from RSA max_size callback
        - crypto: arm,arm64 - Fix random regeneration of S_shipped
        - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
        - Btrfs: fix unexpected cow in run_delalloc_nocow
        - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
        - Revert "base: arch_topology: fix section mismatch build warnings"
        - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
        - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
        - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
        - vt: change SGR 21 to follow the standards
        - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
        - net: hns: Fix ethtool private flags
        - Fix slab name "biovec-(1<<(21-12))"
        - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
        - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
        - Revert "cpufreq: Fix governor module removal race"
        - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
        - Linux 4.15.16
      * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
        starting 4.15-rc2 (LP: #1759893)
        - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
          build"
        - [Config] CONFIG_BLK_DEV_NMVE=m
      * Miscellaneous Ubuntu changes
        - [Packaging] Only install cloud init files when do_tools_common=true
    
    linux-azure (4.15.0-1006.6) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1006.6 -proposed tracker (LP: #1763772)
    
      * zram module is missing in linux-azure (LP: #1762756)
        - [Config] linux-azure: CONFIG_ZRAM=m
    
      * Disable nouveau driver in linux-azure kernel (LP: #1763456)
        - [Config] linux-azure: CONFIG_DRM_NOUVEAU=n
    
      * linux-azure-edge should follow bionic/linux-azure in a similar way to linux-
        hwe (LP: #1763494)
        - [Packaging] Increase version
    
     -- Kamal Mostafa <email address hidden>  Fri, 18 May 2018 09:43:44 -0700
  • linux-azure-edge (4.15.0-1006.6~16.04.2) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1006.6~16.04.2 -proposed tracker (LP: #1766595)
    
      * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
        - fsnotify: Fix fsnotify_mark_connector race
    
    linux-azure-edge (4.15.0-1006.6~16.04.1) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1006.6~16.04.1 -proposed tracker (LP: #1765176)
    
      * linux-azure: 4.15.0-1006.6 -proposed tracker (LP: #1763772)
    
      * zram module is missing in linux-azure (LP: #1762756)
        - [Config] linux-azure: CONFIG_ZRAM=m
    
      * Disable nouveau driver in linux-azure kernel (LP: #1763456)
        - [Config] linux-azure: CONFIG_DRM_NOUVEAU=n
    
      * linux-azure-edge should follow bionic/linux-azure in a similar way to linux-
        hwe (LP: #1763494)
        - [Packaging] Increase version
    
     -- Kamal Mostafa <email address hidden>  Thu, 10 May 2018 09:31:29 -0700
  • linux-azure-edge (4.15.0-1006.6~16.04.1) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1006.6~16.04.1 -proposed tracker (LP: #1765176)
    
      * linux-azure: 4.15.0-1006.6 -proposed tracker (LP: #1763772)
    
      * zram module is missing in linux-azure (LP: #1762756)
        - [Config] linux-azure: CONFIG_ZRAM=m
    
      * Disable nouveau driver in linux-azure kernel (LP: #1763456)
        - [Config] linux-azure: CONFIG_DRM_NOUVEAU=n
    
      * linux-azure-edge should follow bionic/linux-azure in a similar way to linux-
        hwe (LP: #1763494)
        - [Packaging] Increase version
    
     -- Marcelo Henrique Cerri <email address hidden>  Fri, 13 Apr 2018 13:33:53 -0300
  • linux-azure-edge (4.15.0-1005.5) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1005.5 -proposed tracker (LP: #1759923)
    
      * [Hyper-V] hv_netvsc: enable multicast if necessary (LP: #1759885)
        - hv_netvsc: fix filter flags
        - SAUCE: hv_netvsc: enable multicast if necessary
    
    linux-azure-edge (4.15.0-1004.4) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1004.4 -proposed tracker (LP: #1759673)
    
      * [Hyper-V][linux-azure] Change config for MLX4 and MLX5 (LP: #1759656)
        - [Config] azure: CONFIG_MLX{4,5}_INFINIBAND=y
    
      * [Hyper-V] Improvements for UDP on SRIOV (LP: #1756414)
        - SAUCE: hv_netvsc: avoid retry on send during shutdown
        - SAUCE: hv_netvsc: only wake transmit queue if link is up
        - SAUCE: hv_netvsc: fix error unwind handling if vmbus_open fails
        - SAUCE: hv_netvsc: cancel subchannel setup before halting device
        - SAUCE: hv_netvsc: fix race in napi poll when rescheduling
        - SAUCE: hv_netvsc: use napi_schedule_irqoff
        - SAUCE: hv_netvsc: defer queue selection to VF
        - SAUCE: hv_netvsc: filter multicast/broadcast
        - SAUCE: hv_netvsc: propagate rx filters to VF
    
      * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
        - SAUCE: PCI: hv: Serialize the present and eject work items
        - SAUCE: PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
        - SAUCE: PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
        - SAUCE: PCI: hv: Remove the bogus test in hv_eject_device_work()
        - SAUCE: PCI: hv: Only queue new work items in hv_pci_devices_present() if
          necessary
    
    linux-azure-edge (4.15.0-1003.3) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1003.3 -proposed tracker (LP: #1755769)
    
      * linux-azure: 4.15.0-1003.3 -proposed tracker (LP: #1757167)
    
      * Enable secure boot on linux-azure (LP: #1754042)
        - Revert "UBUNTU: [debian] azure: do not build uefi signed binary"
    
      * [Hyper-v] Set CONFIG_I2C_PIIX4 to "n" (LP: #1752999)
        - [Config] azure: CONFIG_I2C_PIIX4=n
    
      * [Hyper-V] set config: CONFIG_EDAC_DECODE_MCE=y (LP: #1751123)
        - [Config] azure: CONFIG_EDAC_DECODE_MCE=y
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-13.14
        - [Config] fix up retpoline abi files
    
      [ Ubuntu: 4.15.0-13.14 ]
    
      * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
      * devpts: handle bind-mounts (LP: #1755857)
        - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
        - SAUCE: devpts: resolve devpts bind-mounts
        - SAUCE: devpts: comment devpts_mntget()
        - SAUCE: selftests: add devpts selftests
      * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
        - d-i: add hisi_sas_v3_hw to scsi-modules
      * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
        (LP: #1756097)
        - RDMA/hns: Refactor eq code for hip06
        - RDMA/hns: Add eq support of hip08
        - RDMA/hns: Add detailed comments for mb() call
        - RDMA/hns: Add rq inline data support for hip08 RoCE
        - RDMA/hns: Update the usage of sr_max and rr_max field
        - RDMA/hns: Set access flags of hip08 RoCE
        - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
        - RDMA/hns: Fix QP state judgement before sending work requests
        - RDMA/hns: Assign dest_qp when deregistering mr
        - RDMA/hns: Fix endian problems around imm_data and rkey
        - RDMA/hns: Assign the correct value for tx_cqn
        - RDMA/hns: Create gsi qp in hip08
        - RDMA/hns: Add gsi qp support for modifying qp in hip08
        - RDMA/hns: Fill sq wqe context of ud type in hip08
        - RDMA/hns: Assign zero for pkey_index of wc in hip08
        - RDMA/hns: Update the verbs of polling for completion
        - RDMA/hns: Set the guid for hip08 RoCE device
        - net: hns3: Refactor of the reset interrupt handling logic
        - net: hns3: Add reset service task for handling reset requests
        - net: hns3: Refactors the requested reset & pending reset handling code
        - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
        - net: hns3: Add mailbox support to VF driver
        - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
        - net: hns3: Add HNS3 VF driver to kernel build framework
        - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
        - net: hns3: Add mailbox support to PF driver
        - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
        - net: hns3: Add mailbox interrupt handling to PF driver
        - net: hns3: add support to query tqps number
        - net: hns3: add support to modify tqps number
        - net: hns3: change the returned tqp number by ethtool -x
        - net: hns3: free the ring_data structrue when change tqps
        - net: hns3: get rss_size_max from configuration but not hardcode
        - net: hns3: add a mask initialization for mac_vlan table
        - net: hns3: add vlan offload config command
        - net: hns3: add ethtool related offload command
        - net: hns3: add handling vlan tag offload in bd
        - net: hns3: cleanup mac auto-negotiation state query
        - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
        - net: hns3: add support for set_pauseparam
        - net: hns3: add support to update flow control settings after autoneg
        - net: hns3: add Asym Pause support to phy default features
        - net: hns3: add support for querying advertised pause frame by ethtool ethx
        - net: hns3: Increase the default depth of bucket for TM shaper
        - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
        - net: hns3: hns3_get_channels() can be static
        - net: hns3: Add ethtool interface for vlan filter
        - net: hns3: Disable VFs change rxvlan offload status
        - net: hns3: Unify the strings display of packet statistics
        - net: hns3: Fix spelling errors
        - net: hns3: Remove repeat statistic of rx_errors
        - net: hns3: Modify the update period of packet statistics
        - net: hns3: Mask the packet statistics query when NIC is down
        - net: hns3: Fix an error of total drop packet statistics
        - net: hns3: Fix a loop index error of tqp statistics query
        - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
        - net: hns3: Remove a useless member of struct hns3_stats
        - net: hns3: Add packet statistics of netdev
        - net: hns3: Fix a response data read error of tqp statistics query
        - net: hns3: fix for updating fc_mode_last_time
        - net: hns3: fix for setting MTU
        - net: hns3: fix for changing MTU
        - net: hns3: add MTU initialization for hardware
        - net: hns3: fix for not setting pause parameters
        - net: hns3: remove redundant semicolon
        - net: hns3: Add more packet size statisctics
        - Revert "net: hns3: Add packet statistics of netdev"
        - net: hns3: report the function type the same line with hns3_nic_get_stats64
        - net: hns3: add ethtool_ops.get_channels support for VF
        - net: hns3: remove TSO config command from VF driver
        - net: hns3: add ethtool_ops.get_coalesce support to PF
        - net: hns3: add ethtool_ops.set_coalesce support to PF
        - net: hns3: refactor interrupt coalescing init function
        - net: hns3: refactor GL update function
        - net: hns3: remove unused GL setup function
        - net: hns3: change the unit of GL value macro
        - net: hns3: add int_gl_idx setup for TX and RX queues
        - net: hns3: add feature check when feature changed
        - net: hns3: check for NULL function pointer in hns3_nic_set_features
        - net: hns: Fix for variable may be used uninitialized warnings
        - net: hns3: add support for get_regs
        - net: hns3: add manager table initialization for hardware
        - net: hns3: add ethtool -p support for fiber port
        - net: hns3: add net status led support for fiber port
        - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
        - net: hns3: add get/set_coalesce support to VF
        - net: hns3: add int_gl_idx setup for VF
        - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
      * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
        - KVM: arm64: Store vcpu on the stack during __guest_enter()
        - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
        - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
        - arm64: alternatives: use tpidr_el2 on VHE hosts
        - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
        - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
        - firmware: arm_sdei: Add driver for Software Delegated Exceptions
        - arm64: Add vmap_stack header file
        - arm64: uaccess: Add PAN helper
        - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
        - firmware: arm_sdei: Add support for CPU and system power states
        - firmware: arm_sdei: add support for CPU private events
        - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
        - firmware: arm_sdei: Discover SDEI support via ACPI
        - arm64: sysreg: Move to use definitions for all the SCTLR bits
        - arm64: cpufeature: Detect CPU RAS Extentions
        - arm64: kernel: Survive corrected RAS errors notified by SError
        - arm64: Unconditionally enable IESB on exception entry/return for firmware-
          first
        - arm64: kernel: Prepare for a DISR user
        - KVM: arm/arm64: mask/unmask daif around VHE guests
        - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
        - KVM: arm64: Save/Restore guest DISR_EL1
        - KVM: arm64: Save ESR_EL2 on guest SError
        - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
        - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
        - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
        - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
      * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
        - scsi: hisi_sas: fix dma_unmap_sg() parameter
        - scsi: ata: enhance the definition of SET MAX feature field value
        - scsi: hisi_sas: relocate clearing ITCT and freeing device
        - scsi: hisi_sas: optimise port id refresh function
        - scsi: hisi_sas: some optimizations of host controller reset
        - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
        - scsi: hisi_sas: add an mechanism to do reset work synchronously
        - scsi: hisi_sas: change ncq process for v3 hw
        - scsi: hisi_sas: add RAS feature for v3 hw
        - scsi: hisi_sas: add some print to enhance debugging
        - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
        - scsi: hisi_sas: add v2 hw port AXI error handling support
        - scsi: hisi_sas: use an general way to delay PHY work
        - scsi: hisi_sas: do link reset for some CHL_INT2 ints
        - scsi: hisi_sas: judge result of internal abort
        - scsi: hisi_sas: add internal abort dev in some places
        - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
        - scsi: hisi_sas: re-add the lldd_port_deformed()
        - scsi: hisi_sas: add v3 hw suspend and resume
        - scsi: hisi_sas: Change frame type for SET MAX commands
        - scsi: hisi_sas: make local symbol host_attrs static
        - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
        - SAUCE: scsi: hisi_sas: config for hip08 ES
        - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
        - PM / core: Add LEAVE_SUSPENDED driver flag
        - PCI / PM: Support for LEAVE_SUSPENDED driver flag
        - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
        - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
        - PCI/ASPM: Enable Latency Tolerance Reporting when supported
        - PCI/ASPM: Unexport internal ASPM interfaces
        - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
        - PCI/AER: Return error if AER is not supported
        - PCI/DPC: Enable DPC only if AER is available
      * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
        - s390: scrub registers on kernel entry and KVM exit
        - s390: add optimized array_index_mask_nospec
        - s390/alternative: use a copy of the facility bit mask
        - s390: add options to change branch prediction behaviour for the kernel
        - s390: run user space and KVM guests with modified branch prediction
        - s390: introduce execute-trampolines for branches
        - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
        - s390: do not bypass BPENTER for interrupt system calls
        - s390/entry.S: fix spurious zeroing of r0
      * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
        - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
      * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
        fixes (LP: #1752182)
        - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
        - scsi: lpfc: Expand WQE capability of every NVME hardware queue
        - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
        - scsi: lpfc: Fix NVME LS abort_xri
        - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
        - scsi: lpfc: Driver fails to detect direct attach storage array
        - scsi: lpfc: Fix display for debugfs queInfo
        - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
        - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
        - scsi: lpfc: Linux LPFC driver does not process all RSCNs
        - scsi: lpfc: correct port registrations with nvme_fc
        - scsi: lpfc: Correct driver deregistrations with host nvme transport
        - scsi: lpfc: Fix crash during driver unload with running nvme traffic
        - scsi: lpfc: Fix driver handling of nvme resources during unload
        - scsi: lpfc: small sg cnt cleanup
        - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
        - scsi: lpfc: update driver version to 11.4.0.5
        - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
        - scsi: lpfc: Fix receive PRLI handling
        - scsi: lpfc: Increase SCSI CQ and WQ sizes.
        - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
        - scsi: lpfc: Fix issues connecting with nvme initiator
        - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
        - scsi: lpfc: Beef up stat counters for debug
        - scsi: lpfc: update driver version to 11.4.0.6
        - scsi: lpfc: correct sg_seg_cnt attribute min vs default
        - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
        - scsi: lpfc: don't dereference localport before it has been null checked
        - scsi: lpfc: fix a couple of minor indentation issues
        - treewide: Use DEVICE_ATTR_RW
        - treewide: Use DEVICE_ATTR_RO
        - treewide: Use DEVICE_ATTR_WO
        - scsi: lpfc: Fix frequency of Release WQE CQEs
        - scsi: lpfc: Increase CQ and WQ sizes for SCSI
        - scsi: lpfc: move placement of target destroy on driver detach
        - scsi: lpfc: correct debug counters for abort
        - scsi: lpfc: Add WQ Full Logic for NVME Target
        - scsi: lpfc: Fix PRLI handling when topology type changes
        - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
        - scsi: lpfc: Fix RQ empty firmware trap
        - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
        - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
        - scsi: lpfc: Fix issue_lip if link is disabled
        - scsi: lpfc: Indicate CONF support in NVMe PRLI
        - scsi: lpfc: Fix SCSI io host reset causing kernel crash
        - scsi: lpfc: Validate adapter support for SRIU option
        - scsi: lpfc: Fix header inclusion in lpfc_nvmet
        - scsi: lpfc: Treat SCSI Write operation Underruns as an error
        - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
        - scsi: lpfc: update driver version to 11.4.0.7
        - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
        - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
        - scsi: lpfc: Rework sli4 doorbell infrastructure
        - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
        - scsi: lpfc: Add push-to-adapter support to sli4
        - scsi: lpfc: Add PCI Ids for if_type=6 hardware
        - scsi: lpfc: Add 64G link speed support
        - scsi: lpfc: Add if_type=6 support for cycling valid bits
        - scsi: lpfc: Enable fw download on if_type=6 devices
        - scsi: lpfc: Add embedded data pointers for enhanced performance
        - scsi: lpfc: Fix nvme embedded io length on new hardware
        - scsi: lpfc: Work around NVME cmd iu SGL type
        - scsi: lpfc: update driver version to 12.0.0.0
        - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
        - scsi: lpfc: use __raw_writeX on DPP copies
        - scsi: lpfc: Add missing unlock in WQ full logic
      * CVE-2018-8043
        - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
          unimac_mdio_probe()
      * Bionic update to 4.15.10 stable release (LP: #1756100)
        - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
          WYSE"
        - RDMA/ucma: Limit possible option size
        - RDMA/ucma: Check that user doesn't overflow QP state
        - RDMA/mlx5: Fix integer overflow while resizing CQ
        - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
        - IB/uverbs: Improve lockdep_check
        - mac80211_hwsim: don't use WQ_MEM_RECLAIM
        - net/smc: fix NULL pointer dereference on sock_create_kern() error path
        - regulator: stm32-vrefbuf: fix check on ready flag
        - drm/i915: Check for fused or unused pipes
        - drm/i915/audio: fix check for av_enc_map overflow
        - drm/i915: Fix rsvd2 mask when out-fence is returned
        - drm/i915: Clear the in-use marker on execbuf failure
        - drm/i915: Disable DC states around GMBUS on GLK
        - drm/i915: Update watermark state correctly in sanitize_watermarks
        - drm/i915: Try EDID bitbanging on HDMI after failed read
        - drm/i915/perf: fix perf stream opening lock
        - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
        - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
        - drm/i915: Always call to intel_display_set_init_power() in resume_early.
        - workqueue: Allow retrieval of current task's work struct
        - drm: Allow determining if current task is output poll worker
        - drm/nouveau: Fix deadlock on runtime suspend
        - drm/radeon: Fix deadlock on runtime suspend
        - drm/amdgpu: Fix deadlock on runtime suspend
        - drm/nouveau: prefer XBGR2101010 for addfb ioctl
        - drm/amd/powerplay/smu7: allow mclk switching with no displays
        - drm/amd/powerplay/vega10: allow mclk switching with no displays
        - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
        - drm/amd/display: check for ipp before calling cursor operations
        - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
        - drm/amd/powerplay: fix power over limit on Fiji
        - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
        - drm/amdgpu: used cached pcie gen info for SI (v2)
        - drm/amdgpu: Notify sbios device ready before send request
        - drm/radeon: fix KV harvesting
        - drm/amdgpu: fix KV harvesting
        - drm/amdgpu:Correct max uvd handles
        - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
        - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
        - MIPS: BMIPS: Do not mask IPIs during suspend
        - MIPS: ath25: Check for kzalloc allocation failure
        - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
        - PCI: dwc: Fix enumeration end when reaching root subordinate
        - Input: matrix_keypad - fix race when disabling interrupts
        - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
        - bug: use %pB in BUG and stack protector failure
        - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
        - mm/memblock.c: hardcode the end_pfn being -1
        - Documentation/sphinx: Fix Directive import error
        - loop: Fix lost writes caused by missing flag
        - virtio_ring: fix num_free handling in error case
        - KVM: s390: fix memory overwrites when not using SCA entries
        - arm64: mm: fix thinko in non-global page table attribute check
        - IB/core: Fix missing RDMA cgroups release in case of failure to register
          device
        - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
        - kbuild: Handle builtin dtb file names containing hyphens
        - dm bufio: avoid false-positive Wmaybe-uninitialized warning
        - IB/mlx5: Fix incorrect size of klms in the memory region
        - bcache: fix crashes in duplicate cache device register
        - bcache: don't attach backing with duplicate UUID
        - x86/MCE: Save microcode revision in machine check records
        - x86/MCE: Serialize sysfs changes
        - perf tools: Fix trigger class trigger_on()
        - x86/spectre_v2: Don't check microcode versions when running under
          hypervisors
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE
        - ALSA: hda/realtek - Add headset mode support for Dell laptop
        - ALSA: hda/realtek: Limit mic boost on T480
        - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
        - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
        - ALSA: seq: More protection for concurrent write and ioctl races
        - ALSA: hda: add dock and led support for HP EliteBook 820 G3
        - ALSA: hda: add dock and led support for HP ProBook 640 G2
        - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
        - scsi: qla2xxx: Fix recursion while sending terminate exchange
        - dt-bindings: Document mti,mips-cpc binding
        - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
        - nospec: Kill array_index_nospec_mask_check()
        - nospec: Include <asm/barrier.h> dependency
        - x86/entry: Reduce the code footprint of the 'idtentry' macro
        - x86/entry/64: Use 'xorl' for faster register clearing
        - x86/mm: Remove stale comment about KMEMCHECK
        - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
        - x86/IO-APIC: Avoid warning in 32-bit builds
        - x86/LDT: Avoid warning in 32-bit builds with older gcc
        - x86-64/realmode: Add instruction suffix
        - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
        - x86/speculation: Use IBRS if available before calling into firmware
        - x86/retpoline: Support retpoline builds with Clang
        - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
        - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
        - x86/paravirt, objtool: Annotate indirect calls
        - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
        - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
        - objtool: Use existing global variables for options
        - objtool: Add retpoline validation
        - objtool: Add module specific retpoline rules
        - objtool, retpolines: Integrate objtool with retpoline support more closely
        - objtool: Fix another switch table detection issue
        - objtool: Fix 32-bit build
        - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
        - watchdog: hpwdt: SMBIOS check
        - watchdog: hpwdt: Check source of NMI
        - watchdog: hpwdt: fix unused variable warning
        - watchdog: hpwdt: Remove legacy NMI sourcing.
        - netfilter: add back stackpointer size checks
        - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
        - netfilter: xt_hashlimit: fix lock imbalance
        - netfilter: x_tables: fix missing timer initialization in xt_LED
        - netfilter: nat: cope with negative port range
        - netfilter: IDLETIMER: be syzkaller friendly
        - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
        - netfilter: bridge: ebt_among: add missing match size checks
        - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
        - netfilter: use skb_to_full_sk in ip6_route_me_harder
        - tpm_tis: Move ilb_base_addr to tpm_tis_data
        - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
        - tpm: delete the TPM_TIS_CLK_ENABLE flag
        - tpm: remove unused variables
        - tpm: only attempt to disable the LPC CLKRUN if is already enabled
        - x86/xen: Calculate __max_logical_packages on PV domains
        - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
        - scsi: qla2xxx: Fix gpnid error processing
        - scsi: qla2xxx: Move session delete to driver work queue
        - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
        - scsi: qla2xxx: Fix re-login for Nport Handle in use
        - scsi: qla2xxx: Retry switch command on time out
        - scsi: qla2xxx: Serialize GPNID for multiple RSCN
        - scsi: qla2xxx: Fix login state machine stuck at GPDB
        - scsi: qla2xxx: Fix NPIV host cleanup in target mode
        - scsi: qla2xxx: Relogin to target port on a cable swap
        - scsi: qla2xxx: Fix Relogin being triggered too fast
        - scsi: qla2xxx: Fix PRLI state check
        - scsi: qla2xxx: Fix abort command deadlock due to spinlock
        - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
        - scsi: qla2xxx: Fix scan state field for fcport
        - scsi: qla2xxx: Clear loop id after delete
        - scsi: qla2xxx: Defer processing of GS IOCB calls
        - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
        - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
        - scsi: qla2xxx: Fix memory leak in dual/target mode
        - NFS: Fix an incorrect type in struct nfs_direct_req
        - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
        - NFS: Fix unstable write completion
        - Linux 4.15.10
      * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
        - ALSA: seq: Don't allow resizing pool in use
      * nfp: prioritize stats updates (LP: #1752061)
        - nfp: flower: prioritize stats updates
      * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
        (LP: #1753371)
        - nvme-pci: Fix EEH failure on ppc
      * sbsa watchdog crashes thunderx2 system (LP: #1755595)
        - watchdog: sbsa: use 32-bit read for WCV
      * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
        - KVM: s390: diagnoses are instructions as well
        - KVM: s390: add vcpu stat counters for many instruction
      * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
        - CIFS: make IPC a regular tcon
        - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
        - CIFS: dump IPC tcon in debug proc file
      * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
        - i2c: octeon: Prevent error message on bus error
      * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
        that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
        - scsi: qla2xxx: Fix memory corruption during hba reset test
      * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
        (LP: #1752236)
        - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
      * Fix ARC hit rate (LP: #1755158)
        - SAUCE: Fix ARC hit rate (LP: #1755158)
      * Bionic update to 4.15.9 stable release (LP: #1755275)
        - bpf: fix mlock precharge on arraymaps
        - bpf: fix memory leak in lpm_trie map_free callback function
        - bpf: fix rcu lockdep warning for lpm_trie map_free callback
        - bpf, x64: implement retpoline for tail call
        - bpf, arm64: fix out of bounds access in tail call
        - bpf: add schedule points in percpu arrays management
        - bpf: allow xadd only on aligned memory
        - bpf, ppc64: fix out of bounds access in tail call
        - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
        - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
        - KVM: x86: fix backward migration with async_PF
        - Linux 4.15.9
      * Bionic update to 4.15.8 stable release (LP: #1755179)
        - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
        - ipmi_si: Fix error handling of platform device
        - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
        - powerpc/pseries: Enable RAS hotplug events later
        - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
        - ixgbe: fix crash in build_skb Rx code path
        - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
          bus
        - tpm: fix potential buffer overruns caused by bit glitches on the bus
        - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
          the bus
        - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
          bus
        - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
        - ALSA: usb-audio: Add a quirck for B&W PX headphones
        - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
        - ALSA: x86: Fix missing spinlock and mutex initializations
        - ALSA: hda: Add a power_save blacklist
        - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
        - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
        - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
        - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
        - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
        - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
        - timers: Forward timer base before migrating timers
        - parisc: Use cr16 interval timers unconditionally on qemu
        - parisc: Reduce irq overhead when run in qemu
        - parisc: Fix ordering of cache and TLB flushes
        - parisc: Hide virtual kernel memory layout
        - btrfs: use proper endianness accessors for super_copy
        - block: fix the count of PGPGOUT for WRITE_SAME
        - block: kyber: fix domain token leak during requeue
        - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
        - vfio: disable filesystem-dax page pinning
        - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
        - dax: fix vma_is_fsdax() helper
        - direct-io: Fix sleep in atomic due to sync AIO
        - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
        - x86/platform/intel-mid: Handle Intel Edison reboot correctly
        - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
        - bridge: check brport attr show in brport_show
        - fib_semantics: Don't match route with mismatching tclassid
        - hdlc_ppp: carrier detect ok, don't turn off negotiation
        - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
        - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
        - net: ethernet: ti: cpsw: fix net watchdog timeout
        - net: fix race on decreasing number of TX queues
        - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
        - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
        - net: sched: report if filter is too large to dump
        - ppp: prevent unregistered channels from connecting to PPP units
        - sctp: verify size of a new chunk in _sctp_make_chunk()
        - udplite: fix partial checksum initialization
        - net/mlx5e: Fix TCP checksum in LRO buffers
        - sctp: fix dst refcnt leak in sctp_v4_get_dst
        - mlxsw: spectrum_switchdev: Check success of FDB add operation
        - net/mlx5e: Specify numa node when allocating drop rq
        - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
        - tcp: Honor the eor bit in tcp_mtu_probe
        - rxrpc: Fix send in rxrpc_send_data_packet()
        - tcp_bbr: better deal with suboptimal GSO
        - doc: Change the min default value of tcp_wmem/tcp_rmem.
        - net/mlx5e: Fix loopback self test when GRO is off
        - net_sched: gen_estimator: fix broken estimators based on percpu stats
        - net/sched: cls_u32: fix cls_u32 on filter replace
        - sctp: do not pr_err for the duplicated node in transport rhlist
        - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
        - net: ipv4: Set addr_type in hash_keys for forwarded case
        - sctp: fix dst refcnt leak in sctp_v6_get_dst()
        - bridge: Fix VLAN reference count problem
        - net/mlx5e: Verify inline header size do not exceed SKB linear size
        - tls: Use correct sk->sk_prot for IPV6
        - amd-xgbe: Restore PCI interrupt enablement setting on resume
        - cls_u32: fix use after free in u32_destroy_key()
        - mlxsw: spectrum_router: Do not unconditionally clear route offload
          indication
        - netlink: put module reference if dump start fails
        - tcp: purge write queue upon RST
        - tuntap: correctly add the missing XDP flush
        - tuntap: disable preemption during XDP processing
        - virtio-net: disable NAPI only when enabled during XDP set
        - cxgb4: fix trailing zero in CIM LA dump
        - net/mlx5: Fix error handling when adding flow rules
        - net: phy: Restore phy_resume() locking assumption
        - tcp: tracepoint: only call trace_tcp_send_reset with full socket
        - l2tp: don't use inet_shutdown on tunnel destroy
        - l2tp: don't use inet_shutdown on ppp session destroy
        - l2tp: fix races with tunnel socket close
        - l2tp: fix race in pppol2tp_release with session object destroy
        - l2tp: fix tunnel lookup use-after-free race
        - s390/qeth: fix underestimated count of buffer elements
        - s390/qeth: fix SETIP command handling
        - s390/qeth: fix overestimated count of buffer elements
        - s390/qeth: fix IP removal on offline cards
        - s390/qeth: fix double-free on IP add/remove race
        - Revert "s390/qeth: fix using of ref counter for rxip addresses"
        - s390/qeth: fix IP address lookup for L3 devices
        - s390/qeth: fix IPA command submission race
        - tcp: revert F-RTO middle-box workaround
        - tcp: revert F-RTO extension to detect more spurious timeouts
        - blk-mq: don't call io sched's .requeue_request when requeueing rq to
          ->dispatch
        - media: m88ds3103: don't call a non-initalized function
        - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
        - KVM: s390: take care of clock-comparator sign control
        - KVM: s390: provide only a single function for setting the tod (fix SCK)
        - KVM: s390: consider epoch index on hotplugged CPUs
        - KVM: s390: consider epoch index on TOD clock syncs
        - nospec: Allow index argument to have const-qualified type
        - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
        - ARM: orion: fix orion_ge00_switch_board_info initialization
        - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
        - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
        - ARM: kvm: fix building with gcc-8
        - KVM: X86: Fix SMRAM accessing even if VM is shutdown
        - KVM: mmu: Fix overlap between public and private memslots
        - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
        - KVM: x86: move LAPIC initialization after VMCS creation
        - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
          path as unlikely()
        - KVM: x86: fix vcpu initialization with userspace lapic
        - KVM/x86: remove WARN_ON() for when vm_munmap() fails
        - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
        - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
        - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
        - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
        - md: only allow remove_and_add_spares when no sync_thread running.
        - platform/x86: dell-laptop: fix kbd_get_state's request value
        - Linux 4.15.8
      * ZFS setgid broken on 0.7 (LP: #1753288)
        - SAUCE: Fix ZFS setgid
      * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
        - vsprintf: avoid misleading "(null)" for %px
      * Miscellaneous Ubuntu changes
        - d-i: Add netsec to nic-modules
        - [Config] fix up retpoline abi files
        - [Config] set NOBP and expoline options for s390
    
      [ Ubuntu: 4.15.0-12.13 ]
    
      * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
      * CONFIG_EFI=y on armhf (LP: #1726362)
        - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
      * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
        - powerpc/pseries: Support firmware disable of RFI flush
        - powerpc/powernv: Support firmware disable of RFI flush
      * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
        (LP: #1751714)
        - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
        - pinctrl: intel: Allow custom GPIO base for pad groups
        - pinctrl: cannonlake: Align GPIO number space with Windows
      * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
        - usb: xhci: Make some static functions global
        - usb: xhci: Add DbC support in xHCI driver
        - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
      * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
        - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
      * headset mic can't be detected on two Dell machines (LP: #1748807)
        - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
      * hisi_sas: Add disk LED support (LP: #1752695)
        - scsi: hisi_sas: directly attached disk LED feature for v2 hw
      * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
        (LP: #1742561)
        - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
      * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
        trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
        during suspend/resume with usb storage. (LP: #1730599)
        - usb: Don't print a warning if interface driver rebind is deferred at resume
      * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
        - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
        - [Config] retpoline -- clean up i386 retpoline files
      * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
        callback") (LP: #1738334)
        - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
      * [Asus UX360UA] battery status in unity-panel is not changing when battery is
        being charged (LP: #1661876) // AC adapter status not detected on Asus
        ZenBook UX410UAK (LP: #1745032)
        - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
      * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
        - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
      * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
        (LP: #1747639)
        - s390/diag: add diag26c support for VNIC info
        - s390/qeth: support early setup for z/VM NICs
      * Bionic update to v4.15.7 stable release (LP: #1752317)
        - netfilter: drop outermost socket lock in getsockopt()
        - arm64: mm: don't write garbage into TTBR1_EL1 register
        - kconfig.h: Include compiler types to avoid missed struct attributes
        - MIPS: boot: Define __ASSEMBLY__ for its.S build
        - xtensa: fix high memory/reserved memory collision
        - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
        - MIPS: Drop spurious __unused in struct compat_flock
        - cfg80211: fix cfg80211_beacon_dup
        - i2c: designware: must wait for enable
        - i2c: bcm2835: Set up the rising/falling edge delays
        - X.509: fix BUG_ON() when hash algorithm is unsupported
        - X.509: fix NULL dereference when restricting key with unsupported_sig
        - PKCS#7: fix certificate chain verification
        - PKCS#7: fix certificate blacklisting
        - extcon: int3496: process id-pin first so that we start with the right status
        - genirq/matrix: Handle CPU offlining proper
        - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
        - RDMA/uverbs: Protect from command mask overflow
        - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
        - RDMA/uverbs: Fix circular locking dependency
        - RDMA/uverbs: Sanitize user entered port numbers prior to access it
        - iio: adc: stm32: fix stm32h7_adc_enable error handling
        - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
        - iio: buffer: check if a buffer has been set up when poll is called
        - iio: adis_lib: Initialize trigger before requesting interrupt
        - Kbuild: always define endianess in kconfig.h
        - x86/apic/vector: Handle vector release on CPU unplug correctly
        - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
        - mm, swap, frontswap: fix THP swap if frontswap enabled
        - mm: don't defer struct page initialization for Xen pv guests
        - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
        - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
        - irqchip/mips-gic: Avoid spuriously handling masked interrupts
        - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
        - net: thunderbolt: Tear down connection properly on suspend
        - net: thunderbolt: Run disconnect flow asynchronously when logout is received
        - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
          io_watchdog_func()
        - usb: ohci: Proper handling of ed_rm_list to handle race condition between
          usb_kill_urb() and finish_unlinks()
        - arm64: Remove unimplemented syscall log message
        - arm64: Disable unhandled signal log messages by default
        - arm64: cpufeature: Fix CTR_EL0 field definitions
        - Add delay-init quirk for Corsair K70 RGB keyboards
        - usb: host: ehci: use correct device pointer for dma ops
        - usb: dwc3: gadget: Set maxpacket size for ep0 IN
        - usb: dwc3: ep0: Reset TRB counter for ep0 IN
        - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
        - usb: ldusb: add PIDs for new CASSY devices supported by this driver
        - Revert "usb: musb: host: don't start next rx urb if current one failed"
        - usb: gadget: f_fs: Process all descriptors during bind
        - usb: gadget: f_fs: Use config_ep_by_speed()
        - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
        - drm/cirrus: Load lut in crtc_commit
        - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
        - drm: Handle unexpected holes in color-eviction
        - drm/amdgpu: disable MMHUB power gating on raven
        - drm/amdgpu: fix VA hole handling on Vega10 v3
        - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
        - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
        - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
        - drm/amdgpu: add new device to use atpx quirk
        - arm64: __show_regs: Only resolve kernel symbols when running at EL1
        - drm/i915/breadcrumbs: Ignore unsubmitted signalers
        - microblaze: fix endian handling
        - Linux 4.15.7
      * [regression] Colour banding and artefacts appear system-wide on an Asus
        Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
        to v4.15.7 stable release (LP: #1752317)
        - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
      * errors with sas hotplug (LP: #1752146)
        - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
        - scsi: libsas: fix error when getting phy events
        - scsi: libsas: initialize sas_phy status according to response of DISCOVER
        - scsi: libsas: Use dynamic alloced work to avoid sas event lost
        - scsi: libsas: shut down the PHY if events reached the threshold
        - scsi: libsas: make the event threshold configurable
        - scsi: libsas: Use new workqueue to run sas event and disco event
        - scsi: libsas: use flush_workqueue to process disco events synchronously
        - scsi: libsas: direct call probe and destruct
        - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
      * rtnetlink: enable namespace identifying properties in rtnetlink requests
        (LP: #1748232)
        - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
        - rtnetlink: remove check for IFLA_IF_NETNSID
        - rtnetlink: require unique netns identifier
      * Bionic update to v4.15.6 stable release (LP: #1752119)
        - tun: fix tun_napi_alloc_frags() frag allocator
        - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
        - ptr_ring: try vmalloc() when kmalloc() fails
        - selinux: ensure the context is NUL terminated in
          security_context_to_sid_core()
        - selinux: skip bounded transition processing if the policy isn't loaded
        - media: pvrusb2: properly check endpoint types
        - crypto: x86/twofish-3way - Fix %rbp usage
        - staging: android: ion: Add __GFP_NOWARN for system contig heap
        - staging: android: ion: Switch from WARN to pr_warn
        - blk_rq_map_user_iov: fix error override
        - KVM: x86: fix escape of guest dr6 to the host
        - kcov: detect double association with a single task
        - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
        - netfilter: x_tables: avoid out-of-bounds reads in
          xt_request_find_{match|target}
        - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
        - netfilter: on sockopt() acquire sock lock only in the required scope
        - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
        - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
        - rds: tcp: correctly sequence cleanup on netns deletion.
        - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
          delete
        - net: avoid skb_warn_bad_offload on IS_ERR
        - net_sched: gen_estimator: fix lockdep splat
        - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - ASoC: ux500: add MODULE_LICENSE tag
        - video: fbdev/mmp: add MODULE_LICENSE
        - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
        - arm64: dts: add #cooling-cells to CPU nodes
        - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
        - ANDROID: binder: remove WARN() for redundant txn error
        - ANDROID: binder: synchronize_rcu() when using POLLFREE.
        - staging: android: ashmem: Fix a race condition in pin ioctls
        - binder: check for binder_thread allocation failure in binder_poll()
        - binder: replace "%p" with "%pK"
        - staging: fsl-mc: fix build testing on x86
        - staging: iio: adc: ad7192: fix external frequency setting
        - staging: iio: ad5933: switch buffer mode to software
        - xhci: Fix NULL pointer in xhci debugfs
        - xhci: Fix xhci debugfs devices node disappearance after hibernation
        - xhci: xhci debugfs device nodes weren't removed after device plugged out
        - xhci: fix xhci debugfs errors in xhci_stop
        - usbip: keep usbip_device sockfd state in sync with tcp_socket
        - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
        - mei: me: add cannon point device ids
        - mei: me: add cannon point device ids for 4th device
        - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
        - Linux 4.15.6
      * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
        - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
      * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
        - powerpc/powernv: Introduce new PHB type for opencapi links
        - powerpc/powernv: Set correct configuration space size for opencapi devices
        - powerpc/powernv: Add opal calls for opencapi
        - powerpc/powernv: Add platform-specific services for opencapi
        - powerpc/powernv: Capture actag information for the device
        - ocxl: Driver code for 'generic' opencapi devices
        - ocxl: Add AFU interrupt support
        - ocxl: Add a kernel API for other opencapi drivers
        - ocxl: Add trace points
        - ocxl: Add Makefile and Kconfig
        - [Config] CONFIG_OCXL=m for ppc64el
        - cxl: Remove support for "Processing accelerators" class
        - ocxl: Documentation
        - ocxl: add MAINTAINERS entry
        - cxl: Add support for ASB_Notify on POWER9
      * Request to update 18.04 kernel aacraid to upstream 4.16 version
        (LP: #1746801)
        - scsi: aacraid: remove unused variable managed_request_id
        - scsi: aacraid: Do not attempt abort when Fw panicked
        - scsi: aacraid: Do not remove offlined devices
        - scsi: aacraid: Fix ioctl reset hang
        - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
        - scsi: aacraid: Refactor reset_host store function
        - scsi: aacraid: Move code to wait for IO completion to shutdown func
        - scsi: aacraid: Create bmic submission function from bmic identify
        - scsi: aacraid: Change phy luns function to use common bmic function
        - scsi: aacraid: Refactor and rename to make mirror existing changes
        - scsi: aacraid: Add target setup helper function
        - scsi: aacraid: Untangle targets setup from report phy luns
        - scsi: aacraid: Move function around to match existing code
        - scsi: aacraid: Create helper functions to get lun info
        - scsi: aacraid: Save bmic phy information for each phy
        - scsi: aacraid: Add helper function to set queue depth
        - scsi: aacraid: Merge func to get container information
        - scsi: aacraid: Process hba and container hot plug events in single function
        - scsi: aacraid: Added macros to help loop through known buses and targets
        - scsi: aacraid: Refactor resolve luns code and scsi functions
        - scsi: aacraid: Merge adapter setup with resolve luns
        - scsi: aacraid: Block concurrent hotplug event handling
        - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
        - scsi: aacraid: Reschedule host scan in case of failure
        - scsi: aacraid: Fix hang while scanning in eh recovery
        - scsi: aacraid: Skip schedule rescan in case of kdump
        - scsi: aacraid: Remove unused rescan variable
        - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
        - scsi: aacraid: Update driver version to 50877
        - scsi: aacraid: Fix driver oops with dead battery
        - scsi: aacraid: remove redundant setting of variable c
        - scsi: aacraid: Get correct lun count
        - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
      * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
        - powerpc/modules: Add REL24 relocation support of livepatch symbols
        - powerpc/modules: Don't try to restore r2 after a sibling call
        - powerpc/modules: Improve restore_r2() error message
      * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
        - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
        - ibmvnic: Increase maximum number of RX/TX queues
        - ibmvnic: Include header descriptor support for ARP packets
        - ibmvnic: Don't handle RX interrupts when not up.
        - ibmvnic: Wait for device response when changing MAC
        - ibmvnic: fix firmware version when no firmware level has been provided by
          the VIOS server
        - ibmvnic: fix empty firmware version and errors cleanup
        - ibmvnic: Fix rx queue cleanup for non-fatal resets
        - ibmvnic: Ensure that buffers are NULL after free
        - ibmvnic: queue reset when CRQ gets closed during reset
        - ibmvnic: Reset long term map ID counter
        - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
        - ibmvnic: Wait until reset is complete to set carrier on
        - ibmvnic: Fix login buffer memory leaks
        - ibmvnic: Fix NAPI structures memory leak
        - ibmvnic: Free RX socket buffer in case of adapter error
        - ibmvnic: Clean RX pool buffers during device close
        - ibmvnic: Check for NULL skb's in NAPI poll routine
        - ibmvnic: Fix early release of login buffer
      * Power9 DD 2.2 needs HMI fixup backport of upstream
        patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
        - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
      * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
        - d-i: add cxgb4 to nic-modules
      * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
        driver (LP: #1751337)
        - tg3: APE heartbeat changes
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.6-dfsg-5
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - SAUCE: Import aufs driver
        - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
        - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
        - [Config] fix up retpoline abi files
        - ubuntu: vbox -- update to 5.2.8-dfsg-2
    
      [ Ubuntu: 4.15.0-11.12 ]
    
      * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
      * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
        - [Config] CONFIG_INDIRECT_PIO=y
        - SAUCE: LIB: Introduce a generic PIO mapping method
        - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
        - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
        - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
        - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
        - [Config] CONFIG_HISILICON_LPC=y
        - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
        - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
        - SAUCE: HISI LPC: Add ACPI support
        - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
      * Bionic update to v4.15.5 stable release (LP: #1751131)
        - scsi: smartpqi: allow static build ("built-in")
        - IB/umad: Fix use of unprotected device pointer
        - IB/qib: Fix comparison error with qperf compare/swap test
        - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
        - IB/core: Fix two kernel warnings triggered by rxe registration
        - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
        - IB/core: Avoid a potential OOPs for an unused optional parameter
        - selftests: seccomp: fix compile error seccomp_bpf
        - kselftest: fix OOM in memory compaction test
        - RDMA/rxe: Fix a race condition related to the QP error state
        - RDMA/rxe: Fix a race condition in rxe_requester()
        - RDMA/rxe: Fix rxe_qp_cleanup()
        - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
        - PM / devfreq: Propagate error from devfreq_add_device()
        - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
        - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
        - trace_uprobe: Display correct offset in uprobe_events
        - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
        - powerpc/kernel: Block interrupts when updating TIDR
        - powerpc/vas: Don't set uses_vas for kernel windows
        - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
        - powerpc/mm: Flush radix process translations when setting MMU type
        - powerpc/xive: Use hw CPU ids when configuring the CPU queues
        - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
        - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
        - arm64: dts: msm8916: Correct ipc references for smsm
        - ARM: lpc3250: fix uda1380 gpio numbers
        - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
        - ARM: dts: nomadik: add interrupt-parent for clcd
        - arm: dts: mt7623: fix card detection issue on bananapi-r2
        - arm: spear600: Add missing interrupt-parent of rtc
        - arm: spear13xx: Fix dmas cells
        - arm: spear13xx: Fix spics gpio controller's warning
        - x86/gpu: add CFL to early quirks
        - x86/kexec: Make kexec (mostly) work in 5-level paging mode
        - x86/xen: init %gs very early to avoid page faults with stack protector
        - x86: PM: Make APM idle driver initialize polling state
        - mm, memory_hotplug: fix memmap initialization
        - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
          speculation attack surface
        - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
          speculation attack surface
        - compiler-gcc.h: Introduce __optimize function attribute
        - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
        - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
        - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
        - powerpc/mm/radix: Split linear mapping on hot-unplug
        - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
        - x86/speculation: Update Speculation Control microcode blacklist
        - x86/speculation: Correct Speculation Control microcode blacklist again
        - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
        - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
          by always inlining iterator helper methods
        - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
        - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
          bitmap
        - x86/speculation: Clean up various Spectre related details
        - PM / runtime: Update links_count also if !CONFIG_SRCU
        - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
        - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
        - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
          speculation attack surface
        - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
          extensions
        - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
          POP_REGS macro
        - x86/entry/64: Interleave XOR register clearing with PUSH instructions
        - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
        - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
        - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
          SAVE_AND_CLEAR_REGS macros
        - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
        - x86/entry/64: Fix paranoid_entry() frame pointer warning
        - x86/entry/64: Remove the unused 'icebp' macro
        - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
        - selftests/x86: Clean up and document sscanf() usage
        - selftests/x86/pkeys: Remove unused functions
        - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
          the VM directory
        - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
        - gfs2: Fixes to "Implement iomap for block_map"
        - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
        - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
        - objtool: Fix segfault in ignore_unreachable_insn()
        - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
        - x86/debug: Use UD2 for WARN()
        - x86/speculation: Fix up array_index_nospec_mask() asm constraint
        - nospec: Move array_index_nospec() parameter checking into separate macro
        - x86/speculation: Add <asm/msr-index.h> dependency
        - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
          __flush_tlb_one_[user|kernel]()
        - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
        - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
        - x86/spectre: Fix an error message
        - x86/cpu: Change type of x86_cache_size variable to unsigned int
        - x86/entry/64: Fix CR3 restore in paranoid_exit()
        - drm/ttm: Don't add swapped BOs to swap-LRU list
        - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
        - drm/qxl: unref cursor bo when finished with it
        - drm/qxl: reapply cursor after resetting primary
        - drm/amd/powerplay: Fix smu_table_entry.handle type
        - drm/ast: Load lut in crtc_commit
        - drm: Check for lessee in DROP_MASTER ioctl
        - arm64: Add missing Falkor part number for branch predictor hardening
        - drm/radeon: Add dpm quirk for Jet PRO (v2)
        - drm/radeon: adjust tested variable
        - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
          physical CPU
        - rtc-opal: Fix handling of firmware error codes, prevent busy loops
        - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
        - mmc: sdhci: Implement an SDHCI-specific bounce buffer
        - mmc: bcm2835: Don't overwrite max frequency unconditionally
        - Revert "mmc: meson-gx: include tx phase in the tuning process"
        - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
        - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
        - jbd2: fix sphinx kernel-doc build warnings
        - ext4: fix a race in the ext4 shutdown path
        - ext4: save error to disk in __ext4_grp_locked_error()
        - ext4: correct documentation for grpid mount option
        - mm: hide a #warning for COMPILE_TEST
        - mm: Fix memory size alignment in devm_memremap_pages_release()
        - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
        - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
        - MIPS: Fix incorrect mem=X@Y handling
        - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
        - PCI: iproc: Fix NULL pointer dereference for BCMA
        - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
        - PCI: keystone: Fix interrupt-controller-node lookup
        - video: fbdev: atmel_lcdfb: fix display-timings lookup
        - console/dummy: leave .con_font_get set to NULL
        - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
        - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
        - xenbus: track caller request id
        - seq_file: fix incomplete reset on read from zero offset
        - tracing: Fix parsing of globs with a wildcard at the beginning
        - mpls, nospec: Sanitize array index in mpls_label_ok()
        - rtlwifi: rtl8821ae: Fix connection lost problem correctly
        - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
        - xprtrdma: Fix calculation of ri_max_send_sges
        - xprtrdma: Fix BUG after a device removal
        - blk-wbt: account flush requests correctly
        - target/iscsi: avoid NULL dereference in CHAP auth error path
        - iscsi-target: make sure to wake up sleeping login worker
        - dm: correctly handle chained bios in dec_pending()
        - Btrfs: fix deadlock in run_delalloc_nocow
        - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
        - Btrfs: fix extent state leak from tree log
        - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
        - Btrfs: fix use-after-free on root->orphan_block_rsv
        - Btrfs: fix unexpected -EEXIST when creating new inode
        - 9p/trans_virtio: discard zero-length reply
        - mtd: nand: vf610: set correct ooblayout
        - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
        - ALSA: hda/realtek - Add headset mode support for Dell laptop
        - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
        - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
        - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
        - ALSA: usb: add more device quirks for USB DSD devices
        - ALSA: seq: Fix racy pool initializations
        - mvpp2: fix multicast address filter
        - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
        - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
        - ARM: dts: exynos: fix RTC interrupt for exynos5410
        - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
        - arm64: dts: msm8916: Add missing #phy-cells
        - ARM: dts: s5pv210: add interrupt-parent for ohci
        - arm: dts: mt7623: Update ethsys binding
        - arm: dts: mt2701: Add reset-cells
        - ARM: dts: Delete bogus reference to the charlcd
        - media: r820t: fix r820t_write_reg for KASAN
        - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
        - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
        - Linux 4.15.5
      * retpoline abi files are empty on i386 (LP: #1751021)
        - [Packaging] retpoline-extract -- instantiate retpoline files for i386
        - [Packaging] final-checks -- sanity checking ABI contents
        - [Packaging] final-checks -- check for empty retpoline files
        - [Config] Disable i386 retpoline check for next upload
      * Bionic update to v4.15.4 stable release (LP: #1751064)
        - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
        - cifs: Fix missing put_xid in cifs_file_strict_mmap
        - cifs: Fix autonegotiate security settings mismatch
        - CIFS: zero sensitive data when freeing
        - cpufreq: mediatek: add mediatek related projects into blacklist
        - dmaengine: dmatest: fix container_of member in dmatest_callback
        - ssb: Do not disable PCI host on non-Mips
        - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
        - Revert "drm/i915: mark all device info struct with __initconst"
        - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
        - sched/rt: Up the root domain ref count when passing it around via IPIs
        - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
        - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
        - media: hdpvr: Fix an error handling path in hdpvr_probe()
        - arm64: mm: Use non-global mappings for kernel space
        - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
        - arm64: mm: Move ASID from TTBR0 to TTBR1
        - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
        - arm64: mm: Rename post_ttbr0_update_workaround
        - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
        - arm64: mm: Allocate ASIDs in pairs
        - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
        - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
        - arm64: entry: Add exception trampoline page for exceptions from EL0
        - arm64: mm: Map entry trampoline into trampoline and kernel page tables
        - arm64: entry: Explicitly pass exception level to kernel_ventry macro
        - arm64: entry: Hook up entry trampoline to exception vectors
        - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
        - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
        - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
        - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
        - arm64: kaslr: Put kernel vectors address in separate data page
        - arm64: use RET instruction for exiting the trampoline
        - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
        - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
        - arm64: Take into account ID_AA64PFR0_EL1.CSV3
        - arm64: capabilities: Handle duplicate entries for a capability
        - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
        - arm64: kpti: Fix the interaction between ASID switching and software PAN
        - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
        - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
        - arm64: mm: Permit transitioning from Global to Non-Global without BBM
        - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
        - arm64: Force KPTI to be disabled on Cavium ThunderX
        - arm64: entry: Reword comment about post_ttbr_update_workaround
        - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
        - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
        - arm64: barrier: Add CSDB macros to control data-value prediction
        - arm64: Implement array_index_mask_nospec()
        - arm64: Make USER_DS an inclusive limit
        - arm64: Use pointer masking to limit uaccess speculation
        - arm64: entry: Ensure branch through syscall table is bounded under
          speculation
        - arm64: uaccess: Prevent speculative use of the current addr_limit
        - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
        - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
        - arm64: futex: Mask __user pointers prior to dereference
        - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
        - arm64: Run enable method for errata work arounds on late CPUs
        - arm64: cpufeature: Pass capability structure to ->enable callback
        - drivers/firmware: Expose psci_get_version through psci_ops structure
        - arm64: Move post_ttbr_update_workaround to C code
        - arm64: Add skeleton to harden the branch predictor against aliasing attacks
        - arm64: Move BP hardening to check_and_switch_context
        - arm64: KVM: Use per-CPU vector when BP hardening is enabled
        - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
        - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
        - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
        - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
        - arm64: Implement branch predictor hardening for Falkor
        - arm64: Branch predictor hardening for Cavium ThunderX2
        - arm64: KVM: Increment PC after handling an SMC trap
        - arm/arm64: KVM: Consolidate the PSCI include files
        - arm/arm64: KVM: Add PSCI_VERSION helper
        - arm/arm64: KVM: Add smccc accessors to PSCI code
        - arm/arm64: KVM: Implement PSCI 1.0 support
        - arm/arm64: KVM: Advertise SMCCC v1.1
        - arm64: KVM: Make PSCI_VERSION a fast path
        - arm/arm64: KVM: Turn kvm_psci_version into a static inline
        - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
        - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
        - firmware/psci: Expose PSCI conduit
        - firmware/psci: Expose SMCCC version through psci_ops
        - arm/arm64: smccc: Make function identifiers an unsigned quantity
        - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
        - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
        - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
        - mtd: cfi: convert inline functions to macros
        - mtd: nand: brcmnand: Disable prefetch by default
        - mtd: nand: Fix nand_do_read_oob() return value
        - mtd: nand: sunxi: Fix ECC strength choice
        - ubi: Fix race condition between ubi volume creation and udev
        - ubi: fastmap: Erase outdated anchor PEBs during attach
        - ubi: block: Fix locking for idr_alloc/idr_remove
        - ubifs: free the encrypted symlink target
        - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
        - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
        - NFS: Add a cond_resched() to nfs_commit_release_pages()
        - NFS: Fix nfsstat breakage due to LOOKUPP
        - NFS: commit direct writes even if they fail partially
        - NFS: reject request for id_legacy key without auxdata
        - NFS: Fix a race between mmap() and O_DIRECT
        - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
        - kernfs: fix regression in kernfs_fop_write caused by wrong type
        - ahci: Annotate PCI ids for mobile Intel chipsets as such
        - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
        - ahci: Add Intel Cannon Lake PCH-H PCI ID
        - crypto: hash - introduce crypto_hash_alg_has_setkey()
        - crypto: cryptd - pass through absence of ->setkey()
        - crypto: mcryptd - pass through absence of ->setkey()
        - crypto: poly1305 - remove ->setkey() method
        - crypto: hash - annotate algorithms taking optional key
        - crypto: hash - prevent using keyed hashes without setting key
        - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
        - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
        - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
        - media: v4l2-compat-ioctl32.c: fix the indentation
        - media: v4l2-compat-ioctl32.c: move 'helper' functions to
          __get/put_v4l2_format32
        - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
        - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
        - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
        - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
        - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
        - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
        - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
        - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
        - crypto: caam - fix endless loop when DECO acquire fails
        - crypto: sha512-mb - initialize pending lengths correctly
        - crypto: talitos - fix Kernel Oops on hashing an empty file
        - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
        - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
        - KVM: nVMX: Fix bug of injecting L2 exception into L1
        - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
        - KVM: PPC: Book3S HV: Drop locks before reading guest memory
        - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
        - KVM: PPC: Book3S PR: Fix broken select due to misspelling
        - ASoC: acpi: fix machine driver selection based on quirk
        - ASoC: rockchip: i2s: fix playback after runtime resume
        - ASoC: skl: Fix kernel warning due to zero NHTL entry
        - ASoC: compress: Correct handling of copy callback
        - watchdog: imx2_wdt: restore previous timeout after suspend+resume
        - afs: Add missing afs_put_cell()
        - afs: Need to clear responded flag in addr cursor
        - afs: Fix missing cursor clearance
        - afs: Fix server list handling
        - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
        - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
        - kasan: don't emit builtin calls when sanitization is off
        - kasan: rework Kconfig settings
        - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
        - media: dvb-frontends: fix i2c access helpers for KASAN
        - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
        - media: ts2020: avoid integer overflows on 32 bit machines
        - media: vivid: fix module load error when enabling fb and no_error_inj=1
        - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
        - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
        - kernel/async.c: revert "async: simplify lowest_in_progress()"
        - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
        - pipe: actually allow root to exceed the pipe buffer limits
        - pipe: fix off-by-one error when checking buffer limits
        - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
        - Bluetooth: btsdio: Do not bind to non-removable BCM43341
        - ipmi: use dynamic memory for DMI driver override
        - signal/openrisc: Fix do_unaligned_access to send the proper signal
        - signal/sh: Ensure si_signo is initialized in do_divide_error
        - alpha: fix crash if pthread_create races with signal delivery
        - alpha: osf_sys.c: fix put_tv32 regression
        - alpha: Fix mixed up args in EXC macro in futex operations
        - alpha: fix reboot on Avanti platform
        - alpha: fix formating of stack content
        - xtensa: fix futex_atomic_cmpxchg_inatomic
        - EDAC, octeon: Fix an uninitialized variable warning
        - genirq: Make legacy autoprobing work again
        - pinctrl: intel: Initialize GPIO properly when used through irqchip
        - pinctrl: mcp23s08: fix irq setup order
        - pinctrl: sx150x: Unregister the pinctrl on release
        - pinctrl: sx150x: Register pinctrl before adding the gpiochip
        - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
        - pktcdvd: Fix pkt_setup_dev() error path
        - pktcdvd: Fix a recently introduced NULL pointer dereference
        - blk-mq: quiesce queue before freeing queue
        - clocksource/drivers/stm32: Fix kernel panic with multiple timers
        - lib/ubsan.c: s/missaligned/misaligned/
        - lib/ubsan: add type mismatch handler for new GCC/Clang
        - objtool: Fix switch-table detection
        - arm64: dts: marvell: add Ethernet aliases
        - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
        - ACPI: sbshc: remove raw pointer from printk() message
        - acpi, nfit: fix register dimm error handling
        - ovl: force r/o mount when index dir creation fails
        - ovl: fix failure to fsync lower dir
        - ovl: take mnt_want_write() for work/index dir setup
        - ovl: take mnt_want_write() for removing impure xattr
        - ovl: hash directory inodes for fsnotify
        - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
        - devpts: fix error handling in devpts_mntget()
        - ftrace: Remove incorrect setting of glob search field
        - scsi: core: Ensure that the SCSI error handler gets woken up
        - scsi: lpfc: Fix crash after bad bar setup on driver attachment
        - scsi: cxlflash: Reset command ioasc
        - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
        - Linux 4.15.4
        - updateconfigs after v4.14.4 stable updates
      * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
        do not need KPTI when KASLR is off.
        - arm64: Turn on KPTI only on CPUs that need it
      * Miscellaneous Ubuntu changes
        - [Config] fix up removed retpoline call sites
    
    linux-azure (4.15.0-1002.2) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1002.2 -proposed tracker (LP: #1749771)
    
      * CVE-2017-5715 (Spectre v2 retpoline)
        - [Config] azure: disable retpoline checks for another upload
    
      * [Hyper-V] Fixes for Network Direct InfiniBand/RDMA driver (LP: #1749332)
        - SAUCE: vmbus-rdma: ND142: don't wait forever for disconnection from remote
          connector
        - SAUCE: vmbus-rdma: ND142: remove idr handle before calling ND on freeing CQ
          and QP
        - SAUCE: vmbus-rdma: ND142: do not crash on idr allocation failure - warn
          instead
        - SAUCE: vmbus-rdma: ND144: don't wait forever for disconnection from remote
          connector
        - SAUCE: vmbus-rdma: ND144: remove idr handle before calling ND on freeing CQ
          and QP
        - SAUCE: vmbus-rdma: ND144: do not crash on idr allocation failure - warn
          instead
    
      * [Hyper-V] Drivers: hv: vmbus: Fix ring buffer signaling (LP: #1748662)
        - Revert "UBUNTU: SAUCE: vmbus: fix performance regression"
        - SAUCE: hv: vmbus: Fix ring buffer signaling
    
      * Update the source code location in the debian package for cloud kernels
        (LP: #1747890)
        - [Debian] Update git repository URI
    
      * Miscellaneous upstream changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-10.11
    
      [ Ubuntu: 4.15.0-10.11 ]
    
      * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
      * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
        (LP: #1749202)
        - swiotlb: suppress warning when __GFP_NOWARN is set
        - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
      * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
        - SAUCE: tools -- add ability to disable libbfd
        - [Packaging] correct disablement of libbfd
      * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
        (LP: #1744058)
        - ALSA: hda/realtek - update ALC225 depop optimize
      * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
        - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
      * headset mic can't be detected on two Dell machines (LP: #1748807)
        - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
        - ALSA: hda - Fix headset mic detection problem for two Dell machines
      * Bionic update to v4.15.3 stable release (LP: #1749191)
        - ip6mr: fix stale iterator
        - net: igmp: add a missing rcu locking section
        - qlcnic: fix deadlock bug
        - qmi_wwan: Add support for Quectel EP06
        - r8169: fix RTL8168EP take too long to complete driver initialization.
        - tcp: release sk_frag.page in tcp_disconnect
        - vhost_net: stop device during reset owner
        - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
        - ipv6: change route cache aging logic
        - Revert "defer call to mem_cgroup_sk_alloc()"
        - net: ipv6: send unsolicited NA after DAD
        - rocker: fix possible null pointer dereference in
          rocker_router_fib_event_work
        - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
        - cls_u32: add missing RCU annotation.
        - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
        - soreuseport: fix mem leak in reuseport_add_sock()
        - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
        - net: sched: fix use-after-free in tcf_block_put_ext
        - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
        - media: soc_camera: soc_scale_crop: add missing
          MODULE_DESCRIPTION/AUTHOR/LICENSE
        - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
        - crypto: tcrypt - fix S/G table for test_aead_speed()
        - Linux 4.15.3
      * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
        CVE-2018-1000026
        - net: create skb_gso_validate_mac_len()
        - bnx2x: disable GSO where gso_size is too big for hardware
      * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
        - net: hns: add ACPI mode support for ethtool -p
      * CVE-2017-5715 (Spectre v2 Intel)
        - [Packaging] retpoline files must be sorted
        - [Packaging] pull in retpoline files
      * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
        - d-i: Add hfi1 to nic-modules
      * CVE-2017-5715 (Spectre v2 retpoline)
        - [Packaging] retpoline -- add call site validation
        - [Config] disable retpoline checks for first upload
      * Do not duplicate changelog entries assigned to more than one bug or CVE
        (LP: #1743383)
        - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
    
      [ Ubuntu: 4.15.0-9.10 ]
    
      * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
      * Miscellaneous Ubuntu changes
        - [Debian] tests -- remove gcc-multilib dependency for arm64
    
      [ Ubuntu: 4.15.0-8.9 ]
    
      * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
      * Bionic update to v4.15.2 stable release (LP: #1748072)
        - KVM: x86: Make indirect calls in emulator speculation safe
        - KVM: VMX: Make indirect call speculation safe
        - module/retpoline: Warn about missing retpoline in module
        - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
        - x86/cpufeatures: Add Intel feature bits for Speculation Control
        - x86/cpufeatures: Add AMD feature bits for Speculation Control
        - x86/msr: Add definitions for new speculation control MSRs
        - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
        - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
        - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
        - x86/alternative: Print unadorned pointers
        - x86/nospec: Fix header guards names
        - x86/bugs: Drop one "mitigation" from dmesg
        - x86/cpu/bugs: Make retpoline module warning conditional
        - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
        - x86/retpoline: Simplify vmexit_fill_RSB()
        - x86/speculation: Simplify indirect_branch_prediction_barrier()
        - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - iio: adc/accel: Fix up module licenses
        - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - KVM: nVMX: Eliminate vmcs02 pool
        - KVM: VMX: introduce alloc_loaded_vmcs
        - objtool: Improve retpoline alternative handling
        - objtool: Add support for alternatives at the end of a section
        - objtool: Warn on stripped section symbol
        - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
        - x86/spectre: Check CONFIG_RETPOLINE in command line parser
        - x86/entry/64: Remove the SYSCALL64 fast path
        - x86/entry/64: Push extra regs right away
        - x86/asm: Move 'status' from thread_struct to thread_info
        - Documentation: Document array_index_nospec
        - array_index_nospec: Sanitize speculative array de-references
        - x86: Implement array_index_mask_nospec
        - x86: Introduce barrier_nospec
        - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
        - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
        - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
        - x86/get_user: Use pointer masking to limit speculation
        - x86/syscall: Sanitize syscall table de-references under speculation
        - vfs, fdtable: Prevent bounds-check bypass via speculative execution
        - nl80211: Sanitize array index in parse_txq_params
        - x86/spectre: Report get_user mitigation for spectre_v1
        - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
        - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
        - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
        - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
        - KVM: VMX: make MSR bitmaps per-VCPU
        - x86/kvm: Update spectre-v1 mitigation
        - x86/retpoline: Avoid retpolines for built-in __init functions
        - x86/spectre: Simplify spectre_v2 command line parsing
        - x86/pti: Mark constant arrays as __initconst
        - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
        - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
        - KVM/x86: Add IBPB support
        - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
        - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
        - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
        - serial: core: mark port as initialized after successful IRQ change
        - fpga: region: release of_parse_phandle nodes after use
        - Linux 4.15.2
      * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
        - net: phy: core: remove now uneeded disabling of interrupts
        - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
        - net: socionext: Add Synquacer NetSec driver
        - net: socionext: include linux/io.h to fix build
        - net: socionext: Fix error return code in netsec_netdev_open()
      * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
        - [Config] CONFIG_EDAC_GHES=y
      * support thunderx2 vendor pmu events (LP: #1747523)
        - perf pmu: Pass pmu as a parameter to get_cpuid_str()
        - perf tools arm64: Add support for get_cpuid_str function.
        - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
        - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
          events
        - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Miscellaneous Ubuntu changes
        - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
    
      [ Ubuntu: 4.15.0-7.8 ]
    
      * Bionic update to v4.15.1 stable release (LP: #1747169)
        - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
        - tools/gpio: Fix build error with musl libc
        - gpio: stmpe: i2c transfer are forbiden in atomic context
        - gpio: Fix kernel stack leak to userspace
        - ALSA: hda - Reduce the suspend time consumption for ALC256
        - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
        - crypto: aesni - handle zero length dst buffer
        - crypto: aesni - fix typo in generic_gcmaes_decrypt
        - crypto: aesni - add wrapper for generic gcm(aes)
        - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
          aesni
        - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
          aesni
        - crypto: inside-secure - fix hash when length is a multiple of a block
        - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
        - crypto: sha3-generic - fixes for alignment and big endian operation
        - crypto: af_alg - whitelist mask and type
        - HID: wacom: EKR: ensure devres groups at higher indexes are released
        - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
        - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
        - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - igb: Free IRQs when device is hotplugged
        - ima/policy: fix parsing of fsuuid
        - scsi: aacraid: Fix udev inquiry race condition
        - scsi: aacraid: Fix hang in kdump
        - scsi: storvsc: missing error code in storvsc_probe()
        - staging: lustre: separate a connection destroy from free struct kib_conn
        - staging: ccree: NULLify backup_info when unused
        - staging: ccree: fix fips event irq handling build
        - tty: fix data race between tty_init_dev and flush of buf
        - usb: option: Add support for FS040U modem
        - USB: serial: pl2303: new device id for Chilitag
        - USB: cdc-acm: Do not log urb submission errors on disconnect
        - CDC-ACM: apply quirk for card reader
        - USB: serial: io_edgeport: fix possible sleep-in-atomic
        - usbip: prevent bind loops on devices attached to vhci_hcd
        - usbip: list: don't list devices attached to vhci_hcd
        - USB: serial: simple: add Motorola Tetra driver
        - usb: f_fs: Prevent gadget unbind if it is already unbound
        - usb: uas: unconditionally bring back host after reset
        - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
        - ANDROID: binder: remove waitqueue when thread exits.
        - android: binder: use VM_ALLOC to get vm area
        - mei: me: allow runtime pm for platform with D0i3
        - serial: 8250_of: fix return code when probe function fails to get reset
        - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
        - serial: 8250_dw: Revert "Improve clock rate setting"
        - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
        - spi: imx: do not access registers while clocks disabled
        - iio: adc: stm32: fix scan of multiple channels with DMA
        - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
        - test_firmware: fix missing unlock on error in config_num_requests_store()
        - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
        - Input: synaptics-rmi4 - do not delete interrupt memory too early
        - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
        - Linux 4.15.1
      * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
        (LP: #1744712)
        - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
        - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
          version
      * apparmor profile load in stacked policy container fails (LP: #1746463)
        - SAUCE: apparmor: fix display of .ns_name for containers
    
    linux-azure (4.15.0-1001.1) bionic; urgency=low
    
      * linux-azure: 4.15.0-1001.1 -proposed tracker (LP: #1746739)
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - ubuntu: Only build ubuntu/xr-usb-serial when USB is enabled
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-5.6
    
      [ Ubuntu: 4.15.0-6.7 ]
    
      * upload urgency should be medium by default (LP: #1745338)
        - [Packaging] update urgency to medium by default
      * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
        - scsi: libiscsi: Allow sd_shutdown on bad transport
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
        - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
        - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
      * Rebase to v4.15
    
      [ Ubuntu: 4.15.0-5.6 ]
    
      * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
        (LP: #1744077)
        - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
      * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
        (LP: #1743638)
        - [d-i] Add qede to nic-modules udeb
      * boot failure on AMD Raven + WesternXT (LP: #1742759)
        - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
      * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
        (LP: #1726519)
        - SAUCE: Revert "scsi: libsas: allow async aborts"
      * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
        - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
      * Miscellaneous Ubuntu changes
        - Rebase to v4.15-rc7
        - [Config] CONFIG_CPU_ISOLATION=y
        - [Config] Update annotations following config review
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - SAUCE: Import aufs driver
        - ubuntu: vbox -- update to 5.2.6-dfsg-1
        - ubuntu: vbox: build fixes for 4.15
        - ubuntu: vbox -- update to 5.2.6-dfsg-2
        - hio: updates for timer api changes in 4.15
        - enable hio build
        - Rebase to v4.15-rc9
      * Rebase to v4.15-rc9
    
      [ Ubuntu: 4.15.0-4.5 ]
    
      * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device  (LP: #1741166)
        - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
      * External HDMI monitor failed to show screen on Lenovo X1 series
        (LP: #1738523)
        - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
      * Miscellaneous Ubuntu changes
        - [Debian] autoreconstruct - add resoration of execute permissions
      * Rebase to v4.15-rc4
    
      [ Ubuntu: 4.15.0-3.4 ]
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
      * Rebase to v4.15-rc6
    
      [ Ubuntu: 4.15.0-2.3 ]
    
      * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
        4.15.0-1.2 (LP: #1737752)
        - x86/mm: Unbreak modules that use the DMA API
      * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
        - [Config] CONFIG_SPI_INTEL_SPI_*=n
      * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
        and udebs (LP: #1521712)
        - [Config] Include ibmvnic in nic-modules
      * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
        - [Config] Enable support for emulation of deprecated ARMv8 instructions
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
        - Enable zfs build
        - [Debian] add icp to zfs-modules.ignore
      * Rebase to v4.15-rc4
    
      [ Ubuntu: 4.15.0-1.2 ]
    
      * Disabling zfs does not always disable module checks for the zfs modules
        (LP: #1737176)
        - [Packaging] disable zfs module checks when zfs is disabled
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
      * Rebase to v4.15-rc3
    
      [ Ubuntu: 4.15.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.2-dfsg-2
        - ubuntu: vbox: build fixes for 4.15
        - disable hio build
        - [Config] Update kernel lockdown options to fix build errors
        - Disable zfs build
        - SAUCE: Import aufs driver
        - [Config] Enable AUFS config options
      * Rebase to v4.15-rc2
    
      [ Ubuntu: 4.14.0-11.13 ]
    
      * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
      * CVE-2017-1000405
        - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Bionic update to v4.14.3 stable release (LP: #1735843)
        - s390: fix transactional execution control register handling
        - s390/noexec: execute kexec datamover without DAT
        - s390/runtime instrumention: fix possible memory corruption
        - s390/guarded storage: fix possible memory corruption
        - s390/disassembler: add missing end marker for e7 table
        - s390/disassembler: increase show_code buffer size
        - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
        - ACPI / EC: Fix regression related to triggering source of EC event handling
        - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
        - serdev: fix registration of second slave
        - sched: Make resched_cpu() unconditional
        - lib/mpi: call cond_resched() from mpi_powm() loop
        - x86/boot: Fix boot failure when SMP MP-table is based at 0
        - x86/decoder: Add new TEST instruction pattern
        - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
        - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
        - perf/x86/intel: Hide TSX events when RTM is not supported
        - arm64: Implement arch-specific pte_access_permitted()
        - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
        - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
        - uapi: fix linux/tls.h userspace compilation error
        - uapi: fix linux/rxrpc.h userspace compilation errors
        - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
        - MIPS: ralink: Fix MT7628 pinmux
        - MIPS: ralink: Fix typo in mt7628 pinmux function
        - net: mvneta: fix handling of the Tx descriptor counter
        - nbd: wait uninterruptible for the dead timeout
        - nbd: don't start req until after the dead connection logic
        - PM / OPP: Add missing of_node_put(np)
        - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
        - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
        - PCI: hv: Use effective affinity mask
        - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
        - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
        - ALSA: hda: Add Raven PCI ID
        - dm integrity: allow unaligned bv_offset
        - dm cache: fix race condition in the writeback mode overwrite_bio
          optimisation
        - dm crypt: allow unaligned bv_offset
        - dm zoned: ignore last smaller runt zone
        - dm mpath: remove annoying message of 'blk_get_request() returned -11'
        - dm bufio: fix integer overflow when limiting maximum cache size
        - ovl: Put upperdentry if ovl_check_origin() fails
        - dm: allocate struct mapped_device with kvzalloc
        - sched/rt: Simplify the IPI based RT balancing logic
        - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
        - dm: fix race between dm_get_from_kobject() and __dm_destroy()
        - dm: discard support requires all targets in a table support discards
        - MIPS: Fix odd fp register warnings with MIPS64r2
        - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
        - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
        - MIPS: Fix an n32 core file generation regset support regression
        - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
        - MIPS: math-emu: Fix final emulation phase for certain instructions
        - rt2x00usb: mark device removed when get ENOENT usb error
        - mm/z3fold.c: use kref to prevent page free/compact race
        - autofs: don't fail mount for transient error
        - nilfs2: fix race condition that causes file system corruption
        - fscrypt: lock mutex before checking for bounce page pool
        - eCryptfs: use after free in ecryptfs_release_messaging()
        - libceph: don't WARN() if user tries to add invalid key
        - bcache: check ca->alloc_thread initialized before wake up it
        - fs: guard_bio_eod() needs to consider partitions
        - fanotify: fix fsnotify_prepare_user_wait() failure
        - isofs: fix timestamps beyond 2027
        - btrfs: change how we decide to commit transactions during flushing
        - f2fs: expose some sectors to user in inline data or dentry case
        - NFS: Fix typo in nomigration mount option
        - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
        - nfs: Fix ugly referral attributes
        - NFS: Avoid RCU usage in tracepoints
        - NFS: revalidate "." etc correctly on "open".
        - nfsd: deal with revoked delegations appropriately
        - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
        - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
        - iwlwifi: fix firmware names for 9000 and A000 series hw
        - md: fix deadlock error in recent patch.
        - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
        - Bluetooth: btqcomsmd: Add support for BD address setup
        - md/bitmap: revert a patch
        - fsnotify: clean up fsnotify_prepare/finish_user_wait()
        - fsnotify: pin both inode and vfsmount mark
        - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
        - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
        - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
        - ext4: prevent data corruption with inline data + DAX
        - ext4: prevent data corruption with journaling + DAX
        - ALSA: pcm: update tstamp only if audio_tstamp changed
        - ALSA: usb-audio: Add sanity checks to FE parser
        - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
        - ALSA: usb-audio: Add sanity checks in v2 clock parsers
        - ALSA: timer: Remove kernel warning at compat ioctl error paths
        - ALSA: hda/realtek - Fix ALC275 no sound issue
        - ALSA: hda: Fix too short HDMI/DP chmap reporting
        - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
        - ALSA: hda/realtek - Fix ALC700 family no sound issue
        - ASoC: sun8i-codec: Invert Master / Slave condition
        - ASoC: sun8i-codec: Fix left and right channels inversion
        - ASoC: sun8i-codec: Set the BCLK divider
        - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
        - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
        - 9p: Fix missing commas in mount options
        - fs/9p: Compare qid.path in v9fs_test_inode
        - net/9p: Switch to wait_event_killable()
        - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
        - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
        - scsi: lpfc: fix pci hot plug crash in timer management routines
        - scsi: lpfc: fix pci hot plug crash in list_add call
        - scsi: lpfc: Fix crash receiving ELS while detaching driver
        - scsi: lpfc: Fix FCP hba_wqidx assignment
        - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
        - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
        - iscsi-target: Fix non-immediate TMR reference leak
        - target: fix null pointer regression in core_tmr_drain_tmr_list
        - target: fix buffer offset in core_scsi3_pri_read_full_status
        - target: Fix QUEUE_FULL + SCSI task attribute handling
        - target: Fix caw_sem leak in transport_generic_request_failure
        - target: Fix quiese during transport_write_pending_qf endless loop
        - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
        - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
        - mtd: nand: Export nand_reset() symbol
        - mtd: nand: atmel: Actually use the PM ops
        - mtd: nand: omap2: Fix subpage write
        - mtd: nand: Fix writing mtdoops to nand flash.
        - mtd: nand: mtk: fix infinite ECC decode IRQ issue
        - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
        - p54: don't unregister leds when they are not initialized
        - block: Fix a race between blk_cleanup_queue() and timeout handling
        - raid1: prevent freeze_array/wait_all_barriers deadlock
        - genirq: Track whether the trigger type has been set
        - irqchip/gic-v3: Fix ppi-partitions lookup
        - lockd: double unregister of inetaddr notifiers
        - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
          enabled
        - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
        - KVM: SVM: obey guest PAT
        - kvm: vmx: Reinstate support for CPUs without virtual NMI
        - dax: fix PMD faults on zero-length files
        - dax: fix general protection fault in dax_alloc_inode
        - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
        - clk: ti: dra7-atl-clock: fix child-node lookups
        - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
        - libnvdimm, pfn: make 'resource' attribute only readable by root
        - libnvdimm, namespace: fix label initialization to use valid seq numbers
        - libnvdimm, region : make 'resource' attribute only readable by root
        - libnvdimm, namespace: make 'resource' attribute only readable by root
        - svcrdma: Preserve CB send buffer across retransmits
        - IB/srpt: Do not accept invalid initiator port names
        - IB/cm: Fix memory corruption in handling CM request
        - IB/hfi1: Fix incorrect available receive user context count
        - IB/srp: Avoid that a cable pull can trigger a kernel crash
        - IB/core: Avoid crash on pkey enforcement failed in received MADs
        - IB/core: Only maintain real QPs in the security lists
        - NFC: fix device-allocation error return
        - spi-nor: intel-spi: Fix broken software sequencing codes
        - i40e: Use smp_rmb rather than read_barrier_depends
        - igb: Use smp_rmb rather than read_barrier_depends
        - igbvf: Use smp_rmb rather than read_barrier_depends
        - ixgbevf: Use smp_rmb rather than read_barrier_depends
        - i40evf: Use smp_rmb rather than read_barrier_depends
        - fm10k: Use smp_rmb rather than read_barrier_depends
        - ixgbe: Fix skb list corruption on Power systems
        - parisc: Fix validity check of pointer size argument in new CAS
          implementation
        - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
        - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
        - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
        - powerpc/signal: Properly handle return value from uprobe_deny_signal()
        - powerpc/64s: Fix masking of SRR1 bits on instruction fault
        - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
        - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix fork() with 512TB process address space
        - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
        - media: Don't do DMA on stack for firmware upload in the AS102 driver
        - media: rc: check for integer overflow
        - media: rc: nec decoder should not send both repeat and keycode
        - cx231xx-cards: fix NULL-deref on missing association descriptor
        - media: v4l2-ctrl: Fix flags field on Control events
        - media: venus: fix wrong size on dma_free
        - media: venus: venc: fix bytesused v4l2_plane field
        - media: venus: reimplement decoder stop command
        - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
          zone
        - iwlwifi: fix wrong struct for a000 device
        - iwlwifi: add a new a000 device
        - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
        - iwlwifi: add new cards for a000 series
        - iwlwifi: add new cards for 8265 series
        - iwlwifi: add new cards for 8260 series
        - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
        - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
        - e1000e: Fix error path in link detection
        - e1000e: Fix return value test
        - e1000e: Separate signaling for link check/link up
        - e1000e: Avoid receiver overrun interrupt bursts
        - e1000e: fix buffer overrun while the I219 is processing DMA transactions
        - Linux 4.14.3
      * Miscellaneous Ubuntu changes
        - SAUCE: s390/topology: don't inline cpu_to_node
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-10.12 ]
    
      * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
      * Miscellaneous Ubuntu changes
        - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
        - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
    
      [ Ubuntu: 4.14.0-9.11 ]
    
      * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
      * Miscellaneous Ubuntu changes
        - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
          0.7.3-1ubuntu1"
    
      [ Ubuntu: 4.14.0-8.10 ]
    
      * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
      * Bionic update to v4.14.2 stable release (LP: #1734694)
        - bio: ensure __bio_clone_fast copies bi_partno
        - af_netlink: ensure that NLMSG_DONE never fails in dumps
        - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
        - net: cdc_ncm: GetNtbFormat endian fix
        - fealnx: Fix building error on MIPS
        - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
        - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
        - serial: omap: Fix EFR write on RTS deassertion
        - serial: 8250_fintek: Fix finding base_port with activated SuperIO
        - tpm-dev-common: Reject too short writes
        - rcu: Fix up pending cbs check in rcu_prepare_for_idle
        - mm/pagewalk.c: report holes in hugetlb ranges
        - ocfs2: fix cluster hang after a node dies
        - ocfs2: should wait dio before inode lock in ocfs2_setattr()
        - ipmi: fix unsigned long underflow
        - mm/page_alloc.c: broken deferred calculation
        - mm/page_ext.c: check if page_ext is not prepared
        - coda: fix 'kernel memory exposure attempt' in fsync
        - ipmi: Prefer ACPI system interfaces over SMBIOS ones
        - Linux 4.14.2
      * Bionic update to v4.14.1 stable release (LP: #1734693)
        - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
        - dmaengine: dmatest: warn user when dma test times out
        - media: imon: Fix null-ptr-deref in imon_probe
        - media: dib0700: fix invalid dvb_detach argument
        - crypto: dh - Fix double free of ctx->p
        - crypto: dh - Don't permit 'p' to be 0
        - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
        - crypto: brcm - Explicity ACK mailbox message
        - USB: early: Use new USB product ID and strings for DbC device
        - USB: usbfs: compute urb->actual_length for isochronous
        - USB: Add delay-init quirk for Corsair K70 LUX keyboards
        - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
        - USB: serial: metro-usb: stop I/O after failed open
        - USB: serial: Change DbC debug device binding ID
        - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
        - USB: serial: garmin_gps: fix I/O after failed probe and remove
        - USB: serial: garmin_gps: fix memory leak on probe errors
        - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
        - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
        - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
        - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
        - HID: cp2112: add HIDRAW dependency
        - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
        - rpmsg: glink: Add missing MODULE_LICENSE
        - staging: wilc1000: Fix bssid buffer offset in Txq
        - staging: sm750fb: Fix parameter mistake in poke32
        - staging: ccree: fix 64 bit scatter/gather DMA ops
        - staging: greybus: spilib: fix use-after-free after deregistration
        - staging: rtl8188eu: Revert 4 commits breaking ARP
        - spi: fix use-after-free at controller deregistration
        - sparc32: Add cmpxchg64().
        - sparc64: mmu_context: Add missing include files
        - sparc64: Fix page table walk for PUD hugepages
        - Linux 4.14.1
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-7.9 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor: add base infastructure for socket mediation
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: manage task security blobs
        - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
        - SAUCE: LSM stacking: LSM: general but not extreme module stacking
        - SAUCE: LSM stacking: LSM: Complete task_alloc hook
        - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: check for invalid zero sized writes
        - [Config] Run updateconfigs after merging LSM stacking
        - [Config] CONFIG_AMD_MEM_ENCRYPT=y
      * Rebase to v4.14
    
      [ Ubuntu: 4.14.0-6.8 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: add workarounds to enable ZFS for 4.14
      * Rebase to v4.14-rc8
    
      [ Ubuntu: 4.14.0-5.7 ]
    
      * Miscellaneous Ubuntu changes
        - [Debian] Fix invocation of dh_prep for dbgsym packages
    
      [ Ubuntu: 4.14.0-4.5 ]
    
      * Miscellaneous Ubuntu changes
        - [Packaging] virtualbox -- reduce in kernel module versions
        - vbox-update: Fix up KERN_DIR definitions
        - ubuntu: vbox -- update to 5.2.0-dfsg-2
        - [Config] CONFIG_AMD_MEM_ENCRYPT=n
      * Rebase to v4.14-rc7
    
      [ Ubuntu: 4.14.0-3.4 ]
    
      * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
        - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
        - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
        - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
      * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
        - powerpc/64s: Add workaround for P9 vector CI load issue
      * Miscellaneous Ubuntu changes
        - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
        - [Config] CONFIG_DRM_VBOXVIDEO=m
        - SAUCE: Import aufs driver
        - [Config] Enable aufs
        - [Config] Reorder annotations file after enabling aufs
        - vbox-update: Disable imported vboxvideo module
        - ubuntu: vbox -- update to 5.1.30-dfsg-1
        - Enable vbox
        - hio: Use correct sizes when initializing ssd_index_bits* arrays
        - hio: Update io stat accounting for 4.14
        - Enable hio
      * Rebase to v4.14-rc5
      * Rebase to v4.14-rc6
    
      [ Ubuntu: 4.14.0-2.3 ]
    
      * [Bug] USB controller failed to respond on Denverton after loading
        intel_th_pci module (LP: #1715833)
        - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
      * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
        17.10 (kernel 4.13) (LP: #1719290)
        - SAUCE: s390: update zfcpdump_defconfig
      * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
        - d-i: Add bnxt_en to nic-modules.
      * Miscellaneous Ubuntu changes
        - [Config] Update annotations for 4.14-rc2
      * Rebase to v4.14-rc3
      * Rebase to v4.14-rc4
    
      [ Ubuntu: 4.14.0-1.2 ]
    
      * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
        - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
      * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
        - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
      * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
        (LP: #1718679)
        - [Config] CONFIG_DRM_VBOXVIDEO=n
      * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
        - [Config] Disable CONFIG_IPMMU_VMSA on arm64
      * autopkgtest profile fails to build on armhf (LP: #1717920)
        - [Packaging] autopkgtest -- disable d-i when dropping flavours
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_I2C_XLP9XX=m
        - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
      * Rebase to v4.14-rc2
    
      [ Ubuntu: 4.14.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - Disable vbox build
        - Disable hio build
        - Disable zfs build
      * Rebase to v4.14-rc1
    
    linux-azure (4.15.0-1000.0) bionic; urgency=low
    
      * Empty.
    
     -- Marcelo Henrique Cerri <email address hidden>  Thu, 29 Mar 2018 15:28:59 -0300
  • linux-azure-edge (4.15.0-1004.4) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1004.4 -proposed tracker (LP: #1759673)
    
      * [Hyper-V][linux-azure] Change config for MLX4 and MLX5 (LP: #1759656)
        - [Config] azure: CONFIG_MLX{4,5}_INFINIBAND=y
    
      * [Hyper-V] Improvements for UDP on SRIOV (LP: #1756414)
        - SAUCE: hv_netvsc: avoid retry on send during shutdown
        - SAUCE: hv_netvsc: only wake transmit queue if link is up
        - SAUCE: hv_netvsc: fix error unwind handling if vmbus_open fails
        - SAUCE: hv_netvsc: cancel subchannel setup before halting device
        - SAUCE: hv_netvsc: fix race in napi poll when rescheduling
        - SAUCE: hv_netvsc: use napi_schedule_irqoff
        - SAUCE: hv_netvsc: defer queue selection to VF
        - SAUCE: hv_netvsc: filter multicast/broadcast
        - SAUCE: hv_netvsc: propagate rx filters to VF
    
      * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
        - SAUCE: PCI: hv: Serialize the present and eject work items
        - SAUCE: PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
        - SAUCE: PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
        - SAUCE: PCI: hv: Remove the bogus test in hv_eject_device_work()
        - SAUCE: PCI: hv: Only queue new work items in hv_pci_devices_present() if
          necessary
    
    linux-azure-edge (4.15.0-1003.3) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1003.3 -proposed tracker (LP: #1755769)
    
      * linux-azure: 4.15.0-1003.3 -proposed tracker (LP: #1757167)
    
      * Enable secure boot on linux-azure (LP: #1754042)
        - Revert "UBUNTU: [debian] azure: do not build uefi signed binary"
    
      * [Hyper-v] Set CONFIG_I2C_PIIX4 to "n" (LP: #1752999)
        - [Config] azure: CONFIG_I2C_PIIX4=n
    
      * [Hyper-V] set config: CONFIG_EDAC_DECODE_MCE=y (LP: #1751123)
        - [Config] azure: CONFIG_EDAC_DECODE_MCE=y
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-13.14
        - [Config] fix up retpoline abi files
    
      [ Ubuntu: 4.15.0-13.14 ]
    
      * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
      * devpts: handle bind-mounts (LP: #1755857)
        - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
        - SAUCE: devpts: resolve devpts bind-mounts
        - SAUCE: devpts: comment devpts_mntget()
        - SAUCE: selftests: add devpts selftests
      * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
        - d-i: add hisi_sas_v3_hw to scsi-modules
      * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
        (LP: #1756097)
        - RDMA/hns: Refactor eq code for hip06
        - RDMA/hns: Add eq support of hip08
        - RDMA/hns: Add detailed comments for mb() call
        - RDMA/hns: Add rq inline data support for hip08 RoCE
        - RDMA/hns: Update the usage of sr_max and rr_max field
        - RDMA/hns: Set access flags of hip08 RoCE
        - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
        - RDMA/hns: Fix QP state judgement before sending work requests
        - RDMA/hns: Assign dest_qp when deregistering mr
        - RDMA/hns: Fix endian problems around imm_data and rkey
        - RDMA/hns: Assign the correct value for tx_cqn
        - RDMA/hns: Create gsi qp in hip08
        - RDMA/hns: Add gsi qp support for modifying qp in hip08
        - RDMA/hns: Fill sq wqe context of ud type in hip08
        - RDMA/hns: Assign zero for pkey_index of wc in hip08
        - RDMA/hns: Update the verbs of polling for completion
        - RDMA/hns: Set the guid for hip08 RoCE device
        - net: hns3: Refactor of the reset interrupt handling logic
        - net: hns3: Add reset service task for handling reset requests
        - net: hns3: Refactors the requested reset & pending reset handling code
        - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
        - net: hns3: Add mailbox support to VF driver
        - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
        - net: hns3: Add HNS3 VF driver to kernel build framework
        - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
        - net: hns3: Add mailbox support to PF driver
        - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
        - net: hns3: Add mailbox interrupt handling to PF driver
        - net: hns3: add support to query tqps number
        - net: hns3: add support to modify tqps number
        - net: hns3: change the returned tqp number by ethtool -x
        - net: hns3: free the ring_data structrue when change tqps
        - net: hns3: get rss_size_max from configuration but not hardcode
        - net: hns3: add a mask initialization for mac_vlan table
        - net: hns3: add vlan offload config command
        - net: hns3: add ethtool related offload command
        - net: hns3: add handling vlan tag offload in bd
        - net: hns3: cleanup mac auto-negotiation state query
        - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
        - net: hns3: add support for set_pauseparam
        - net: hns3: add support to update flow control settings after autoneg
        - net: hns3: add Asym Pause support to phy default features
        - net: hns3: add support for querying advertised pause frame by ethtool ethx
        - net: hns3: Increase the default depth of bucket for TM shaper
        - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
        - net: hns3: hns3_get_channels() can be static
        - net: hns3: Add ethtool interface for vlan filter
        - net: hns3: Disable VFs change rxvlan offload status
        - net: hns3: Unify the strings display of packet statistics
        - net: hns3: Fix spelling errors
        - net: hns3: Remove repeat statistic of rx_errors
        - net: hns3: Modify the update period of packet statistics
        - net: hns3: Mask the packet statistics query when NIC is down
        - net: hns3: Fix an error of total drop packet statistics
        - net: hns3: Fix a loop index error of tqp statistics query
        - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
        - net: hns3: Remove a useless member of struct hns3_stats
        - net: hns3: Add packet statistics of netdev
        - net: hns3: Fix a response data read error of tqp statistics query
        - net: hns3: fix for updating fc_mode_last_time
        - net: hns3: fix for setting MTU
        - net: hns3: fix for changing MTU
        - net: hns3: add MTU initialization for hardware
        - net: hns3: fix for not setting pause parameters
        - net: hns3: remove redundant semicolon
        - net: hns3: Add more packet size statisctics
        - Revert "net: hns3: Add packet statistics of netdev"
        - net: hns3: report the function type the same line with hns3_nic_get_stats64
        - net: hns3: add ethtool_ops.get_channels support for VF
        - net: hns3: remove TSO config command from VF driver
        - net: hns3: add ethtool_ops.get_coalesce support to PF
        - net: hns3: add ethtool_ops.set_coalesce support to PF
        - net: hns3: refactor interrupt coalescing init function
        - net: hns3: refactor GL update function
        - net: hns3: remove unused GL setup function
        - net: hns3: change the unit of GL value macro
        - net: hns3: add int_gl_idx setup for TX and RX queues
        - net: hns3: add feature check when feature changed
        - net: hns3: check for NULL function pointer in hns3_nic_set_features
        - net: hns: Fix for variable may be used uninitialized warnings
        - net: hns3: add support for get_regs
        - net: hns3: add manager table initialization for hardware
        - net: hns3: add ethtool -p support for fiber port
        - net: hns3: add net status led support for fiber port
        - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
        - net: hns3: add get/set_coalesce support to VF
        - net: hns3: add int_gl_idx setup for VF
        - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
      * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
        - KVM: arm64: Store vcpu on the stack during __guest_enter()
        - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
        - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
        - arm64: alternatives: use tpidr_el2 on VHE hosts
        - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
        - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
        - firmware: arm_sdei: Add driver for Software Delegated Exceptions
        - arm64: Add vmap_stack header file
        - arm64: uaccess: Add PAN helper
        - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
        - firmware: arm_sdei: Add support for CPU and system power states
        - firmware: arm_sdei: add support for CPU private events
        - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
        - firmware: arm_sdei: Discover SDEI support via ACPI
        - arm64: sysreg: Move to use definitions for all the SCTLR bits
        - arm64: cpufeature: Detect CPU RAS Extentions
        - arm64: kernel: Survive corrected RAS errors notified by SError
        - arm64: Unconditionally enable IESB on exception entry/return for firmware-
          first
        - arm64: kernel: Prepare for a DISR user
        - KVM: arm/arm64: mask/unmask daif around VHE guests
        - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
        - KVM: arm64: Save/Restore guest DISR_EL1
        - KVM: arm64: Save ESR_EL2 on guest SError
        - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
        - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
        - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
        - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
      * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
        - scsi: hisi_sas: fix dma_unmap_sg() parameter
        - scsi: ata: enhance the definition of SET MAX feature field value
        - scsi: hisi_sas: relocate clearing ITCT and freeing device
        - scsi: hisi_sas: optimise port id refresh function
        - scsi: hisi_sas: some optimizations of host controller reset
        - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
        - scsi: hisi_sas: add an mechanism to do reset work synchronously
        - scsi: hisi_sas: change ncq process for v3 hw
        - scsi: hisi_sas: add RAS feature for v3 hw
        - scsi: hisi_sas: add some print to enhance debugging
        - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
        - scsi: hisi_sas: add v2 hw port AXI error handling support
        - scsi: hisi_sas: use an general way to delay PHY work
        - scsi: hisi_sas: do link reset for some CHL_INT2 ints
        - scsi: hisi_sas: judge result of internal abort
        - scsi: hisi_sas: add internal abort dev in some places
        - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
        - scsi: hisi_sas: re-add the lldd_port_deformed()
        - scsi: hisi_sas: add v3 hw suspend and resume
        - scsi: hisi_sas: Change frame type for SET MAX commands
        - scsi: hisi_sas: make local symbol host_attrs static
        - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
        - SAUCE: scsi: hisi_sas: config for hip08 ES
        - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
        - PM / core: Add LEAVE_SUSPENDED driver flag
        - PCI / PM: Support for LEAVE_SUSPENDED driver flag
        - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
        - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
        - PCI/ASPM: Enable Latency Tolerance Reporting when supported
        - PCI/ASPM: Unexport internal ASPM interfaces
        - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
        - PCI/AER: Return error if AER is not supported
        - PCI/DPC: Enable DPC only if AER is available
      * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
        - s390: scrub registers on kernel entry and KVM exit
        - s390: add optimized array_index_mask_nospec
        - s390/alternative: use a copy of the facility bit mask
        - s390: add options to change branch prediction behaviour for the kernel
        - s390: run user space and KVM guests with modified branch prediction
        - s390: introduce execute-trampolines for branches
        - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
        - s390: do not bypass BPENTER for interrupt system calls
        - s390/entry.S: fix spurious zeroing of r0
      * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
        - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
      * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
        fixes (LP: #1752182)
        - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
        - scsi: lpfc: Expand WQE capability of every NVME hardware queue
        - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
        - scsi: lpfc: Fix NVME LS abort_xri
        - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
        - scsi: lpfc: Driver fails to detect direct attach storage array
        - scsi: lpfc: Fix display for debugfs queInfo
        - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
        - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
        - scsi: lpfc: Linux LPFC driver does not process all RSCNs
        - scsi: lpfc: correct port registrations with nvme_fc
        - scsi: lpfc: Correct driver deregistrations with host nvme transport
        - scsi: lpfc: Fix crash during driver unload with running nvme traffic
        - scsi: lpfc: Fix driver handling of nvme resources during unload
        - scsi: lpfc: small sg cnt cleanup
        - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
        - scsi: lpfc: update driver version to 11.4.0.5
        - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
        - scsi: lpfc: Fix receive PRLI handling
        - scsi: lpfc: Increase SCSI CQ and WQ sizes.
        - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
        - scsi: lpfc: Fix issues connecting with nvme initiator
        - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
        - scsi: lpfc: Beef up stat counters for debug
        - scsi: lpfc: update driver version to 11.4.0.6
        - scsi: lpfc: correct sg_seg_cnt attribute min vs default
        - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
        - scsi: lpfc: don't dereference localport before it has been null checked
        - scsi: lpfc: fix a couple of minor indentation issues
        - treewide: Use DEVICE_ATTR_RW
        - treewide: Use DEVICE_ATTR_RO
        - treewide: Use DEVICE_ATTR_WO
        - scsi: lpfc: Fix frequency of Release WQE CQEs
        - scsi: lpfc: Increase CQ and WQ sizes for SCSI
        - scsi: lpfc: move placement of target destroy on driver detach
        - scsi: lpfc: correct debug counters for abort
        - scsi: lpfc: Add WQ Full Logic for NVME Target
        - scsi: lpfc: Fix PRLI handling when topology type changes
        - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
        - scsi: lpfc: Fix RQ empty firmware trap
        - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
        - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
        - scsi: lpfc: Fix issue_lip if link is disabled
        - scsi: lpfc: Indicate CONF support in NVMe PRLI
        - scsi: lpfc: Fix SCSI io host reset causing kernel crash
        - scsi: lpfc: Validate adapter support for SRIU option
        - scsi: lpfc: Fix header inclusion in lpfc_nvmet
        - scsi: lpfc: Treat SCSI Write operation Underruns as an error
        - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
        - scsi: lpfc: update driver version to 11.4.0.7
        - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
        - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
        - scsi: lpfc: Rework sli4 doorbell infrastructure
        - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
        - scsi: lpfc: Add push-to-adapter support to sli4
        - scsi: lpfc: Add PCI Ids for if_type=6 hardware
        - scsi: lpfc: Add 64G link speed support
        - scsi: lpfc: Add if_type=6 support for cycling valid bits
        - scsi: lpfc: Enable fw download on if_type=6 devices
        - scsi: lpfc: Add embedded data pointers for enhanced performance
        - scsi: lpfc: Fix nvme embedded io length on new hardware
        - scsi: lpfc: Work around NVME cmd iu SGL type
        - scsi: lpfc: update driver version to 12.0.0.0
        - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
        - scsi: lpfc: use __raw_writeX on DPP copies
        - scsi: lpfc: Add missing unlock in WQ full logic
      * CVE-2018-8043
        - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
          unimac_mdio_probe()
      * Bionic update to 4.15.10 stable release (LP: #1756100)
        - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
          WYSE"
        - RDMA/ucma: Limit possible option size
        - RDMA/ucma: Check that user doesn't overflow QP state
        - RDMA/mlx5: Fix integer overflow while resizing CQ
        - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
        - IB/uverbs: Improve lockdep_check
        - mac80211_hwsim: don't use WQ_MEM_RECLAIM
        - net/smc: fix NULL pointer dereference on sock_create_kern() error path
        - regulator: stm32-vrefbuf: fix check on ready flag
        - drm/i915: Check for fused or unused pipes
        - drm/i915/audio: fix check for av_enc_map overflow
        - drm/i915: Fix rsvd2 mask when out-fence is returned
        - drm/i915: Clear the in-use marker on execbuf failure
        - drm/i915: Disable DC states around GMBUS on GLK
        - drm/i915: Update watermark state correctly in sanitize_watermarks
        - drm/i915: Try EDID bitbanging on HDMI after failed read
        - drm/i915/perf: fix perf stream opening lock
        - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
        - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
        - drm/i915: Always call to intel_display_set_init_power() in resume_early.
        - workqueue: Allow retrieval of current task's work struct
        - drm: Allow determining if current task is output poll worker
        - drm/nouveau: Fix deadlock on runtime suspend
        - drm/radeon: Fix deadlock on runtime suspend
        - drm/amdgpu: Fix deadlock on runtime suspend
        - drm/nouveau: prefer XBGR2101010 for addfb ioctl
        - drm/amd/powerplay/smu7: allow mclk switching with no displays
        - drm/amd/powerplay/vega10: allow mclk switching with no displays
        - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
        - drm/amd/display: check for ipp before calling cursor operations
        - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
        - drm/amd/powerplay: fix power over limit on Fiji
        - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
        - drm/amdgpu: used cached pcie gen info for SI (v2)
        - drm/amdgpu: Notify sbios device ready before send request
        - drm/radeon: fix KV harvesting
        - drm/amdgpu: fix KV harvesting
        - drm/amdgpu:Correct max uvd handles
        - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
        - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
        - MIPS: BMIPS: Do not mask IPIs during suspend
        - MIPS: ath25: Check for kzalloc allocation failure
        - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
        - PCI: dwc: Fix enumeration end when reaching root subordinate
        - Input: matrix_keypad - fix race when disabling interrupts
        - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
        - bug: use %pB in BUG and stack protector failure
        - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
        - mm/memblock.c: hardcode the end_pfn being -1
        - Documentation/sphinx: Fix Directive import error
        - loop: Fix lost writes caused by missing flag
        - virtio_ring: fix num_free handling in error case
        - KVM: s390: fix memory overwrites when not using SCA entries
        - arm64: mm: fix thinko in non-global page table attribute check
        - IB/core: Fix missing RDMA cgroups release in case of failure to register
          device
        - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
        - kbuild: Handle builtin dtb file names containing hyphens
        - dm bufio: avoid false-positive Wmaybe-uninitialized warning
        - IB/mlx5: Fix incorrect size of klms in the memory region
        - bcache: fix crashes in duplicate cache device register
        - bcache: don't attach backing with duplicate UUID
        - x86/MCE: Save microcode revision in machine check records
        - x86/MCE: Serialize sysfs changes
        - perf tools: Fix trigger class trigger_on()
        - x86/spectre_v2: Don't check microcode versions when running under
          hypervisors
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE
        - ALSA: hda/realtek - Add headset mode support for Dell laptop
        - ALSA: hda/realtek: Limit mic boost on T480
        - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
        - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
        - ALSA: seq: More protection for concurrent write and ioctl races
        - ALSA: hda: add dock and led support for HP EliteBook 820 G3
        - ALSA: hda: add dock and led support for HP ProBook 640 G2
        - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
        - scsi: qla2xxx: Fix recursion while sending terminate exchange
        - dt-bindings: Document mti,mips-cpc binding
        - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
        - nospec: Kill array_index_nospec_mask_check()
        - nospec: Include <asm/barrier.h> dependency
        - x86/entry: Reduce the code footprint of the 'idtentry' macro
        - x86/entry/64: Use 'xorl' for faster register clearing
        - x86/mm: Remove stale comment about KMEMCHECK
        - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
        - x86/IO-APIC: Avoid warning in 32-bit builds
        - x86/LDT: Avoid warning in 32-bit builds with older gcc
        - x86-64/realmode: Add instruction suffix
        - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
        - x86/speculation: Use IBRS if available before calling into firmware
        - x86/retpoline: Support retpoline builds with Clang
        - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
        - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
        - x86/paravirt, objtool: Annotate indirect calls
        - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
        - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
        - objtool: Use existing global variables for options
        - objtool: Add retpoline validation
        - objtool: Add module specific retpoline rules
        - objtool, retpolines: Integrate objtool with retpoline support more closely
        - objtool: Fix another switch table detection issue
        - objtool: Fix 32-bit build
        - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
        - watchdog: hpwdt: SMBIOS check
        - watchdog: hpwdt: Check source of NMI
        - watchdog: hpwdt: fix unused variable warning
        - watchdog: hpwdt: Remove legacy NMI sourcing.
        - netfilter: add back stackpointer size checks
        - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
        - netfilter: xt_hashlimit: fix lock imbalance
        - netfilter: x_tables: fix missing timer initialization in xt_LED
        - netfilter: nat: cope with negative port range
        - netfilter: IDLETIMER: be syzkaller friendly
        - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
        - netfilter: bridge: ebt_among: add missing match size checks
        - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
        - netfilter: use skb_to_full_sk in ip6_route_me_harder
        - tpm_tis: Move ilb_base_addr to tpm_tis_data
        - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
        - tpm: delete the TPM_TIS_CLK_ENABLE flag
        - tpm: remove unused variables
        - tpm: only attempt to disable the LPC CLKRUN if is already enabled
        - x86/xen: Calculate __max_logical_packages on PV domains
        - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
        - scsi: qla2xxx: Fix gpnid error processing
        - scsi: qla2xxx: Move session delete to driver work queue
        - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
        - scsi: qla2xxx: Fix re-login for Nport Handle in use
        - scsi: qla2xxx: Retry switch command on time out
        - scsi: qla2xxx: Serialize GPNID for multiple RSCN
        - scsi: qla2xxx: Fix login state machine stuck at GPDB
        - scsi: qla2xxx: Fix NPIV host cleanup in target mode
        - scsi: qla2xxx: Relogin to target port on a cable swap
        - scsi: qla2xxx: Fix Relogin being triggered too fast
        - scsi: qla2xxx: Fix PRLI state check
        - scsi: qla2xxx: Fix abort command deadlock due to spinlock
        - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
        - scsi: qla2xxx: Fix scan state field for fcport
        - scsi: qla2xxx: Clear loop id after delete
        - scsi: qla2xxx: Defer processing of GS IOCB calls
        - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
        - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
        - scsi: qla2xxx: Fix memory leak in dual/target mode
        - NFS: Fix an incorrect type in struct nfs_direct_req
        - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
        - NFS: Fix unstable write completion
        - Linux 4.15.10
      * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
        - ALSA: seq: Don't allow resizing pool in use
      * nfp: prioritize stats updates (LP: #1752061)
        - nfp: flower: prioritize stats updates
      * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
        (LP: #1753371)
        - nvme-pci: Fix EEH failure on ppc
      * sbsa watchdog crashes thunderx2 system (LP: #1755595)
        - watchdog: sbsa: use 32-bit read for WCV
      * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
        - KVM: s390: diagnoses are instructions as well
        - KVM: s390: add vcpu stat counters for many instruction
      * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
        - CIFS: make IPC a regular tcon
        - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
        - CIFS: dump IPC tcon in debug proc file
      * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
        - i2c: octeon: Prevent error message on bus error
      * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
        that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
        - scsi: qla2xxx: Fix memory corruption during hba reset test
      * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
        (LP: #1752236)
        - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
      * Fix ARC hit rate (LP: #1755158)
        - SAUCE: Fix ARC hit rate (LP: #1755158)
      * Bionic update to 4.15.9 stable release (LP: #1755275)
        - bpf: fix mlock precharge on arraymaps
        - bpf: fix memory leak in lpm_trie map_free callback function
        - bpf: fix rcu lockdep warning for lpm_trie map_free callback
        - bpf, x64: implement retpoline for tail call
        - bpf, arm64: fix out of bounds access in tail call
        - bpf: add schedule points in percpu arrays management
        - bpf: allow xadd only on aligned memory
        - bpf, ppc64: fix out of bounds access in tail call
        - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
        - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
        - KVM: x86: fix backward migration with async_PF
        - Linux 4.15.9
      * Bionic update to 4.15.8 stable release (LP: #1755179)
        - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
        - ipmi_si: Fix error handling of platform device
        - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
        - powerpc/pseries: Enable RAS hotplug events later
        - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
        - ixgbe: fix crash in build_skb Rx code path
        - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
          bus
        - tpm: fix potential buffer overruns caused by bit glitches on the bus
        - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
          the bus
        - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
          bus
        - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
        - ALSA: usb-audio: Add a quirck for B&W PX headphones
        - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
        - ALSA: x86: Fix missing spinlock and mutex initializations
        - ALSA: hda: Add a power_save blacklist
        - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
        - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
        - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
        - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
        - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
        - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
        - timers: Forward timer base before migrating timers
        - parisc: Use cr16 interval timers unconditionally on qemu
        - parisc: Reduce irq overhead when run in qemu
        - parisc: Fix ordering of cache and TLB flushes
        - parisc: Hide virtual kernel memory layout
        - btrfs: use proper endianness accessors for super_copy
        - block: fix the count of PGPGOUT for WRITE_SAME
        - block: kyber: fix domain token leak during requeue
        - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
        - vfio: disable filesystem-dax page pinning
        - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
        - dax: fix vma_is_fsdax() helper
        - direct-io: Fix sleep in atomic due to sync AIO
        - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
        - x86/platform/intel-mid: Handle Intel Edison reboot correctly
        - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
        - bridge: check brport attr show in brport_show
        - fib_semantics: Don't match route with mismatching tclassid
        - hdlc_ppp: carrier detect ok, don't turn off negotiation
        - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
        - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
        - net: ethernet: ti: cpsw: fix net watchdog timeout
        - net: fix race on decreasing number of TX queues
        - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
        - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
        - net: sched: report if filter is too large to dump
        - ppp: prevent unregistered channels from connecting to PPP units
        - sctp: verify size of a new chunk in _sctp_make_chunk()
        - udplite: fix partial checksum initialization
        - net/mlx5e: Fix TCP checksum in LRO buffers
        - sctp: fix dst refcnt leak in sctp_v4_get_dst
        - mlxsw: spectrum_switchdev: Check success of FDB add operation
        - net/mlx5e: Specify numa node when allocating drop rq
        - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
        - tcp: Honor the eor bit in tcp_mtu_probe
        - rxrpc: Fix send in rxrpc_send_data_packet()
        - tcp_bbr: better deal with suboptimal GSO
        - doc: Change the min default value of tcp_wmem/tcp_rmem.
        - net/mlx5e: Fix loopback self test when GRO is off
        - net_sched: gen_estimator: fix broken estimators based on percpu stats
        - net/sched: cls_u32: fix cls_u32 on filter replace
        - sctp: do not pr_err for the duplicated node in transport rhlist
        - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
        - net: ipv4: Set addr_type in hash_keys for forwarded case
        - sctp: fix dst refcnt leak in sctp_v6_get_dst()
        - bridge: Fix VLAN reference count problem
        - net/mlx5e: Verify inline header size do not exceed SKB linear size
        - tls: Use correct sk->sk_prot for IPV6
        - amd-xgbe: Restore PCI interrupt enablement setting on resume
        - cls_u32: fix use after free in u32_destroy_key()
        - mlxsw: spectrum_router: Do not unconditionally clear route offload
          indication
        - netlink: put module reference if dump start fails
        - tcp: purge write queue upon RST
        - tuntap: correctly add the missing XDP flush
        - tuntap: disable preemption during XDP processing
        - virtio-net: disable NAPI only when enabled during XDP set
        - cxgb4: fix trailing zero in CIM LA dump
        - net/mlx5: Fix error handling when adding flow rules
        - net: phy: Restore phy_resume() locking assumption
        - tcp: tracepoint: only call trace_tcp_send_reset with full socket
        - l2tp: don't use inet_shutdown on tunnel destroy
        - l2tp: don't use inet_shutdown on ppp session destroy
        - l2tp: fix races with tunnel socket close
        - l2tp: fix race in pppol2tp_release with session object destroy
        - l2tp: fix tunnel lookup use-after-free race
        - s390/qeth: fix underestimated count of buffer elements
        - s390/qeth: fix SETIP command handling
        - s390/qeth: fix overestimated count of buffer elements
        - s390/qeth: fix IP removal on offline cards
        - s390/qeth: fix double-free on IP add/remove race
        - Revert "s390/qeth: fix using of ref counter for rxip addresses"
        - s390/qeth: fix IP address lookup for L3 devices
        - s390/qeth: fix IPA command submission race
        - tcp: revert F-RTO middle-box workaround
        - tcp: revert F-RTO extension to detect more spurious timeouts
        - blk-mq: don't call io sched's .requeue_request when requeueing rq to
          ->dispatch
        - media: m88ds3103: don't call a non-initalized function
        - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
        - KVM: s390: take care of clock-comparator sign control
        - KVM: s390: provide only a single function for setting the tod (fix SCK)
        - KVM: s390: consider epoch index on hotplugged CPUs
        - KVM: s390: consider epoch index on TOD clock syncs
        - nospec: Allow index argument to have const-qualified type
        - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
        - ARM: orion: fix orion_ge00_switch_board_info initialization
        - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
        - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
        - ARM: kvm: fix building with gcc-8
        - KVM: X86: Fix SMRAM accessing even if VM is shutdown
        - KVM: mmu: Fix overlap between public and private memslots
        - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
        - KVM: x86: move LAPIC initialization after VMCS creation
        - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
          path as unlikely()
        - KVM: x86: fix vcpu initialization with userspace lapic
        - KVM/x86: remove WARN_ON() for when vm_munmap() fails
        - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
        - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
        - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
        - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
        - md: only allow remove_and_add_spares when no sync_thread running.
        - platform/x86: dell-laptop: fix kbd_get_state's request value
        - Linux 4.15.8
      * ZFS setgid broken on 0.7 (LP: #1753288)
        - SAUCE: Fix ZFS setgid
      * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
        - vsprintf: avoid misleading "(null)" for %px
      * Miscellaneous Ubuntu changes
        - d-i: Add netsec to nic-modules
        - [Config] fix up retpoline abi files
        - [Config] set NOBP and expoline options for s390
    
      [ Ubuntu: 4.15.0-12.13 ]
    
      * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
      * CONFIG_EFI=y on armhf (LP: #1726362)
        - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
      * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
        - powerpc/pseries: Support firmware disable of RFI flush
        - powerpc/powernv: Support firmware disable of RFI flush
      * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
        (LP: #1751714)
        - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
        - pinctrl: intel: Allow custom GPIO base for pad groups
        - pinctrl: cannonlake: Align GPIO number space with Windows
      * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
        - usb: xhci: Make some static functions global
        - usb: xhci: Add DbC support in xHCI driver
        - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
      * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
        - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
      * headset mic can't be detected on two Dell machines (LP: #1748807)
        - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
      * hisi_sas: Add disk LED support (LP: #1752695)
        - scsi: hisi_sas: directly attached disk LED feature for v2 hw
      * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
        (LP: #1742561)
        - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
      * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
        trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
        during suspend/resume with usb storage. (LP: #1730599)
        - usb: Don't print a warning if interface driver rebind is deferred at resume
      * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
        - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
        - [Config] retpoline -- clean up i386 retpoline files
      * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
        callback") (LP: #1738334)
        - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
      * [Asus UX360UA] battery status in unity-panel is not changing when battery is
        being charged (LP: #1661876) // AC adapter status not detected on Asus
        ZenBook UX410UAK (LP: #1745032)
        - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
      * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
        - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
      * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
        (LP: #1747639)
        - s390/diag: add diag26c support for VNIC info
        - s390/qeth: support early setup for z/VM NICs
      * Bionic update to v4.15.7 stable release (LP: #1752317)
        - netfilter: drop outermost socket lock in getsockopt()
        - arm64: mm: don't write garbage into TTBR1_EL1 register
        - kconfig.h: Include compiler types to avoid missed struct attributes
        - MIPS: boot: Define __ASSEMBLY__ for its.S build
        - xtensa: fix high memory/reserved memory collision
        - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
        - MIPS: Drop spurious __unused in struct compat_flock
        - cfg80211: fix cfg80211_beacon_dup
        - i2c: designware: must wait for enable
        - i2c: bcm2835: Set up the rising/falling edge delays
        - X.509: fix BUG_ON() when hash algorithm is unsupported
        - X.509: fix NULL dereference when restricting key with unsupported_sig
        - PKCS#7: fix certificate chain verification
        - PKCS#7: fix certificate blacklisting
        - extcon: int3496: process id-pin first so that we start with the right status
        - genirq/matrix: Handle CPU offlining proper
        - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
        - RDMA/uverbs: Protect from command mask overflow
        - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
        - RDMA/uverbs: Fix circular locking dependency
        - RDMA/uverbs: Sanitize user entered port numbers prior to access it
        - iio: adc: stm32: fix stm32h7_adc_enable error handling
        - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
        - iio: buffer: check if a buffer has been set up when poll is called
        - iio: adis_lib: Initialize trigger before requesting interrupt
        - Kbuild: always define endianess in kconfig.h
        - x86/apic/vector: Handle vector release on CPU unplug correctly
        - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
        - mm, swap, frontswap: fix THP swap if frontswap enabled
        - mm: don't defer struct page initialization for Xen pv guests
        - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
        - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
        - irqchip/mips-gic: Avoid spuriously handling masked interrupts
        - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
        - net: thunderbolt: Tear down connection properly on suspend
        - net: thunderbolt: Run disconnect flow asynchronously when logout is received
        - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
          io_watchdog_func()
        - usb: ohci: Proper handling of ed_rm_list to handle race condition between
          usb_kill_urb() and finish_unlinks()
        - arm64: Remove unimplemented syscall log message
        - arm64: Disable unhandled signal log messages by default
        - arm64: cpufeature: Fix CTR_EL0 field definitions
        - Add delay-init quirk for Corsair K70 RGB keyboards
        - usb: host: ehci: use correct device pointer for dma ops
        - usb: dwc3: gadget: Set maxpacket size for ep0 IN
        - usb: dwc3: ep0: Reset TRB counter for ep0 IN
        - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
        - usb: ldusb: add PIDs for new CASSY devices supported by this driver
        - Revert "usb: musb: host: don't start next rx urb if current one failed"
        - usb: gadget: f_fs: Process all descriptors during bind
        - usb: gadget: f_fs: Use config_ep_by_speed()
        - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
        - drm/cirrus: Load lut in crtc_commit
        - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
        - drm: Handle unexpected holes in color-eviction
        - drm/amdgpu: disable MMHUB power gating on raven
        - drm/amdgpu: fix VA hole handling on Vega10 v3
        - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
        - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
        - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
        - drm/amdgpu: add new device to use atpx quirk
        - arm64: __show_regs: Only resolve kernel symbols when running at EL1
        - drm/i915/breadcrumbs: Ignore unsubmitted signalers
        - microblaze: fix endian handling
        - Linux 4.15.7
      * [regression] Colour banding and artefacts appear system-wide on an Asus
        Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
        to v4.15.7 stable release (LP: #1752317)
        - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
      * errors with sas hotplug (LP: #1752146)
        - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
        - scsi: libsas: fix error when getting phy events
        - scsi: libsas: initialize sas_phy status according to response of DISCOVER
        - scsi: libsas: Use dynamic alloced work to avoid sas event lost
        - scsi: libsas: shut down the PHY if events reached the threshold
        - scsi: libsas: make the event threshold configurable
        - scsi: libsas: Use new workqueue to run sas event and disco event
        - scsi: libsas: use flush_workqueue to process disco events synchronously
        - scsi: libsas: direct call probe and destruct
        - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
      * rtnetlink: enable namespace identifying properties in rtnetlink requests
        (LP: #1748232)
        - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
        - rtnetlink: remove check for IFLA_IF_NETNSID
        - rtnetlink: require unique netns identifier
      * Bionic update to v4.15.6 stable release (LP: #1752119)
        - tun: fix tun_napi_alloc_frags() frag allocator
        - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
        - ptr_ring: try vmalloc() when kmalloc() fails
        - selinux: ensure the context is NUL terminated in
          security_context_to_sid_core()
        - selinux: skip bounded transition processing if the policy isn't loaded
        - media: pvrusb2: properly check endpoint types
        - crypto: x86/twofish-3way - Fix %rbp usage
        - staging: android: ion: Add __GFP_NOWARN for system contig heap
        - staging: android: ion: Switch from WARN to pr_warn
        - blk_rq_map_user_iov: fix error override
        - KVM: x86: fix escape of guest dr6 to the host
        - kcov: detect double association with a single task
        - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
        - netfilter: x_tables: avoid out-of-bounds reads in
          xt_request_find_{match|target}
        - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
        - netfilter: on sockopt() acquire sock lock only in the required scope
        - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
        - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
        - rds: tcp: correctly sequence cleanup on netns deletion.
        - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
          delete
        - net: avoid skb_warn_bad_offload on IS_ERR
        - net_sched: gen_estimator: fix lockdep splat
        - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - ASoC: ux500: add MODULE_LICENSE tag
        - video: fbdev/mmp: add MODULE_LICENSE
        - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
        - arm64: dts: add #cooling-cells to CPU nodes
        - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
        - ANDROID: binder: remove WARN() for redundant txn error
        - ANDROID: binder: synchronize_rcu() when using POLLFREE.
        - staging: android: ashmem: Fix a race condition in pin ioctls
        - binder: check for binder_thread allocation failure in binder_poll()
        - binder: replace "%p" with "%pK"
        - staging: fsl-mc: fix build testing on x86
        - staging: iio: adc: ad7192: fix external frequency setting
        - staging: iio: ad5933: switch buffer mode to software
        - xhci: Fix NULL pointer in xhci debugfs
        - xhci: Fix xhci debugfs devices node disappearance after hibernation
        - xhci: xhci debugfs device nodes weren't removed after device plugged out
        - xhci: fix xhci debugfs errors in xhci_stop
        - usbip: keep usbip_device sockfd state in sync with tcp_socket
        - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
        - mei: me: add cannon point device ids
        - mei: me: add cannon point device ids for 4th device
        - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
        - Linux 4.15.6
      * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
        - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
      * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
        - powerpc/powernv: Introduce new PHB type for opencapi links
        - powerpc/powernv: Set correct configuration space size for opencapi devices
        - powerpc/powernv: Add opal calls for opencapi
        - powerpc/powernv: Add platform-specific services for opencapi
        - powerpc/powernv: Capture actag information for the device
        - ocxl: Driver code for 'generic' opencapi devices
        - ocxl: Add AFU interrupt support
        - ocxl: Add a kernel API for other opencapi drivers
        - ocxl: Add trace points
        - ocxl: Add Makefile and Kconfig
        - [Config] CONFIG_OCXL=m for ppc64el
        - cxl: Remove support for "Processing accelerators" class
        - ocxl: Documentation
        - ocxl: add MAINTAINERS entry
        - cxl: Add support for ASB_Notify on POWER9
      * Request to update 18.04 kernel aacraid to upstream 4.16 version
        (LP: #1746801)
        - scsi: aacraid: remove unused variable managed_request_id
        - scsi: aacraid: Do not attempt abort when Fw panicked
        - scsi: aacraid: Do not remove offlined devices
        - scsi: aacraid: Fix ioctl reset hang
        - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
        - scsi: aacraid: Refactor reset_host store function
        - scsi: aacraid: Move code to wait for IO completion to shutdown func
        - scsi: aacraid: Create bmic submission function from bmic identify
        - scsi: aacraid: Change phy luns function to use common bmic function
        - scsi: aacraid: Refactor and rename to make mirror existing changes
        - scsi: aacraid: Add target setup helper function
        - scsi: aacraid: Untangle targets setup from report phy luns
        - scsi: aacraid: Move function around to match existing code
        - scsi: aacraid: Create helper functions to get lun info
        - scsi: aacraid: Save bmic phy information for each phy
        - scsi: aacraid: Add helper function to set queue depth
        - scsi: aacraid: Merge func to get container information
        - scsi: aacraid: Process hba and container hot plug events in single function
        - scsi: aacraid: Added macros to help loop through known buses and targets
        - scsi: aacraid: Refactor resolve luns code and scsi functions
        - scsi: aacraid: Merge adapter setup with resolve luns
        - scsi: aacraid: Block concurrent hotplug event handling
        - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
        - scsi: aacraid: Reschedule host scan in case of failure
        - scsi: aacraid: Fix hang while scanning in eh recovery
        - scsi: aacraid: Skip schedule rescan in case of kdump
        - scsi: aacraid: Remove unused rescan variable
        - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
        - scsi: aacraid: Update driver version to 50877
        - scsi: aacraid: Fix driver oops with dead battery
        - scsi: aacraid: remove redundant setting of variable c
        - scsi: aacraid: Get correct lun count
        - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
      * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
        - powerpc/modules: Add REL24 relocation support of livepatch symbols
        - powerpc/modules: Don't try to restore r2 after a sibling call
        - powerpc/modules: Improve restore_r2() error message
      * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
        - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
        - ibmvnic: Increase maximum number of RX/TX queues
        - ibmvnic: Include header descriptor support for ARP packets
        - ibmvnic: Don't handle RX interrupts when not up.
        - ibmvnic: Wait for device response when changing MAC
        - ibmvnic: fix firmware version when no firmware level has been provided by
          the VIOS server
        - ibmvnic: fix empty firmware version and errors cleanup
        - ibmvnic: Fix rx queue cleanup for non-fatal resets
        - ibmvnic: Ensure that buffers are NULL after free
        - ibmvnic: queue reset when CRQ gets closed during reset
        - ibmvnic: Reset long term map ID counter
        - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
        - ibmvnic: Wait until reset is complete to set carrier on
        - ibmvnic: Fix login buffer memory leaks
        - ibmvnic: Fix NAPI structures memory leak
        - ibmvnic: Free RX socket buffer in case of adapter error
        - ibmvnic: Clean RX pool buffers during device close
        - ibmvnic: Check for NULL skb's in NAPI poll routine
        - ibmvnic: Fix early release of login buffer
      * Power9 DD 2.2 needs HMI fixup backport of upstream
        patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
        - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
      * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
        - d-i: add cxgb4 to nic-modules
      * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
        driver (LP: #1751337)
        - tg3: APE heartbeat changes
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.6-dfsg-5
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - SAUCE: Import aufs driver
        - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
        - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
        - [Config] fix up retpoline abi files
        - ubuntu: vbox -- update to 5.2.8-dfsg-2
    
      [ Ubuntu: 4.15.0-11.12 ]
    
      * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
      * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
        - [Config] CONFIG_INDIRECT_PIO=y
        - SAUCE: LIB: Introduce a generic PIO mapping method
        - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
        - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
        - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
        - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
        - [Config] CONFIG_HISILICON_LPC=y
        - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
        - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
        - SAUCE: HISI LPC: Add ACPI support
        - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
      * Bionic update to v4.15.5 stable release (LP: #1751131)
        - scsi: smartpqi: allow static build ("built-in")
        - IB/umad: Fix use of unprotected device pointer
        - IB/qib: Fix comparison error with qperf compare/swap test
        - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
        - IB/core: Fix two kernel warnings triggered by rxe registration
        - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
        - IB/core: Avoid a potential OOPs for an unused optional parameter
        - selftests: seccomp: fix compile error seccomp_bpf
        - kselftest: fix OOM in memory compaction test
        - RDMA/rxe: Fix a race condition related to the QP error state
        - RDMA/rxe: Fix a race condition in rxe_requester()
        - RDMA/rxe: Fix rxe_qp_cleanup()
        - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
        - PM / devfreq: Propagate error from devfreq_add_device()
        - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
        - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
        - trace_uprobe: Display correct offset in uprobe_events
        - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
        - powerpc/kernel: Block interrupts when updating TIDR
        - powerpc/vas: Don't set uses_vas for kernel windows
        - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
        - powerpc/mm: Flush radix process translations when setting MMU type
        - powerpc/xive: Use hw CPU ids when configuring the CPU queues
        - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
        - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
        - arm64: dts: msm8916: Correct ipc references for smsm
        - ARM: lpc3250: fix uda1380 gpio numbers
        - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
        - ARM: dts: nomadik: add interrupt-parent for clcd
        - arm: dts: mt7623: fix card detection issue on bananapi-r2
        - arm: spear600: Add missing interrupt-parent of rtc
        - arm: spear13xx: Fix dmas cells
        - arm: spear13xx: Fix spics gpio controller's warning
        - x86/gpu: add CFL to early quirks
        - x86/kexec: Make kexec (mostly) work in 5-level paging mode
        - x86/xen: init %gs very early to avoid page faults with stack protector
        - x86: PM: Make APM idle driver initialize polling state
        - mm, memory_hotplug: fix memmap initialization
        - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
          speculation attack surface
        - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
          speculation attack surface
        - compiler-gcc.h: Introduce __optimize function attribute
        - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
        - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
        - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
        - powerpc/mm/radix: Split linear mapping on hot-unplug
        - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
        - x86/speculation: Update Speculation Control microcode blacklist
        - x86/speculation: Correct Speculation Control microcode blacklist again
        - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
        - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
          by always inlining iterator helper methods
        - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
        - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
          bitmap
        - x86/speculation: Clean up various Spectre related details
        - PM / runtime: Update links_count also if !CONFIG_SRCU
        - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
        - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
        - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
          speculation attack surface
        - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
          extensions
        - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
          POP_REGS macro
        - x86/entry/64: Interleave XOR register clearing with PUSH instructions
        - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
        - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
        - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
          SAVE_AND_CLEAR_REGS macros
        - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
        - x86/entry/64: Fix paranoid_entry() frame pointer warning
        - x86/entry/64: Remove the unused 'icebp' macro
        - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
        - selftests/x86: Clean up and document sscanf() usage
        - selftests/x86/pkeys: Remove unused functions
        - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
          the VM directory
        - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
        - gfs2: Fixes to "Implement iomap for block_map"
        - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
        - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
        - objtool: Fix segfault in ignore_unreachable_insn()
        - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
        - x86/debug: Use UD2 for WARN()
        - x86/speculation: Fix up array_index_nospec_mask() asm constraint
        - nospec: Move array_index_nospec() parameter checking into separate macro
        - x86/speculation: Add <asm/msr-index.h> dependency
        - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
          __flush_tlb_one_[user|kernel]()
        - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
        - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
        - x86/spectre: Fix an error message
        - x86/cpu: Change type of x86_cache_size variable to unsigned int
        - x86/entry/64: Fix CR3 restore in paranoid_exit()
        - drm/ttm: Don't add swapped BOs to swap-LRU list
        - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
        - drm/qxl: unref cursor bo when finished with it
        - drm/qxl: reapply cursor after resetting primary
        - drm/amd/powerplay: Fix smu_table_entry.handle type
        - drm/ast: Load lut in crtc_commit
        - drm: Check for lessee in DROP_MASTER ioctl
        - arm64: Add missing Falkor part number for branch predictor hardening
        - drm/radeon: Add dpm quirk for Jet PRO (v2)
        - drm/radeon: adjust tested variable
        - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
          physical CPU
        - rtc-opal: Fix handling of firmware error codes, prevent busy loops
        - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
        - mmc: sdhci: Implement an SDHCI-specific bounce buffer
        - mmc: bcm2835: Don't overwrite max frequency unconditionally
        - Revert "mmc: meson-gx: include tx phase in the tuning process"
        - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
        - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
        - jbd2: fix sphinx kernel-doc build warnings
        - ext4: fix a race in the ext4 shutdown path
        - ext4: save error to disk in __ext4_grp_locked_error()
        - ext4: correct documentation for grpid mount option
        - mm: hide a #warning for COMPILE_TEST
        - mm: Fix memory size alignment in devm_memremap_pages_release()
        - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
        - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
        - MIPS: Fix incorrect mem=X@Y handling
        - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
        - PCI: iproc: Fix NULL pointer dereference for BCMA
        - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
        - PCI: keystone: Fix interrupt-controller-node lookup
        - video: fbdev: atmel_lcdfb: fix display-timings lookup
        - console/dummy: leave .con_font_get set to NULL
        - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
        - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
        - xenbus: track caller request id
        - seq_file: fix incomplete reset on read from zero offset
        - tracing: Fix parsing of globs with a wildcard at the beginning
        - mpls, nospec: Sanitize array index in mpls_label_ok()
        - rtlwifi: rtl8821ae: Fix connection lost problem correctly
        - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
        - xprtrdma: Fix calculation of ri_max_send_sges
        - xprtrdma: Fix BUG after a device removal
        - blk-wbt: account flush requests correctly
        - target/iscsi: avoid NULL dereference in CHAP auth error path
        - iscsi-target: make sure to wake up sleeping login worker
        - dm: correctly handle chained bios in dec_pending()
        - Btrfs: fix deadlock in run_delalloc_nocow
        - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
        - Btrfs: fix extent state leak from tree log
        - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
        - Btrfs: fix use-after-free on root->orphan_block_rsv
        - Btrfs: fix unexpected -EEXIST when creating new inode
        - 9p/trans_virtio: discard zero-length reply
        - mtd: nand: vf610: set correct ooblayout
        - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
        - ALSA: hda/realtek - Add headset mode support for Dell laptop
        - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
        - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
        - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
        - ALSA: usb: add more device quirks for USB DSD devices
        - ALSA: seq: Fix racy pool initializations
        - mvpp2: fix multicast address filter
        - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
        - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
        - ARM: dts: exynos: fix RTC interrupt for exynos5410
        - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
        - arm64: dts: msm8916: Add missing #phy-cells
        - ARM: dts: s5pv210: add interrupt-parent for ohci
        - arm: dts: mt7623: Update ethsys binding
        - arm: dts: mt2701: Add reset-cells
        - ARM: dts: Delete bogus reference to the charlcd
        - media: r820t: fix r820t_write_reg for KASAN
        - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
        - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
        - Linux 4.15.5
      * retpoline abi files are empty on i386 (LP: #1751021)
        - [Packaging] retpoline-extract -- instantiate retpoline files for i386
        - [Packaging] final-checks -- sanity checking ABI contents
        - [Packaging] final-checks -- check for empty retpoline files
        - [Config] Disable i386 retpoline check for next upload
      * Bionic update to v4.15.4 stable release (LP: #1751064)
        - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
        - cifs: Fix missing put_xid in cifs_file_strict_mmap
        - cifs: Fix autonegotiate security settings mismatch
        - CIFS: zero sensitive data when freeing
        - cpufreq: mediatek: add mediatek related projects into blacklist
        - dmaengine: dmatest: fix container_of member in dmatest_callback
        - ssb: Do not disable PCI host on non-Mips
        - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
        - Revert "drm/i915: mark all device info struct with __initconst"
        - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
        - sched/rt: Up the root domain ref count when passing it around via IPIs
        - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
        - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
        - media: hdpvr: Fix an error handling path in hdpvr_probe()
        - arm64: mm: Use non-global mappings for kernel space
        - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
        - arm64: mm: Move ASID from TTBR0 to TTBR1
        - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
        - arm64: mm: Rename post_ttbr0_update_workaround
        - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
        - arm64: mm: Allocate ASIDs in pairs
        - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
        - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
        - arm64: entry: Add exception trampoline page for exceptions from EL0
        - arm64: mm: Map entry trampoline into trampoline and kernel page tables
        - arm64: entry: Explicitly pass exception level to kernel_ventry macro
        - arm64: entry: Hook up entry trampoline to exception vectors
        - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
        - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
        - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
        - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
        - arm64: kaslr: Put kernel vectors address in separate data page
        - arm64: use RET instruction for exiting the trampoline
        - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
        - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
        - arm64: Take into account ID_AA64PFR0_EL1.CSV3
        - arm64: capabilities: Handle duplicate entries for a capability
        - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
        - arm64: kpti: Fix the interaction between ASID switching and software PAN
        - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
        - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
        - arm64: mm: Permit transitioning from Global to Non-Global without BBM
        - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
        - arm64: Force KPTI to be disabled on Cavium ThunderX
        - arm64: entry: Reword comment about post_ttbr_update_workaround
        - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
        - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
        - arm64: barrier: Add CSDB macros to control data-value prediction
        - arm64: Implement array_index_mask_nospec()
        - arm64: Make USER_DS an inclusive limit
        - arm64: Use pointer masking to limit uaccess speculation
        - arm64: entry: Ensure branch through syscall table is bounded under
          speculation
        - arm64: uaccess: Prevent speculative use of the current addr_limit
        - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
        - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
        - arm64: futex: Mask __user pointers prior to dereference
        - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
        - arm64: Run enable method for errata work arounds on late CPUs
        - arm64: cpufeature: Pass capability structure to ->enable callback
        - drivers/firmware: Expose psci_get_version through psci_ops structure
        - arm64: Move post_ttbr_update_workaround to C code
        - arm64: Add skeleton to harden the branch predictor against aliasing attacks
        - arm64: Move BP hardening to check_and_switch_context
        - arm64: KVM: Use per-CPU vector when BP hardening is enabled
        - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
        - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
        - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
        - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
        - arm64: Implement branch predictor hardening for Falkor
        - arm64: Branch predictor hardening for Cavium ThunderX2
        - arm64: KVM: Increment PC after handling an SMC trap
        - arm/arm64: KVM: Consolidate the PSCI include files
        - arm/arm64: KVM: Add PSCI_VERSION helper
        - arm/arm64: KVM: Add smccc accessors to PSCI code
        - arm/arm64: KVM: Implement PSCI 1.0 support
        - arm/arm64: KVM: Advertise SMCCC v1.1
        - arm64: KVM: Make PSCI_VERSION a fast path
        - arm/arm64: KVM: Turn kvm_psci_version into a static inline
        - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
        - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
        - firmware/psci: Expose PSCI conduit
        - firmware/psci: Expose SMCCC version through psci_ops
        - arm/arm64: smccc: Make function identifiers an unsigned quantity
        - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
        - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
        - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
        - mtd: cfi: convert inline functions to macros
        - mtd: nand: brcmnand: Disable prefetch by default
        - mtd: nand: Fix nand_do_read_oob() return value
        - mtd: nand: sunxi: Fix ECC strength choice
        - ubi: Fix race condition between ubi volume creation and udev
        - ubi: fastmap: Erase outdated anchor PEBs during attach
        - ubi: block: Fix locking for idr_alloc/idr_remove
        - ubifs: free the encrypted symlink target
        - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
        - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
        - NFS: Add a cond_resched() to nfs_commit_release_pages()
        - NFS: Fix nfsstat breakage due to LOOKUPP
        - NFS: commit direct writes even if they fail partially
        - NFS: reject request for id_legacy key without auxdata
        - NFS: Fix a race between mmap() and O_DIRECT
        - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
        - kernfs: fix regression in kernfs_fop_write caused by wrong type
        - ahci: Annotate PCI ids for mobile Intel chipsets as such
        - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
        - ahci: Add Intel Cannon Lake PCH-H PCI ID
        - crypto: hash - introduce crypto_hash_alg_has_setkey()
        - crypto: cryptd - pass through absence of ->setkey()
        - crypto: mcryptd - pass through absence of ->setkey()
        - crypto: poly1305 - remove ->setkey() method
        - crypto: hash - annotate algorithms taking optional key
        - crypto: hash - prevent using keyed hashes without setting key
        - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
        - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
        - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
        - media: v4l2-compat-ioctl32.c: fix the indentation
        - media: v4l2-compat-ioctl32.c: move 'helper' functions to
          __get/put_v4l2_format32
        - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
        - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
        - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
        - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
        - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
        - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
        - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
        - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
        - crypto: caam - fix endless loop when DECO acquire fails
        - crypto: sha512-mb - initialize pending lengths correctly
        - crypto: talitos - fix Kernel Oops on hashing an empty file
        - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
        - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
        - KVM: nVMX: Fix bug of injecting L2 exception into L1
        - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
        - KVM: PPC: Book3S HV: Drop locks before reading guest memory
        - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
        - KVM: PPC: Book3S PR: Fix broken select due to misspelling
        - ASoC: acpi: fix machine driver selection based on quirk
        - ASoC: rockchip: i2s: fix playback after runtime resume
        - ASoC: skl: Fix kernel warning due to zero NHTL entry
        - ASoC: compress: Correct handling of copy callback
        - watchdog: imx2_wdt: restore previous timeout after suspend+resume
        - afs: Add missing afs_put_cell()
        - afs: Need to clear responded flag in addr cursor
        - afs: Fix missing cursor clearance
        - afs: Fix server list handling
        - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
        - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
        - kasan: don't emit builtin calls when sanitization is off
        - kasan: rework Kconfig settings
        - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
        - media: dvb-frontends: fix i2c access helpers for KASAN
        - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
        - media: ts2020: avoid integer overflows on 32 bit machines
        - media: vivid: fix module load error when enabling fb and no_error_inj=1
        - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
        - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
        - kernel/async.c: revert "async: simplify lowest_in_progress()"
        - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
        - pipe: actually allow root to exceed the pipe buffer limits
        - pipe: fix off-by-one error when checking buffer limits
        - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
        - Bluetooth: btsdio: Do not bind to non-removable BCM43341
        - ipmi: use dynamic memory for DMI driver override
        - signal/openrisc: Fix do_unaligned_access to send the proper signal
        - signal/sh: Ensure si_signo is initialized in do_divide_error
        - alpha: fix crash if pthread_create races with signal delivery
        - alpha: osf_sys.c: fix put_tv32 regression
        - alpha: Fix mixed up args in EXC macro in futex operations
        - alpha: fix reboot on Avanti platform
        - alpha: fix formating of stack content
        - xtensa: fix futex_atomic_cmpxchg_inatomic
        - EDAC, octeon: Fix an uninitialized variable warning
        - genirq: Make legacy autoprobing work again
        - pinctrl: intel: Initialize GPIO properly when used through irqchip
        - pinctrl: mcp23s08: fix irq setup order
        - pinctrl: sx150x: Unregister the pinctrl on release
        - pinctrl: sx150x: Register pinctrl before adding the gpiochip
        - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
        - pktcdvd: Fix pkt_setup_dev() error path
        - pktcdvd: Fix a recently introduced NULL pointer dereference
        - blk-mq: quiesce queue before freeing queue
        - clocksource/drivers/stm32: Fix kernel panic with multiple timers
        - lib/ubsan.c: s/missaligned/misaligned/
        - lib/ubsan: add type mismatch handler for new GCC/Clang
        - objtool: Fix switch-table detection
        - arm64: dts: marvell: add Ethernet aliases
        - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
        - ACPI: sbshc: remove raw pointer from printk() message
        - acpi, nfit: fix register dimm error handling
        - ovl: force r/o mount when index dir creation fails
        - ovl: fix failure to fsync lower dir
        - ovl: take mnt_want_write() for work/index dir setup
        - ovl: take mnt_want_write() for removing impure xattr
        - ovl: hash directory inodes for fsnotify
        - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
        - devpts: fix error handling in devpts_mntget()
        - ftrace: Remove incorrect setting of glob search field
        - scsi: core: Ensure that the SCSI error handler gets woken up
        - scsi: lpfc: Fix crash after bad bar setup on driver attachment
        - scsi: cxlflash: Reset command ioasc
        - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
        - Linux 4.15.4
        - updateconfigs after v4.14.4 stable updates
      * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
        do not need KPTI when KASLR is off.
        - arm64: Turn on KPTI only on CPUs that need it
      * Miscellaneous Ubuntu changes
        - [Config] fix up removed retpoline call sites
    
    linux-azure (4.15.0-1002.2) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1002.2 -proposed tracker (LP: #1749771)
    
      * CVE-2017-5715 (Spectre v2 retpoline)
        - [Config] azure: disable retpoline checks for another upload
    
      * [Hyper-V] Fixes for Network Direct InfiniBand/RDMA driver (LP: #1749332)
        - SAUCE: vmbus-rdma: ND142: don't wait forever for disconnection from remote
          connector
        - SAUCE: vmbus-rdma: ND142: remove idr handle before calling ND on freeing CQ
          and QP
        - SAUCE: vmbus-rdma: ND142: do not crash on idr allocation failure - warn
          instead
        - SAUCE: vmbus-rdma: ND144: don't wait forever for disconnection from remote
          connector
        - SAUCE: vmbus-rdma: ND144: remove idr handle before calling ND on freeing CQ
          and QP
        - SAUCE: vmbus-rdma: ND144: do not crash on idr allocation failure - warn
          instead
    
      * [Hyper-V] Drivers: hv: vmbus: Fix ring buffer signaling (LP: #1748662)
        - Revert "UBUNTU: SAUCE: vmbus: fix performance regression"
        - SAUCE: hv: vmbus: Fix ring buffer signaling
    
      * Update the source code location in the debian package for cloud kernels
        (LP: #1747890)
        - [Debian] Update git repository URI
    
      * Miscellaneous upstream changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-10.11
    
      [ Ubuntu: 4.15.0-10.11 ]
    
      * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
      * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
        (LP: #1749202)
        - swiotlb: suppress warning when __GFP_NOWARN is set
        - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
      * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
        - SAUCE: tools -- add ability to disable libbfd
        - [Packaging] correct disablement of libbfd
      * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
        (LP: #1744058)
        - ALSA: hda/realtek - update ALC225 depop optimize
      * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
        - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
      * headset mic can't be detected on two Dell machines (LP: #1748807)
        - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
        - ALSA: hda - Fix headset mic detection problem for two Dell machines
      * Bionic update to v4.15.3 stable release (LP: #1749191)
        - ip6mr: fix stale iterator
        - net: igmp: add a missing rcu locking section
        - qlcnic: fix deadlock bug
        - qmi_wwan: Add support for Quectel EP06
        - r8169: fix RTL8168EP take too long to complete driver initialization.
        - tcp: release sk_frag.page in tcp_disconnect
        - vhost_net: stop device during reset owner
        - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
        - ipv6: change route cache aging logic
        - Revert "defer call to mem_cgroup_sk_alloc()"
        - net: ipv6: send unsolicited NA after DAD
        - rocker: fix possible null pointer dereference in
          rocker_router_fib_event_work
        - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
        - cls_u32: add missing RCU annotation.
        - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
        - soreuseport: fix mem leak in reuseport_add_sock()
        - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
        - net: sched: fix use-after-free in tcf_block_put_ext
        - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
        - media: soc_camera: soc_scale_crop: add missing
          MODULE_DESCRIPTION/AUTHOR/LICENSE
        - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
        - crypto: tcrypt - fix S/G table for test_aead_speed()
        - Linux 4.15.3
      * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
        CVE-2018-1000026
        - net: create skb_gso_validate_mac_len()
        - bnx2x: disable GSO where gso_size is too big for hardware
      * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
        - net: hns: add ACPI mode support for ethtool -p
      * CVE-2017-5715 (Spectre v2 Intel)
        - [Packaging] retpoline files must be sorted
        - [Packaging] pull in retpoline files
      * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
        - d-i: Add hfi1 to nic-modules
      * CVE-2017-5715 (Spectre v2 retpoline)
        - [Packaging] retpoline -- add call site validation
        - [Config] disable retpoline checks for first upload
      * Do not duplicate changelog entries assigned to more than one bug or CVE
        (LP: #1743383)
        - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
    
      [ Ubuntu: 4.15.0-9.10 ]
    
      * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
      * Miscellaneous Ubuntu changes
        - [Debian] tests -- remove gcc-multilib dependency for arm64
    
      [ Ubuntu: 4.15.0-8.9 ]
    
      * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
      * Bionic update to v4.15.2 stable release (LP: #1748072)
        - KVM: x86: Make indirect calls in emulator speculation safe
        - KVM: VMX: Make indirect call speculation safe
        - module/retpoline: Warn about missing retpoline in module
        - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
        - x86/cpufeatures: Add Intel feature bits for Speculation Control
        - x86/cpufeatures: Add AMD feature bits for Speculation Control
        - x86/msr: Add definitions for new speculation control MSRs
        - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
        - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
        - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
        - x86/alternative: Print unadorned pointers
        - x86/nospec: Fix header guards names
        - x86/bugs: Drop one "mitigation" from dmesg
        - x86/cpu/bugs: Make retpoline module warning conditional
        - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
        - x86/retpoline: Simplify vmexit_fill_RSB()
        - x86/speculation: Simplify indirect_branch_prediction_barrier()
        - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - iio: adc/accel: Fix up module licenses
        - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - KVM: nVMX: Eliminate vmcs02 pool
        - KVM: VMX: introduce alloc_loaded_vmcs
        - objtool: Improve retpoline alternative handling
        - objtool: Add support for alternatives at the end of a section
        - objtool: Warn on stripped section symbol
        - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
        - x86/spectre: Check CONFIG_RETPOLINE in command line parser
        - x86/entry/64: Remove the SYSCALL64 fast path
        - x86/entry/64: Push extra regs right away
        - x86/asm: Move 'status' from thread_struct to thread_info
        - Documentation: Document array_index_nospec
        - array_index_nospec: Sanitize speculative array de-references
        - x86: Implement array_index_mask_nospec
        - x86: Introduce barrier_nospec
        - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
        - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
        - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
        - x86/get_user: Use pointer masking to limit speculation
        - x86/syscall: Sanitize syscall table de-references under speculation
        - vfs, fdtable: Prevent bounds-check bypass via speculative execution
        - nl80211: Sanitize array index in parse_txq_params
        - x86/spectre: Report get_user mitigation for spectre_v1
        - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
        - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
        - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
        - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
        - KVM: VMX: make MSR bitmaps per-VCPU
        - x86/kvm: Update spectre-v1 mitigation
        - x86/retpoline: Avoid retpolines for built-in __init functions
        - x86/spectre: Simplify spectre_v2 command line parsing
        - x86/pti: Mark constant arrays as __initconst
        - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
        - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
        - KVM/x86: Add IBPB support
        - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
        - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
        - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
        - serial: core: mark port as initialized after successful IRQ change
        - fpga: region: release of_parse_phandle nodes after use
        - Linux 4.15.2
      * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
        - net: phy: core: remove now uneeded disabling of interrupts
        - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
        - net: socionext: Add Synquacer NetSec driver
        - net: socionext: include linux/io.h to fix build
        - net: socionext: Fix error return code in netsec_netdev_open()
      * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
        - [Config] CONFIG_EDAC_GHES=y
      * support thunderx2 vendor pmu events (LP: #1747523)
        - perf pmu: Pass pmu as a parameter to get_cpuid_str()
        - perf tools arm64: Add support for get_cpuid_str function.
        - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
        - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
          events
        - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Miscellaneous Ubuntu changes
        - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
    
      [ Ubuntu: 4.15.0-7.8 ]
    
      * Bionic update to v4.15.1 stable release (LP: #1747169)
        - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
        - tools/gpio: Fix build error with musl libc
        - gpio: stmpe: i2c transfer are forbiden in atomic context
        - gpio: Fix kernel stack leak to userspace
        - ALSA: hda - Reduce the suspend time consumption for ALC256
        - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
        - crypto: aesni - handle zero length dst buffer
        - crypto: aesni - fix typo in generic_gcmaes_decrypt
        - crypto: aesni - add wrapper for generic gcm(aes)
        - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
          aesni
        - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
          aesni
        - crypto: inside-secure - fix hash when length is a multiple of a block
        - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
        - crypto: sha3-generic - fixes for alignment and big endian operation
        - crypto: af_alg - whitelist mask and type
        - HID: wacom: EKR: ensure devres groups at higher indexes are released
        - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
        - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
        - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - igb: Free IRQs when device is hotplugged
        - ima/policy: fix parsing of fsuuid
        - scsi: aacraid: Fix udev inquiry race condition
        - scsi: aacraid: Fix hang in kdump
        - scsi: storvsc: missing error code in storvsc_probe()
        - staging: lustre: separate a connection destroy from free struct kib_conn
        - staging: ccree: NULLify backup_info when unused
        - staging: ccree: fix fips event irq handling build
        - tty: fix data race between tty_init_dev and flush of buf
        - usb: option: Add support for FS040U modem
        - USB: serial: pl2303: new device id for Chilitag
        - USB: cdc-acm: Do not log urb submission errors on disconnect
        - CDC-ACM: apply quirk for card reader
        - USB: serial: io_edgeport: fix possible sleep-in-atomic
        - usbip: prevent bind loops on devices attached to vhci_hcd
        - usbip: list: don't list devices attached to vhci_hcd
        - USB: serial: simple: add Motorola Tetra driver
        - usb: f_fs: Prevent gadget unbind if it is already unbound
        - usb: uas: unconditionally bring back host after reset
        - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
        - ANDROID: binder: remove waitqueue when thread exits.
        - android: binder: use VM_ALLOC to get vm area
        - mei: me: allow runtime pm for platform with D0i3
        - serial: 8250_of: fix return code when probe function fails to get reset
        - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
        - serial: 8250_dw: Revert "Improve clock rate setting"
        - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
        - spi: imx: do not access registers while clocks disabled
        - iio: adc: stm32: fix scan of multiple channels with DMA
        - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
        - test_firmware: fix missing unlock on error in config_num_requests_store()
        - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
        - Input: synaptics-rmi4 - do not delete interrupt memory too early
        - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
        - Linux 4.15.1
      * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
        (LP: #1744712)
        - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
        - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
          version
      * apparmor profile load in stacked policy container fails (LP: #1746463)
        - SAUCE: apparmor: fix display of .ns_name for containers
    
    linux-azure (4.15.0-1001.1) bionic; urgency=low
    
      * linux-azure: 4.15.0-1001.1 -proposed tracker (LP: #1746739)
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - ubuntu: Only build ubuntu/xr-usb-serial when USB is enabled
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-5.6
    
      [ Ubuntu: 4.15.0-6.7 ]
    
      * upload urgency should be medium by default (LP: #1745338)
        - [Packaging] update urgency to medium by default
      * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
        - scsi: libiscsi: Allow sd_shutdown on bad transport
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
        - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
        - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
      * Rebase to v4.15
    
      [ Ubuntu: 4.15.0-5.6 ]
    
      * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
        (LP: #1744077)
        - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
      * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
        (LP: #1743638)
        - [d-i] Add qede to nic-modules udeb
      * boot failure on AMD Raven + WesternXT (LP: #1742759)
        - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
      * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
        (LP: #1726519)
        - SAUCE: Revert "scsi: libsas: allow async aborts"
      * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
        - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
      * Miscellaneous Ubuntu changes
        - Rebase to v4.15-rc7
        - [Config] CONFIG_CPU_ISOLATION=y
        - [Config] Update annotations following config review
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - SAUCE: Import aufs driver
        - ubuntu: vbox -- update to 5.2.6-dfsg-1
        - ubuntu: vbox: build fixes for 4.15
        - ubuntu: vbox -- update to 5.2.6-dfsg-2
        - hio: updates for timer api changes in 4.15
        - enable hio build
        - Rebase to v4.15-rc9
      * Rebase to v4.15-rc9
    
      [ Ubuntu: 4.15.0-4.5 ]
    
      * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device  (LP: #1741166)
        - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
      * External HDMI monitor failed to show screen on Lenovo X1 series
        (LP: #1738523)
        - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
      * Miscellaneous Ubuntu changes
        - [Debian] autoreconstruct - add resoration of execute permissions
      * Rebase to v4.15-rc4
    
      [ Ubuntu: 4.15.0-3.4 ]
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
      * Rebase to v4.15-rc6
    
      [ Ubuntu: 4.15.0-2.3 ]
    
      * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
        4.15.0-1.2 (LP: #1737752)
        - x86/mm: Unbreak modules that use the DMA API
      * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
        - [Config] CONFIG_SPI_INTEL_SPI_*=n
      * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
        and udebs (LP: #1521712)
        - [Config] Include ibmvnic in nic-modules
      * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
        - [Config] Enable support for emulation of deprecated ARMv8 instructions
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
        - Enable zfs build
        - [Debian] add icp to zfs-modules.ignore
      * Rebase to v4.15-rc4
    
      [ Ubuntu: 4.15.0-1.2 ]
    
      * Disabling zfs does not always disable module checks for the zfs modules
        (LP: #1737176)
        - [Packaging] disable zfs module checks when zfs is disabled
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
      * Rebase to v4.15-rc3
    
      [ Ubuntu: 4.15.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.2-dfsg-2
        - ubuntu: vbox: build fixes for 4.15
        - disable hio build
        - [Config] Update kernel lockdown options to fix build errors
        - Disable zfs build
        - SAUCE: Import aufs driver
        - [Config] Enable AUFS config options
      * Rebase to v4.15-rc2
    
      [ Ubuntu: 4.14.0-11.13 ]
    
      * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
      * CVE-2017-1000405
        - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Bionic update to v4.14.3 stable release (LP: #1735843)
        - s390: fix transactional execution control register handling
        - s390/noexec: execute kexec datamover without DAT
        - s390/runtime instrumention: fix possible memory corruption
        - s390/guarded storage: fix possible memory corruption
        - s390/disassembler: add missing end marker for e7 table
        - s390/disassembler: increase show_code buffer size
        - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
        - ACPI / EC: Fix regression related to triggering source of EC event handling
        - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
        - serdev: fix registration of second slave
        - sched: Make resched_cpu() unconditional
        - lib/mpi: call cond_resched() from mpi_powm() loop
        - x86/boot: Fix boot failure when SMP MP-table is based at 0
        - x86/decoder: Add new TEST instruction pattern
        - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
        - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
        - perf/x86/intel: Hide TSX events when RTM is not supported
        - arm64: Implement arch-specific pte_access_permitted()
        - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
        - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
        - uapi: fix linux/tls.h userspace compilation error
        - uapi: fix linux/rxrpc.h userspace compilation errors
        - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
        - MIPS: ralink: Fix MT7628 pinmux
        - MIPS: ralink: Fix typo in mt7628 pinmux function
        - net: mvneta: fix handling of the Tx descriptor counter
        - nbd: wait uninterruptible for the dead timeout
        - nbd: don't start req until after the dead connection logic
        - PM / OPP: Add missing of_node_put(np)
        - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
        - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
        - PCI: hv: Use effective affinity mask
        - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
        - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
        - ALSA: hda: Add Raven PCI ID
        - dm integrity: allow unaligned bv_offset
        - dm cache: fix race condition in the writeback mode overwrite_bio
          optimisation
        - dm crypt: allow unaligned bv_offset
        - dm zoned: ignore last smaller runt zone
        - dm mpath: remove annoying message of 'blk_get_request() returned -11'
        - dm bufio: fix integer overflow when limiting maximum cache size
        - ovl: Put upperdentry if ovl_check_origin() fails
        - dm: allocate struct mapped_device with kvzalloc
        - sched/rt: Simplify the IPI based RT balancing logic
        - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
        - dm: fix race between dm_get_from_kobject() and __dm_destroy()
        - dm: discard support requires all targets in a table support discards
        - MIPS: Fix odd fp register warnings with MIPS64r2
        - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
        - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
        - MIPS: Fix an n32 core file generation regset support regression
        - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
        - MIPS: math-emu: Fix final emulation phase for certain instructions
        - rt2x00usb: mark device removed when get ENOENT usb error
        - mm/z3fold.c: use kref to prevent page free/compact race
        - autofs: don't fail mount for transient error
        - nilfs2: fix race condition that causes file system corruption
        - fscrypt: lock mutex before checking for bounce page pool
        - eCryptfs: use after free in ecryptfs_release_messaging()
        - libceph: don't WARN() if user tries to add invalid key
        - bcache: check ca->alloc_thread initialized before wake up it
        - fs: guard_bio_eod() needs to consider partitions
        - fanotify: fix fsnotify_prepare_user_wait() failure
        - isofs: fix timestamps beyond 2027
        - btrfs: change how we decide to commit transactions during flushing
        - f2fs: expose some sectors to user in inline data or dentry case
        - NFS: Fix typo in nomigration mount option
        - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
        - nfs: Fix ugly referral attributes
        - NFS: Avoid RCU usage in tracepoints
        - NFS: revalidate "." etc correctly on "open".
        - nfsd: deal with revoked delegations appropriately
        - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
        - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
        - iwlwifi: fix firmware names for 9000 and A000 series hw
        - md: fix deadlock error in recent patch.
        - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
        - Bluetooth: btqcomsmd: Add support for BD address setup
        - md/bitmap: revert a patch
        - fsnotify: clean up fsnotify_prepare/finish_user_wait()
        - fsnotify: pin both inode and vfsmount mark
        - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
        - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
        - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
        - ext4: prevent data corruption with inline data + DAX
        - ext4: prevent data corruption with journaling + DAX
        - ALSA: pcm: update tstamp only if audio_tstamp changed
        - ALSA: usb-audio: Add sanity checks to FE parser
        - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
        - ALSA: usb-audio: Add sanity checks in v2 clock parsers
        - ALSA: timer: Remove kernel warning at compat ioctl error paths
        - ALSA: hda/realtek - Fix ALC275 no sound issue
        - ALSA: hda: Fix too short HDMI/DP chmap reporting
        - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
        - ALSA: hda/realtek - Fix ALC700 family no sound issue
        - ASoC: sun8i-codec: Invert Master / Slave condition
        - ASoC: sun8i-codec: Fix left and right channels inversion
        - ASoC: sun8i-codec: Set the BCLK divider
        - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
        - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
        - 9p: Fix missing commas in mount options
        - fs/9p: Compare qid.path in v9fs_test_inode
        - net/9p: Switch to wait_event_killable()
        - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
        - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
        - scsi: lpfc: fix pci hot plug crash in timer management routines
        - scsi: lpfc: fix pci hot plug crash in list_add call
        - scsi: lpfc: Fix crash receiving ELS while detaching driver
        - scsi: lpfc: Fix FCP hba_wqidx assignment
        - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
        - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
        - iscsi-target: Fix non-immediate TMR reference leak
        - target: fix null pointer regression in core_tmr_drain_tmr_list
        - target: fix buffer offset in core_scsi3_pri_read_full_status
        - target: Fix QUEUE_FULL + SCSI task attribute handling
        - target: Fix caw_sem leak in transport_generic_request_failure
        - target: Fix quiese during transport_write_pending_qf endless loop
        - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
        - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
        - mtd: nand: Export nand_reset() symbol
        - mtd: nand: atmel: Actually use the PM ops
        - mtd: nand: omap2: Fix subpage write
        - mtd: nand: Fix writing mtdoops to nand flash.
        - mtd: nand: mtk: fix infinite ECC decode IRQ issue
        - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
        - p54: don't unregister leds when they are not initialized
        - block: Fix a race between blk_cleanup_queue() and timeout handling
        - raid1: prevent freeze_array/wait_all_barriers deadlock
        - genirq: Track whether the trigger type has been set
        - irqchip/gic-v3: Fix ppi-partitions lookup
        - lockd: double unregister of inetaddr notifiers
        - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
          enabled
        - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
        - KVM: SVM: obey guest PAT
        - kvm: vmx: Reinstate support for CPUs without virtual NMI
        - dax: fix PMD faults on zero-length files
        - dax: fix general protection fault in dax_alloc_inode
        - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
        - clk: ti: dra7-atl-clock: fix child-node lookups
        - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
        - libnvdimm, pfn: make 'resource' attribute only readable by root
        - libnvdimm, namespace: fix label initialization to use valid seq numbers
        - libnvdimm, region : make 'resource' attribute only readable by root
        - libnvdimm, namespace: make 'resource' attribute only readable by root
        - svcrdma: Preserve CB send buffer across retransmits
        - IB/srpt: Do not accept invalid initiator port names
        - IB/cm: Fix memory corruption in handling CM request
        - IB/hfi1: Fix incorrect available receive user context count
        - IB/srp: Avoid that a cable pull can trigger a kernel crash
        - IB/core: Avoid crash on pkey enforcement failed in received MADs
        - IB/core: Only maintain real QPs in the security lists
        - NFC: fix device-allocation error return
        - spi-nor: intel-spi: Fix broken software sequencing codes
        - i40e: Use smp_rmb rather than read_barrier_depends
        - igb: Use smp_rmb rather than read_barrier_depends
        - igbvf: Use smp_rmb rather than read_barrier_depends
        - ixgbevf: Use smp_rmb rather than read_barrier_depends
        - i40evf: Use smp_rmb rather than read_barrier_depends
        - fm10k: Use smp_rmb rather than read_barrier_depends
        - ixgbe: Fix skb list corruption on Power systems
        - parisc: Fix validity check of pointer size argument in new CAS
          implementation
        - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
        - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
        - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
        - powerpc/signal: Properly handle return value from uprobe_deny_signal()
        - powerpc/64s: Fix masking of SRR1 bits on instruction fault
        - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
        - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix fork() with 512TB process address space
        - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
        - media: Don't do DMA on stack for firmware upload in the AS102 driver
        - media: rc: check for integer overflow
        - media: rc: nec decoder should not send both repeat and keycode
        - cx231xx-cards: fix NULL-deref on missing association descriptor
        - media: v4l2-ctrl: Fix flags field on Control events
        - media: venus: fix wrong size on dma_free
        - media: venus: venc: fix bytesused v4l2_plane field
        - media: venus: reimplement decoder stop command
        - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
          zone
        - iwlwifi: fix wrong struct for a000 device
        - iwlwifi: add a new a000 device
        - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
        - iwlwifi: add new cards for a000 series
        - iwlwifi: add new cards for 8265 series
        - iwlwifi: add new cards for 8260 series
        - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
        - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
        - e1000e: Fix error path in link detection
        - e1000e: Fix return value test
        - e1000e: Separate signaling for link check/link up
        - e1000e: Avoid receiver overrun interrupt bursts
        - e1000e: fix buffer overrun while the I219 is processing DMA transactions
        - Linux 4.14.3
      * Miscellaneous Ubuntu changes
        - SAUCE: s390/topology: don't inline cpu_to_node
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-10.12 ]
    
      * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
      * Miscellaneous Ubuntu changes
        - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
        - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
    
      [ Ubuntu: 4.14.0-9.11 ]
    
      * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
      * Miscellaneous Ubuntu changes
        - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
          0.7.3-1ubuntu1"
    
      [ Ubuntu: 4.14.0-8.10 ]
    
      * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
      * Bionic update to v4.14.2 stable release (LP: #1734694)
        - bio: ensure __bio_clone_fast copies bi_partno
        - af_netlink: ensure that NLMSG_DONE never fails in dumps
        - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
        - net: cdc_ncm: GetNtbFormat endian fix
        - fealnx: Fix building error on MIPS
        - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
        - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
        - serial: omap: Fix EFR write on RTS deassertion
        - serial: 8250_fintek: Fix finding base_port with activated SuperIO
        - tpm-dev-common: Reject too short writes
        - rcu: Fix up pending cbs check in rcu_prepare_for_idle
        - mm/pagewalk.c: report holes in hugetlb ranges
        - ocfs2: fix cluster hang after a node dies
        - ocfs2: should wait dio before inode lock in ocfs2_setattr()
        - ipmi: fix unsigned long underflow
        - mm/page_alloc.c: broken deferred calculation
        - mm/page_ext.c: check if page_ext is not prepared
        - coda: fix 'kernel memory exposure attempt' in fsync
        - ipmi: Prefer ACPI system interfaces over SMBIOS ones
        - Linux 4.14.2
      * Bionic update to v4.14.1 stable release (LP: #1734693)
        - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
        - dmaengine: dmatest: warn user when dma test times out
        - media: imon: Fix null-ptr-deref in imon_probe
        - media: dib0700: fix invalid dvb_detach argument
        - crypto: dh - Fix double free of ctx->p
        - crypto: dh - Don't permit 'p' to be 0
        - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
        - crypto: brcm - Explicity ACK mailbox message
        - USB: early: Use new USB product ID and strings for DbC device
        - USB: usbfs: compute urb->actual_length for isochronous
        - USB: Add delay-init quirk for Corsair K70 LUX keyboards
        - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
        - USB: serial: metro-usb: stop I/O after failed open
        - USB: serial: Change DbC debug device binding ID
        - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
        - USB: serial: garmin_gps: fix I/O after failed probe and remove
        - USB: serial: garmin_gps: fix memory leak on probe errors
        - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
        - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
        - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
        - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
        - HID: cp2112: add HIDRAW dependency
        - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
        - rpmsg: glink: Add missing MODULE_LICENSE
        - staging: wilc1000: Fix bssid buffer offset in Txq
        - staging: sm750fb: Fix parameter mistake in poke32
        - staging: ccree: fix 64 bit scatter/gather DMA ops
        - staging: greybus: spilib: fix use-after-free after deregistration
        - staging: rtl8188eu: Revert 4 commits breaking ARP
        - spi: fix use-after-free at controller deregistration
        - sparc32: Add cmpxchg64().
        - sparc64: mmu_context: Add missing include files
        - sparc64: Fix page table walk for PUD hugepages
        - Linux 4.14.1
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-7.9 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor: add base infastructure for socket mediation
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: manage task security blobs
        - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
        - SAUCE: LSM stacking: LSM: general but not extreme module stacking
        - SAUCE: LSM stacking: LSM: Complete task_alloc hook
        - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: check for invalid zero sized writes
        - [Config] Run updateconfigs after merging LSM stacking
        - [Config] CONFIG_AMD_MEM_ENCRYPT=y
      * Rebase to v4.14
    
      [ Ubuntu: 4.14.0-6.8 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: add workarounds to enable ZFS for 4.14
      * Rebase to v4.14-rc8
    
      [ Ubuntu: 4.14.0-5.7 ]
    
      * Miscellaneous Ubuntu changes
        - [Debian] Fix invocation of dh_prep for dbgsym packages
    
      [ Ubuntu: 4.14.0-4.5 ]
    
      * Miscellaneous Ubuntu changes
        - [Packaging] virtualbox -- reduce in kernel module versions
        - vbox-update: Fix up KERN_DIR definitions
        - ubuntu: vbox -- update to 5.2.0-dfsg-2
        - [Config] CONFIG_AMD_MEM_ENCRYPT=n
      * Rebase to v4.14-rc7
    
      [ Ubuntu: 4.14.0-3.4 ]
    
      * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
        - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
        - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
        - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
      * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
        - powerpc/64s: Add workaround for P9 vector CI load issue
      * Miscellaneous Ubuntu changes
        - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
        - [Config] CONFIG_DRM_VBOXVIDEO=m
        - SAUCE: Import aufs driver
        - [Config] Enable aufs
        - [Config] Reorder annotations file after enabling aufs
        - vbox-update: Disable imported vboxvideo module
        - ubuntu: vbox -- update to 5.1.30-dfsg-1
        - Enable vbox
        - hio: Use correct sizes when initializing ssd_index_bits* arrays
        - hio: Update io stat accounting for 4.14
        - Enable hio
      * Rebase to v4.14-rc5
      * Rebase to v4.14-rc6
    
      [ Ubuntu: 4.14.0-2.3 ]
    
      * [Bug] USB controller failed to respond on Denverton after loading
        intel_th_pci module (LP: #1715833)
        - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
      * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
        17.10 (kernel 4.13) (LP: #1719290)
        - SAUCE: s390: update zfcpdump_defconfig
      * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
        - d-i: Add bnxt_en to nic-modules.
      * Miscellaneous Ubuntu changes
        - [Config] Update annotations for 4.14-rc2
      * Rebase to v4.14-rc3
      * Rebase to v4.14-rc4
    
      [ Ubuntu: 4.14.0-1.2 ]
    
      * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
        - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
      * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
        - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
      * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
        (LP: #1718679)
        - [Config] CONFIG_DRM_VBOXVIDEO=n
      * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
        - [Config] Disable CONFIG_IPMMU_VMSA on arm64
      * autopkgtest profile fails to build on armhf (LP: #1717920)
        - [Packaging] autopkgtest -- disable d-i when dropping flavours
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_I2C_XLP9XX=m
        - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
      * Rebase to v4.14-rc2
    
      [ Ubuntu: 4.14.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - Disable vbox build
        - Disable hio build
        - Disable zfs build
      * Rebase to v4.14-rc1
    
    linux-azure (4.15.0-1000.0) bionic; urgency=low
    
      * Empty.
    
     -- Marcelo Henrique Cerri <email address hidden>  Wed, 28 Mar 2018 17:15:04 -0300
  • linux-azure-edge (4.15.0-1003.3) xenial; urgency=medium
    
      * linux-azure-edge: 4.15.0-1003.3 -proposed tracker (LP: #1755769)
    
      * linux-azure: 4.15.0-1003.3 -proposed tracker (LP: #1757167)
    
      * Enable secure boot on linux-azure (LP: #1754042)
        - Revert "UBUNTU: [debian] azure: do not build uefi signed binary"
    
      * [Hyper-v] Set CONFIG_I2C_PIIX4 to "n" (LP: #1752999)
        - [Config] azure: CONFIG_I2C_PIIX4=n
    
      * [Hyper-V] set config: CONFIG_EDAC_DECODE_MCE=y (LP: #1751123)
        - [Config] azure: CONFIG_EDAC_DECODE_MCE=y
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-13.14
        - [Config] fix up retpoline abi files
    
      [ Ubuntu: 4.15.0-13.14 ]
    
      * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
      * devpts: handle bind-mounts (LP: #1755857)
        - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
        - SAUCE: devpts: resolve devpts bind-mounts
        - SAUCE: devpts: comment devpts_mntget()
        - SAUCE: selftests: add devpts selftests
      * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
        - d-i: add hisi_sas_v3_hw to scsi-modules
      * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
        (LP: #1756097)
        - RDMA/hns: Refactor eq code for hip06
        - RDMA/hns: Add eq support of hip08
        - RDMA/hns: Add detailed comments for mb() call
        - RDMA/hns: Add rq inline data support for hip08 RoCE
        - RDMA/hns: Update the usage of sr_max and rr_max field
        - RDMA/hns: Set access flags of hip08 RoCE
        - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
        - RDMA/hns: Fix QP state judgement before sending work requests
        - RDMA/hns: Assign dest_qp when deregistering mr
        - RDMA/hns: Fix endian problems around imm_data and rkey
        - RDMA/hns: Assign the correct value for tx_cqn
        - RDMA/hns: Create gsi qp in hip08
        - RDMA/hns: Add gsi qp support for modifying qp in hip08
        - RDMA/hns: Fill sq wqe context of ud type in hip08
        - RDMA/hns: Assign zero for pkey_index of wc in hip08
        - RDMA/hns: Update the verbs of polling for completion
        - RDMA/hns: Set the guid for hip08 RoCE device
        - net: hns3: Refactor of the reset interrupt handling logic
        - net: hns3: Add reset service task for handling reset requests
        - net: hns3: Refactors the requested reset & pending reset handling code
        - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
        - net: hns3: Add mailbox support to VF driver
        - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
        - net: hns3: Add HNS3 VF driver to kernel build framework
        - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
        - net: hns3: Add mailbox support to PF driver
        - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
        - net: hns3: Add mailbox interrupt handling to PF driver
        - net: hns3: add support to query tqps number
        - net: hns3: add support to modify tqps number
        - net: hns3: change the returned tqp number by ethtool -x
        - net: hns3: free the ring_data structrue when change tqps
        - net: hns3: get rss_size_max from configuration but not hardcode
        - net: hns3: add a mask initialization for mac_vlan table
        - net: hns3: add vlan offload config command
        - net: hns3: add ethtool related offload command
        - net: hns3: add handling vlan tag offload in bd
        - net: hns3: cleanup mac auto-negotiation state query
        - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
        - net: hns3: add support for set_pauseparam
        - net: hns3: add support to update flow control settings after autoneg
        - net: hns3: add Asym Pause support to phy default features
        - net: hns3: add support for querying advertised pause frame by ethtool ethx
        - net: hns3: Increase the default depth of bucket for TM shaper
        - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
        - net: hns3: hns3_get_channels() can be static
        - net: hns3: Add ethtool interface for vlan filter
        - net: hns3: Disable VFs change rxvlan offload status
        - net: hns3: Unify the strings display of packet statistics
        - net: hns3: Fix spelling errors
        - net: hns3: Remove repeat statistic of rx_errors
        - net: hns3: Modify the update period of packet statistics
        - net: hns3: Mask the packet statistics query when NIC is down
        - net: hns3: Fix an error of total drop packet statistics
        - net: hns3: Fix a loop index error of tqp statistics query
        - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
        - net: hns3: Remove a useless member of struct hns3_stats
        - net: hns3: Add packet statistics of netdev
        - net: hns3: Fix a response data read error of tqp statistics query
        - net: hns3: fix for updating fc_mode_last_time
        - net: hns3: fix for setting MTU
        - net: hns3: fix for changing MTU
        - net: hns3: add MTU initialization for hardware
        - net: hns3: fix for not setting pause parameters
        - net: hns3: remove redundant semicolon
        - net: hns3: Add more packet size statisctics
        - Revert "net: hns3: Add packet statistics of netdev"
        - net: hns3: report the function type the same line with hns3_nic_get_stats64
        - net: hns3: add ethtool_ops.get_channels support for VF
        - net: hns3: remove TSO config command from VF driver
        - net: hns3: add ethtool_ops.get_coalesce support to PF
        - net: hns3: add ethtool_ops.set_coalesce support to PF
        - net: hns3: refactor interrupt coalescing init function
        - net: hns3: refactor GL update function
        - net: hns3: remove unused GL setup function
        - net: hns3: change the unit of GL value macro
        - net: hns3: add int_gl_idx setup for TX and RX queues
        - net: hns3: add feature check when feature changed
        - net: hns3: check for NULL function pointer in hns3_nic_set_features
        - net: hns: Fix for variable may be used uninitialized warnings
        - net: hns3: add support for get_regs
        - net: hns3: add manager table initialization for hardware
        - net: hns3: add ethtool -p support for fiber port
        - net: hns3: add net status led support for fiber port
        - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
        - net: hns3: add get/set_coalesce support to VF
        - net: hns3: add int_gl_idx setup for VF
        - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
      * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
        - KVM: arm64: Store vcpu on the stack during __guest_enter()
        - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
        - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
        - arm64: alternatives: use tpidr_el2 on VHE hosts
        - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
        - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
        - firmware: arm_sdei: Add driver for Software Delegated Exceptions
        - arm64: Add vmap_stack header file
        - arm64: uaccess: Add PAN helper
        - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
        - firmware: arm_sdei: Add support for CPU and system power states
        - firmware: arm_sdei: add support for CPU private events
        - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
        - firmware: arm_sdei: Discover SDEI support via ACPI
        - arm64: sysreg: Move to use definitions for all the SCTLR bits
        - arm64: cpufeature: Detect CPU RAS Extentions
        - arm64: kernel: Survive corrected RAS errors notified by SError
        - arm64: Unconditionally enable IESB on exception entry/return for firmware-
          first
        - arm64: kernel: Prepare for a DISR user
        - KVM: arm/arm64: mask/unmask daif around VHE guests
        - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
        - KVM: arm64: Save/Restore guest DISR_EL1
        - KVM: arm64: Save ESR_EL2 on guest SError
        - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
        - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
        - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
        - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
      * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
        - scsi: hisi_sas: fix dma_unmap_sg() parameter
        - scsi: ata: enhance the definition of SET MAX feature field value
        - scsi: hisi_sas: relocate clearing ITCT and freeing device
        - scsi: hisi_sas: optimise port id refresh function
        - scsi: hisi_sas: some optimizations of host controller reset
        - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
        - scsi: hisi_sas: add an mechanism to do reset work synchronously
        - scsi: hisi_sas: change ncq process for v3 hw
        - scsi: hisi_sas: add RAS feature for v3 hw
        - scsi: hisi_sas: add some print to enhance debugging
        - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
        - scsi: hisi_sas: add v2 hw port AXI error handling support
        - scsi: hisi_sas: use an general way to delay PHY work
        - scsi: hisi_sas: do link reset for some CHL_INT2 ints
        - scsi: hisi_sas: judge result of internal abort
        - scsi: hisi_sas: add internal abort dev in some places
        - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
        - scsi: hisi_sas: re-add the lldd_port_deformed()
        - scsi: hisi_sas: add v3 hw suspend and resume
        - scsi: hisi_sas: Change frame type for SET MAX commands
        - scsi: hisi_sas: make local symbol host_attrs static
        - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
        - SAUCE: scsi: hisi_sas: config for hip08 ES
        - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
        - PM / core: Add LEAVE_SUSPENDED driver flag
        - PCI / PM: Support for LEAVE_SUSPENDED driver flag
        - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
        - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
        - PCI/ASPM: Enable Latency Tolerance Reporting when supported
        - PCI/ASPM: Unexport internal ASPM interfaces
        - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
        - PCI/AER: Return error if AER is not supported
        - PCI/DPC: Enable DPC only if AER is available
      * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
        - s390: scrub registers on kernel entry and KVM exit
        - s390: add optimized array_index_mask_nospec
        - s390/alternative: use a copy of the facility bit mask
        - s390: add options to change branch prediction behaviour for the kernel
        - s390: run user space and KVM guests with modified branch prediction
        - s390: introduce execute-trampolines for branches
        - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
        - s390: do not bypass BPENTER for interrupt system calls
        - s390/entry.S: fix spurious zeroing of r0
      * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
        - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
      * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
        fixes (LP: #1752182)
        - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
        - scsi: lpfc: Expand WQE capability of every NVME hardware queue
        - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
        - scsi: lpfc: Fix NVME LS abort_xri
        - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
        - scsi: lpfc: Driver fails to detect direct attach storage array
        - scsi: lpfc: Fix display for debugfs queInfo
        - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
        - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
        - scsi: lpfc: Linux LPFC driver does not process all RSCNs
        - scsi: lpfc: correct port registrations with nvme_fc
        - scsi: lpfc: Correct driver deregistrations with host nvme transport
        - scsi: lpfc: Fix crash during driver unload with running nvme traffic
        - scsi: lpfc: Fix driver handling of nvme resources during unload
        - scsi: lpfc: small sg cnt cleanup
        - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
        - scsi: lpfc: update driver version to 11.4.0.5
        - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
        - scsi: lpfc: Fix receive PRLI handling
        - scsi: lpfc: Increase SCSI CQ and WQ sizes.
        - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
        - scsi: lpfc: Fix issues connecting with nvme initiator
        - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
        - scsi: lpfc: Beef up stat counters for debug
        - scsi: lpfc: update driver version to 11.4.0.6
        - scsi: lpfc: correct sg_seg_cnt attribute min vs default
        - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
        - scsi: lpfc: don't dereference localport before it has been null checked
        - scsi: lpfc: fix a couple of minor indentation issues
        - treewide: Use DEVICE_ATTR_RW
        - treewide: Use DEVICE_ATTR_RO
        - treewide: Use DEVICE_ATTR_WO
        - scsi: lpfc: Fix frequency of Release WQE CQEs
        - scsi: lpfc: Increase CQ and WQ sizes for SCSI
        - scsi: lpfc: move placement of target destroy on driver detach
        - scsi: lpfc: correct debug counters for abort
        - scsi: lpfc: Add WQ Full Logic for NVME Target
        - scsi: lpfc: Fix PRLI handling when topology type changes
        - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
        - scsi: lpfc: Fix RQ empty firmware trap
        - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
        - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
        - scsi: lpfc: Fix issue_lip if link is disabled
        - scsi: lpfc: Indicate CONF support in NVMe PRLI
        - scsi: lpfc: Fix SCSI io host reset causing kernel crash
        - scsi: lpfc: Validate adapter support for SRIU option
        - scsi: lpfc: Fix header inclusion in lpfc_nvmet
        - scsi: lpfc: Treat SCSI Write operation Underruns as an error
        - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
        - scsi: lpfc: update driver version to 11.4.0.7
        - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
        - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
        - scsi: lpfc: Rework sli4 doorbell infrastructure
        - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
        - scsi: lpfc: Add push-to-adapter support to sli4
        - scsi: lpfc: Add PCI Ids for if_type=6 hardware
        - scsi: lpfc: Add 64G link speed support
        - scsi: lpfc: Add if_type=6 support for cycling valid bits
        - scsi: lpfc: Enable fw download on if_type=6 devices
        - scsi: lpfc: Add embedded data pointers for enhanced performance
        - scsi: lpfc: Fix nvme embedded io length on new hardware
        - scsi: lpfc: Work around NVME cmd iu SGL type
        - scsi: lpfc: update driver version to 12.0.0.0
        - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
        - scsi: lpfc: use __raw_writeX on DPP copies
        - scsi: lpfc: Add missing unlock in WQ full logic
      * CVE-2018-8043
        - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
          unimac_mdio_probe()
      * Bionic update to 4.15.10 stable release (LP: #1756100)
        - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
          WYSE"
        - RDMA/ucma: Limit possible option size
        - RDMA/ucma: Check that user doesn't overflow QP state
        - RDMA/mlx5: Fix integer overflow while resizing CQ
        - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
        - IB/uverbs: Improve lockdep_check
        - mac80211_hwsim: don't use WQ_MEM_RECLAIM
        - net/smc: fix NULL pointer dereference on sock_create_kern() error path
        - regulator: stm32-vrefbuf: fix check on ready flag
        - drm/i915: Check for fused or unused pipes
        - drm/i915/audio: fix check for av_enc_map overflow
        - drm/i915: Fix rsvd2 mask when out-fence is returned
        - drm/i915: Clear the in-use marker on execbuf failure
        - drm/i915: Disable DC states around GMBUS on GLK
        - drm/i915: Update watermark state correctly in sanitize_watermarks
        - drm/i915: Try EDID bitbanging on HDMI after failed read
        - drm/i915/perf: fix perf stream opening lock
        - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
        - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
        - drm/i915: Always call to intel_display_set_init_power() in resume_early.
        - workqueue: Allow retrieval of current task's work struct
        - drm: Allow determining if current task is output poll worker
        - drm/nouveau: Fix deadlock on runtime suspend
        - drm/radeon: Fix deadlock on runtime suspend
        - drm/amdgpu: Fix deadlock on runtime suspend
        - drm/nouveau: prefer XBGR2101010 for addfb ioctl
        - drm/amd/powerplay/smu7: allow mclk switching with no displays
        - drm/amd/powerplay/vega10: allow mclk switching with no displays
        - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
        - drm/amd/display: check for ipp before calling cursor operations
        - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
        - drm/amd/powerplay: fix power over limit on Fiji
        - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
        - drm/amdgpu: used cached pcie gen info for SI (v2)
        - drm/amdgpu: Notify sbios device ready before send request
        - drm/radeon: fix KV harvesting
        - drm/amdgpu: fix KV harvesting
        - drm/amdgpu:Correct max uvd handles
        - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
        - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
        - MIPS: BMIPS: Do not mask IPIs during suspend
        - MIPS: ath25: Check for kzalloc allocation failure
        - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
        - PCI: dwc: Fix enumeration end when reaching root subordinate
        - Input: matrix_keypad - fix race when disabling interrupts
        - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
        - bug: use %pB in BUG and stack protector failure
        - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
        - mm/memblock.c: hardcode the end_pfn being -1
        - Documentation/sphinx: Fix Directive import error
        - loop: Fix lost writes caused by missing flag
        - virtio_ring: fix num_free handling in error case
        - KVM: s390: fix memory overwrites when not using SCA entries
        - arm64: mm: fix thinko in non-global page table attribute check
        - IB/core: Fix missing RDMA cgroups release in case of failure to register
          device
        - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
        - kbuild: Handle builtin dtb file names containing hyphens
        - dm bufio: avoid false-positive Wmaybe-uninitialized warning
        - IB/mlx5: Fix incorrect size of klms in the memory region
        - bcache: fix crashes in duplicate cache device register
        - bcache: don't attach backing with duplicate UUID
        - x86/MCE: Save microcode revision in machine check records
        - x86/MCE: Serialize sysfs changes
        - perf tools: Fix trigger class trigger_on()
        - x86/spectre_v2: Don't check microcode versions when running under
          hypervisors
        - ALSA: hda/realtek - Add support headset mode for DELL WYSE
        - ALSA: hda/realtek - Add headset mode support for Dell laptop
        - ALSA: hda/realtek: Limit mic boost on T480
        - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
        - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
        - ALSA: seq: More protection for concurrent write and ioctl races
        - ALSA: hda: add dock and led support for HP EliteBook 820 G3
        - ALSA: hda: add dock and led support for HP ProBook 640 G2
        - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
        - scsi: qla2xxx: Fix recursion while sending terminate exchange
        - dt-bindings: Document mti,mips-cpc binding
        - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
        - nospec: Kill array_index_nospec_mask_check()
        - nospec: Include <asm/barrier.h> dependency
        - x86/entry: Reduce the code footprint of the 'idtentry' macro
        - x86/entry/64: Use 'xorl' for faster register clearing
        - x86/mm: Remove stale comment about KMEMCHECK
        - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
        - x86/IO-APIC: Avoid warning in 32-bit builds
        - x86/LDT: Avoid warning in 32-bit builds with older gcc
        - x86-64/realmode: Add instruction suffix
        - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
        - x86/speculation: Use IBRS if available before calling into firmware
        - x86/retpoline: Support retpoline builds with Clang
        - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
        - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
        - x86/paravirt, objtool: Annotate indirect calls
        - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
        - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
        - objtool: Use existing global variables for options
        - objtool: Add retpoline validation
        - objtool: Add module specific retpoline rules
        - objtool, retpolines: Integrate objtool with retpoline support more closely
        - objtool: Fix another switch table detection issue
        - objtool: Fix 32-bit build
        - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
        - watchdog: hpwdt: SMBIOS check
        - watchdog: hpwdt: Check source of NMI
        - watchdog: hpwdt: fix unused variable warning
        - watchdog: hpwdt: Remove legacy NMI sourcing.
        - netfilter: add back stackpointer size checks
        - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
        - netfilter: xt_hashlimit: fix lock imbalance
        - netfilter: x_tables: fix missing timer initialization in xt_LED
        - netfilter: nat: cope with negative port range
        - netfilter: IDLETIMER: be syzkaller friendly
        - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
        - netfilter: bridge: ebt_among: add missing match size checks
        - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
        - netfilter: use skb_to_full_sk in ip6_route_me_harder
        - tpm_tis: Move ilb_base_addr to tpm_tis_data
        - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
        - tpm: delete the TPM_TIS_CLK_ENABLE flag
        - tpm: remove unused variables
        - tpm: only attempt to disable the LPC CLKRUN if is already enabled
        - x86/xen: Calculate __max_logical_packages on PV domains
        - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
        - scsi: qla2xxx: Fix gpnid error processing
        - scsi: qla2xxx: Move session delete to driver work queue
        - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
        - scsi: qla2xxx: Fix re-login for Nport Handle in use
        - scsi: qla2xxx: Retry switch command on time out
        - scsi: qla2xxx: Serialize GPNID for multiple RSCN
        - scsi: qla2xxx: Fix login state machine stuck at GPDB
        - scsi: qla2xxx: Fix NPIV host cleanup in target mode
        - scsi: qla2xxx: Relogin to target port on a cable swap
        - scsi: qla2xxx: Fix Relogin being triggered too fast
        - scsi: qla2xxx: Fix PRLI state check
        - scsi: qla2xxx: Fix abort command deadlock due to spinlock
        - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
        - scsi: qla2xxx: Fix scan state field for fcport
        - scsi: qla2xxx: Clear loop id after delete
        - scsi: qla2xxx: Defer processing of GS IOCB calls
        - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
        - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
        - scsi: qla2xxx: Fix memory leak in dual/target mode
        - NFS: Fix an incorrect type in struct nfs_direct_req
        - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
        - NFS: Fix unstable write completion
        - Linux 4.15.10
      * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
        - ALSA: seq: Don't allow resizing pool in use
      * nfp: prioritize stats updates (LP: #1752061)
        - nfp: flower: prioritize stats updates
      * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
        (LP: #1753371)
        - nvme-pci: Fix EEH failure on ppc
      * sbsa watchdog crashes thunderx2 system (LP: #1755595)
        - watchdog: sbsa: use 32-bit read for WCV
      * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
        - KVM: s390: diagnoses are instructions as well
        - KVM: s390: add vcpu stat counters for many instruction
      * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
        - CIFS: make IPC a regular tcon
        - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
        - CIFS: dump IPC tcon in debug proc file
      * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
        - i2c: octeon: Prevent error message on bus error
      * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
        that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
        - scsi: qla2xxx: Fix memory corruption during hba reset test
      * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
        (LP: #1752236)
        - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
      * Fix ARC hit rate (LP: #1755158)
        - SAUCE: Fix ARC hit rate (LP: #1755158)
      * Bionic update to 4.15.9 stable release (LP: #1755275)
        - bpf: fix mlock precharge on arraymaps
        - bpf: fix memory leak in lpm_trie map_free callback function
        - bpf: fix rcu lockdep warning for lpm_trie map_free callback
        - bpf, x64: implement retpoline for tail call
        - bpf, arm64: fix out of bounds access in tail call
        - bpf: add schedule points in percpu arrays management
        - bpf: allow xadd only on aligned memory
        - bpf, ppc64: fix out of bounds access in tail call
        - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
        - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
        - KVM: x86: fix backward migration with async_PF
        - Linux 4.15.9
      * Bionic update to 4.15.8 stable release (LP: #1755179)
        - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
        - ipmi_si: Fix error handling of platform device
        - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
        - powerpc/pseries: Enable RAS hotplug events later
        - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
        - ixgbe: fix crash in build_skb Rx code path
        - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
          bus
        - tpm: fix potential buffer overruns caused by bit glitches on the bus
        - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
          the bus
        - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
          bus
        - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
        - ALSA: usb-audio: Add a quirck for B&W PX headphones
        - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
        - ALSA: x86: Fix missing spinlock and mutex initializations
        - ALSA: hda: Add a power_save blacklist
        - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
        - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
        - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
        - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
        - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
        - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
        - timers: Forward timer base before migrating timers
        - parisc: Use cr16 interval timers unconditionally on qemu
        - parisc: Reduce irq overhead when run in qemu
        - parisc: Fix ordering of cache and TLB flushes
        - parisc: Hide virtual kernel memory layout
        - btrfs: use proper endianness accessors for super_copy
        - block: fix the count of PGPGOUT for WRITE_SAME
        - block: kyber: fix domain token leak during requeue
        - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
        - vfio: disable filesystem-dax page pinning
        - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
        - dax: fix vma_is_fsdax() helper
        - direct-io: Fix sleep in atomic due to sync AIO
        - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
        - x86/platform/intel-mid: Handle Intel Edison reboot correctly
        - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
        - bridge: check brport attr show in brport_show
        - fib_semantics: Don't match route with mismatching tclassid
        - hdlc_ppp: carrier detect ok, don't turn off negotiation
        - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
        - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
        - net: ethernet: ti: cpsw: fix net watchdog timeout
        - net: fix race on decreasing number of TX queues
        - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
        - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
        - net: sched: report if filter is too large to dump
        - ppp: prevent unregistered channels from connecting to PPP units
        - sctp: verify size of a new chunk in _sctp_make_chunk()
        - udplite: fix partial checksum initialization
        - net/mlx5e: Fix TCP checksum in LRO buffers
        - sctp: fix dst refcnt leak in sctp_v4_get_dst
        - mlxsw: spectrum_switchdev: Check success of FDB add operation
        - net/mlx5e: Specify numa node when allocating drop rq
        - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
        - tcp: Honor the eor bit in tcp_mtu_probe
        - rxrpc: Fix send in rxrpc_send_data_packet()
        - tcp_bbr: better deal with suboptimal GSO
        - doc: Change the min default value of tcp_wmem/tcp_rmem.
        - net/mlx5e: Fix loopback self test when GRO is off
        - net_sched: gen_estimator: fix broken estimators based on percpu stats
        - net/sched: cls_u32: fix cls_u32 on filter replace
        - sctp: do not pr_err for the duplicated node in transport rhlist
        - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
        - net: ipv4: Set addr_type in hash_keys for forwarded case
        - sctp: fix dst refcnt leak in sctp_v6_get_dst()
        - bridge: Fix VLAN reference count problem
        - net/mlx5e: Verify inline header size do not exceed SKB linear size
        - tls: Use correct sk->sk_prot for IPV6
        - amd-xgbe: Restore PCI interrupt enablement setting on resume
        - cls_u32: fix use after free in u32_destroy_key()
        - mlxsw: spectrum_router: Do not unconditionally clear route offload
          indication
        - netlink: put module reference if dump start fails
        - tcp: purge write queue upon RST
        - tuntap: correctly add the missing XDP flush
        - tuntap: disable preemption during XDP processing
        - virtio-net: disable NAPI only when enabled during XDP set
        - cxgb4: fix trailing zero in CIM LA dump
        - net/mlx5: Fix error handling when adding flow rules
        - net: phy: Restore phy_resume() locking assumption
        - tcp: tracepoint: only call trace_tcp_send_reset with full socket
        - l2tp: don't use inet_shutdown on tunnel destroy
        - l2tp: don't use inet_shutdown on ppp session destroy
        - l2tp: fix races with tunnel socket close
        - l2tp: fix race in pppol2tp_release with session object destroy
        - l2tp: fix tunnel lookup use-after-free race
        - s390/qeth: fix underestimated count of buffer elements
        - s390/qeth: fix SETIP command handling
        - s390/qeth: fix overestimated count of buffer elements
        - s390/qeth: fix IP removal on offline cards
        - s390/qeth: fix double-free on IP add/remove race
        - Revert "s390/qeth: fix using of ref counter for rxip addresses"
        - s390/qeth: fix IP address lookup for L3 devices
        - s390/qeth: fix IPA command submission race
        - tcp: revert F-RTO middle-box workaround
        - tcp: revert F-RTO extension to detect more spurious timeouts
        - blk-mq: don't call io sched's .requeue_request when requeueing rq to
          ->dispatch
        - media: m88ds3103: don't call a non-initalized function
        - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
        - KVM: s390: take care of clock-comparator sign control
        - KVM: s390: provide only a single function for setting the tod (fix SCK)
        - KVM: s390: consider epoch index on hotplugged CPUs
        - KVM: s390: consider epoch index on TOD clock syncs
        - nospec: Allow index argument to have const-qualified type
        - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
        - ARM: orion: fix orion_ge00_switch_board_info initialization
        - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
        - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
        - ARM: kvm: fix building with gcc-8
        - KVM: X86: Fix SMRAM accessing even if VM is shutdown
        - KVM: mmu: Fix overlap between public and private memslots
        - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
        - KVM: x86: move LAPIC initialization after VMCS creation
        - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
          path as unlikely()
        - KVM: x86: fix vcpu initialization with userspace lapic
        - KVM/x86: remove WARN_ON() for when vm_munmap() fails
        - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
        - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
        - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
        - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
        - md: only allow remove_and_add_spares when no sync_thread running.
        - platform/x86: dell-laptop: fix kbd_get_state's request value
        - Linux 4.15.8
      * ZFS setgid broken on 0.7 (LP: #1753288)
        - SAUCE: Fix ZFS setgid
      * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
        - vsprintf: avoid misleading "(null)" for %px
      * Miscellaneous Ubuntu changes
        - d-i: Add netsec to nic-modules
        - [Config] fix up retpoline abi files
        - [Config] set NOBP and expoline options for s390
    
      [ Ubuntu: 4.15.0-12.13 ]
    
      * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
      * CONFIG_EFI=y on armhf (LP: #1726362)
        - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
      * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
        - powerpc/pseries: Support firmware disable of RFI flush
        - powerpc/powernv: Support firmware disable of RFI flush
      * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
        (LP: #1751714)
        - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
        - pinctrl: intel: Allow custom GPIO base for pad groups
        - pinctrl: cannonlake: Align GPIO number space with Windows
      * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
        - usb: xhci: Make some static functions global
        - usb: xhci: Add DbC support in xHCI driver
        - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
      * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
        - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
      * headset mic can't be detected on two Dell machines (LP: #1748807)
        - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
      * hisi_sas: Add disk LED support (LP: #1752695)
        - scsi: hisi_sas: directly attached disk LED feature for v2 hw
      * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
        (LP: #1742561)
        - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
      * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
        trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
        during suspend/resume with usb storage. (LP: #1730599)
        - usb: Don't print a warning if interface driver rebind is deferred at resume
      * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
        - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
        - [Config] retpoline -- clean up i386 retpoline files
      * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
        callback") (LP: #1738334)
        - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
      * [Asus UX360UA] battery status in unity-panel is not changing when battery is
        being charged (LP: #1661876) // AC adapter status not detected on Asus
        ZenBook UX410UAK (LP: #1745032)
        - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
      * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
        - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
      * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
        (LP: #1747639)
        - s390/diag: add diag26c support for VNIC info
        - s390/qeth: support early setup for z/VM NICs
      * Bionic update to v4.15.7 stable release (LP: #1752317)
        - netfilter: drop outermost socket lock in getsockopt()
        - arm64: mm: don't write garbage into TTBR1_EL1 register
        - kconfig.h: Include compiler types to avoid missed struct attributes
        - MIPS: boot: Define __ASSEMBLY__ for its.S build
        - xtensa: fix high memory/reserved memory collision
        - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
        - MIPS: Drop spurious __unused in struct compat_flock
        - cfg80211: fix cfg80211_beacon_dup
        - i2c: designware: must wait for enable
        - i2c: bcm2835: Set up the rising/falling edge delays
        - X.509: fix BUG_ON() when hash algorithm is unsupported
        - X.509: fix NULL dereference when restricting key with unsupported_sig
        - PKCS#7: fix certificate chain verification
        - PKCS#7: fix certificate blacklisting
        - extcon: int3496: process id-pin first so that we start with the right status
        - genirq/matrix: Handle CPU offlining proper
        - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
        - RDMA/uverbs: Protect from command mask overflow
        - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
        - RDMA/uverbs: Fix circular locking dependency
        - RDMA/uverbs: Sanitize user entered port numbers prior to access it
        - iio: adc: stm32: fix stm32h7_adc_enable error handling
        - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
        - iio: buffer: check if a buffer has been set up when poll is called
        - iio: adis_lib: Initialize trigger before requesting interrupt
        - Kbuild: always define endianess in kconfig.h
        - x86/apic/vector: Handle vector release on CPU unplug correctly
        - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
        - mm, swap, frontswap: fix THP swap if frontswap enabled
        - mm: don't defer struct page initialization for Xen pv guests
        - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
        - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
        - irqchip/mips-gic: Avoid spuriously handling masked interrupts
        - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
        - net: thunderbolt: Tear down connection properly on suspend
        - net: thunderbolt: Run disconnect flow asynchronously when logout is received
        - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
          io_watchdog_func()
        - usb: ohci: Proper handling of ed_rm_list to handle race condition between
          usb_kill_urb() and finish_unlinks()
        - arm64: Remove unimplemented syscall log message
        - arm64: Disable unhandled signal log messages by default
        - arm64: cpufeature: Fix CTR_EL0 field definitions
        - Add delay-init quirk for Corsair K70 RGB keyboards
        - usb: host: ehci: use correct device pointer for dma ops
        - usb: dwc3: gadget: Set maxpacket size for ep0 IN
        - usb: dwc3: ep0: Reset TRB counter for ep0 IN
        - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
        - usb: ldusb: add PIDs for new CASSY devices supported by this driver
        - Revert "usb: musb: host: don't start next rx urb if current one failed"
        - usb: gadget: f_fs: Process all descriptors during bind
        - usb: gadget: f_fs: Use config_ep_by_speed()
        - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
        - drm/cirrus: Load lut in crtc_commit
        - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
        - drm: Handle unexpected holes in color-eviction
        - drm/amdgpu: disable MMHUB power gating on raven
        - drm/amdgpu: fix VA hole handling on Vega10 v3
        - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
        - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
        - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
        - drm/amdgpu: add new device to use atpx quirk
        - arm64: __show_regs: Only resolve kernel symbols when running at EL1
        - drm/i915/breadcrumbs: Ignore unsubmitted signalers
        - microblaze: fix endian handling
        - Linux 4.15.7
      * [regression] Colour banding and artefacts appear system-wide on an Asus
        Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
        to v4.15.7 stable release (LP: #1752317)
        - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
      * errors with sas hotplug (LP: #1752146)
        - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
        - scsi: libsas: fix error when getting phy events
        - scsi: libsas: initialize sas_phy status according to response of DISCOVER
        - scsi: libsas: Use dynamic alloced work to avoid sas event lost
        - scsi: libsas: shut down the PHY if events reached the threshold
        - scsi: libsas: make the event threshold configurable
        - scsi: libsas: Use new workqueue to run sas event and disco event
        - scsi: libsas: use flush_workqueue to process disco events synchronously
        - scsi: libsas: direct call probe and destruct
        - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
      * rtnetlink: enable namespace identifying properties in rtnetlink requests
        (LP: #1748232)
        - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
        - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
        - rtnetlink: remove check for IFLA_IF_NETNSID
        - rtnetlink: require unique netns identifier
      * Bionic update to v4.15.6 stable release (LP: #1752119)
        - tun: fix tun_napi_alloc_frags() frag allocator
        - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
        - ptr_ring: try vmalloc() when kmalloc() fails
        - selinux: ensure the context is NUL terminated in
          security_context_to_sid_core()
        - selinux: skip bounded transition processing if the policy isn't loaded
        - media: pvrusb2: properly check endpoint types
        - crypto: x86/twofish-3way - Fix %rbp usage
        - staging: android: ion: Add __GFP_NOWARN for system contig heap
        - staging: android: ion: Switch from WARN to pr_warn
        - blk_rq_map_user_iov: fix error override
        - KVM: x86: fix escape of guest dr6 to the host
        - kcov: detect double association with a single task
        - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
        - netfilter: x_tables: avoid out-of-bounds reads in
          xt_request_find_{match|target}
        - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
        - netfilter: on sockopt() acquire sock lock only in the required scope
        - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
        - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
        - rds: tcp: correctly sequence cleanup on netns deletion.
        - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
          delete
        - net: avoid skb_warn_bad_offload on IS_ERR
        - net_sched: gen_estimator: fix lockdep splat
        - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - ASoC: ux500: add MODULE_LICENSE tag
        - video: fbdev/mmp: add MODULE_LICENSE
        - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
        - arm64: dts: add #cooling-cells to CPU nodes
        - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
        - ANDROID: binder: remove WARN() for redundant txn error
        - ANDROID: binder: synchronize_rcu() when using POLLFREE.
        - staging: android: ashmem: Fix a race condition in pin ioctls
        - binder: check for binder_thread allocation failure in binder_poll()
        - binder: replace "%p" with "%pK"
        - staging: fsl-mc: fix build testing on x86
        - staging: iio: adc: ad7192: fix external frequency setting
        - staging: iio: ad5933: switch buffer mode to software
        - xhci: Fix NULL pointer in xhci debugfs
        - xhci: Fix xhci debugfs devices node disappearance after hibernation
        - xhci: xhci debugfs device nodes weren't removed after device plugged out
        - xhci: fix xhci debugfs errors in xhci_stop
        - usbip: keep usbip_device sockfd state in sync with tcp_socket
        - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
        - mei: me: add cannon point device ids
        - mei: me: add cannon point device ids for 4th device
        - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
        - Linux 4.15.6
      * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
        - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
      * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
        - powerpc/powernv: Introduce new PHB type for opencapi links
        - powerpc/powernv: Set correct configuration space size for opencapi devices
        - powerpc/powernv: Add opal calls for opencapi
        - powerpc/powernv: Add platform-specific services for opencapi
        - powerpc/powernv: Capture actag information for the device
        - ocxl: Driver code for 'generic' opencapi devices
        - ocxl: Add AFU interrupt support
        - ocxl: Add a kernel API for other opencapi drivers
        - ocxl: Add trace points
        - ocxl: Add Makefile and Kconfig
        - [Config] CONFIG_OCXL=m for ppc64el
        - cxl: Remove support for "Processing accelerators" class
        - ocxl: Documentation
        - ocxl: add MAINTAINERS entry
        - cxl: Add support for ASB_Notify on POWER9
      * Request to update 18.04 kernel aacraid to upstream 4.16 version
        (LP: #1746801)
        - scsi: aacraid: remove unused variable managed_request_id
        - scsi: aacraid: Do not attempt abort when Fw panicked
        - scsi: aacraid: Do not remove offlined devices
        - scsi: aacraid: Fix ioctl reset hang
        - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
        - scsi: aacraid: Refactor reset_host store function
        - scsi: aacraid: Move code to wait for IO completion to shutdown func
        - scsi: aacraid: Create bmic submission function from bmic identify
        - scsi: aacraid: Change phy luns function to use common bmic function
        - scsi: aacraid: Refactor and rename to make mirror existing changes
        - scsi: aacraid: Add target setup helper function
        - scsi: aacraid: Untangle targets setup from report phy luns
        - scsi: aacraid: Move function around to match existing code
        - scsi: aacraid: Create helper functions to get lun info
        - scsi: aacraid: Save bmic phy information for each phy
        - scsi: aacraid: Add helper function to set queue depth
        - scsi: aacraid: Merge func to get container information
        - scsi: aacraid: Process hba and container hot plug events in single function
        - scsi: aacraid: Added macros to help loop through known buses and targets
        - scsi: aacraid: Refactor resolve luns code and scsi functions
        - scsi: aacraid: Merge adapter setup with resolve luns
        - scsi: aacraid: Block concurrent hotplug event handling
        - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
        - scsi: aacraid: Reschedule host scan in case of failure
        - scsi: aacraid: Fix hang while scanning in eh recovery
        - scsi: aacraid: Skip schedule rescan in case of kdump
        - scsi: aacraid: Remove unused rescan variable
        - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
        - scsi: aacraid: Update driver version to 50877
        - scsi: aacraid: Fix driver oops with dead battery
        - scsi: aacraid: remove redundant setting of variable c
        - scsi: aacraid: Get correct lun count
        - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
      * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
        - powerpc/modules: Add REL24 relocation support of livepatch symbols
        - powerpc/modules: Don't try to restore r2 after a sibling call
        - powerpc/modules: Improve restore_r2() error message
      * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
        - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
        - ibmvnic: Increase maximum number of RX/TX queues
        - ibmvnic: Include header descriptor support for ARP packets
        - ibmvnic: Don't handle RX interrupts when not up.
        - ibmvnic: Wait for device response when changing MAC
        - ibmvnic: fix firmware version when no firmware level has been provided by
          the VIOS server
        - ibmvnic: fix empty firmware version and errors cleanup
        - ibmvnic: Fix rx queue cleanup for non-fatal resets
        - ibmvnic: Ensure that buffers are NULL after free
        - ibmvnic: queue reset when CRQ gets closed during reset
        - ibmvnic: Reset long term map ID counter
        - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
        - ibmvnic: Wait until reset is complete to set carrier on
        - ibmvnic: Fix login buffer memory leaks
        - ibmvnic: Fix NAPI structures memory leak
        - ibmvnic: Free RX socket buffer in case of adapter error
        - ibmvnic: Clean RX pool buffers during device close
        - ibmvnic: Check for NULL skb's in NAPI poll routine
        - ibmvnic: Fix early release of login buffer
      * Power9 DD 2.2 needs HMI fixup backport of upstream
        patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
        - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
      * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
        - d-i: add cxgb4 to nic-modules
      * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
        driver (LP: #1751337)
        - tg3: APE heartbeat changes
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.6-dfsg-5
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - SAUCE: Import aufs driver
        - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
        - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
        - [Config] fix up retpoline abi files
        - ubuntu: vbox -- update to 5.2.8-dfsg-2
    
      [ Ubuntu: 4.15.0-11.12 ]
    
      * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
      * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
        - [Config] CONFIG_INDIRECT_PIO=y
        - SAUCE: LIB: Introduce a generic PIO mapping method
        - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
        - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
        - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
        - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
        - [Config] CONFIG_HISILICON_LPC=y
        - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
        - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
        - SAUCE: HISI LPC: Add ACPI support
        - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
      * Bionic update to v4.15.5 stable release (LP: #1751131)
        - scsi: smartpqi: allow static build ("built-in")
        - IB/umad: Fix use of unprotected device pointer
        - IB/qib: Fix comparison error with qperf compare/swap test
        - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
        - IB/core: Fix two kernel warnings triggered by rxe registration
        - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
        - IB/core: Avoid a potential OOPs for an unused optional parameter
        - selftests: seccomp: fix compile error seccomp_bpf
        - kselftest: fix OOM in memory compaction test
        - RDMA/rxe: Fix a race condition related to the QP error state
        - RDMA/rxe: Fix a race condition in rxe_requester()
        - RDMA/rxe: Fix rxe_qp_cleanup()
        - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
        - PM / devfreq: Propagate error from devfreq_add_device()
        - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
        - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
        - trace_uprobe: Display correct offset in uprobe_events
        - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
        - powerpc/kernel: Block interrupts when updating TIDR
        - powerpc/vas: Don't set uses_vas for kernel windows
        - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
        - powerpc/mm: Flush radix process translations when setting MMU type
        - powerpc/xive: Use hw CPU ids when configuring the CPU queues
        - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
        - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
        - arm64: dts: msm8916: Correct ipc references for smsm
        - ARM: lpc3250: fix uda1380 gpio numbers
        - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
        - ARM: dts: nomadik: add interrupt-parent for clcd
        - arm: dts: mt7623: fix card detection issue on bananapi-r2
        - arm: spear600: Add missing interrupt-parent of rtc
        - arm: spear13xx: Fix dmas cells
        - arm: spear13xx: Fix spics gpio controller's warning
        - x86/gpu: add CFL to early quirks
        - x86/kexec: Make kexec (mostly) work in 5-level paging mode
        - x86/xen: init %gs very early to avoid page faults with stack protector
        - x86: PM: Make APM idle driver initialize polling state
        - mm, memory_hotplug: fix memmap initialization
        - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
          speculation attack surface
        - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
          speculation attack surface
        - compiler-gcc.h: Introduce __optimize function attribute
        - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
        - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
        - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
        - powerpc/mm/radix: Split linear mapping on hot-unplug
        - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
        - x86/speculation: Update Speculation Control microcode blacklist
        - x86/speculation: Correct Speculation Control microcode blacklist again
        - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
        - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
          by always inlining iterator helper methods
        - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
        - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
          bitmap
        - x86/speculation: Clean up various Spectre related details
        - PM / runtime: Update links_count also if !CONFIG_SRCU
        - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
        - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
        - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
          speculation attack surface
        - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
          extensions
        - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
          POP_REGS macro
        - x86/entry/64: Interleave XOR register clearing with PUSH instructions
        - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
        - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
        - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
          SAVE_AND_CLEAR_REGS macros
        - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
        - x86/entry/64: Fix paranoid_entry() frame pointer warning
        - x86/entry/64: Remove the unused 'icebp' macro
        - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
        - selftests/x86: Clean up and document sscanf() usage
        - selftests/x86/pkeys: Remove unused functions
        - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
          the VM directory
        - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
        - gfs2: Fixes to "Implement iomap for block_map"
        - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
        - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
        - objtool: Fix segfault in ignore_unreachable_insn()
        - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
        - x86/debug: Use UD2 for WARN()
        - x86/speculation: Fix up array_index_nospec_mask() asm constraint
        - nospec: Move array_index_nospec() parameter checking into separate macro
        - x86/speculation: Add <asm/msr-index.h> dependency
        - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
          __flush_tlb_one_[user|kernel]()
        - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
        - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
        - x86/spectre: Fix an error message
        - x86/cpu: Change type of x86_cache_size variable to unsigned int
        - x86/entry/64: Fix CR3 restore in paranoid_exit()
        - drm/ttm: Don't add swapped BOs to swap-LRU list
        - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
        - drm/qxl: unref cursor bo when finished with it
        - drm/qxl: reapply cursor after resetting primary
        - drm/amd/powerplay: Fix smu_table_entry.handle type
        - drm/ast: Load lut in crtc_commit
        - drm: Check for lessee in DROP_MASTER ioctl
        - arm64: Add missing Falkor part number for branch predictor hardening
        - drm/radeon: Add dpm quirk for Jet PRO (v2)
        - drm/radeon: adjust tested variable
        - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
          physical CPU
        - rtc-opal: Fix handling of firmware error codes, prevent busy loops
        - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
        - mmc: sdhci: Implement an SDHCI-specific bounce buffer
        - mmc: bcm2835: Don't overwrite max frequency unconditionally
        - Revert "mmc: meson-gx: include tx phase in the tuning process"
        - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
        - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
        - jbd2: fix sphinx kernel-doc build warnings
        - ext4: fix a race in the ext4 shutdown path
        - ext4: save error to disk in __ext4_grp_locked_error()
        - ext4: correct documentation for grpid mount option
        - mm: hide a #warning for COMPILE_TEST
        - mm: Fix memory size alignment in devm_memremap_pages_release()
        - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
        - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
        - MIPS: Fix incorrect mem=X@Y handling
        - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
        - PCI: iproc: Fix NULL pointer dereference for BCMA
        - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
        - PCI: keystone: Fix interrupt-controller-node lookup
        - video: fbdev: atmel_lcdfb: fix display-timings lookup
        - console/dummy: leave .con_font_get set to NULL
        - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
        - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
        - xenbus: track caller request id
        - seq_file: fix incomplete reset on read from zero offset
        - tracing: Fix parsing of globs with a wildcard at the beginning
        - mpls, nospec: Sanitize array index in mpls_label_ok()
        - rtlwifi: rtl8821ae: Fix connection lost problem correctly
        - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
        - xprtrdma: Fix calculation of ri_max_send_sges
        - xprtrdma: Fix BUG after a device removal
        - blk-wbt: account flush requests correctly
        - target/iscsi: avoid NULL dereference in CHAP auth error path
        - iscsi-target: make sure to wake up sleeping login worker
        - dm: correctly handle chained bios in dec_pending()
        - Btrfs: fix deadlock in run_delalloc_nocow
        - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
        - Btrfs: fix extent state leak from tree log
        - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
        - Btrfs: fix use-after-free on root->orphan_block_rsv
        - Btrfs: fix unexpected -EEXIST when creating new inode
        - 9p/trans_virtio: discard zero-length reply
        - mtd: nand: vf610: set correct ooblayout
        - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
        - ALSA: hda/realtek - Add headset mode support for Dell laptop
        - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
        - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
        - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
        - ALSA: usb: add more device quirks for USB DSD devices
        - ALSA: seq: Fix racy pool initializations
        - mvpp2: fix multicast address filter
        - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
        - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
        - ARM: dts: exynos: fix RTC interrupt for exynos5410
        - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
        - arm64: dts: msm8916: Add missing #phy-cells
        - ARM: dts: s5pv210: add interrupt-parent for ohci
        - arm: dts: mt7623: Update ethsys binding
        - arm: dts: mt2701: Add reset-cells
        - ARM: dts: Delete bogus reference to the charlcd
        - media: r820t: fix r820t_write_reg for KASAN
        - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
        - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
        - Linux 4.15.5
      * retpoline abi files are empty on i386 (LP: #1751021)
        - [Packaging] retpoline-extract -- instantiate retpoline files for i386
        - [Packaging] final-checks -- sanity checking ABI contents
        - [Packaging] final-checks -- check for empty retpoline files
        - [Config] Disable i386 retpoline check for next upload
      * Bionic update to v4.15.4 stable release (LP: #1751064)
        - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
        - cifs: Fix missing put_xid in cifs_file_strict_mmap
        - cifs: Fix autonegotiate security settings mismatch
        - CIFS: zero sensitive data when freeing
        - cpufreq: mediatek: add mediatek related projects into blacklist
        - dmaengine: dmatest: fix container_of member in dmatest_callback
        - ssb: Do not disable PCI host on non-Mips
        - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
        - Revert "drm/i915: mark all device info struct with __initconst"
        - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
        - sched/rt: Up the root domain ref count when passing it around via IPIs
        - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
        - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
        - media: hdpvr: Fix an error handling path in hdpvr_probe()
        - arm64: mm: Use non-global mappings for kernel space
        - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
        - arm64: mm: Move ASID from TTBR0 to TTBR1
        - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
        - arm64: mm: Rename post_ttbr0_update_workaround
        - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
        - arm64: mm: Allocate ASIDs in pairs
        - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
        - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
        - arm64: entry: Add exception trampoline page for exceptions from EL0
        - arm64: mm: Map entry trampoline into trampoline and kernel page tables
        - arm64: entry: Explicitly pass exception level to kernel_ventry macro
        - arm64: entry: Hook up entry trampoline to exception vectors
        - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
        - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
        - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
        - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
        - arm64: kaslr: Put kernel vectors address in separate data page
        - arm64: use RET instruction for exiting the trampoline
        - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
        - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
        - arm64: Take into account ID_AA64PFR0_EL1.CSV3
        - arm64: capabilities: Handle duplicate entries for a capability
        - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
        - arm64: kpti: Fix the interaction between ASID switching and software PAN
        - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
        - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
        - arm64: mm: Permit transitioning from Global to Non-Global without BBM
        - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
        - arm64: Force KPTI to be disabled on Cavium ThunderX
        - arm64: entry: Reword comment about post_ttbr_update_workaround
        - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
        - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
        - arm64: barrier: Add CSDB macros to control data-value prediction
        - arm64: Implement array_index_mask_nospec()
        - arm64: Make USER_DS an inclusive limit
        - arm64: Use pointer masking to limit uaccess speculation
        - arm64: entry: Ensure branch through syscall table is bounded under
          speculation
        - arm64: uaccess: Prevent speculative use of the current addr_limit
        - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
        - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
        - arm64: futex: Mask __user pointers prior to dereference
        - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
        - arm64: Run enable method for errata work arounds on late CPUs
        - arm64: cpufeature: Pass capability structure to ->enable callback
        - drivers/firmware: Expose psci_get_version through psci_ops structure
        - arm64: Move post_ttbr_update_workaround to C code
        - arm64: Add skeleton to harden the branch predictor against aliasing attacks
        - arm64: Move BP hardening to check_and_switch_context
        - arm64: KVM: Use per-CPU vector when BP hardening is enabled
        - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
        - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
        - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
        - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
        - arm64: Implement branch predictor hardening for Falkor
        - arm64: Branch predictor hardening for Cavium ThunderX2
        - arm64: KVM: Increment PC after handling an SMC trap
        - arm/arm64: KVM: Consolidate the PSCI include files
        - arm/arm64: KVM: Add PSCI_VERSION helper
        - arm/arm64: KVM: Add smccc accessors to PSCI code
        - arm/arm64: KVM: Implement PSCI 1.0 support
        - arm/arm64: KVM: Advertise SMCCC v1.1
        - arm64: KVM: Make PSCI_VERSION a fast path
        - arm/arm64: KVM: Turn kvm_psci_version into a static inline
        - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
        - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
        - firmware/psci: Expose PSCI conduit
        - firmware/psci: Expose SMCCC version through psci_ops
        - arm/arm64: smccc: Make function identifiers an unsigned quantity
        - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
        - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
        - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
        - mtd: cfi: convert inline functions to macros
        - mtd: nand: brcmnand: Disable prefetch by default
        - mtd: nand: Fix nand_do_read_oob() return value
        - mtd: nand: sunxi: Fix ECC strength choice
        - ubi: Fix race condition between ubi volume creation and udev
        - ubi: fastmap: Erase outdated anchor PEBs during attach
        - ubi: block: Fix locking for idr_alloc/idr_remove
        - ubifs: free the encrypted symlink target
        - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
        - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
        - NFS: Add a cond_resched() to nfs_commit_release_pages()
        - NFS: Fix nfsstat breakage due to LOOKUPP
        - NFS: commit direct writes even if they fail partially
        - NFS: reject request for id_legacy key without auxdata
        - NFS: Fix a race between mmap() and O_DIRECT
        - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
        - kernfs: fix regression in kernfs_fop_write caused by wrong type
        - ahci: Annotate PCI ids for mobile Intel chipsets as such
        - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
        - ahci: Add Intel Cannon Lake PCH-H PCI ID
        - crypto: hash - introduce crypto_hash_alg_has_setkey()
        - crypto: cryptd - pass through absence of ->setkey()
        - crypto: mcryptd - pass through absence of ->setkey()
        - crypto: poly1305 - remove ->setkey() method
        - crypto: hash - annotate algorithms taking optional key
        - crypto: hash - prevent using keyed hashes without setting key
        - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
        - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
        - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
        - media: v4l2-compat-ioctl32.c: fix the indentation
        - media: v4l2-compat-ioctl32.c: move 'helper' functions to
          __get/put_v4l2_format32
        - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
        - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
        - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
        - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
        - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
        - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
        - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
        - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
        - crypto: caam - fix endless loop when DECO acquire fails
        - crypto: sha512-mb - initialize pending lengths correctly
        - crypto: talitos - fix Kernel Oops on hashing an empty file
        - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
        - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
        - KVM: nVMX: Fix bug of injecting L2 exception into L1
        - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
        - KVM: PPC: Book3S HV: Drop locks before reading guest memory
        - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
        - KVM: PPC: Book3S PR: Fix broken select due to misspelling
        - ASoC: acpi: fix machine driver selection based on quirk
        - ASoC: rockchip: i2s: fix playback after runtime resume
        - ASoC: skl: Fix kernel warning due to zero NHTL entry
        - ASoC: compress: Correct handling of copy callback
        - watchdog: imx2_wdt: restore previous timeout after suspend+resume
        - afs: Add missing afs_put_cell()
        - afs: Need to clear responded flag in addr cursor
        - afs: Fix missing cursor clearance
        - afs: Fix server list handling
        - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
        - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
        - kasan: don't emit builtin calls when sanitization is off
        - kasan: rework Kconfig settings
        - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
        - media: dvb-frontends: fix i2c access helpers for KASAN
        - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
        - media: ts2020: avoid integer overflows on 32 bit machines
        - media: vivid: fix module load error when enabling fb and no_error_inj=1
        - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
        - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
        - kernel/async.c: revert "async: simplify lowest_in_progress()"
        - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
        - pipe: actually allow root to exceed the pipe buffer limits
        - pipe: fix off-by-one error when checking buffer limits
        - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
        - Bluetooth: btsdio: Do not bind to non-removable BCM43341
        - ipmi: use dynamic memory for DMI driver override
        - signal/openrisc: Fix do_unaligned_access to send the proper signal
        - signal/sh: Ensure si_signo is initialized in do_divide_error
        - alpha: fix crash if pthread_create races with signal delivery
        - alpha: osf_sys.c: fix put_tv32 regression
        - alpha: Fix mixed up args in EXC macro in futex operations
        - alpha: fix reboot on Avanti platform
        - alpha: fix formating of stack content
        - xtensa: fix futex_atomic_cmpxchg_inatomic
        - EDAC, octeon: Fix an uninitialized variable warning
        - genirq: Make legacy autoprobing work again
        - pinctrl: intel: Initialize GPIO properly when used through irqchip
        - pinctrl: mcp23s08: fix irq setup order
        - pinctrl: sx150x: Unregister the pinctrl on release
        - pinctrl: sx150x: Register pinctrl before adding the gpiochip
        - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
        - pktcdvd: Fix pkt_setup_dev() error path
        - pktcdvd: Fix a recently introduced NULL pointer dereference
        - blk-mq: quiesce queue before freeing queue
        - clocksource/drivers/stm32: Fix kernel panic with multiple timers
        - lib/ubsan.c: s/missaligned/misaligned/
        - lib/ubsan: add type mismatch handler for new GCC/Clang
        - objtool: Fix switch-table detection
        - arm64: dts: marvell: add Ethernet aliases
        - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
        - ACPI: sbshc: remove raw pointer from printk() message
        - acpi, nfit: fix register dimm error handling
        - ovl: force r/o mount when index dir creation fails
        - ovl: fix failure to fsync lower dir
        - ovl: take mnt_want_write() for work/index dir setup
        - ovl: take mnt_want_write() for removing impure xattr
        - ovl: hash directory inodes for fsnotify
        - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
        - devpts: fix error handling in devpts_mntget()
        - ftrace: Remove incorrect setting of glob search field
        - scsi: core: Ensure that the SCSI error handler gets woken up
        - scsi: lpfc: Fix crash after bad bar setup on driver attachment
        - scsi: cxlflash: Reset command ioasc
        - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
        - Linux 4.15.4
        - updateconfigs after v4.14.4 stable updates
      * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
        do not need KPTI when KASLR is off.
        - arm64: Turn on KPTI only on CPUs that need it
      * Miscellaneous Ubuntu changes
        - [Config] fix up removed retpoline call sites
    
    linux-azure (4.15.0-1002.2) bionic; urgency=medium
    
      * linux-azure: 4.15.0-1002.2 -proposed tracker (LP: #1749771)
    
      * CVE-2017-5715 (Spectre v2 retpoline)
        - [Config] azure: disable retpoline checks for another upload
    
      * [Hyper-V] Fixes for Network Direct InfiniBand/RDMA driver (LP: #1749332)
        - SAUCE: vmbus-rdma: ND142: don't wait forever for disconnection from remote
          connector
        - SAUCE: vmbus-rdma: ND142: remove idr handle before calling ND on freeing CQ
          and QP
        - SAUCE: vmbus-rdma: ND142: do not crash on idr allocation failure - warn
          instead
        - SAUCE: vmbus-rdma: ND144: don't wait forever for disconnection from remote
          connector
        - SAUCE: vmbus-rdma: ND144: remove idr handle before calling ND on freeing CQ
          and QP
        - SAUCE: vmbus-rdma: ND144: do not crash on idr allocation failure - warn
          instead
    
      * [Hyper-V] Drivers: hv: vmbus: Fix ring buffer signaling (LP: #1748662)
        - Revert "UBUNTU: SAUCE: vmbus: fix performance regression"
        - SAUCE: hv: vmbus: Fix ring buffer signaling
    
      * Update the source code location in the debian package for cloud kernels
        (LP: #1747890)
        - [Debian] Update git repository URI
    
      * Miscellaneous upstream changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-10.11
    
      [ Ubuntu: 4.15.0-10.11 ]
    
      * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
      * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
        (LP: #1749202)
        - swiotlb: suppress warning when __GFP_NOWARN is set
        - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
      * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
        - SAUCE: tools -- add ability to disable libbfd
        - [Packaging] correct disablement of libbfd
      * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
        (LP: #1744058)
        - ALSA: hda/realtek - update ALC225 depop optimize
      * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
        - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
      * headset mic can't be detected on two Dell machines (LP: #1748807)
        - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
        - ALSA: hda - Fix headset mic detection problem for two Dell machines
      * Bionic update to v4.15.3 stable release (LP: #1749191)
        - ip6mr: fix stale iterator
        - net: igmp: add a missing rcu locking section
        - qlcnic: fix deadlock bug
        - qmi_wwan: Add support for Quectel EP06
        - r8169: fix RTL8168EP take too long to complete driver initialization.
        - tcp: release sk_frag.page in tcp_disconnect
        - vhost_net: stop device during reset owner
        - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
        - ipv6: change route cache aging logic
        - Revert "defer call to mem_cgroup_sk_alloc()"
        - net: ipv6: send unsolicited NA after DAD
        - rocker: fix possible null pointer dereference in
          rocker_router_fib_event_work
        - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
        - cls_u32: add missing RCU annotation.
        - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
        - soreuseport: fix mem leak in reuseport_add_sock()
        - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
        - net: sched: fix use-after-free in tcf_block_put_ext
        - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
        - media: soc_camera: soc_scale_crop: add missing
          MODULE_DESCRIPTION/AUTHOR/LICENSE
        - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
        - crypto: tcrypt - fix S/G table for test_aead_speed()
        - Linux 4.15.3
      * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
        CVE-2018-1000026
        - net: create skb_gso_validate_mac_len()
        - bnx2x: disable GSO where gso_size is too big for hardware
      * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
        - net: hns: add ACPI mode support for ethtool -p
      * CVE-2017-5715 (Spectre v2 Intel)
        - [Packaging] retpoline files must be sorted
        - [Packaging] pull in retpoline files
      * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
        - d-i: Add hfi1 to nic-modules
      * CVE-2017-5715 (Spectre v2 retpoline)
        - [Packaging] retpoline -- add call site validation
        - [Config] disable retpoline checks for first upload
      * Do not duplicate changelog entries assigned to more than one bug or CVE
        (LP: #1743383)
        - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
    
      [ Ubuntu: 4.15.0-9.10 ]
    
      * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
      * Miscellaneous Ubuntu changes
        - [Debian] tests -- remove gcc-multilib dependency for arm64
    
      [ Ubuntu: 4.15.0-8.9 ]
    
      * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
      * Bionic update to v4.15.2 stable release (LP: #1748072)
        - KVM: x86: Make indirect calls in emulator speculation safe
        - KVM: VMX: Make indirect call speculation safe
        - module/retpoline: Warn about missing retpoline in module
        - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
        - x86/cpufeatures: Add Intel feature bits for Speculation Control
        - x86/cpufeatures: Add AMD feature bits for Speculation Control
        - x86/msr: Add definitions for new speculation control MSRs
        - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
        - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
        - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
        - x86/alternative: Print unadorned pointers
        - x86/nospec: Fix header guards names
        - x86/bugs: Drop one "mitigation" from dmesg
        - x86/cpu/bugs: Make retpoline module warning conditional
        - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
        - x86/retpoline: Simplify vmexit_fill_RSB()
        - x86/speculation: Simplify indirect_branch_prediction_barrier()
        - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - iio: adc/accel: Fix up module licenses
        - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - KVM: nVMX: Eliminate vmcs02 pool
        - KVM: VMX: introduce alloc_loaded_vmcs
        - objtool: Improve retpoline alternative handling
        - objtool: Add support for alternatives at the end of a section
        - objtool: Warn on stripped section symbol
        - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
        - x86/spectre: Check CONFIG_RETPOLINE in command line parser
        - x86/entry/64: Remove the SYSCALL64 fast path
        - x86/entry/64: Push extra regs right away
        - x86/asm: Move 'status' from thread_struct to thread_info
        - Documentation: Document array_index_nospec
        - array_index_nospec: Sanitize speculative array de-references
        - x86: Implement array_index_mask_nospec
        - x86: Introduce barrier_nospec
        - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
        - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
        - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
        - x86/get_user: Use pointer masking to limit speculation
        - x86/syscall: Sanitize syscall table de-references under speculation
        - vfs, fdtable: Prevent bounds-check bypass via speculative execution
        - nl80211: Sanitize array index in parse_txq_params
        - x86/spectre: Report get_user mitigation for spectre_v1
        - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
        - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
        - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
        - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
        - KVM: VMX: make MSR bitmaps per-VCPU
        - x86/kvm: Update spectre-v1 mitigation
        - x86/retpoline: Avoid retpolines for built-in __init functions
        - x86/spectre: Simplify spectre_v2 command line parsing
        - x86/pti: Mark constant arrays as __initconst
        - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
        - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
        - KVM/x86: Add IBPB support
        - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
        - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
        - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
        - serial: core: mark port as initialized after successful IRQ change
        - fpga: region: release of_parse_phandle nodes after use
        - Linux 4.15.2
      * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
        - net: phy: core: remove now uneeded disabling of interrupts
        - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
        - net: socionext: Add Synquacer NetSec driver
        - net: socionext: include linux/io.h to fix build
        - net: socionext: Fix error return code in netsec_netdev_open()
      * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
        - [Config] CONFIG_EDAC_GHES=y
      * support thunderx2 vendor pmu events (LP: #1747523)
        - perf pmu: Pass pmu as a parameter to get_cpuid_str()
        - perf tools arm64: Add support for get_cpuid_str function.
        - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
        - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
          events
        - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Miscellaneous Ubuntu changes
        - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
    
      [ Ubuntu: 4.15.0-7.8 ]
    
      * Bionic update to v4.15.1 stable release (LP: #1747169)
        - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
        - tools/gpio: Fix build error with musl libc
        - gpio: stmpe: i2c transfer are forbiden in atomic context
        - gpio: Fix kernel stack leak to userspace
        - ALSA: hda - Reduce the suspend time consumption for ALC256
        - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
        - crypto: aesni - handle zero length dst buffer
        - crypto: aesni - fix typo in generic_gcmaes_decrypt
        - crypto: aesni - add wrapper for generic gcm(aes)
        - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
          aesni
        - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
          aesni
        - crypto: inside-secure - fix hash when length is a multiple of a block
        - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
        - crypto: sha3-generic - fixes for alignment and big endian operation
        - crypto: af_alg - whitelist mask and type
        - HID: wacom: EKR: ensure devres groups at higher indexes are released
        - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
        - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
        - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
        - igb: Free IRQs when device is hotplugged
        - ima/policy: fix parsing of fsuuid
        - scsi: aacraid: Fix udev inquiry race condition
        - scsi: aacraid: Fix hang in kdump
        - scsi: storvsc: missing error code in storvsc_probe()
        - staging: lustre: separate a connection destroy from free struct kib_conn
        - staging: ccree: NULLify backup_info when unused
        - staging: ccree: fix fips event irq handling build
        - tty: fix data race between tty_init_dev and flush of buf
        - usb: option: Add support for FS040U modem
        - USB: serial: pl2303: new device id for Chilitag
        - USB: cdc-acm: Do not log urb submission errors on disconnect
        - CDC-ACM: apply quirk for card reader
        - USB: serial: io_edgeport: fix possible sleep-in-atomic
        - usbip: prevent bind loops on devices attached to vhci_hcd
        - usbip: list: don't list devices attached to vhci_hcd
        - USB: serial: simple: add Motorola Tetra driver
        - usb: f_fs: Prevent gadget unbind if it is already unbound
        - usb: uas: unconditionally bring back host after reset
        - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
        - ANDROID: binder: remove waitqueue when thread exits.
        - android: binder: use VM_ALLOC to get vm area
        - mei: me: allow runtime pm for platform with D0i3
        - serial: 8250_of: fix return code when probe function fails to get reset
        - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
        - serial: 8250_dw: Revert "Improve clock rate setting"
        - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
        - spi: imx: do not access registers while clocks disabled
        - iio: adc: stm32: fix scan of multiple channels with DMA
        - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
        - test_firmware: fix missing unlock on error in config_num_requests_store()
        - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
        - Input: synaptics-rmi4 - do not delete interrupt memory too early
        - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
        - Linux 4.15.1
      * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
        (LP: #1744712)
        - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
        - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
          version
      * apparmor profile load in stacked policy container fails (LP: #1746463)
        - SAUCE: apparmor: fix display of .ns_name for containers
    
    linux-azure (4.15.0-1001.1) bionic; urgency=low
    
      * linux-azure: 4.15.0-1001.1 -proposed tracker (LP: #1746739)
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - ubuntu: Only build ubuntu/xr-usb-serial when USB is enabled
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.15.0-5.6
    
      [ Ubuntu: 4.15.0-6.7 ]
    
      * upload urgency should be medium by default (LP: #1745338)
        - [Packaging] update urgency to medium by default
      * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
        - scsi: libiscsi: Allow sd_shutdown on bad transport
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
        - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
        - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
      * Rebase to v4.15
    
      [ Ubuntu: 4.15.0-5.6 ]
    
      * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
        (LP: #1744077)
        - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
      * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
        (LP: #1743638)
        - [d-i] Add qede to nic-modules udeb
      * boot failure on AMD Raven + WesternXT (LP: #1742759)
        - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
      * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
        (LP: #1726519)
        - SAUCE: Revert "scsi: libsas: allow async aborts"
      * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
        - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
      * Miscellaneous Ubuntu changes
        - Rebase to v4.15-rc7
        - [Config] CONFIG_CPU_ISOLATION=y
        - [Config] Update annotations following config review
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - SAUCE: Import aufs driver
        - ubuntu: vbox -- update to 5.2.6-dfsg-1
        - ubuntu: vbox: build fixes for 4.15
        - ubuntu: vbox -- update to 5.2.6-dfsg-2
        - hio: updates for timer api changes in 4.15
        - enable hio build
        - Rebase to v4.15-rc9
      * Rebase to v4.15-rc9
    
      [ Ubuntu: 4.15.0-4.5 ]
    
      * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device  (LP: #1741166)
        - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
      * External HDMI monitor failed to show screen on Lenovo X1 series
        (LP: #1738523)
        - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
      * Miscellaneous Ubuntu changes
        - [Debian] autoreconstruct - add resoration of execute permissions
      * Rebase to v4.15-rc4
    
      [ Ubuntu: 4.15.0-3.4 ]
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
      * Rebase to v4.15-rc6
    
      [ Ubuntu: 4.15.0-2.3 ]
    
      * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
        4.15.0-1.2 (LP: #1737752)
        - x86/mm: Unbreak modules that use the DMA API
      * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
        - [Config] CONFIG_SPI_INTEL_SPI_*=n
      * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
        and udebs (LP: #1521712)
        - [Config] Include ibmvnic in nic-modules
      * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
        - [Config] Enable support for emulation of deprecated ARMv8 instructions
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
        - Enable zfs build
        - [Debian] add icp to zfs-modules.ignore
      * Rebase to v4.15-rc4
    
      [ Ubuntu: 4.15.0-1.2 ]
    
      * Disabling zfs does not always disable module checks for the zfs modules
        (LP: #1737176)
        - [Packaging] disable zfs module checks when zfs is disabled
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
      * Rebase to v4.15-rc3
    
      [ Ubuntu: 4.15.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.2-dfsg-2
        - ubuntu: vbox: build fixes for 4.15
        - disable hio build
        - [Config] Update kernel lockdown options to fix build errors
        - Disable zfs build
        - SAUCE: Import aufs driver
        - [Config] Enable AUFS config options
      * Rebase to v4.15-rc2
    
      [ Ubuntu: 4.14.0-11.13 ]
    
      * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
      * CVE-2017-1000405
        - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Bionic update to v4.14.3 stable release (LP: #1735843)
        - s390: fix transactional execution control register handling
        - s390/noexec: execute kexec datamover without DAT
        - s390/runtime instrumention: fix possible memory corruption
        - s390/guarded storage: fix possible memory corruption
        - s390/disassembler: add missing end marker for e7 table
        - s390/disassembler: increase show_code buffer size
        - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
        - ACPI / EC: Fix regression related to triggering source of EC event handling
        - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
        - serdev: fix registration of second slave
        - sched: Make resched_cpu() unconditional
        - lib/mpi: call cond_resched() from mpi_powm() loop
        - x86/boot: Fix boot failure when SMP MP-table is based at 0
        - x86/decoder: Add new TEST instruction pattern
        - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
        - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
        - perf/x86/intel: Hide TSX events when RTM is not supported
        - arm64: Implement arch-specific pte_access_permitted()
        - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
        - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
        - uapi: fix linux/tls.h userspace compilation error
        - uapi: fix linux/rxrpc.h userspace compilation errors
        - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
        - MIPS: ralink: Fix MT7628 pinmux
        - MIPS: ralink: Fix typo in mt7628 pinmux function
        - net: mvneta: fix handling of the Tx descriptor counter
        - nbd: wait uninterruptible for the dead timeout
        - nbd: don't start req until after the dead connection logic
        - PM / OPP: Add missing of_node_put(np)
        - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
        - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
        - PCI: hv: Use effective affinity mask
        - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
        - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
        - ALSA: hda: Add Raven PCI ID
        - dm integrity: allow unaligned bv_offset
        - dm cache: fix race condition in the writeback mode overwrite_bio
          optimisation
        - dm crypt: allow unaligned bv_offset
        - dm zoned: ignore last smaller runt zone
        - dm mpath: remove annoying message of 'blk_get_request() returned -11'
        - dm bufio: fix integer overflow when limiting maximum cache size
        - ovl: Put upperdentry if ovl_check_origin() fails
        - dm: allocate struct mapped_device with kvzalloc
        - sched/rt: Simplify the IPI based RT balancing logic
        - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
        - dm: fix race between dm_get_from_kobject() and __dm_destroy()
        - dm: discard support requires all targets in a table support discards
        - MIPS: Fix odd fp register warnings with MIPS64r2
        - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
        - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
        - MIPS: Fix an n32 core file generation regset support regression
        - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
        - MIPS: math-emu: Fix final emulation phase for certain instructions
        - rt2x00usb: mark device removed when get ENOENT usb error
        - mm/z3fold.c: use kref to prevent page free/compact race
        - autofs: don't fail mount for transient error
        - nilfs2: fix race condition that causes file system corruption
        - fscrypt: lock mutex before checking for bounce page pool
        - eCryptfs: use after free in ecryptfs_release_messaging()
        - libceph: don't WARN() if user tries to add invalid key
        - bcache: check ca->alloc_thread initialized before wake up it
        - fs: guard_bio_eod() needs to consider partitions
        - fanotify: fix fsnotify_prepare_user_wait() failure
        - isofs: fix timestamps beyond 2027
        - btrfs: change how we decide to commit transactions during flushing
        - f2fs: expose some sectors to user in inline data or dentry case
        - NFS: Fix typo in nomigration mount option
        - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
        - nfs: Fix ugly referral attributes
        - NFS: Avoid RCU usage in tracepoints
        - NFS: revalidate "." etc correctly on "open".
        - nfsd: deal with revoked delegations appropriately
        - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
        - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
        - iwlwifi: fix firmware names for 9000 and A000 series hw
        - md: fix deadlock error in recent patch.
        - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
        - Bluetooth: btqcomsmd: Add support for BD address setup
        - md/bitmap: revert a patch
        - fsnotify: clean up fsnotify_prepare/finish_user_wait()
        - fsnotify: pin both inode and vfsmount mark
        - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
        - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
        - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
        - ext4: prevent data corruption with inline data + DAX
        - ext4: prevent data corruption with journaling + DAX
        - ALSA: pcm: update tstamp only if audio_tstamp changed
        - ALSA: usb-audio: Add sanity checks to FE parser
        - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
        - ALSA: usb-audio: Add sanity checks in v2 clock parsers
        - ALSA: timer: Remove kernel warning at compat ioctl error paths
        - ALSA: hda/realtek - Fix ALC275 no sound issue
        - ALSA: hda: Fix too short HDMI/DP chmap reporting
        - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
        - ALSA: hda/realtek - Fix ALC700 family no sound issue
        - ASoC: sun8i-codec: Invert Master / Slave condition
        - ASoC: sun8i-codec: Fix left and right channels inversion
        - ASoC: sun8i-codec: Set the BCLK divider
        - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
        - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
        - 9p: Fix missing commas in mount options
        - fs/9p: Compare qid.path in v9fs_test_inode
        - net/9p: Switch to wait_event_killable()
        - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
        - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
        - scsi: lpfc: fix pci hot plug crash in timer management routines
        - scsi: lpfc: fix pci hot plug crash in list_add call
        - scsi: lpfc: Fix crash receiving ELS while detaching driver
        - scsi: lpfc: Fix FCP hba_wqidx assignment
        - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
        - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
        - iscsi-target: Fix non-immediate TMR reference leak
        - target: fix null pointer regression in core_tmr_drain_tmr_list
        - target: fix buffer offset in core_scsi3_pri_read_full_status
        - target: Fix QUEUE_FULL + SCSI task attribute handling
        - target: Fix caw_sem leak in transport_generic_request_failure
        - target: Fix quiese during transport_write_pending_qf endless loop
        - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
        - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
        - mtd: nand: Export nand_reset() symbol
        - mtd: nand: atmel: Actually use the PM ops
        - mtd: nand: omap2: Fix subpage write
        - mtd: nand: Fix writing mtdoops to nand flash.
        - mtd: nand: mtk: fix infinite ECC decode IRQ issue
        - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
        - p54: don't unregister leds when they are not initialized
        - block: Fix a race between blk_cleanup_queue() and timeout handling
        - raid1: prevent freeze_array/wait_all_barriers deadlock
        - genirq: Track whether the trigger type has been set
        - irqchip/gic-v3: Fix ppi-partitions lookup
        - lockd: double unregister of inetaddr notifiers
        - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
          enabled
        - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
        - KVM: SVM: obey guest PAT
        - kvm: vmx: Reinstate support for CPUs without virtual NMI
        - dax: fix PMD faults on zero-length files
        - dax: fix general protection fault in dax_alloc_inode
        - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
        - clk: ti: dra7-atl-clock: fix child-node lookups
        - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
        - libnvdimm, pfn: make 'resource' attribute only readable by root
        - libnvdimm, namespace: fix label initialization to use valid seq numbers
        - libnvdimm, region : make 'resource' attribute only readable by root
        - libnvdimm, namespace: make 'resource' attribute only readable by root
        - svcrdma: Preserve CB send buffer across retransmits
        - IB/srpt: Do not accept invalid initiator port names
        - IB/cm: Fix memory corruption in handling CM request
        - IB/hfi1: Fix incorrect available receive user context count
        - IB/srp: Avoid that a cable pull can trigger a kernel crash
        - IB/core: Avoid crash on pkey enforcement failed in received MADs
        - IB/core: Only maintain real QPs in the security lists
        - NFC: fix device-allocation error return
        - spi-nor: intel-spi: Fix broken software sequencing codes
        - i40e: Use smp_rmb rather than read_barrier_depends
        - igb: Use smp_rmb rather than read_barrier_depends
        - igbvf: Use smp_rmb rather than read_barrier_depends
        - ixgbevf: Use smp_rmb rather than read_barrier_depends
        - i40evf: Use smp_rmb rather than read_barrier_depends
        - fm10k: Use smp_rmb rather than read_barrier_depends
        - ixgbe: Fix skb list corruption on Power systems
        - parisc: Fix validity check of pointer size argument in new CAS
          implementation
        - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
        - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
        - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
        - powerpc/signal: Properly handle return value from uprobe_deny_signal()
        - powerpc/64s: Fix masking of SRR1 bits on instruction fault
        - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
        - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix fork() with 512TB process address space
        - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
        - media: Don't do DMA on stack for firmware upload in the AS102 driver
        - media: rc: check for integer overflow
        - media: rc: nec decoder should not send both repeat and keycode
        - cx231xx-cards: fix NULL-deref on missing association descriptor
        - media: v4l2-ctrl: Fix flags field on Control events
        - media: venus: fix wrong size on dma_free
        - media: venus: venc: fix bytesused v4l2_plane field
        - media: venus: reimplement decoder stop command
        - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
          zone
        - iwlwifi: fix wrong struct for a000 device
        - iwlwifi: add a new a000 device
        - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
        - iwlwifi: add new cards for a000 series
        - iwlwifi: add new cards for 8265 series
        - iwlwifi: add new cards for 8260 series
        - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
        - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
        - e1000e: Fix error path in link detection
        - e1000e: Fix return value test
        - e1000e: Separate signaling for link check/link up
        - e1000e: Avoid receiver overrun interrupt bursts
        - e1000e: fix buffer overrun while the I219 is processing DMA transactions
        - Linux 4.14.3
      * Miscellaneous Ubuntu changes
        - SAUCE: s390/topology: don't inline cpu_to_node
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-10.12 ]
    
      * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
      * Miscellaneous Ubuntu changes
        - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
        - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
    
      [ Ubuntu: 4.14.0-9.11 ]
    
      * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
      * Miscellaneous Ubuntu changes
        - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
          0.7.3-1ubuntu1"
    
      [ Ubuntu: 4.14.0-8.10 ]
    
      * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
      * Bionic update to v4.14.2 stable release (LP: #1734694)
        - bio: ensure __bio_clone_fast copies bi_partno
        - af_netlink: ensure that NLMSG_DONE never fails in dumps
        - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
        - net: cdc_ncm: GetNtbFormat endian fix
        - fealnx: Fix building error on MIPS
        - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
        - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
        - serial: omap: Fix EFR write on RTS deassertion
        - serial: 8250_fintek: Fix finding base_port with activated SuperIO
        - tpm-dev-common: Reject too short writes
        - rcu: Fix up pending cbs check in rcu_prepare_for_idle
        - mm/pagewalk.c: report holes in hugetlb ranges
        - ocfs2: fix cluster hang after a node dies
        - ocfs2: should wait dio before inode lock in ocfs2_setattr()
        - ipmi: fix unsigned long underflow
        - mm/page_alloc.c: broken deferred calculation
        - mm/page_ext.c: check if page_ext is not prepared
        - coda: fix 'kernel memory exposure attempt' in fsync
        - ipmi: Prefer ACPI system interfaces over SMBIOS ones
        - Linux 4.14.2
      * Bionic update to v4.14.1 stable release (LP: #1734693)
        - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
        - dmaengine: dmatest: warn user when dma test times out
        - media: imon: Fix null-ptr-deref in imon_probe
        - media: dib0700: fix invalid dvb_detach argument
        - crypto: dh - Fix double free of ctx->p
        - crypto: dh - Don't permit 'p' to be 0
        - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
        - crypto: brcm - Explicity ACK mailbox message
        - USB: early: Use new USB product ID and strings for DbC device
        - USB: usbfs: compute urb->actual_length for isochronous
        - USB: Add delay-init quirk for Corsair K70 LUX keyboards
        - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
        - USB: serial: metro-usb: stop I/O after failed open
        - USB: serial: Change DbC debug device binding ID
        - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
        - USB: serial: garmin_gps: fix I/O after failed probe and remove
        - USB: serial: garmin_gps: fix memory leak on probe errors
        - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
        - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
        - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
        - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
        - HID: cp2112: add HIDRAW dependency
        - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
        - rpmsg: glink: Add missing MODULE_LICENSE
        - staging: wilc1000: Fix bssid buffer offset in Txq
        - staging: sm750fb: Fix parameter mistake in poke32
        - staging: ccree: fix 64 bit scatter/gather DMA ops
        - staging: greybus: spilib: fix use-after-free after deregistration
        - staging: rtl8188eu: Revert 4 commits breaking ARP
        - spi: fix use-after-free at controller deregistration
        - sparc32: Add cmpxchg64().
        - sparc64: mmu_context: Add missing include files
        - sparc64: Fix page table walk for PUD hugepages
        - Linux 4.14.1
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-7.9 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor: add base infastructure for socket mediation
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: manage task security blobs
        - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
        - SAUCE: LSM stacking: LSM: general but not extreme module stacking
        - SAUCE: LSM stacking: LSM: Complete task_alloc hook
        - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: check for invalid zero sized writes
        - [Config] Run updateconfigs after merging LSM stacking
        - [Config] CONFIG_AMD_MEM_ENCRYPT=y
      * Rebase to v4.14
    
      [ Ubuntu: 4.14.0-6.8 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: add workarounds to enable ZFS for 4.14
      * Rebase to v4.14-rc8
    
      [ Ubuntu: 4.14.0-5.7 ]
    
      * Miscellaneous Ubuntu changes
        - [Debian] Fix invocation of dh_prep for dbgsym packages
    
      [ Ubuntu: 4.14.0-4.5 ]
    
      * Miscellaneous Ubuntu changes
        - [Packaging] virtualbox -- reduce in kernel module versions
        - vbox-update: Fix up KERN_DIR definitions
        - ubuntu: vbox -- update to 5.2.0-dfsg-2
        - [Config] CONFIG_AMD_MEM_ENCRYPT=n
      * Rebase to v4.14-rc7
    
      [ Ubuntu: 4.14.0-3.4 ]
    
      * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
        - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
        - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
        - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
      * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
        - powerpc/64s: Add workaround for P9 vector CI load issue
      * Miscellaneous Ubuntu changes
        - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
        - [Config] CONFIG_DRM_VBOXVIDEO=m
        - SAUCE: Import aufs driver
        - [Config] Enable aufs
        - [Config] Reorder annotations file after enabling aufs
        - vbox-update: Disable imported vboxvideo module
        - ubuntu: vbox -- update to 5.1.30-dfsg-1
        - Enable vbox
        - hio: Use correct sizes when initializing ssd_index_bits* arrays
        - hio: Update io stat accounting for 4.14
        - Enable hio
      * Rebase to v4.14-rc5
      * Rebase to v4.14-rc6
    
      [ Ubuntu: 4.14.0-2.3 ]
    
      * [Bug] USB controller failed to respond on Denverton after loading
        intel_th_pci module (LP: #1715833)
        - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
      * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
        17.10 (kernel 4.13) (LP: #1719290)
        - SAUCE: s390: update zfcpdump_defconfig
      * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
        - d-i: Add bnxt_en to nic-modules.
      * Miscellaneous Ubuntu changes
        - [Config] Update annotations for 4.14-rc2
      * Rebase to v4.14-rc3
      * Rebase to v4.14-rc4
    
      [ Ubuntu: 4.14.0-1.2 ]
    
      * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
        - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
      * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
        - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
      * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
        (LP: #1718679)
        - [Config] CONFIG_DRM_VBOXVIDEO=n
      * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
        - [Config] Disable CONFIG_IPMMU_VMSA on arm64
      * autopkgtest profile fails to build on armhf (LP: #1717920)
        - [Packaging] autopkgtest -- disable d-i when dropping flavours
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_I2C_XLP9XX=m
        - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
      * Rebase to v4.14-rc2
    
      [ Ubuntu: 4.14.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - Disable vbox build
        - Disable hio build
        - Disable zfs build
      * Rebase to v4.14-rc1
    
    linux-azure (4.15.0-1000.0) bionic; urgency=low
    
      * Empty.
    
     -- Marcelo Henrique Cerri <email address hidden>  Wed, 21 Mar 2018 18:25:41 -0300
  • linux-azure-edge (4.14.0-1004.4) xenial; urgency=low
    
      * linux-azure-edge: 4.14.0-1004.4 -proposed tracker (LP: #1746066)
    
      * [Hyper-V] x86/hyperv: Stop suppressing X86_FEATURE_PCID (LP: #1745247)
        - x86/hyperv: Stop suppressing X86_FEATURE_PCID
    
      * [Hyper-V] scsi: storvsc: Spread interrupts when picking a channel for I/O
        requests (LP: #1745260)
        - SAUCE: scsi: storvsc: Spread interrupts when picking a channel for I/O
          requests
    
      * [Hyper-V] scsi: storvsc: Increase cmd_per_lun for higher speed devices
        (LP: #1745261)
        - SAUCE: scsi: storvsc: Increase cmd_per_lun for higher speed devices
        - [Config] CONFIG_SCSI_MQ_DEFAULT=y
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after rebase to Ubuntu-4.14.0-17.20
    
      [ Ubuntu: 4.14.0-17.20 ]
    
      * linux: 4.14.0-17.20 -proposed tracker (LP: #1744981)
      * TB16 dock ethernet corrupts data with hw checksum silently failing
        (LP: #1729674)
        - r8152: disable RX aggregation on Dell TB16 dock
      * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
        - scsi: libiscsi: Allow sd_shutdown on bad transport
      * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
        - ip_gre: remove the incorrect mtu limit for ipgre tap
      * System hang with Linux kernel due to mainline commit 24247aeeabe
        (LP: #1733662)
        - x86/intel_rdt/cqm: Prevent use after free
      * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
        (LP: #1744077)
        - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
      * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
        (LP: #1743638)
        - [d-i] Add qede to nic-modules udeb
      * boot failure on AMD Raven + WesternXT (LP: #1742759)
        - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
      * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
        (LP: #1726519)
        - SAUCE: Revert "scsi: libsas: allow async aborts"
      * Bionic update to v4.14.14 stable release (LP: #1744330)
        - dm bufio: fix shrinker scans when (nr_to_scan < retain_target)
        - KVM: Fix stack-out-of-bounds read in write_mmio
        - can: vxcan: improve handling of missing peer name attribute
        - can: gs_usb: fix return value of the "set_bittiming" callback
        - IB/srpt: Disable RDMA access by the initiator
        - IB/srpt: Fix ACL lookup during login
        - MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task
        - MIPS: Factor out NT_PRFPREG regset access helpers
        - MIPS: Guard against any partial write attempt with PTRACE_SETREGSET
        - MIPS: Consistently handle buffer counter with PTRACE_SETREGSET
        - MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA
        - MIPS: Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET
        - MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses
        - cgroup: fix css_task_iter crash on CSS_TASK_ITER_PROC
        - kvm: vmx: Scrub hardware GPRs at VM-exit
        - platform/x86: wmi: Call acpi_wmi_init() later
        - iw_cxgb4: only call the cq comp_handler when the cq is armed
        - iw_cxgb4: atomically flush the qp
        - iw_cxgb4: only clear the ARMED bit if a notification is needed
        - iw_cxgb4: reflect the original WR opcode in drain cqes
        - iw_cxgb4: when flushing, complete all wrs in a chain
        - x86/acpi: Handle SCI interrupts above legacy space gracefully
        - ALSA: pcm: Remove incorrect snd_BUG_ON() usages
        - ALSA: pcm: Workaround for weird PulseAudio behavior on rewind error
        - ALSA: pcm: Add missing error checks in OSS emulation plugin builder
        - ALSA: pcm: Abort properly at pending signal in OSS read/write loops
        - ALSA: pcm: Allow aborting mutex lock at OSS read/write loops
        - ALSA: aloop: Release cable upon open error path
        - ALSA: aloop: Fix inconsistent format due to incomplete rule
        - ALSA: aloop: Fix racy hw constraints adjustment
        - x86/acpi: Reduce code duplication in mp_override_legacy_irq()
        - 8021q: fix a memory leak for VLAN 0 device
        - ip6_tunnel: disable dst caching if tunnel is dual-stack
        - net: core: fix module type in sock_diag_bind
        - phylink: ensure we report link down when LOS asserted
        - RDS: Heap OOB write in rds_message_alloc_sgs()
        - RDS: null pointer dereference in rds_atomic_free_op
        - net: fec: restore dev_id in the cases of probe error
        - net: fec: defer probe if regulator is not ready
        - net: fec: free/restore resource in related probe error pathes
        - sctp: do not retransmit upon FragNeeded if PMTU discovery is disabled
        - sctp: fix the handling of ICMP Frag Needed for too small MTUs
        - sh_eth: fix TSU resource handling
        - net: stmmac: enable EEE in MII, GMII or RGMII only
        - sh_eth: fix SH7757 GEther initialization
        - ipv6: fix possible mem leaks in ipv6_make_skb()
        - ethtool: do not print warning for applications using legacy API
        - mlxsw: spectrum_router: Fix NULL pointer deref
        - net/sched: Fix update of lastuse in act modules implementing stats_update
        - ipv6: sr: fix TLVs not being copied using setsockopt
        - mlxsw: spectrum: Relax sanity checks during enslavement
        - sfp: fix sfp-bus oops when removing socket/upstream
        - membarrier: Disable preemption when calling smp_call_function_many()
        - crypto: algapi - fix NULL dereference in crypto_remove_spawns()
        - mmc: renesas_sdhi: Add MODULE_LICENSE
        - rbd: reacquire lock should update lock owner client id
        - rbd: set max_segments to USHRT_MAX
        - iwlwifi: pcie: fix DMA memory mapping / unmapping
        - x86/microcode/intel: Extend BDW late-loading with a revision check
        - KVM: x86: Add memory barrier on vmcs field lookup
        - KVM: PPC: Book3S PR: Fix WIMG handling under pHyp
        - KVM: PPC: Book3S HV: Drop prepare_done from struct kvm_resize_hpt
        - KVM: PPC: Book3S HV: Fix use after free in case of multiple resize requests
        - KVM: PPC: Book3S HV: Always flush TLB in kvmppc_alloc_reset_hpt()
        - drm/vmwgfx: Don't cache framebuffer maps
        - drm/vmwgfx: Potential off by one in vmw_view_add()
        - drm/i915/gvt: Clear the shadow page table entry after post-sync
        - drm/i915: Whitelist SLICE_COMMON_ECO_CHICKEN1 on Geminilake.
        - drm/i915: Move init_clock_gating() back to where it was
        - drm/i915: Fix init_clock_gating for resume
        - bpf: prevent out-of-bounds speculation
        - bpf, array: fix overflow in max_entries and undefined behavior in index_mask
        - bpf: arsh is not supported in 32 bit alu thus reject it
        - USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ
        - USB: serial: cp210x: add new device ID ELV ALC 8xxx
        - usb: misc: usb3503: make sure reset is low for at least 100us
        - USB: fix usbmon BUG trigger
        - USB: UDC core: fix double-free in usb_add_gadget_udc_release
        - usbip: remove kernel addresses from usb device and urb debug msgs
        - usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input
        - usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer buffer
        - staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl
        - Bluetooth: Prevent stack info leak from the EFS element.
        - uas: ignore UAS for Norelsys NS1068(X) chips
        - mux: core: fix double get_device()
        - kdump: write correct address of mem_section into vmcoreinfo
        - apparmor: fix ptrace label match when matching stacked labels
        - e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
        - x86/pti: Unbreak EFI old_memmap
        - x86/Documentation: Add PTI description
        - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
        - sysfs/cpu: Add vulnerability folder
        - x86/cpu: Implement CPU vulnerabilites sysfs functions
        - x86/tboot: Unbreak tboot with PTI enabled
        - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
        - x86/cpu/AMD: Make LFENCE a serializing instruction
        - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
        - sysfs/cpu: Fix typos in vulnerability documentation
        - x86/alternatives: Fix optimize_nops() checking
        - x86/pti: Make unpoison of pgd for trusted boot work for real
        - objtool: Detect jumps to retpoline thunks
        - objtool: Allow alternatives to be ignored
        - x86/retpoline: Add initial retpoline support
        - x86/spectre: Add boot time option to select Spectre v2 mitigation
        - x86/retpoline/crypto: Convert crypto assembler indirect jumps
        - x86/retpoline/entry: Convert entry assembler indirect jumps
        - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
        - x86/retpoline/hyperv: Convert assembler indirect jumps
        - x86/retpoline/xen: Convert Xen hypercall indirect jumps
        - x86/retpoline/checksum32: Convert assembler indirect jumps
        - x86/retpoline/irq32: Convert assembler indirect jumps
        - x86/retpoline: Fill return stack buffer on vmexit
        - selftests/x86: Add test_vsyscall
        - x86/pti: Fix !PCID and sanitize defines
        - security/Kconfig: Correct the Documentation reference for PTI
        - x86,perf: Disable intel_bts when PTI
        - x86/retpoline: Remove compile time warning
        - Linux 4.14.14
      * Samsung SSD 960 EVO 500GB refused to change power state (LP: #1705748)
        - nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
      * arm64: Unfair rwlock can stall the system (LP: #1732238)
        - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
        - locking/atomic: Add atomic_cond_read_acquire()
        - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
        - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
        - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
      * Bionic update to v4.14.13 stable release (LP: #1742466)
        - kernel/acct.c: fix the acct->needcheck check in check_free_space()
        - mm/mprotect: add a cond_resched() inside change_pmd_range()
        - mm/sparse.c: wrong allocation for mem_section
        - userfaultfd: clear the vma->vm_userfaultfd_ctx if UFFD_EVENT_FORK fails
        - btrfs: fix refcount_t usage when deleting btrfs_delayed_nodes
        - efi/capsule-loader: Reinstate virtual capsule mapping
        - crypto: n2 - cure use after free
        - crypto: chacha20poly1305 - validate the digest size
        - crypto: pcrypt - fix freeing pcrypt instances
        - crypto: chelsio - select CRYPTO_GF128MUL
        - drm/i915: Disable DC states around GMBUS on GLK
        - drm/i915: Apply Display WA #1183 on skl, kbl, and cfl
        - sunxi-rsb: Include OF based modalias in device uevent
        - fscache: Fix the default for fscache_maybe_release_page()
        - x86 / CPU: Avoid unnecessary IPIs in arch_freq_get_on_cpu()
        - x86 / CPU: Always show current CPU frequency in /proc/cpuinfo
        - kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
        - kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only()
          signals
        - kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in
          complete_signal()
        - iommu/arm-smmu-v3: Don't free page table ops twice
        - iommu/arm-smmu-v3: Cope with duplicated Stream IDs
        - ARC: uaccess: dont use "l" gcc inline asm constraint modifier
        - powerpc/mm: Fix SEGV on mapped region to return SEGV_ACCERR
        - x86/microcode/AMD: Add support for fam17h microcode loading
        - apparmor: fix regression in mount mediation when feature set is pinned
        - parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel
        - parisc: qemu idle sleep support
        - mtd: nand: pxa3xx: Fix READOOB implementation
        - KVM: s390: fix cmma migration for multiple memory slots
        - KVM: s390: prevent buffer overrun on memory hotplug during migration
        - Linux 4.14.13
      * Miscellaneous Ubuntu changes
        - [Config] update configs after v4.14.14 stable update
        - ubuntu: vbox -- update to 5.2.6-dfsg-2
    
     -- Marcelo Henrique Cerri <email address hidden>  Mon, 29 Jan 2018 16:24:19 -0200
  • linux-azure-edge (4.14.0-1003.3) xenial; urgency=low
    
      * linux-azure-edge: 4.14.0-1003.3 -proposed tracker (LP: #1741962)
    
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - ubuntu: Only build ubuntu/xr-usb-serial when USB is enabled
    
      * CVE-2017-5754
        - [Config] azure-edge: CONFIG_PAGE_TABLE_ISOLATION=y
    
      [ Ubuntu: 4.14.0-16.19 ]
    
      * linux: 4.14.0-16.19 -proposed tracker (LP: #1741920)
      * Miscellaneous upstream changes
        - x86/mm: Set MODULES_END to 0xffffffffff000000
        - x86/mm: Map cpu_entry_area at the same place on 4/5 level
        - x86/kaslr: Fix the vaddr_end mess
        - x86/events/intel/ds: Use the proper cache flush method for mapping ds
          buffers
        - x86/tlb: Drop the _GPL from the cpu_tlbstate export
        - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
        - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
    
      [ Ubuntu: 4.14.0-15.18 ]
    
      * linux: 4.14.0-15.18 -proposed tracker (LP: #1741501)
      * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device  (LP: #1741166)
        - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
      * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
        boot (LP: #1732804)
        - vfio/pci: Virtualize Maximum Read Request Size
      * elantech touchpad of Lenovo L480/580 failed to detect hw_version
        (LP: #1733605)
        - SAUCE: Input: elantech - add new icbody type 15
      * External HDMI monitor failed to show screen on Lenovo X1 series
        (LP: #1738523)
        - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
      * Bionic update to v4.14.12 stable release (LP: #1741496)
        - exec: Weaken dumpability for secureexec
        - capabilities: fix buffer overread on very short xattr
        - x86/cpu, x86/pti: Do not enable PTI on AMD processors
        - x86/pti: Make sure the user/kernel PTEs match
        - x86/dumpstack: Fix partial register dumps
        - x86/dumpstack: Print registers for first stack frame
        - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
        - x86/process: Define cpu_tss_rw in same section as declaration
        - Revert "xfrm: Fix stack-out-of-bounds read in xfrm_state_find."
        - rtc: m41t80: m41t80_sqw_set_rate should return 0 on success
        - rtc: m41t80: fix m41t80_sqw_round_rate return value
        - rtc: m41t80: avoid i2c read in m41t80_sqw_recalc_rate
        - rtc: m41t80: avoid i2c read in m41t80_sqw_is_prepared
        - rtc: m41t80: remove unneeded checks from m41t80_sqw_set_rate
        - Linux 4.14.12
    
      [ Ubuntu: 4.14.0-14.17 ]
    
      * linux: 4.14.0-14.17 -proposed tracker (LP: #1741139)
      * Miscellaneous Ubuntu changes
        - [Debian] autoreconstruct - add resoration of execute permissions
      * hisi_sas: driver robustness fixes (LP: #1739807)
        - scsi: hisi_sas: fix internal abort slot timeout bug
        - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
        - scsi: hisi_sas: fix NULL check in SMP abort task path
        - scsi: hisi_sas: complete all tasklets prior to host reset
      * Falkor erratum 1041 needs workaround (LP: #1738497)
        - arm64: Define cputype macros for Falkor CPU
        - arm64: Add software workaround for Falkor erratum 1041
      * [needs-packaging] ukui-settings-daemon (LP: #1738947)
        - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
      * the kernel is blackholing IPv6 packets to linkdown nexthops (LP: #1738219)
        - ipv6: Do not consider linkdown nexthops during multipath
      * Ubuntu 17.10: Include patch "crypto: vmx - Use skcipher for ctr fallback"
        (LP: #1732978)
        - crypto: vmx - Use skcipher for ctr fallback
      * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
        - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
      * Bionic update to v4.14.11 stable release (LP: #1741061)
        - tracing: Remove extra zeroing out of the ring buffer page
        - tracing: Fix possible double free on failure of allocating trace buffer
        - tracing: Fix crash when it fails to alloc ring buffer
        - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
        - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
        - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
        - x86/mm/pti: Add infrastructure for page table isolation
        - x86/pti: Add the pti= cmdline option and documentation
        - x86/mm/pti: Add mapping helper functions
        - x86/mm/pti: Allow NX poison to be set in p4d/pgd
        - x86/mm/pti: Allocate a separate user PGD
        - x86/mm/pti: Populate user PGD
        - x86/mm/pti: Add functions to clone kernel PMDs
        - x86/mm/pti: Force entry through trampoline when PTI active
        - x86/mm/pti: Share cpu_entry_area with user space page tables
        - x86/entry: Align entry text section to PMD boundary
        - x86/mm/pti: Share entry text PMD
        - x86/mm/pti: Map ESPFIX into user space
        - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
        - x86/events/intel/ds: Map debug buffers in cpu_entry_area
        - x86/mm/64: Make a full PGD-entry size hole in the memory map
        - x86/pti: Put the LDT in its own PGD if PTI is on
        - x86/pti: Map the vsyscall page if needed
        - x86/mm: Allow flushing for future ASID switches
        - x86/mm: Abstract switching CR3
        - x86/mm: Use/Fix PCID to optimize user/kernel switches
        - x86/mm: Optimize RESTORE_CR3
        - x86/mm: Use INVPCID for __native_flush_tlb_single()
        - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
        - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
        - x86/mm/pti: Add Kconfig
        - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
          hierarchy
        - x86/mm/dump_pagetables: Check user space page table for WX pages
        - x86/mm/dump_pagetables: Allow dumping current pagetables
        - x86/ldt: Make the LDT mapping RO
        - ring-buffer: Mask out the info bits when returning buffer page length
        - ring-buffer: Do no reuse reader page if still in use
        - iw_cxgb4: Only validate the MSN for successful completions
        - ASoC: codecs: msm8916-wcd: Fix supported formats
        - ASoC: wm_adsp: Fix validation of firmware and coeff lengths
        - ASoC: da7218: fix fix child-node lookup
        - ASoC: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure
        - ASoC: twl4030: fix child-node lookup
        - ASoC: tlv320aic31xx: Fix GPIO1 register definition
        - gpio: fix "gpio-line-names" property retrieval
        - IB/hfi: Only read capability registers if the capability exists
        - IB/mlx5: Serialize access to the VMA list
        - IB/uverbs: Fix command checking as part of ib_uverbs_ex_modify_qp()
        - IB/core: Verify that QP is security enabled in create and destroy
        - ALSA: hda: Drop useless WARN_ON()
        - ALSA: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines
        - ALSA: hda - change the location for one mic on a Lenovo machine
        - ALSA: hda - fix headset mic detection issue on a Dell machine
        - ALSA: hda - Fix missing COEF init for ALC225/295/299
        - cpufreq: schedutil: Use idle_calls counter of the remote CPU
        - block: fix blk_rq_append_bio
        - block: don't let passthrough IO go into .make_request_fn()
        - kbuild: add '-fno-stack-check' to kernel build options
        - ipv4: igmp: guard against silly MTU values
        - ipv6: mcast: better catch silly mtu values
        - net: fec: unmap the xmit buffer that are not transferred by DMA
        - net: igmp: Use correct source address on IGMPv3 reports
        - netlink: Add netns check on taps
        - net: qmi_wwan: add Sierra EM7565 1199:9091
        - net: reevalulate autoflowlabel setting after sysctl setting
        - ptr_ring: add barriers
        - RDS: Check cmsg_len before dereferencing CMSG_DATA
        - tcp_bbr: record "full bw reached" decision in new full_bw_reached bit
        - tcp md5sig: Use skb's saddr when replying to an incoming segment
        - tg3: Fix rx hang on MTU change with 5717/5719
        - tcp_bbr: reset full pipe detection on loss recovery undo
        - tcp_bbr: reset long-term bandwidth sampling on loss recovery undo
        - s390/qeth: apply takeover changes when mode is toggled
        - s390/qeth: don't apply takeover changes to RXIP
        - s390/qeth: lock IP table while applying takeover changes
        - s390/qeth: update takeover IPs after configuration change
        - net: ipv4: fix for a race condition in raw_sendmsg
        - net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case
        - sctp: Replace use of sockets_allocated with specified macro.
        - adding missing rcu_read_unlock in ipxip6_rcv
        - ip6_gre: fix device features for ioctl setup
        - ipv4: Fix use-after-free when flushing FIB tables
        - net: bridge: fix early call to br_stp_change_bridge_id and plug newlink
          leaks
        - net: Fix double free and memory corruption in get_net_ns_by_id()
        - net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround
        - sock: free skb in skb_complete_tx_timestamp on error
        - tcp: invalidate rate samples during SACK reneging
        - net/mlx5: Fix rate limit packet pacing naming and struct
        - net/mlx5e: Fix possible deadlock of VXLAN lock
        - net/mlx5e: Fix features check of IPv6 traffic
        - net/mlx5e: Add refcount to VXLAN structure
        - net/mlx5e: Prevent possible races in VXLAN control flow
        - net/mlx5: Fix error flow in CREATE_QP command
        - openvswitch: Fix pop_vlan action for double tagged frames
        - sfc: pass valid pointers from efx_enqueue_unwind
        - net: dsa: bcm_sf2: Clear IDDQ_GLOBAL_PWR bit for PHY
        - s390/qeth: fix error handling in checksum cmd callback
        - sctp: make sure stream nums can match optlen in
          sctp_setsockopt_reset_streams
        - tipc: fix hanging poll() for stream sockets
        - mlxsw: spectrum: Disable MAC learning for ovs port
        - tcp: fix potential underestimation on rcv_rtt
        - net: phy: marvell: Limit 88m1101 autoneg errata to 88E1145 as well.
        - ipv6: Honor specified parameters in fibmatch lookup
        - tcp: refresh tcp_mstamp from timers callbacks
        - net/mlx5: FPGA, return -EINVAL if size is zero
        - vxlan: restore dev->mtu setting based on lower device
        - net: sched: fix static key imbalance in case of ingress/clsact_init error
        - bnxt_en: Fix sources of spurious netpoll warnings
        - phylink: ensure the PHY interface mode is appropriately set
        - phylink: ensure AN is enabled
        - ipv4: fib: Fix metrics match when deleting a route
        - ipv6: set all.accept_dad to 0 by default
        - Revert "mlx5: move affinity hints assignments to generic code"
        - skbuff: orphan frags before zerocopy clone
        - skbuff: skb_copy_ubufs must release uarg even without user frags
        - skbuff: in skb_copy_ubufs unclone before releasing zerocopy
        - sparc64: repair calling incorrect hweight function from stubs
        - usbip: fix usbip bind writing random string after command in match_busid
        - usbip: prevent leaking socket pointer address in messages
        - usbip: stub: stop printing kernel pointer addresses in messages
        - usbip: vhci: stop printing kernel pointer addresses in messages
        - USB: chipidea: msm: fix ulpi-node lookup
        - USB: serial: ftdi_sio: add id for Airbus DS P8GR
        - USB: serial: qcserial: add Sierra Wireless EM7565
        - USB: serial: option: add support for Telit ME910 PID 0x1101
        - USB: serial: option: adding support for YUGA CLM920-NC5
        - usb: Add device quirk for Logitech HD Pro Webcam C925e
        - usb: add RESET_RESUME for ELSA MicroLink 56K
        - USB: Fix off by one in type-specific length check of BOS SSP capability
        - usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201
        - timers: Use deferrable base independent of base::nohz_active
        - timers: Invoke timer_start_debug() where it makes sense
        - timers: Reinitialize per cpu bases on hotplug
        - binder: fix proc->files use-after-free
        - phy: tegra: fix device-tree node lookups
        - drivers: base: cacheinfo: fix cache type for non-architected system cache
        - staging: android: ion: Fix dma direction for dma_sync_sg_for_cpu/device
        - nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
        - x86/smpboot: Remove stale TLB flush invocations
        - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
        - x86-32: Fix kexec with stack canary (CONFIG_CC_STACKPROTECTOR)
        - x86/espfix/64: Fix espfix double-fault handling on 5-level systems
        - x86/ldt: Plug memory leak in error path
        - x86/ldt: Make LDT pgtable free conditional
        - n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD)
        - tty: fix tty_ldisc_receive_buf() documentation
        - Linux 4.14.11
      * Bionic update to v4.14.10 stable release (LP: #1740873)
        - Revert "ipv6: grab rt->rt6i_ref before allocating pcpu rt"
        - objtool: Move synced files to their original relative locations
        - objtool: Move kernel headers/code sync check to a script
        - objtool: Fix cross-build
        - tools/headers: Sync objtool UAPI header
        - objtool: Fix 64-bit build on 32-bit host
        - x86/decoder: Fix and update the opcodes map
        - x86/insn-eval: Add utility functions to get segment selector
        - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
        - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
        - x86/mm/dump_pagetables: Make the address hints correct and readable
        - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
        - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
        - arch, mm: Allow arch_dup_mmap() to fail
        - x86/ldt: Rework locking
        - x86/ldt: Prevent LDT inheritance on exec
        - x86/mm/64: Improve the memory map documentation
        - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
        - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
        - x86/uv: Use the right TLB-flush API
        - x86/microcode: Dont abuse the TLB-flush interface
        - x86/mm: Use __flush_tlb_one() for kernel memory
        - x86/mm: Remove superfluous barriers
        - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
          flush what
        - x86/mm: Move the CR3 construction functions to tlbflush.h
        - x86/mm: Remove hard-coded ASID limit checks
        - x86/mm: Put MMU to hardware ASID translation in one place
        - x86/mm: Create asm/invpcid.h
        - x86/cpu_entry_area: Move it to a separate unit
        - x86/cpu_entry_area: Move it out of the fixmap
        - init: Invoke init_espfix_bsp() from mm_init()
        - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
          32bit
        - ACPI: APEI / ERST: Fix missing error handling in erst_reader()
        - acpi, nfit: fix health event notification
        - crypto: skcipher - set walk.iv for zero-length inputs
        - crypto: mcryptd - protect the per-CPU queue with a lock
        - crypto: af_alg - wait for data at beginning of recvmsg
        - crypto: af_alg - fix race accessing cipher request
        - mfd: cros ec: spi: Don't send first message too soon
        - mfd: twl4030-audio: Fix sibling-node lookup
        - mfd: twl6040: Fix child-node lookup
        - ALSA: rawmidi: Avoid racy info ioctl via ctl device
        - ALSA: hda/realtek - Fix Dell AIO LineOut issue
        - ALSA: hda - Add vendor id for Cannonlake HDMI codec
        - ALSA: usb-audio: Add native DSD support for Esoteric D-05X
        - ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU
        - PCI / PM: Force devices to D0 in pci_pm_thaw_noirq()
        - block: unalign call_single_data in struct request
        - block-throttle: avoid double charge
        - parisc: Align os_hpmc_size on word boundary
        - parisc: Fix indenting in puts()
        - parisc: Hide Diva-built-in serial aux and graphics card
        - Revert "parisc: Re-enable interrupts early"
        - spi: xilinx: Detect stall with Unknown commands
        - spi: a3700: Fix clk prescaling for coefficient over 15
        - pinctrl: cherryview: Mask all interrupts on Intel_Strago based systems
        - arm64: kvm: Prevent restoring stale PMSCR_EL1 for vcpu
        - KVM: arm/arm64: Fix HYP unmapping going off limits
        - KVM: PPC: Book3S: fix XIVE migration of pending interrupts
        - KVM: PPC: Book3S HV: Fix pending_pri value in kvmppc_xive_get_icp()
        - KVM: MMU: Fix infinite loop when there is no available mmu page
        - KVM: X86: Fix load RFLAGS w/o the fixed bit
        - kvm: x86: fix RSM when PCID is non-zero
        - clk: sunxi: sun9i-mmc: Implement reset callback for reset controls
        - powerpc/perf: Dereference BHRB entries safely
        - drm/i915: Flush pending GTT writes before unbinding
        - drm/sun4i: Fix error path handling
        - libnvdimm, dax: fix 1GB-aligned namespaces vs physical misalignment
        - libnvdimm, btt: Fix an incompatibility in the log layout
        - libnvdimm, pfn: fix start_pad handling for aligned namespaces
        - net: mvneta: clear interface link status on port disable
        - net: mvneta: use proper rxq_number in loop on rx queues
        - net: mvneta: eliminate wrong call to handle rx descriptor error
        - Revert "ipmi_si: fix memory leak on new_smi"
        - Linux 4.14.10
      * Bionic update to v4.14.9 stable release (LP: #1740872)
        - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
        - objtool: Don't report end of section error after an empty unwind hint
        - x86/head: Remove confusing comment
        - x86/head: Remove unused 'bad_address' code
        - x86/head: Fix head ELF function annotations
        - x86/boot: Annotate verify_cpu() as a callable function
        - x86/xen: Fix xen head ELF annotations
        - x86/xen: Add unwind hint annotations
        - x86/head: Add unwind hint annotations
        - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
        - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
        - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
          tracepoints
        - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
        - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
        - bitops: Add clear/set_bit32() to linux/bitops.h
        - x86/cpuid: Add generic table for CPUID dependencies
        - x86/fpu: Parse clearcpuid= as early XSAVE argument
        - x86/fpu: Make XSAVE check the base CPUID features before enabling
        - x86/fpu: Remove the explicit clearing of XSAVE dependent features
        - x86/platform/UV: Convert timers to use timer_setup()
        - objtool: Print top level commands on incorrect usage
        - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
        - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
        - x86/kasan: Use the same shadow offset for 4- and 5-level paging
        - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
          CONFIG_XEN_PVH=y
        - x86/xen: Drop 5-level paging support code from the XEN_PV code
        - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
        - x86/asm: Don't use the confusing '.ifeq' directive
        - x86/build: Beautify build log of syscall headers
        - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
          'nr_pages'
        - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
        - x86/mm: Relocate page fault error codes to traps.h
        - x86/boot: Relocate definition of the initial state of CR0
        - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
        - x86/entry/64: Remove the restore_c_regs_and_iret label
        - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
        - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
        - x86/entry/64: Simplify reg restore code in the standard IRET paths
        - x86/entry/64: Shrink paranoid_exit_restore and make labels local
        - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
        - x86/entry/64: Merge the fast and slow SYSRET paths
        - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
        - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
        - xen, x86/entry/64: Add xen NMI trap entry
        - x86/entry/64: De-Xen-ify our NMI code
        - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
          native_load_sp0()
        - x86/entry/64: Pass SP0 directly to load_sp0()
        - x86/entry: Add task_top_of_stack() to find the top of a task's stack
        - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
        - x86/entry/64: Stop initializing TSS.sp0 at boot
        - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
        - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
        - x86/entry/64: Remove thread_struct::sp0
        - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
        - x86/entry/64: Shorten TEST instructions
        - x86/cpuid: Replace set/clear_bit32()
        - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
          linux/bitops.h")
        - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
        - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
        - x86/cpufeatures: Fix various details in the feature definitions
        - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
        - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
          well
        - ACPI / APEI: Replace ioremap_page_range() with fixmap
        - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
          and 'struct x86_init'
        - x86/virt: Add enum for hypervisors to replace x86_hyper
        - drivers/misc/intel/pti: Rename the header file to free up the namespace
        - x86/cpufeature: Add User-Mode Instruction Prevention definitions
        - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
        - perf/x86: Enable free running PEBS for REGS_USER/INTR
        - bpf: fix build issues on um due to mising bpf_perf_event.h
        - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
        - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
        - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
        - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
        - x86/unwinder/orc: Dont bail on stack overflow
        - x86/unwinder: Handle stack overflows more gracefully
        - x86/irq: Remove an old outdated comment about context tracking races
        - x86/irq/64: Print the offending IP in the stack overflow warning
        - x86/entry/64: Allocate and enable the SYSENTER stack
        - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
        - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
        - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
          cpu_entry_area
        - x86/kasan/64: Teach KASAN about the cpu_entry_area
        - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
        - x86/dumpstack: Handle stack overflow on all stacks
        - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
        - x86/entry: Remap the TSS into the CPU entry area
        - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
        - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
        - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
        - x86/entry/64: Return to userspace from the trampoline stack
        - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
        - x86/entry/64: Move the IST stacks into struct cpu_entry_area
        - x86/entry/64: Remove the SYSENTER stack canary
        - x86/entry: Clean up the SYSENTER_stack code
        - x86/entry/64: Make cpu_entry_area.tss read-only
        - x86/paravirt: Dont patch flush_tlb_single
        - x86/paravirt: Provide a way to check for hypervisors
        - x86/cpufeatures: Make CPU bugs sticky
        - optee: fix invalid of_node_put() in optee_driver_init()
        - backlight: pwm_bl: Fix overflow condition
        - drm: Add retries for lspcon mode detection
        - clk: sunxi-ng: nm: Check if requested rate is supported by fractional clock
        - clk: sunxi-ng: sun5i: Fix bit offset of audio PLL post-divider
        - crypto: crypto4xx - increase context and scatter ring buffer elements
        - crypto: lrw - Fix an error handling path in 'create()'
        - rtc: pl031: make interrupt optional
        - kvm, mm: account kvm related kmem slabs to kmemcg
        - net: phy: at803x: Change error to EINVAL for invalid MAC
        - PCI: Avoid bus reset if bridge itself is broken
        - scsi: cxgb4i: fix Tx skb leak
        - scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume
          created on two SATA drive
        - PCI: Create SR-IOV virtfn/physfn links before attaching driver
        - PM / OPP: Move error message to debug level
        - igb: check memory allocation failure
        - i40e: use the safe hash table iterator when deleting mac filters
        - iio: st_sensors: add register mask for status register
        - ixgbe: fix use of uninitialized padding
        - IB/rxe: check for allocation failure on elem
        - block,bfq: Disable writeback throttling
        - md: always set THREAD_WAKEUP and wake up wqueue if thread existed
        - ip_gre: check packet length and mtu correctly in erspan tx
        - ipv6: grab rt->rt6i_ref before allocating pcpu rt
        - leds: pca955x: Don't invert requested value in pca955x_gpio_set_value()
        - Bluetooth: hci_uart_set_flow_control: Fix NULL deref when using serdev
        - Bluetooth: hci_bcm: Fix setting of irq trigger type
        - i40e/i40evf: spread CPU affinity hints across online CPUs only
        - PCI/AER: Report non-fatal errors only to the affected endpoint
        - tracing: Exclude 'generic fields' from histograms
        - ASoC: codecs: msm8916-wcd-analog: fix micbias level
        - ASoC: img-parallel-out: Add pm_runtime_get/put to set_fmt callback
        - powerpc/xmon: Avoid tripping SMP hardlockup watchdog
        - powerpc/watchdog: Do not trigger SMP crash from touch_nmi_watchdog
        - sctp: silence warns on sctp_stream_init allocations
        - ASoC: codecs: msm8916-wcd-analog: fix module autoload
        - fm10k: fix mis-ordered parameters in declaration for .ndo_set_vf_bw
        - scsi: lpfc: Fix secure firmware updates
        - scsi: lpfc: PLOGI failures during NPIV testing
        - scsi: lpfc: Fix warning messages when NVME_TARGET_FC not defined
        - i40e: fix client notify of VF reset
        - vfio/pci: Virtualize Maximum Payload Size
        - ARM: exynos_defconfig: Enable UAS support for Odroid HC1 board
        - fm10k: ensure we process SM mbx when processing VF mbx
        - ibmvnic: Set state UP
        - net: ipv6: send NS for DAD when link operationally up
        - RDMA/hns: Avoid NULL pointer exception
        - staging: greybus: light: Release memory obtained by kasprintf
        - clk: sunxi-ng: sun6i: Rename HDMI DDC clock to avoid name collision
        - tcp: fix under-evaluated ssthresh in TCP Vegas
        - rtc: set the alarm to the next expiring timer
        - cpuidle: fix broadcast control when broadcast can not be entered
        - drm/vc4: Avoid using vrefresh==0 mode in DSI htotal math.
        - IB/opa_vnic: Properly clear Mac Table Digest
        - IB/opa_vnic: Properly return the total MACs in UC MAC list
        - thermal/drivers/hisi: Fix missing interrupt enablement
        - thermal/drivers/hisi: Fix kernel panic on alarm interrupt
        - thermal/drivers/hisi: Simplify the temperature/step computation
        - thermal/drivers/hisi: Fix multiple alarm interrupts firing
        - platform/x86: asus-wireless: send an EV_SYN/SYN_REPORT between state changes
        - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
        - bpf: fix branch pruning logic
        - bpf: fix corruption on concurrent perf_event_output calls
        - bpf, s390x: do not reload skb pointers in non-skb context
        - bpf, ppc64: do not reload skb pointers in non-skb context
        - bpf, sparc: fix usage of wrong reg for load_skb_regs after call
        - bpf/verifier: fix bounds calculation on BPF_RSH
        - bpf: fix incorrect sign extension in check_alu_op()
        - bpf: fix incorrect tracking of register size truncation
        - bpf: fix 32-bit ALU op verification
        - bpf: fix missing error return in check_stack_boundary()
        - bpf: force strict alignment checks for stack pointers
        - bpf: don't prune branches when a scalar is replaced with a pointer
        - bpf: fix integer overflows
        - selftests/bpf: add tests for recent bugfixes
        - linux/compiler.h: Split into compiler.h and compiler_types.h
        - Linux 4.14.9
      * Bionic update to v4.14.8 stable release (LP: #1740871)
        - mfd: fsl-imx25: Clean up irq settings during removal
        - crypto: algif_aead - fix reference counting of null skcipher
        - crypto: rsa - fix buffer overread when stripping leading zeroes
        - crypto: hmac - require that the underlying hash algorithm is unkeyed
        - crypto: salsa20 - fix blkcipher_walk API usage
        - crypto: af_alg - fix NULL pointer dereference in
        - cifs: fix NULL deref in SMB2_read
        - string.h: workaround for increased stack usage
        - autofs: fix careless error in recent commit
        - kernel: make groups_sort calling a responsibility group_info allocators
        - mm, oom_reaper: fix memory corruption
        - tracing: Allocate mask_str buffer dynamically
        - USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID
        - USB: core: prevent malicious bNumInterfaces overflow
        - ovl: Pass ovl_get_nlink() parameters in right order
        - ovl: update ctx->pos on impure dir iteration
        - usbip: fix stub_rx: get_pipe() to validate endpoint number
        - usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input
        - usbip: prevent vhci_hcd driver from leaking a socket pointer address
        - usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer
        - mmc: core: apply NO_CMD23 quirk to some specific cards
        - ceph: drop negative child dentries before try pruning inode's alias
        - usb: xhci: fix TDS for MTK xHCI1.1
        - xhci: Don't add a virt_dev to the devs array before it's fully allocated
        - IB/core: Bound check alternate path port number
        - IB/core: Don't enforce PKey security on SMI MADs
        - nfs: don't wait on commit in nfs_commit_inode() if there were no commit
          requests
        - arm64: mm: Fix pte_mkclean, pte_mkdirty semantics
        - arm64: Initialise high_memory global variable earlier
        - arm64: fix CONFIG_DEBUG_WX address reporting
        - scsi: core: Fix a scsi_show_rq() NULL pointer dereference
        - scsi: libsas: fix length error in sas_smp_handler()
        - sched/rt: Do not pull from current CPU if only one CPU to pull
        - dm: fix various targets to dm_register_target after module __init resources
          created
        - SUNRPC: Fix a race in the receive code path
        - iw_cxgb4: only insert drain cqes if wq is flushed
        - x86/boot/compressed/64: Detect and handle 5-level paging at boot-time
        - x86/boot/compressed/64: Print error if 5-level paging is not supported
        - eeprom: at24: change nvmem stride to 1
        - posix-timer: Properly check sigevent->sigev_notify
        - dmaengine: dmatest: move callback wait queue to thread context
        - ext4: support fast symlinks from ext3 file systems
        - ext4: fix fdatasync(2) after fallocate(2) operation
        - ext4: add missing error check in __ext4_new_inode()
        - ext4: fix crash when a directory's i_size is too small
        - IB/mlx4: Fix RSS's QPC attributes assignments
        - HID: cp2112: fix broken gpio_direction_input callback
        - sfc: don't warn on successful change of MAC
        - fbdev: controlfb: Add missing modes to fix out of bounds access
        - video: udlfb: Fix read EDID timeout
        - video: fbdev: au1200fb: Release some resources if a memory allocation fails
        - video: fbdev: au1200fb: Return an error code if a memory allocation fails
        - rtc: pcf8563: fix output clock rate
        - scsi: aacraid: use timespec64 instead of timeval
        - drm/amdgpu: bypass lru touch for KIQ ring submission
        - PM / s2idle: Clear the events_check_enabled flag
        - ASoC: Intel: Skylake: Fix uuid_module memory leak in failure case
        - dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type
        - mlxsw: spectrum: Fix error return code in mlxsw_sp_port_create()
        - PCI/PME: Handle invalid data when reading Root Status
        - powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo
        - PCI: Do not allocate more buses than available in parent
        - iommu/mediatek: Fix driver name
        - thunderbolt: tb: fix use after free in tb_activate_pcie_devices
        - netfilter: ipvs: Fix inappropriate output of procfs
        - powerpc/opal: Fix EBUSY bug in acquiring tokens
        - powerpc/ipic: Fix status get and status clear
        - powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister
        - platform/x86: intel_punit_ipc: Fix resource ioremap warning
        - target/iscsi: Detect conn_cmd_list corruption early
        - target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()
        - iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
        - target:fix condition return in core_pr_dump_initiator_port()
        - target/file: Do not return error for UNMAP if length is zero
        - badblocks: fix wrong return value in badblocks_set if badblocks are disabled
        - iommu/amd: Limit the IOVA page range to the specified addresses
        - xfs: truncate pagecache before writeback in xfs_setattr_size()
        - arm-ccn: perf: Prevent module unload while PMU is in use
        - crypto: tcrypt - fix buffer lengths in test_aead_speed()
        - mm: Handle 0 flags in _calc_vm_trans() macro
        - net: hns3: fix for getting advertised_caps in hns3_get_link_ksettings
        - net: hns3: Fix a misuse to devm_free_irq
        - staging: rtl8188eu: Revert part of "staging: rtl8188eu: fix comments with
          lines over 80 characters"
        - clk: mediatek: add the option for determining PLL source clock
        - clk: imx: imx7d: Fix parent clock for OCRAM_CLK
        - clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU
        - media: camss-vfe: always initialize reg at vfe_set_xbar_cfg()
        - clk: hi6220: mark clock cs_atb_syspll as critical
        - blk-mq-sched: dispatch from scheduler IFF progress is made in ->dispatch
        - clk: tegra: Use readl_relaxed_poll_timeout_atomic() in tegra210_clock_init()
        - clk: tegra: Fix cclk_lp divisor register
        - ppp: Destroy the mutex when cleanup
        - ASoC: rsnd: rsnd_ssi_run_mods() needs to care ssi_parent_mod
        - thermal/drivers/step_wise: Fix temperature regulation misbehavior
        - misc: pci_endpoint_test: Fix failure path return values in probe
        - misc: pci_endpoint_test: Avoid triggering a BUG()
        - scsi: scsi_debug: write_same: fix error report
        - GFS2: Take inode off order_write list when setting jdata flag
        - media: usbtv: fix brightness and contrast controls
        - rpmsg: glink: Initialize the "intent_req_comp" completion variable
        - bcache: explicitly destroy mutex while exiting
        - bcache: fix wrong cache_misses statistics
        - Ib/hfi1: Return actual operational VLs in port info query
        - Bluetooth: hci_ldisc: Fix another race when closing the tty.
        - arm64: prevent regressions in compressed kernel image size when upgrading to
          binutils 2.27
        - btrfs: fix false EIO for missing device
        - btrfs: Explicitly handle btrfs_update_root failure
        - btrfs: undo writable superblocke when sprouting fails
        - btrfs: avoid null pointer dereference on fs_info when calling btrfs_crit
        - btrfs: tests: Fix a memory leak in error handling path in 'run_test()'
        - qtnfmac: modify full Tx queue error reporting
        - mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code
        - ARM64: dts: meson-gxbb-odroidc2: fix usb1 power supply
        - Bluetooth: btusb: Add new NFA344A entry.
        - samples/bpf: adjust rlimit RLIMIT_MEMLOCK for xdp1
        - liquidio: fix kernel panic in VF driver
        - platform/x86: hp_accel: Add quirk for HP ProBook 440 G4
        - nvme: use kref_get_unless_zero in nvme_find_get_ns
        - l2tp: cleanup l2tp_tunnel_delete calls
        - xfs: fix log block underflow during recovery cycle verification
        - xfs: return a distinct error code value for IGET_INCORE cache misses
        - xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real
        - net: dsa: lan9303: Do not disable switch fabric port 0 at .probe
        - net: hns3: fix a bug in hclge_uninit_client_instance
        - net: hns3: add nic_client check when initialize roce base information
        - net: hns3: fix the bug of hns3_set_txbd_baseinfo
        - RDMA/cxgb4: Declare stag as __be32
        - PCI: Detach driver before procfs & sysfs teardown on device remove
        - scsi: hisi_sas: fix the risk of freeing slot twice
        - scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
        - scsi: hpsa: destroy sas transport properties before scsi_host
        - mfd: mxs-lradc: Fix error handling in mxs_lradc_probe()
        - net: hns3: fix the TX/RX ring.queue_index in hns3_ring_get_cfg
        - net: hns3: fix the bug when map buffer fail
        - net: hns3: fix a bug when alloc new buffer
        - serdev: ttyport: enforce tty-driver open() requirement
        - powerpc/perf/hv-24x7: Fix incorrect comparison in memord
        - powerpc/xmon: Check before calling xive functions
        - soc: mediatek: pwrap: fix compiler errors
        - ipv4: ipv4_default_advmss() should use route mtu
        - KVM: nVMX: Fix EPT switching advertising
        - tty fix oops when rmmod 8250
        - dev/dax: fix uninitialized variable build warning
        - pinctrl: adi2: Fix Kconfig build problem
        - raid5: Set R5_Expanded on parity devices as well as data.
        - scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry
        - IB/core: Fix use workqueue without WQ_MEM_RECLAIM
        - IB/core: Fix calculation of maximum RoCE MTU
        - vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend
        - IB/hfi1: Mask out A bit from psn trace
        - rtl8188eu: Fix a possible sleep-in-atomic bug in rtw_createbss_cmd
        - rtl8188eu: Fix a possible sleep-in-atomic bug in rtw_disassoc_cmd
        - ipmi_si: fix memory leak on new_smi
        - nullb: fix error return code in null_init()
        - scsi: sd: change manage_start_stop to bool in sysfs interface
        - scsi: sd: change allow_restart to bool in sysfs interface
        - scsi: bfa: integer overflow in debugfs
        - raid5-ppl: check recovery_offset when performing ppl recovery
        - md-cluster: fix wrong condition check in raid1_write_request
        - xprtrdma: Don't defer fencing an async RPC's chunks
        - udf: Avoid overflow when session starts at large offset
        - macvlan: Only deliver one copy of the frame to the macvlan interface
        - IB/core: Fix endianness annotation in rdma_is_multicast_addr()
        - RDMA/cma: Avoid triggering undefined behavior
        - IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop
        - icmp: don't fail on fragment reassembly time exceeded
        - lightnvm: pblk: prevent gc kicks when gc is not operational
        - lightnvm: pblk: fix changing GC group list for a line
        - lightnvm: pblk: use right flag for GC allocation
        - lightnvm: pblk: initialize debug stat counter
        - lightnvm: pblk: fix min size for page mempool
        - lightnvm: pblk: protect line bitmap while submitting meta io
        - ath9k: fix tx99 potential info leak
        - ath10k: fix core PCI suspend when WoWLAN is supported but disabled
        - ath10k: fix build errors with !CONFIG_PM
        - usb: musb: da8xx: fix babble condition handling
        - Linux 4.14.8
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs after applying 4.14.{8,9,10} stable updates
        - [Config] CONFIG_PAGE_TABLE_ISOLATION=y
    
      [ Ubuntu: 4.14.0-13.15 ]
    
      * linux: 4.14.0-13.15 -proposed tracker (LP: #1738848)
      * linux 4.14.0-12.14 ADT test failure with linux 4.14.0-12.14 (LP: #1738632)
        - Revert "exec: avoid RLIMIT_STACK races with prlimit()"
      * Bionic update to v4.14.7 stable release (LP: #1738843)
        - net: qmi_wwan: add Quectel BG96 2c7c:0296
        - net: realtek: r8169: implement set_link_ksettings()
        - s390/qeth: fix early exit from error path
        - tipc: fix memory leak in tipc_accept_from_sock()
        - vhost: fix skb leak in handle_rx()
        - rds: Fix NULL pointer dereference in __rds_rdma_map
        - sit: update frag_off info
        - tcp: add tcp_v4_fill_cb()/tcp_v4_restore_cb()
        - packet: fix crash in fanout_demux_rollover()
        - net/packet: fix a race in packet_bind() and packet_notifier()
        - tcp: remove buggy call to tcp_v6_restore_cb()
        - usbnet: fix alignment for frames with no ethernet header
        - net: remove hlist_nulls_add_tail_rcu()
        - stmmac: reset last TSO segment size after device open
        - tcp/dccp: block bh before arming time_wait timer
        - s390/qeth: build max size GSO skbs on L2 devices
        - s390/qeth: fix thinko in IPv4 multicast address tracking
        - s390/qeth: fix GSO throughput regression
        - tcp: use IPCB instead of TCP_SKB_CB in inet_exact_dif_match()
        - tipc: call tipc_rcv() only if bearer is up in tipc_udp_recv()
        - tcp: use current time in tcp_rcv_space_adjust()
        - net: sched: cbq: create block for q->link.block
        - tap: free skb if flags error
        - tcp: when scheduling TLP, time of RTO should account for current ACK
        - tun: free skb in early errors
        - net: ipv6: Fixup device for anycast routes during copy
        - tun: fix rcu_read_lock imbalance in tun_build_skb
        - net: accept UFO datagrams from tuntap and packet
        - net: openvswitch: datapath: fix data type in queue_gso_packets
        - cls_bpf: don't decrement net's refcount when offload fails
        - sctp: use right member as the param of list_for_each_entry
        - ipmi: Stop timers before cleaning up the module
        - usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
        - fcntl: don't cap l_start and l_end values for F_GETLK64 in compat syscall
        - fix kcm_clone()
        - KVM: arm/arm64: vgic-its: Preserve the revious read from the pending table
        - kbuild: do not call cc-option before KBUILD_CFLAGS initialization
        - powerpc/powernv/idle: Round up latency and residency values
        - ipvlan: fix ipv6 outbound device
        - ide: ide-atapi: fix compile error with defining macro DEBUG
        - blk-mq: Avoid that request queue removal can trigger list corruption
        - nvmet-rdma: update queue list during ib_device removal
        - audit: Allow auditd to set pid to 0 to end auditing
        - audit: ensure that 'audit=1' actually enables audit for PID 1
        - dm raid: fix panic when attempting to force a raid to sync
        - md: free unused memory after bitmap resize
        - RDMA/cxgb4: Annotate r2 and stag as __be32
        - x86/intel_rdt: Fix potential deadlock during resctrl unmount
        - media: dvb-core: always call invoke_release() in fe_free()
        - dvb_frontend: don't use-after-free the frontend struct
        - Linux 4.14.7
    
      [ Ubuntu: 4.14.0-12.14 ]
    
      * linux: 4.14.0-12.14 -proposed tracker (LP: #1738554)
      * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
        - [Config] CONFIG_SPI_INTEL_SPI_*=n
      * Bionic update to v4.14.6 stable release (LP: #1738480)
        - usb: gadget: udc: renesas_usb3: fix number of the pipes
        - usb: gadget: core: Fix ->udc_set_speed() speed handling
        - serdev: ttyport: add missing receive_buf sanity checks
        - serdev: ttyport: fix NULL-deref on hangup
        - serdev: ttyport: fix tty locking in close
        - usb: f_fs: Force Reserved1=1 in OS_DESC_EXT_COMPAT
        - can: mcba_usb: fix device disconnect bug
        - can: peak/pci: fix potential bug when probe() fails
        - can: flexcan: fix VF610 state transition issue
        - can: ti_hecc: Fix napi poll return value for repoll
        - can: kvaser_usb: free buf in error paths
        - can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback()
        - can: kvaser_usb: ratelimit errors if incomplete messages are received
        - can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
        - can: mcba_usb: cancel urb on -EPROTO
        - can: ems_usb: cancel urb on -EPIPE and -EPROTO
        - can: esd_usb2: cancel urb on -EPIPE and -EPROTO
        - can: usb_8dev: cancel urb on -EPIPE and -EPROTO
        - can: peak/pcie_fd: fix potential bug in restarting tx queue
        - virtio: release virtio index when fail to device_register
        - iio: stm32: fix adc/trigger link error
        - iio: health: max30102: Temperature should be in milli Celsius
        - iio: adc: cpcap: fix incorrect validation
        - iio: adc: meson-saradc: fix the bit_idx of the adc_en clock
        - iio: adc: meson-saradc: initialize the bandgap correctly on older SoCs
        - iio: adc: meson-saradc: Meson8 and Meson8b do not have REG11 and REG13
        - pinctrl: armada-37xx: Fix direction_output() callback behavior
        - Drivers: hv: vmbus: Fix a rescind issue
        - hv: kvp: Avoid reading past allocated blocks from KVP file
        - firmware: cleanup FIRMWARE_IN_KERNEL message
        - firmware: vpd: Destroy vpd sections in remove function
        - firmware: vpd: Tie firmware kobject to device lifetime
        - firmware: vpd: Fix platform driver and device registration/unregistration
        - isa: Prevent NULL dereference in isa_bus driver callbacks
        - scsi: dma-mapping: always provide dma_get_cache_alignment
        - scsi: use dma_get_cache_alignment() as minimum DMA alignment
        - scsi: libsas: align sata_device's rps_resp on a cacheline
        - efi: Move some sysfs files to be read-only by root
        - efi/esrt: Use memunmap() instead of kfree() to free the remapping
        - ASN.1: fix out-of-bounds read when parsing indefinite length item
        - ASN.1: check for error from ASN1_OP_END__ACT actions
        - KEYS: add missing permission check for request_key() destination
        - KEYS: reject NULL restriction string when type is specified
        - X.509: reject invalid BIT STRING for subjectPublicKey
        - X.509: fix comparisons of ->pkey_algo
        - x86/idt: Load idt early in start_secondary
        - x86/PCI: Make broadcom_postcore_init() check acpi_disabled
        - KVM: x86: fix APIC page invalidation
        - btrfs: fix missing error return in btrfs_drop_snapshot
        - btrfs: handle errors while updating refcounts in update_ref_for_cow
        - ALSA: hda/realtek - New codec support for ALC257
        - ALSA: pcm: prevent UAF in snd_pcm_info
        - ALSA: seq: Remove spurious WARN_ON() at timer check
        - ALSA: usb-audio: Fix out-of-bound error
        - ALSA: usb-audio: Add check return value for usb_string()
        - iommu/vt-d: Fix scatterlist offset handling
        - smp/hotplug: Move step CPUHP_AP_SMPCFD_DYING to the correct place
        - s390: always save and restore all registers on context switch
        - s390/mm: fix off-by-one bug in 5-level page table handling
        - s390: fix compat system call table
        - KVM: s390: Fix skey emulation permission check
        - Revert "powerpc: Do not call ppc_md.panic in fadump panic notifier"
        - powerpc/64s: Initialize ISAv3 MMU registers before setting partition table
        - iwlwifi: mvm: mark MIC stripped MPDUs
        - iwlwifi: mvm: don't use transmit queue hang detection when it is not
          possible
        - iwlwifi: mvm: flush queue before deleting ROC
        - iwlwifi: add new cards for 9260 and 22000 series
        - iwlwifi: mvm: fix packet injection
        - iwlwifi: mvm: enable RX offloading with TKIP and WEP
        - brcmfmac: change driver unbind order of the sdio function devices
        - kdb: Fix handling of kallsyms_symbol_next() return value
        - md/r5cache: move mddev_lock() out of r5c_journal_mode_set()
        - drm/bridge: analogix dp: Fix runtime PM state in get_modes() callback
        - drm/exynos: gem: Drop NONCONTIG flag for buffers allocated without IOMMU
        - drm/i915: Fix vblank timestamp/frame counter jumps on gen2
        - media: dvb: i2c transfers over usb cannot be done from stack
        - media: rc: sir_ir: detect presence of port
        - media: rc: partial revert of "media: rc: per-protocol repeat period"
        - arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
        - arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one
        - KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
        - KVM: arm/arm64: Fix broken GICH_ELRSR big endian conversion
        - KVM: arm/arm64: vgic-irqfd: Fix MSI entry allocation
        - KVM: arm/arm64: vgic: Preserve the revious read from the pending table
        - KVM: arm/arm64: vgic-its: Check result of allocation before use
        - arm64: fpsimd: Prevent registers leaking from dead tasks
        - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
        - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
        - Revert "ARM: dts: imx53: add srtc node"
        - bus: arm-cci: Fix use of smp_processor_id() in preemptible context
        - bus: arm-ccn: Check memory allocation failure
        - bus: arm-ccn: Fix use of smp_processor_id() in preemptible context
        - bus: arm-ccn: fix module unloading Error: Removing state 147 which has
          instances left.
        - IB/core: Avoid unnecessary return value check
        - IB/core: Only enforce security for InfiniBand
        - crypto: talitos - fix AEAD test failures
        - crypto: talitos - fix memory corruption on SEC2
        - crypto: talitos - fix setkey to check key weakness
        - crypto: talitos - fix AEAD for sha224 on non sha224 capable chips
        - crypto: talitos - fix use of sg_link_tbl_len
        - crypto: talitos - fix ctr-aes-talitos
        - ARM: BUG if jumping to usermode address in kernel mode
        - ARM: avoid faulting on qemu
        - irqchip/qcom: Fix u32 comparison with value less than zero
        - net/smc: use sk_rcvbuf as start for rmb creation
        - kbuild: pkg: use --transform option to prefix paths in tar
        - coccinelle: fix parallel build with CHECK=scripts/coccicheck
        - powerpc/perf: Fix pmu_count to count only nest imc pmus
        - apparmor: fix leak of null profile name if profile allocation fails
        - x86/mpx/selftests: Fix up weird arrays
        - mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
        - gre6: use log_ecn_error module parameter in ip6_tnl_rcv()
        - route: also update fnhe_genid when updating a route cache
        - route: update fnhe_expires for redirect when the fnhe exists
        - rsi: fix memory leak on buf and usb_reg_buf
        - drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error
          handling path in 'rio_dma_transfer()'
        - pipe: match pipe_max_size data type with procfs
        - lib/genalloc.c: make the avail variable an atomic_long_t
        - dynamic-debug-howto: fix optional/omitted ending line number to be LARGE
          instead of 0
        - NFS: Fix a typo in nfs_rename()
        - sunrpc: Fix rpc_task_begin trace point
        - nfp: inherit the max_mtu from the PF netdev
        - nfp: fix flower offload metadata flag usage
        - xfs: fix forgotten rcu read unlock when skipping inode reclaim
        - dt-bindings: usb: fix reg-property port-number range
        - block: wake up all tasks blocked in get_request()
        - sparc64/mm: set fields in deferred pages
        - zsmalloc: calling zs_map_object() from irq is a bug
        - slub: fix sysfs duplicate filename creation when slub_debug=O
        - sctp: do not free asoc when it is already dead in sctp_sendmsg
        - sctp: use the right sk after waking up from wait_buf sleep
        - fcntl: don't leak fd reference when fixup_compat_flock fails
        - geneve: fix fill_info when link down
        - bpf: fix lockdep splat
        - clk: stm32h7: fix test of clock config
        - clk: sunxi-ng: a83t: Fix i2c buses bits
        - clk: qcom: common: fix legacy board-clock registration
        - clk: uniphier: fix DAPLL2 clock rate of Pro5
        - clk: hi3660: fix incorrect uart3 clock freqency
        - mailbox: mailbox-test: don't rely on rx_buffer content to signal data ready
        - kbuild: rpm-pkg: fix jobserver unavailable warning
        - atm: horizon: Fix irq release error
        - jump_label: Invoke jump_label_test() via early_initcall()
        - tls: Use kzalloc for aead_request allocation
        - xfrm: Copy policy family in clone_policy
        - f2fs: fix to clear FI_NO_PREALLOC
        - bnxt_re: changing the ip address shouldn't affect new connections
        - IB/mlx4: Increase maximal message size under UD QP
        - IB/mlx5: Assign send CQ and recv CQ of UMR QP
        - afs: Fix total-length calculation for multiple-page send
        - afs: Connect up the CB.ProbeUuid
        - Linux 4.14.6
      * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
        and udebs (LP: #1521712)
        - [Config] Include ibmvnic in nic-modules
      * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
        - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
        - i2c: xlp9xx: Get clock frequency with clk API
        - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
      * ThunderX: IPv6 TX failure unless checksum offload disabled (LP: #1736593)
        - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
        - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
      * Bionic update to v4.14.5 stable release (LP: #1737992)
        - drm/fsl-dcu: avoid disabling pixel clock twice on suspend
        - drm/fsl-dcu: enable IRQ before drm_atomic_helper_resume()
        - drm/amdgpu: Use unsigned ring indices in amdgpu_queue_mgr_map
        - s390/runtime instrumentation: simplify task exit handling
        - usbip: fix usbip attach to find a port that matches the requested speed
        - usbip: Fix USB device hang due to wrong enabling of scatter-gather
        - uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
        - usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
        - serial: 8250_pci: Add Amazon PCI serial device ID
        - ANDROID: binder: fix transaction leak.
        - USB: serial: option: add Quectel BG96 id
        - USB: serial: usb_debug: add new USB device id
        - serial: 8250_early: Only set divisor if valid clk & baud
        - MIPS: Add custom serial.h with BASE_BAUD override for generic kernel
        - ima: fix hash algorithm initialization
        - s390: vfio-ccw: Do not attempt to free no-op, test and tic cda.
        - PM / Domains: Fix genpd to deal with drivers returning 1 from ->prepare()
        - s390/pci: do not require AIS facility
        - selftests/x86/ldt_get: Add a few additional tests for limits
        - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
        - staging: greybus: loopback: Fix iteration count on async path
        - m68k: fix ColdFire node shift size calculation
        - serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()
        - staging: rtl8822be: fix wrong dma unmap len
        - staging: rtl8188eu: avoid a null dereference on pmlmepriv
        - spi: sh-msiof: Fix DMA transfer size check
        - spi: spi-axi: fix potential use-after-free after deregistration
        - mmc: tmio: check mmc_regulator_get_supply return value
        - mmc: sdhci-msm: fix issue with power irq
        - hwmon: (pmbus/core) Prevent unintentional setting of page to 0xFF
        - perf/core: Fix __perf_read_group_add() locking
        - usb: phy: tahvo: fix error handling in tahvo_usb_probe()
        - PCI: dra7xx: Create functional dependency between PCIe and PHY
        - x86/intel_rdt: Initialize bitmask of shareable resource if CDP enabled
        - x86/intel_rdt: Fix potential deadlock during resctrl mount
        - serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X
        - kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y
        - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
        - clocksource/drivers/arm_arch_timer: Validate CNTFRQ after enabling frame
        - dt-bindings: timer: renesas, cmt: Fix SoC-specific compatible values
        - EDAC, sb_edac: Fix missing break in switch
        - usb: mtu3: fix error return code in ssusb_gadget_init()
        - staging: fsl-dpaa2/eth: Account for Rx FD buffers on error path
        - staging: rtl8822be: Keep array subscript no lower than zero
        - ARM: cpuidle: Correct driver unregistration if init fails
        - usb: xhci: Return error when host is dead in xhci_disable_slot()
        - sysrq : fix Show Regs call trace on ARM
        - serial: sh-sci: suppress warning for ports without dma channels
        - usbip: tools: Install all headers needed for libusbip development
        - serial: imx: Update cached mctrl value when changing RTS
        - staging: fsl-mc/dpio: Fix incorrect comparison
        - perf test attr: Fix ignored test case result
        - perf test attr: Fix python error on empty result
        - kprobes/x86: Disable preemption in ftrace-based jprobes
        - locking/refcounts, x86/asm: Use unique .text section for refcount exceptions
        - s390/ptrace: fix guarded storage regset handling
        - tools include: Do not use poison with C++
        - perf tools: Fix leaking rec_argv in error cases
        - mm, x86/mm: Fix performance regression in get_user_pages_fast()
        - iio: adc: ti-ads1015: add 10% to conversion wait time
        - iio: multiplexer: add NULL check on devm_kzalloc() and devm_kmemdup() return
          values
        - locking/refcounts, x86/asm: Enable CONFIG_ARCH_HAS_REFCOUNT
        - powerpc/jprobes: Disable preemption when triggered through ftrace
        - powerpc/kprobes: Disable preemption before invoking probe handler for
          optprobes
        - dma-buf/sw_sync: force signal all unsignaled fences on dying timeline
        - staging: ccree: fix leak of import() after init()
        - usb: hub: Cycle HUB power when initialization fails
        - USB: ulpi: fix bus-node lookup
        - xhci: Don't show incorrect WARN message about events for empty rings
        - usb: xhci: fix panic in xhci_free_virt_devices_depth_first
        - USB: core: Add type-specific length check of BOS descriptors
        - USB: usbfs: Filter flags passed in from user space
        - usb: host: fix incorrect updating of offset
        - locking/refcounts: Do not force refcount_t usage as GPL-only export
        - Linux 4.14.5
      * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
        - [Config] Enable support for emulation of deprecated ARMv8 instructions
      * Kernel panic on a nfsroot system (LP: #1734327)
        - Revert "UBUNTU: SAUCE: LSM stacking: LSM: Infrastructure management of the
          remaining blobs"
        - Revert "UBUNTU: SAUCE: LSM stacking: add stacking support to apparmor
          network hooks"
      * CVE-2017-8824
        - dccp: CVE-2017-8824: use-after-free in DCCP code
      * Disabling zfs does not always disable module checks for the zfs modules
        (LP: #1737176)
        - [Packaging] disable zfs module checks when zfs is disabled
      * Request to backport cxlflash patches to 16.04 HWE Kernel (LP: #1730515)
        - scsi: cxlflash: Use derived maximum write same length
        - scsi: cxlflash: Allow cards without WWPN VPD to configure
        - scsi: cxlflash: Derive pid through accessors
      * Bionic update to v4.14.4 stable release (LP: #1737247)
        - platform/x86: hp-wmi: Fix tablet mode detection for convertibles
        - mm, memory_hotplug: do not back off draining pcp free pages from kworker
          context
        - mm, oom_reaper: gather each vma to prevent leaking TLB entry
        - mm/cma: fix alloc_contig_range ret code/potential leak
        - mm: fix device-dax pud write-faults triggered by get_user_pages()
        - mm, hugetlbfs: introduce ->split() to vm_operations_struct
        - device-dax: implement ->split() to catch invalid munmap attempts
        - mm: introduce get_user_pages_longterm
        - mm: fail get_vaddr_frames() for filesystem-dax mappings
        - v4l2: disable filesystem-dax mapping support
        - IB/core: disable memory registration of filesystem-dax vmas
        - exec: avoid RLIMIT_STACK races with prlimit()
        - mm/madvise.c: fix madvise() infinite loop under special circumstances
        - mm: migrate: fix an incorrect call of prep_transhuge_page()
        - mm, memcg: fix mem_cgroup_swapout() for THPs
        - fs/fat/inode.c: fix sb_rdonly() change
        - autofs: revert "autofs: take more care to not update last_used on path walk"
        - autofs: revert "autofs: fix AT_NO_AUTOMOUNT not being honored"
        - mm/hugetlb: fix NULL-pointer dereference on 5-level paging machine
        - btrfs: clear space cache inode generation always
        - nfsd: Fix stateid races between OPEN and CLOSE
        - nfsd: Fix another OPEN stateid race
        - nfsd: fix panic in posix_unblock_lock called from nfs4_laundromat
        - crypto: algif_aead - skip SGL entries with NULL page
        - crypto: af_alg - remove locking in async callback
        - crypto: skcipher - Fix skcipher_walk_aead_common
        - lockd: lost rollback of set_grace_period() in lockd_down_net()
        - s390: revert ELF_ET_DYN_BASE base changes
        - drm: omapdrm: Fix DPI on platforms using the DSI VDDS
        - omapdrm: hdmi4: Correct the SoC revision matching
        - arm64: module-plts: factor out PLT generation code for ftrace
        - arm64: ftrace: emit ftrace-mod.o contents through code
        - powerpc/powernv: Fix kexec crashes caused by tlbie tracing
        - powerpc/kexec: Fix kexec/kdump in P9 guest kernels
        - KVM: x86: pvclock: Handle first-time write to pvclock-page contains random
          junk
        - KVM: x86: Exit to user-mode on #UD intercept when emulator requires
        - KVM: x86: inject exceptions produced by x86_decode_insn
        - KVM: lapic: Split out x2apic ldr calculation
        - KVM: lapic: Fixup LDR on load in x2apic
        - mmc: sdhci: Avoid swiotlb buffer being full
        - mmc: block: Fix missing blk_put_request()
        - mmc: block: Check return value of blk_get_request()
        - mmc: core: Do not leave the block driver in a suspended state
        - mmc: block: Ensure that debugfs files are removed
        - mmc: core: prepend 0x to pre_eol_info entry in sysfs
        - mmc: core: prepend 0x to OCR entry in sysfs
        - ACPI / EC: Fix regression related to PM ops support in ECDT device
        - eeprom: at24: fix reading from 24MAC402/24MAC602
        - eeprom: at24: correctly set the size for at24mac402
        - eeprom: at24: check at24_read/write arguments
        - i2c: i801: Fix Failed to allocate irq -2147483648 error
        - cxl: Check if vphb exists before iterating over AFU devices
        - bcache: Fix building error on MIPS
        - bcache: only permit to recovery read error when cache device is clean
        - bcache: recover data from backing when data is clean
        - hwmon: (jc42) optionally try to disable the SMBUS timeout
        - nvme-pci: add quirk for delay before CHK RDY for WDC SN200
        - Revert "drm/radeon: dont switch vt on suspend"
        - drm/amdgpu: potential uninitialized variable in amdgpu_vce_ring_parse_cs()
        - drm/amdgpu: Potential uninitialized variable in
          amdgpu_vm_update_directories()
        - drm/amdgpu: correct reference clock value on vega10
        - drm/amdgpu: fix error handling in amdgpu_bo_do_create
        - drm/amdgpu: Properly allocate VM invalidate eng v2
        - drm/amdgpu: Remove check which is not valid for certain VBIOS
        - drm/ttm: fix ttm_bo_cleanup_refs_or_queue once more
        - dma-buf: make reservation_object_copy_fences rcu save
        - drm/amdgpu: reserve root PD while releasing it
        - drm/ttm: Always and only destroy bo->ttm_resv in ttm_bo_release_list
        - drm/vblank: Fix flip event vblank count
        - drm/vblank: Tune drm_crtc_accurate_vblank_count() WARN down to a debug
        - drm/tilcdc: Precalculate total frametime in tilcdc_crtc_set_mode()
        - drm/radeon: fix atombios on big endian
        - drm/panel: simple: Add missing panel_simple_unprepare() calls
        - drm/hisilicon: Ensure LDI regs are properly configured.
        - drm/ttm: once more fix ttm_buffer_object_transfer
        - drm/amd/pp: fix typecast error in powerplay.
        - drm/fb_helper: Disable all crtc's when initial setup fails.
        - drm/fsl-dcu: Don't set connector DPMS property
        - drm/edid: Don't send non-zero YQ in AVI infoframe for HDMI 1.x sinks
        - drm/amdgpu: move UVD/VCE and VCN structure out from union
        - drm/amdgpu: Set adev->vcn.irq.num_types for VCN
        - include/linux/compiler-clang.h: handle randomizable anonymous structs
        - IB/core: Do not warn on lid conversions for OPA
        - IB/hfi1: Do not warn on lid conversions for OPA
        - e1000e: fix the use of magic numbers for buffer overrun issue
        - md: forbid a RAID5 from having both a bitmap and a journal.
        - drm/i915: Fix false-positive assert_rpm_wakelock_held in
          i915_pmic_bus_access_notifier v2
        - drm/i915: Re-register PMIC bus access notifier on runtime resume
        - drm/i915/fbdev: Serialise early hotplug events with async fbdev config
        - drm/i915/gvt: Correct ADDR_4K/2M/1G_MASK definition
        - drm/i915: Don't try indexed reads to alternate slave addresses
        - drm/i915: Prevent zero length "index" write
        - Revert "x86/entry/64: Add missing irqflags tracing to
          native_load_gs_index()"
        - Linux 4.14.4
      * Some VMs fail to reboot with "watchdog: BUG: soft lockup - CPU#0 stuck for
        22s! [systemd:1]" (LP: #1730717)
        - Revert "UBUNTU: SAUCE: exec: ensure file system accounting in
          check_unsafe_exec is correct"
      * Miscellaneous Ubuntu changes
        - ubuntu: vbox -- update to 5.2.2-dfsg-2
        - SAUCE: Import aufs driver
        - [Config] updateconfigs after v4.14.5 stable update
        - [Debian] add icp to zfs-modules.ignore
      * Miscellaneous upstream changes
        - Revert "UBUNTU: SAUCE: Import aufs driver"
        - Revert "UBUNTU: [Packaging] Include arch/arm64/kernel/ftrace-mod.o in
          headers package"
    
    linux-azure-edge (4.14.0-1002.2) xenial; urgency=low
    
      * linux-azure-edge: 4.14.0-1002.2 -proposed tracker (LP: #1738206)
    
    
      [ Ubuntu: 4.14.0-11.13 ]
    
      * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
      * CVE-2017-1000405
        - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Bionic update to v4.14.3 stable release (LP: #1735843)
        - s390: fix transactional execution control register handling
        - s390/noexec: execute kexec datamover without DAT
        - s390/runtime instrumention: fix possible memory corruption
        - s390/guarded storage: fix possible memory corruption
        - s390/disassembler: add missing end marker for e7 table
        - s390/disassembler: increase show_code buffer size
        - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
        - ACPI / EC: Fix regression related to triggering source of EC event handling
        - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
        - serdev: fix registration of second slave
        - sched: Make resched_cpu() unconditional
        - lib/mpi: call cond_resched() from mpi_powm() loop
        - x86/boot: Fix boot failure when SMP MP-table is based at 0
        - x86/decoder: Add new TEST instruction pattern
        - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
        - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
        - perf/x86/intel: Hide TSX events when RTM is not supported
        - arm64: Implement arch-specific pte_access_permitted()
        - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
        - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
        - uapi: fix linux/tls.h userspace compilation error
        - uapi: fix linux/rxrpc.h userspace compilation errors
        - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
        - MIPS: ralink: Fix MT7628 pinmux
        - MIPS: ralink: Fix typo in mt7628 pinmux function
        - net: mvneta: fix handling of the Tx descriptor counter
        - nbd: wait uninterruptible for the dead timeout
        - nbd: don't start req until after the dead connection logic
        - PM / OPP: Add missing of_node_put(np)
        - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
        - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
        - PCI: hv: Use effective affinity mask
        - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
        - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
        - ALSA: hda: Add Raven PCI ID
        - dm integrity: allow unaligned bv_offset
        - dm cache: fix race condition in the writeback mode overwrite_bio
          optimisation
        - dm crypt: allow unaligned bv_offset
        - dm zoned: ignore last smaller runt zone
        - dm mpath: remove annoying message of 'blk_get_request() returned -11'
        - dm bufio: fix integer overflow when limiting maximum cache size
        - ovl: Put upperdentry if ovl_check_origin() fails
        - dm: allocate struct mapped_device with kvzalloc
        - sched/rt: Simplify the IPI based RT balancing logic
        - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
        - dm: fix race between dm_get_from_kobject() and __dm_destroy()
        - dm: discard support requires all targets in a table support discards
        - MIPS: Fix odd fp register warnings with MIPS64r2
        - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
        - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
        - MIPS: Fix an n32 core file generation regset support regression
        - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
        - MIPS: math-emu: Fix final emulation phase for certain instructions
        - rt2x00usb: mark device removed when get ENOENT usb error
        - mm/z3fold.c: use kref to prevent page free/compact race
        - autofs: don't fail mount for transient error
        - nilfs2: fix race condition that causes file system corruption
        - fscrypt: lock mutex before checking for bounce page pool
        - eCryptfs: use after free in ecryptfs_release_messaging()
        - libceph: don't WARN() if user tries to add invalid key
        - bcache: check ca->alloc_thread initialized before wake up it
        - fs: guard_bio_eod() needs to consider partitions
        - fanotify: fix fsnotify_prepare_user_wait() failure
        - isofs: fix timestamps beyond 2027
        - btrfs: change how we decide to commit transactions during flushing
        - f2fs: expose some sectors to user in inline data or dentry case
        - NFS: Fix typo in nomigration mount option
        - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
        - nfs: Fix ugly referral attributes
        - NFS: Avoid RCU usage in tracepoints
        - NFS: revalidate "." etc correctly on "open".
        - nfsd: deal with revoked delegations appropriately
        - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
        - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
        - iwlwifi: fix firmware names for 9000 and A000 series hw
        - md: fix deadlock error in recent patch.
        - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
        - Bluetooth: btqcomsmd: Add support for BD address setup
        - md/bitmap: revert a patch
        - fsnotify: clean up fsnotify_prepare/finish_user_wait()
        - fsnotify: pin both inode and vfsmount mark
        - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
        - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
        - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
        - ext4: prevent data corruption with inline data + DAX
        - ext4: prevent data corruption with journaling + DAX
        - ALSA: pcm: update tstamp only if audio_tstamp changed
        - ALSA: usb-audio: Add sanity checks to FE parser
        - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
        - ALSA: usb-audio: Add sanity checks in v2 clock parsers
        - ALSA: timer: Remove kernel warning at compat ioctl error paths
        - ALSA: hda/realtek - Fix ALC275 no sound issue
        - ALSA: hda: Fix too short HDMI/DP chmap reporting
        - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
        - ALSA: hda/realtek - Fix ALC700 family no sound issue
        - ASoC: sun8i-codec: Invert Master / Slave condition
        - ASoC: sun8i-codec: Fix left and right channels inversion
        - ASoC: sun8i-codec: Set the BCLK divider
        - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
        - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
        - 9p: Fix missing commas in mount options
        - fs/9p: Compare qid.path in v9fs_test_inode
        - net/9p: Switch to wait_event_killable()
        - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
        - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
        - scsi: lpfc: fix pci hot plug crash in timer management routines
        - scsi: lpfc: fix pci hot plug crash in list_add call
        - scsi: lpfc: Fix crash receiving ELS while detaching driver
        - scsi: lpfc: Fix FCP hba_wqidx assignment
        - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
        - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
        - iscsi-target: Fix non-immediate TMR reference leak
        - target: fix null pointer regression in core_tmr_drain_tmr_list
        - target: fix buffer offset in core_scsi3_pri_read_full_status
        - target: Fix QUEUE_FULL + SCSI task attribute handling
        - target: Fix caw_sem leak in transport_generic_request_failure
        - target: Fix quiese during transport_write_pending_qf endless loop
        - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
        - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
        - mtd: nand: Export nand_reset() symbol
        - mtd: nand: atmel: Actually use the PM ops
        - mtd: nand: omap2: Fix subpage write
        - mtd: nand: Fix writing mtdoops to nand flash.
        - mtd: nand: mtk: fix infinite ECC decode IRQ issue
        - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
        - p54: don't unregister leds when they are not initialized
        - block: Fix a race between blk_cleanup_queue() and timeout handling
        - raid1: prevent freeze_array/wait_all_barriers deadlock
        - genirq: Track whether the trigger type has been set
        - irqchip/gic-v3: Fix ppi-partitions lookup
        - lockd: double unregister of inetaddr notifiers
        - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
          enabled
        - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
        - KVM: SVM: obey guest PAT
        - kvm: vmx: Reinstate support for CPUs without virtual NMI
        - dax: fix PMD faults on zero-length files
        - dax: fix general protection fault in dax_alloc_inode
        - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
        - clk: ti: dra7-atl-clock: fix child-node lookups
        - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
        - libnvdimm, pfn: make 'resource' attribute only readable by root
        - libnvdimm, namespace: fix label initialization to use valid seq numbers
        - libnvdimm, region : make 'resource' attribute only readable by root
        - libnvdimm, namespace: make 'resource' attribute only readable by root
        - svcrdma: Preserve CB send buffer across retransmits
        - IB/srpt: Do not accept invalid initiator port names
        - IB/cm: Fix memory corruption in handling CM request
        - IB/hfi1: Fix incorrect available receive user context count
        - IB/srp: Avoid that a cable pull can trigger a kernel crash
        - IB/core: Avoid crash on pkey enforcement failed in received MADs
        - IB/core: Only maintain real QPs in the security lists
        - NFC: fix device-allocation error return
        - spi-nor: intel-spi: Fix broken software sequencing codes
        - i40e: Use smp_rmb rather than read_barrier_depends
        - igb: Use smp_rmb rather than read_barrier_depends
        - igbvf: Use smp_rmb rather than read_barrier_depends
        - ixgbevf: Use smp_rmb rather than read_barrier_depends
        - i40evf: Use smp_rmb rather than read_barrier_depends
        - fm10k: Use smp_rmb rather than read_barrier_depends
        - ixgbe: Fix skb list corruption on Power systems
        - parisc: Fix validity check of pointer size argument in new CAS
          implementation
        - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
        - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
        - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
        - powerpc/signal: Properly handle return value from uprobe_deny_signal()
        - powerpc/64s: Fix masking of SRR1 bits on instruction fault
        - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
        - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix fork() with 512TB process address space
        - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
        - media: Don't do DMA on stack for firmware upload in the AS102 driver
        - media: rc: check for integer overflow
        - media: rc: nec decoder should not send both repeat and keycode
        - cx231xx-cards: fix NULL-deref on missing association descriptor
        - media: v4l2-ctrl: Fix flags field on Control events
        - media: venus: fix wrong size on dma_free
        - media: venus: venc: fix bytesused v4l2_plane field
        - media: venus: reimplement decoder stop command
        - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
          zone
        - iwlwifi: fix wrong struct for a000 device
        - iwlwifi: add a new a000 device
        - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
        - iwlwifi: add new cards for a000 series
        - iwlwifi: add new cards for 8265 series
        - iwlwifi: add new cards for 8260 series
        - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
        - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
        - e1000e: Fix error path in link detection
        - e1000e: Fix return value test
        - e1000e: Separate signaling for link check/link up
        - e1000e: Avoid receiver overrun interrupt bursts
        - e1000e: fix buffer overrun while the I219 is processing DMA transactions
        - Linux 4.14.3
      * Miscellaneous Ubuntu changes
        - SAUCE: s390/topology: don't inline cpu_to_node
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
    linux-azure-edge (4.14.0-1001.1) xenial; urgency=low
    
      * linux-azure-edge: 4.14.0-1001.1 -proposed tracker (LP: #1737597)
    
      * linux-azure-edge: rebase to 4.14 (LP: #1737595)
        - [Config] updateconfigs after rebase to Ubuntu-4.14.0-10.12
    
      [ Ubuntu: 4.14.0-10.12 ]
    
      * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
      * Miscellaneous Ubuntu changes
        - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
        - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
    
      [ Ubuntu: 4.14.0-9.11 ]
    
      * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
      * Miscellaneous Ubuntu changes
        - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
          0.7.3-1ubuntu1"
    
      [ Ubuntu: 4.14.0-8.10 ]
    
      * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
      * Bionic update to v4.14.2 stable release (LP: #1734694)
        - bio: ensure __bio_clone_fast copies bi_partno
        - af_netlink: ensure that NLMSG_DONE never fails in dumps
        - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
        - net: cdc_ncm: GetNtbFormat endian fix
        - fealnx: Fix building error on MIPS
        - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
        - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
        - serial: omap: Fix EFR write on RTS deassertion
        - serial: 8250_fintek: Fix finding base_port with activated SuperIO
        - tpm-dev-common: Reject too short writes
        - rcu: Fix up pending cbs check in rcu_prepare_for_idle
        - mm/pagewalk.c: report holes in hugetlb ranges
        - ocfs2: fix cluster hang after a node dies
        - ocfs2: should wait dio before inode lock in ocfs2_setattr()
        - ipmi: fix unsigned long underflow
        - mm/page_alloc.c: broken deferred calculation
        - mm/page_ext.c: check if page_ext is not prepared
        - coda: fix 'kernel memory exposure attempt' in fsync
        - ipmi: Prefer ACPI system interfaces over SMBIOS ones
        - Linux 4.14.2
      * Bionic update to v4.14.1 stable release (LP: #1734693)
        - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
        - dmaengine: dmatest: warn user when dma test times out
        - media: imon: Fix null-ptr-deref in imon_probe
        - media: dib0700: fix invalid dvb_detach argument
        - crypto: dh - Fix double free of ctx->p
        - crypto: dh - Don't permit 'p' to be 0
        - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
        - crypto: brcm - Explicity ACK mailbox message
        - USB: early: Use new USB product ID and strings for DbC device
        - USB: usbfs: compute urb->actual_length for isochronous
        - USB: Add delay-init quirk for Corsair K70 LUX keyboards
        - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
        - USB: serial: metro-usb: stop I/O after failed open
        - USB: serial: Change DbC debug device binding ID
        - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
        - USB: serial: garmin_gps: fix I/O after failed probe and remove
        - USB: serial: garmin_gps: fix memory leak on probe errors
        - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
        - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
        - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
        - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
        - HID: cp2112: add HIDRAW dependency
        - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
        - rpmsg: glink: Add missing MODULE_LICENSE
        - staging: wilc1000: Fix bssid buffer offset in Txq
        - staging: sm750fb: Fix parameter mistake in poke32
        - staging: ccree: fix 64 bit scatter/gather DMA ops
        - staging: greybus: spilib: fix use-after-free after deregistration
        - staging: rtl8188eu: Revert 4 commits breaking ARP
        - spi: fix use-after-free at controller deregistration
        - sparc32: Add cmpxchg64().
        - sparc64: mmu_context: Add missing include files
        - sparc64: Fix page table walk for PUD hugepages
        - Linux 4.14.1
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-7.9 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor: add base infastructure for socket mediation
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: manage task security blobs
        - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
        - SAUCE: LSM stacking: LSM: general but not extreme module stacking
        - SAUCE: LSM stacking: LSM: Complete task_alloc hook
        - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: check for invalid zero sized writes
        - [Config] Run updateconfigs after merging LSM stacking
        - [Config] CONFIG_AMD_MEM_ENCRYPT=y
      * Rebase to v4.14
    
      [ Ubuntu: 4.14.0-6.8 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: add workarounds to enable ZFS for 4.14
      * Rebase to v4.14-rc8
    
      [ Ubuntu: 4.14.0-5.7 ]
    
      * Miscellaneous Ubuntu changes
        - [Debian] Fix invocation of dh_prep for dbgsym packages
    
      [ Ubuntu: 4.14.0-4.5 ]
    
      * Miscellaneous Ubuntu changes
        - [Packaging] virtualbox -- reduce in kernel module versions
        - vbox-update: Fix up KERN_DIR definitions
        - ubuntu: vbox -- update to 5.2.0-dfsg-2
        - [Config] CONFIG_AMD_MEM_ENCRYPT=n
      * Rebase to v4.14-rc7
    
      [ Ubuntu: 4.14.0-3.4 ]
    
      * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
        - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
        - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
        - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
      * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
        - powerpc/64s: Add workaround for P9 vector CI load issue
      * Miscellaneous Ubuntu changes
        - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
        - [Config] CONFIG_DRM_VBOXVIDEO=m
        - SAUCE: Import aufs driver
        - [Config] Enable aufs
        - [Config] Reorder annotations file after enabling aufs
        - vbox-update: Disable imported vboxvideo module
        - ubuntu: vbox -- update to 5.1.30-dfsg-1
        - Enable vbox
        - hio: Use correct sizes when initializing ssd_index_bits* arrays
        - hio: Update io stat accounting for 4.14
        - Enable hio
      * Rebase to v4.14-rc5
      * Rebase to v4.14-rc6
    
      [ Ubuntu: 4.14.0-2.3 ]
    
      * [Bug] USB controller failed to respond on Denverton after loading
        intel_th_pci module (LP: #1715833)
        - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
      * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
        17.10 (kernel 4.13) (LP: #1719290)
        - SAUCE: s390: update zfcpdump_defconfig
      * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
        - d-i: Add bnxt_en to nic-modules.
      * Miscellaneous Ubuntu changes
        - [Config] Update annotations for 4.14-rc2
      * Rebase to v4.14-rc3
      * Rebase to v4.14-rc4
    
      [ Ubuntu: 4.14.0-1.2 ]
    
      * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
        - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
      * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
        - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
      * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
        (LP: #1718679)
        - [Config] CONFIG_DRM_VBOXVIDEO=n
      * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
        - [Config] Disable CONFIG_IPMMU_VMSA on arm64
      * autopkgtest profile fails to build on armhf (LP: #1717920)
        - [Packaging] autopkgtest -- disable d-i when dropping flavours
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_I2C_XLP9XX=m
        - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
      * Rebase to v4.14-rc2
    
      [ Ubuntu: 4.14.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - Disable vbox build
        - Disable hio build
        - Disable zfs build
      * Rebase to v4.14-rc1
    
    linux-azure-edge (4.14.0-1000.0) xenial; urgency=low
    
      * Empty entry.
    
     -- Marcelo Henrique Cerri <email address hidden>  Tue, 09 Jan 2018 14:53:37 -0200
  • linux-azure-edge (4.14.0-1002.2) xenial; urgency=low
    
      * linux-azure-edge: 4.14.0-1002.2 -proposed tracker (LP: #1738206)
    
    
      [ Ubuntu: 4.14.0-11.13 ]
    
      * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
      * CVE-2017-1000405
        - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
      * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
        - SAUCE: mm: disable vma based swap readahead by default
        - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
      * Bionic update to v4.14.3 stable release (LP: #1735843)
        - s390: fix transactional execution control register handling
        - s390/noexec: execute kexec datamover without DAT
        - s390/runtime instrumention: fix possible memory corruption
        - s390/guarded storage: fix possible memory corruption
        - s390/disassembler: add missing end marker for e7 table
        - s390/disassembler: increase show_code buffer size
        - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
        - ACPI / EC: Fix regression related to triggering source of EC event handling
        - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
        - serdev: fix registration of second slave
        - sched: Make resched_cpu() unconditional
        - lib/mpi: call cond_resched() from mpi_powm() loop
        - x86/boot: Fix boot failure when SMP MP-table is based at 0
        - x86/decoder: Add new TEST instruction pattern
        - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
        - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
        - perf/x86/intel: Hide TSX events when RTM is not supported
        - arm64: Implement arch-specific pte_access_permitted()
        - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
        - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
        - uapi: fix linux/tls.h userspace compilation error
        - uapi: fix linux/rxrpc.h userspace compilation errors
        - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
        - MIPS: ralink: Fix MT7628 pinmux
        - MIPS: ralink: Fix typo in mt7628 pinmux function
        - net: mvneta: fix handling of the Tx descriptor counter
        - nbd: wait uninterruptible for the dead timeout
        - nbd: don't start req until after the dead connection logic
        - PM / OPP: Add missing of_node_put(np)
        - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
        - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
        - PCI: hv: Use effective affinity mask
        - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
        - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
        - ALSA: hda: Add Raven PCI ID
        - dm integrity: allow unaligned bv_offset
        - dm cache: fix race condition in the writeback mode overwrite_bio
          optimisation
        - dm crypt: allow unaligned bv_offset
        - dm zoned: ignore last smaller runt zone
        - dm mpath: remove annoying message of 'blk_get_request() returned -11'
        - dm bufio: fix integer overflow when limiting maximum cache size
        - ovl: Put upperdentry if ovl_check_origin() fails
        - dm: allocate struct mapped_device with kvzalloc
        - sched/rt: Simplify the IPI based RT balancing logic
        - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
        - dm: fix race between dm_get_from_kobject() and __dm_destroy()
        - dm: discard support requires all targets in a table support discards
        - MIPS: Fix odd fp register warnings with MIPS64r2
        - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
        - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
        - MIPS: Fix an n32 core file generation regset support regression
        - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
        - MIPS: math-emu: Fix final emulation phase for certain instructions
        - rt2x00usb: mark device removed when get ENOENT usb error
        - mm/z3fold.c: use kref to prevent page free/compact race
        - autofs: don't fail mount for transient error
        - nilfs2: fix race condition that causes file system corruption
        - fscrypt: lock mutex before checking for bounce page pool
        - eCryptfs: use after free in ecryptfs_release_messaging()
        - libceph: don't WARN() if user tries to add invalid key
        - bcache: check ca->alloc_thread initialized before wake up it
        - fs: guard_bio_eod() needs to consider partitions
        - fanotify: fix fsnotify_prepare_user_wait() failure
        - isofs: fix timestamps beyond 2027
        - btrfs: change how we decide to commit transactions during flushing
        - f2fs: expose some sectors to user in inline data or dentry case
        - NFS: Fix typo in nomigration mount option
        - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
        - nfs: Fix ugly referral attributes
        - NFS: Avoid RCU usage in tracepoints
        - NFS: revalidate "." etc correctly on "open".
        - nfsd: deal with revoked delegations appropriately
        - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
        - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
        - iwlwifi: fix firmware names for 9000 and A000 series hw
        - md: fix deadlock error in recent patch.
        - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
        - Bluetooth: btqcomsmd: Add support for BD address setup
        - md/bitmap: revert a patch
        - fsnotify: clean up fsnotify_prepare/finish_user_wait()
        - fsnotify: pin both inode and vfsmount mark
        - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
        - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
        - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
        - ext4: prevent data corruption with inline data + DAX
        - ext4: prevent data corruption with journaling + DAX
        - ALSA: pcm: update tstamp only if audio_tstamp changed
        - ALSA: usb-audio: Add sanity checks to FE parser
        - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
        - ALSA: usb-audio: Add sanity checks in v2 clock parsers
        - ALSA: timer: Remove kernel warning at compat ioctl error paths
        - ALSA: hda/realtek - Fix ALC275 no sound issue
        - ALSA: hda: Fix too short HDMI/DP chmap reporting
        - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
        - ALSA: hda/realtek - Fix ALC700 family no sound issue
        - ASoC: sun8i-codec: Invert Master / Slave condition
        - ASoC: sun8i-codec: Fix left and right channels inversion
        - ASoC: sun8i-codec: Set the BCLK divider
        - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
        - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
        - 9p: Fix missing commas in mount options
        - fs/9p: Compare qid.path in v9fs_test_inode
        - net/9p: Switch to wait_event_killable()
        - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
        - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
        - scsi: lpfc: fix pci hot plug crash in timer management routines
        - scsi: lpfc: fix pci hot plug crash in list_add call
        - scsi: lpfc: Fix crash receiving ELS while detaching driver
        - scsi: lpfc: Fix FCP hba_wqidx assignment
        - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
        - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
        - iscsi-target: Fix non-immediate TMR reference leak
        - target: fix null pointer regression in core_tmr_drain_tmr_list
        - target: fix buffer offset in core_scsi3_pri_read_full_status
        - target: Fix QUEUE_FULL + SCSI task attribute handling
        - target: Fix caw_sem leak in transport_generic_request_failure
        - target: Fix quiese during transport_write_pending_qf endless loop
        - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
        - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
        - mtd: nand: Export nand_reset() symbol
        - mtd: nand: atmel: Actually use the PM ops
        - mtd: nand: omap2: Fix subpage write
        - mtd: nand: Fix writing mtdoops to nand flash.
        - mtd: nand: mtk: fix infinite ECC decode IRQ issue
        - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
        - p54: don't unregister leds when they are not initialized
        - block: Fix a race between blk_cleanup_queue() and timeout handling
        - raid1: prevent freeze_array/wait_all_barriers deadlock
        - genirq: Track whether the trigger type has been set
        - irqchip/gic-v3: Fix ppi-partitions lookup
        - lockd: double unregister of inetaddr notifiers
        - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
          enabled
        - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
        - KVM: SVM: obey guest PAT
        - kvm: vmx: Reinstate support for CPUs without virtual NMI
        - dax: fix PMD faults on zero-length files
        - dax: fix general protection fault in dax_alloc_inode
        - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
        - clk: ti: dra7-atl-clock: fix child-node lookups
        - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
        - libnvdimm, pfn: make 'resource' attribute only readable by root
        - libnvdimm, namespace: fix label initialization to use valid seq numbers
        - libnvdimm, region : make 'resource' attribute only readable by root
        - libnvdimm, namespace: make 'resource' attribute only readable by root
        - svcrdma: Preserve CB send buffer across retransmits
        - IB/srpt: Do not accept invalid initiator port names
        - IB/cm: Fix memory corruption in handling CM request
        - IB/hfi1: Fix incorrect available receive user context count
        - IB/srp: Avoid that a cable pull can trigger a kernel crash
        - IB/core: Avoid crash on pkey enforcement failed in received MADs
        - IB/core: Only maintain real QPs in the security lists
        - NFC: fix device-allocation error return
        - spi-nor: intel-spi: Fix broken software sequencing codes
        - i40e: Use smp_rmb rather than read_barrier_depends
        - igb: Use smp_rmb rather than read_barrier_depends
        - igbvf: Use smp_rmb rather than read_barrier_depends
        - ixgbevf: Use smp_rmb rather than read_barrier_depends
        - i40evf: Use smp_rmb rather than read_barrier_depends
        - fm10k: Use smp_rmb rather than read_barrier_depends
        - ixgbe: Fix skb list corruption on Power systems
        - parisc: Fix validity check of pointer size argument in new CAS
          implementation
        - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
        - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
        - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
        - powerpc/signal: Properly handle return value from uprobe_deny_signal()
        - powerpc/64s: Fix masking of SRR1 bits on instruction fault
        - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
        - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
        - powerpc/64s/hash: Fix fork() with 512TB process address space
        - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
        - media: Don't do DMA on stack for firmware upload in the AS102 driver
        - media: rc: check for integer overflow
        - media: rc: nec decoder should not send both repeat and keycode
        - cx231xx-cards: fix NULL-deref on missing association descriptor
        - media: v4l2-ctrl: Fix flags field on Control events
        - media: venus: fix wrong size on dma_free
        - media: venus: venc: fix bytesused v4l2_plane field
        - media: venus: reimplement decoder stop command
        - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
          zone
        - iwlwifi: fix wrong struct for a000 device
        - iwlwifi: add a new a000 device
        - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
        - iwlwifi: add new cards for a000 series
        - iwlwifi: add new cards for 8265 series
        - iwlwifi: add new cards for 8260 series
        - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
        - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
        - e1000e: Fix error path in link detection
        - e1000e: Fix return value test
        - e1000e: Separate signaling for link check/link up
        - e1000e: Avoid receiver overrun interrupt bursts
        - e1000e: fix buffer overrun while the I219 is processing DMA transactions
        - Linux 4.14.3
      * Miscellaneous Ubuntu changes
        - SAUCE: s390/topology: don't inline cpu_to_node
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
    linux-azure-edge (4.14.0-1001.1) xenial; urgency=low
    
      * linux-azure-edge: 4.14.0-1001.1 -proposed tracker (LP: #1737597)
    
      * linux-azure-edge: rebase to 4.14 (LP: #1737595)
        - [Config] updateconfigs after rebase to Ubuntu-4.14.0-10.12
    
      [ Ubuntu: 4.14.0-10.12 ]
    
      * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
      * Miscellaneous Ubuntu changes
        - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
        - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
    
      [ Ubuntu: 4.14.0-9.11 ]
    
      * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
      * Miscellaneous Ubuntu changes
        - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
          0.7.3-1ubuntu1"
    
      [ Ubuntu: 4.14.0-8.10 ]
    
      * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
      * Bionic update to v4.14.2 stable release (LP: #1734694)
        - bio: ensure __bio_clone_fast copies bi_partno
        - af_netlink: ensure that NLMSG_DONE never fails in dumps
        - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
        - net: cdc_ncm: GetNtbFormat endian fix
        - fealnx: Fix building error on MIPS
        - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
        - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
        - serial: omap: Fix EFR write on RTS deassertion
        - serial: 8250_fintek: Fix finding base_port with activated SuperIO
        - tpm-dev-common: Reject too short writes
        - rcu: Fix up pending cbs check in rcu_prepare_for_idle
        - mm/pagewalk.c: report holes in hugetlb ranges
        - ocfs2: fix cluster hang after a node dies
        - ocfs2: should wait dio before inode lock in ocfs2_setattr()
        - ipmi: fix unsigned long underflow
        - mm/page_alloc.c: broken deferred calculation
        - mm/page_ext.c: check if page_ext is not prepared
        - coda: fix 'kernel memory exposure attempt' in fsync
        - ipmi: Prefer ACPI system interfaces over SMBIOS ones
        - Linux 4.14.2
      * Bionic update to v4.14.1 stable release (LP: #1734693)
        - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
        - dmaengine: dmatest: warn user when dma test times out
        - media: imon: Fix null-ptr-deref in imon_probe
        - media: dib0700: fix invalid dvb_detach argument
        - crypto: dh - Fix double free of ctx->p
        - crypto: dh - Don't permit 'p' to be 0
        - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
        - crypto: brcm - Explicity ACK mailbox message
        - USB: early: Use new USB product ID and strings for DbC device
        - USB: usbfs: compute urb->actual_length for isochronous
        - USB: Add delay-init quirk for Corsair K70 LUX keyboards
        - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
        - USB: serial: metro-usb: stop I/O after failed open
        - USB: serial: Change DbC debug device binding ID
        - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
        - USB: serial: garmin_gps: fix I/O after failed probe and remove
        - USB: serial: garmin_gps: fix memory leak on probe errors
        - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
        - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
        - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
        - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
        - HID: cp2112: add HIDRAW dependency
        - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
        - rpmsg: glink: Add missing MODULE_LICENSE
        - staging: wilc1000: Fix bssid buffer offset in Txq
        - staging: sm750fb: Fix parameter mistake in poke32
        - staging: ccree: fix 64 bit scatter/gather DMA ops
        - staging: greybus: spilib: fix use-after-free after deregistration
        - staging: rtl8188eu: Revert 4 commits breaking ARP
        - spi: fix use-after-free at controller deregistration
        - sparc32: Add cmpxchg64().
        - sparc64: mmu_context: Add missing include files
        - sparc64: Fix page table walk for PUD hugepages
        - Linux 4.14.1
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Miscellaneous Ubuntu changes
        - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
    
      [ Ubuntu: 4.14.0-7.9 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor: add base infastructure for socket mediation
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: LSM stacking: procfs: add smack subdir to attrs
        - SAUCE: LSM stacking: LSM: manage credential security blobs
        - SAUCE: LSM stacking: LSM: Manage file security blobs
        - SAUCE: LSM stacking: LSM: manage task security blobs
        - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
        - SAUCE: LSM stacking: LSM: general but not extreme module stacking
        - SAUCE: LSM stacking: LSM: Complete task_alloc hook
        - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
        - SAUCE: LSM stacking: fixup initialize task->security
        - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
        - SAUCE: LSM stacking: add support for stacking getpeersec_stream
        - SAUCE: LSM stacking: add stacking support to apparmor network hooks
        - SAUCE: LSM stacking: fixup apparmor stacking enablement
        - SAUCE: LSM stacking: fixup stacking kconfig
        - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
        - SAUCE: LSM stacking: provide prctl interface for setting context
        - SAUCE: LSM stacking: inherit current display LSM
        - SAUCE: LSM stacking: keep an index for each registered LSM
        - SAUCE: LSM stacking: verify display LSM
        - SAUCE: LSM stacking: provide a way to specify the default display lsm
        - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
        - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
        - SAUCE: LSM stacking: add Kconfig to set default display LSM
        - SAUCE: LSM stacking: add configs for LSM stacking
        - SAUCE: LSM stacking: check for invalid zero sized writes
        - [Config] Run updateconfigs after merging LSM stacking
        - [Config] CONFIG_AMD_MEM_ENCRYPT=y
      * Rebase to v4.14
    
      [ Ubuntu: 4.14.0-6.8 ]
    
      * Miscellaneous Ubuntu changes
        - SAUCE: add workarounds to enable ZFS for 4.14
      * Rebase to v4.14-rc8
    
      [ Ubuntu: 4.14.0-5.7 ]
    
      * Miscellaneous Ubuntu changes
        - [Debian] Fix invocation of dh_prep for dbgsym packages
    
      [ Ubuntu: 4.14.0-4.5 ]
    
      * Miscellaneous Ubuntu changes
        - [Packaging] virtualbox -- reduce in kernel module versions
        - vbox-update: Fix up KERN_DIR definitions
        - ubuntu: vbox -- update to 5.2.0-dfsg-2
        - [Config] CONFIG_AMD_MEM_ENCRYPT=n
      * Rebase to v4.14-rc7
    
      [ Ubuntu: 4.14.0-3.4 ]
    
      * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
        - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
        - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
        - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
      * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
        - powerpc/64s: Add workaround for P9 vector CI load issue
      * Miscellaneous Ubuntu changes
        - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
        - [Config] CONFIG_DRM_VBOXVIDEO=m
        - SAUCE: Import aufs driver
        - [Config] Enable aufs
        - [Config] Reorder annotations file after enabling aufs
        - vbox-update: Disable imported vboxvideo module
        - ubuntu: vbox -- update to 5.1.30-dfsg-1
        - Enable vbox
        - hio: Use correct sizes when initializing ssd_index_bits* arrays
        - hio: Update io stat accounting for 4.14
        - Enable hio
      * Rebase to v4.14-rc5
      * Rebase to v4.14-rc6
    
      [ Ubuntu: 4.14.0-2.3 ]
    
      * [Bug] USB controller failed to respond on Denverton after loading
        intel_th_pci module (LP: #1715833)
        - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
      * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
        17.10 (kernel 4.13) (LP: #1719290)
        - SAUCE: s390: update zfcpdump_defconfig
      * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
        - d-i: Add bnxt_en to nic-modules.
      * Miscellaneous Ubuntu changes
        - [Config] Update annotations for 4.14-rc2
      * Rebase to v4.14-rc3
      * Rebase to v4.14-rc4
    
      [ Ubuntu: 4.14.0-1.2 ]
    
      * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
        - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
      * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
        - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
      * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
        (LP: #1718679)
        - [Config] CONFIG_DRM_VBOXVIDEO=n
      * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
        - [Config] Disable CONFIG_IPMMU_VMSA on arm64
      * autopkgtest profile fails to build on armhf (LP: #1717920)
        - [Packaging] autopkgtest -- disable d-i when dropping flavours
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_I2C_XLP9XX=m
        - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
      * Rebase to v4.14-rc2
    
      [ Ubuntu: 4.14.0-0.1 ]
    
      * Miscellaneous Ubuntu changes
        - Disable vbox build
        - Disable hio build
        - Disable zfs build
      * Rebase to v4.14-rc1
    
    linux-azure-edge (4.14.0-1000.0) xenial; urgency=low
    
      * Empty entry.
    
     -- Marcelo Henrique Cerri <email address hidden>  Thu, 14 Dec 2017 10:27:34 -0200
  • linux-azure-edge (4.13.0-1005.5) xenial; urgency=low
    
      * linux-azure-edge: 4.13.0-1005.5 -proposed tracker (LP: #1736120)
    
    
      [ Ubuntu: 4.13.0-19.22 ]
    
      * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
      * CVE-2017-1000405
        - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
    
    linux-azure-edge (4.13.0-1004.4) xenial; urgency=low
    
      * linux-azure-edge: 4.13.0-1004.4 -proposed tracker (LP: #1733533)
    
      * TLB updates from 4.14 for linux-azure (LP: #1729412)
        - x86/hyperv: Clear vCPU banks between calls to avoid flushing unneeded vCPUs
        - x86/hyperv: Don't use percpu areas for pcpu_flush/pcpu_flush_ex structures
        - x86/hyperv: Fix hypercalls with extended CPU ranges for TLB flushing
    
      * Update linux-azure and linux-azure-edge kernels with 4.13 patches
        (LP: #1731994)
        - SAUCE: Adding file to support building user level daemon
        - vmbus: remove unused vmbus_sendpacket_multipagebuffer
        - vmbus: remove unused vmbus_sendpacket_ctl
        - SAUCE: x86/hyper-v: sync fast hypercall implementation with 4.14
        - x86/hyper-v: Use hypercall for remote TLB flush
        - x86/hyper-v: Support extended CPU ranges for TLB flush hypercalls
        - tracing/hyper-v: Trace hyperv_mmu_flush_tlb_others()
        - netvsc: force link update after MTU change
        - netvsc: need rcu_derefence when accessing internal device info
        - netvsc: save pointer to parent netvsc_device in channel table
        - netvsc: add rtnl annotations in rndis
        - netvsc: fix ptr_ret.cocci warnings
        - netvsc: remove bogus rtnl_unlock
        - netvsc: Remove redundant use of ipv6_hdr()
        - netvsc: fix netvsc_set_channels
        - netvsc: remove no longer used max_num_rss queues
        - netvsc: fix return value for set_channels
        - netvsc: fix warnings reported by lockdep
        - netvsc: don't print pointer value in error message
        - netvsc: remove unnecessary indirection of page_buffer
        - netvsc: fix error unwind on device setup failure
        - netvsc: signal host if receive ring is emptied
        - hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary
        - netvsc: check error return when restoring channels and mtu
        - netvsc: no need to allocate send/receive on numa node
        - netvsc: keep track of some non-fatal overload conditions
        - Tools: hv: vss: Skip freezing filesystems backed by loop
        - Drivers: hv: balloon: Correctly update onlined page count
        - Drivers: hv: balloon: Show the max dynamic memory assigned
        - Drivers: hv: balloon: Initialize last_post_time on startup
        - Drivers: hv: kvp: Use MAX_ADAPTER_ID_SIZE for translating adapter id
        - netvsc: don't signal host twice if empty
        - SAUCE: vmbus: simplify packet iterator
        - SAUCE: vmbus: fix performance regression
        - netvsc: whitespace cleanup
        - netvsc: remove unnecessary cast of void pointer
        - netvsc: remove unnecessary check for NULL hdr
        - Tools: hv: fix snprintf warning in kvp_daemon
        - Tools: hv: update buffer handling in hv_fcopy_daemon
        - SAUCE: vmbus: suppress uevents for hv_sock devices
        - hv_netvsc: Clean up unused parameter from netvsc_get_hash()
        - hv_netvsc: Clean up unused parameter from netvsc_get_rss_hash_opts()
        - hv_netvsc: Add ethtool handler to set and get UDP hash levels
        - SAUCE: vmbus: add per-channel sysfs info
        - SAUCE: vmbus: expose per-channel interrupts and events counters
        - SAUCE: vmbus: make vmbus_set_event local
        - hv_netvsc: Fix rndis_filter_close error during netvsc_remove
        - netvsc: cleanup datapath switch
        - netvsc: allow driver to be removed even if VF is present
        - hv_netvsc: Clean up an unused parameter in rndis_filter_set_rss_param()
        - hv_netvsc: Simplify num_chn checking in rndis_filter_device_add()
        - hv_netvsc: Simplify the limit check in netvsc_set_channels()
        - hv_netvsc: Fix the channel limit in netvsc_set_rxfh()
        - SAUCE: netvsc: defer initializing sub-channels
        - hv_netvsc: avoid unnecessary wakeups on subchannel creation
        - netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp
    
      [ Ubuntu: 4.13.0-18.21 ]
    
      * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
      * NVMe timeout is too short (LP: #1729119)
        - nvme: update timeout module parameter type
      * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
        - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
        - Bluetooth: increase timeout for le auto connections
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Plantronics P610 does not support sample rate reading (LP: #1719853)
        - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
      * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
        - Revert commit 1a8b6d76dc5b ("net:add one common config...")
        - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
      * support GICv3 ITS save/restore & migration (LP: #1710019)
        - KVM: arm/arm64: vgic-its: Fix return value for device table restore
      * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
        - scsi: mptsas: Fixup device hotplug for VMWare ESXi
      * Artful update to 4.13.13 stable release (LP: #1732726)
        - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
          rhashtable"
        - netfilter: nft_set_hash: disable fast_ops for 2-len keys
        - workqueue: Fix NULL pointer dereference
        - crypto: ccm - preserve the IV buffer
        - crypto: x86/sha1-mb - fix panic due to unaligned access
        - crypto: x86/sha256-mb - fix panic due to unaligned access
        - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
        - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
        - ARM: 8720/1: ensure dump_instr() checks addr_limit
        - ALSA: timer: Limit max instances per timer
        - ALSA: usb-audio: support new Amanero Combo384 firmware version
        - ALSA: hda - fix headset mic problem for Dell machines with alc274
        - ALSA: seq: Fix OSS sysex delivery in OSS emulation
        - ALSA: seq: Avoid invalid lockdep class warning
        - MIPS: Fix CM region target definitions
        - MIPS: BMIPS: Fix missing cbr address
        - MIPS: AR7: Defer registration of GPIO
        - MIPS: AR7: Ensure that serial ports are properly set up
        - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
          updates
        - Input: elan_i2c - add ELAN060C to the ACPI table
        - rbd: use GFP_NOIO for parent stat and data requests
        - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
        - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
        - can: sun4i: handle overrun in RX FIFO
        - can: peak: Add support for new PCIe/M2 CAN FD interfaces
        - can: ifi: Fix transmitter delay calculation
        - can: c_can: don't indicate triple sampling support for D_CAN
        - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
        - x86/smpboot: Make optimization of delay calibration work correctly
        - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
        - Linux 4.13.13
      * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
        install (LP: #1727544)
        - Input: elan_i2c - add ELAN060C to the ACPI table
      * Power8 Nest PMU Instrumentation support (LP: #1481347)
        - powerpc/powernv: Add IMC OPAL APIs
        - powerpc/powernv: Detect and create IMC device
        - powerpc/perf: Add nest IMC PMU support
        - powerpc/perf: Add core IMC PMU support
        - powerpc/perf: Add thread IMC PMU support
        - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
        - powerpc/perf/imc: Fix nest events on muti socket system
        - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
        - powerpc/perf: Fix usage of nest_imc_refc
        - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
        - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
        - powerpc/perf: Fix IMC initialization crash
      * Artful update to 4.13.12 stable release (LP: #1731971)
        - ALSA: timer: Add missing mutex lock for compat ioctls
        - ALSA: seq: Fix nested rwsem annotation for lockdep splat
        - cifs: check MaxPathNameComponentLength != 0 before using it
        - KEYS: return full count in keyring_read() if buffer is too small
        - KEYS: trusted: fix writing past end of buffer in trusted_read()
        - KEYS: fix out-of-bounds read during ASN.1 parsing
        - ASoC: adau17x1: Workaround for noise bug in ADC
        - virtio_blk: Fix an SG_IO regression
        - arm64: ensure __dump_instr() checks addr_limit
        - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
        - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
          abort
        - arm/arm64: kvm: Disable branch profiling in HYP code
        - ARM: dts: mvebu: pl310-cache disable double-linefill
        - ARM: 8715/1: add a private asm/unaligned.h
        - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
        - drm/amdgpu: allow harvesting check for Polaris VCE
        - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
        - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
        - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
        - mm, swap: fix race between swap count continuation operations
        - drm/i915: Do not rely on wm preservation for ILK watermarks
        - drm/i915/edp: read edp display control registers unconditionally
        - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
          symbols"
        - MIPS: bpf: Fix a typo in build_one_insn()
        - MIPS: smp-cmp: Use right include for task_struct
        - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
        - MIPS: SMP: Fix deadlock & online race
        - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
        - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
        - powerpc/kprobes: Dereference function pointers only if the address does not
          belong to kernel text
        - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
        - perf/cgroup: Fix perf cgroup hierarchy support
        - x86/mcelog: Get rid of RCU remnants
        - irqchip/irq-mvebu-gicp: Add missing spin_lock init
        - Linux 4.13.12
      * Artful update to 4.13.11 stable release (LP: #1731961)
        - workqueue: replace pool->manager_arb mutex with a flag
        - nvme-fc: fix iowait hang
        - ALSA: hda/realtek - Add support for ALC236/ALC3204
        - ALSA: hda - fix headset mic problem for Dell machines with alc236
        - ceph: unlock dangling spinlock in try_flush_caps()
        - Fix tracing sample code warning.
        - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
        - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
        - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
        - s390/kvm: fix detection of guest machine checks
        - nbd: handle interrupted sendmsg with a sndtimeo set
        - spi: uapi: spidev: add missing ioctl header
        - spi: a3700: Return correct value on timeout detection
        - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
        - spi: armada-3700: Fix failing commands with quad-SPI
        - ovl: add NULL check in ovl_alloc_inode
        - ovl: fix EIO from lookup of non-indexed upper
        - ovl: handle ENOENT on index lookup
        - ovl: do not cleanup unsupported index entries
        - fuse: fix READDIRPLUS skipping an entry
        - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
        - xen: fix booting ballooned down hvm guest
        - cifs: Select all required crypto modules
        - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
        - Input: elan_i2c - add ELAN0611 to the ACPI table
        - Input: gtco - fix potential out-of-bound access
        - Fix encryption labels and lengths for SMB3.1.1
        - SMB3: Validate negotiate request must always be signed
        - assoc_array: Fix a buggy node-splitting case
        - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
        - scsi: aacraid: Fix controller initialization failure
        - scsi: qla2xxx: Initialize Work element before requesting IRQs
        - scsi: sg: Re-fix off by one in sg_fill_request_table()
        - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
        - drm/amd/powerplay: fix uninitialized variable
        - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
        - can: sun4i: fix loopback mode
        - can: kvaser_usb: Correct return value in printout
        - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
        - cfg80211: fix connect/disconnect edge cases
        - ipsec: Fix aborted xfrm policy dump crash
        - regulator: fan53555: fix I2C device ids
        - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
        - Linux 4.13.11
      * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
        - Input: elan_i2c - add ELAN0611 to the ACPI table
      * Artful update to 4.13.10 stable release (LP: #1731951)
        - staging: bcm2835-audio: Fix memory corruption
        - USB: devio: Revert "USB: devio: Don't corrupt user memory"
        - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
        - USB: serial: metro-usb: add MS7820 device id
        - usb: cdc_acm: Add quirk for Elatec TWN3
        - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
        - usb: hub: Allow reset retry for USB2 devices on connect bounce
        - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
        - can: gs_usb: fix busy loop if no more TX context is available
        - scsi: qla2xxx: Fix uninitialized work element
        - nbd: don't set the device size until we're connected
        - s390/cputime: fix guest/irq/softirq times after CPU hotplug
        - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
        - parisc: Fix detection of nonsynchronous cr16 cycle counters
        - iio: dummy: events: Add missing break
        - usb: musb: sunxi: Explicitly release USB PHY on exit
        - USB: musb: fix session-bit runtime-PM quirk
        - USB: musb: fix late external abort on suspend
        - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
        - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
        - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
        - usb: musb: Check for host-mode using is_host_active() on reset interrupt
        - xhci: Identify USB 3.1 capable hosts by their port protocol capability
        - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
        - usb: xhci: Reset halted endpoint if trb is noop
        - usb: xhci: Handle error condition in xhci_stop_device()
        - can: esd_usb2: Fix can_dlc value for received RTR, frames
        - can: af_can: can_pernet_init(): add missing error handling for kzalloc
          returning NULL
        - can: flexcan: fix state transition regression
        - can: flexcan: rename legacy error state quirk
        - can: flexcan: implement error passive state quirk
        - can: flexcan: fix i.MX6 state transition issue
        - can: flexcan: fix i.MX28 state transition issue
        - can: flexcan: fix p1010 state transition issue
        - KEYS: encrypted: fix dereference of NULL user_key_payload
        - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
        - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
        - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
        - drm/nouveau/bsp/g92: disable by default
        - drm/nouveau/mmu: flush tlbs before deleting page tables
        - media: s5p-cec: add NACK detection support
        - media: cec: Respond to unregistered initiators, when applicable
        - media: dvb: i2c transfers over usb cannot be done from stack
        - tracing/samples: Fix creation and deletion of simple_thread_fn creation
        - ALSA: seq: Enable 'use' locking in all configurations
        - ALSA: hda: Remove superfluous '-' added by printk conversion
        - ALSA: hda: Abort capability probe at invalid register read
        - i2c: ismt: Separate I2C block read from SMBus block read
        - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
        - Revert "tools/power turbostat: stop migrating, unless '-m'"
        - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
        - brcmfmac: Add check for short event packets
        - brcmsmac: make some local variables 'static const' to reduce stack size
        - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
        - bus: mbus: fix window size calculation for 4GB windows
        - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
        - rtlwifi: rtl8821ae: Fix connection lost problem
        - x86/microcode/intel: Disable late loading on model 79
        - lib/digsig: fix dereference of NULL user_key_payload
        - fscrypt: fix dereference of NULL user_key_payload
        - ecryptfs: fix dereference of NULL user_key_payload
        - KEYS: Fix race between updating and finding a negative key
        - FS-Cache: fix dereference of NULL user_key_payload
        - KEYS: don't let add_key() update an uninstantiated key
        - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
        - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
        - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
          removal
        - iomap_dio_rw: Allocate AIO completion queue before submitting dio
        - xfs: don't unconditionally clear the reflink flag on zero-block files
        - xfs: evict CoW fork extents when performing finsert/fcollapse
        - fs/xfs: Use %pS printk format for direct addresses
        - xfs: report zeroed or not correctly in xfs_zero_range()
        - xfs: update i_size after unwritten conversion in dio completion
        - xfs: perag initialization should only touch m_ag_max_usable for AG 0
        - xfs: Capture state of the right inode in xfs_iflush_done
        - xfs: always swap the cow forks when swapping extents
        - xfs: handle racy AIO in xfs_reflink_end_cow
        - xfs: Don't log uninitialised fields in inode structures
        - xfs: move more RT specific code under CONFIG_XFS_RT
        - xfs: don't change inode mode if ACL update fails
        - xfs: reinit btree pointer on attr tree inactivation walk
        - xfs: handle error if xfs_btree_get_bufs fails
        - xfs: cancel dirty pages on invalidation
        - xfs: trim writepage mapping to within eof
        - xfs: move two more RT specific functions into CONFIG_XFS_RT
        - Linux 4.13.10
      * Artful update to 4.13.9 stable release (LP: #1731926)
        - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
        - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
        - HID: hid-elecom: extend to fix descriptor for HUGE trackball
        - Drivers: hv: vmbus: Fix rescind handling issues
        - Drivers: hv: vmbus: Fix bugs in rescind handling
        - vmbus: simplify hv_ringbuffer_read
        - vmbus: refactor hv_signal_on_read
        - vmbus: eliminate duplicate cached index
        - vmbus: more host signalling avoidance
        - Linux 4.13.9
    
     -- Marcelo Henrique Cerri <email address hidden>  Mon, 04 Dec 2017 17:41:53 -0200
  • linux-azure-edge (4.13.0-1004.4) xenial; urgency=low
    
      * linux-azure-edge: 4.13.0-1004.4 -proposed tracker (LP: #1733533)
    
      * TLB updates from 4.14 for linux-azure (LP: #1729412)
        - x86/hyperv: Clear vCPU banks between calls to avoid flushing unneeded vCPUs
        - x86/hyperv: Don't use percpu areas for pcpu_flush/pcpu_flush_ex structures
        - x86/hyperv: Fix hypercalls with extended CPU ranges for TLB flushing
    
      * Update linux-azure and linux-azure-edge kernels with 4.13 patches
        (LP: #1731994)
        - SAUCE: Adding file to support building user level daemon
        - vmbus: remove unused vmbus_sendpacket_multipagebuffer
        - vmbus: remove unused vmbus_sendpacket_ctl
        - SAUCE: x86/hyper-v: sync fast hypercall implementation with 4.14
        - x86/hyper-v: Use hypercall for remote TLB flush
        - x86/hyper-v: Support extended CPU ranges for TLB flush hypercalls
        - tracing/hyper-v: Trace hyperv_mmu_flush_tlb_others()
        - netvsc: force link update after MTU change
        - netvsc: need rcu_derefence when accessing internal device info
        - netvsc: save pointer to parent netvsc_device in channel table
        - netvsc: add rtnl annotations in rndis
        - netvsc: fix ptr_ret.cocci warnings
        - netvsc: remove bogus rtnl_unlock
        - netvsc: Remove redundant use of ipv6_hdr()
        - netvsc: fix netvsc_set_channels
        - netvsc: remove no longer used max_num_rss queues
        - netvsc: fix return value for set_channels
        - netvsc: fix warnings reported by lockdep
        - netvsc: don't print pointer value in error message
        - netvsc: remove unnecessary indirection of page_buffer
        - netvsc: fix error unwind on device setup failure
        - netvsc: signal host if receive ring is emptied
        - hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary
        - netvsc: check error return when restoring channels and mtu
        - netvsc: no need to allocate send/receive on numa node
        - netvsc: keep track of some non-fatal overload conditions
        - Tools: hv: vss: Skip freezing filesystems backed by loop
        - Drivers: hv: balloon: Correctly update onlined page count
        - Drivers: hv: balloon: Show the max dynamic memory assigned
        - Drivers: hv: balloon: Initialize last_post_time on startup
        - Drivers: hv: kvp: Use MAX_ADAPTER_ID_SIZE for translating adapter id
        - netvsc: don't signal host twice if empty
        - SAUCE: vmbus: simplify packet iterator
        - SAUCE: vmbus: fix performance regression
        - netvsc: whitespace cleanup
        - netvsc: remove unnecessary cast of void pointer
        - netvsc: remove unnecessary check for NULL hdr
        - Tools: hv: fix snprintf warning in kvp_daemon
        - Tools: hv: update buffer handling in hv_fcopy_daemon
        - SAUCE: vmbus: suppress uevents for hv_sock devices
        - hv_netvsc: Clean up unused parameter from netvsc_get_hash()
        - hv_netvsc: Clean up unused parameter from netvsc_get_rss_hash_opts()
        - hv_netvsc: Add ethtool handler to set and get UDP hash levels
        - SAUCE: vmbus: add per-channel sysfs info
        - SAUCE: vmbus: expose per-channel interrupts and events counters
        - SAUCE: vmbus: make vmbus_set_event local
        - hv_netvsc: Fix rndis_filter_close error during netvsc_remove
        - netvsc: cleanup datapath switch
        - netvsc: allow driver to be removed even if VF is present
        - hv_netvsc: Clean up an unused parameter in rndis_filter_set_rss_param()
        - hv_netvsc: Simplify num_chn checking in rndis_filter_device_add()
        - hv_netvsc: Simplify the limit check in netvsc_set_channels()
        - hv_netvsc: Fix the channel limit in netvsc_set_rxfh()
        - SAUCE: netvsc: defer initializing sub-channels
        - hv_netvsc: avoid unnecessary wakeups on subchannel creation
        - netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp
    
      [ Ubuntu: 4.13.0-18.21 ]
    
      * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
      * NVMe timeout is too short (LP: #1729119)
        - nvme: update timeout module parameter type
      * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
        - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
      * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
        - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
      * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
        - Bluetooth: increase timeout for le auto connections
      * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
        (LP: #1732627)
        - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
      * Plantronics P610 does not support sample rate reading (LP: #1719853)
        - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
      * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
        - Revert commit 1a8b6d76dc5b ("net:add one common config...")
        - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
      * support GICv3 ITS save/restore & migration (LP: #1710019)
        - KVM: arm/arm64: vgic-its: Fix return value for device table restore
      * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
        - scsi: mptsas: Fixup device hotplug for VMWare ESXi
      * Artful update to 4.13.13 stable release (LP: #1732726)
        - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
          rhashtable"
        - netfilter: nft_set_hash: disable fast_ops for 2-len keys
        - workqueue: Fix NULL pointer dereference
        - crypto: ccm - preserve the IV buffer
        - crypto: x86/sha1-mb - fix panic due to unaligned access
        - crypto: x86/sha256-mb - fix panic due to unaligned access
        - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
        - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
        - ARM: 8720/1: ensure dump_instr() checks addr_limit
        - ALSA: timer: Limit max instances per timer
        - ALSA: usb-audio: support new Amanero Combo384 firmware version
        - ALSA: hda - fix headset mic problem for Dell machines with alc274
        - ALSA: seq: Fix OSS sysex delivery in OSS emulation
        - ALSA: seq: Avoid invalid lockdep class warning
        - MIPS: Fix CM region target definitions
        - MIPS: BMIPS: Fix missing cbr address
        - MIPS: AR7: Defer registration of GPIO
        - MIPS: AR7: Ensure that serial ports are properly set up
        - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
          updates
        - Input: elan_i2c - add ELAN060C to the ACPI table
        - rbd: use GFP_NOIO for parent stat and data requests
        - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
        - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
        - can: sun4i: handle overrun in RX FIFO
        - can: peak: Add support for new PCIe/M2 CAN FD interfaces
        - can: ifi: Fix transmitter delay calculation
        - can: c_can: don't indicate triple sampling support for D_CAN
        - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
        - x86/smpboot: Make optimization of delay calibration work correctly
        - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
        - Linux 4.13.13
      * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
        install (LP: #1727544)
        - Input: elan_i2c - add ELAN060C to the ACPI table
      * Power8 Nest PMU Instrumentation support (LP: #1481347)
        - powerpc/powernv: Add IMC OPAL APIs
        - powerpc/powernv: Detect and create IMC device
        - powerpc/perf: Add nest IMC PMU support
        - powerpc/perf: Add core IMC PMU support
        - powerpc/perf: Add thread IMC PMU support
        - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
        - powerpc/perf/imc: Fix nest events on muti socket system
        - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
        - powerpc/perf: Fix usage of nest_imc_refc
        - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
        - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
        - powerpc/perf: Fix IMC initialization crash
      * Artful update to 4.13.12 stable release (LP: #1731971)
        - ALSA: timer: Add missing mutex lock for compat ioctls
        - ALSA: seq: Fix nested rwsem annotation for lockdep splat
        - cifs: check MaxPathNameComponentLength != 0 before using it
        - KEYS: return full count in keyring_read() if buffer is too small
        - KEYS: trusted: fix writing past end of buffer in trusted_read()
        - KEYS: fix out-of-bounds read during ASN.1 parsing
        - ASoC: adau17x1: Workaround for noise bug in ADC
        - virtio_blk: Fix an SG_IO regression
        - arm64: ensure __dump_instr() checks addr_limit
        - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
        - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
          abort
        - arm/arm64: kvm: Disable branch profiling in HYP code
        - ARM: dts: mvebu: pl310-cache disable double-linefill
        - ARM: 8715/1: add a private asm/unaligned.h
        - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
        - drm/amdgpu: allow harvesting check for Polaris VCE
        - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
        - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
        - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
        - mm, swap: fix race between swap count continuation operations
        - drm/i915: Do not rely on wm preservation for ILK watermarks
        - drm/i915/edp: read edp display control registers unconditionally
        - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
          symbols"
        - MIPS: bpf: Fix a typo in build_one_insn()
        - MIPS: smp-cmp: Use right include for task_struct
        - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
        - MIPS: SMP: Fix deadlock & online race
        - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
        - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
        - powerpc/kprobes: Dereference function pointers only if the address does not
          belong to kernel text
        - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
        - perf/cgroup: Fix perf cgroup hierarchy support
        - x86/mcelog: Get rid of RCU remnants
        - irqchip/irq-mvebu-gicp: Add missing spin_lock init
        - Linux 4.13.12
      * Artful update to 4.13.11 stable release (LP: #1731961)
        - workqueue: replace pool->manager_arb mutex with a flag
        - nvme-fc: fix iowait hang
        - ALSA: hda/realtek - Add support for ALC236/ALC3204
        - ALSA: hda - fix headset mic problem for Dell machines with alc236
        - ceph: unlock dangling spinlock in try_flush_caps()
        - Fix tracing sample code warning.
        - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
        - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
        - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
        - s390/kvm: fix detection of guest machine checks
        - nbd: handle interrupted sendmsg with a sndtimeo set
        - spi: uapi: spidev: add missing ioctl header
        - spi: a3700: Return correct value on timeout detection
        - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
        - spi: armada-3700: Fix failing commands with quad-SPI
        - ovl: add NULL check in ovl_alloc_inode
        - ovl: fix EIO from lookup of non-indexed upper
        - ovl: handle ENOENT on index lookup
        - ovl: do not cleanup unsupported index entries
        - fuse: fix READDIRPLUS skipping an entry
        - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
        - xen: fix booting ballooned down hvm guest
        - cifs: Select all required crypto modules
        - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
        - Input: elan_i2c - add ELAN0611 to the ACPI table
        - Input: gtco - fix potential out-of-bound access
        - Fix encryption labels and lengths for SMB3.1.1
        - SMB3: Validate negotiate request must always be signed
        - assoc_array: Fix a buggy node-splitting case
        - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
        - scsi: aacraid: Fix controller initialization failure
        - scsi: qla2xxx: Initialize Work element before requesting IRQs
        - scsi: sg: Re-fix off by one in sg_fill_request_table()
        - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
        - drm/amd/powerplay: fix uninitialized variable
        - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
        - can: sun4i: fix loopback mode
        - can: kvaser_usb: Correct return value in printout
        - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
        - cfg80211: fix connect/disconnect edge cases
        - ipsec: Fix aborted xfrm policy dump crash
        - regulator: fan53555: fix I2C device ids
        - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
        - Linux 4.13.11
      * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
        - Input: elan_i2c - add ELAN0611 to the ACPI table
      * Artful update to 4.13.10 stable release (LP: #1731951)
        - staging: bcm2835-audio: Fix memory corruption
        - USB: devio: Revert "USB: devio: Don't corrupt user memory"
        - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
        - USB: serial: metro-usb: add MS7820 device id
        - usb: cdc_acm: Add quirk for Elatec TWN3
        - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
        - usb: hub: Allow reset retry for USB2 devices on connect bounce
        - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
        - can: gs_usb: fix busy loop if no more TX context is available
        - scsi: qla2xxx: Fix uninitialized work element
        - nbd: don't set the device size until we're connected
        - s390/cputime: fix guest/irq/softirq times after CPU hotplug
        - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
        - parisc: Fix detection of nonsynchronous cr16 cycle counters
        - iio: dummy: events: Add missing break
        - usb: musb: sunxi: Explicitly release USB PHY on exit
        - USB: musb: fix session-bit runtime-PM quirk
        - USB: musb: fix late external abort on suspend
        - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
        - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
        - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
        - usb: musb: Check for host-mode using is_host_active() on reset interrupt
        - xhci: Identify USB 3.1 capable hosts by their port protocol capability
        - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
        - usb: xhci: Reset halted endpoint if trb is noop
        - usb: xhci: Handle error condition in xhci_stop_device()
        - can: esd_usb2: Fix can_dlc value for received RTR, frames
        - can: af_can: can_pernet_init(): add missing error handling for kzalloc
          returning NULL
        - can: flexcan: fix state transition regression
        - can: flexcan: rename legacy error state quirk
        - can: flexcan: implement error passive state quirk
        - can: flexcan: fix i.MX6 state transition issue
        - can: flexcan: fix i.MX28 state transition issue
        - can: flexcan: fix p1010 state transition issue
        - KEYS: encrypted: fix dereference of NULL user_key_payload
        - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
        - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
        - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
        - drm/nouveau/bsp/g92: disable by default
        - drm/nouveau/mmu: flush tlbs before deleting page tables
        - media: s5p-cec: add NACK detection support
        - media: cec: Respond to unregistered initiators, when applicable
        - media: dvb: i2c transfers over usb cannot be done from stack
        - tracing/samples: Fix creation and deletion of simple_thread_fn creation
        - ALSA: seq: Enable 'use' locking in all configurations
        - ALSA: hda: Remove superfluous '-' added by printk conversion
        - ALSA: hda: Abort capability probe at invalid register read
        - i2c: ismt: Separate I2C block read from SMBus block read
        - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
        - Revert "tools/power turbostat: stop migrating, unless '-m'"
        - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
        - brcmfmac: Add check for short event packets
        - brcmsmac: make some local variables 'static const' to reduce stack size
        - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
        - bus: mbus: fix window size calculation for 4GB windows
        - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
        - rtlwifi: rtl8821ae: Fix connection lost problem
        - x86/microcode/intel: Disable late loading on model 79
        - lib/digsig: fix dereference of NULL user_key_payload
        - fscrypt: fix dereference of NULL user_key_payload
        - ecryptfs: fix dereference of NULL user_key_payload
        - KEYS: Fix race between updating and finding a negative key
        - FS-Cache: fix dereference of NULL user_key_payload
        - KEYS: don't let add_key() update an uninstantiated key
        - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
        - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
        - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
          removal
        - iomap_dio_rw: Allocate AIO completion queue before submitting dio
        - xfs: don't unconditionally clear the reflink flag on zero-block files
        - xfs: evict CoW fork extents when performing finsert/fcollapse
        - fs/xfs: Use %pS printk format for direct addresses
        - xfs: report zeroed or not correctly in xfs_zero_range()
        - xfs: update i_size after unwritten conversion in dio completion
        - xfs: perag initialization should only touch m_ag_max_usable for AG 0
        - xfs: Capture state of the right inode in xfs_iflush_done
        - xfs: always swap the cow forks when swapping extents
        - xfs: handle racy AIO in xfs_reflink_end_cow
        - xfs: Don't log uninitialised fields in inode structures
        - xfs: move more RT specific code under CONFIG_XFS_RT
        - xfs: don't change inode mode if ACL update fails
        - xfs: reinit btree pointer on attr tree inactivation walk
        - xfs: handle error if xfs_btree_get_bufs fails
        - xfs: cancel dirty pages on invalidation
        - xfs: trim writepage mapping to within eof
        - xfs: move two more RT specific functions into CONFIG_XFS_RT
        - Linux 4.13.10
      * Artful update to 4.13.9 stable release (LP: #1731926)
        - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
        - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
        - HID: hid-elecom: extend to fix descriptor for HUGE trackball
        - Drivers: hv: vmbus: Fix rescind handling issues
        - Drivers: hv: vmbus: Fix bugs in rescind handling
        - vmbus: simplify hv_ringbuffer_read
        - vmbus: refactor hv_signal_on_read
        - vmbus: eliminate duplicate cached index
        - vmbus: more host signalling avoidance
        - Linux 4.13.9
    
     -- Marcelo Henrique Cerri <email address hidden>  Wed, 22 Nov 2017 09:51:41 -0200
  • linux-azure-edge (4.13.0-1003.3) xenial; urgency=low
    
      * linux-azure-edge: 4.13.0-1003.3 -proposed tracker (LP: #1730449)
    
      * linux-azure-edge: Rebase to Artful Ubuntu-4.13.0-17.20 (LP: #1730444)
        - [Debian] Sync debian/control templates with Artful
        - [Config] updateconfigs after rebase to Ubuntu-4.13.0-17.20
    
      [ Ubuntu: 4.13.0-17.20 ]
    
      * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
      * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
        - SAUCE: ahci: thunderx2: stop engine fix update
      * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
        - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
      * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
        (LP: #1709282)
        - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
      * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
        - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
          without the feature
        - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
          hypervisors
      * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
        (LP: #1724612)
        - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
      * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
        - SAUCE: ASoC: rt5670: Add support for Wyse 3040
      * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
        (LP: #1723915)
        - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
      * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
        - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
      * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
        - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
        - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
        - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
      * Artful update to v4.13.8 stable release (LP: #1724669)
        - USB: dummy-hcd: Fix deadlock caused by disconnect detection
        - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
        - MIPS: bpf: Fix uninitialised target compiler error
        - mei: always use domain runtime pm callbacks.
        - dmaengine: edma: Align the memcpy acnt array size with the transfer
        - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
        - NFS: Fix uninitialized rpc_wait_queue
        - nfs/filelayout: fix oops when freeing filelayout segment
        - HID: usbhid: fix out-of-bounds bug
        - crypto: skcipher - Fix crash on zero-length input
        - crypto: shash - Fix zero-length shash ahash digest crash
        - KVM: MMU: always terminate page walks at level 1
        - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
        - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
        - pinctrl/amd: Fix build dependency on pinmux code
        - iommu/amd: Finish TLB flush in amd_iommu_unmap()
        - device property: Track owner device of device property
        - Revert "vmalloc: back off when the current task is killed"
        - fs/mpage.c: fix mpage_writepage() for pages with buffers
        - ALSA: usb-audio: Kill stray URB at exiting
        - ALSA: seq: Fix use-after-free at creating a port
        - ALSA: seq: Fix copy_from_user() call inside lock
        - ALSA: caiaq: Fix stray URB at probe error path
        - ALSA: line6: Fix NULL dereference at podhd_disconnect()
        - ALSA: line6: Fix missing initialization before error path
        - ALSA: line6: Fix leftover URB at error-path during probe
        - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
        - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
        - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
        - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
          channel
        - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
        - usb: gadget: configfs: Fix memory leak of interface directory data
        - usb: gadget: composite: Fix use-after-free in
          usb_composite_overwrite_options
        - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
        - Revert "PCI: tegra: Do not allocate MSI target memory"
        - direct-io: Prevent NULL pointer access in submit_page_section
        - fix unbalanced page refcounting in bio_map_user_iov
        - more bio_map_user_iov() leak fixes
        - bio_copy_user_iov(): don't ignore ->iov_offset
        - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
        - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
        - genirq/cpuhotplug: Add sanity check for effective affinity mask
        - USB: serial: ftdi_sio: add id for Cypress WICED dev board
        - USB: serial: cp210x: fix partnum regression
        - USB: serial: cp210x: add support for ELV TFD500
        - USB: serial: option: add support for TP-Link LTE module
        - USB: serial: qcserial: add Dell DW5818, DW5819
        - USB: serial: console: fix use-after-free on disconnect
        - USB: serial: console: fix use-after-free after failed setup
        - RAS/CEC: Use the right length for "cec_disable"
        - x86/microcode: Do the family check first
        - x86/alternatives: Fix alt_max_short macro to really be a max()
        - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
        - Linux 4.13.8
      * Artful update to v4.13.7 stable release (LP: #1724668)
        - watchdog: Revert "iTCO_wdt: all versions count down twice"
        - Linux 4.13.7
      * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
        - net: set tb->fast_sk_family
        - net: use inet6_rcv_saddr to compare sockets
        - inet: fix improper empty comparison
      * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
        - powerpc/mce: Move 64-bit machine check code into mce.c
        - powerpc/64s: Add workaround for P9 vector CI load issue
      * Artful update to v4.13.6 stable release (LP: #1723145)
        - imx-media-of: avoid uninitialized variable warning
        - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
        - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
        - net: bonding: Fix transmit load balancing in balance-alb mode if specified
          by sysfs
        - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
        - mlxsw: spectrum: Prevent mirred-related crash on removal
        - net: bonding: fix tlb_dynamic_lb default value
        - net_sched: gen_estimator: fix scaling error in bytes/packets samples
        - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
        - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
        - tcp: update skb->skb_mstamp more carefully
        - bpf/verifier: reject BPF_ALU64|BPF_END
        - tcp: fix data delivery rate
        - udpv6: Fix the checksum computation when HW checksum does not apply
        - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
        - net: phy: Fix mask value write on gmii2rgmii converter speed register
        - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
        - net/sched: cls_matchall: fix crash when used with classful qdisc
        - 8139too: revisit napi_complete_done() usage
        - bpf: do not disable/enable BH in bpf_map_free_id()
        - tcp: fastopen: fix on syn-data transmit failure
        - net: emac: Fix napi poll list corruption
        - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
        - packet: hold bind lock when rebinding to fanout hook
        - bpf: one perf event close won't free bpf program attached by another perf
          event
        - net: change skb->mac_header when Generic XDP calls adjust_head
        - isdn/i4l: fetch the ppp_write buffer in one shot
        - net_sched: always reset qdisc backlog in qdisc_reset()
        - net: stmmac: Cocci spatch "of_table"
        - net: qcom/emac: specify the correct size when mapping a DMA buffer
        - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
        - l2tp: fix race condition in l2tp_tunnel_delete
        - tun: bail out from tun_get_user() if the skb is empty
        - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
        - net: dsa: Fix network device registration order
        - packet: in packet_do_bind, test fanout with bind_lock held
        - packet: only test po->has_vnet_hdr once in packet_snd
        - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
        - net: Set sk_prot_creator when cloning sockets to the right proto
        - net/mlx5e: IPoIB, Fix access to invalid memory address
        - netlink: do not proceed if dump's start() errs
        - ip6_gre: ip6gre_tap device should keep dst
        - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
        - IPv4: early demux can return an error code
        - tipc: use only positive error codes in messages
        - l2tp: fix l2tp_eth module loading
        - socket, bpf: fix possible use after free
        - net: rtnetlink: fix info leak in RTM_GETSTATS call
        - bpf: fix bpf_tail_call() x64 JIT
        - usb: gadget: core: fix ->udc_set_speed() logic
        - USB: gadgetfs: Fix crash caused by inadequate synchronization
        - USB: gadgetfs: fix copy_to_user while holding spinlock
        - usb: gadget: udc: atmel: set vbus irqflags explicitly
        - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
        - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
        - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
        - usb-storage: unusual_devs entry to fix write-access regression for Seagate
          external drives
        - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
        - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
        - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
        - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
        - usb: pci-quirks.c: Corrected timeout values used in handshake
        - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
        - USB: dummy-hcd: fix connection failures (wrong speed)
        - USB: dummy-hcd: fix infinite-loop resubmission bug
        - USB: dummy-hcd: Fix erroneous synchronization change
        - USB: devio: Prevent integer overflow in proc_do_submiturb()
        - USB: devio: Don't corrupt user memory
        - USB: g_mass_storage: Fix deadlock when driver is unbound
        - USB: uas: fix bug in handling of alternate settings
        - USB: core: harden cdc_parse_cdc_header
        - usb: Increase quirk delay for USB devices
        - USB: fix out-of-bounds in usb_set_configuration
        - usb: xhci: Free the right ring in xhci_add_endpoint()
        - xhci: fix finding correct bus_state structure for USB 3.1 hosts
        - xhci: fix wrong endpoint ESIT value shown in tracing
        - usb: host: xhci-plat: allow sysdev to inherit from ACPI
        - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
        - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
        - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
        - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
          of 'twl4030_madc_probe()'
        - iio: ad_sigma_delta: Implement a dedicated reset function
        - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
          from stack.
        - iio: core: Return error for failed read_reg
        - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
        - iio: trigger: stm32-timer: preset shouldn't be buffered
        - iio: trigger: stm32-timer: fix a corner case to write preset
        - iio: ad7793: Fix the serial interface reset
        - iio: adc: stm32: fix bad error check on max_channels
        - iio: adc: mcp320x: Fix readout of negative voltages
        - iio: adc: mcp320x: Fix oops on module unload
        - uwb: properly check kthread_run return value
        - uwb: ensure that endpoint is interrupt
        - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
        - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
        - mm, hugetlb, soft_offline: save compound page order before page migration
        - mm, oom_reaper: skip mm structs with mmu notifiers
        - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
        - mm: avoid marking swap cached page as lazyfree
        - mm: fix data corruption caused by lazyfree page
        - userfaultfd: non-cooperative: fix fork use after free
        - lib/ratelimit.c: use deferred printk() version
        - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
        - ALSA: compress: Remove unused variable
        - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
          members and total number of members"
        - ALSA: usx2y: Suppress kernel warning at page allocation failures
        - powerpc/powernv: Increase memory block size to 1GB on radix
        - powerpc: Fix action argument for cpufeatures-based TLB flush
        - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
        - powerpc/tm: Fix illegal TM state in signal handler
        - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
        - intel_th: pci: Add Lewisburg PCH support
        - driver core: platform: Don't read past the end of "driver_override" buffer
        - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
          returns
        - Drivers: hv: fcopy: restore correct transfer length
        - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
        - stm class: Fix a use-after-free
        - auxdisplay: charlcd: properly restore atomic counter on error path
        - ftrace: Fix kmemleak in unregister_ftrace_graph
        - ovl: fix error value printed in ovl_lookup_index()
        - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
        - ovl: fix dentry leak in ovl_indexdir_cleanup()
        - ovl: fix missing unlock_rename() in ovl_do_copy_up()
        - ovl: fix regression caused by exclusive upper/work dir protection
        - arm64: dt marvell: Fix AP806 system controller size
        - arm64: Ensure the instruction emulation is ready for userspace
        - HID: rmi: Make sure the HID device is opened on resume
        - HID: i2c-hid: allocate hid buffers for real worst case
        - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
        - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
        - HID: wacom: Correct coordinate system of touchring and pen twist
        - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
        - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
        - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
        - HID: wacom: bits shifted too much for 9th and 10th buttons
        - btrfs: avoid overflow when sector_t is 32 bit
        - Btrfs: fix overlap of fs_info::flags values
        - rocker: fix rocker_tlv_put_* functions for KASAN
        - netlink: fix nla_put_{u8,u16,u32} for KASAN
        - dm crypt: reject sector_size feature if device length is not aligned to it
        - dm ioctl: fix alignment of event number in the device list
        - dm crypt: fix memory leak in crypt_ctr_cipher_old()
        - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
        - kvm/x86: Avoid async PF preempting the kernel incorrectly
        - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
        - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
        - scsi: sd: Do not override max_sectors_kb sysfs setting
        - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
        - brcmfmac: setup passive scan if requested by user-space
        - drm/i915: always update ELD connector type after get modes
        - drm/i915/bios: ignore HDMI on port A
        - bsg-lib: fix use-after-free under memory-pressure
        - nvme-pci: Use PCI bus address for data/queues in CMB
        - mmc: core: add driver strength selection when selecting hs400es
        - nl80211: Define policy for packet pattern attributes
        - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
        - udp: perform source validation for mcast early demux
        - udp: fix bcast packet reception
        - base: arch_topology: fix section mismatch build warnings
        - Linux 4.13.6
      * Artful update to v4.13.5 stable release (LP: #1721777)
        - cifs: check rsp for NULL before dereferencing in SMB2_open
        - cifs: release cifs root_cred after exit_cifs
        - cifs: release auth_key.response for reconnect.
        - nvme-pci: fix host memory buffer allocation fallback
        - nvme-pci: use appropriate initial chunk size for HMB allocation
        - nvme-pci: propagate (some) errors from host memory buffer setup
        - dax: remove the pmem_dax_ops->flush abstraction
        - dm integrity: do not check integrity for failed read operations
        - mmc: block: Fix incorrectly initialized requests
        - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
        - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
        - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
        - mac80211: fix VLAN handling with TXQs
        - mac80211_hwsim: Use proper TX power
        - mac80211: flush hw_roc_start work before cancelling the ROC
        - mac80211: fix deadlock in driver-managed RX BA session start
        - genirq: Make sparse_irq_lock protect what it should protect
        - genirq/msi: Fix populating multiple interrupts
        - genirq: Fix cpumask check in __irq_startup_managed()
        - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
        - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
        - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
        - tracing: Fix trace_pipe behavior for instance traces
        - tracing: Erase irqsoff trace with empty write
        - tracing: Remove RCU work arounds from stack tracer
        - md/raid5: fix a race condition in stripe batch
        - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
        - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
          nlmsg properly
        - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
        - scsi: aacraid: Add a small delay after IOP reset
        - drm/exynos: Fix locking in the suspend/resume paths
        - drm/i915/gvt: Fix incorrect PCI BARs reporting
        - Revert "drm/i915/bxt: Disable device ready before shutdown command"
        - drm/amdgpu: revert tile table update for oland
        - drm/radeon: disable hard reset in hibernate for APUs
        - crypto: drbg - fix freeing of resources
        - crypto: talitos - Don't provide setkey for non hmac hashing algs.
        - crypto: talitos - fix sha224
        - crypto: talitos - fix hashing
        - security/keys: properly zero out sensitive key material in big_key
        - security/keys: rewrite all of big_key crypto
        - KEYS: fix writing past end of user-supplied buffer in keyring_read()
        - KEYS: prevent creating a different user's keyrings
        - KEYS: prevent KEYCTL_READ on negative key
        - libnvdimm, namespace: fix btt claim class crash
        - powerpc/eeh: Create PHB PEs after EEH is initialized
        - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
        - powerpc/tm: Flush TM only if CPU has TM feature
        - MIPS: Fix perf event init
        - s390/perf: fix bug when creating per-thread event
        - s390/mm: make pmdp_invalidate() do invalidation only
        - s390/mm: fix write access check in gup_huge_pmd()
        - PM: core: Fix device_pm_check_callbacks()
        - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
          0"
        - Fix SMB3.1.1 guest authentication to Samba
        - SMB3: Fix endian warning
        - SMB3: Warn user if trying to sign connection that authenticated as guest
        - SMB: Validate negotiate (to protect against downgrade) even if signing off
        - SMB3: handle new statx fields
        - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
        - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
        - libceph: don't allow bidirectional swap of pg-upmap-items
        - nl80211: check for the required netlink attributes presence
        - brd: fix overflow in __brd_direct_access
        - gfs2: Fix debugfs glocks dump
        - bsg-lib: don't free job in bsg_prepare_job
        - iw_cxgb4: drop listen destroy replies if no ep found
        - iw_cxgb4: remove the stid on listen create failure
        - iw_cxgb4: put ep reference in pass_accept_req()
        - rcu: Allow for page faults in NMI handlers
        - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
        - extable: Consolidate *kernel_text_address() functions
        - extable: Enable RCU if it is not watching in kernel_text_address()
        - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
        - arm64: Make sure SPsel is always set
        - arm64: fault: Route pte translation faults via do_translation_fault
        - KVM: VMX: extract __pi_post_block
        - KVM: VMX: avoid double list add with VT-d posted interrupts
        - KVM: VMX: simplify and fix vmx_vcpu_pi_load
        - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
        - kvm/x86: Handle async PF in RCU read-side critical sections
        - kvm: nVMX: Don't allow L2 to access the hardware CR8
        - xfs: validate bdev support for DAX inode flag
        - fix infoleak in waitid(2)
        - sched/sysctl: Check user input value of sysctl_sched_time_avg
        - irq/generic-chip: Don't replace domain's name
        - mtd: Fix partition alignment check on multi-erasesize devices
        - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
        - etnaviv: fix submit error path
        - etnaviv: fix gem object list corruption
        - futex: Fix pi_state->owner serialization
        - md: fix a race condition for flush request handling
        - md: separate request handling
        - PCI: Fix race condition with driver_override
        - btrfs: fix NULL pointer dereference from free_reloc_roots()
        - btrfs: clear ordered flag on cleaning up ordered extents
        - btrfs: finish ordered extent cleaning if no progress is found
        - btrfs: propagate error to btrfs_cmp_data_prepare caller
        - btrfs: prevent to set invalid default subvolid
        - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
        - PM / OPP: Call notifier without holding opp_table->lock
        - x86/mm: Fix fault error path using unsafe vma pointer
        - x86/fpu: Don't let userspace set bogus xcomp_bv
        - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
        - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
        - KVM: VMX: use cmpxchg64
        - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
        - Linux 4.13.5
        - [Config] Update configs for v4.13.5
    
     -- Marcelo Henrique Cerri <email address hidden>  Mon, 06 Nov 2017 14:43:53 -0200