aboutsummaryrefslogtreecommitdiffstats
path: root/debian/changelog
blob: 17567bf541308407159059bae9e265f621389297 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
linux (5.5~rc5-1~exp1) UNRELEASED; urgency=medium

  * New upstream release candidate

  [ Romain Perier ]
  * [rt] Disable until it is updated for 5.5 or later
  * [mips*] Remove obsolete patch
    MIPS-Loongson-3-Add-Loongson-LS3A-RS780E-1-way-machi.patch
  * Retrieve the new aufs5 patches from the upstream tree, with an update in
    aufs5-standalone.patch (see its header).
  * Refreshed patches:
    - debian/dfsg/vs6624-disable.patch
    - bugfix/all/firmware_class-log-every-success-and-failure.patch
    - bugfix/all/
      radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
    - bugfix/all/disable-some-marvell-phys.patch
    - features/all/
      security-perf-allow-further-restriction-of-perf_event_open.patch
    - features/x86/x86-make-x32-syscall-support-conditional.patch
    - bugfix/all/fs-add-module_softdep-declarations-for-hard-coded-cr.patch
    - features/all/lockdown/
      efi-add-an-efi_secure_boot-flag-to-indicate-secure-b.patch

  [ Ben Hutchings ]
  * udeb: Add f2fs-modules package
  * linux-kbuild: Stop building pnmtologo
  * linux-kbuild: Add new file to Makefile for kconfig

 -- Romain Perier <romain.perier@gmail.com>  Thu, 02 Jan 2020 16:44:44 +0100

linux (5.4.8-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.7
    - af_packet: set defaule value for tmo
    - [amd64] fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - [arm64] net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: phy: ensure that phy IDs are correctly typed
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net-sysfs: Call dev_hold always in rx_queue_add_kobject
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - [arm64,armhf] nfp: flower: fix stats id allocation
    - qede: Disable hardware gro when xdp prog is installed
    - qede: Fix multicast mac configuration
    - sctp: fix memleak on err handling of stream initialization
    - sctp: fully initialize v4 addr in some functions
    - neighbour: remove neigh_cleanup() method
    - bonding: fix bond_neigh_init()
    - net: ena: fix default tx interrupt moderation interval
    - net: ena: fix issues in setting interrupt moderation params in ethtool
    - [armhf] net: ethernet: ti: davinci_cpdma: fix warning "device driver
      frees DMA memory with different size"
    - [arm64,armhf] net: stmmac: platform: Fix MDIO init for platforms without
      PHY
    - [armhf] net: dsa: b53: Fix egress flooding settings
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - Btrfs: make tree checker detect checksum items with overlapping ranges
    - btrfs: return error pointer from alloc_test_extent_buffer
    - Btrfs: fix missing data checksums after replaying a log tree
    - btrfs: send: remove WARN_ON for readonly mount
    - btrfs: abort transaction after failed inode updates in create_subvol
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to
      use-after-free issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - [arm*] drm/vc4/vc4_hdmi: fill in connector info
    - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper.
    - drm: mst: Fix query_payload ack reply struct
    - [arm64,armhf] drm/panel: Add missing drm_panel_init() in panel drivers
    - [armhf] drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register
    - drm: Use EOPNOTSUPP, not ENOTSUPP
    - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
    - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
    - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2)
    - ath10k: add cleanup in ath10k_sta_state()
    - ath10k: Check if station exists before forwarding tx airtime report
    - spi: Add call to spi_slave_abort() function when spidev driver is
      released
    - [arm64] drm/meson: vclk: use the correct G12A frac max value
    - [x86] staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe (CVE-2019-19063)
    - libertas: fix a potential NULL pointer dereference
    - ath10k: fix backtrace on coredump
    - IB/iser: bound protection_sg size by data_sg size
    - [armhf] spi: gpio: prevent memory leak in spi_gpio_probe
    - media: max2175: Fix build error without CONFIG_REGMAP_I2C
    - [arm64] media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - [armhf] drm/sun4i: dsi: Fix TCON DRQ set bits
    - [arm64] media: venus: Fix occasionally failures to suspend
    - rtw88: fix NSS of hw_cap
    - [armhf] hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if
      not idled
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - [arm64,armhf] drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the
      internal I2C controller
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
      (CVE-2019-19057)
    - drm/drm_vblank: Change EINVAL by the correct errno
    - libbpf: Fix struct end padding in btf_dump
    - libbpf: Fix passing uninitialized bytes to setsockopt
    - net/smc: increase device refcount for added link group
    - team: call RCU read lock when walking the port_list
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - [arm64] crypto: inside-secure - Fix a maybe-uninitialized warning
    - [arm64] crypto: aegis128/simd - build 32-bit ARM for v8 architecture
      explicitly
    - [x86] ASoC: SOF: enable sync_write in hdac_bus
    - [armhf] media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid
      pixel format
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance failure about frame
      sequence number
    - [armhf] media: ti-vpe: vpe: Make sure YUYV is set as default format
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance failure causing a
      kernel panic
    - [armhf] media: ti-vpe: vpe: ensure buffers are cleaned up properly in
      abort cases
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid
      sizeimage
    - [x86] syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
    - [x86] mm: Use the correct function type for native_set_fixmap()
    - ath10k: Correct error handling of dma_map_single()
    - rtw88: coex: Set 4 slot mode for A2DP
    - [arm64,armhf] drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - Bluetooth: btusb: avoid unused function warning
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
    - [x86] mce: Lower throttling MCE messages' priority to warning
    - [arm64] net: hns3: log and clear hardware error after reset complete
    - [arm64] RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que
    - [x86] drm/gma500: fix memory disclosures due to uninitialized bytes
    - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - ipmi: Don't allow device module unload when in use
    - [x86] ioapic: Prevent inconsistent state when moving an interrupt
    - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
    - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
    - md: no longer compare spare disk superblock events in super_load
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - drm: Don't free jobs in wait_event_interruptible()
    - EDAC/amd64: Set grain per DIMM
    - [arm64] psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - i40e: initialize ITRN registers with correct values
    - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO
    - net: phy: dp83867: enable robust auto-mdix
    - [arm64,armhf] drm/tegra: sor: Use correct SOR index on Tegra210
    - regulator: core: Release coupled_rdevs on regulator_init_coupling()
      error
    - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in
      uaccess regions
    - ACPI: button: Add DMI quirk for Medion Akoya E2215T
    - RDMA/qedr: Fix memory leak in user qp and mr
    - [arm64] RDMA/hns: Fix memory leak on 'context' on error return path
    - RDMA/qedr: Fix srqs xarray initialization
    - RDMA/core: Set DMA parameters correctly
    - [arm64,armhf] gpu: host1x: Allocate gather copy for host1x
    - [arm64,armhf] net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - [arm64] phy: qcom-usb-hs: Fix extcon double register after power cycle
    - [s390x] time: ensure get_clock_monotonic() returns monotonic values
    - [s390x] add error handling to perf_callchain_kernel
    - [s390x] mm: add mm_pxd_folded() checks to pxd_free()
    - [arm64] net: hns3: add struct netdev_queue debug info for TX timeout
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - [arm64,armhf] net/mlx5e: Verify that rule has at least one fwd/drop
      action
    - ALSA: bebob: expand sleep just after breaking connections for protocol
      version 1
    - libbpf: Fix error handling in bpf_map__reuse_fd()
    - Bluetooth: Fix advertising duplicated flags
    - ALSA: pcm: Fix missing check of the new non-cached buffer type
    - [riscv64] spi: sifive: disable clk when probe fails and remove
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - media: rcar_drif: fix a memory disclosure (CVE-2019-18786)
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - nvme: introduce "Command Aborted By host" status code
    - nvmem: core: fix nvmem_cell_write inline function
    - ASoC: SOF: topology: set trigger order for FE DAI link
    - media: vivid: media_device_cleanup was called too early
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - ALSA: timer: Limit max amount of slave instances
    - RDMA/core: Fix return code when modify_port isn't supported
    - [arm64] drm: msm: a6xx: fix debug bus register configuration
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR
    - perf probe: Fix to list probe event with correct line number
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without
      entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - perf probe: Fix to probe a function which has no entry pc
    - perf tools: Fix cross compile for ARM64
    - perf tools: Splice events onto evlist even on error
    - ice: Check for null pointer dereference when setting rings
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - net: avoid potential false sharing in neighbor related code
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - libbpf: Fix negative FD close() in xsk_setup_xdp_prog()
    - [s390x] bpf: Use kvcalloc for addrs array
    - cgroup: freezer: don't change task and cgroups status unnecessarily
    - ath10k: fix get invalid tx rate for Mesh metric
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - ice: delay less
    - media: cedrus: Use helpers to access capture queue
    - [arm64,armhf] spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - [x86] ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format
      constraint
    - r8169: respect EEE user setting when restarting network
    - [s390x] disassembler: don't hide instruction addresses
    - [armhf] net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC
    - nvme: Discard workaround for non-conformant devices
    - parport: load lowlevel driver if ports not found
    - bcache: fix static checker warning in bcache_device_free()
    - cpufreq: Register drivers only after CPU devices have been registered
    - [x86] crash: Add a forward declaration of struct kimage
    - tracing: use kvcalloc for tgid_map array allocation
    - tracing/kprobe: Check whether the non-suffixed symbol is notrace
    - bcache: fix deadlock in bcache_allocator
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - regulator: core: Let boot-on regulators be powered off
    - [arm64] spi: tegra20-slink: add missed clk_unprepare
    - tun: fix data-race in gro_normal_list()
    - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
    - crypto: virtio - deal with unsupported input sizes
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - sched/uclamp: Fix overzealous type replacement
    - perf/core: Fix the mlock accounting, again
    - bnxt_en: Return proper error code for non-existent NVM variable
    - net: phy: avoid matching all-ones clause 45 PHY IDs
    - [x86] ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012
      2-in-1
    - [x86] insn: Add some Intel instructions to the opcode map
    - brcmfmac: remove monitor interface when detaching
    - perf session: Fix decompression of PERF_RECORD_COMPRESSED records
    - perf probe: Fix to show function entry line as probe-able
    - [s390x] crypto: Fix unsigned variable compared with zero
    - [s390x] kasan: support memcpy_real with TRACE_IRQFLAGS
    - bnxt_en: Improve RX buffer error handling.
    - iwlwifi: check kasprintf() return value
    - ASoC: soc-pcm: check symmetry before hw_params
    - [armhf] net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - [s390x] cpumf: Adjust registration of s390 PMU device drivers
    - [armhf] crypto: sun4i-ss - Fix 64-bit size_t warnings
    - [armhf] crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - libtraceevent: Fix memory leakage in copy_filter_type
    - ice: Only disable VF state when freeing each VF resources
    - ice: Fix setting coalesce to handle DCB configuration
    - net: phy: initialise phydev speed and duplex sanely
    - tools, bpf: Fix build for 'make -s tools/bpf O=<dir>'
    - bpf: Provide better register bounds after jmp32 instructions
    - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - tpm_tis: reserve chip for duration of tpm_tis_core_init
    - tpm: fix invalid locking in NONBLOCKING mode
    - iommu: fix KASAN use-after-free in iommu_insert_resv_region
    - iommu: set group default domain before creating direct mappings
    - iommu/vt-d: Fix dmar pte read access not set error
    - iommu/vt-d: Set ISA bridge reserved region as relaxable
    - iommu/vt-d: Allocate reserved region for ISA with correct permission
    - [armhf] can: flexcan: fix possible deadlock and out-of-order reception
      after wakeup
    - [armhf] can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
      acknowledgment
    - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
      (CVE-2019-19947)
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
    - md: avoid invalid memory access for array sb->dev_roles
    - [s390x] ftrace: fix endless recursion in function_graph tracer
    - [armhf] can: flexcan: add low power enter/exit acknowledgment helper
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
    - [x86] intel_th: pci: Add Comet Lake PCH-V support
    - [x86] intel_th: pci: Add Elkhart Lake SOC support
    - [x86] intel_th: Fix freeing IRQs
    - [x86] intel_th: msu: Fix window switching without windows
    - [x86] platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128
      bytes
    - [x86] staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - [x86] pinctrl: baytrail: Really serialize all register accesses
    - ext4: fix ext4_empty_dir() for directories with holes (CVE-2019-19037)
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - ext4: validate the debug_want_extra_isize mount option at parse time
    - [powerpc*] KVM: PPC: Book3S HV: Fix regression on big endian hosts
    - [x86] kvm: x86: Host feature SSBD doesn't imply guest feature
      SPEC_CTRL_SSBD
    - [x86] kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD
    - [arm64,armhf] KVM: arm/arm64: Properly handle faulting of device
      mappings
    - [arm64] KVM: arm64: Ensure 'params' is initialised when looking up sys
      register
    - [x86] intel: Disable HPET on Intel Coffee Lake H platforms
    - [x86] MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - [x86] MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - [x86] mce: Fix possibly incorrect severity calculation on AMD
    - [powerpc*] irq: fix stack overflow verification
    - [powerpc*] ocxl: Fix concurrent AFU open and device removal
    - [arm64] mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG
      register
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci: Workaround broken command queuing on Intel GLK
    - mmc: sdhci: Add a quirk for broken command queuing
    - nbd: fix shutdown and recv work deadlock v2
    - iwlwifi: pcie: move power gating workaround earlier in the flow
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.8
    - Revert "MIPS: futex: Restore \n after sync instructions"
    - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm"
    - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd()
    - scsi: lpfc: Fix discovery failures when target device connectivity
      bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
    - [armhf] gpio: mxc: Only get the second IRQ when there is more than one
      IRQ
    - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - f2fs: fix to update time in lazytime mode
    - [x86] platform/x86: peaq-wmi: switch to using polled mode of input
      devices
    - [arm64,armhf] iommu: rockchip: Free domain on .domain_free
    - [arm64,armhf] iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix hardlockup in lpfc_abort_handler
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - [arm64] scsi: hisi_sas: Replace in_softirq() check in
      hisi_sas_task_exec()
    - [arm64] scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the
      probe fails
    - [powerpc*] pseries: Mark accumulate_stolen_time() as notrace
    - [powerpc*] pseries: Don't fail hash page table insert for bolted mapping
    - dma-mapping: Add vmap checks to dma_map_single()
    - dma-mapping: fix handling of dma-ranges for reserved memory (again)
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - [powerpc*] security/book3s64: Report L1TF status in sysfs
    - [powerpc*] book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - ext4: iomap that extends beyond EOF should be marked dirty
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and
      WRITE(6)
    - scsi: lpfc: Fix unexpected error messages during RSCN handling
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - [arm64] clk: qcom: smd: Add missing pnoc clock
    - [arm64] clk: qcom: Allow constant ratio freq tables for rcg
    - clk: clk-gpio: propagate rate change to parent
    - dma-direct: check for overflows on 32 bit DMA addresses
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned
      long
    - [arm64] iommu/arm-smmu-v3: Don't display an error when IRQ lines are
      missing
    - [armhf] i2c: stm32f7: fix & reorder remove & probe error handling
    - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer
      dereferences
    - [m68k] scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on
      Fastlane)
    - [powerpc*] PCI: rpaphp: Fix up pointer to first drc-info entry
    - scsi: ufs: fix potential bug which ends in system hang
    - [powerpc*] PCI: rpaphp: Don't rely on firmware feature to imply drc-info
      support
    - [powerpc*] PCI: rpaphp: Annotate and correctly byte swap DRC properties
    - [powerpc*] PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name
      when using drc-info
    - [powerpc*] security: Fix wrong message when RFI Flush is disable
    - [powerpc*] eeh: differentiate duplicate detection message
    - [powerpc*] book3s/mm: Update Oops message to print the correct
      translation in use
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - HID: i2c-hid: fix no irq after reset on raydium 3118
    - [armhf] 8937/1: spectre-v2: remove Brahma-B53 from hardening
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the
      RMI transport device
    - watchdog: prevent deferral of watchdogd wakeup on RT
    - watchdog: Fix the race between the release of watchdog_core_data and
      cdev
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: target: core: Release SPC-2 reservations when closing a session
    - scsi: ufs: Fix up auto hibern8 enablement
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling
    - [x86] Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic
    - apparmor: fix unsigned len comparison with less than zero
    - drm/amdgpu: Call find_vma under mmap_sem
    - cifs: Fix use-after-free bug in cifs_reconnect()
    - io_uring: io_allocate_scq_urings() should return a sane state
    - cdrom: respect device capabilities during opening action
    - cifs: move cifsFileInfo_put logic into a work-queue
    - perf diff: Use llabs() with 64-bit values
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - [s390x] zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - [s390x] unwind: filter out unreliable bogus %r14
    - [s390x] cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - [s390x] disable preemption when switching to nodat stack with
      CALL_ON_STACK
    - mm/hugetlbfs: fix error handling when setting up mounts
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - sctp: fix err handling of stream initialization
    - md: make sure desc_nr less than MD_SB_DISKS
    - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection"
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - [powerpc*] Fix __clear_user() with KUAP enabled
    - net/smc: add fallback check to connect()
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - tomoyo: Don't use nifty names on sockets.
    - uaccess: disallow > INT_MAX copy sizes
    - drm: limit to INT_MAX in create_blob ioctl
    - xfs: fix mount failure crash on invalid iclog memory access
    - cxgb4/cxgb4vf: fix flow control display for auto negotiation
    - [armhf] net: dsa: bcm_sf2: Fix IP fragment location and behavior
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - net: phy: aquantia: add suspend / resume ops for AQR105
    - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit
      device
    - net/sched: add delete_empty() to filters and use it in cls_flower
    - net_sched: sch_fq: properly set sk->sk_pacing_status
    - [arm64,armhf] net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on
      Meson8b/8m2 SoCs
    - ptp: fix the race between the release of ptp_clock and cdev
    - tcp: Fix highest_sack and highest_sack_seq
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - bnxt_en: Fix MSIX request logic for RDMA driver.
    - bnxt_en: Free context memory in the open path if firmware has been
      reset.
    - bnxt_en: Return error if FW returns more data than dump length
    - bnxt_en: Fix bp->fw_health allocation and free logic.
    - bnxt_en: Remove unnecessary NULL checks for fw_health
    - bnxt_en: Fix the logic that creates the health reporters.
    - bnxt_en: Add missing devlink health reporters for VFs.
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - ip6_gre: do not confirm neighbor when do pmtu update
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
    - [arm64,armhf] net: marvell: mvpp2: phylink requires the link interrupt
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: avoid zero size hashtable
    - bonding: fix active-backup transition after link failure
    - tcp: do not send empty skb from tcp_write_xmit()
    - tcp/dccp: fix possible race __inet_lookup_established()
    - [x86] hv_netvsc: Fix tx_table init in rndis_set_subchannel()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - bnxt: apply computed clamp value for coalece parameter
    - ipv6/addrconf: only check invalid header values when
      NETLINK_F_STRICT_CHK is set
    - [arm64,armhf] net: phylink: fix interface passed to mac_link_up
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - vhost/vsock: accept only packets with the right dst_cid
    - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs()

  [ Salvatore Bonaccorso ]
  * debian/lib/python/debian_linux/abi.py: Add one missing string replacement.
  * debian/lib/python/debian_linux/abi.py: strip whitespace characters in
    line.
  * [rt] Refresh lib-ubsan-Don-t-seralize-UBSAN-report.patch for context
    changes in 5.4.7
  * [rt] Drop x86-ioapic-Prevent-inconsistent-state-when-moving-an.patch
  * Enable EROFS filesystem support as module.
    Enable EROFS_FS as module, enable EROFS_FS_XATTR, EROFS_FS_POSIX_ACL,
    EROFS_FS_SECURITY, EROFS_FS_ZIP and EROFS_FS_CLUSTER_PAGE_LIMIT.
    Thanks to Gao Xiang <gaoxiang25@huawei.com> (Closes: #946569)
  * Enable additional netfilter modules.
    Enable NFT_BRIDGE_META, NF_CONNTRACK_BRIDGE, IP6_NF_MATCH_SRH, NFT_XFRM
    and NFT_SYNPROXY as modules.
    Thanks to Arturo Borrero Gonzalez (Closes: #948031)
  * [rt] Drop watchdog-prevent-deferral-of-watchdogd-wakeup-on-RT.patch
  * [rt] Refresh Use-CONFIG_PREEMPTION.patch (Context changes in 5.4.8)
  * Bump ABI to 2

  [ YunQiang Su ]
  * [mips*/octeon] Fix ftbfs on mips* due to octeon image-file:
        move "image-file: linux" to octeon_build from octeon_image.

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 05 Jan 2020 15:40:37 +0100

linux (5.4.6-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.3
    - rsi: release skb if rsi_prepare_beacon fails (CVE-2019-19071)
    - lp: fix sparc64 LPSETTIMEOUT ioctl
    - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
    - usb: gadget: u_serial: add missing port entry locking
    - [arm64] tty: serial: msm_serial: Fix flow control
    - [arm64,armel,armhf] serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - [armhf] serial: stm32: fix clearing interrupt error flags
    - serial: 8250_dw: Avoid double error messaging when IRQ absent
    - mwifiex: Re-work support for SDIO HW reset
    - io_uring: fix dead-hung for non-iter fixed rw
    - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR
    - fuse: fix leak of fuse_io_priv
    - fuse: verify nlink
    - fuse: verify write return
    - fuse: verify attributes
    - io_uring: fix missing kmap() declaration on powerpc
    - io_uring: ensure req->submit is copied when req is deferred
    - SUNRPC: Avoid RPC delays when exiting suspend
    - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
    - ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
    - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - ALSA: hda: Modify stream stripe mask only when needed
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - [x86] Input: synaptics-rmi4 - don't increment rmiaddr for SMBus
      transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - media: rc: mark input device as pointing stick
    - [i386] x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - [x86] PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - nfsd: Ensure CLONE persists data and metadata changes to the target file
    - nfsd: restore NFSv3 ACL support
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - [arm64] drm/msm: fix memleak on release
    - drm: damage_helper: Fix race checking plane->state->fb
    - [i386] drm/i810: Prevent underflow in ioctl
    - [arm64] Validate tagged addresses in access_ok() called from kernel
      threads
    - [powerpc*] KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting
      up a new one
    - [powerpc*] KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error
      path
    - [powerpc*] KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are
      allocated
    - [x86] KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
    - [arm64,armhf] KVM: vgic: Don't rely on the wrong pending table
    - [x86] KVM: do not modify masked bits of shared MSRs
    - [x86] KVM: fix presentation of TSX feature in ARCH_CAPABILITIES
    - [x86] KVM: Remove a spurious export of a static function
    - [x86] KVM: Grab KVM's srcu lock when setting nested state
    - crypto: af_alg - cast ki_complete ternary op to int
    - [i386] crypto: geode-aes - switch to skcipher for cbc(aes) fallback
    - [x86] crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report (CVE-2019-19062)
    - [armhf] spi: stm32-qspi: Fix kernel oops when unbinding driver
    - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
    - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
    - can: ucan: fix non-atomic allocation in completion handler
    - [amd64] RDMA/qib: Validate ->show()/store() callbacks before calling
      them
    - rfkill: allocate static minor
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - vcs: prevent write access to vcsu devices
    - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices"
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - binder: Prevent repeated use of ->mmap() via NULL mapping
    - binder: Handle start==NULL in binder_update_page_range()
    - [x86] KVM: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
      (CVE-2019-19332)
    - ALSA: hda - Fix pending unsol events at shutdown
    - md/raid0: Fix an error message in raid0_make_request()
    - drm/mcde: Fix an error handling path in 'mcde_probe()'
    - perf script: Fix invalid LBR/binary mismatch error
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.4
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - [x86] usb: gadget: pch_udc: fix use after free
    - nvme: Namepace identification descriptor list is optional
    - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T"
    - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling
    - [s390x] scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Do command completion on abort timeout
    - scsi: qla2xxx: Fix driver unload hang
    - scsi: qla2xxx: Fix double scsi_done for abort path
    - scsi: qla2xxx: Fix memory leak when sending I/O fails
    - compat_ioctl: add compat_ptr_ioctl()
    - ceph: fix compat_ioctl for ceph_dir_operations
    - [arm64] media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - [arm64,armhf] usb: host: xhci-tegra: Correct phy enable sequence
    - binder: fix incorrect calculation for num_valid
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - [arm*] staging: vchiq: call unregister_chrdev_region() when driver
      registration fails
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default
      behaviour.
    - xhci: make sure interrupts are restored to correct state
    - [x86] iio: imu: inv_mpu6050: fix temperature reporting using bad unit
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - usb: roles: fix a potential use after free
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - [arm64,amd64,i386] tpm: add check after commands attribs tab allocation
    - [arm64,amd64,i386] tpm: Switch to platform_get_irq_optional()
    - brcmfmac: disable PCIe interrupts before bus reset
    - mtd: rawnand: Change calculating of position page containing BBM
    - virtio-balloon: fix managed page counts when migrating pages between
      zones
    - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
    - [arm64,armhf] usb: dwc3: gadget: Fix logical condition
    - [arm64,armhf] usb: dwc3: gadget: Clear started flag for non-IOC
    - [arm64,armhf] usb: dwc3: ep0: Clear started flag on completion
    - [x86] usb: typec: fix use after free in typec_register_port()
    - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use btrfs_block_group_cache_done in update_block_group
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - Btrfs: fix negative subv_writers counter and data space leak after
      buffered write
    - btrfs: Avoid getting stuck during cyclic writebacks
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of
      buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - ovl: fix lookup failure on multi lower squashfs
    - ovl: fix corner case of non-unique st_dev;st_ino
    - ovl: relax WARN_ON() on rename to self
    - [arm*] hwrng: omap - Fix RNG wait loop timeout
    - dm writecache: handle REQ_FUA
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: rt5645: Fixed buddy jack support.
    - ASoC: rt5645: Fixed typo for buddy jack support.
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - wil6210: check len before memcpy() calls
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - [s390x] mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - cpuidle: Do not unset the driver if it is there already
    - cpuidle: use first valid target residency as poll time
    - [arm64,armhf] drm/panfrost: Open/close the perfcnt BO
    - [powerpc*] perf: Disable trace_imc pmu
    - [x86] intel_th: Fix a double put_device() in error path
    - [x86] intel_th: pci: Add Ice Lake CPU support
    - [x86] intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - [powerpc*] cpufreq: powernv: fix stack bloat and hard limit on number of
      CPUs
    - ALSA: fireface: fix return value in error path of isochronous resources
      reservation
    - ALSA: oxfw: fix return value in error path of isochronous resources
      reservation
    - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
    - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
    - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
    - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
      bridge
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: EC: Rework flushing of pending work
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - [arm64] pinctrl: armada-37xx: Fix irq mask access in
      armada_37xx_irq_set_type()
    - [armhf] pinctrl: samsung: Add of_node_put() before return in error path
    - [armhf] pinctrl: samsung: Fix device node refcount leaks in Exynos
      wakeup controller init
    - [armhf] pinctrl: samsung: Fix device node refcount leaks in init code
    - [armhf] mmc: host: omap_hsmmc: add code for special init of wl1251 to
      get rid of pandora_wl1251_init_card
    - RDMA/core: Fix ib_dma_max_seg_size()
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - [powerpc*] Allow 64bit VDSO __kernel_sync_dicache to work across ranges
      >4GB
    - [powerpc*] xive: Prevent page fault issues in the machine crash handler
    - [powerpc*] Allow flush_icache_range to work across ranges >4GB
    - [powerpc*] xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - seccomp: avoid overflow in implicit constant conversion
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - scsi: qla2xxx: Fix SRB leak on switch command timeout
    - scsi: qla2xxx: Fix a dma_pool_free() call
    - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails"
    - [armhf] omap: pdata-quirks: revert pandora specific gpiod additions
    - [armhf] omap: pdata-quirks: remove openpandora quirks for mmc3 and
      wl1251
    - [powerpc*] Avoid clang warnings around setjmp and longjmp
    - [powerpc*] Fix vDSO clock_getres()
    - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings
    - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root
      kmem_cache destruction
    - ext4: work around deleting a file with i_nlink == 0 safely
    - [arm64] firmware: qcom: scm: Ensure 'a0' status code is treated as
      signed
    - [s390x] smp,vdso: fix ASCE handling
    - [s390x] kaslr: store KASLR offset for early dumps
    - mm/shmem.c: cast the type of unmap_start to u64
    - [powerpc*] Define arch_is_kernel_initmem_freed() for lockdep
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - ext4: fix leak of quota reservations
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - r8169: fix rtl_hw_jumbo_disable for RTL8168evl
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.5
    - inet: protect against too small mtu values.
    - mqprio: Fix out-of-bounds access in mqprio_dump
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - [armhf] net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
    - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add()
    - [arm64] net: thunderx: start phy before starting autonegotiation
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - net/mlx5e: Query global pause state before setting prio2buffer
    - net: ipv6: add net argument to ip6_dst_lookup_flow
    - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - net: core: rename indirect block ingress cb function
    - net: sched: allow indirect blocks to bind to clsact in TC
    - cls_flower: Fix the behavior using port ranges with hw-offload
    - gre: refetch erspan header from skb->data after pskb_may_pull()
    - Fixed updating of ethertype in function skb_mpls_pop
    - net: Fixed updating of ethertype in skb_mpls_push()
    - net/mlx5e: Fix TXQ indices to be sequential
    - net/mlx5e: Fix SFF 8472 eeprom length
    - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
    - net/mlx5e: Fix translation of link mode into speed
    - net/mlx5e: ethtool, Fix analysis of speed setting
    - page_pool: do not release pool until inflight == 0.
    - xdp: obtain the mem_id mutex before trying to remove an entry.
    - r8169: add missing RX enabling for WoL on RTL8125
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.6
    - USB: Fix incorrect DMA allocations for local memory pool drivers
    - mmc: block: Make card_busy_detect() a bit more generic
    - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
    - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
    - mmc: core: Re-work HW reset for SDIO cards
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: pciehp: Avoid returning prematurely from sysfs requests
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Do not use bus number zero from EA capability
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX
    - block: fix "check bi_size overflow before merge"
    - gfs2: Multi-block allocations in gfs2_page_mkwrite
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - [arm64] rpmsg: glink: Fix reuse intents memory leak issue
    - [arm64] rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - [arm64] rpmsg: glink: Put an extra reference during cleanup
    - [arm64] rpmsg: glink: Fix rpmsg_register_device err handling
    - [arm64] rpmsg: glink: Don't send pending rx_done during remove
    - [arm64] rpmsg: glink: Free pending deferred work on remove
    - cifs: smbd: Return -EAGAIN when transport is reconnecting
    - cifs: smbd: Only queue work for error recovery on memory registration
    - cifs: smbd: Add messages on RDMA session destroy and reconnection
    - cifs: smbd: Return -EINVAL when the number of iovs exceeds
      SMBDIRECT_MAX_SGE
    - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected
      state
    - cifs: Don't display RDMA transport on reconnect
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - CIFS: Close open handle after interrupted close
    - CIFS: Do not miss cancelled OPEN responses
    - CIFS: Fix NULL pointer dereference in mid callback
    - cifs: Fix retrieval of DFS referrals in cifs_mount()
    - [armhf] ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by
      tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - [arm64,armhf] drm/panfrost: Fix a race in panfrost_ioctl_madvise()
    - [arm64,armhf] drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo()
    - [arm64,armhf] drm/panfrost: Fix a race in panfrost_gem_free_object()
    - [x86] drm/mgag200: Extract device type from flags
    - [x86] drm/mgag200: Store flags from PCI driver data in device structure
    - [x86] drm/mgag200: Add workaround for HW that does not support
      'startadd'
    - [x86] drm/mgag200: Flag all G200 SE A machines as broken wrt <startadd>
    - [arm64] drm: meson: venc: cvbs: fix CVBS mode matching
    - dm mpath: remove harmful bio-based optimization
    - dm btree: increase rebalance threshold in __rebalance2()
    - dm clone metadata: Track exact changes per transaction
    - dm clone metadata: Use a two phase commit
    - dm clone: Flush destination device before committing metadata
    - dm thin metadata: Add support for a pre-commit callback
    - dm thin: Flush data device before committing metadata
    - scsi: ufs: Disable autohibern8 feature in Cadence UFS
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
    - scsi: qla2xxx: Initialize free_work before flushing it
    - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX
    - scsi: qla2xxx: Change discovery state before PLOGI
    - scsi: qla2xxx: Correctly retrieve and interpret active flash region
    - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB
      Cmd
    - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN
    - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom
    - drm/nouveau/kms/nv50-: Limit MST BPC to 8
    - [x86] drm/i915/fbc: Disable fbc by default on all glk+
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1()
    - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub
    - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10
    - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt
    - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset
    - drm/amdgpu: avoid using invalidate semaphore for picasso
    - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9
    - ALSA: hda: Fix regression by strip mask fix

  [ Joe Richey ]
  * [amd64/cloud-amd64] tpm: Enable TPM drivers for Cloud (Closes: #946237)

  [ Ben Hutchings ]
  * [armel/rpi,armhf,arm64] Enable DEBUG_WX
  * linux-cpupower: Fix grammar error in package description
  * debian/control: Make library package descriptions more consistent
  * Set ABI to 1
  * tracing: Do not create directories if lockdown is in affect

  [ Aurelien Jarno ]
  * [armhf,arm64] Fix critical trip point on RPI 3.

  [ Salvatore Bonaccorso ]
  * [rt] Update to 5.4.3-rt1 and re-enable
  * [rt] Enable PREEMPT_RT (instead of PREEMPT_RT_FULL) which is part of 5.4
  * [rt] Update to 5.4.5-rt3

  [ YunQiang Su ]
  * [mipsel,mips64el/loongson-3] Enable AMDGPU.
  * [mips*] switch to vmlinuz from vmlinux except octeon.
  * [mips*] enable CONFIG_MIPS_O32_FP64_SUPPORT.
  * [mips*] enable CONFIG_CPU_HAS_MSA except octeon.

  [ Vagrant Cascadian ]
  * [arm64] drivers/gpu/drm/sun4i: Enable DRM_SUN8I_MIXER as a module.
    (Closes: #946510). Thanks to Andrei POPESCU.

  [ Sudip Mukherjee ]
  * Add libtraceevent packages (Closes: #944138)

 -- Ben Hutchings <ben@decadent.org.uk>  Fri, 27 Dec 2019 22:17:44 +0000

linux (5.4.2-1~exp1) experimental; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.1
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath9k_hw: fix uninitialized variable data
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
      (CVE-2019-15099)
    - ath10k: Fix HOST capability QMI incompatibility
    - ath10k: restore QCA9880-AR1A (v1) detection
    - Revert "Bluetooth: hci_ll: set operational frequency earlier"
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - md/raid10: prevent access of uninitialized resync_pages offset
    - [x86] insn: Fix awk regexp warnings
    - [x86] speculation: Fix incorrect MDS/TAA mitigation status
    - [x86] speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - [i386] x86/stackframe/32: Repair 32-bit Xen PV
    - [i386] x86/xen/32: Make xen_iret_crit_fixup() independent of frame
      layout
    - [i386] x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
    - [i386] x86/doublefault/32: Fix stack canaries in the double fault
      handler
    - [i386] x86/pti/32: Size initial_page_table correctly
    - [i386] x86/cpu_entry_area: Add guard page for entry stack on 32bit
    - [i386] x86/entry/32: Fix IRET exception
    - [i386] x86/entry/32: Use %ss segment where required
    - [i386] x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
    - [i386] x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
    - [i386] x86/entry/32: Fix NMI vs ESPFIX
    - [i386] x86/pti/32: Calculate the various PTI cpu_entry_area sizes
      correctly, make the CPU_ENTRY_AREA_PAGES assert precise
    - [i386] x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop (CVE-2019-18683)
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - futex: Move futex exit handling into futex code
    - futex: Replace PF_EXITPIDONE with a state
    - exit/exec: Seperate mm_release()
    - futex: Split futex_mm_release() for exit/exec
    - futex: Set task::futex_state to DEAD right after handling futex exit
    - futex: Mark the begin of futex exit explicitly
    - futex: Sanitize exit state handling
    - futex: Provide state handling for exec() as well
    - futex: Add mutex around futex exit
    - futex: Provide distinct return value when owner is exiting
    - futex: Prevent exit livelock
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking (CVE-2019-15291)
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - media: mceusb: fix out of bounds read in MCE receiver buffer
    - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - [x86] staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - [powerpc*] powerpc/book3s64: Fix link stack flush on context switch
      (CVE-2019-18660)
    - [powerpc*] KVM: PPC: Book3S HV: Flush link stack on guest exit to host
      kernel
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2
    - io_uring: async workers should inherit the user creds
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - net: disallow ancillary data for __sys_{send,recv}msg_file()
    - [arm64] crypto: inside-secure - Fix stability issue with Macchiatobin
    - driver core: platform: use the correct callback type for bus_find_device
    - [arm64,armel,armhf] usb: dwc2: use a longer core rest timeout in
      dwc2_core_reset()
    - [x86] staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - [x86] mei: bus: prefix device names on bus with the bus name
    - [x86] mei: me: add comet point V device id
    - [x86] thunderbolt: Power cycle the router if NVM authentication fails
    - [x86] fpu: Don't cache access to fpu_fpregs_owner_ctx
    - macvlan: schedule bc_work even if error
    - mdio_bus: don't use managed reset-controller
    - net: macb: add missed tasklet_kill
    - net: psample: fix skb_over_panic
    - net: sched: fix `tc -s class show` no bstats on class with nolock
      subqueues
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - sctp: cache netns in sctp_ep_common
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - tipc: fix link name length check
    - r8169: fix jumbo configuration for RTL8168evl
    - r8169: fix resume on cable plug-in
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - Revert "jffs2: Fix possible null-pointer dereferences in
      jffs2_add_frag_to_fragtree()"
    - HID: core: check whether Usage Page item is after Usage ID items
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input
      size

  [ Ben Hutchings ]
  * [armel] udeb: Replace m25p80 with spi-nor in mtd-modules (fixes FTBFS)
  * [ia64] udeb: Remove SGI SN2 modules (fixes FTBFS)
  * iio: Enable TI_ADS1015 as module, replacing SENSORS_ADS1015
  * [armhf] regulator: Really enable REGULATOR_STM32_PWR
  * [armhf] drm/panel: Enable DRM_PANEL_{SONY_ACX565AKM,TPO_TD028TTEC1,
    TPO_TD043MTEA1} as modules, replacing the corresponding omapdrm options
  * [armhf,arm64] platform/chrome: Change chromeos drivers back to modules
  * Build-Depend on kernel-wedge 2.102; remove workaround in debian/rules.real
  * debian/bin: Add script to update taint list for bug reporting script
  * linux-image: bug: Update taint list and use upstream descriptions
  * btrfs,fanotify: Use TAINT_AUX instead of TAINT_USER for unsupported
    features

  [ Romain Perier ]
  * Enable VIRTIO_FS and VIRTIO_PMEM (Closes: #945853)

  [ Aurelien Jarno]
  * [ppc64el] Fix building libbpf with recent binutils versions (fixes FTBFS).

  [ Luca Boccassi ]
  * verity: enable DM_VERITY_VERIFY_ROOTHASH_SIG

 -- Salvatore Bonaccorso <carnil@debian.org>  Thu, 05 Dec 2019 08:37:56 +0100

linux (5.4-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.4

  [ Ben Hutchings ]
  * lockdown: Rebase on upstream Lockdown LSM:
    - Refresh "efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode"
    - Update "efi: Lock down the kernel if booted in secure boot mode"
    - Update "Add a SysRq option to lift kernel lockdown"
    - Update "mtd: Disable slram and phram when locked down"
    - Update "arm64: add kernel config option to lock down when in Secure Boot
      mode"
    - Refresh "lockdown: Refer to Debian wiki until manual page exists"
    - Drop all other lockdown patches
    - Enable SECURITY_LOCKDOWN_LSM, LOCK_DOWN_KERNEL_FORCE_NONE,
      LOCK_DOWN_IN_EFI_SECURE_BOOT
  * [armel/marvell] lockdown: Disable Lockdown as it now selects MODULE_SIG
  * [amd64] Update "x86: Make x32 syscall support conditional …" for 5.4
  * debian/lib/python/debian_linux/abi.py: Add support for symbol namespaces
  * debian/bin/genpatch-rt: Fix series generation from git

  [ Romain Perier ]
  * Rebased the following patches onto 5.4.x:
    - debian/version.patch
    - debian/ia64-hardcode-arch-script-output.patch
    - bugfix/all/
      radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
    - features/all/aufs5/aufs5-mmap.patch
    - features/all/aufs5/aufs5-standalone.patch
    - features/x86/
      intel-iommu-add-kconfig-option-to-exclude-igpu-by-default.patch
    - bugfix/all/fs-add-module_softdep-declarations-for-hard-coded-cr.patch
    - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
    - features/all/db-mok-keyring/
      0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module
      .patch
    - bugfix/all/tools-perf-man-date.patch
    - bugfix/all/usbip-fix-misuse-of-strncpy.patch
    - bugfix/all/partially-revert-usb-kconfig-using-select-for-usb_co.patch

  [ John Paul Adrian Glaubitz ]
  * [m68k] Enable CONFIG_PATA_BUDDHA as module

  [ Aurelien Jarno ]
  * [armhf] Add support for STM32MP1 SoC: enable ARCH_STM32,
    CRYPTO_DEV_STM32_CRC, CRYPTO_DEV_STM32_CRYP, CRYPTO_DEV_STM32_HASH,
    DRM_PANEL_ORISETECH_OTM8009A, DRM_SII902X, DRM_STM, DRM_STM_DSI,
    HW_RANDOM_STM32, I2C_STM32F7, INPUT_STPMIC1_ONKEY, MFD_STM32_LPTIMER,
    MFD_STPMIC1, MTD_NAND_STM32_FMC2, PHY_STM32_USBPHYC, PWM_STM32_LP,
    REGULATOR_STM32_BOOSTER, REGULATOR_STM32_PWR, REGULATOR_STM32_VREFBUF,
    REGULATOR_STPMIC1, REMOTEPROC, RTC_DRV_STM32, SERIAL_STM32,
    SERIAL_STM32_CONSOLE, SND_AUDIO_GRAPH_CARD, SND_SOC_CS42L51_I2C,
    SND_SOC_STM32_DFSDM, SND_SOC_STM32_I2S, SND_SOC_STM32_SAI,
    SND_SOC_STM32_SPDIFRX, SPI_STM32, SPI_STM32_QSPI, STM32_DMA,
    STM32_DMAMUX, STM32_MDMA, STM32_RPROC, STPMIC1_WATCHDOG,
    TOUCHSCREEN_EDT_FT5X06.
  * [arm64] Re-enable BT_HCIUART_{BCM,LL} (arm64 version of #906048).
  * [arm64,armhf] Enable CLK_RASPBERRYPI and RASPBERRYPI_CPUFREQ.

  [ Salvatore Bonaccorso ]
  * md: Enable MD_CLUSTER as module (Closes: #927026)

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 26 Nov 2019 01:33:11 +0000

linux (5.3.15-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10
    - regulator: of: fix suspend-min/max-voltage parsing
    - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
    - [arm64] dts: allwinner: a64: pine64-plus: Add PHY regulator delay
    - [arm64] dts: allwinner: a64: Drop PMU node
    - [arm64] dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
    - [arm64] dts: Fix gpio to pinmux mapping
    - [x86] pinctrl: intel: Allocate IRQ chip dynamic
    - [amd64] ASoC: SOF: loader: fix kernel oops on firmware boot failure
    - [amd64] ASoC: SOF: topology: fix parse fail issue for byte/bool tuple
      types
    - [amd64] ASoC: SOF: Intel: hda: fix warnings during FW load
    - [amd64] ASoC: SOF: Intel: initialise and verify FW crash dump data.
    - [amd64] ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture
    - [amd64] ASoC: rt5682: add NULL handler to set_jack function
    - [amd64] ASoC: intel: sof_rt5682: add remove function to disable jack
    - [x86] ASoC: intel: bytcr_rt5651: add null check to support_button_press
    - [armhf] regulator: pfuze100-regulator: Variable "val" in
      pfuze100_regulator_probe() could be uninitialized
    - [armhf,arm64] ASoc: rockchip: i2s: Fix RPM imbalance
    - [arm64] dts: rockchip: fix Rockpro64 RK808 interrupt line
    - [armhf] dts: logicpd-torpedo-som: Remove twl_keypad
    - [arm64] dts: rockchip: fix RockPro64 vdd-log regulator settings
    - [arm64] dts: rockchip: fix RockPro64 sdhci settings
    - [arm64] dts: zii-ultra: fix ARM regulator states
    - [armhf] dts: am3874-iceboard: Fix 'i2c-mux-idle-disconnect' usage
    - [armhf] dts: Use level interrupt for omap4 & 5 wlcore
    - [armel,armhf] mm: fix alignment handler faults under memory pressure
    - scsi: qla2xxx: fix a potential NULL pointer dereference
    - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
      transitions
    - [armel,armhf] 8908/1: add __always_inline to functions called from
      __get_user_check()
    - [arm64] dts: rockchip: fix RockPro64 sdmmc settings
    - [arm64] dts: rockchip: Fix usb-c on Hugsun X99 TV Box
    - [armhf] dts: imx6q-logicpd: Re-Enable SNVS power key
    - perf tools: Fix resource leak of closedir() on the error paths
    - perf c2c: Fix memory leak in build_cl_output()
    - perf kmem: Fix memory leak in compact_gfp_flags()
    - drm/amdgpu: fix potential VM faults
    - drm/amdgpu: fix error handling in amdgpu_bo_list_create
    - scsi: target: core: Do not overwrite CDB byte 1
    - scsi: hpsa: add missing hunks in reset-patch
    - [x86] ASoC: Intel: sof-rt5682: add a check for devm_clk_get
    - [x86] ASoC: SOF: control: return true when kcontrol values change
    - tracing: Fix "gfp_t" format for synthetic events
    - [arm64] dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
    - [x86] ALSA: hda: Add Tigerlake/Jasperlake PCI ID
    - [armhf,arm64] irqchip/gic-v3-its: Use the exact ITSList for VMOVP
    - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
    - [riscv64] irqchip/sifive-plic: Skip contexts except supervisor in
      plic_init()
    - nbd: protect cmd->status with cmd->lock
    - nbd: handle racing with error'ed out commands
    - cxgb4: fix panic when attaching to ULD fail
    - cxgb4: request the TX CIDX updates to status page
    - dccp: do not leak jiffies on the wire
    - erspan: fix the tun_info options_len check for erspan
    - inet: stop leaking jiffies on the wire
    - net: annotate accesses to sk->sk_incoming_cpu
    - net: annotate lockless accesses to sk->sk_napi_id
    - [armhf] net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    - net: fix sk_page_frag() recursion from memory reclaim
    - [arm64] net: hisilicon: Fix ping latency when deal with high throughput
    - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    - netns: fix GFP flags in rtnl_net_notifyid()
    - net: rtnetlink: fix a typo fbd -> fdb
    - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
    - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()
    - udp: fix data-race in udp_set_dev_scratch()
    - vxlan: check tun_info options_len properly
    - net: add skb_queue_empty_lockless()
    - udp: use skb_queue_empty_lockless()
    - net: use skb_queue_empty_lockless() in poll() handlers
    - net: use skb_queue_empty_lockless() in busy poll contexts
    - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    - ipv4: fix route update on metric change.
    - net/smc: fix closing of fallback SMC sockets
    - net/smc: keep vlan_id for SMC-R in smc_listen_work()
    - keys: Fix memory leak in copy_net_ns
    - net: phylink: Fix phylink_dbg() macro
    - rxrpc: Fix handling of last subpacket of jumbo packet
    - net/mlx5e: Determine source port properly for vlan push action
    - net/mlx5e: Remove incorrect match criteria assignment line
    - net/mlx5e: Initialize on stack link modes bitmap
    - net/mlx5: Fix flow counter list auto bits struct
    - net/smc: fix refcounting for non-blocking connect()
    - net/mlx5: Fix rtable reference leak
    - r8169: fix wrong PHY ID issue with RTL8168dp
    - net/mlx5e: Fix ethtool self test: link speed
    - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    - ipv4: fix IPSKB_FRAG_PMTU handling with fragmentation
    - [armhf] net: dsa: b53: Do not clear existing mirrored port mask
    - net: dsa: fix switch tree list
    - net: ensure correct skb->tstamp in various fragmenters
    - [arm64] net: hns3: fix mis-counting IRQ vector numbers issue
    - net: netem: fix error path for corrupted GSO frames
    - net: reorder 'struct net' fields to avoid false sharing
    - net: usb: lan78xx: Connect PHY before registering MAC
    - [x86] r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    - net: netem: correct the parent's backlog when corrupted packet was
      dropped
    - net/flow_dissector: switch to siphash
    - CIFS: Fix retry mid list corruption on reconnects
    - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
      driver fails
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11
    - bonding: fix state transition issue in link monitoring
    - CDC-NCM: handle incomplete transfer of MTU
    - ipv4: Fix table id reference in fib_sync_down_addr
    - [mips*/octeon] net: ethernet: octeon_mgmt: Account for second possible
      VLAN header
    - net: fix data-race in neigh_event_send()
    - net: usb: qmi_wwan: add support for DW5821e with eSIM support
    - nfc: netlink: fix double device reference drop
    - qede: fix NULL pointer deref in __qede_remove()
    - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
    - [arm64] net: hns: Fix the stray netpoll locks causing deadlock in NAPI
      path
    - net: prevent load/store tearing on sk->sk_stamp
    - net: sched: prevent duplicate flower rules from tcf_proto destroy race
    - net/smc: fix ethernet interface refcounting
    - vsock/virtio: fix sock refcnt holding during the shutdown
    - r8169: fix page read in r8168g_mdio_read
    - ALSA: timer: Fix incorrectly assigned timer instance
    - ALSA: bebob: fix to detect configured source of sampling clock for
      Focusrite Saffire Pro i/o series
    - ALSA: hda/ca0132 - Fix possible workqueue stall
    - mm: memcontrol: fix NULL-ptr deref in percpu stats flush
    - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
    - mm, meminit: recalculate pcpu batch and high limits after init completes
    - mm: thp: handle page cache THP correctly in PageTransCompoundMap
    - mm, vmstat: hide /proc/pagetypeinfo from normal users
    - dump_stack: avoid the livelock of the dump_lock
    - mm: slab: make page_cgroup_ino() to recognize non-compound slab pages
      properly
    - btrfs: Consider system chunk array size for new SYSTEM chunks
    - btrfs: tree-checker: Fix wrong check on max devid
    - btrfs: save i_size to avoid double evaluation of i_size_read in
      compress_file_range
    - [x86] pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
    - perf tools: Fix time sorting
    - perf map: Use zalloc for map_groups
    - drm/radeon: fix si_enable_smc_cac() failed issue
    - HID: wacom: generic: Treat serial number and related fields as unsigned
    - mm/khugepaged: fix might_sleep() warn with CONFIG_HIGHPTE=y
    - blkcg: make blkcg_print_stat() print stats only for online blkgs
    - [arm64] Do not mask out PTE_RDONLY in pte_same()
    - ceph: fix use-after-free in __ceph_remove_cap()
    - ceph: fix RCU case handling in ceph_d_revalidate()
    - ceph: add missing check in d_revalidate snapdir handling
    - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
    - ceph: don't allow copy_file_range when stripe_count != 1
    - [x86] iio: imu: inv_mpu6050: fix no data on MPU6050
    - [armhf] sunxi: Fix CPU powerdown on A83T
    - [armhf] dts: imx6-logicpd: Re-enable SNVS power key
    - cpufreq: intel_pstate: Fix invalid EPB setting
    - clone3: validate stack arguments
    - netfilter: nf_tables: Align nft_expr private data to 64-bit
    - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
    - [x86] intel_th: gth: Fix the window switching sequence
    - [x86] intel_th: pci: Add Comet Lake PCH support
    - [x86] intel_th: pci: Add Jasper Lake PCH support
    - [amd64] dumpstack: Don't evaluate exception stacks before setup
    - [i386] apic: Avoid bogus LDR warnings
    - SMB3: Fix persistent handles reconnect
    - can: usb_8dev: fix use-after-free on disconnect
    - [armhf] can: flexcan: disable completely the ECC mechanism
    - [armhf] can: c_can: c_can_poll(): only read status register after status
      IRQ
    - can: peak_usb: fix a potential out-of-sync while decoding packets
    - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
      skb mem leak
    - can: gs_usb: gs_can_open(): prevent memory leak (CVE-2019-19052)
    - can: dev: add missing of_node_put() after calling of_get_child_by_name()
    - can: mcba_usb: fix use-after-free on disconnect (CVE-2019-19529)
    - can: peak_usb: fix slab info leak (CVE-2019-19534)
    - configfs: fix a deadlock in configfs_symlink()
    - ALSA: usb-audio: More validations of descriptor units
    - ALSA: usb-audio: Simplify parse_audio_unit()
    - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
    - ALSA: usb-audio: Remove superfluous bLength checks
    - ALSA: usb-audio: Clean up check_input_term()
    - ALSA: usb-audio: Fix possible NULL dereference at
      create_yamaha_midi_quirk()
    - ALSA: usb-audio: remove some dead code
    - ALSA: usb-audio: Fix copy&paste error in the validator
    - usbip: Implement SG support to vhci-hcd and stub driver
    - HID: google: add magnemite/masterball USB ids
    - bpf: lwtunnel: Fix reroute supplying invalid dst
    - [x86] HID: intel-ish-hid: fix wrong error handling in
      ishtp_cl_alloc_tx_ring()
    - [powerpc] fix allow/prevent_user_access() when crossing segment
      boundaries.
    - RDMA/mlx5: Clear old rate limit when closing QP
    - iw_cxgb4: fix ECN check on the passive accept
    - RDMA/siw: free siw_base_qp in kref release routine
    - RDMA/qedr: Fix reported firmware version
    - IB/core: Use rdma_read_gid_l2_fields to compare GID L2 fields
    - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
    - net/mlx5e: TX, Fix consumer index of error cqe dump
    - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
      (CVE-2019-19045)
    - net/mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump (CVE-2019-19047)
    - scsi: qla2xxx: fixup incorrect usage of host_byte
    - scsi: lpfc: Check queue pointer before use
    - scsi: ufs-bsg: Wake the device before sending raw upiu commands
    - RDMA/uverbs: Prevent potential underflow
    - bpf: Fix use after free in subprog's jited symbol removal
    - [armhf,arm64] net: stmmac: Fix the problem of tso_xmit
    - net: openvswitch: free vport unless register_netdevice() succeeds
    - scsi: lpfc: Honor module parameter lpfc_use_adisc
    - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
    - bpf: Fix use after free in bpf_get_prog_name
    - iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc
    - iwlwifi: pcie: fix all 9460 entries for qnj
    - iwlwifi: pcie: 0x2720 is qu and 0x30DC is not
    - netfilter: nf_flow_table: set timeout before insertion into hashes
    - xsk: Fix registration of Rx-only sockets
    - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
    - ipvs: don't ignore errors in case refcounting ip_vs module fails
    - ipvs: move old_secure_tcp into struct netns_ipvs
    - netfilter: nft_payload: fix missing check for matching length in offloads
    - RDMA/nldev: Skip counter if port doesn't match
    - bonding: fix unexpected IFF_BONDING bit unset
    - bonding: use dynamic lockdep key instead of subclass
    - macsec: fix refcnt leak in module exit routine
    - virt_wifi: fix refcnt leak in module exit routine
    - scsi: sd: define variable dif as unsigned int instead of bool
    - usb: gadget: composite: Fix possible double free memory bug
    - usb: gadget: configfs: fix concurrent issue between composite APIs
    - [armhf,arm64] usb: dwc3: remove the call trace of USBx_GFLADJ
    - [x86] perf/amd/ibs: Fix reading of the IBS OpData register and thus
      precise RIP validity
    - [x86] perf/amd/ibs: Handle erratum #420 only on the affected CPU family
      (10h)
    - [x86] perf/uncore: Fix event group support
    - USB: Skip endpoints with 0 maxpacket length
    - USB: ldusb: use unsigned size format specifiers
    - usbip: tools: Fix read_usb_vudc_device() error path handling
    - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
    - [arm64] RDMA/hns: Prevent memory leaks of eq->buf_list
    - scsi: qla2xxx: stop timer in shutdown path
    - sched/topology: Don't try to build empty sched domains
    - sched/topology: Allow sched_asym_cpucapacity to be disabled
    - nvme-multipath: fix possible io hang after ctrl reconnect
    - [amd64] fjes: Handle workqueue allocation failure
    - [arm64] net: hisilicon: Fix "Trying to free already-free IRQ"
    - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
      (CVE-2019-19051)
    - [x86] iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire
      A315-41
    - mt76: dma: fix buffer unmap with non-linear skbs
    - drm/amdgpu/sdma5: do not execute 0-sized IBs (v2)
    - drm/sched: Set error to s_fence if HW job submission failed.
    - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
    - drm/amd/display: do not synchronize "drr" displays
    - drm/amd/display: add 50us buffer as WA for pstate switch in active
    - drm/amd/display: Passive DP->HDMI dongle detection fix
    - drm/amd/display: dc.c:use kzalloc without test
    - SUNRPC: The TCP back channel mustn't disappear while requests are
      outstanding
    - SUNRPC: The RDMA back channel mustn't disappear while requests are
      outstanding
    - SUNRPC: Destroy the back channel when we destroy the host transport
    - [x86] hv_netvsc: Fix error handling in netvsc_attach()
    - efi/tpm: Return -EINVAL when determining tpm final events log size fails
    - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
    - [x86] efi: Never relocate kernel below lowest acceptable address
    - [arm64] cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
    - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
    - [arm64] apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
    - [arm64] Brahma-B53 is SSB and spectre v2 safe
    - [arm64] apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
    - NFSv4: Don't allow a cached open with a revoked delegation
    - igb: Fix constant media auto sense switching when no cable is connected
    - e1000: fix memory leaks
    - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
    - [x86] pinctrl: cherryview: Fix irq_valid_mask calculation
    - timekeeping/vsyscall: Update VDSO data unconditionally
    - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
    - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg
      is dead
    - [x86] ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing
    - usbip: Fix free of unallocated memory in vhci tx
    - bonding: fix using uninitialized mode_lock
    - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.12
    - scsi: core: Handle drivers which set sg_tablesize to zero
    - ax88172a: fix information leak on short answers
    - devlink: disallow reload operation during device cleanup
    - ipmr: Fix skb headroom in ipmr_get_route().
    - net/smc: fix fastopen for non-blocking connect()
    - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    - slip: Fix memory leak in slip_open error path
    - tcp: remove redundant new line from tcp_event_sk_skb
    - devlink: Add method for time-stamp on reporter's dump
    - net/smc: fix refcount non-blocking connect() -part 2
    - ALSA: usb-audio: Fix missing error check at mixer resolution test
    - ALSA: usb-audio: not submit urb for stopped endpoint
    - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
    - ALSA: usb-audio: Fix incorrect size check for processing/extension units
    - Btrfs: fix log context list corruption after rename exchange operation
    - cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in
      ptrace_stop()
    - Input: ff-memless - kill timer in destroy() (CVE-2019-19524)
    - Input: synaptics-rmi4 - fix video buffer size
    - Input: synaptics-rmi4 - disable the relative position IRQ in the F12
      driver
    - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    - Input: synaptics-rmi4 - clear IRQ enables for F54
    - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - IB/hfi1: Ensure r_tid_ack is valid before building TID RDMA ACK packet
    - IB/hfi1: Calculate flow weight based on QP MTU for TID RDMA
    - IB/hfi1: TID RDMA WRITE should not return IB_WC_RNR_RETRY_EXC_ERR
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - IB/hfi1: Use a common pad buffer for 9B and 16B packets
    - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
    - [x86] quirks: Disable HPET on Intel Coffe Lake platforms
    - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
    - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
    - io_uring: ensure registered buffer import returns the IO length
    - [x86] drm/i915: update rawclk also on resume
    - [x86] Revert "drm/i915/ehl: Update MOCS table for EHL"
    - ntp/y2038: Remove incorrect time_t truncation
    - [x86] iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
    - mm: mempolicy: fix the wrong return value and potential pages leak of
      mbind
    - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
    - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    - mm: slub: really fix slab walking for init_on_free
    - mm/memory_hotplug: fix try_offline_node()
    - mm/page_io.c: do not free shared swap slots
    - mmc: sdhci-of-at91: fix quirk2 overwrite
    - slcan: Fix memory leak in error path
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.13
    - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
    - block, bfq: deschedule empty bfq_queues not referred by any process
    - mm/memory_hotplug: don't access uninitialized memmaps in
      shrink_pgdat_span()
    - mm/memory_hotplug: fix updating the node span
    - [arm64] uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
    - fbdev: Ditch fb_edid_add_monspecs
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.14
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - net/mlx4_en: Fix wrong limitation for number of TX rings
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - net/sched: act_pedit: fix WARN() in the traffic path
    - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key
    - sfc: Only cancel the PPS workqueue if it exists
    - net/mlxfw: Verify FSM error code translation doesn't exceed array size
    - net/mlx5e: Fix set vf link state error flow
    - net/mlx5: Fix auto group size calculation
    - ipv6/route: return if there is no fib_nh_gw_family
    - taprio: don't reject same mqprio settings
    - net/ipv4: fix sysctl max for fib_multipath_hash_policy
    - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6
    - net/mlx5e: Do not use non-EXT link modes in EXT mode
    - net/mlx5: Update the list of the PCI supported devices
    - vhost/vsock: split packets to send using multiple buffers
    - [arm64] gpio: max77620: Fixup debounce delays
    - fork: fix pidfd_poll()'s return type
    - nbd:fix memory leak in nbd_get_socket()
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - virtio_ring: fix return code on DMA mapping fails
    - virtio_balloon: fix shrinker count
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/memory_hotplug: don't access uninitialized memmaps in
      shrink_zone_span()
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - drm/amdgpu: disable gfxoff when using register read interface
    - drm/amdgpu: disable gfxoff on original raven
    - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs
    - [x86] drm/i915: Don't oops in dumb_create ioctl if we have no crtcs
    - [x86] drm/i915/pmu: "Frequency" is reported as accumulated cycles
    - [x86] drm/i915/userptr: Try to acquire the page lock around
      set_page_dirty()
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath10k: restore QCA9880-AR1A (v1) detection
    - ath10k: Fix HOST capability QMI incompatibility
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
      (CVE-2019-15099)
    - ath9k_hw: fix uninitialized variable data
    - Revert "Bluetooth: hci_ll: set operational frequency earlier"
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - md/raid10: prevent access of uninitialized resync_pages offset
    - mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n
    - [armel,armhf] 8904/1: skip nomap memblocks while finding the lowmem/
      highmem boundary
    - [x86] insn: Fix awk regexp warnings
    - [x86] speculation: Fix incorrect MDS/TAA mitigation status
    - [x86] speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - [i386] stackframe: Repair 32-bit Xen PV
    - [i386] xen: Make xen_iret_crit_fixup() independent of frame layout
    - [i386] xen: Simplify ring check in xen_iret_crit_fixup()
    - [i386] doublefault: Fix stack canaries in the double fault handler
    - [i386] pti: Size initial_page_table correctly
    - [i386] cpu_entry_area: Add guard page for entry stack on 32bit
    - [i386] entry: Fix IRET exception
    - [i386] entry: Use %ss segment where required
    - [i386] entry: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
    - [i386] entry: Unwind the ESPFIX stack earlier on exception entry
    - [i386] entry: Fix NMI vs ESPFIX
    - [i386] pti: Calculate the various PTI cpu_entry_area sizes correctly,
      make the CPU_ENTRY_AREA_PAGES assert precise
    - [i386] entry: Fix FIXUP_ESPFIX_STACK with user CR3
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - nfc: port100: handle command failure cleanly
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop (CVE-2019-18683)
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking (CVE-2019-15291)
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - media: mceusb: fix out of bounds read in MCE receiver buffer
    - mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - [x86] staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - [powerpc*] 64s: support nospectre_v2 cmdline option
    - [powerpc*] book3s64: Fix link stack flush on context switch
      (CVE-2019-18660)
    - [powerpc*] KVM: Book3S HV: Flush link stack on guest exit to host kernel
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.15
    - io_uring: async workers should inherit the user creds
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - net: disallow ancillary data for __sys_{send,recv}msg_file()
    - XArray: Fix xas_next() with a single entry at 0
    - [arm64] clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
    - [x86] thunderbolt: Read DP IN adapter first two dwords in one go
    - [x86] thunderbolt: Fix lockdep circular locking depedency warning
    - [x86] ASoC: compress: fix unsigned integer overflow check
    - [arm64,armel,armhf] reset: Fix memory leak in reset_control_array_put()
    - [armhf] clk: samsung: exynos542x: Move G3D subsystem clocks to its
      sub-CMU
    - [armel,armhf] ASoC: kirkwood: fix external clock probe defer
    - [armel,armhf] ASoC: kirkwood: fix device remove ordering
    - [armhf] clk: samsung: exynos5420: Preserve PLL configuration during
      suspend/resume
    - [x86] pinctrl: cherryview: Allocate IRQ chip dynamic
    - [armhf] soc: imx: gpc: fix initialiser format
    - ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data
      (CVE-2019-18811)
    - [armhf] ASoC: ti: sdma-pcm: Add back the flags parameter for non
      standard dma names
    - [armhf] ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset
      detection
    - [arm64,armhf] clk: sunxi: Fix operator precedence in
      sunxi_divs_clk_setup
    - [armhf] clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
    - [armhf] dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
    - bpf: Allow narrow loads of bpf_sysctl fields with offset > 0
    - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}()
    - [powerpc*] bpf: Fix tail call implementation
    - idr: Fix idr_get_next_ul race with idr_remove
    - idr: Fix integer overflow in idr_for_each_entry
    - idr: Fix idr_alloc_u32 on 32-bit systems
    - [amd64] ASoC: hdac_hda: fix race in device removal
    - [armhf] clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
    - [armhf] clk: ti: clkctrl: Fix failed to enable error with double udelay
      timeout
    - [armhf] net: fec: add missed clk_disable_unprepare in remove
    - netfilter: ipset: Fix nla_policies to fully support NL_VALIDATE_STRICT
    - bridge: ebtables: don't crash when using dnat target in output chains
    - netfilter: nf_tables: bogus EOPNOTSUPP on basechain update
    - netfilter: nf_tables_offload: skip EBUSY on chain update
    - stacktrace: Don't skip first entry on noncurrent tasks
    - can: peak_usb: report bus recovery as well
    - [armhf] can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset
      on open
    - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid
      skb mem leak
    - can: rx-offload: can_rx_offload_offload_one(): do not increase the
      skb_queue beyond skb_queue_len_max
    - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors
      on queue overflow or OOM
    - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to
      propagate error value in case of errors
    - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on
      error
    - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
    - [armhf] can: flexcan: increase error counters if skb enqueueing via
      can_rx_offload_queue_sorted() fails
    - [x86] tsc: Respect tsc command line paraemeter for clocksource_tsc_early
    - nvme-rdma: fix a segmentation fault during module unload
    - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths
    - [arm64] watchdog: meson: Fix the wrong value of left time
    - ALSA: hda: hdmi - add Tigerlake support
    - [amd64] ASoC: SOF: topology: Fix bytes control size checks
    - drm/amdgpu: dont schedule jobs while in reset
    - [arm64,armhf] net/mlx5e: Fix eswitch debug print of max fdb flow
    - net/mlx5e: Use correct enum to determine uplink port
    - drm/amdgpu: register gpu instance before fan boost feature enablment
    - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9
    - [arm64,armhf] net: stmmac: gmac4: bitrev32 returns u32
    - [arm64,armhf] net: stmmac: xgmac: bitrev32 returns u32
    - [arm64,armhf] net: stmmac: xgmac: Fix TSA selection
    - [arm64,armhf] net: stmmac: xgmac: Disable Flow Control when 1 or more
      queues are in AV
    - ceph: return -EINVAL if given fsc mount option on kernel w/o support
    - mac80211: fix ieee80211_txq_setup_flows() failure path
    - mac80211: fix station inactive_time shortly after boot
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - ice: fix potential infinite loop because loop counter being too small
    - iavf: initialize ITRN registers with correct values
    - [arm64,armel,armhf] usb: dwc2: use a longer core rest timeout in
      dwc2_core_reset()
    - [x86] staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - [x86] mei: bus: prefix device names on bus with the bus name
    - [x86] mei: me: add comet point V device id
    - [x86] thunderbolt: Power cycle the router if NVM authentication fails
    - xfrm: Fix memleak on xfrm state destroy
    - [x86] fpu: Don't cache access to fpu_fpregs_owner_ctx (CVE-2019-19602)
    - macvlan: schedule bc_work even if error
    - mdio_bus: don't use managed reset-controller
    - net: macb: add missed tasklet_kill
    - net: psample: fix skb_over_panic
    - net: sched: fix `tc -s class show` no bstats on class with nolock
      subqueues
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - sctp: cache netns in sctp_ep_common
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - net/tls: take into account that bpf_exec_tx_verdict() may free the
      record
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - tipc: fix link name length check
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - HID: core: check whether Usage Page item is after Usage ID items
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input
      size
    - [armhf] net: fec: fix clock count mis-match

  [ Ben Hutchings ]
  * [amd64] sound/soc/sof: Disable SND_SOC_SOF_ACPI,
    SND_SOC_SOF_{BAYTRAIL,BROADWELL}_SUPPORT (Closes: #945914)
  * [amd64] sound/soc/intel/boarss: Disable Broxton drivers again
  * [i386] sound/soc: Enable same SOF drivers as on amd64
  * Bump ABI to 3

 -- Salvatore Bonaccorso <carnil@debian.org>  Sat, 07 Dec 2019 13:24:06 +0100

linux (5.3.9-3) unstable; urgency=medium

  * [arm64,armhf,powerpc*,s390x] KVM: Add more exports to ABI ignore list
    (fixes FTBFS)

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 19 Nov 2019 01:43:33 +0000

linux (5.3.9-2) unstable; urgency=medium

  * [x86] Add mitigation for TSX Asynchronous Abort (CVE-2019-11135):
    - x86/msr: Add the IA32_TSX_CTRL MSR
    - x86/cpu: Add a helper function x86_read_arch_cap_msr()
    - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
    - x86/speculation/taa: Add mitigation for TSX Async Abort
    - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
    - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
    - x86/tsx: Add "auto" option to the tsx= cmdline parameter
    - x86/speculation/taa: Add documentation for TSX Async Abort
    - x86/tsx: Add config options to set tsx=on|off|auto
    - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
    TSX is now disabled by default; see
    Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
  * [x86] KVM: Add mitigation for Machine Check Error on Page Size Change
    (aka iTLB multi-hit, CVE-2018-12207):
    - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
    - x86/bugs: Add ITLB_MULTIHIT bug infrastructure
    - x86/cpu: Add Tremont to the cpu vulnerability whitelist
    - cpu/speculation: Uninline and export CPU mitigations helpers
    - kvm: mmu: ITLB_MULTIHIT mitigation
    - kvm: Add helper function for creating VM worker threads
    - kvm: x86: mmu: Recovery of shattered NX large pages
    - Documentation: Add ITLB_MULTIHIT documentation
  * [x86] i915: Mitigate local privilege escalation on gen9 (CVE-2019-0155):
    - drm/i915: Rename gen7 cmdparser tables
    - drm/i915: Disable Secure Batches for gen6+
    - drm/i915: Remove Master tables from cmdparser
    - drm/i915: Add support for mandatory cmdparsing
    - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
    - drm/i915: Allow parsing of unsized batches
    - drm/i915: Add gen9 BCS cmdparsing
    - drm/i915/cmdparser: Use explicit goto for error paths
    - drm/i915/cmdparser: Add support for backward jumps
    - drm/i915/cmdparser: Ignore Length operands during command matching
    - drm/i915/cmdparser: Fix jump whitelist clearing
  * [x86] i915: Mitigate local denial-of-service on gen8/gen9 (CVE-2019-0154):
    - drm/i915: Lower RM timeout to avoid DSI hard hangs
    - drm/i915/gen8+: Add RC6 CTX corruption WA

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 12 Nov 2019 15:44:08 +0000

linux (5.3.9-1) unstable; urgency=medium

  * New version hopefully closes: #942881
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
    - drm: Free the writeback_job when it with an empty fb
    - drm: Clear the fence pointer when writeback job signaled
    - [armhf] clk: ti: dra7: Fix mcasp8 clock bits
    - [armhf] dts: Fix wrong clocks for dra7 mcasp
    - nvme-pci: Fix a race in controller removal
    - scsi: ufs: skip shutdown if hba is not powered
    - scsi: megaraid: disable device when probe failed after enabled device
    - scsi: qla2xxx: Silence fwdump template message
    - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
    - scsi: qla2xxx: Fix stale mem access on driver unload
    - scsi: qla2xxx: Fix N2N link reset
    - scsi: qla2xxx: Fix N2N link up fail
    - [armhf] dts: Fix gpio0 flags for am335x-icev2
    - [armhf] OMAP2+: Fix missing reset done flag for am3 and am43
    - [armhf] OMAP2+: Add missing LCDC midlemode for am335x
    - [armhf] OMAP2+: Fix warnings with broken omap2_set_init_voltage()
    - nvme-tcp: fix wrong stop condition in io_work
    - nvme-pci: Save PCI state before putting drive into deepest state
    - nvme: fix an error code in nvme_init_subsystem()
    - nvme-rdma: Fix max_hw_sectors calculation
    - nvme: Added QUIRKs for ADATA XPG SX8200 Pro 512GB
    - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T
    - nvme-rdma: fix possible use-after-free in connect timeout
    - blk-mq: honor IO scheduler for multiqueue devices
    - xen/efi: Set nonblocking callbacks
    - loop: change queue block size to match when using DIO
    - nl80211: fix null pointer dereference
    - mac80211: fix txq null pointer dereference
    - netfilter: nft_connlimit: disable bh on garbage collection
    - [armhf,arm64] net: stmmac: xgmac: Not all Unicast addresses may be
      available
    - [armhf,arm64] net: stmmac: dwmac4: Always update the MAC Hash Filter
    - [armhf,arm64] net: stmmac: Correctly take timestamp for PTPv2
    - [armhf,arm64] net: stmmac: Do not stop PHY if WoL is enabled
    - drm/amdgpu: fix multiple memory leaks in acp_hw_init
    - drm/amd/display: memory leak
    - [mips*el/loongson-*] Fix the link time qualifier of 'serial_exit()'
    - [arm64] net: hisilicon: Fix usage of uninitialized variable in function
      mdio_sc_cfg_reg_write()
    - [armhf,arm64] net: stmmac: Avoid deadlock on suspend/resume
    - [s390x] mm: fix -Wunused-but-set-variable warnings
    - r8152: Set macpassthru in reset_resume callback
    - net: phy: allow for reset line to be tied to a sleepy GPIO controller
    - net: phy: fix write to mii-ctrl1000 register
    - vfs: Convert filldir[64]() from __put_user() to unsafe_put_user()
    - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
      (regression in 4.17)
    - vfs: Make filldir[64]() verify the directory entry filename is valid
    - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over
      to it
    - vfs: filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - net_sched: fix backward compatibility for TCA_KIND (regression in 5.3.4)
    - net_sched: fix backward compatibility for TCA_ACT_KIND (regression in
      5.3.4)
    - libata/ahci: Fix PCS quirk application (regression in 5.3.4)
    - md/raid0: fix warning message for parameter default_layout
    - Revert "drm/radeon: Fix EEH during kexec" (regression in 5.3.5)
    - ocfs2: fix panic due to ocfs2_wq is null
    - nvme-pci: Set the prp2 correctly when using more than 4k page
    - ipv4: fix race condition between route lookup and invalidation
    - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    - net: avoid potential infinite loop in tc_ctl_action()
    - [hppa,m68k] net: i82596: fix dma_alloc_attr for sni_82596
    - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
    - [armhf,arm64] net: stmmac: disable/enable ptp_ref_clk in suspend/resume
      flow
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - sched: etf: Fix ordering of packets with same txtime
    - sctp: change sctp_prot .no_autobind with true
    - net: aquantia: temperature retrieval fix
    - net: aquantia: when cleaning hw cache it should be toggled
    - net: aquantia: do not pass lro session with invalid tcp checksum
    - net: aquantia: correctly handle macvlan and multicast coexistence
    - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
    - net: phy: micrel: Update KSZ87xx PHY name
    - net: avoid errors when trying to pop MLPS header on non-MPLS packets
    - net/sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions
    - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
    - net: ethernet: broadcom: have drivers select DIMLIB as needed
    - net: phy: Fix "link partner" information disappear issue
    - rxrpc: use rcu protection while reading sk->sk_user_data
    - io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD
    - io_uring: Fix corrupted user_data
    - USB: legousbtower: fix memleak on disconnect
    - ALSA: hda/realtek - Add support for ALC711
    - [x86] ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
    - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
    - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
    - USB: serial: ti_usb_3410_5052: fix port-close races
    - USB: ldusb: fix memleak on disconnect
    - USB: usblp: fix use-after-free on disconnect
    - USB: ldusb: fix read info leaks
    - binder: Don't modify VMA bounds in ->mmap handler
    - [mips*] tlbex: Fix build_restore_pagemask KScratch restore
    - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
    - [s390x] scsi: zfcp: fix reaction on bit error threshold notification
    - scsi: sd: Ignore a failure to sync cache due to lack of authorization
    - scsi: core: save/restore command resid for error handling
    - scsi: core: try to get module before removing device
    - scsi: ch: Make it possible to open a ch device multiple times again
    - Revert "Input: elantech - enable SMBus on new (2018+) systems"
      (regression in 5.3)
    - Input: synaptics-rmi4 - avoid processing unknown IRQs
    - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
    - ACPI: NFIT: Fix unlock on error in scrub_show()
    - iwlwifi: pcie: change qu with jf devices to use qu configuration
    - cfg80211: wext: avoid copying malformed SSIDs (CVE-2019-17133)
    - mac80211: Reject malformed SSID elements
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50
    - drm/ttm: Restore ttm prefaulting
    - [armhf,arm64] drm/panfrost: Handle resetting on timeout better
    - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
    - drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync
    - [x86] drm/i915/userptr: Never allow userptr into the mappable GGTT
    - [x86] drm/i915: Favor last VBT child device with conflicting AUX ch/DDC
      pin
    - drm/amdgpu/vce: fix allocation size in enc ring test
    - drm/amdgpu/vcn: fix allocation size in enc ring test
    - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
    - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
    - drm/amdgpu: user pages array memory leak fix
    - drivers/base/memory.c: don't access uninitialized memmaps in
      soft_offline_page_store()
    - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
    - io_uring: Fix broken links with offloading
    - io_uring: Fix race for sqes with userspace
    - io_uring: used cached copies of sq->dropped and cq->overflow
    - [armhf] mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
    - mm/memory-failure.c: don't access uninitialized memmaps in
      memory_failure()
    - mm/slub: fix a deadlock in show_slab_objects()
    - mm/page_owner: don't access uninitialized memmaps when reading
      /proc/pagetypeinfo
    - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
    - mm: memcg/slab: fix panic in __free_slab() caused by premature memcg
      pointer release
    - mm, compaction: fix wrong pfn handling in __reset_isolation_pfn()
    - mm: memcg: get number of pages on the LRU list in memcgroup base on
      lru_zone_size
    - mm: memblock: do not enforce current limit for memblock_phys* family
    - hugetlbfs: don't access uninitialized memmaps in
      pfn_range_valid_gigantic()
    - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if
      mmaped more than once
    - zram: fix race between backing_dev_show and backing_dev_store
    - [s390x] zcrypt: fix memleak at release
    - [s390x] kaslr: add support for R_390_GLOB_DAT relocation type
    - lib/vdso: Make clock_getres() POSIX compliant again
    - [hppa] Fix vmap memory leak in ioremap()/iounmap()
    - [arm64] KVM: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set
    - [arm64] Avoid Cavium TX2 erratum 219 when switching TTBR
    - [arm64] Enable workaround for Cavium TX2 erratum 219 when running SMT
    - [arm64] Allow CAVIUM_TX2_ERRATUM_219 to be selected
    - CIFS: avoid using MID 0xFFFF
    - cifs: Fix missed free operations
    - CIFS: Fix use after free of file info structures
    - perf/aux: Fix AUX output stopping
    - tracing: Fix race in perf_trace_buf initialization
    - fs/dax: Fix pmd vs pte conflict detection
    - dm cache: fix bugs when a GFP_NOWAIT allocation fails
    - [riscv64] irqchip/sifive-plic: Switch to fasteoi flow
    - [amd64] boot: Make level2_kernel_pgt pages invalid outside kernel area
    - [x86] apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
    - [x86] hyperv: Make vapic support x2apic mode
    - [x86] pinctrl: cherryview: restore Strago DMI workaround for all versions
    - [arm64] pinctrl: armada-37xx: fix control of pins 32 and up
    - [arm64] pinctrl: armada-37xx: swap polarity on LED group
    - btrfs: block-group: Fix a memory leak due to missing
      btrfs_put_block_group()
    - Btrfs: add missing extents release on file extent cluster relocation
      error
    - btrfs: don't needlessly create extent-refs kernel thread
    - Btrfs: fix qgroup double free after failure to reserve metadata for
      delalloc
    - Btrfs: check for the full sync flag while holding the inode lock during
      fsync
    - btrfs: tracepoints: Fix wrong parameter order for qgroup events
    - btrfs: tracepoints: Fix bad entry members of qgroup events
    - [ppc64*] KVM: Book3S HV: XIVE: Ensure VP isn't already in use
    - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
    - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
    - ceph: just skip unrecognized info in ceph_reply_info_extra
    - xen/netback: fix error path of xenvif_connect_data()
    - PCI: PM: Fix pci_power_up()
    - opp: of: drop incorrect lockdep_assert_held()
    - of: reserved_mem: add missing of_node_put() for proper ref-counting
    - blk-rq-qos: fix first node deletion of rq_qos_del()
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
    - io_uring: fix up O_NONBLOCK handling for sockets
    - dm snapshot: introduce account_start_copy() and account_end_copy()
    - dm snapshot: rework COW throttling to fix deadlock
    - Btrfs: fix inode cache block reserve leak on failure to allocate data
      space
    - btrfs: qgroup: Always free PREALLOC META reserve in
      btrfs_delalloc_release_extents()
    - iio: fix center temperature of bmc150-accel-core
    - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
    - perf tests: Avoid raising SEGV using an obvious NULL dereference
    - perf map: Fix overlapped map handling
    - perf script brstackinsn: Fix recovery from LBR/binary mismatch
    - perf jevents: Fix period for Intel fixed counters
    - perf tools: Propagate get_cpuid() error
    - perf annotate: Propagate perf_env__arch() error
    - perf annotate: Fix the signedness of failure returns
    - perf annotate: Propagate the symbol__annotate() error return
    - perf annotate: Fix arch specific ->init() failure errors
    - perf annotate: Return appropriate error code for allocation failures
    - perf annotate: Don't return -1 for error when doing BPF disassembly
    - staging: rtl8188eu: fix null dereference when kzalloc fails
    - RDMA/hfi1: Prevent memory leak in sdma_init
    - RDMA/iw_cxgb4: fix SRQ access from dump_qp()
    - RDMA/iwcm: Fix a lock inversion issue
    - [x86] HID: hyperv: Use in-place iterator API in the channel callback
    - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
    - [arm64] cpufeature: Effectively expose FRINT capability to userspace
    - [arm64] Fix incorrect irqflag restore for priority masking for compat
    - [arm64] ftrace: Ensure synchronisation in PLT setup for Neoverse-N1
      #1542419
    - [riscv64] serial/sifive: select SERIAL_EARLYCON
    - RDMA/core: Fix an error handling path in 'res_get_common_doit()'
    - RDMA/cm: Fix memory leak in cm_add/remove_one
    - RDMA/nldev: Reshuffle the code to avoid need to rebind QP in error path
    - RDMA/mlx5: Do not allow rereg of a ODP MR
    - RDMA/mlx5: Order num_pending_prefetch properly with synchronize_srcu
    - RDMA/mlx5: Add missing synchronize_srcu() for MW cases
    - [arm64] gpio: max77620: Use correct unit for debounce times
    - fs: cifs: mute -Wunused-const-variable message
    - [arm64] vdso32: Fix broken compat vDSO build warnings
    - [arm64] vdso32: Detect binutils support for dmb ishld
    - serial: mctrl_gpio: Check for NULL pointer
    - [armhf] serial: 8250_omap: Fix gpio check for auto RTS/CTS
    - [arm64] vdso32: Don't use KBUILD_CPPFLAGS unconditionally
    - efi/cper: Fix endianness of PCIe class code
    - [x86] efi: Do not clean dummy variable in kexec path
    - [mips*] include: Mark __cmpxchg as __always_inline
    - [riscv64] avoid kernel hangs when trapped in BUG()
    - [riscv64] avoid sending a SIGTRAP to a user thread trapped in WARN()
    - [riscv64] Correct the handling of unexpected ebreak in do_trap_break()
    - [x86] xen: Return from panic notifier
    - ocfs2: clear zero in unaligned direct IO
    - fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_write_end_nolock()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_info_scan_inode_alloc()
    - btrfs: silence maybe-uninitialized warning in clone_range
    - [arm64] armv8_deprecated: Checking return value for memory allocation
    - [x86] cpu: Add Comet Lake to the Intel CPU models header
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - sched/vtime: Fix guest/system mis-accounting on task switch
    - perf/core: Rework memory accounting in perf_mmap()
    - perf/core: Fix corner case in perf_rotate_context()
    - [x86] perf/amd: Change/fix NMI latency mitigation to use a timestamp
    - drm/amdgpu: fix memory leak
    - [mips*] include: Mark __xchg as __always_inline
    - [mips*] fw: sni: Fix out of bounds init of o32 stack
    - [s390x] cio: fix virtio-ccw DMA without PV
    - [x86] virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
    - nbd: fix possible sysfs duplicate warning
    - NFSv4: Fix leak of clp->cl_acceptor string
    - SUNRPC: fix race to sk_err after xs_error_report
    - [s390x] uaccess: avoid (false positive) compiler warnings
    - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
    - perf annotate: Fix multiple memory and file descriptor leaks
    - perf/aux: Fix tracking of auxiliary trace buffer allocation
    - USB: legousbtower: fix a signedness bug in tower_probe()
    - nbd: verify socket is supported during setup
    - [arm64] dts: qcom: Add Lenovo Miix 630
    - [arm64] dts: qcom: Add HP Envy x2
    - [arm64] dts: qcom: Add Asus NovaGo TP370QL
    - rtw88: Fix misuse of GENMASK macro
    - [s390x] pci: fix MSI message data
    - thunderbolt: Correct path indices for PCIe tunnel
    - thunderbolt: Use 32-bit writes when writing ring producer/consumer
    - fuse: flush dirty data/metadata before non-truncate setattr
    - fuse: truncate pending writes on O_TRUNC
    - ALSA: bebob: Fix prototype of helper function to return negative value
    - ALSA: timer: Fix mutex deadlock at releasing card
    - ALSA: hda/realtek - Fix 2 front mics of codec 0x623
    - ALSA: hda/realtek - Add support for ALC623
    - ath10k: fix latency issue for QCA988x
    - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
      segments") (regression in 5.2)
    - nl80211: fix validation of mesh path nexthop
    - USB: gadget: Reject endpoints with 0 maxpacket value
    - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
      virt_boundary_mask to avoid SG overflows") (regression in 5.2)
    - USB: ldusb: fix ring-buffer locking
    - USB: ldusb: fix control-message timeout
    - usb: xhci: fix Immediate Data Transfer endianness
    - USB: serial: whiteheat: fix potential slab corruption
    - USB: serial: whiteheat: fix line-speed endianness
    - xhci: Fix use-after-free regression in xhci clear hub TT implementation
    - scsi: qla2xxx: Fix partial flash write of MBI
    - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
    - [x86] HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
    - HID: Fix assumption that devices have inputs
    - HID: fix error message in hid_open_report()
    - HID: logitech-hidpp: split g920_get_config()
    - HID: logitech-hidpp: rework device validation
    - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
    - [s390x] unwind: fix mixing regs and sp
    - [s390x] cmm: fix information leak in cmm_timeout_handler()
    - [s390x] idle: fix cpu idle time calculation
    - IB/hfi1: Avoid excessive retry for TID RDMA READ request
    - [arm64] Ensure VM_WRITE|VM_SHARED ptes are clean by default
    - [arm64] cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
    - virtio_ring: fix stalls for packed rings
    - rtlwifi: rtl_pci: Fix problem of too small skb->len
    - rtlwifi: Fix potential overflow on P2P code
    - [x86] KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is
      active
    - [arm64] dmaengine: qcom: bam_dma: Fix resource leak
    - [arm64] dmaengine: tegra210-adma: fix transfer failure
    - [armhf] dmaengine: imx-sdma: fix size check for sdma script_number
    - [armhf] dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
    - drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE
    - [x86] drm/i915: Fix PCH reference clock for FDI on HSW/BDW
    - drm/amdgpu/gfx10: update gfx golden settings
    - drm/amdgpu/powerplay/vega10: allow undervolting in p7
    - drm/amdgpu: Fix SDMA hang when performing VKexample test
    - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
    - io_uring: ensure we clear io_kiocb->result before each issue
    - [x86] iommu/vt-d: Fix panic after kexec -p for kdump
    - batman-adv: Avoid free/alloc race when handling OGM buffer
    - llc: fix sk_buff leak in llc_sap_state_process()
    - llc: fix sk_buff leak in llc_conn_service()
    - rxrpc: Fix call ref leak
    - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
    - rxrpc: Fix trace-after-put looking at the put peer record
    - NFC: pn533: fix use-after-free and memleaks
    - bonding: fix potential NULL deref in bond_update_slave_arr
    - netfilter: conntrack: avoid possible false sharing
    - net: usb: sr9800: fix uninitialized local variable
    - sch_netem: fix rcu splat in netem_enqueue()
    - net: sched: sch_sfb: don't call qdisc_put() while holding tree lock
    - iwlwifi: exclude GEO SAR support for 3168
    - sched/fair: Fix low cpu usage with high throttling by removing expiration
      of cpu-local slices
    - ALSA: usb-audio: DSD auto-detection for Playback Designs
    - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
    - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
    - RDMA/mlx5: Use irq xarray locking for mkey_table
    - sched/fair: Fix -Wunused-but-set-variable warnings
    - [powerpc*] powernv: Fix CPU idle to be called with IRQs disabled
    - Revert "ALSA: hda: Flush interrupts on disabling" (regression in 5.3.4)

  [ Ben Hutchings ]
  * debian/bin/gencontrol_signed.py: Fix code style error
  * debian/bin/gencontrol.py: Skip linux-perf lintian-overrides if we won't
    build it
  * debian/bin/gencontrol{,_signed}.py: Use vars parameter instead of self.vars
  * debian/bin/gencontrol{,_signed}.py: Use %(name)s to format template vars
  * debian/.gitignore, debian/rules: Generalise patterns for generated files
  * gencontrol: Generalise substitution of debhelper config template
  * Add maint scripts to meta-packages to convert doc directories to symlinks
    (Closes: #942861)
  * debian/lib/python/debian_linux/utils.py: Use 'with' to manage file handles
  * debian/lib/python/debian_linux/utils.py: Store file mode for templates
  * Copy template file permissions to output files
  * debian/templates/headers.postinst.in: Set executable for consistency
  * debian/README.source: Document code signing and how to test it
  * debian/tests/control: Mark python test as superficial
  * [arm64] linux-headers: Disable check for a 32-bit compiler
    (Closes: #943953):
    - arm64: Kconfig: Make CONFIG_COMPAT_VDSO a proper Kconfig option
    - debian/bin/gencontrol.py: Optionally define $(CROSS_COMPILE_COMPAT) make
      variable
    - Enable COMPAT_VDSO and set $(CROSS_COMPILE_COMPAT) instead of setting
      CROSS_COMPILE_COMPAT_VDSO
  * crypto: Enable PKCS8_PRIVATE_KEY_PARSER as module (Closes: #924705)
  * Bump ABI to 2
  * [arm64] atmel_mxt_ts: Disable TOUCHSCREEN_ATMEL_MXT_T37 to avoid V4L
    dependency
  * random: try to actively add entropy rather than passively wait for it

  [ Bastian Blank ]
  * [amd64/cloud-amd64] Re-enable RTC drivers. (closes: #931341)

  [ Thomas W ]
  * [x86] Enable missing modules and setting:
    CONFIG_HUAWEI_WMI
    CONFIG_I2C_MULTI_INSTANTIATE
    CONFIG_INTEL_TURBO_MAX_3

  [ Alper Nebi Yasak ]
  * [arm64] udeb: Add i2c-rk3x to i2c-modules
  * [arm64,armhf] udeb: Add rockchip-io-domain to kernel-image
  * udeb: Add atmel_mxt_ts to input-modules

  [ Noah Meyerhans ]
  * drivers/net/ethernet/amazon: Backport driver fixes from v5.4-rc5

  [ Niv Sardi ]
  * KEYS: Make use of platform keyring for module signature verify
    (closes: #935945)

 -- Ben Hutchings <ben@decadent.org.uk>  Sat, 09 Nov 2019 15:42:49 +0000

linux (5.3.7-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.3
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.4
    - mISDN: enforce CAP_NET_RAW for raw sockets (CVE-2019-17055)
    - appletalk: enforce CAP_NET_RAW for raw sockets (CVE-2019-17054)
    - ax25: enforce CAP_NET_RAW for raw sockets (CVE-2019-17052)
    - ieee802154: enforce CAP_NET_RAW for raw sockets (CVE-2019-17053)
    - nfc: enforce CAP_NET_RAW for raw sockets (CVE-2019-17056)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
    - nl80211: validate beacon head (CVE-2019-16746)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7

  [ Aurelien Jarno ]
  * [riscv64] Enable SOC_SIFIVE. Do not select CLK_SIFIVE,
    CLK_SIFIVE_FU540_PRCI, SIFIVE_PLIC, SERIAL_SIFIVE and
    SERIAL_SIFIVE_CONSOLE as they are selected by SOC_SIFIVE.
  * [riscv64] Install DTBS using dtbs_install target.
  * [riscv64] Enable SPI_SIFIVE.
  * [riscv64] Enable SERIAL_EARLYCON_RISCV_SBI.
  * [riscv64] Enable MMC, MMC_SPI.
  * [riscv64] udeb: Add mmc-core-modules and mmc-modules.
  * [riscv64] Fix memblock reservation for device tree blob.
  * [riscv64] Clear load reservations while restoring hart contexts.

  [ Ben Hutchings ]
  * [mips*] Revert "Only define MAX_PHYSMEM_BITS on Loongson-3"
  * KEYS: Re-enable SECONDARY_TRUSTED_KEYRING, dropped in 5.2.6-1 by
    mis-merge (Closes: #935945)

  [ John Paul Adrian Glaubitz ]
  * [m68k] Enable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS
  * [hppa] Enable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS
  * [sh4] Enable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS

  [ Salvatore Bonaccorso ]
  * RDMA/cxgb4: Do not dma memory off of the stack (CVE-2019-17075)
  * ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
    (CVE-2019-15098)

  [ Romain Perier ]
  * [armel/rpi] Enable CONFIG_BRCMFMAC_SDIO (Closes: #940530)

  [ Héctor Orón Martínez ]
  * [x86] Enable ASoC: SOF sound driver (Closes: #940726)

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 20 Oct 2019 00:56:32 +0200

linux (5.3.2-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.3
    - [armhf] select the dma-noncoherent symbols for all swiotlb builds
      (fixes FTBFS)
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.2

  [ Ben Hutchings ]
  * [hppa,sparc64] udeb: Delete osst from scsi-modules (fixes FTBFS)
  * Compile with gcc-9 on all architectures
  * Set KCFLAGS make variable instead of CFLAGS_{KERNEL,MODULE}
  * linux-image-dbg: Delete ./ from source file names in debug info
  * debian/rules: Make maintainerclean delete (almost) everything clean does
  * debian/rules: Make maintainerclean delete everything gencontrol.py creates
  * debian/.gitignore: Synchronise some patterns with clean target
  * Add the metapackages previously built by src:linux-latest:
    - Add template and NEWS files from linux-latest
    - Rename added templates to be consistent with existing templates
    - Fix some inconsistencies in metapackage templates
    - Define pkg.linux.nometa build profile to exclude the metapackages
    - Build the metapackages by default (Closes: #583849, #941042)
    - Make linux-perf an arch-dependent package
    - Require metapackage dependencies to be the same version, and link doc
      dirs

  [ Uwe Kleine-König ]
  * [arm64] enable I2C_QCOM_GENI for Lenovo C630

 -- Ben Hutchings <ben@decadent.org.uk>  Wed, 02 Oct 2019 05:31:27 +0100

linux (5.3~rc5-1~exp2) experimental; urgency=medium

  * tools/perf: pmu-events: Fix reproducibility
  * Fix FTBFS:
    - Update "kbuild: Make the toolchain variables easily overwritable" for 5.3
    - udeb: Make nic-wireless-modules depend on crypto-modules
  * debian/control: Remove build profile qual for rsync, needed for
    headers_install
  * debian/changelog: Move older entries to changelog.old

 -- Ben Hutchings <ben@decadent.org.uk>  Sun, 25 Aug 2019 16:28:41 +0100

linux (5.3~rc5-1~exp1) experimental; urgency=medium

  * New upstream release candidate

  [ Ben Hutchings ]
  * aufs: Update support patchset to aufs5.x-rcN 20190805
  * [rt] Disable until it is updated for 5.3 or later
  * [powerpcspe] Remove all support for powerpcspe, which is dead upstream
  * linux-headers: Change per-flavour Makefile to match upstream out-of-tree
    builds
  * debian/bin/genorig.py: Import debian.deb822 instead of deprecated deb822
  * [arm64] Use armhf cross-compiler for building compat vDSO
  * Documentation: Fix broken link to CIPSO draft

  [ Lubomir Rintel ]
  * udeb: input-modules: Add OLPC AP-SP keyboard
  * [armhf] Add camera, EC and battery drivers for OLPC XO-1.75 laptop.

 -- Ben Hutchings <ben@decadent.org.uk>  Sat, 24 Aug 2019 19:07:56 +0100

linux (5.2.17-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10
    - KEYS: trusted: allow module init if TPM is inactive or deactivated
    - seq_file: fix problem when seeking mid-record
    - mm/hmm: fix bad subpage pointer in try_to_unmap_one
    - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and
      MPOL_MF_STRICT were specified
    - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind
    - mm/z3fold.c: fix z3fold_destroy_pool() ordering
    - mm/z3fold.c: fix z3fold_destroy_pool() race condition
    - mm/memcontrol.c: fix use after free in mem_cgroup_iter()
    - mm/usercopy: use memory range to be accessed for wraparound check
    - mm, vmscan: do not special-case slab reclaim when watermarks are boosted
    - [armhf,arm64] cpufreq: schedutil: Don't skip freq update when limits
      change
    - drm/amdgpu: fix gfx9 soft recovery
    - drm/nouveau: Only recalculate PBN/VCPI on mode/connector changes
    - [arm64] ftrace: Ensure module ftrace trampoline is coherent with I-side
    - [x86] ALSA: hda/realtek - Add quirk for HP Envy x360
    - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term
      (CVE-2019-15118)
    - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit
      (CVE-2019-15117)
    - [x86] ALSA: hda - Apply workaround for another AMD chip 1022:1487
    - ALSA: hda - Fix a memory leak bug
    - ALSA: hda - Add a generic reboot_notify
    - ALSA: hda - Let all conexant codec enter D3 when rebooting
    - HID: holtek: test for sanity of intfdata
    - HID: hiddev: avoid opening a disconnected device
    - HID: hiddev: do cleanup in failure of opening a device
    - Input: kbtab - sanity check for endpoint type
    - Input: iforce - add sanity checks
    - net: usb: pegasus: fix improper read if get_registers() fail
    - bpf: fix access to skb_shared_info->gso_segs
    - netfilter: ebtables: also count base chain policies
    - [riscv64] Correct the initialized flow of FP register
    - [riscv64] Make __fstate_clean() work correctly.
    - [armhf] Revert "i2c: imx: improve the error handling in
      i2c_imx_dma_request()"
    - blk-mq: move cancel of requeue_work to the front of blk_exit_queue
    - io_uring: fix manual setup of iov_iter for fixed buffers
    - [arm64] RDMA/hns: Fix sg offset non-zero issue
    - IB/mlx5: Replace kfree with kvfree
    - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable}
    - [x87] platform: intel_pmc_core: Add ICL-NNPI support to PMC Core
    - mm/hmm: always return EBUSY for invalid ranges in
      hmm_range_{fault,snapshot}
    - [armhf,arm64] irqchip/gic-v3-its: Free unused vpt_page when alloc vpe
      table fail
    - [armhf] irqchip/irq-imx-gpcv2: Forward irq type to parent
    - f2fs: fix to read source block before invalidating it
    - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC()
    - perf header: Fix divide by zero error if f_header.attr_size==0
    - perf header: Fix use of unitialized value warning
    - RDMA/qedr: Fix the hca_type and hca_rev returned in device attributes
    - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain
    - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
    - Btrfs: fix deadlock between fiemap and transaction commits
    - scsi: hpsa: correct scsi command status issue after reset
    - scsi: qla2xxx: Fix possible fcport null-pointer dereferences
    - drm/amdkfd: Fix byte align on VegaM
    - drm/amd/powerplay: fix null pointer dereference around dpm state relates
    - drm/amdgpu: fix error handling in amdgpu_cs_process_fence_dep
    - drm/amdgpu: fix a potential information leaking bug
    - ata: libahci: do not complain in case of deferred probe
    - [riscv64] Fix perf record without libelf support
    - [arm64] Lower priority mask for GIC_PRIO_IRQON
    - [arm64] unwind: Prohibit probing on return_address()
    - IB/core: Add mitigation for Spectre V1 (CVE-2017-5753)
    - IB/mlx5: Fix MR registration flow to use UMR properly
    - RDMA/restrack: Track driver QP types in resource tracker
    - IB/mad: Fix use-after-free in ib mad completion handling
    - RDMA/mlx5: Release locks during notifier unregister
    - [arm64] drm: msm: Fix add_gpu_components
    - [arm64] RDMA/hns: Fix error return code in hns_roce_v1_rsv_lp_qp()
    - [armhf] drm/exynos: fix missing decrement of retry counter
    - [arm64] kprobes: Recover pstate.D in single-step exception handler
    - [arm64] Make debug exception handlers visible from RCU
    - Revert "kmemleak: allow to coexist with fault injection"
    - ocfs2: remove set but not used variable 'last_hash'
    - page flags: prioritize kasan bits over last-cpuid
    - asm-generic: fix -Wtype-limits compiler warnings
    - tpm: tpm_ibm_vtpm: Fix unallocated banks
    - [arm64] KVM: regmap: Fix unexpected switch fall-through
    - [x86] staging: comedi: dt3000: Fix signed integer overflow 'divider *
      base'
    - [x86] staging: comedi: dt3000: Fix rounding up of timer divisor
    - USB: core: Fix races in character device registration and deregistraion
    - usb: cdc-acm: make sure a refcount is taken early enough
    - USB: CDC: fix sanity checks in CDC union parser
    - USB: serial: option: add D-Link DWM-222 device ID
    - USB: serial: option: Add support for ZTE MF871A
    - USB: serial: option: add the BroadMobi BM818 card
    - USB: serial: option: Add Motorola modem UARTs
    - usb: setup authorized_default attributes using usb_bus_notify
    - netfilter: conntrack: Use consistent ct id hash calculation
    - iwlwifi: Add support for SAR South Korea limitation
    - Input: psmouse - fix build error of multiple definition
    - bnx2x: Fix VF's VLAN reconfiguration in reload.
    - bonding: Add vlan tx offload to hw_enc_features
    - [armhf,arm64] net: dsa: Check existence of .port_mdb_add callback before
      calling it
    - net/mlx4_en: fix a memory leak bug
    - net/packet: fix race in tpacket_snd()
    - net: sched: sch_taprio: fix memleak in error path for sched list parse
    - sctp: fix memleak in sctp_send_reset_streams
    - sctp: fix the transport error_count check
    - team: Add vlan tx offload to hw_enc_features
    - tipc: initialise addr_trail_end when setting node addresses
    - xen/netback: Reset nr_frags before freeing skb
    - net/mlx5e: Only support tx/rx pause setting for port owner
    - bnxt_en: Fix VNIC clearing logic for 57500 chips.
    - bnxt_en: Improve RX doorbell sequence.
    - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails
    - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command
    - bnxt_en: Use correct src_fid to determine direction of the flow
    - bnxt_en: Fix to include flow direction in L2 key
    - net sched: update skbedit action for batched events operations
    - netdevsim: Restore per-network namespace accounting for fib entries
    - net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off
    - net/mlx5e: Fix false negative indication on tx reporter CQE recovery
    - net/mlx5e: Remove redundant check in CQE recovery flow of tx reporter
    - net/mlx5e: Use flow keys dissector to parse packets for ARFS
    - net/tls: prevent skb_orphan() from leaking TLS plain text with offload
    - net: phy: consider AN_RESTART status when reading link status
    - netlink: Fix nlmsg_parse as a wrapper for strict message parsing
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.11
    - ASoC: simple_card_utils.h: care NULL dai at asoc_simple_debug_dai()
    - ASoC: simple-card: fix an use-after-free in simple_dai_link_of_dpcm()
    - ASoC: simple-card: fix an use-after-free in simple_for_each_link()
    - ASoC: audio-graph-card: fix use-after-free in graph_dai_link_of_dpcm()
    - ASoC: audio-graph-card: fix an use-after-free in graph_get_dai_id()
    - ASoC: audio-graph-card: add missing const at graph_get_dai_id()
    - regulator: axp20x: fix DCDCA and DCDCD for AXP806
    - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803
    - [armhf] ASoC: samsung: odroid: fix an use-after-free issue for codec
    - [armhf] ASoC: samsung: odroid: fix a double-free issue for cpu_dai
    - [x86] ASoC: Intel: bytcht_es8316: Add quirk for Irbis NB41 netbook
    - HID: logitech-hidpp: add USB PID for a few more supported mice
    - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT
    - [mips*] kernel: only use i8253 clocksource with periodic clockevent
    - [mips*] fix cacheinfo
    - libbpf: sanitize VAR to conservative 1-byte INT
    - netfilter: ebtables: fix a memory leak bug in compat
    - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks
    - [amd64] spi: pxa2xx: Balance runtime PM enable/disable on error
    - bpf: sockmap, sock_map_delete needs to use xchg
    - bpf: sockmap, synchronize_rcu before free'ing map
    - bpf: sockmap, only create entry if ulp is not already enabled
    - ASoC: dapm: fix a memory leak bug
    - bonding: Force slave speed check after link state recovery for 802.3ad
    - [armhf,arm64] net: mvpp2: Don't check for 3 consecutive Idle frames for
      10G links
    - libbpf: fix using uninitialized ioctl results
    - can: dev: call netif_carrier_off() in register_candev()
    - can: gw: Fix error path of cgw_module_init
    - libbpf: silence GCC8 warning about string truncation
    - {nl,mac}80211: fix interface combinations on crypto controlled devices
    - [armhf] ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master
      mode
    - [armhf,arm64] ASoC: rockchip: Fix mono capture
    - [armhf] ASoC: ti: davinci-mcasp: Correct slot_width posed constraint
    - net: usb: qmi_wwan: Add the BroadMobi BM818 card
    - qed: RDMA - Fix the hw_ver returned in device attributes
    - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in
      start_isoc_chain()
    - mac80211_hwsim: Fix possible null-pointer dereferences in
      hwsim_dump_radio_nl()
    - [armhf,arm64] net: stmmac: manage errors returned by of_get_mac_address()
    - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac
      sets too
    - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and
      hash:ip,mac sets
    - netfilter: ipset: Fix rename concurrency with listing
    - rxrpc: Fix potential deadlock
    - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet
    - nvmem: Use the same permissions for eeprom as for nvmem
    - iwlwifi: mvm: avoid races in rate init and rate perform
    - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef
    - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef
    - iwlwifi: fix locking in delayed GTK setting
    - iwlwifi: mvm: send LQ command always ASYNC
    - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the
      stack
    - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in
      phy_led_trigger_change_speed()
    - perf bench numa: Fix cpu0 binding
    - [arm64] spi: pxa2xx: Add support for Intel Tiger Lake
    - can: sja1000: force the string buffer NULL-terminated
    - can: peak_usb: force the string buffer NULL-terminated
    - [x86] ASoC: amd: acp3x: use dma_ops of parent device for acp3x dma driver
    - net/ethernet/qlogic/qed: force the string buffer NULL-terminated
    - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid
    - NFSv4: When recovering state fails with EAGAIN, retry the same recovery
    - NFSv4.1: Fix open stateid recovery
    - NFSv4.1: Only reap expired delegations
    - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
    - NFS: Fix regression whereby fscache errors are appearing on 'nofsc'
      mounts
    - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52
    - HID: input: fix a4tech horizontal wheel custom usage
    - [armhf,arm64] drm/rockchip: Suspend DP late
    - SMB3: Fix potential memory leak when processing compound chain
    - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL
    - sched/deadline: Fix double accounting of rq/running bw in push & pull
    - sched/psi: Reduce psimon FIFO priority
    - sched/psi: Do not require setsched permission from the trigger creator
    - [s390x] protvirt: avoid memory sharing for diag 308 set/store
    - [s390x] mm: fix dump_pagetables top level page table walking
    - [s390x] put _stext and _etext into .text section
    - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()'
    - [armhf,arm64] net: stmmac: Fix issues when number of Queues >= 4
    - [armhf,arm64] net: stmmac: tc: Do not return a fragment entry
    - drm/amdgpu: pin the csb buffer on hw init for gfx v8
    - [arm64] net: hisilicon: make hip04_tx_reclaim non-reentrant
    - [arm64] net: hisilicon: fix hip04-xmit never return TX_BUSY
    - [arm64] net: hisilicon: Fix dma_map_single failed on arm64
    - NFSv4: Ensure state recovery handles ETIMEDOUT correctly
    - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests
    - libata: add SG safety checks in SFF pio transfers
    - [x86] lib/cpu: Address missing prototypes warning
    - [x86] drm/vmwgfx: fix memory leak when too many retries have occurred
    - block: aoe: Fix kernel crash due to atomic sleep when exiting
    - block, bfq: handle NULL return value by bfq_init_rq()
    - perf ftrace: Fix failure to set cpumask when only one cpu is present
    - perf cpumap: Fix writing to illegal memory in handling cpumap mask
    - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event
    - [riscv64] dt-bindings: fix the schema compatible string for the HiFive
      Unleashed board
    - [arm64] KVM: Don't write junk to sysregs on reset
    - [armhf] KVM: Don't write junk to CP15 registers on reset
    - iwlwifi: mvm: disable TX-AMSDU on older NICs (Closes: #939853)
    - HID: wacom: correct misreported EKR ring values
    - HID: wacom: Correct distance scale for 2nd-gen Intuos devices
    - [x86] Revert "KVM: x86/mmu: Zap only the relevant pages when removing a
      memslot" (regression in 5.1)
    - Revert "dm bufio: fix deadlock with loop device" (regression in 5.2.3)
    - [armhf] clk: socfpga: stratix10: fix rate caclulationg for cnt_clks
    - ceph: clear page dirty before invalidate page
    - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply
    - libceph: fix PG split vs OSD (re)connect race
    - drm/amdgpu/gfx9: update pg_flags after determining if gfx off is possible
    - drm/nouveau: Don't retry infinitely when receiving no data on i2c over
      AUX
    - scsi: ufs: Fix NULL pointer dereference in ufshcd_config_vreg_hpm()
    - gpiolib: never report open-drain/source lines as 'input' to user-space
    - [x86] Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE
    - userfaultfd_release: always remove uffd flags and clear
      vm_userfaultfd_ctx
    - [i386] retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386
    - [x86] apic: Handle missing global clockevent gracefully
    - [x86] CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h
    - [x86] boot: Save fields explicitly, zero out everything else
    - [x86] boot: Fix boot regression caused by bootparam sanitizing
    - IB/hfi1: Unsafe PSN checking for TID RDMA READ Resp packet
    - IB/hfi1: Add additional checks when handling TID RDMA READ RESP packet
    - IB/hfi1: Add additional checks when handling TID RDMA WRITE DATA packet
    - IB/hfi1: Drop stale TID RDMA packets that cause TIDErr
    - psi: get poll_work to run when calling poll syscall next time
    - dm kcopyd: always complete failed jobs
    - dm btree: fix order of block initialization in btree_split_beneath
    - dm integrity: fix a crash due to BUG_ON in __journal_read_write()
    - dm raid: add missing cleanup in raid_ctr()
    - dm space map metadata: fix missing store of apply_bops() return value
    - dm table: fix invalid memory accesses with too high sector number
    - dm zoned: improve error handling in reclaim
    - dm zoned: improve error handling in i/o map code
    - dm zoned: properly handle backing device failure
    - genirq: Properly pair kobject_del() with kobject_add()
    - mm/z3fold.c: fix race between migration and destruction
    - mm, page_alloc: move_freepages should not examine struct page of reserved
      memory
    - mm: memcontrol: flush percpu vmstats before releasing memcg
    - mm: memcontrol: flush percpu vmevents before releasing memcg
    - mm, page_owner: handle THP splits correctly
    - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
    - mm/zsmalloc.c: fix race condition in zs_destroy_pool
    - IB/hfi1: Drop stale TID RDMA packets
    - dm zoned: fix potential NULL dereference in dmz_do_reclaim()
    - io_uring: fix potential hang with polled IO
    - io_uring: don't enter poll loop if we have CQEs pending
    - io_uring: add need_resched() check in inner poll loop
    - [powerpc*] Allow flush_(inval_)dcache_range to work across ranges >4GB
    - rxrpc: Fix local endpoint refcounting
    - rxrpc: Fix read-after-free in rxrpc_queue_local()
    - rxrpc: Fix local endpoint replacement
    - rxrpc: Fix local refcounting
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.12
    - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
    - afs: Fix the CB.ProbeUuid service handler to reply correctly
    - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u()
    - fs: afs: Fix a possible null-pointer dereference in afs_put_read()
    - afs: Fix off-by-one in afs_rename() expected data version calculation
    - afs: Only update d_fsdata if different in afs_d_revalidate()
    - afs: Fix missing dentry data version updating
    - nvmet: Fix use-after-free bug when a port is removed
    - nvmet-loop: Flush nvme_delete_wq when removing the port
    - nvmet-file: fix nvmet_file_flush() always returning an error
    - nvme-core: Fix extra device_put() call on error path
    - nvme: fix a possible deadlock when passthru commands sent to a multipath
      device
    - nvme-rdma: fix possible use-after-free in connect error flow
    - nvme: fix controller removal race with scan work
    - nvme-pci: Fix async probe remove race
    - btrfs: trim: Check the range passed into to prevent overflow
    - IB/mlx5: Fix implicit MR release flow
    - [armhf] omap-dma/omap_vout_vrfb: fix off-by-one fi value
    - iommu/dma: Handle SG length overflow better
    - dma-direct: don't truncate dma_required_mask to bus addressing
      capabilities
    - usb: gadget: composite: Clear "suspended" on reset/disconnect
    - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
    - xen/blkback: fix memory leaks
    - [arm64] cpufeature: Don't treat granule sizes as strict
    - [riscv64] fix flush_tlb_range() end address for flush_tlb_page()
    - drm/scheduler: use job count instead of peek
    - drm/ast: Fixed reboot test may cause system hanged
    - [x86] tools: hv: fix KVP and VSS daemons exit code
    - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is
      empty
    - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop
    - [arm*] watchdog: bcm2835_wdt: Fix module autoload
    - mt76: usb: fix rx A-MSDU support
    - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set
    - ipv6: Fix return value of ipv6_mc_may_pull() for malformed packets
      (regression in 5.1)
    - [armhf] net: cpsw: fix NULL pointer exception in the probe error path
    - net: fix __ip_mc_inc_group usage
    - net/smc: make sure EPOLLOUT is raised
    - tcp: make sure EPOLLOUT wont be missed
    - ipv4: mpls: fix mpls_xmit for iptunnel
    - openvswitch: Fix conntrack cache with timeout
    - ipv4/icmp: fix rt dst dev null pointer dereference
    - xfrm/xfrm_policy: fix dst dev null pointer dereference in collect_md mode
    - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
    - ALSA: usb-audio: Check mixer unit bitmap yet more strictly
    - ALSA: hda/ca0132 - Add new SBZ quirk
    - ALSA: line6: Fix memory leak at line6_init_pcm() error path
    - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
    - ALSA: seq: Fix potential concurrent access to the deleted pool
    - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate()
    - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604
    - [x86] kvm: skip populating logical dest map if apic is not sw enabled
    - [x86] KVM: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when
      kvm_intel.nested is disabled
    - [x86] KVM: Don't update RIP or do single-step on faulting emulation
    - [x86] uprobes: Fix detection of 32-bit user mode
    - [x86] mm/cpa: Prevent large page split when ftrace flips RW on kernel text
    - [x86] apic: Do not initialize LDR and DFR for bigsmp
    - [x86] apic: Include the LDR when clearing out APIC registers
    - HID: logitech-hidpp: remove support for the G700 over USB
    - ftrace: Fix NULL pointer dereference in t_probe_next()
    - ftrace: Check for successful allocation of hash
    - ftrace: Check for empty hash and comment the race with registering probes
    - usbtmc: more sanity checking for packet size
    - usb-storage: Add new JMS567 revision to unusual_devs
    - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
    - usb: hcd: use managed device resources
    - [armhf,arm64] usb: chipidea: udc: don't do hardware access if gadget has
      stopped
    - usb: host: ohci: fix a race condition between shutdown and irq
    - USB: storage: ums-realtek: Whitelist auto-delink support
    - [x86] tools/power turbostat: Fix caller parameter of get_tdp_amd()
    - [powerpc*] KVM: Book3S: Fix incorrect guest-to-user-translation error
      handling
    - [armhf,arm64] KVM: vgic: Fix potential deadlock when ap_list is long
    - [armhf,arm64] KVM: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
    - [x86] mei: me: add Tiger Lake point LP device ID
    - [armhf,arm64] Revert "mmc: sdhci-tegra: drop ->get_ro() implementation"
      (regression in 5.1)
    - mmc: core: Fix init of SD cards reporting an invalid VDD range
    - [x86] intel_th: pci: Add support for another Lewisburg PCH
    - [x86] intel_th: pci: Add Tiger Lake support
    - [x86] typec: tcpm: fix a typo in the comparison of pdo_max_voltage
    - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
    - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
    - Revert "NFSv4/flexfiles: Abort I/O early if the layout segment was
      invalidated" (regression in 5.1)
    - lib: logic_pio: Fix RCU usage
    - lib: logic_pio: Avoid possible overlap for unregistering regions
    - lib: logic_pio: Add logic_pio_unregister_range()
    - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
    - drm/amdgpu: fix GFXOFF on Picasso and Raven2
    - [x86] drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
    - [x86] drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
    - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
    - [arm64] bus: hisi_lpc: Unregister logical PIO range to avoid potential
      use-after-free
    - [arm64] bus: hisi_lpc: Add .remove method to avoid driver unbind crash
    - [x86] VMCI: Release resource if the work is already queued
    - [x86] crypto: ccp - Ignore unconfigured CCP device on suspend/resume
    - SUNRPC: Don't handle errors if the bind/connect succeeded
    - mt76: mt76x0u: do not reset radio on resume
    - mm, memcg: partially revert "mm/memcontrol.c: keep local VM counters in
      sync with the hierarchical ones" (regression in 5.2.7)
    - mm: memcontrol: fix percpu vmstats and vmevents flush
    - mac80211: fix possible sta leak
    - cfg80211: Fix Extended Key ID key install checks
    - mac80211: Don't memset RXCB prior to PAE intercept
    - mac80211: Correctly set noencrypt for PAE frames
    - iwlwifi: add new cards for 22000 and fix struct name
    - iwlwifi: add new cards for 22000 and change wrong structs
    - iwlwifi: add new cards for 9000 and 20000 series
    - iwlwifi: change 0x02F0 fw from qu to quz
    - iwlwifi: pcie: add support for qu c-step devices
    - iwlwifi: pcie: don't switch FW to qnj when ax201 is detected
    - iwlwifi: pcie: handle switching killer Qu B0 NICs to C0
    - [x86] drm/i915: Do not create a new max_bpc prop for MST connectors
    - [x86] drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of
      encoder->type
    - [x86] ptrace: fix up botched merge of spectrev1 fix
    - bpf: fix use after free in prog symbol exposure
    - hsr: implement dellink to clean up resources
    - hsr: fix a NULL pointer deref in hsr_dev_xmit()
    - hsr: switch ->dellink() to ->ndo_uninit()
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.13
    - Revert "Input: elantech - enable SMBus on new (2018+) systems"
      (regression in 5.2.9)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14
    - mld: fix memory leak in mld_del_delrec()
    - net: fix skb use after free in netpoll
    - net: sched: act_sample: fix psample group handling on overwrite
    - net_sched: fix a NULL pointer deref in ipt action
    - [arm64, armhf] net: stmmac: dwmac-rk: Don't fail if phy regulator is
      absent
    - tcp: inherit timestamp on mtu probe
    - tcp: remove empty skb from write queue in error cases
    - Revert "r8152: napi hangup fix after disconnect"
    - r8152: remove calling netif_napi_del
    - net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate
    - Add genphy_c45_config_aneg() function to phy-c45.c
    - net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue
    - net/sched: pfifo_fast: fix wrong dereference when qdisc is reset
    - net/rds: Fix info leak in rds6_inc_info_copy() (CVE-2019-16714)
    - batman-adv: Fix netlink dumping of all mcast_flags buckets
    - libbpf: fix erroneous multi-closing of BTF FD
    - libbpf: set BTF FD for prog only when there is supported .BTF.ext data
    - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm
    - net/mlx5e: Fix error flow of CQE recovery on tx reporter
    - [armhf] clk: samsung: Change signature of exynos5_subcmus_init() function
    - [armhf] clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU
    - [armhf] clk: samsung: exynos542x: Move MSCL subsystem clocks to its
      sub-CMU
    - netfilter: nf_tables: use-after-free in failing rule with bound set
    - netfilter: nf_flow_table: conntrack picks up expired flows
    - netfilter: nf_flow_table: teardown flow timeout race
    - tools: bpftool: fix error message (prog -> object)
    - ixgbe: fix possible deadlock in ixgbe_service_task()
    - [x86] hv_netvsc: Fix a warning of suspicious RCU usage
    - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
    - Bluetooth: btqca: Add a short delay before downloading the NVM
    - Bluetooth: hci_qca: Send VS pre shutdown command.
    - [s390x] qeth: serialize cmd reply with concurrent timeout
    - ibmveth: Convert multicast list size for little-endian system
    - gpio: Fix build error of function redefinition
    - netfilter: nft_flow_offload: skip tcp rst and fin packets
    - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
    - scsi: target: tcmu: avoid use-after-free after command timeout
    - cxgb4: fix a memory leak bug
    - liquidio: add cleanup in octeon_setup_iq()
    - net: myri10ge: fix memory leaks
    - clk: Fix falling back to legacy parent string matching
    - clk: Fix potential NULL dereference in clk_fetch_parent_index()
    - lan78xx: Fix memory leaks
    - vfs: fix page locking deadlocks when deduping files
    - cx82310_eth: fix a memory leak bug
    - net: kalmia: fix memory leaks
    - net: cavium: fix driver name
    - wimax/i2400m: fix a memory leak bug
    - sched/core: Schedule new worker even if PI-blocked
    - kprobes: Fix potential deadlock in kprobe_optimizer()
    - [x86] HID: intel-ish-hid: ipc: add EHL device id
    - HID: cp2112: prevent sleeping function called from invalid context
    - [x86] boot/compressed/64: Fix boot on machines with broken E820 table
    - scsi: lpfc: Mitigate high memory pre-allocation by SCSI-MQ
    - [x86] Input: hyperv-keyboard: Use in-place iterator API in the channel
      callback
    - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
    - nvme-multipath: fix possible I/O hang when paths are updated
    - nvme: Fix cntlid validation when not using NVMEoF
    - RDMA/cma: fix null-ptr-deref Read in cma_cleanup
    - IB/mlx4: Fix memory leaks
    - [x86] infiniband: hfi1: fix a memory leak bug
    - [x86] infiniband: hfi1: fix memory leaks
    - drm/amdgpu: prevent memory leaks in AMDGPU_CS ioctl
    - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
    - ceph: fix buffer free while holding i_ceph_lock in
      __ceph_build_xattrs_blob()
    - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
    - [arm64, armhf] KVM: Only skip MMIO insn once
    - afs: Fix leak in afs_lookup_cell_rcu()
    - afs: Fix possible oops in afs_lookup trace event
    - afs: use correct afs_call_type in yfs_fs_store_opaque_acl2
    - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message
    - gpio: Fix irqchip initialization order
    - [arm64, armhf] KVM: VGIC: Properly initialise private IRQ affinity
    - [x86] boot/compressed/64: Fix missing initialization in
      find_trampoline_placement()
    - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
    - [x86] Revert "x86/apic: Include the LDR when clearing out APIC registers"
    - [x86] boot: Preserve boot_params.secure_boot from sanitizing
    - Revert "mmc: core: do not retry CMD6 in __mmc_switch()"
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.15
    - gpio: pca953x: correct type of reg_direction
    - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read
    - ALSA: hda - Fix potential endless loop at applying quirks
    - ALSA: hda/realtek - Fix overridden device-specific initialization
    - ALSA: hda/realtek - Add quirk for HP Pavilion 15
    - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
    - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
    - sched/fair: Don't assign runtime for throttled cfs_rq
    - [x86] drm/vmwgfx: Fix double free in vmw_recv_msg()
    - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs
    - [powerpc*] 64e: Drop stale call to smp_processor_id() which hangs SMP
      startup
    - [powerpc*] tm: Fix restoring FP/VMX facility incorrectly on interrupts
      (CVE-2019-15031)
    - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
    - batman-adv: Only read OGM tvlv_len after buffer len check
    - bcache: only clear BTREE_NODE_dirty bit when it is set
    - bcache: add comments for mutex_lock(&b->write_lock)
    - bcache: fix race in btree_flush_write()
    - IB/rdmavt: Add new completion inline
    - IB/{rdmavt, qib, hfi1}: Convert to new completion API
    - IB/hfi1: Unreserve a flushed OPFN request
    - [x86] drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings.
    - [x86] drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV
    - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime
      resuming
    - usb: chipidea: imx: add imx7ulp support
    - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe
    - [s390x] virtio: fix race on airq_areas[]
    - [x86] drm/i915: Support flags in whitlist WAs
    - [x86] drm/i915: Support whitelist workarounds on all engines
    - [x86] drm/i915: whitelist PS_(DEPTH|INVOCATION)_COUNT
    - [x86] drm/i915: Add whitelist workarounds for ICL
    - [x86] drm/i915/icl: whitelist PS_(DEPTH|INVOCATION)_COUNT
    - Btrfs: fix unwritten extent buffers and hangs on future writeback
      attempts (Closes: #940105)
    - vhost: make sure log_num < in_num (CVE-2019-14835)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.16
    - bridge/mdb: remove wrong use of NLM_F_MULTI
    - cdc_ether: fix rndis support for Mediatek based smartphones
    - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
    - isdn/capi: check message length in capi_write()
    - ixgbe: Fix secpath usage for IPsec TX offload.
    - ixgbevf: Fix secpath usage for IPsec Tx offload
    - net: Fix null de-reference of device refcount
    - net: gso: Fix skb_segment splat when splitting gso_size mangled skb
      having linear-headed frag_list
    - net: phylink: Fix flow control resolution
    - net: sched: fix reordering issues
    - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
    - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
    - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
    - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
    - tipc: add NULL pointer check before calling kfree_rcu
    - tun: fix use-after-free when register netdev failed
    - net-ipv6: fix excessive RTF_ADDRCONF flag on ::1/128 local route (and
      others)
    - ipv6: addrconf_f6i_alloc - fix non-null pointer check to !IS_ERR()
    - net: fixed_phy: Add forward declaration for struct gpio_desc;
    - sctp: fix the missing put_user when dumping transport thresholds
    - net: sock_map, fix missing ulp check in sock hash case
    - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and
      blacklist
    - gpio: mockup: add missing single_release()
    - gpio: fix line flag validation in linehandle_create
    - gpio: fix line flag validation in lineevent_create
    - Btrfs: fix assertion failure during fsync and use of stale transaction
    - cgroup: freezer: fix frozen state inheritance
    - Revert "mmc: bcm2835: Terminate timeout work synchronously"
    - Revert "mmc: sdhci: Remove unneeded quirk2 flag of O2 SD host controller"
    - mmc: tmio: Fixup runtime PM management during probe
    - mmc: tmio: Fixup runtime PM management during remove
    - drm/lima: fix lima_gem_wait() return value
    - [x86] drm/i915: Limit MST to <= 8bpc once again
    - [x86] drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+
    - ipc: fix semtimedop for generic 32-bit architectures
    - ipc: fix sparc64 ipc() wrapper
    - ixgbe: fix double clean of Tx descriptors with xdp
    - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
    - Revert "rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band"
    - mt76: mt76x0e: disable 5GHz band for MT7630E
    - genirq: Prevent NULL pointer dereference in resend_irqs()
    - regulator: twl: voltage lists for vdd1/2 on twl4030
    - [s390x] KVM: kvm_s390_vm_start_migration: check dirty_bitmap before using
      it as target for memset()
    - [s390x] KVM: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
    - [x86] KVM: work around leak of uninitialized stack contents
    - [x86] KVM: mmu: Reintroduce fast invalidate/zap for flushing memslot
    - [x86] KVM: nVMX: handle page fault in vmread
    - [x86] purgatory: Change compiler flags from -mcmodel=kernel to
      -mcmodel=large to fix kexec relocation errors
    - powerpc: Add barrier_nospec to raw_copy_in_user()
    - kernel/module: Fix mem leak in module_add_modinfo_attrs
    - x86/boot: Use efi_setup_data for searching RSDP on kexec-ed kernels
    - x86/ima: check EFI SetupMode too
    - drm/meson: Add support for XBGR8888 & ABGR8888 formats
    - clk: Fix debugfs clk_possible_parents for clks without parent string names
    - clk: Simplify debugfs printing and add a newline
    - mt76: Fix a signedness bug in mt7615_add_interface()
    - mt76: mt7615: Use after free in mt7615_mcu_set_bcn()
    - clk: rockchip: Don't yell about bad mmc phases when getting
    - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
    - PCI: Always allow probing with driver_override
    - ubifs: Correctly use tnc_next() in search_dh_cookie()
    - driver core: Fix use-after-free and double free on glue directory
    - crypto: talitos - check AES key size
    - crypto: talitos - fix CTR alg blocksize
    - crypto: talitos - check data blocksize in ablkcipher.
    - crypto: talitos - fix ECB algs ivsize
    - crypto: talitos - Do not modify req->cryptlen on decryption.
    - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
    - firmware: ti_sci: Always request response from firmware
    - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC
    - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
    - mm/z3fold.c: remove z3fold_migration trylock
    - mm/z3fold.c: fix lock/unlock imbalance in z3fold_page_isolate
    - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
    - modules: fix BUG when load module with rodata=n
    - modules: fix compile error if don't have strict module rwx
    - modules: always page-align module section allocations
    - [x86] kvm: nVMX: Remove unnecessary sync_roots from handle_invept
    - [x86] KVM: SVM: Fix detection of AMD Errata 1096
    - [x86] platform: pmc_atom: Add CB4063 Beckhoff Automation board to
      critclk_systems DMI table
    - [x86] platform: pcengines-apuv2: use KEY_RESTART for front button
    - rsi: fix a double free bug in rsi_91x_deinit() (CVE-2019-15504)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.17
    - USB: usbcore: Fix slab-out-of-bounds bug during device reset
    - media: tm6000: double free if usb disconnect while streaming
    - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
    - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
    - netfilter: nf_flow_table: set default timeout after successful insertion
    - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
    - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID
    - SUNRPC: Handle connection breakages correctly in call_status()
    - nfs: disable client side deduplication
    - [powerpc*] mm/radix: Use the right page size for vmemmap mapping
    - net: hns: fix LED configuration for marvell phy
    - net: aquantia: fix limit of vlan filters
    - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
    - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
    - net_sched: let qdisc_put() accept NULL pointer
    - udp: correct reuseport selection with connected sockets
    - xen-netfront: do not assume sk_buff_head list is empty in error handling
    - net: dsa: Fix load order between DSA drivers and taggers
    - KVM: coalesced_mmio: add bounds checking (CVE-2019-14821)
    - firmware: google: check if size is valid when decoding VPD data
    - serial: sprd: correct the wrong sequence of arguments
    - tty/serial: atmel: reschedule TX after RX was started
    - mwifiex: Fix three heap overflow at parsing element in
      cfg80211_ap_settings (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816)
    - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
    - ieee802154: hwsim: Fix error handle path in hwsim_init_module
    - ieee802154: hwsim: unregister hw while hwsim_subscribe_all_others fails
    - [armhf] dts: am57xx: Disable voltage switching for SD card
    - [armhf] OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss
    - bus: ti-sysc: Fix handling of forced idle
    - bus: ti-sysc: Fix using configured sysc mask value
    - [armhf] dts: Fix flags for gpio7
    - [armhf] dts: Fix incorrect dcan register mapping for am3, am4 and dra7
    - [arm64] dts: meson-g12a: add missing dwc2 phy-names
    - [s390x] bpf: fix lcgr instruction encoding
    - [armhf] OMAP2+: Fix omap4 errata warning on other SoCs
    - [armhf] dts: am335x: Fix UARTs length
    - [armhf] dts: dra74x: Fix iodelay configuration for mmc3
    - bus: ti-sysc: Simplify cleanup upon failures in sysc_probe()
    - [armhf] dts: Fix incomplete dts data for am3 and am4 mmc
    - [s390x] bpf: use 32-bit index for tail calls
    - fpga: altera-ps-spi: Fix getting of optional confd gpio
    - netfilter: ebtables: Fix argument order to ADD_COUNTER
    - netfilter: nft_flow_offload: missing netlink attribute policy
    - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info
    - NFSv4: Fix return values for nfs4_file_open()
    - NFSv4: Fix return value in nfs_finish_open()
    - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup
    - NFS: On fatal writeback errors, we need to call
      nfs_inode_remove_request()
    - xdp: unpin xdp umem pages in error path
    - selftests/bpf: fix test_cgroup_storage on s390
    - selftests/bpf: add config fragment BPF_JIT
    - qed: Add cleanup in qed_slowpath_start()
    - drm/omap: Fix port lookup for SDI output
    - drm/virtio: use virtio_max_dma_size
    - [armel,armhf] 8874/1: mm: only adjust sections of valid mm structures
    - batman-adv: Only read OGM2 tvlv_len after buffer len check
    - flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH
    - bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0
    - r8152: Set memory to all 0xFFs on failed reg reads
    - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines
    - pNFS/flexfiles: Don't time out requests on hard mounts
    - NFS: Fix spurious EIO read errors
    - NFS: Fix writepage(s) error handling to not report errors twice
    - drm/amdgpu: fix dma_fence_wait without reference
    - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check
    - netfilter: nf_conntrack_ftp: Fix debug output
    - NFSv2: Fix eof handling
    - NFSv2: Fix write regression
    - NFS: remove set but not used variable 'mapping'
    - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the
      first symbol
    - netfilter: conntrack: make sysctls per-namespace again
    - drm/amd/powerplay: correct Vega20 dpm level related settings
    - cifs: set domainName when a domain-key is used in multiuser
    - cifs: Use kzfree() to zero out the password
    - libceph: don't call crypto_free_sync_skcipher() on a NULL tfm
    - usb: host: xhci-tegra: Set DMA mask correctly
    - RISC-V: Fix FIXMAP area corruption on RV32 systems
    - [armel,armhf] 8901/1: add a criteria for pfn_valid of arm
    - ibmvnic: Do not process reset during or after device removal
    - sky2: Disable MSI on yet another ASUS boards (P6Xxxx)
    - i2c: designware: Synchronize IRQs when unregistering slave client
    - perf/x86/intel: Restrict period on Nehalem
    - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops
    - i2c: iproc: Stop advertising support of SMBUS quick cmd
    - i2c: mediatek: disable zero-length transfers for mt8183
    - amd-xgbe: Fix error path in xgbe_mod_init()
    - netfilter: nf_flow_table: clear skb tstamp before xmit
    - [x86] tools/power x86_energy_perf_policy: Fix argument parsing
    - [x86] tools/power turbostat: fix leak of file descriptor on error return
      path
    - [x86] tools/power turbostat: fix file descriptor leaks
    - [x86] tools/power turbostat: fix buffer overrun
    - [x86] tools/power turbostat: Fix Haswell Core systems
    - [x86] tools/power turbostat: Add Ice Lake NNPI support
    - [x86] tools/power turbostat: Fix CPU%C1 display value
    - net: aquantia: fix removal of vlan 0
    - net: aquantia: reapply vlan filters on up
    - net: aquantia: linkstate irq should be oneshot
    - net: aquantia: fix out of memory condition on rx side
    - net: dsa: microchip: add KSZ8563 compatibility string
    - enetc: Add missing call to 'pci_free_irq_vectors()' in probe and remove
      functions
    - net: seeq: Fix the function used to release some memory in an error
      handling path
    - dmaengine: ti: dma-crossbar: Fix a memory leak bug
    - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe()
    - [x86] uaccess: Don't leak the AC flags into __get_user() argument
      evaluation
    - [x86] hyper-v: Fix overflow bug in fill_gva_list()
    - [x86] iommu/vt-d: Remove global page flush support
    - dmaengine: sprd: Fix the DMA link-list configuration
    - dmaengine: rcar-dmac: Fix DMACHCLR handling if iommu is mapped
    - keys: Fix missing null pointer check in request_key_auth_describe()
    - [x86] iommu/amd: Flush old domains in kdump kernel
    - [x86] iommu/amd: Fix race in increase_address_space()
    - [arm64] Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
    - ovl: fix regression caused by overlapping layers detection
    - floppy: fix usercopy direction
    - media: technisat-usb2: break out of loop at end of buffer
      (CVE-2019-15505)
    - vfs: Fix refcounting of filenames in fs_parser

  [ Salvatore Bonaccorso ]
  * xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
    (CVE-2019-15538)

  [ Romain Perier ]
  * [rt] Update to 5.2.14-rt7

  [ Ben Hutchings ]
  * Bump ABI to 3

 -- Salvatore Bonaccorso <carnil@debian.org>  Thu, 26 Sep 2019 14:19:06 +0200

linux (5.2.9-2) unstable; urgency=medium

  [ Ben Hutchings ]
  * Partially revert "net: socket: implement 64-bit timestamps"
    (fixes build/test regressions for glibc, qemu, suricata)
  * [x86] intel-iommu: Exclude integrated GPUs by default (Closes: #935270):
    - intel-iommu: Add option to exclude integrated GPU only
    - intel-iommu: Add Kconfig option to exclude iGPU by default
    - Enable INTEL_IOMMU_DEFAULT_ON_INTGPU_OFF instead of
      INTEL_IOMMU_DEFAULT_ON

  [ Thomas W ]
  * [x86] Add various laptop modules. (Closes: #932086)
    CONFIG_ACER_WIRELESS
    CONFIG_LG_LAPTOP
    CONFIG_SURFACE3_WMI
    CONFIG_INTEL_WMI_THUNDERBOLT
    CONFIG_PEAQ_WMI
    CONFIG_TOSHIBA_WMI
    CONFIG_SURFACE_3_BUTTON

 -- Ben Hutchings <ben@decadent.org.uk>  Wed, 21 Aug 2019 13:48:11 +0100

linux (5.2.9-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.8
    - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure
    - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant
    - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock
    - ALSA: usb-audio: Sanity checks for each pipe and EP types
    - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check
    - HID: wacom: fix bit shift for Cintiq Companion 2
    - HID: Add quirk for HP X1200 PIXART OEM mouse
    - atm: iphase: Fix Spectre v1 vulnerability (CVE-2017-5753)
    - bnx2x: Disable multi-cos feature.
    - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case (Closes: #908712)
    - ife: error out when nla attributes are empty
    - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6
    - ip6_tunnel: fix possible use-after-free on xmit
    - ipip: validate header length in ipip_tunnel_xmit
    - [armhf,arm64] mvpp2: fix panic on module removal
    - [armhf,arm64] mvpp2: refactor MTU change code
    - net: bridge: delete local fdb on device init failure
    - net: bridge: mcast: don't delete permanent entries when fast leave is
      enabled
    - net: bridge: move default pvid init/deinit to NETDEV_REGISTER/UNREGISTER
    - net: fix ifindex collision during namespace removal
    - net/mlx5e: always initialize frag->last_in_page
    - net/mlx5: Use reversed order when unregister devices
    - net: phy: fixed_phy: print gpio error only if gpio node is present
    - net: phy: mscc: initialize stats array
    - net: sched: Fix a possible null-pointer dereference in dequeue_func()
    - net sched: update vlan action for batched events operations
    - net: sched: use temporary variable for actions indexes
    - net/smc: do not schedule tx_work in SMC_CLOSED state
    - [armhf,arm64] net: stmmac: Use netif_tx_napi_add() for TX polling
      function
    - tipc: compat: allow tipc commands without arguments
    - tipc: fix unitilized skb list crash
    - tun: mark small packets as owned by the tap sock
    - net/mlx5: Fix modify_cq_in alignment
    - net/mlx5e: Prevent encap flow counter update async to user query
    - r8169: don't use MSI before RTL8168d
    - net: fix bpf_xdp_adjust_head regression for generic-XDP
    - [x86] hv_sock: Fix hang when a connection is closed
    - net: phy: fix race in genphy_update_link
    - net/smc: avoid fallback in case of non-blocking connect
    - rocker: fix memory leaks of fib_work on two error return paths
    - net/mlx5: Add missing RDMA_RX capabilities
    - net/mlx5e: Fix matching of speed to PRM link modes
    - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling
    - [x86] drm/i915/vbt: Fix VBT parsing for the PSR section
    - Revert "mac80211: set NETIF_F_LLTX when using intermediate tx queues"
    - [armhf,arm64] spi: bcm2835: Fix 3-wire mode if DMA is enabled
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.9
    - Revert "PCI: Add missing link delays required by the PCIe spec"
    - [arm64] iio: cros_ec_accel_legacy: Fix incorrect channel setting
    - [x86] iio: imu: mpu6050: add missing available scan masks
    - [x86] crypto: ccp - Fix oops by properly managing allocated structures
    - [x86] crypto: ccp - Add support for valid authsize values less than 16
    - [x86] crypto: ccp - Ignore tag length when decrypting GCM ciphertext
    - driver core: platform: return -ENXIO for missing GpioInt
    - usb: usbfs: fix double-free of usb memory upon submiturb error
    - Revert "USB: rio500: simplify locking"
    - usb: iowarrior: fix deadlock on disconnect
    - sound: fix a memory leak bug
    - [arm64,mips/octeon] mmc: cavium: Set the correct dma max segment size for
      mmc_host
    - [arm64,mips/octeon] mmc: cavium: Add the missing dma unmap when the dma
      has finished.
    - loop: set PF_MEMALLOC_NOIO for the worker thread
    - bdev: Fixup error handling in blkdev_get() (Closes: #934378)
    - Input: usbtouchscreen - initialize PM mutex before using it
    - Input: elantech - enable SMBus on new (2018+) systems
    - [x86] Input: synaptics - enable RMI mode for HP Spectre X360
    - [x86] mm: Check for pfn instead of page in vmalloc_sync_one()
    - [x86] mm: Sync also unmappings in vmalloc_sync_all()
    - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
    - [s390x] perf annotate: Fix s390 gap between kernel end and module start
    - perf db-export: Fix thread__exec_comm()
    - [s390x] perf record: Fix module size on s390
    - [x86] purgatory: Do not use __builtin_memcpy and __builtin_memset
    - [x86] purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS
    - genirq/affinity: Create affinity mask for single vector
    - gfs2: gfs2_walk_metadata fix
    - usb: yurex: Fix use-after-free in yurex_delete
    - usb: typec: ucsi: ccg: Fix uninitilized symbol error
    - usb: typec: tcpm: free log buf memory when remove debug file
    - usb: typec: tcpm: remove tcpm dir if no children
    - usb: typec: tcpm: Add NULL check before dereferencing config
    - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests
    - [armhf] can: flexcan: fix stop mode acknowledgment
    - [armhf] can: flexcan: fix an use-after-free in flexcan_setup_stop_mode()
    - can: peak_usb: fix potential double kfree_skb()
    - [powerpc*] fix off by one in max_zone_pfn initialization for ZONE_DMA
    - netfilter: nfnetlink: avoid deadlock due to synchronous request_module
    - netfilter: Fix rpfilter dropping vrf packets by mistake
    - netfilter: nf_tables: fix module autoload for redir
    - netfilter: conntrack: always store window size un-scaled
    - netfilter: nft_hash: fix symhash with modulus one
    - rq-qos: don't reset has_sleepers on spurious wakeups
    - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule
    - rq-qos: use a mb for got_token
    - netfilter: nf_tables: Support auto-loading for inet nat
    - drm/amd/display: No audio endpoint for Dell MST display
    - drm/amd/display: Clock does not lower in Updateplanes
    - drm/amd/display: Wait for backlight programming completion in set
      backlight level
    - drm/amd/display: fix DMCU hang when going into Modern Standby
    - drm/amd/display: use encoder's engine id to find matched free audio
      device
    - drm/amd/display: put back front end initialization sequence
    - drm/amd/display: allocate 4 ddc engines for RV2
    - drm/amd/display: Fix dc_create failure handling and 666 color depths
    - drm/amd/display: Only enable audio if speaker allocation exists
    - drm/amd/display: Increase size of audios array
    - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN
    - mac80211: fix possible memory leak in ieee80211_assign_beacon
    - mac80211: don't warn about CW params when not using them
    - allocate_flower_entry: should check for null deref
    - hwmon: (nct6775) Fix register address and added missed tolerance for
      nct6106
    - [armhf] dts: imx6ul: fix clock frequency property name of I2C buses
    - [powerpc*] papr_scm: Force a scm-unbind if initial scm-bind fails
    - [arm64] Force SSBS on context switch
    - [arm64] entry: SP Alignment Fault doesn't write to FAR_EL1
    - [x86] iommu/vt-d: Check if domain->pgd was allocated
    - [arm64] drm/msm/dpu: Correct dpu encoder spinlock initialization
    - [ppc64] cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init()
    - [s390x] qdio: add sanity checks to the fast-requeue path
    - ALSA: compress: Fix regression on compressed capture streams
    - ALSA: compress: Prevent bypasses of set_params
    - ALSA: compress: Don't allow paritial drain operations on capture streams
    - ALSA: compress: Be more restrictive about when a drain is allowed
    - perf script: Fix off by one in brstackinsn IPC computation
    - perf tools: Fix proper buffer size for feature processing
    - perf stat: Fix segfault for event group in repeat mode
    - perf session: Fix loading of compressed data split across adjacent
      records
    - perf probe: Avoid calling freeing routine multiple times for same pointer
    - drbd: dynamically allocate shash descriptor
    - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id()
    - nvme: ignore subnqn for ADATA SX6000LNP
    - nvme: fix memory leak caused by incorrect subsystem free
    - scsi: megaraid_sas: fix panic on loading firmware crashdump
    - scsi: ibmvfc: fix WARN_ON during event pool release
    - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG
    - test_firmware: fix a memory leak bug
    - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
    - [x86] perf/intel: Fix SLOTS PEBS event constraint
    - [x86] perf/intel: Fix invalid Bit 13 for Icelake MSR_OFFCORE_RSP_x
      register
    - [x86] perf: Apply more accurate check on hypervisor platform
    - perf/core: Fix creating kernel counters for PMUs that override event->cpu
    - [s390x] dma: provide proper ARCH_ZONE_DMA_BITS value
    - HID: sony: Fix race condition between rumble and device remove.
    - ALSA: usb-audio: fix a memory leak bug
    - [x86] KVM/nSVM: properly map nested VMCB
    - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
    - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices
    - hwmon: (nct7802) Fix wrong detection of in4 presence
    - hwmon: (lm75) Fixup tmp75b clr_mask
    - [x86] drm/i915: Fix wrong escape clock divisor init for GLK
    - ALSA: firewire: fix a memory leak bug
    - ALSA: hiface: fix multiple memory leak bugs
    - ALSA: hda - Don't override global PCM hw info flag
    - [x86] ALSA: hda - Workaround for crackled sound on AMD controller
      (1022:1457)
    - mac80211: don't WARN on short WMM parameters from AP
    - dax: dax_layout_busy_page() should not unmap cow pages
    - SMB3: Fix deadlock in validate negotiate hits reconnect
    - smb3: send CAP_DFS capability during session setup
    - NFSv4: Fix delegation state recovery
    - NFSv4: Check the return value of update_open_stateid()
    - NFSv4: Fix an Oops in nfs4_do_setattr
    - [x86] KVM: Fix leak vCPU's VMCS value into other pCPU
    - [armhf,arm64] KVM: Sync ICH_VMCR_EL2 back when about to block
    - mwifiex: fix 802.11n/WPA detection
    - iwlwifi: don't unmap as page memory that was mapped as single
    - iwlwifi: mvm: fix an out-of-bound access
    - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment
    - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41
    - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support

  [ Salvatore Bonaccorso ]
  * Enable Realtek 802.11ac wireless chips support (Closes: #933963)

  [ Ben Hutchings ]
  * [armel] fb-modules: Remove xgifb, which was removed upstream (fixes FTBFS)
  * tracefs: Fix potential null dereference in default_file_open()
    (Closes: #934304)
  * [arm64] hwrandom: Re-enable HW_RANDOM_OMAP as module (Closes: #931707)
  * ptp: Change CAVIUM_PTP from built-in to modular (Closes: #934848)
  * bug script: Check whether /e/n/interfaces exists (Closes: #934824)
  * bug script: Include network configuration from /e/n/interfaces.d
  * bug script: Check for unreadable /e/n/interfaces files
  * [x86] iommu: Enable INTEL_IOMMU_DEFAULT_ON (Closes: #934309)
  * HID: Enable HID_BIGBEN_FF, HID_MACALLY, HID_GFRM, HID_GT683R,
    HID_VIEWSONIC, HID_MALTRON, HID_U2FZERO as modules (Closes: #934091)
  * usbip: network: Fix unaligned member access (Closes: #925766)
  * libbpf: Fix cross-build
  * [rt] Update to 5.2.9-rt3:
    - i2c: exynos5: Remove IRQF_ONESHOT
    - i2c: hix5hd2: Remove IRQF_ONESHOT
    - sched/deadline: Ensure inactive_timer runs in hardirq context
    - thermal/x86_pkg_temp: make pkg_temp_lock a raw spinlock
    - dma-buf: Use seqlock_t instread disabling preemption
    - KVM: arm/arm64: Let the timer expire in hardirq context on RT
    - x86: preempt: Check preemption level before looking at lazy-preempt
    - arm64: preempt: Fixup lazy preempt
    - arm64: preempt: Check preemption level before looking at lazy-preempt

  [ Alper Nebi Yasak ]
  * [arm64] udeb: Add pl330 to kernel-image

 -- Ben Hutchings <ben@decadent.org.uk>  Sun, 18 Aug 2019 22:54:21 +0100

linux (5.2.7-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.7
    - [armhf] dts: rockchip: Make rk3288-veyron-minnie run at hs200
    - [armhf] dts: rockchip: Make rk3288-veyron-mickey's emmc work again
    - [arm64] clk: meson: mpll: properly handle spread spectrum
    - [armhf] dts: rockchip: Mark that the rk3288 timer might stop in suspend
    - ftrace: Enable trampoline when rec count returns back to one
    - [arm64] dts: qcom: qcs404-evb: fix l3 min voltage
    - [arm64] dts: marvell: mcbin: enlarge PCI memory window
    - [armhf,arm64] dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag
      is unset
    - [arm64] dts: rockchip: fix isp iommu clocks and power domain
    - kernel/module.c: Only return -EEXIST for modules that have finished
      loading
    - PCI: OF: Initialize dev->fwnode appropriately
    - [armhf,arm64] firmware/psci: psci_checker: Park kthreads before stopping
      them
    - [arm64] qcom: qcs404: Add reset-cells to GCC node
    - swiotlb: fix phys_addr_t overflow warning
    - [arm64] clk: tegra210: fix PLLU and PLLU_OUT1
    - fs/adfs: super: fix use-after-free bug
    - [arm64] dts: rockchip: Fix USB3 Type-C on rk3399-sapphire
    - btrfs: tree-checker: Check if the file extent end overflows
    - btrfs: fix minimum number of chunk errors for DUP
    - btrfs: Flush before reflinking any extent to prevent NOCOW write falling
      back to COW without data reservation
    - [arm64] remoteproc: copy parent dma_pfn_offset for vdev
    - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit()
    - cifs: Fix a race condition with cifs_echo_request
    - ceph: fix improper use of smp_mb__before_atomic()
    - ceph: fix dir_lease_is_valid()
    - ceph: return -ERANGE if virtual xattr value didn't fit in buffer
    - virtio-mmio: add error check for platform_get_irq
    - drm/amd/display: Expose audio inst from DC to DM
    - cifs: fix crash in cifs_dfs_do_automount
    - perf version: Fix segfault due to missing OPT_END()
    - [x86] kvm: avoid constant-conversion warning
    - ACPI: fix false-positive -Wuninitialized warning
    - [x86] KVM: nVMX: Ignore segment base for VMX memory operand when segment
      not FS or GS
    - bpf: fix BTF verifier size resolution logic
    - be2net: Signal that the device cannot transmit during reconfiguration
    - mm/z3fold: don't try to use buddy slots after free
    - mm/memcontrol.c: keep local VM counters in sync with the hierarchical ones
    - mm/z3fold.c: reinitialize zhdr structs after migration
    - [x86] apic: Silence -Wtype-limits compiler warnings
    - [arm*] mm/cma.c: fail if fixed declaration can't be honored
    - mm/ioremap: check virtual address alignment while creating huge mappings
    - coda: add error handling for fget
    - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side
      headers
    - ipc/mqueue.c: only perform resource calculation if user valid
    - device-dax: fix memory and resource leak if hotplug fails
    - mm/hotplug: make remove_memory() interface usable
    - stacktrace: Force USER_DS for stack_trace_save_user()
    - [x86] crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL
    - xen/pv: Fix a boot up hang revealed by int3 self test
    - [x86] kvm: Don't call kvm_spurious_fault() from .fixup
    - [x86] paravirt: Fix callee-saved function ELF sizes
    - [x86] boot: Remove multiple copy of static function sanitize_boot_params()
    - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run()
    - drm/nouveau: fix memory leak in nouveau_conn_reset()
    - drm/nouveau/dmem: missing mutex_lock in error path
    - kconfig: Clear "written" flag to avoid data loss
    - tpm: Fix null pointer dereference on chip register error path
    - Btrfs: fix incremental send failure after deduplication
    - Btrfs: fix race leading to fs corruption after transaction abort
    - dax: Fix missed wakeup in put_unlocked_entry()
    - fgraph: Remove redundant ftrace_graph_notrace_addr() test
    - [armhf,arm64] mmc: dw_mmc: Fix occasional hang after tuning on eMMC
    - [armhf] mmc: meson-mx-sdio: Fix misuse of GENMASK macro
    - mmc: mmc_spi: Enable stable writes
    - gpiolib: Preserve desc->flags when setting state
    - gpio: don't WARN() on NULL descs if gpiolib is disabled
    - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
    - IB/hfi1: Fix Spectre v1 vulnerability
    - drm/nouveau: Only release VCPI slots on mode changes
    - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly
    - eeprom: at24: make spd world-readable again
    - [arm*] i2c: iproc: Fix i2c master read more than 63 bytes
    - selinux: fix memory leak in policydb_init()
    - [x86] ALSA: hda: Fix 1-minute detection delay when i915 module is not
      available (see #931507)
    - mm: vmscan: check if mem cgroup is disabled or not before calling memcg
      slab shrinker
    - mm: migrate: fix reference check race between __find_get_block() and
      migration
    - mm: compaction: avoid 100% CPU usage during compaction when a task is
      killed
    - mm/migrate.c: initialize pud_entry in migrate_vma()
    - loop: Fix mount(2) failure due to race with LOOP_SET_FD
    - [s390x] dasd: fix endless loop after read unit address configuration
    - cgroup: kselftest: relax fs_spec checks
    - [hppa] Add archclean Makefile target
    - [hppa] Strip debug info from kernel before creating compressed vmlinuz
    - [hppa] Fix build of compressed kernel even with debug enabled
    - drivers/perf: arm_pmu: Fix failure path in PM notifier
    - [arm64] compat: Allow single-byte watchpoints on all addresses
    - [arm64] cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG}
    - io_uring: fix KASAN use after free in io_sq_wq_submit_work
    - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA
    - nbd: replace kill_bdev() with __invalidate_device() again
    - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
    - xen/gntdev.c: Replace vm_map_pages() with vm_map_pages_zero()
    - RDMA/devices: Do not deadlock during client removal
    - IB/mlx5: Fix unreg_umr to ignore the mkey state
    - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure
    - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache
    - IB/mlx5: Fix clean_mr() to work in the expected order
    - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification
    - IB/hfi1: Check for error on call to alloc_rsm_map_table
    - IB/hfi1: Drop all TID RDMA READ RESP packets after r_next_psn
    - IB/hfi1: Field not zero-ed when allocating TID flow memory
    - [x86] drm/i915/perf: fix ICL perf register offsets
    - [x86] drm/i915/gvt: fix incorrect cache entry for guest page mapping
    - [x86] cpufeatures: Carve out CQM features retrieval
    - [x86] cpufeatures: Combine word 11 and 12 into a new scattered features
      word
    - [x86] speculation: Prepare entry code for Spectre v1 swapgs mitigations
    - [x86] speculation: Enable Spectre v1 swapgs mitigations (CVE-2019-1125)
    - [amd64] entry: Use JMP instead of JMPQ
    - [x86] speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
    - Documentation: Add swapgs description to the Spectre v1 documentation

  [ Ben Hutchings ]
  * [armhf] udeb: Remove davinci_cpdma from nic-modules (fixes FTBFS)
  * Bump ABI to 2
  * [armel/marvell] Increase maximum image size (fixes FTBFS):
    - This removes support for QNAP TS-109, TS-119, TS-209, TS-219, TS-409,
      and HP Media Vault mv2120
    - This may be reverted if we can disable or modularise some features

  [ Julien Cristau ]
  * Fix libcpupower-dev's Depends field to account for SONAME bump.

 -- Ben Hutchings <ben@decadent.org.uk>  Wed, 07 Aug 2019 14:50:10 +0100

linux (5.2.6-1) unstable; urgency=medium

  * New upstream release:
    https://kernelnewbies.org/Linux_5.1
    https://kernelnewbies.org/Linux_5.2

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6

  [ Bastian Germann ]
  * [armhf] Enable C_CAN as a module. (Closes: #929968)

  [ Ben Hutchings ]
  * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
    not have been applied to 4.20 or later
  * Drop redundant part of "Install perf scripts non-executable"
  * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
  * debian/rules.d/scripts/kconfig: Update for upstream file renaming
  * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
  * liblockdep: Disable until it can be built again
  * libcpupower: Bump soversion since 2 exported functions have been removed
  * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
  * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
  * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
  * aufs: Update support patchset to aufs5.2 20190805
  * lockdown: Update for 5.2:
    - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
    - Add "tracefs: Restrict tracefs when the kernel is locked down"
    - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
    - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
  * [rt] Rebase onto 5.2.6, and re-enable
  * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
  * sched: Enable PSI (Closes: #931247)
  * [armhf,arm64] power: Enable ENERGY_MODEL
  * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
    CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
  * hamradio: Disable auto-loading as mitigation against local exploits
  * hamradio: Enable most options in top-level config:
    - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
      and all possible drivers (Closes: #920651)
    - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
    - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
      BAYCOM_EPP, YAM as modules
  * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
  * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
    (Closes: #931752)
  * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
  * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
    CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
    CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
  * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)

  [ Vagrant Cascadian ]
  * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
    SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
    SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)

  [ Romain Perier ]
  * Refreshed patches:
    - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
    - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
    - debian/gitignore.patch
    - debian/mips-disable-werror.patch
    - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
    - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
    - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
    - bugfix/all/
      radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
    - bugfix/all/disable-some-marvell-phys.patch
    - debian/overlayfs-permit-mounts-in-userns.patch
    - bugfix/all/tools-perf-remove-shebangs.patch
    - debian/ntfs-mark-it-as-broken.patch
    - features/all/db-mok-keyring/
      0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
    - features/all/db-mok-keyring/
      0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
    - debian/android-enable-building-ashmem-and-binder-as-modules.patch
    - features/all/aufs5/aufs5-mmap.patch
    - features/all/aufs5/aufs5-standalone.patch
    - features/all/lockdown/
      0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
  * Enable coreboot memconsole (Closes: #872069)
  * [rt] Update to 5.2-rt1

  [ Karsten Merker ]
  * [riscv64] Change the kernel image format from ELF to flat Image.
    (Closes: #928451)
  * [riscv64] Update config and image format (Closes: #933603):
    - Enable SiFive UART and UART console support
    - Enable clock drivers for the SiFive FU540
    - Backport kernel image header support from kernel 5.3

  [ Uwe Kleine-König ]
  * [armhf] Add support for all i.MX6 variants.
  * enable XFRM_STATISTICS (Closes: #929938)
  * [arm64] Add support for Raspberry Pi 3 camera host interface (Closes:
    #933228)
  * Enable CRYPTO_ZSTD for ZRAM with ZSTD compression (Closes: #932722)

  [ Lubomir Rintel ]
  * [armhf] Enable config items for OLPC XO-1.75 (Closes: #927791)

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 05 Aug 2019 02:27:14 +0100

linux (5.0.2-1~exp1) experimental; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.2

  [ Vagrant Cascadian ]
  * [arm64,armhf] Enable PHY_ROCKCHIP_INNO_HDMI as modules.

  [ Ben Hutchings ]
  * [amd64] kexec: Enable KEXEC_SIG, replacing KEXEC_VERIFY_SIG
  * [armel] MTD: Enable MTD_PHYSMAP as module and set MTD_PHYSMAP_OF=y
    - udeb: Include physmap instead of physmap_of in mtd-modules (fixes FTBFS)
  * [armhf] sound/soc/ti: Enable SND_SOC_DAVINCI_MCASP, SND_SOC_NOKIA_RX51,
    SND_SOC_OMAP3_PANDORA, SND_SOC_OMAP3_TWL4030, SND_SOC_OMAP_ABE_TWL6040
    as modules; replacing SND_DAVINCI_SOC_MCASP, SND_OMAP_SOC_RX51,
    SND_OMAP_SOC_OMAP3_PANDORA, SND_OMAP_SOC_OMAP_TWL4030,
    SND_OMAP_SOC_OMAP_ABE_TWL6040 respectively
  * udeb: Add thermal_sys to kernel-image (fixes FTBFS on mips*, ppc64*,
    riscv64)
  * [powerpc*] mm: Only define MAX_PHYSMEM_BITS in SPARSEMEM configurations
    (fixes FTBFS on powerpc, powerpcspe)
  * debian/source/lintian-overrides: Override license-problem-gfdl-invariants
    in more files
  * debian/rules: Remove debian/*.substvars in clean target
  * debian/source/lintian-overrides: Override
    orig-tarball-missing-upstream-signature

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 18 Mar 2019 04:01:01 +0000

linux (5.0.1-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.0
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.1

  [ YunQiang Su ]
  * [mipsel, mips64el] Enable DRM_AST and FB_SM750 for loongson-3
    install ast and sm750fb to loongson-3's fb-modules
  * [mips r6] Disable JUMP_LABEL for now: it will cause Reserved Instruction.
    Enable SERIAL_OF_PLATFORM, if not, userland shows nothing.
    Enable CPU_HAS_MSA, HIGHMEM, CRYPTO_CRC32_MIPS, and NR_CPUS to 16.
    Support some boston drivers: IMG_ASCII_LCD, I2C_EG20T, PCH_PHUB, MMC,
      PCIE_XILINX, RTC_DRV_M41T80, SPI_TOPCLIFF_PCH.

  [ Hideki Yamane ]
  * [x86] Enable Touchpad support on Gemini Lake (Closes: #917388)

  [ Helge Deller ]
  * [hppa] Build only 32- and 64-bit SMP-kernel: Alternative
    live-patching code will patch kernel for UP at boot if necessary.

  [ Romain Perier ]
  * Refreshed debian/export-symbols-needed-by-android-drivers.patch to export
    __close_fd_get_file() and task_work_add(), both required by binder.
  * Refreshed debian/revert-objtool-fix-config_stack_validation-y-warning.patch,
    so this can be applied against 4.20.4
  * Refreshed patch for lockdown
    0028-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch, so this
    can be applied against >= 4.20.13

  [ Marcin Juszkiewicz ]
  * udeb: Add virtio-gpu into d-i to get graphical output in VM instances.

  [ Ben Hutchings ]
  * SCSI: Enable SCSI_MYRB, SCSI_MYRS as modules, replacing BLK_DEV_DAC960
  * [arm64] remoteproc: Enable QCOM_Q6V5_MSS, renamed version of
    QCOM_Q6V5_PIL
  * [x86] drivers/gpu/drm/amd: Re-enable HSA_AMD (Closes: #920454)
  * genpatch-aufs: Update to use aufs5-standalone
  * aufs: Update support patchset to aufs5.0 20190311
  * lockdown: Update patchset to 2019-02-18 version

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 12 Mar 2019 23:15:21 +0000

linux (4.20-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_4.20

  [ Ben Hutchings ]
  * aufs: Update support patchset to aufs4.x-rcN 20181217
  * [rt] Disable until it is updated for 4.20 or later
  * [x86] udeb: Move rfkill to new rfkill-modules package to avoid duplication
  * debian/source/lintian-overrides: Update overrides for GFDL notices

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 24 Dec 2018 04:26:47 +0000

linux (4.19.37-6) unstable; urgency=high

  [ John Paul Adrian Glaubitz ]
  * [sh4]: Check for kprobe trap number before trying to handle a kprobe trap

  [ Salvatore Bonaccorso ]
  * tcp: refine memory limit test in tcp_fragment() (Closes: #930904)
  * ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (CVE-2019-13272)

  [ Steve McIntyre ]
  * [arm64] Improve support for the Huawei TaiShan server platform
    (Closes: #930554):
    - Enable the HNS/ROCE Infiniband driver
    - Backport fixes from 4.20 and 4.21 for HNS3 networking, hisi_sas SAS
      and HNS/ROCE Infiniband
    - Add module:drivers/scsi/hisi_sas/* to the ABI ignore list

  [ Cyril Brulebois ]
  * [arm] Backport DTB support for Rasperry Pi Compute Module 3.
  * [arm64] Backport DTB support for Rasperry Pi Compute Module 3.

 -- Salvatore Bonaccorso <carnil@debian.org>  Fri, 19 Jul 2019 00:23:17 +0200