aboutsummaryrefslogtreecommitdiffstats
path: root/debian/changelog
blob: c2ad342e5e2ae699bd7b766ce4eb8bc36f36eacb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
linux (5.8.10-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.8
    - HID: quirks: Always poll three more Lenovo PixArt mice
    - [arm64] drm/msm/dpu: Fix reservation failures in modeset
    - [arm64] drm/msm/dpu: Fix scale params in plane validation
    - [arm64] drm/msm/dpu: fix unitialized variable error
    - [arm64] drm/msm: add shutdown support for display platform_driver
    - [x86] hwmon: (applesmc) check status earlier.
    - nvmet: Disable keep-alive timer when kato is cleared to 0h
    - [arm64] drm/msm: enable vblank during atomic commits
    - [arm64] drm/msm/a6xx: fix gmu start on newer firmware
    - gfs2: add some much needed cleanup for log flushes that fail
    - [x86] hv_utils: return error if host timesysnc update is stale
    - [x86] hv_utils: drain the timesync packets on onchannelcallback
    - ceph: don't allow setlease on cephfs
    - [armhf] drm/omap: fix incorrect lock state
    - cpuidle: Fixup IRQ state
    - nbd: restore default timeout when setting it to zero
    - [s390x] don't trace preemption in percpu macros
    - xen/xenbus: Fix granting of vmalloc'd memory
    - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
    - batman-adv: Avoid uninitialized chaddr when handling DHCP
    - batman-adv: Fix own OGM check in aggregated OGMs
    - batman-adv: bla: use netif_rx_ni when not in interrupt context
    - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack()
    - rxrpc: Fix loss of RTT samples due to interposed ACK
    - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity
    - [mips*] mm: BMIPS5000 has inclusive physical caches
    - [arm64,x86] mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040
    - perf sched timehist: Fix use of CPU list with summary option
    - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
    - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
    - netfilter: nf_tables: incorrect enum nft_list_attributes definition
    - netfilter: nf_tables: fix destination register zeroing
    - [arm64] net: hns: Fix memleak in hns_nic_dev_probe
    - bpf: Fix a buffer out-of-bound access when filling raw_tp link_info
    - [arm64,armhf] dmaengine: pl330: Fix burst length if burst size is
      smaller than bus width
    - gtp: add GTPA_LINK info to msg sent to userspace
    - [armhf] net: ethernet: ti: cpsw: fix clean up of vlan mc entries for
      host port
    - [armhf] net: ethernet: ti: cpsw_new: fix clean up of vlan mc entries for
      host port
    - bnxt_en: Don't query FW when netif_running() is false.
    - bnxt_en: Check for zero dir entries in NVRAM.
    - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled.
    - bnxt_en: Fix PCI AER error recovery flow
    - bnxt_en: Fix possible crash in bnxt_fw_reset_task().
    - bnxt_en: fix HWRM error when querying VF temperature
    - xfs: finish dfops on every insert range shift iteration
    - xfs: fix boundary test in xfs_attr_shortform_verify
    - bnxt: don't enable NAPI until rings are ready
    - [armhf] net: ethernet: ti: cpsw_new: fix error handling in
      cpsw_ndo_vlan_rx_kill_vid()
    - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of
      ENOBUFS
    - nvmet-fc: Fix a missed _irqsave version of spin_lock in
      'nvmet_fc_fod_op_done()'
    - nvme: fix controller instance leak
    - netfilter: conntrack: do not auto-delete clash entries on reply
    - opp: Don't drop reference for an OPP table that was never parsed
    - cxgb4: fix thermal zone device registration
    - [mips*] perf: Fix wrong check condition of Loongson event IDs
    - block: fix locking in bdev_del_partition
    - perf top/report: Fix infinite loop in the TUI for grouped events
    - perf cs-etm: Fix corrupt data after perf inject from
    - perf intel-pt: Fix corrupt data after perf inject from
    - perf tools: Correct SNOOPX field offset
    - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
    - fix regression in "epoll: Keep a reference on files added to the check
      list"
    - [arm64] net: bcmgenet: fix mask check in bcmgenet_validate_flow()
    - nfp: flower: fix ABI mismatch between driver and firmware
    - net: dp83867: Fix WoL SecureOn password
    - [mips*] add missing MSACSR and upper MSA initialization
    - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt
      files
    - perf jevents: Fix suspicious code in fixregex()
    - perf stat: Turn off summary for interval mode by default
    - perf bench: The do_run_multi_threaded() function must use
      IS_ERR(perf_session__new())
    - tg3: Fix soft lockup when tg3_reset_task() fails.
    - [amd64] x86, fakenuma: Fix invalid starting node ID
    - [amd64] iommu/vt-d: Serialize IOMMU GCMD register modifications
    - [armhf] thermal: ti-soc-thermal: Fix bogus thermal shutdowns for
      omap4430
    - [arm64] thermal: qcom-spmi-temp-alarm: Don't suppress negative temp
    - [amd64] iommu/amd: Restore IRTE.RemapEn bit after programming IRTE
    - [amd64] iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE
    - [amd64] iommu/vt-d: Handle 36bit addressing for x86-32
    - [x86] tracing/kprobes, x86/ptrace: Fix regs argument order for i386
    - [x86] entry: Fix AC assertion
    - [x86] debug: Allow a single level of #DB recursion
    - ext2: don't update mtime on COW faults
    - xfs: don't update mtime on COW faults
    - btrfs: drop path before adding new uuid tree entry
    - btrfs: fix potential deadlock in the search ioctl
    - btrfs: allocate scrub workqueues outside of locks
    - btrfs: set the correct lockdep class for new nodes
    - btrfs: set the lockdep class for log tree extent buffers
    - btrfs: block-group: fix free-space bitmap threshold
    - btrfs: tree-checker: fix the error message for transid error
    - Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier (Closes: #964839)
    - [x86] mm/32: Bring back vmalloc faulting on x86_32
    - Revert "ALSA: hda: Add support for Loongson 7A1000 controller"
    - ALSA: ca0106: fix error code handling
    - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2
    - ALSA: usb-audio: Add implicit feedback quirk for UR22C
    - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
    - ALSA: hda/hdmi: always check pin power status in i915 pin fixup
    - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
    - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A
      PRO
    - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A
    - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen
    - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
      controllers
    - media: rc: do not access device via sysfs after rc_unregister_device()
    - media: rc: uevent sysfs file races with rc_unregister_device()
    - affs: fix basic permission bits to actually work
    - block: allow for_each_bvec to support zero len bvec
    - block: ensure bdi->io_pages is always initialized
    - io_uring: set table->files[i] to NULL when io_sqe_file_register failed
    - io_uring: fix removing the wrong file in __io_sqe_files_update()
    - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
    - [mips*] oprofile: Fix fallthrough placement
    - blk-stat: make q->stats->lock irqsafe
    - [x86] drm/i915: Fix sha_text population code
    - dm writecache: handle DAX to partitions on persistent memory correctly
    - dm mpath: fix racey management of PG initialization
    - dm integrity: fix error reporting in bitmap mode after creation
    - dm crypt: Initialize crypto wait structures
    - dm cache metadata: Avoid returning cmd->bm wild pointer on error
    - dm thin metadata: Avoid returning cmd->bm wild pointer on error
    - dm thin metadata: Fix use-after-free in dm_bm_set_read_only
    - mm: slub: fix conversion of freelist_corrupted()
    - mm: track page table modifications in __apply_to_page_range()
    - mm: madvise: fix vma user-after-free
    - mm/rmap: fixup copying of soft dirty and uffd ptes
    - io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked
      file
    - perf record: Correct the help info of option "--no-bpf-event"
    - [arm64,armhf] sdhci: tegra: Add missing TMCLK for data timeout
    - mm/migrate: fixup setting UFFD_WP flag
    - mm/hugetlb: try preferred node first when alloc gigantic page from cma
    - mm/hugetlb: fix a race between hugetlb sysctl handlers (CVE-2020-25285)
    - mm/khugepaged.c: fix khugepaged's request size in collapse_file
    - cfg80211: regulatory: reject invalid hints
    - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.9
    - io_uring: fix cancel of deferred reqs with ->files
    - io_uring: fix linked deferred ->files cancellation
    - RDMA/cma: Simplify DEVICE_REMOVAL for internal_id
    - RDMA/cma: Using the standard locking pattern when delivering the removal
      event
    - RDMA/cma: Remove unneeded locking for req paths
    - RDMA/cma: Execute rdma_cm destruction from a handler properly
    - ipv4: Silence suspicious RCU usage warning
    - ipv6: Fix sysctl max for fib_multipath_hash_policy
    - netlabel: fix problems with mapping removal
    - net: usb: dm9601: Add USB ID of Keenetic Plus DSL
    - sctp: not disable bh in the whole sctp_get_port_local()
    - tipc: fix shutdown() of connectionless socket
    - tipc: fix using smp_processor_id() in preemptible
    - net: disable netpoll on fresh napis
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
    - [armhf] OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm()
    - regulator: push allocation in regulator_ena_gpio_request() out of lock
    - regulator: remove superfluous lock in regulator_resolve_coupling()
    - RDMA/rxe: Fix memleak in rxe_mem_init_user
    - RDMA/rxe: Drop pointless checks in rxe_init_ports
    - RDMA/rxe: Fix panic when calling kmem_cache_create()
    - [arm64,armhf] drm/sun4i: add missing put_device() call in
      sun8i_r40_tcon_tv_set_mux()
    - [armhf] drm/sun4i: Fix dsi dcs long write function
    - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA
    - drm/virtio: fix unblank
    - RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ
    - RDMA/core: Fix reported speed and width
    - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll
    - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler
    - padata: fix possible padata_works_lock deadlock
    - [arm64,armhf] drm/sun4i: Fix DE2 YVU handling
    - [arm64,armhf] drm/sun4i: backend: Support alpha property on lowest plane
    - [arm64,armhf] drm/sun4i: backend: Disable alpha on the lowest plane on
      the A20
    - [arm64] KVM: Update page shift if stage 2 block mapping not supported
    - [arm64,x86] mmc: sdhci-acpi: Clear amd_sdhci_host on reset
    - [arm64] mmc: sdhci-msm: Add retries when all tuning phases are found
      valid
    - [armhf] spi: stm32: Rate-limit the 'Communication suspended' message
    - btrfs: fix NULL pointer dereference after failure to create snapshot
    - block: restore a specific error code in bdev_del_partition
    - seccomp: don't leak memory when filter install races
    - nvme-fabrics: allow to queue requests for live queues
    - [armhf] spi: stm32: fix pm_runtime_get_sync() error checking
    - block: Set same_page to false in __bio_try_merge_page if ret is false
    - IB/isert: Fix unaligned immediate-data handling
    - [x86] KVM: nVMX: Fix the update value of nested load
      IA32_PERF_GLOBAL_CTRL control
    - [x86] KVM: always allow writing '0' to MSR_KVM_ASYNC_PF_EN
    - [arm64,x86] dmaengine: acpi: Put the CSRT table after using it
    - netfilter: conntrack: allow sctp hearbeat after connection re-use
    - netfilter: nft_set_rbtree: Detect partial overlap with start endpoint
      match
    - [x86] firestream: Fix memleak in fs_open
    - scsi: qedf: Fix null ptr reference in qedf_stag_change_work
    - [arm64,armhf] ALSA: hda: Fix 2 channel swapping for Tegra
    - [arm64,armhf] ALSA: hda/tegra: Program WAKEEN register for Tegra
    - [arm64] net: hns3: Fix for geneve tx checksum bug
    - xfs: fix off-by-one in inode alloc block reservation calculation
    - wireless: fix wrong 160/80+80 MHz setting
    - mac80211: reduce packet loss event false positives
    - cfg80211: Adjust 6 GHz frequency to channel conversion
    - xfs: initialize the shortform attr header padding entry
    - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance
    - nvme: have nvme_wait_freeze_timeout return if it timed out
    - nvme-rdma: serialize controller teardown sequences
    - nvme-rdma: fix timeout handler
    - nvme-rdma: fix reset hang if controller died in the middle of a reset
    - nvme-pci: cancel nvme device request before disabling
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices
    - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller
    - drivers/net/wan/hdlc_cisco: Add hard_header_len
    - HID: elan: Fix memleak in elan_input_configured
    - [x86] cpufreq: intel_pstate: Refuse to turn off with HWP enabled
    - [x86] cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo
      disabled
    - [arm64] module: set trampoline section flags regardless of
      CONFIG_DYNAMIC_FTRACE
    - ALSA: hda: hdmi - add Rocketlake support
    - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled
    - ALSA: hda: use consistent HDAudio spelling in comments/docs
    - drivers/net/wan/hdlc: Change the default of hard_header_len to 0
    - [amd64] iommu/amd: Do not force direct mapping when SME is active
    - [amd64] iommu/amd: Do not use IOMMUv2 functionality when SME is active
    - gcov: Disable gcov build with GCC 10
    - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set
    - [arm64] iio: cros_ec: Set Gyroscope default frequency to 25Hz
    - [x86] iio:accel:bmc150-accel: Fix timestamp alignment and prevent data
      leak.
    - [x86] iio:magnetometer:ak8975 Fix alignment and data leak issues.
    - [armhf] iio:accel:mma8452: Fix timestamp alignment and prevent data
      leak.
    - [x86] staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
    - btrfs: require only sector size alignment for parent eb bytenr
    - btrfs: fix lockdep splat in add_missing_dev
    - btrfs: free data reloc tree on failed mount
    - btrfs: fix wrong address when faulting in pages in the search ioctl
    - [x86] thunderbolt: Disable ports that are not implemented
    - kobject: Restore old behaviour of kobject_del(NULL)
    - regulator: push allocation in regulator_init_coupling() outside of lock
    - regulator: push allocations in create_regulator() outside of lock
    - regulator: push allocation in set_consumer_device_supply() out of lock
    - regulator: plug of_node leak in regulator_register()'s error path
    - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive()
    - misc: eeprom: at24: register nvmem only after eeprom is ready to use
    - scsi: target: iscsi: Fix data digest calculation
    - scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask
    - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting
      tpg->np_login_sem
    - [arm64] drm/msm: Split the a5xx preemption record
    - [arm64] drm/msm: Disable preemption on all 5xx targets
    - [arm64] drm/msm: Disable the RPTR shadow
    - mmc: sdio: Use mmc_pre_req() / mmc_post_req()
    - [arm64] mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt
    - nvme: Revert: Fix controller creation races with teardown flow
    - rbd: require global CAP_SYS_ADMIN for mapping and unmapping
      (CVE-2020-25284)
    - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars
    - RDMA/mlx4: Read pkey table length instead of hardcoded value
    - fbcon: remove soft scrollback code (CVE-2020-14390)
    - fbcon: remove now unusued 'softback_lines' cursor() argument
    - vgacon: remove software scrollback support
    - [x86] KVM: VMX: Don't freeze guest when event delivery causes an
      APIC-access exit
    - [arm64] KVM: Do not try to map PUDs when they are folded into PMD
    - [x86] kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed
    - KVM: fix memory leak in kvm_io_bus_unregister_dev()
    - [arm64,armhf] Revert "usb: dwc3: meson-g12a: fix shared reset control
      use"
    - debugfs: Fix module state check condition
    - test_firmware: Test platform fw loading on non-EFI systems
    - [x86] video: fbdev: fix OOB read in vga_8planes_imageblit()
    - [arm64] phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init
    - usb: core: fix slab-out-of-bounds Read in read_descriptors
    - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter
    - USB: serial: option: support dynamic Quectel USB compositions
    - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules
    - usb: Fix out of sync data toggle if a configured device is reconfigured
    - [x86] usb: typec: ucsi: acpi: Check the _DEP dependencies
    - [arm64] drm/msm/gpu: make ringbuffer readonly
    - gcov: add support for GCC 10.1

  [ Salvatore Bonaccorso ]
  * [x86] drivers/input/keyboard: Enable KEYBOARD_APPLESPI as module
    (Closes: #943337)
  * drivers/net/wireless: Enable RTW88_8723DE
  * Bump ABI to 2
  * udeb: Make input-modules depend on crc-modules.

  [ Vagrant Cascadian ]
  * [arm64] Enable BATTERY_CW2015 as a module.
  * [arm64] Apply patch from upstream to support battery status on
    Pinebook Pro.

  [ Ben Hutchings ]
  * [hppa] Set Build-Profiles for linux-image-parisc{,64}-smp (Closes: #970011)
  * Provide linux-{image,headers}-generic virtual packages on most
    architectures (Closes: #960209)

 -- Salvatore Bonaccorso <carnil@debian.org>  Sat, 19 Sep 2020 14:17:19 +0200

linux (5.8.7-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.4
    - ext4: fix potential negative array index in do_split() (CVE-2020-14314)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.6
    - nfsd: fix oops on mixed NFSv4/NFSv3 client access
    - [powerpc] 32s: Disable VMAP stack which CONFIG_ADB_PMU (Closes: #963689)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.7

  [ Ben Hutchings ]
  * [mips*] udeb: Drop hfs-modules (fixes FTBFS)
  * [m68k,powerpc,ppc64] udeb: Make hfs-modules depend on cdrom-core-modules
    (fixes FTBFS)
  * tools/include/uapi: Fix <asm/errno.h> (probably fixes FTBFS on ia64)
  * bpftool: Build with Debian recommended compiler options

  [ Salvatore Bonaccorso ]
  * iwlwifi: yoyo: don't print failure if debug firmware is missing
    (Closes: #966218)
  * debian/tests/python: pycodestyle: Increase max-line-length to 100.
  * net/packet: fix overflow in tpacket_rcv (CVE-2020-14386)
  * Set ABI to 1

  [ Uwe Kleine-König ]
  * [arm64] Enable a few options for Kobol's helios64

 -- Salvatore Bonaccorso <carnil@debian.org>  Sat, 05 Sep 2020 16:52:44 +0200

linux (5.8.3-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.8
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3

  [ Jeremy Stanley ]
  * [x86] PMIC operation region support (Closes: #925965)
    - Enable CONFIG_PMIC_OPREGION for general ACPI support of operation
      regions with Power Management Integrated Circuits. Turn on specific
      opregion support for:
      + CONFIG_BYTCRC_PMIC_OPREGION (Bay Trail Crystal Cove PMIC)
      + CONFIG_CHTCRC_PMIC_OPREGION (Cherry Trail Crystal Cove PMIC)
      + CONFIG_XPOWER_PMIC_OPREGION (XPower AXP288 PMIC)
      + CONFIG_BXT_WC_PMIC_OPREGION (BXT WhiskeyCove PMIC)
      + CONFIG_CHT_WC_PMIC_OPREGION (CHT Whiskey Cove PMIC)
      + CONFIG_CHT_DC_TI_PMIC_OPREGION (Dollar Cove TI PMIC)
      Additionally enable CONFIG_MFD_INTEL_PMC_BXT as a module (multi-function
      device driver for Intel Broxton Whiskey Cove PMIC), along with
      CONFIG_INTEL_SOC_PMIC (Crystal Cove PMIC) as a dependency for it.
  * [x86] Fix Cherry Trail power management regression (Closes: #949886)
    - Switch CONFIG_I2C_DESIGNWARE_PLATFORM from being compiled as a module to
      compiled into the kernel directly, since as of kernel version 5.1 this
      state became a dependency for CONFIG_INTEL_SOC_PMIC_CHTWC which is
      already enabled.
    - Enable CONFIG_USB_ROLES_INTEL_XHCI and CONFIG_TYPEC_MUX_PI3USB30532 as
      modules, which became dependencies for the already enabled
      CONFIG_INTEL_CHT_INT33FE as of kernel version 4.17.

  [ Romain Perier ]
  * Rebased patches onto 5.8.

  [ Uwe Kleine-König ]
  * [armhf] Enable BCM2835 auxiliar mini UART support found on Raspberry Pi
    (all models); patch by Marc Kleine-Budde. (Closes: #963619)
  * [arm64] Enable IR_MESON and SPI_MESON_SPICC.

  [ Helge Deller ]
  * [hppa] Build linux-image-parisc-smp and linux-image-parisc64-smp
    transition packages

  [ Yves-Alexis Perez ]
  * usb: Enable APPLE_MFI_FASTCHARGE as a module

  [ Salvatore Bonaccorso ]
  * Set ABI to trunk

  [ Bastian Blank ]
  * [x86] hyperv-daemons:
    - Rename services to remove "hyperv-daemons." prefix
    - Use debhelper for services.
    - Make systemd service bind to device.
    - Start kvp daemon way earlier in boot.
    - Specify some service restrictions.
  * udeb: Reverse order of cdrom-core and isofs/udf.
  * Fix build of documentation.
  * [amd64] Enable GVE. (closes: #964812)
  * Compile with gcc-10 on all architectures.
  * [cloud] Enable TARGET_CORE. (closes: #952108)
  * [cloud] Disable DLM, GFS2_FS, OCFS2_FS.
  * Move System.map into debug package and replace with pointer.

  [ Ben Hutchings ]
  * [x86] hyperv-daemons: Complete renaming of init scripts
  * [x86] hyperv-daemons: Correct old names in Conflicts field of unit files
  * [hppa] Use standard metadata for transitional packages
  * bpftool: Fix version string in recursive builds
  * Revert "linux-libc-dev: Re-add "Provides: linux-kernel-headers""
    (Closes: #959462)
  * mm: Enable INIT_ON_ALLOC_DEFAULT_ON. This can be reverted using the
    kernel parameter: init_on_alloc=0
  * libtraceevent1: Add new APIs to symbols file

  [ Christian Barcenas ]
  * bpftool: add packaging for tools/bpf/bpftool (Closes: #896165)
    - Thank you to Noah Meyerhans for the first iteration of packaging.

  [ Thomas W ]
  * [x86] Enable CONFIG_XIAOMI_WMI

  [ Matthew Gabeler-Lee ]
  * [x86] Re-enable APU2 LED control (Closes: 949448)

  [ Joel Stanley ]
  * [armhf] Enable NET_NCSI

  [ Walter Lozano ]
  * [armhf] Enable NVMEM_IMX_OCOTP (Closes: #968253)

  [ Philipp Kern ]
  * [s390x] Add virtio_net to nic-modules.

 -- Ben Hutchings <benh@debian.org>  Mon, 24 Aug 2020 01:23:22 +0100

linux (5.7.17-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.11
    - bpf: Set the number of exception entries properly for subprograms
    - mac80211: allow rx of mesh eapol frames with default rx key
    - scsi: scsi_transport_spi: Fix function pointer check
    - scsi: mpt3sas: Fix unlock imbalance
    - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
    - net: sky2: initialize return of gm_phy_read
    - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
    - scsi: mpt3sas: Fix error returns in BRM_status_show
    - scsi: dh: Add Fujitsu device to devinfo and dh lists
    - dm: use bio_uninit instead of bio_disassociate_blkg
    - fuse: fix weird page warning
    - [x86] irqdomain/treewide: Keep firmware node unconditionally allocated
    - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct
      IO compeletion")
    - exfat: fix overflow issue in exfat_cluster_to_sector()
    - exfat: fix wrong hint_stat initialization in exfat_find_dir_entry()
    - exfat: fix wrong size update of stream entry by typo
    - exfat: fix name_hash computation on big endian systems
    - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent
      runaway balance
    - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to
      fix GDB regression
    - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
      Notebook Pen S
    - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
    - [x86] ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
    - [x86] ASoC: Intel: cht_bsw_rt5672: Change bus format to I2S 2 channel
    - [s390x] cpum_cf,perf: change DFLT_CCERROR counter name
    - btrfs: fix double free on ulist after backref resolution failure
    - btrfs: fix mount failure caused by race with umount
    - btrfs: fix page leaks after failure to lock page for delalloc
    - mt76: mt76x02: fix handling MCU timeouts during hw restart
    - efi/efivars: Expose RT service availability via efivars abstraction
    - bnxt_en: Fix race when modifying pause settings.
    - bnxt_en: Init ethtool link settings after reading updated PHY
      configuration.
    - bnxt_en: Fix completion ring sizing with TPA enabled.
    - [x86] hippi: Fix a size used in a 'pci_free_consistent()' in an error
      handling path
    - netfilter: nf_tables: fix nat hook table deletion
    - [arm64] dpaa2-eth: check fsl_mc_get_endpoint for IS_ERR_OR_NULL()
    - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
    - ax88172a: fix ax88172a_unbind() failures
    - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
    - RDMA/core: Fix race in rdma_alloc_commit_uobject()
    - RDMA/cm: Protect access to remote_sidr_table
    - [armhf] net: fec: fix hardware time stamping by external devices
    - [x86] ASoC: Intel: bytcht_es8316: Add missed put_device()
    - ieee802154: fix one possible memleak in adf7242_probe
    - [arm64,armhf] drm: sun4i: hdmi: Fix inverted HPD result
    - [arm64,armhf] net: smc91x: Fix possible memory leak in smc_drv_probe()
    - [arm64,armhf] net: dsa: mv88e6xxx: fix in-band AN link establishment
    - [arm64] dts: clearfog-gt-8k: fix switch link configuration
    - bonding: check error value of register_netdevice() immediately
    - iwlwifi: Make some Killer Wireless-AC 1550 cards work again
    - [arm64] net: bcmgenet: fix error returns in bcmgenet_probe()
    - RDMA/mlx5: Prevent prefetch from racing with implicit destruction
    - [arm64] net: hns3: fix for not calculating TX BD send size correctly
    - [arm64] net: hns3: fix error handling for desc filling
    - [arm64] net: hns3: fix return value error when query MAC link status
      fail
    - qed: suppress "don't support RoCE & iWARP" flooding on HW init
    - qed: suppress false-positives interrupt error messages on HW init
    - ipvs: fix the connection sync failed in some cases
    - [arm64] iommu/qcom: Use domain rather than dev as tlb cookie
    - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100
      ms"
    - nfsd4: fix NULL dereference in nfsd/clients display code
    - bonding: check return value of register_netdevice() in bond_newlink()
    - geneve: fix an uninitialized value in geneve_changelink()
    - serial: exar: Fix GPIO configuration for Sealevel cards based on
      XR17V35X
    - scripts/decode_stacktrace: strip basepath from all paths
    - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
    - [riscv64] Do not rely on initrd_start/end computed during early dt
      parsing
    - kbuild: fix single target builds for external modules
    - [arm64,x86] HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor
      override
    - HID: alps: support devices with report id 2
    - HID: steam: fixes race in handling device list.
    - dmaengine: idxd: fix hw descriptor fields for delta record
    - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
    - [arm64] dmaengine: tegra210-adma: Fix runtime PM imbalance on error
    - [arm64,armhf] soc: amlogic: meson-gx-socinfo: Fix S905X3 and S905D3 ID's
    - Input: add `SW_MACHINE_COVER`
    - [armhf] dts: n900: remove mmc1 card detect gpio
    - regmap: dev_get_regmap_match(): fix string comparison
    - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
    - [amd64] dmaengine: ioat setting ioat timeout as module parameter
    - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
    - Input: elan_i2c - only increment wakeup count on touch
    - [arm64] usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H
      variant
    - [arm64] usb: dwc3: pci: add support for the Intel Jasper Lake
    - drm/amdgpu/gfx10: fix race condition for kiq
    - drm/amdgpu: fix preemption unit test
    - hwmon: (nct6775) Accept PECI Calibration as temperature source for
      NCT6798D
    - [x86] platform: asus-wmi: allow BAT1 battery name
    - ALSA: hda/realtek - fixup for yet another Intel reference board
    - drivers/perf: Fix kernel panic when rmmod PMU modules during perf
      sampling
    - [arm64] Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
    - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
    - drivers/perf: Prevent forced unbinding of PMU drivers
    - [riscv64] Upgrade smp_mb__after_spinlock() to iorw,iorw
    - [x86] boot: Don't add the EFI stub to targets
    - [arm*] binder: Don't use mmput() from shrinker function.
    - [arm64,armhf] usb: tegra: Fix allocation for the FPCI context
    - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
    - Revert "cifs: Fix the target file was deleted when rename failed."
      (Closes: #966917)
    - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
    - [arm64] tty: xilinx_uartps: Really fix id assignment
    - [x86] staging: wlan-ng: properly check endpoint types
    - [x86] staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG
      shift
    - [x86] staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
    - [x86] staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG
      shift
    - [x86] staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG
      shift
    - [arm64,armhf] serial: tegra: fix CREAD handling for PIO
    - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
    - /dev/mem: Add missing memory barriers for devmem_inode
    - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
    - vt: Reject zero-sized screen buffer size.
    - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
    - vfs/xattr: mm/shmem: kernfs: release simple xattr entry in a right way
    - mm/memcg: fix refcount error while moving and swapping
    - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
    - mm/hugetlb: avoid hardcoding while checking if cma is enabled
    - khugepaged: fix null-pointer dereference due to race
    - io-mapping: indicate mapping failure
    - [armhf] mmc: sdhci-of-aspeed: Fix clock divider calculation
    - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
    - [x86] vmlinux.lds: Page-align end of ..page_aligned sections
    - [x86] ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on
      the Lenovo Miix 2 10
    - [x86] ASoC: topology: fix kernel oops on route addition error
    - [x86] ASoC: topology: fix tlvs in error handling for widget_dmixer
    - [x86] ASoC: Intel: bdw-rt5677: fix non BE conversion
    - dm integrity: fix integrity recalculation that is improperly skipped
    - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
    - ath9k: Fix regression with Atheros 9271
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.12
    - AX.25: Fix out-of-bounds read in ax25_connect()
    - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
    - dev: Defer free of skbs in flush_backlog
    - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
    - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
    - net: udp: Fix wrong clean up for IS_UDPLITE macro
    - rtnetlink: Fix memory(net_device) leak when ->newlink fails
    - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
    - tcp: allow at most one TLP probe per flight
    - AX.25: Prevent integer overflows in connect and sendmsg
    - sctp: shrink stream outq only when new outcnt < old outcnt
    - sctp: shrink stream outq when fails to do addstream reconf
    - udp: Copy has_conns in reuseport_grow().
    - udp: Improve load balancing for SO_REUSEPORT.
    - tipc: allow to build NACK message in link timeout function
    - io_uring: ensure double poll additions work with both request types
    - regmap: debugfs: check count when read regmap file
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.13
    - sunrpc: check that domain table is empty at module unload.
    - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2
    - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502)
      series with ALC289
    - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus
      G14(GA401) series with ALC289
    - ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel
      reference board (alc256)
    - ALSA: hda/realtek - Fixed HP right speaker no sound
    - ALSA: hda: Workaround for spurious wakeups on some Intel platforms
    - ALSA: hda/hdmi: Fix keep_power assignment for non-component devices
    - RDMA/mlx5: Fix prefetch memory leak if get_prefetchable_mr fails
    - [amd64] IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE
    - vhost/scsi: fix up req type endian-ness
    - 9p/trans_fd: Fix concurrency del of req_list in
      p9_fd_cancelled/p9_read_work
    - revert: 1320a4052ea1 ("audit: trigger accompanying records when no rules
      present") (Closes: #966822)
    - [armel,armhf] 8986/1: hw_breakpoint: Don't invoke overflow handler on
      uaccess watchpoints
    - [armhf] 8987/1: VDSO: Fix incorrect clock_gettime64
    - [armhf] dts: imx6sx-sabreauto: Fix the phy-mode on fec2
    - virtio_balloon: fix up endian-ness for free cmd id
    - Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers"
    - drm/amd/display: Clear dm_state for fast updates (Closes: #963868)
    - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()
    - drm/dbi: Fix SPI Type 1 (9-bit) transfer
    - drm: hold gem reference until object is no longer accessed
    - drm: of: Fix double-free bug
    - rds: Prevent kernel-infoleak in rds_notify_queue_get()
    - xfrm: policy: match with both mark and mask on user interfaces
    - [arm64] pinctrl: qcom: Handle broken/missing PDC dual edge IRQs on
      sc7180
    - espintcp: recv() should return 0 when the peer socket is closed
    - xfrm: Fix crash when the hold queue is used.
    - [arm64] net: hns3: fix desc filling bug when skb is expanded or lineared
    - [arm64] net: hns3: fix a TX timeout issue
    - [arm64] net: hns3: add reset check for VF updating port based VLAN
    - [arm64] net: hns3: fix aRFS FD rules leftover after add a user FD rule
    - [arm64] net: hns3: fix for VLAN config when reset failed
    - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode
    - net/mlx5: E-switch, Destroy TSAR after reload interface
    - net/mlx5e: Fix error path of device attach
    - net/mlx5: Fix a bug of using ptp channel index as pin index
    - net/mlx5: Verify Hardware supports requested ptp function on a given pin
    - net/mlx5: Query PPS pin operational status before registering it
    - net/mlx5e: Modify uplink state on interface up/down
    - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev
    - net: lan78xx: add missing endpoint sanity check
    - net: lan78xx: fix transfer-buffer memory leak
    - rhashtable: Fix unprotected RCU dereference in __rht_ptr
    - mlx4: disable device on shutdown
    - nvme: add a Identify Namespace Identification Descriptor list quirk
    - bpf: Fix map leak in HASH_OF_MAPS map
    - espintcp: handle short messages instead of breaking the encap socket
    - mac80211: mesh: Free ie data when leaving mesh
    - mac80211: mesh: Free pending skb when destroying a mpath
    - RDMA/core: Stop DIM before destroying CQ
    - RDMA/core: Free DIM memory in error unwind
    - [arm64] alternatives: move length validation inside the subsection
    - [arm64] csum: Fix handling of bad packets
    - Bluetooth: fix kernel oops in store_pending_adv_report
    - net/mlx5e: E-Switch, Add misc bit when misc fields changed for mirroring
    - net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq
    - vxlan: fix memleak of fdb
    - iwlwifi: fix crash in iwl_dbg_tlv_alloc_trigger
    - qed: Disable "MFW indication via attention" SPAM every 5 minutes
    - io_uring: always allow drain/link/hardlink/async sqe flags
    - scsi: core: Run queue in case of I/O resource contention failure
    - [amd64] x86/unwind/orc: Fix ORC for newly forked tasks
    - [x86] stacktrace: Fix reliable check for empty user task stacks
    - cxgb4: add missing release on skb in uld_send()
    - xen-netfront: fix potential deadlock in xennet_remove()
    - [riscv64] Set maximum number of mapped pages correctly
    - [riscv64] Parse all memory blocks to remove unusable memory
    - [arm64] KVM: Don't inherit exec permission across page-table levels
    - [x86] KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is
      hw disabled
    - [x86] KVM: SVM: Fix disable pause loop exit/pause filtering capability
      on SVM
    - [x86] i8259: Use printk_deferred() to prevent deadlock
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.14
    - random32: update the net random state on interrupt and activity
      (CVE-2020-16166)
    - [armel] percpu.h: fix build error
    - [arm64] random: fix circular include dependency on arm64 after addition
      of percpu.h
    - random32: remove net_rand_state from the latent entropy gcc plugin
    - random32: move the pseudo-random 32-bit definitions to prandom.h
    - [arm64] Workaround circular dependency in pointer_auth.h
    - random: random.h should include archrandom.h, not the other way around
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.15
    - scsi: ufs: Fix and simplify setup_xfer_req variant operation
    - USB: serial: qcserial: add EM7305 QDL product ID
    - USB: iowarrior: fix up report size handling for some devices
    - usb: xhci: define IDs for various ASMedia host controllers
    - usb: xhci: Fix ASMedia ASM1142 DMA addressing
    - Revert "ALSA: hda: call runtime_allow() for all hda controllers"
    - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops
    - ALSA: hda/ca0132 - Add new quirk ID for Recon3D.
    - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value.
    - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands.
    - ALSA: seq: oss: Serialize ioctls
    - [arm*] staging: android: ashmem: Fix lockdep warning for write operation
    - staging: rtl8712: handle firmware load failure
    - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode
    - Bluetooth: Fix slab-out-of-bounds read in
      hci_extended_inquiry_result_evt()
    - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt()
    - Bluetooth: Prevent out-of-bounds read in
      hci_inquiry_result_with_rssi_evt()
    - [arm*] binder: Prevent context manager from incrementing ref 0
    - Smack: fix use-after-free in smk_write_relabel_self()
    - vgacon: Fix for missing check in scrollback handling (CVE-2020-14331)
    - mtd: properly check all write ioctls for permissions
    - [arm64] gpio: max77620: Fix missing release of interrupt
    - bpf: Fix NULL pointer dereference in __btf_resolve_helper_id()
    - net/9p: validate fds in p9_fd_open
    - drm/nouveau/kms/tu102: wait for core update to complete when assigning
      windows
    - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some
      reason
    - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure
    - io_uring: fix lockup in io_fail_links()
    - nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
    - [arm64] drm/bridge/adv7511: set the bridge type properly
    - [armhf] i2c: slave: improve sanity check when registering
    - [armhf] i2c: slave: add sanity check when unregistering
    - usb: hso: check for return value in hso_serial_common_create()
    - ALSA: hda: fix NULL pointer dereference during suspend
    - firmware: Fix a reference count leak.
    - cfg80211: check vendor command doit pointer before use
    - igb: reinit_locked() should be called with rtnl_lock
    - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent
    - tools lib traceevent: Fix memory leak in process_dynamic_array_len
    - xattr: break delegations in {set,remove}xattr
    - [arm64,armhf] PCI: tegra: Revert tegra124 raw_violation_fixup
    - ipv4: Silence suspicious RCU usage warning
    - ipv6: fix memory leaks on IPV6_ADDRFORM path
    - ipv6: Fix nexthop refcnt leak when creating ipv6 route info
    - rxrpc: Fix race between recvmsg and sendmsg on immediate call failure
    - vxlan: Ensure FDB dump is performed under RCU
    - net: lan78xx: replace bogus endpoint lookup
    - rhashtable: Restore RCU marking on rhash_lock_head
    - devlink: ignore -EOPNOTSUPP errors on dumpit
    - appletalk: Fix atalk_proc_init() return path
    - [arm64] dpaa2-eth: Fix passing zero to 'PTR_ERR' warning
    - [x86] hv_netvsc: do not use VF device if link is down
    - net: bridge: clear bridge's private skb space on xmit
    - net: gre: recompute gre csum for sctp over gre tunnels
    - net: macb: Properly handle phylink on at91sam9x
    - [arm64,armhf] net: mvpp2: fix memory leak in mvpp2_rx
    - net/sched: act_ct: fix miss set mru for ovs after defrag in act_ct
    - [arm64] net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task()
    - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key()
    - Revert "vxlan: fix tos value before xmit"
    - tcp: apply a floor of 1 for RTT samples from TCP timestamps
    - [arm64] kaslr: Use standard early random function
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.16
    - tracepoint: Mark __tracepoint_string's __used
    - io_uring: abstract out task work running
    - HID: input: Fix devices that return multiple bytes in battery report
    - [x86] mce/inject: Fix a wrong assignment of i_mce.status
    - [x86] perf/x86/intel/uncore: Fix oops when counting IMC uncore events on
      some TGL
    - [x86] sched: Bail out of frequency invariance if turbo frequency is
      unknown
    - [x86] sched: Bail out of frequency invariance if turbo_freq/base_freq
      gives 0
    - sched/fair: Fix NOHZ next idle balance
    - sched: correct SD_flags returned by tl->sd_flags()
    - EDAC: Fix reference count leaks
    - crc-t10dif: Fix potential crypto notify dead-lock
    - blktrace: fix debugfs use after free (CVE-2019-19770)
    - [armhf] exynos: MCPM: Restore big.LITTLE cpuidle support
    - rcu/tree: Repeat the monitor if any free channel is busy
    - sched/uclamp: Fix initialization of struct uclamp_rq
    - [x86] crypto: qat - allow xts requests not multiple of block
    - [x86] platform/x86: intel-hid: Fix return value check in
      check_acpi_dev()
    - [x86] platform/x86: intel-vbtn: Fix return value check in
      check_acpi_dev()
    - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures
    - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64.
    - regulator: fix memory leak on error path of regulator_register()
    - io_uring: fix sq array offset calculation
    - [arm64] dts: meson: fix mmc0 tuning error on Khadas VIM3
    - [arm64,armhf] spi: rockchip: Fix error in SPI slave pio read
    - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
    - md: raid0/linear: fix dereference before null check on pointer mddev
    - [mips64el,mipsel] irqchip/loongson-liointc: Fix potential dead lock
    - [arm64,armhf] irqchip/gic-v4.1: Use GFP_ATOMIC flag in
      allocate_vpe_l1_table()
    - nvme-tcp: fix controller reset hang during traffic
    - nvme-rdma: fix controller reset hang during traffic
    - nvme-multipath: fix logic for non-optimized paths
    - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized
      paths
    - block: don't do revalidate zones on invalid devices
    - [armhf] drm/tilcdc: fix leak & null ref in panel_connector_get_modes
    - [armhf] exynos: clear L310_AUX_CTRL_FULL_LINE_ZERO in default
      l2c_aux_val
    - Bluetooth: add a mutex lock to avoid UAF in do_enale_set
    - loop: be paranoid on exit and prevent new additions / removals
    - io_uring: fix req->work corruption
    - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls
    - drm/amdgpu: avoid dereferencing a NULL pointer
    - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync
    - video: fbdev: savage: fix memory leak on error handling path in probe
    - video: fbdev: neofb: fix memory leak in neo_scan_monitor()
    - [armhf] bus: ti-sysc: Add missing quirk flags for usb_host_hs
    - md-cluster: fix wild pointer of unlock_all_bitmaps()
    - drm/nouveau/kms/nv50-: Fix disabling dithering
    - [arm64] dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT
      binding
    - [armhf] drm/etnaviv: fix ref count leak via pm_runtime_get_sync
    - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek
    - drm/nouveau: fix multiple instances of reference count leaks
    - btrfs: fix lockdep splat from btrfs_dump_space_info
    - [arm64] drm: msm: a6xx: fix gpu failure after system resume
    - [arm64] drm/msm: Fix a null pointer access in msm_gem_shrinker_count()
    - drm/debugfs: fix plain echo to connector "force" attribute
    - drm/radeon: disable AGP by default
    - net: phy: mscc: restore the base page in vsc8514/8584_config_init
    - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls
    - bpf: Fix fds_example SIGSEGV error
    - Bluetooth: hci_qca: Bug fixes for SSR
    - brcmfmac: keep SDIO watchdog running when console_interval is non-zero
    - brcmfmac: To fix Bss Info flag definition Bug
    - brcmfmac: set state of hanger slot to FREE when flushing PSQ
    - [x86] platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14
      and G15
    - iwlegacy: Check the return value of pcie_capability_read_*()
    - [arm64,armhf] gpu: host1x: debug: Fix multiple channels emitting
      messages simultaneously
    - [x86] uaccess: Make __get_user_size() Clang compliant on 32-bit
    - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1
    - usb: gadget: net2280: fix memory leak on probe error handling paths
    - dyndbg: fix a BUG_ON in ddebug_describe_flags
    - bcache: fix super block seq numbers comparision in register_cache_set()
    - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space
      reservation
    - btrfs: qgroup: free per-trans reserved space when a subvolume gets
      dropped
    - [arm64,x86] ACPICA: Do not increment operation_region reference counts
      for field units
    - io_uring: fix racy overflow count reporting
    - io_uring: fix stalled deferred requests
    - [arm64] crypto: caam - silence .setkey in case of bad key length
    - [arm64] drm/msm: ratelimit crtc event overflow error
    - drm/gem: Fix a leak in drm_gem_objects_lookup()
    - drm/amdgpu: use the unlocked drm_gem_object_put
    - [x86] agp/intel: Fix a memory leak on module initialisation failure
    - btmrvl: Fix firmware filename for sd8977 chipset
    - btmrvl: Fix firmware filename for sd8997 chipset
    - Bluetooth: hci_qca: Fix an error pointer dereference
    - Bluetooth: hci_qca: Only remove TX clock vote after TX is completed
    - Bluetooth: Allow suspend even when preparation has failed
    - ath10k: Acquire tx_lock in tx error paths
    - Bluetooth: hci_qca: Bug fix during SSR timeout
    - Bluetooth: hci_qca: Increase SoC idle timeout to 200ms
    - iio: improve IIO_CONCENTRATION channel type description
    - scsi: ufs: Fix imprecise load calculation in devfreq window
    - [armhf] drm/etnaviv: Fix error path on failure to enable bus clk
    - [arm64,armhf] drm/panfrost: Fix inbalance of devfreq record_busy/idle()
    - [arm64] drm/arm: fix unintentional integer overflow on left shift
    - Bluetooth: btusb: fix up firmware download sequence
    - Bluetooth: btmtksdio: fix up firmware download sequence
    - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup()
    - [armhf] media: omap3isp: Add missed v4l2_ctrl_handler_free() for
      preview_init_entities()
    - [arm64] dpaa2-eth: fix condition for number of buffer acquire retries
    - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline
    - [powerpc*] cxl: Fix kobject memleak
    - tracing: Move pipe reference to trace array instead of current_tracer
    - drm/amdgpu: ensure 0 is returned for success in jpeg_v2_5_wait_for_idle
    - drm/radeon: fix array out-of-bounds read and write issues
    - [arm*] staging: vchiq_arm: Add a matching unregister call
    - iavf: fix error return code in iavf_init_get_resources()
    - iavf: Fix updating statistics
    - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued()
    - ipvs: allow connection reuse for unconfirmed conntrack
    - media: firewire: Using uninitialized values in node_probe()
    - media: tvp5150: Add missed media_entity_cleanup()
    - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork
    - xfs: fix reflink quota reservation accounting error
    - RDMA/rxe: Skip dgid check in loopback mode
    - PCI: Fix pci_cfg_wait queue locking problem
    - samples: bpf: Fix bpf programs with kprobe/sys_connect event
    - [armhf] drm/stm: repair runtime power management
    - kobject: Avoid premature parent object freeing in kobject_cleanup()
    - leds: core: Flush scheduled work for system suspend
    - [arm64,armhf] drm: panel: simple: Fix bpc for LG LB070WV8 panel
    - [armhf] phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY
    - [arm64] mmc: sdhci-of-arasan: Add missed checks for devm_clk_register()
    - scsi: scsi_debug: Add check for sdebug_max_queue during module init
    - mwifiex: Prevent memory corruption handling keys
    - kernfs: do not call fsnotify() with name without a parent
    - [powerpc*] pseries: remove cede offline state for CPUs
    - [powerpc*] rtas: don't online CPUs for partition suspend
    - [powerpc*] vdso: Fix vdso cpu truncation
    - RDMA/qedr: SRQ's bug fixes
    - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send
      queue
    - [x86] staging: rtl8192u: fix a dubious looking mask before a shift
    - PCI/ASPM: Add missing newline in sysfs 'policy'
    - go7007: add sanity checking for endpoints
    - [powerpc*] book3s64/pkeys: Use PVR check instead of cpu feature
    - [armhf] drm/imx: fix use after free
    - [armhf] gpu: ipu-v3: Restore RGB32, BGR32
    - USB: serial: iuu_phoenix: fix led-activity helpers
    - usb: core: fix quirks_param_set() writing to a const pointer
    - [armhf] thermal: ti-soc-thermal: Fix reversed condition in
      ti_thermal_expose_sensor()
    - [powerpc*] perf: Fix missing is_sier_aviable() during build
    - [armhf] phy: armada-38x: fix NETA lockup when repeatedly switching
      speeds
    - [x86] ASoC: hdac_hda: fix deadlock after PCM open error
    - [mips64el,mipsel] OCTEON: add missing put_device() call in
      dwc3_octeon_device_init()
    - [x86] thermal: int340x: processor_thermal: fix: update Jasper Lake PCI
      id
    - [arm*] usb: dwc2: Fix error path in gadget registration
    - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength
    - scsi: megaraid_sas: Clear affinity hint
    - [powerpc] scsi: mesh: Fix panic after host or bus reset
    - [arm64,armhf] net: dsa: mv88e6xxx: MV88E6097 does not support jumbo
      configuration
    - RDMA/core: Fix return error value in _ib_modify_qp() to negative
    - Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth
      controllers
    - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags
    - Bluetooth: hci_serdev: Only unregister device if it was registered
    - Bluetooth: Fix suspend notifier race
    - Bluetooth: hci_qca: Stop collecting memdump again for command timeout
      during SSR
    - xfs: fix inode allocation block res calculation precedence
    - xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush
    - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP
    - PCI: Release IVRS table in AMD ACS quirk
    - [powerpc*] pseries/hotplug-cpu: Remove double free in error path
    - ASoC: soc-core: Fix regression causing sysfs entries to disappear
    - [s390x] qeth: tolerate pre-filled RX buffer
    - [s390x] qeth: don't process empty bridge port events
    - ice: Clear and free XLT entries on reset
    - ice: Graceful error handling in HW table calloc failure
    - netfilter: nft_meta: fix iifgroup matching
    - rtw88: fix LDPC field for RA info
    - rtw88: fix short GI capability based on current bandwidth
    - rtw88: coex: only skip coex triggered by BT info
    - [arm64,armhf] wl1251: fix always return 0 error
    - net/mlx5: DR, Change push vlan action sequence
    - net/mlx5: Delete extra dump stack that gives nothing
    - ftrace: Fix ftrace_trace_task return value
    - [amd64,arm64] net: ethernet: aquantia: Fix wrong return value
    - liquidio: Fix wrong return value in cn23xx_get_pf_num()
    - [powerpc] net: spider_net: Fix the size used in a 'dma_free_coherent()'
      call
    - gpio: don't use same lockdep class for all devm_gpiochip_add_data users
    - [arm64] net: thunderx: initialize VF's mailbox mutex before first usage
    - dlm: Fix kobject memleak
    - ocfs2: fix unbalanced locking
    - [arm64,armhf] pinctrl-single: fix pcs_parse_pinconf() return value
    - svcrdma: Fix page leak in svc_rdma_recv_read_chunk()
    - nfsd: avoid a NULL dereference in __cld_pipe_upcall()
    - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()")
    - [amd64] x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
    - [amd64] crypto: aesni - add compatibility with IAS
    - af_packet: TPACKET_V3: fix fill status rwlock imbalance
    - net: Fix potential memory leak in proto_register()
    - net/nfc/rawsock.c: add CAP_NET_RAW check.
    - net: phy: fix memory leak in device-create error path
    - net: Set fput_needed iff FDPUT_FPUT is set
    - tcp: correct read of TFO keys on big endian systems
    - [x86] vmxnet3: use correct tcp hdr length when packet is encapsulated
    - net: refactor bind_bucket fastreuse into helper
    - net: initialize fastreuse on inet_inherit_port
    - vsock: fix potential null pointer dereference in vsock_poll()
    - net: phy: marvell10g: fix null pointer dereference
    - USB: serial: cp210x: re-enable auto-RTS on open
    - USB: serial: cp210x: enable usb generic throttle/unthrottle
    - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO
    - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support
    - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109
    - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109
    - ALSA: usb-audio: add quirk for Pioneer DDJ-RB
    - [arm64,x86] tpm: Unify the mismatching TPM space buffer sizes
    - [x86] crypto: qat - fix double free in qat_uclo_create_batch_init_list
    - [x86] crypto: ccp - Fix use of merged scatterlists
    - [arm64] crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not
      specified
    - tick/nohz: Narrow down noise while setting current task's tick
      dependency
    - bitfield.h: don't compile-time validate _val in FIELD_FIT
    - fs/minix: check return value of sb_getblk()
    - fs/minix: don't allow getting deleted inodes
    - fs/minix: reject too-large maximum file size
    - [x86] kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on
      the host
    - 9p: Fix memory leak in v9fs_mount
    - driver core: Fix probe_count imbalance in really_probe()
    - media: media-request: Fix crash if memory allocation fails
    - drm/ttm/nouveau: don't call tt destroy callback on alloc failure.
    - io_uring: set ctx sq/cq entry count earlier
    - io_uring: use TWA_SIGNAL for task_work uncondtionally
    - io_uring: fail poll arm on queue proc failure
    - NFS: Don't move layouts to plh_return_segs list while in use
    - NFS: Don't return layout segments that are in use
    - cpufreq: Fix locking issues with governors
    - [arm64] cpufreq: dt: fix oops on armada37xx
    - include/asm-generic/vmlinux.lds.h: align ro_after_init
    - [arm64] PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is
      absent
    - PM / devfreq: Fix indentaion of devfreq_summary debugfs node
    - spi: spidev: Align buffers for DMA
    - erofs: fix extended inode could cross boundary
    - [arm64] firmware: qcom_scm: Fix legacy convention SCM accessors
    - [x86] irqdomain/treewide: Free firmware node after domain removal
    - xen/balloon: fix accounting in alloc_xenballooned_pages error path
    - xen/balloon: make the balloon wait interruptible
    - [x86] drm/xen-front: Fix misused IS_ERR_OR_NULL checks
    - [s390x] dasd: fix inability to use DASD with DIAG driver
    - [s390x] numa: set node distance to LOCAL_DISTANCE
    - [s390x] gmap: improve THP splitting
    - io_uring: sanitize double poll handling
    - io_uring: Fix NULL pointer dereference in loop_rw_iter()
    - task_work: only grab task signal lock when needed
    - io_uring: add missing REQ_F_COMP_LOCKED for nested requests
    - io_uring: enable lookup of links holding inflight files
    - io_uring: hold 'ctx' reference around task_work queue + execute
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.17
    - smb3: warn on confusing error scenario with sec=krb5
    - genirq/affinity: Make affinity setting if activated opt-in
    - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq()
    - [arm64,x86] PCI: hotplug: ACPI: Fix context refcounting in
      acpiphp_grab_context()
    - PCI/ATS: Add pci_pri_supported() to check device or associated PF
    - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
    - PCI: Add device even if driver attach failed
    - [arm64] PCI: qcom: Define some PARF params needed for ipq8064 SoC
    - [arm64] PCI: qcom: Add support for tx term offset for rev 2.1.0
    - btrfs: allow use of global block reserve for balance item deletion
    - btrfs: free anon block device right after subvolume deletion
    - btrfs: don't allocate anonymous block device for user invisible roots
    - btrfs: ref-verify: fix memory leak in add_block_entry
    - btrfs: only commit the delayed inode when doing a full fsync
    - btrfs: stop incremening log_batch for the log root tree when syncing log
    - btrfs: only commit delayed items at fsync if we are logging a directory
    - btrfs: remove no longer needed use of log_writers for the log root tree
    - btrfs: don't traverse into the seed devices in show_devname
    - btrfs: pass checksum type via BTRFS_IOC_FS_INFO ioctl
    - btrfs: open device without device_list_mutex
    - btrfs: move the chunk_mutex in btrfs_read_chunk_tree
    - btrfs: relocation: review the call sites which can be interrupted by
      signal
    - btrfs: add missing check for nocow and compression inode flags
    - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on
      relocation tree
    - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases
    - btrfs: sysfs: use NOFS for device creation
    - btrfs: don't WARN if we abort a transaction with EROFS
    - btrfs: fix race between page release and a fast fsync
    - btrfs: don't show full path of bind mounts in subvol=
    - btrfs: fix messages after changing compression level by remount
    - btrfs: only search for left_info if there is no right_info in
      try_merge_free_space
    - btrfs: inode: fix NULL pointer dereference if inode doesn't need
      compression
    - btrfs: fix memory leaks after failure to lookup checksums during inode
      logging
    - btrfs: trim: fix underflow in trim length to prevent access beyond
      device boundary
    - btrfs: make sure SB_I_VERSION doesn't get unset by remount
    - btrfs: fix return value mixup in btrfs_get_extent
    - [arm64] perf: Correct the event index in sysfs
    - cifs: Fix leak when handling lease break for cached root fid
    - [powerpc*] Allow 4224 bytes of stack expansion for the signal frame
    - [powerpc*] Fix circular dependency between percpu.h and mmu.h
    - [arm64] media: venus: fix multiple encoder crash
    - [arm64] net: ethernet: stmmac: Disable hardware multicast filter
    - [arm64,armhf] net: stmmac: dwmac1000: provide multicast filter fallback
    - [mips64el,mipsel] irqchip/loongson-liointc: Fix misuse of gc->mask_cache
    - [arm64,armhf] irqchip/gic-v4.1: Ensure accessing the correct RD when
      writing INVALLR
    - pidfd: Add missing sock updates for pidfd_getfd()
    - net/compat: Add missing sock updates for SCM_RIGHTS
    - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5
    - bcache: allocate meta data pages as compound pages
    - bcache: fix overflow in offset_to_stripe()
    - mac80211: fix misplaced while instead of if
    - driver core: Avoid binding drivers to dead devices
    - [mips*] CPU#0 is not hotpluggable
    - ext2: fix missing percpu_counter_inc
    - khugepaged: collapse_pte_mapped_thp() flush the right range
    - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible
    - khugepaged: collapse_pte_mapped_thp() protect the pmd lock
    - hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem
    - [amd64,arm64] mm/shuffle: don't move pages between zones and don't read
      garbage memmaps
    - ocfs2: change slot number type s16 to u16
    - mm/page_counter.c: fix protection usage propagation
    - cma: don't quit at first error when activating reserved areas
    - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done
    - ftrace: Setup correct FTRACE_FL_REGS flags for module
    - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler
    - tracing: Use trace_sched_process_free() instead of exit() for pid
      tracing
    - [x86] watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in
      watchdog_info.options
    - [x86] watchdog: f71808e_wdt: remove use of wrong watchdog_info option
    - [x86] watchdog: f71808e_wdt: clear watchdog timeout occurred flag
    - ceph: set sec_context xattr on symlink creation
    - ceph: handle zero-length feature mask in session messages
    - [powerpc*] pseries: Fix 64 bit logical memory block panic
    - dm: don't call report zones for more than the user requested
    - module: Correctly truncate sysfs sections output
    - bootconfig: Fix to find the initargs correctly
    - perf probe: Fix wrong variable warning when the probe point is not found
    - perf probe: Fix memory leakage when the probe point is not found
    - perf intel-pt: Fix FUP packet state
    - perf intel-pt: Fix duplicate branch after CBR
    - gfs2: Never call gfs2_block_zero_range with an open transaction
    - [armhf] drm/imx: imx-ldb: Disable both channels for split mode in
      enc->disable()
    - crypto: algif_aead - Only wake up when ctx->more is zero
    - RDMA/ipoib: Return void from ipoib_ib_dev_stop()
    - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah()
    - rtc: cpcap: fix range
    - IB/uverbs: Set IOVA on IB MR in uverbs layer
    - sched/uclamp: Protect uclamp fast path code with static key
    - USB: serial: ftdi_sio: make process-packet buffer unsigned
    - USB: serial: ftdi_sio: clean up receive processing
    - crypto: af_alg - Fix regression on empty requests
    - devres: keep both device name and resource name in pretty name
    - RDMA/counter: Only bind user QPs in auto mode
    - RDMA/counter: Allow manually bind QPs with different pids to same
      counter
    - rtw88: pci: disable aspm for platform inter-op with module parameter
    - [arm64,armhf] rtc: pl031: fix set_alarm by adding back call to
      alarm_irq_enable
    - [armhf] gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq
      handlers
    - [armhf] gpu: ipu-v3: image-convert: Wait for all EOFs before completing
      a tile
    - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue()
    - f2fs: compress: fix to avoid memory leak on cc->cpages
    - [arm64] clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL
    - iommu/vt-d: Enforce PASID devTLB field mask
    - f2fs: compress: fix to update isize when overwriting compressed file
    - nvme: fix deadlock in disconnect during scan_work and/or ana_work
    - sched/uclamp: Fix a deadlock when enabling uclamp static key
    - nfs: ensure correct writeback errors are returned on close()
    - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
    - [arm*] clk: bcm2835: Do not use prediv with bcm2711's PLLs
    - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying
      targetport
    - nfs: nfs_file_write() should check for writeback errors
    - watchdog: initialize device before misc_register
    - md-cluster: Fix potential error pointer dereference in resize_bitmaps()
    - [x86] tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC
    - [x86] bugs/multihit: Fix mitigation reporting when VMX is not in use
    - Input: sentelic - fix error return when fsp_reg_write fails
    - [x86] drm/vmwgfx: Use correct vmw_legacy_display_unit pointer
    - [x86] drm/vmwgfx: Fix two list_for_each loop exit tests
    - [arm64] net: qcom/emac: add missed clk_disable_unprepare in error path
      of emac_clks_phase1_init
    - nfs: Fix getxattr kernel panic and memory overflow
    - NFS: Fix flexfiles read failover
    - fs/minix: set s_maxbytes correctly
    - fs/minix: fix block limit check for V1 filesystems
    - fs/minix: remove expected error message in block_to_path()
    - fs/ufs: avoid potential u32 multiplication overflow
    - crypto: algif_aead - fix uninitialized ctx->init
    - perf bench mem: Always memset source before memcpy
    - [x86] perf/x86/rapl: Fix missing psys sysfs attributes
    - khugepaged: retract_page_tables() remember to test exit
    - [arm64,armhf] ASoC: tegra: Use device managed resource APIs to get the
      clock
    - [arm64,armhf] ASoC: tegra: Add audio mclk parent configuration
    - [arm64,armhf] ASoC: tegra: Enable audio mclk during
      tegra_asoc_utils_init()
    - [x86] drm/i915/gt: Force the GT reset on shutdown
    - [arm64,armhf] drm/panfrost: Use kvfree() to free bo->sgts
    - drm/dp_mst: Fix the DDC I2C device registration of an MST port
    - drm/amdgpu: fix ordering of psp suspend
    - [armhf] drm/omap: force runtime PM suspend on system suspend
    - drm: Added orientation quirk for ASUS tablet model T103HAF
    - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi
    - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume

  [ Salvatore Bonaccorso ]
  * Bump ABI to 3

  [ Ben Hutchings ]
  * doc: Disable extension incompatible with Sphinx 3 (fixes FTBFS)

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 23 Aug 2020 15:44:14 +0200

linux (5.7.10-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.7
    - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
    - ethtool: Fix check in ethtool_rx_flow_rule_create
    - geneve: allow changing DF behavior after creation
    - [powerpc*] ibmveth: Fix max MTU limit
    - mld: fix memory leak in ipv6_mc_destroy_dev()
    - [arm64,armhf] mvpp2: ethtool rxtx stats fix
    - net: bridge: enfore alignment for ethernet address
    - net: core: reduce recursion limit value
    - net: Do not clear the sock TX queue in sk_set_socket()
    - net: ethtool: add missing string for NETIF_F_GSO_TUNNEL_REMCSUM
    - net: fix memleak in register_netdevice()
    - net: Fix the arp error in some cases
    - net: increment xmit_recursion level in dev_direct_xmit()
    - net: usb: ax88179_178a: fix packet alignment padding
    - openvswitch: take into account de-fragmentation/gso_size in
      execute_check_pkt_len
    - rxrpc: Fix notification call on completion of discarded calls
    - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
    - tcp: don't ignore ECN CWR on pure ACK
    - tcp: grow window for OOO packets only for SACK flows
    - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
    - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
    - net: phy: Check harder for errors in get_phy_id()
    - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
    - bnxt_en: Store the running firmware version code.
    - bnxt_en: Do not enable legacy TX push on older firmware.
    - bnxt_en: Fix statistics counters issue during ifdown with older firmware.
    - bnxt_en: Read VPD info only for PFs
    - net: phylink: fix ethtool -A with attached PHYs
    - net: phylink: ensure manual pause mode configuration takes effect
    - sch_cake: don't try to reallocate or unshare skb unconditionally
    - sch_cake: don't call diffserv parsing code when it is not needed
    - sch_cake: fix a few style nits
    - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
    - bpf: tcp: bpf_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
    - [arm64,riscv64] net: macb: undo operations in case of failure
    - r8169: fix firmware not resetting tp->ocp_base
    - net: ethtool: add missing NETIF_F_GSO_FRAGLIST feature string
    - [arm64,riscv64] net: macb: call pm_runtime_put_sync on failure path
    - net: phy: mscc: avoid skcipher API for single block AES encryption
    - of: of_mdio: Correct loop scanning logic
    - wireguard: device: avoid circular netns references
    - bareudp: Fixed multiproto mode configuration
    - [armhf] net: dsa: bcm_sf2: Fix node reference count
    - net: phy: smsc: fix printing too many logs
    - genetlink: clean up family attributes allocations
    - nvmet: cleanups the loop in nvmet_async_events_process
    - nvmet: fail outstanding host posted AEN req
    - ALSA: usb-audio: Fix potential use-after-free of streams
    - [arm64,armhf] Revert "i2c: tegra: Fix suspending in active runtime PM
      state"
    - btrfs: fix a block group ref counter leak after failure to remove block
      group
    - binder: fix null deref of proc->context
    - [x86] mei: me: disable mei interface on Mehlow server platforms
    - [x86] mei: me: add tiger lake point device ids for H platforms.
    - [armhf] Revert "usb: dwc3: exynos: Add support for Exynos5422 suspend
      clk"
    - [mips*/*-malta,sh4] USB: ohci-sm501: Add missed iounmap() in remove
    - [arm64,armhf] usb: dwc2: Postponed gadget registration to the udc class
      driver
    - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
    - USB: ehci: reopen solution for Synopsys HC bug
    - xhci: Poll for U0 after disabling USB2 LPM
    - [armhf] usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
    - ALSA: usb-audio: add quirk for Denon DCD-1500RE
    - ALSA: usb-audio: Set 48 kHz rate for Rodecaster
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
    - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
    - ALSA: usb-audio: Fix OOB access of mixer element list
    - scsi: qla2xxx: Keep initiator ports after RSCN
    - [s390x] scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP
      action
    - cifs: Fix cached_fid refcnt leak in open_shroot
    - cifs/smb3: Fix data inconsistent when punch hole
    - cifs/smb3: Fix data inconsistent when zero file range
    - xhci: Fix incorrect EP_STATE_MASK
    - xhci: Fix enumeration issue when setting max packet size for FS devices.
    - xhci: Return if xHCI doesn't support LPM
    - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
    - loop: replace kill_bdev with invalidate_bdev
    - IB/mad: Fix use after free when destroying MAD agent
    - IB/hfi1: Fix module use count flaw due to leftover module put calls
    - [armhf] bus: ti-sysc: Flush posted write on enable and disable
    - [armhf] bus: ti-sysc: Use optional clocks on for enable and wait for
      softreset bit
    - [armhf] bus: ti-sysc: Ignore clockactivity unless specified as a quirk
    - [armhf] bus: ti-sysc: Fix uninitialized framedonetv_irq
    - [armhf] OMAP2+: Fix legacy mode dss_reset
    - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
    - [armhf] dts: Fix am33xx.dtsi USB ranges length
    - [armhf] dts: Fix am33xx.dtsi ti,sysc-mask wrong softreset flag
    - [x86] resctrl: Support CPUID enumeration of MBM counter width
    - [x86] resctrl: Fix memory bandwidth counter width for AMD
    - efi/tpm: Verify event log header before parsing
    - ASoC: soc-pcm: fix checks for multi-cpu FE dailinks
    - [arm64] ASoC: qcom: common: set correct directions for dailinks
    - [armhf] regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
    - efi/libstub: Fix path separator regression
    - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
    - [armhf] dts: am335x-pocketbeagle: Fix mmc0 Write Protect
    - [armhf] dts: Fix duovero smsc interrupt for suspend
    - dma-direct: re-encrypt memory if dma_direct_alloc_pages() fails
    - dma-direct: check return value when encrypting or decrypting memory
    - [x86] resctrl: Fix a NULL vs IS_ERR() static checker warning in
      rdt_cdp_peer_get()
    - [x86] efi/x86: Setup stack correctly for efi_pe_entry
    - regmap: Fix memory leak from regmap_register_patch
    - devmap: Use bpf_map_area_alloc() for allocating hash buckets
    - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
    - rxrpc: Fix handling of rwind from an ACK packet
    - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
    - RDMA/efa: Set maximum pkeys device attribute
    - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
    - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
    - RDMA/core: Check that type_attrs is not NULL prior access
    - [arm64,armhf] ASoC: rockchip: Fix a reference count leak.
    - [s390x] qeth: fix error handling for isolation mode cmds
    - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
    - [x86] Revert "KVM: VMX: Micro-optimize vmexit time when not exposing PMU"
    - [x86] iommu/vt-d: Set U/S bit in first level page table by default
    - [x86] iommu/vt-d: Enable PCI ACS for platform opt in hint
    - [x86] iommu/vt-d: Update scalable mode paging structure coherency
    - dma-direct: add missing set_memory_decrypted() for coherent mapping
    - net: qed: fix left elements count calculation
    - net: qed: fix async event callbacks unregistering
    - net: qede: stop adding events on an already destroyed workqueue
    - net: qed: fix NVMe login fails over VFs
    - net: qed: fix excessive QM ILT lines consumption
    - net: qede: fix PTP initialization on recovery
    - net: qede: fix use-after-free on recovery and AER handling
    - net: qed: reset ILT block sizes before recomputing to fix crashes
    - cxgb4: move handling L2T ARP failures to caller
    - cxgb4: move PTP lock and unlock to caller in Tx path
    - [armhf] imx5: add missing put_device() call in imx_suspend_alloc_ocram()
    - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
    - usb: gadget: udc: Potential Oops in error handling code
    - nvme: don't protect ns mutation with ns->head->lock
    - qed: add missing error test for DBG_STATUS_NO_MATCHING_FRAMING_MODE
    - netfilter: ipset: fix unaligned atomic access
    - [arm64] net: bcmgenet: use hardware padding of runt frames
    - io_uring: fix hanging iopoll in case of -EAGAIN
    - [riscv64] clk: sifive: allocate sufficient memory for struct __prci_data
    - [armhf] i2c: fsi: Fix the port number field in status register
    - wireguard: receive: account for napi_gro_receive never returning GRO_DROP
    - [arm64] socionext: account for napi_gro_receive never returning GRO_DROP
    - wil6210: account for napi_gro_receive never returning GRO_DROP
    - i2c: core: check returned size of emulated smbus block read
    - afs: Fix storage of cell names
    - sched/deadline: Initialize ->dl_boosted
    - sched/core: Fix PI boosting between RT and DEADLINE tasks
    - sched/cfs: change initial value of runnable_avg
    - ata/libata: Fix usage of page address by page_address in
      ata_scsi_mode_select_xlat function
    - drm/amd/display: Use kfree() to free rgb_user in
      calculate_user_regamma_ramp()
    - [riscv64] atomic: Fix sign extension for RV64I
    - bcache: check and adjust logical block size for backing devices
    - net: alx: fix race condition in alx_remove
    - [arm64] pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
    - [arm64,armhf] pinctrl: tegra: Use noirq suspend/resume callbacks
    - [s390x] seccomp: pass syscall arguments via seccomp_data
    - [s390x] ptrace: return -ENOSYS when invalid syscall is supplied
    - [s390x] ptrace: pass invalid syscall numbers to tracing
    - [s390x] ptrace: fix setting syscall number
    - [s390x] vdso: Use $(LD) instead of $(CC) to link vDSO
    - [s390x] vdso: fix vDSO clock_getres()
    - [arm64] sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
    - kbuild: improve cc-option to clean up all temporary files
    - recordmcount: support >64k sections
    - kprobes: Suppress the suspicious RCU warning on kprobes
    - blktrace: break out of blktrace setup on concurrent calls
    - nvdimm/region: always show the 'align' attribute
    - block: update hctx map when use multiple maps
    - [riscv64] Don't allow write+exec only page mapping request in mmap
    - syscalls: Fix offset type of ksys_ftruncate()
    - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
    - [x86] ALSA: hda/realtek - Add quirk for MSI GE63 laptop
    - [x86] ALSA: hda/realtek: Add mute LED and micmute LED support for HP
      systems
    - ACPI: sysfs: Fix pm_profile_attr type
    - ACPI: configfs: Disallow loading ACPI tables when locked down
      (CVE-2020-15780)
    - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
    - [x86] KVM: X86: Fix MSR range of APIC registers in X2APIC mode
    - [x86] kvm: lapic: fix broken vcpu hotplug
    - [x86] KVM: nVMX: Plumb L2 GPA through to PML emulation
    - [x86] KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
    - [x86] cpu: Use pinning mask for CR4 bits needing to be 0
    - [x86] cpu: Reinitialize IA32_FEAT_CTL MSR on BSP during wakeup
    - [amd64] asm/64: Align start of __clear_user() loop to 16-bytes
    - btrfs: fix bytes_may_use underflow when running balance and scrub in
      parallel
    - btrfs: fix data block group relocation failure due to concurrent scrub
    - btrfs: check if a log root exists before locking the log_mutex on unlink
    - btrfs: fix hang on snapshot creation after RWF_NOWAIT write
    - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
    - btrfs: fix RWF_NOWAIT write not failling when we need to cow
    - mm, compaction: make capture control handling safe wrt interrupts
    - mm, slab: fix sign conversion problem in memcg_uncharge_slab()
    - mm/slab: use memzero_explicit() in kzfree()
    - ocfs2: avoid inode removal while nfsd is accessing it
    - ocfs2: load global_inode_alloc
    - ocfs2: fix value of OCFS2_INVALID_SLOT
    - ocfs2: fix panic on nfs server over ocfs2
    - mm: memcontrol: handle div0 crash race condition in memory.low
    - mm/memcontrol.c: add missed css_put()
    - mm/memory_hotplug.c: fix false softlockup during pfn range removal
    - [arm64] perf: Report the PC value in REGS_ABI_32 mode
    - tracing/boottime: Fix kprobe multiple events
    - tracing: Fix event trigger to accept redundant spaces
    - ring-buffer: Zero out time extend if it is nested and not absolute
    - drm/amd/display: Enable output_bpc property on all outputs
    - drm/amd: fix potential memleak in err branch
    - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
    - drm/fb-helper: Fix vt restore
    - drm/amdgpu: add fw release for sdma v5_0
    - drm/amdgpu/display: Unlock mutex on error
    - drm/panel-simple: fix connector type for newhaven_nhd_43_480272ef_atxl
    - drm/panel-simple: fix connector type for LogicPD Type28 Display
    - [armhf] dts: imx6ul-kontron: Move watchdog from Kontron i.MX6UL/ULL board
      to SoM
    - [armhf] dts: imx6ul-kontron: Change WDOG_ANY signal from push-pull to
      open-drain
    - [x86,arm64] Staging: rtl8723bs: prevent buffer overflow in
      update_sta_support_rate()
    - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
    - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
    - pNFS/flexfiles: Fix list corruption if the mirror count changes
    - NFSv4 fix CLOSE not waiting for direct IO compeletion
    - [x86] EDAC/amd64: Read back the scrub rate PCI register on F15h
    - xprtrdma: Fix handling of RDMA_ERROR replies
    - dm writecache: correct uncommitted_block when discarding uncommitted entry
    - dm writecache: add cond_resched to loop in persistent_memory_claim()
    - Revert "tty: hvc: Fix data abort due to race in hvc_open"
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.8
    - exfat: Set the unused characters of FileName field to the value 0000h
    - exfat: add missing brelse() calls on error paths
    - exfat: call sync_filesystem for read-only remount
    - exfat: move setting VOL_DIRTY over exfat_remove_entries()
    - exfat: flush dirty metadata in fsync
    - btrfs: block-group: refactor how we delete one block group item
    - btrfs: fix race between block group removal and block group creation
    - mm: fix swap cache node allocation mask
    - drm/amd/display: Fix incorrectly pruned modes with deep color
    - drm/amd/display: Fix ineffective setting of max bpc property
    - seg6: fix seg6_validate_srh() to avoid slab-out-of-bounds
    - tipc: add test for Nagle algorithm effectiveness
    - tipc: fix kernel WARNING in tipc_msg_append()
    - usbnet: smsc95xx: Fix use-after-free after removal
    - tipc: Fix NULL pointer dereference in __tipc_sendstream()
    - [x86] drm/i915/gt: Mark timeline->cacheline as destroyed after rcu grace
      period
    - drm/amdgpu: disable ras query and iject during gpu reset
    - drm/amdgpu: fix non-pointer dereference for non-RAS supported
    - drm/amdgpu: fix kernel page fault issue by ras recovery on sGPU
    - sched/debug: Make sd->flags sysctl read-only
    - soc: ti: omap-prm: use atomic iopoll instead of sleeping one
    - [powerpc*] kvm/book3s: Add helper to walk partition scoped linux page
      table.
    - [powerpc*] book3s64/kvm: Fix secondary page table walk warning during
      migration
    - mm/slub.c: fix corrupted freechain in deactivate_slab()
    - mm/slub: fix stack overruns with SLUB_STATS
    - mm, dump_page(): do not crash with invalid mapping pointer
    - io_uring: fix {SQ,IO}POLL with unsupported opcodes
    - rxrpc: Fix race between incoming ACK parser and retransmitter
    - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
      (CVE-2020-15393)
    - tools lib traceevent: Add append() function helper for appending strings
    - tools lib traceevent: Handle __attribute__((user)) in field names
    - [s390x] debug: avoid kernel warning on too large number of pages
    - io_uring: fix io_sq_thread no schedule when busy
    - nvme-multipath: set bdi capabilities once
    - nvme: fix possible deadlock when I/O is blocked
    - nvme-multipath: fix deadlock between ana_work and scan_work
    - nvme-multipath: fix deadlock due to head->lock
    - nvme-multipath: fix bogus request queue reference put
    - io_uring: fix current->mm NULL dereference on exit
    - tpm: Fix TIS locality timeout problems
    - crypto: af_alg - fix use-after-free in af_alg_accept() due to
      bh_lock_sock()
    - task_work: teach task_work_add() to do signal_wake_up()
    - io_uring: use signal based task_work running
    - [arm64] drm/msm/dpu: fix error return code in dpu_encoder_init
    - btrfs: fix RWF_NOWAIT writes blocking on extent locks and waiting for IO
    - rxrpc: Fix afs large storage transmission performance drop
    - RDMA/counter: Query a counter before release
    - xfs: fix use-after-free on CIL context on shutdown
    - hsr: remove hsr interface if all slaves are removed
    - hsr: avoid to create proc file after unregister
    - cxgb4: use unaligned conversion for fetching timestamp
    - cxgb4: parse TC-U32 key values and masks natively
    - cxgb4: fix endian conversions for L4 ports in filters
    - cxgb4: use correct type for all-mask IP address comparison
    - cxgb4: fix SGE queue dump destination buffer context
    - security: Fix hook iteration and default value for inode_copy_up_xattr
    - [x86] hwmon: (acpi_power_meter) Fix potential memory leak in
      acpi_power_meter_add()
    - scsi: qla2xxx: Fix a condition in qla2x00_find_all_fabric_devs()
    - nfsd4: fix nfsdfs reference count loop
    - nfsd: fix nfsdfs inode reference count leak
    - [arm64,armhf] drm: sun4i: hdmi: Remove extra HPD polling
    - virtio-blk: free vblk-vqs in error path of virtblk_probe()
    - SMB3: Honor 'posix' flag for multiuser mounts
    - nvme: fix identify error status silent ignore
    - nvme: fix a crash in nvme_mpath_add_disk
    - [sh4] i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
    - [x86,arm64] i2c: designware: platdrv: Set class based on DMI
    - io_uring: fix regression with always ignoring signals in io_cqring_wait()
    - Revert "ALSA: usb-audio: Improve frames size computation"
    - padata: upgrade smp_mb__after_atomic to smp_mb in padata_do_serial
    - SMB3: Honor 'seal' flag for multiuser mounts
    - SMB3: Honor persistent/resilient handle flags for multiuser mounts
    - SMB3: Honor lease disabling for multiuser mounts
    - SMB3: Honor 'handletimeout' flag for multiuser mounts
    - cifs: Fix the target file was deleted when rename failed.
    - [x86] Drivers: hv: Change flag to write log level in panic msg to false
    - hwmon: (pmbus) Fix page vs. register when accessing fans
    - [x86] ACPI: fan: Fix Tiger Lake ACPI device ID
    - gfs2: fix trans slab error when withdraw occurs inside log_flush
    - [x86] split_lock: Don't write MSR_TEST_CTRL on CPUs that aren't
      whitelisted
    - [mips*] Add missing EHB in mtc0 -> mfc0 sequence for DSPen
    - [x86] drm/i915: Include asm sources for {ivb, hsw}_clear_kernel.c
    - drm/amd/powerplay: Fix NULL dereference in lock_bus() on Vega20 w/o RAS
    - drm/amd/display: Only revalidate bandwidth on medium and fast updates
    - drm/amdgpu: use %u rather than %d for sclk/mclk
    - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
    - dma-buf: Move dma_buf_release() from fops to dentry_ops
    - [arm64,armhf] irqchip/gic: Atomically update affinity
    - mm/hugetlb.c: fix pages per hugetlb calculation
    - [arm*] mm/cma.c: use exact_nid true to fix possible per-numa cma leak
    - dm zoned: assign max_io_len correctly
    - efi: Make it possible to disable efivar_ssdt entirely
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.9
    - [s389x] KVM: s390: reduce number of IO pins to 1
    - regmap: fix alignment issue
    - [x86] perf/x86/rapl: Move RAPL support to common x86 code
    - [x86] perf/x86/rapl: Fix RAPL config variable bug
    - [armhf] dts: omap4-droid4: Fix spi configuration and increase rate
    - drm/ttm: Fix dma_fence refcnt leak in ttm_bo_vm_fault_reserved
    - drm/ttm: Fix dma_fence refcnt leak when adding move fence
    - [arm64,armhf] gpu: host1x: Clean up debugfs in error handling path
    - [arm64,armhf] drm/tegra: hub: Do not enable orphaned window group
    - [arm64,armhf] gpu: host1x: Detach driver on unregister
    - [x86] ASoC: SOF: Intel: add PCI ID for CometLake-S
    - ASoC: hdac_hda: fix memleak with regmap not freed on remove
    - [x86] ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
    - spi: spidev: fix a race between spidev_release and spidev_remove
    - spi: spidev: fix a potential use-after-free in spidev_release()
    - [arm64,armhf] net: ethernet: mvneta: Fix Serdes configuration for SoCs
      without comphy
    - [arm64,armhf] net: ethernet: mvneta: Add 2500BaseX support for SoCs
      without comphy
    - ixgbe: protect ring accesses with READ- and WRITE_ONCE
    - i40e: protect ring accesses with READ- and WRITE_ONCE
    - ice: protect ring accesses with WRITE_ONCE
    - [powerpc*] kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
    - xprtrdma: Prevent dereferencing r_xprt->rx_ep after it is freed
    - [x86] iommu/vt-d: Don't apply gfx quirks to untrusted devices
    - [x86] drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
    - [x86] drm: panel-orientation-quirks: Use generic orientation-data for
      Acer S1003
    - [s390x] kasan: fix early pgm check handler execution
    - cifs: update ctime and mtime during truncate
    - [armhf] imx6: add missing put_device() call in imx6q_suspend_init()
    - scsi: qla2xxx: Fix MPI failure AEN (8200) handling
    - scsi: mptscsih: Fix read sense data size
    - [arm64,armhf] usb: dwc3: pci: Fix reference count leak in
      dwc3_pci_resume_work
    - [arm64] kpti: Add KRYO{3, 4}XX silver CPU cores to kpti safelist
    - block: release bip in a right way in error path
    - nvme-rdma: assign completion vector correctly
    - [x86] entry: Increase entry_stack size to a full page
    - [arm64] Add KRYO{3,4}XX silver CPU cores to SSB safelist
    - nfs: Fix memory leak of export_path
    - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
      fix mask corruption
    - mtd: set master partition panic write flag
    - [arm64,armhf] gpio: pca953x: Synchronize interrupt handler properly
    - [arm64,armhf] gpio: pca953x: Fix direction setting when configure an IRQ
    - [arm64] KVM: arm64: vgic-v4: Plug race between non-residency and v4.1
      doorbell
    - mac80211: Fix dropping broadcast packets in 802.11 encap
    - bpf: Do not allow btf_ctx_access with __int128 types
    - nl80211: don't return err unconditionally in nl80211_start_ap()
    - nl80211: fix memory leak when parsing NL80211_ATTR_HE_BSS_COLOR
    - bpf, sockmap: RCU splat with redirect and strparser error or TLS
    - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
    - netfilter: ipset: call ip_set_free() instead of kfree()
    - [arm64,armhf] net: mvneta: fix use of state->speed
    - net: cxgb4: fix return error value in t4_prep_fw
    - btrfs: fix reclaim_size counter leak after stealing from global reserve
    - [arm64] drm/meson: viu: fix setting the OSD burst length in
      VIU_OSD1_FIFO_CTRL_STAT
    - IB/sa: Resolv use-after-free in ib_nl_make_request()
    - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
    - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
    - [x86] perf intel-pt: Fix recording PEBS-via-PT with registers
    - [x86] perf intel-pt: Fix PEBS sample for XMM registers
    - smsc95xx: check return value of smsc95xx_reset
    - smsc95xx: avoid memory leak in smsc95xx_bind
    - [arm64] net: hns3: check reset pending after FLR prepare
    - [arm64] net: hns3: fix for mishandle of asserting VF reset fail
    - [arm64] net: hns3: add a missing uninit debugfs when unload driver
    - [arm64] net: hns3: fix use-after-free when doing self test
    - ALSA: compress: fix partial_drain completion state
    - net: qed: fix buffer overflow on ethtool -d
    - [powerpc*] 64s/exception: Fix 0x1500 interrupt handler crash
    - RDMA/siw: Fix reporting vendor_part_id
    - net: atlantic: fix ip dst and ipv6 address filters
    - nbd: Fix memory leak in nbd_add_socket
    - cxgb4: fix all-mask IP address comparison
    - IB/mlx5: Fix 50G per lane indication
    - qed: Populate nvm-file attributes while reading nvm config partition.
    - net/mlx5: Fix eeprom support for SFP module
    - net/mlx5e: Fix VXLAN configuration restore after function reload
    - net/mlx5e: Fix CPU mapping after function reload to avoid aRFS RX crash
    - net/mlx5e: Fix 50G per lane indication
    - net/mlx5e: CT: Fix memory leak in cleanup
    - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
    - [arm64,riscv64] net: macb: fix wakeup test in runtime suspend/resume
      routines
    - [arm64,riscv64] net: macb: mark device wake capable when "magic-packet"
      property present
    - [arm64,riscv64] net: macb: fix macb_get/set_wol() when moving to phylink
    - [arm64,riscv64] net: macb: fix macb_suspend() by removing call to
      netif_carrier_off()
    - [arm64,riscv64] net: macb: fix call to pm_runtime in the suspend/resume
      functions
    - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
    - IB/hfi1: Do not destroy link_wq when the device is shut down
    - [i386,alpha,hppa] ALSA: opl3: fix infoleak in opl3
    - ALSA: hda - let hs_mic be picked ahead of hp_mic
    - ALSA: usb-audio: add quirk for MacroSilicon MS2109
    - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
    - [x86] ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk
      subdevice id
    - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
    - [x86] ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
    - [x86] ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with
      ALC269VC
    - [arm64] KVM: arm64: Fix definition of PAGE_HYP_DEVICE
    - [arm64] KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
    - [arm64] KVM: arm64: Annotate hyp NMI-related functions as __always_inline
    - [x86] KVM: x86: bit 8 of non-leaf PDPEs is not reserved
    - [x86] KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit
      mode
    - [x86] KVM: x86: Mark CR4.TSD as being possibly owned by the guest
    - [arm64] KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with
      SVE
    - io_uring: fix memleak in __io_sqe_files_update()
    - io_uring: account user memory freed when exit has been queued
    - io_uring: fix memleak in io_sqe_files_register()
    - io_uring: fix missing msg_name assignment
    - kallsyms: Refactor kallsyms_show_value() to take cred
    - module: Refactor section attr into bin attribute
    - module: Do not expose section addresses to non-CAP_SYSLOG
    - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
    - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
    - Revert "ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb"
      (Closes: #964153, #964480)
    - btrfs: fix fatal extent_buffer readahead vs releasepage race
    - btrfs: reset tree root pointer after error in init_tree_roots
    - btrfs: discard: add missing put when grabbing block group from unused list
    - btrfs: fix double put of block group with nocow
    - drm/radeon: fix double free
    - [x86] drm/i915/gt: Pin the rings before marking active
    - [x86] drm/i915: Skip stale object handle for debugfs per-file-stats
    - drm/amdgpu: don't do soft recovery if gpu_recovery=0
    - drm/amdgpu: add TMR destory function for psp
    - drm/amdgpu: asd function needs to be unloaded in suspend phase
    - [x86] drm/i915: Drop vm.ref for duplicate vma on construction
    - [x86] drm/i915: Also drop vm.ref along error paths for vma construction
    - cifs: fix reference leak for tlink
    - smb3: fix access denied on change notify request to some servers
    - smb3: fix unneeded error message on change notify
    - dm: use noio when sending kobject event
    - [arm64] mmc: meson-gx: limit segments to 1 when dram-access-quirk is
      needed
    - [x86] pinctrl: baytrail: Fix pin being driven low for a while on
      gpiod_get(..., GPIOD_OUT_HIGH)
    - [s390x] setup: init jump labels before command line parsing
    - [s390x] mm: fix huge pte soft dirty copying
    - [arm64] Introduce a way to disable the 32bit vdso
    - [arm64] arch_timer: Allow an workaround descriptor to disable compat vdso
    - [arm64] arch_timer: Disable the compat vdso for cores affected by
      ARM64_WORKAROUND_1418040
    - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
    - dm writecache: reject asynchronous pmem devices
    - perf scripts python: export-to-postgresql.py: Fix struct.pack() int
      argument
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
      'Find' result
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree
      'Find' result
    - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
    - perf scripts python: exported-sql-viewer.py: Fix time chart call tree
    - [s390x] Change s390_kernel_write() return type to match memcpy()
    - [s390x] maccess: add no DAT mode to kernel_write
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.10
    - bridge: mcast: Fix MLD2 Report IPv6 payload length check
    - genetlink: remove genl_bind
    - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
    - ipv6: fib6_select_path can not use out path for nexthop objects
    - ipv6: Fix use of anycast address with loopback
    - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
    - llc: make sure applications use ARPHRD_ETHER
    - net: Added pointer check for dst->ops->neigh_lookup in
      dst_neigh_lookup_skb
    - net_sched: fix a memory leak in atm_tc_init()
    - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
    - sched: consistently handle layer3 header accesses in the presence of
      VLANs
    - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
    - tcp: make sure listeners don't initialize congestion-control state
    - tcp: md5: add missing memory barriers in tcp_md5_do_add()/
      tcp_md5_hash_key()
    - tcp: md5: do not send silly options in SYNCOOKIES
    - vlan: consolidate VLAN parsing code and limit max parsing depth
    - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
    - tcp: md5: allow changing MD5 keys in all socket states
    - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
    - cgroup: Fix sock_cgroup_data on big-endian.
    - ip: Fix SO_MARK in RST, ACK and ICMP packets
    - genetlink: get rid of family->attrbuf
    - net: ipv4: Fix wrong type conversion from hint to rt in
      ip_route_use_hint()
    - ethtool: fix genlmsg_put() failure handling in ethnl_default_dumpit()
    - [arm64] drm/msm: fix potential memleak in error branch
    - [arm64] drm/msm/dpu: allow initialization of encoder locks during encoder
      init
    - [armhf] drm/exynos: Properly propagate return value in
      drm_iommu_attach_device()
    - [armhf] drm/exynos: fix ref count leak in mic_pre_enable
    - [x86] fpu: Reset MXCSR to default in kernel_fpu_begin()
    - [armhf] thermal/drivers: imx: Fix missing of_node_put() at probe time
    - [x86] ACPI: DPTF: Add battery participant for TigerLake
    - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
    - [m68k] mm: fix node memblock init
    - cifs: prevent truncation from long to int in wait_for_free_credits
    - [arm64] alternatives: use subsections for replacement sequences
    - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
    - xen/xenbus: avoid large structs and arrays on the stack
    - xen/xenbus: let xenbus_map_ring_valloc() return errno values only
    - gfs2: eliminate GIF_ORDERED in favor of list_empty
    - gfs2: freeze should work on read-only mounts
    - gfs2: read-only mounts should grab the sd_freeze_gl glock
    - gfs2: When freezing gfs2, use GL_EXACT and not GL_NOCACHE
    - gfs2: The freeze glock should never be frozen
    - [arm64] Add MIDR value for KRYO4XX gold CPU cores
    - [arm64] Add KRYO4XX gold CPU cores to erratum list 1463225 and 1418040
    - [arm64] Add KRYO4XX silver CPU cores to erratum list 1530923 and 1024718
    - [i386,mips*/boston] i2c: eg20t: Load module automatically if ID matches
    - [arm64] alternatives: don't patch up internal branches
    - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
    - [armhf] iio: mma8452: Add missed iio_device_unregister() call in
      mma8452_probe()
    - [arm64] Add missing sentinel to erratum_1463225
    - xen/xenbus: Fix a double free in xenbus_map_ring_pv()
    - [arm64,armhf] net: ethernet: mvneta: Do not error out in non serdes modes
    - [arm64,armhf] net: ethernet: mvneta: Add back interface mode validation
    - scsi: qla2xxx: make 1-bit bit-fields unsigned int
    - io_uring: fix recvmsg memory leak with buffer selection
    - [arm64,armhf] phy: rockchip: Fix return value of inno_dsidphy_probe()
    - [arm64,armhf] phy: sun4i-usb: fix dereference of pointer phy0 before it
      is null checked
    - [arm64] dts: meson: add missing gxl rng clock
    - [arm64] dts: meson-gxl-s805x: reduce initial Mali450 core frequency
    - [armhf] bus: ti-sysc: Fix wakeirq sleeping function called from invalid
      context
    - [armhf] bus: ti-sysc: Fix sleeping function called from invalid context
      for RTC quirk
    - [armhf] bus: ti-sysc: Do not disable on suspend for no-idle
    - [x86] dmaengine: dw: Initialize channel before each transfer
    - [armhf] spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock
      rate
    - [x86] staging: comedi: verify array index is correct before using it
    - serial: core: Initialise spin lock before use in uart_configure_port()
    - [arm64,armhf] clk: mvebu: ARMADA_AP_CPU_CLK needs to select
      ARMADA_AP_CP_HELPER
    - [armhf] clk: AST2600: Add mux for EMMC clock
    - xprtrdma: Fix double-free in rpcrdma_ep_create()
    - xprtrdma: Fix recursion into rpcrdma_xprt_disconnect()
    - xprtrdma: Fix return code from rpcrdma_xprt_connect()
    - xprtrdma: Fix handling of connect errors
    - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
    - fuse: don't ignore errors from fuse_writepages_fill()
    - xprtrdma: fix incorrect header size calculations
    - [armhf] dts: socfpga: Align L2 cache-controller nodename with dtschema
    - keys: asymmetric: fix error return code in software_key_query()
    - nvme: explicitly update mpath disk capacity on revalidation
    - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
    - copy_xstate_to_kernel: Fix typo which caused GDB regression
    - apparmor: ensure that dfa state tables have entries
    - RDMA/rxe: Set default vendor ID
    - PCI/PM: Call .bridge_d3() hook only if non-NULL
    - perf stat: Zero all the 'ena' and 'run' array slot stats for interval
      mode
    - RDMA/mlx5: Verify that QP is created with RQ or SQ
    - [arm64] clk: qcom: Add missing msm8998 ufs_unipro_core_clk_src
    - mtd: spi-nor: winbond: Fix 4-byte opcode support for w25q256
    - mtd: spi-nor: spansion: fix writes on S25FS512S
    - [armhf] mtd: rawnand: marvell: Fix the condition on a return code
    - [armhf] mtd: rawnand: marvell: Use nand_cleanup() when the device is not
      yet registered
    - [armhf] mtd: rawnand: marvell: Fix probe error path
    - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
    - [arm64] clk: qcom: gcc: Add GPU and NPU clocks for SM8150
    - [arm64] clk: qcom: gcc: Add missing UFS clocks for SM8150
    - [arm64] clk: qcom: gcc: Add support for a new frequency for SC7180
    - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
    - HID: magicmouse: do not set up autorepeat
    - HID: quirks: Always poll Obins Anne Pro 2 keyboard
    - HID: quirks: Ignore Simply Automated UPB PIM
    - ALSA: line6: Perform sanity check for each URB creation
    - ALSA: line6: Sync the pending work cancel at disconnection
    - ALSA: usb-audio: Fix race against the error recovery URB submission
    - [x86] ALSA: hda/realtek - change to suitable link model for ASUS platform
    - [x86] ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus
      G14(G401) series with ALC289
    - [x86] ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31
      with ALC256
    - [x86] ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
    - [x86] ALSA: hda/realtek - Enable Speaker for ASUS UX563
    - [x86] thunderbolt: Fix path indices used in USB3 tunnel discovery
    - [arm64,armhf] usb: dwc2: Fix shutdown callback in platform
    - [arm64,armh] usb: chipidea: core: add wakeup support for extcon
    - usb: gadget: function: fix missing spinlock in f_uac1_legacy
    - USB: serial: iuu_phoenix: fix memory corruption
    - USB: serial: cypress_m8: enable Simply Automated UPB PIM
    - USB: serial: ch341: add new Product ID for CH340
    - USB: serial: option: add GosunCn GM500 series
    - USB: serial: option: add Quectel EG95 LTE modem
    - [x86] virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers
      to match upstream
    - [x86] virt: vbox: Fix guest capabilities mask check
    - [arm64] Revert "tty: xilinx_uartps: Fix missing id assignment to the
      console"
    - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc
      serial
    - [sh4] serial: sh-sci: Initialize spinlock for uart console
    - Revert "serial: core: Refactor uart_unlock_and_check_sysrq()"
    - serial: core: fix sysrq overhead regression
    - ovl: fix regression with re-formatted lower squashfs
    - ovl: inode reference leak in ovl_is_inuse true case.
    - ovl: relax WARN_ON() when decoding lower directory file handle
    - ovl: fix unneeded call to ovl_change_flags()
    - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
    - fuse: use ->reconfigure() instead of ->remount_fs()
    - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
    - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
      (CVE-2020-10781)
    - [x86] mei: bus: don't clean driver pointer
    - [arm64] Revert "Input: elants_i2c - report resolution information for
      touch major"
    - [x86] Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
    - [x86] Input: elan_i2c - add more hardware ID for Lenovo laptops
    - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
    - timer: Prevent base->clk from moving backward
    - timer: Fix wheel index calculation on last level
    - [riscv64] use 16KB kernel stack on 64-bit
    - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
    - hwmon: (drivetemp) Avoid SCT usage on Toshiba DT01ACA family drives
    - [powerpc*] book3s64/pkeys: Fix pkey_access_permitted() for execute
      disable pkey
    - [powerpc*] pseries/svm: Fix incorrect check for shared_lppaca_size
    - [x86] intel_th: pci: Add Jasper Lake CPU support
    - [x86] intel_th: pci: Add Tiger Lake PCH-H support
    - [x86] intel_th: pci: Add Emmitsburg PCH support
    - [x86] intel_th: Fix a NULL dereference when hub driver is not loaded
    - opp: Increase parsed_static_opps in _of_add_opp_table_v1()
    - dmabuf: use spinlock to access dmabuf->name
    - [x86] thermal: int3403_thermal: Downgrade error message
    - [armhf] dts: imx6qdl-gw551x: fix audio SSI
    - [arm64] ptrace: Override SPSR.SS when single-stepping is enabled
    - [arm64] ptrace: Consistently use pseudo-singlestep exceptions
    - [arm64] compat: Ensure upper 32 bits of x0 are zero on syscall return
    - sched: Fix unreliable rseq cpu_id for new tasks
    - sched/fair: handle case of task_h_load() returning 0
    - [x86] ioperm: Fix io bitmap invalidation on Xen PV
    - genirq/affinity: Handle affinity setting on inactive interrupts correctly
    - [x86] drm/vmwgfx: fix update of display surface when resolution changes
    - drm/amdgpu/powerplay: Modify SMC message name for setting power profile
      mode
    - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
    - drm/amd/display: handle failed allocation during stream construction
    - drm/amd/display: OLED panel backlight adjust not work with external
      display connected
    - drm/amdgpu/display: create fake mst encoders ahead of time (v4)
    - [x86] drm/i915: Move cec_notifier to intel_hdmi_connector_unregister, v2.
    - [x86] drm/i915/gt: Ignore irq enabling on the virtual engines
    - [x86] drm/i915/gt: Only swap to a random sibling once upon creation
    - libceph: don't omit recovery_deletes in target_copy()
    - rxrpc: Fix trace string
    - [x86] iommu/vt-d: Make Intel SVM code 64-bit only
    - mm/memory.c: properly pte_offset_map_lock/unlock in vm_insert_pages()
    - [x86] drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
    - [arm64,armhf] gpio: pca953x: disable regmap locking for automatic address
      incrementing
    - bpf: sockmap: Check value of unused args to BPF_PROG_ATTACH
    - bpf: sockmap: Require attach_bpf_fd when detaching a program
    - [x86] drm/i915/perf: Use GTT when saving/restoring engine GPR

  [ Aurelien Jarno ]
  * Enable perf on riscv64.

  [ Salvatore Bonaccorso ]
  * drivers/net/ethernet/intel: Enable IGC as module (Closes: #965931)
  * [x86] ioperm: Fix io bitmap invalidation on Xen PV (CVE-2020-15852,
    XSA-329)
  * certs: Rotate to use the Debian Secure Boot Signer 2020 certificate
  * perf cs-etm: Move definition of 'traceid_list' global variable from header
    file (Closes: #957491)
  * usbip: tools: fix build error for multiple definition

  [ Ben Hutchings ]
  * libtraceevent: Fix build with binutils 2.35
  * Bump ABI to 2

  [ John Paul Adrian Glaubitz ]
  * [sh4] Add patch to implement __get_user_u64()

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 26 Jul 2020 08:40:40 +0200

linux (5.7.6-1) unstable; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.7
    - [x86] syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned
      long" (Closes: #954294)
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.2
    - vt: keyboard: avoid signed integer overflow in k_ascii (CVE-2020-13974)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
    - [x86] speculation: Prevent rogue cross-process SSBD shutdown
      (CVE-2020-10766)
    - [x86] speculation: Avoid force-disabling IBPB based on STIBP and
      enhanced IBRS. (CVE-2020-10767)
    - [x86] speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect
      branches. (CVE-2020-10768)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.4
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.6

  [ Ben Hutchings ]
  * fs: Enable EXFAT_FS as module (Closes: #959781)
  * Fix conversion of meta-package doc directories to symlinks
    (Closes: #942861)

  [ Vagrant Cascadian ]
  * [arm64] Enable DRM_ANALOGIX_ANX6345 as a module.
  * [arm64] Add analogix-anx6345, pwm-sun4i, sun4i-drm and sun8i-mixer to
    fb-modules udeb.

  [ Helge Deller ]
  * [hppa] Don't run dh_strip on vmlinuz (Closes: #961299)

  [ YunQiang Su ]
  * [mips/loongson-3] Enable SERIAL_OF_PLATFORM and OF (Closes: 961328)

  [ Aurelien Jarno ]
  * Enable CONFIG_NVME_HWMON (Closes: #961823)

  [ Romain Perier ]
  * [arm64] Enable PCIE_BRCMSTB
  * [arm64] Enable BCM2711_THERMAL

  [ Salvatore Bonaccorso ]
  * nfsd: apply umask on fs without ACL support (Closes: #962254)
  * [rt] Add new signing key for Tom Zanussi
  * Set ABI to 1
  * [arm64] Remove explicit setting of CONFIG_HNS
  * debian/config: Clean up with the help of kconfigeditor2

  [ Gianfranco Costamagna ]
  * [x86] Enable VBOXSF_FS as a module (Closes: #961516)

 -- Salvatore Bonaccorso <carnil@debian.org>  Wed, 24 Jun 2020 20:56:57 +0200

linux (5.7~rc5-1~exp1) experimental; urgency=medium

  * New upstream release candidate

  [ Romain Perier ]
  * Enable support for fsverity

  [ Ben Hutchings ]
  * [rt] Disable until it is updated for 5.5 or later
  * lockdown: Update Secure Boot support patches for 5.7
  * [amd64] Update "x86: Make x32 syscall support conditional ..." for 5.7
  * Update "tools/perf: pmu-events: Fix reproducibility" for 5.7

 -- Ben Hutchings <benh@debian.org>  Sun, 10 May 2020 23:42:53 +0100

linux (5.6.14-2) unstable; urgency=medium

  [ Vagrant Cascadian ]
  * [arm64] Add pwm-sun4i to fb-modules udeb.

  [ Salvatore Bonaccorso ]
  * kernel/relay.c: handle alloc_percpu returning NULL in relay_open
    (CVE-2019-19462)
  * fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
    (CVE-2020-10732)
  * mm: Fix mremap not considering huge pmd devmap (CVE-2020-10757)

  [ Ben Hutchings ]
  * [x86] Add support for mitigation of Special Register Buffer Data Sampling
    (SRBDS) (CVE-2020-0543):
    - x86/cpu: Add 'table' argument to cpu_matches()
    - x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
      mitigation
    - x86/speculation: Add SRBDS vulnerability and mitigation documentation
    - x86/speculation: Add Ivy Bridge to affected list
  * [x86] speculation: Do not match steppings, to avoid an ABI change

 -- Ben Hutchings <benh@debian.org>  Tue, 09 Jun 2020 18:50:00 +0100

linux (5.6.14-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
    - mm: check that mm is still valid in madvise()
    - watchdog: reset last_hw_keepalive time at start
    - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
    - xfs: correctly acount for reclaimable slabs
    - scsi: lpfc: Fix crash after handling a pci error
    - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
    - scsi: libfc: If PRLI rejected, move rport to PLOGI state
    - ceph: return ceph_mdsc_do_request() errors from __get_parent()
    - ceph: don't skip updating wanted caps when cap is stale
    - [armhf] pwm: imx27: Fix clock handling in pwm_imx27_apply()
    - nvme-tcp: fix possible crash in write_zeroes processing
    - scsi: iscsi: Report unbind session event when the target has been
      removed
    - [x86] ASoC: Intel: atom: Take the drv->lock mutex before calling
      sst_send_slot_map()
    - nvme: fix deadlock caused by ANA update wrong locking
    - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
    - dma-direct: fix data truncation in dma_direct_get_required_mask()
    - kernel/gcov/fs.c: gcov_seq_next() should increase position index
    - ipc/util.c: sysvipc_find_ipc() should increase position index
    - block: fix busy device checking in blk_drop_partitions
    - [s390x] cio: generate delayed uevent for vfio-ccw subchannels
    - [s390x] cio: avoid duplicated 'ADD' uevents
    - loop: Better discard support for block devices
    - [powerpc*] Revert "powerpc/64: irq_work avoid interrupt when called with
      hardware irqs enabled"
    - [powerpc*] pseries: Fix MCE handling on pseries
    - nvme: fix compat address handling in several ioctls
    - pwm: renesas-tpu: Fix late Runtime PM enablement
    - [armel, armhf, arm64] pwm: bcm2835: Dynamically allocate base
    - scsi: lpfc: Fix erroneous cpu limit of 128 on I/O statistics
    - scsi: lpfc: Fix lockdep error - register non-static key
    - perf/core: Disable page faults when getting phys address
    - drm/amd/display: Calculate scaling ratios on every medium/full update
    - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
    - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
    - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
    - xhci: Wait until link state trainsits to U0 after setting
      USB_SS_PORT_LS_U0
    - xhci: Finetune host initiated USB3 rootport link suspend and resume
    - block: fix busy device checking in blk_drop_partitions again
    - cxgb4: fix adapter crash due to wrong MC size
    - cxgb4: fix large delays in PTP synchronization
    - ipv4: Update fib_select_default to handle nexthop objects
    - ipv6: fix restrict IPV6_ADDRFORM operation
    - macsec: avoid to set wrong mtu
    - macvlan: fix null dereference in macvlan_device_event()
    - mlxsw: Fix some IS_ERR() vs NULL bugs
    - [arm64] net: bcmgenet: correct per TX/RX ring statistics
    - net/mlx4_en: avoid indirect call in TX completion
    - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
    - net: openvswitch: ovs_ct_exit to be done under ovs_lock
    - [armhf, arm64] net: stmmac: dwmac-meson8b: Add missing boundary to RGMII
      TX clock array
    - net/x25: Fix x25_neigh refcnt leak when receiving frame
    - sched: etf: do not assume all sockets are full blown
    - tcp: cache line align MAX_TCP_HEADER
    - team: fix hang in team_mode_get()
    - tipc: Fix potential tipc_aead refcnt leak in tipc_crypto_rcv
    - tipc: Fix potential tipc_node refcnt leak in tipc_rcv
    - vrf: Fix IPv6 with qdisc and xfrm
    - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
    - net: dsa: b53: Fix valid setting for MDB entries
    - net: dsa: b53: Fix ARL register definitions
    - net: dsa: b53: Rework ARL bin logic
    - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
    - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
    - vrf: Check skb for XFRM_TRANSFORMED flag
    - net: ethernet: ixp4xx: Add error handling in ixp4xx_eth_probe()
    - KEYS: Avoid false positive ENOMEM error on key read
    - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
    - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
    - ALSA: usb-audio: Add connector notifier delegation
    - mac80211: populate debugfs only after cfg80211 init
    - libbpf: Only check mode flags in get_xdp_id
    - iio: core: remove extra semi-colon from devm_iio_device_register() macro
    - iio: imu: st_lsm6dsx: flush hw FIFO before resetting the device
    - iio: st_sensors: rely on odr mask to know if odr can be set
    - iio: adc: stm32-adc: fix sleep in atomic context
    - iio: adc: ti-ads8344: properly byte swap value
    - USB: sisusbvga: Change port variable from signed to unsigned
    - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair
      K70 RGB RAPIDFIRE
    - USB: early: Handle AMD's spec-compliant identifiers, too
    - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
      (CVE-2020-12464)
    - USB: hub: Fix handling of connect changes during sleep
    - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration
      scheme first for high speed devices")
    - tty: serial: owl: add "much needed" clk_prepare_enable()
    - vmalloc: fix remap_vmalloc_range() bounds checks
    - staging: gasket: Fix incongruency in handling of sysfs entries creation
    - coredump: fix null pointer dereference on coredump
    - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
    - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
    - ALSA: usx2y: Fix potential NULL dereference
    - ALSA: hda/realtek - Fix unexpected init_amp override
    - ALSA: hda/realtek - Add new codec supported for ALC245
    - ALSA: hda/hdmi: Add module option to disable audio component binding
    - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
    - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite
      devices
    - tpm/tpm_tis: Free IRQ if probing fails
    - tpm: fix wrong return value in tpm_pcr_extend
    - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
    - [s390x] KVM: Return last valid slot if approx index is out-of-bounds
    - KVM: Check validity of resolved slot when searching memslots
    - [x86] KVM: VMX: Enable machine check support for 32bit targets
    - tty: hvc: fix buffer overflow during hvc_alloc().
    - tty: rocket, avoid OOB access
    - usb-storage: Add unusual_devs entry for JMicron JMS566
    - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
    - drm/dp_mst: Zero assigned PBN when releasing VCPI slots
    - audit: check the length of userspace generated audit records
    - ASoC: dapm: fixup dapm kcontrol widget
    - SUNRPC: Fix backchannel RPC soft lockups
    - iwlwifi: pcie: actually release queue memory in TVQM
    - iwlwifi: mvm: beacon statistics shouldn't go backwards
    - iwlwifi: pcie: indicate correct RB size to device
    - iwlwifi: mvm: limit maximum queue appropriately
    - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
    - iwlwifi: mvm: fix inactive TID removal return value usage
    - iwlwifi: fix WGDS check when WRDS is disabled
    - cifs: fix uninitialised lease_key in open_shroot()
    - [armhf] imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
    - [powerpc*] 8xx: Fix STRICT_KERNEL_RWX startup test failure
    - [powerpc*] setup_64: Set cache-line-size based on cache-block-size
    - [x86] staging: comedi: dt2815: fix writing hi byte of analog output
    - [x86] staging: comedi: Fix comedi_device refcnt leak in comedi_open
    - vt: don't hardcode the mem allocation upper bound
    - vt: don't use kmalloc() for the unicode screen buffer
    - [x86] staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by
      default.
    - [x86] staging: vt6656: Fix calling conditions of vnt_set_bss_mode
    - [x86] staging: vt6656: Fix drivers TBTT timing counter.
    - [x86] staging: vt6656: Fix pairwise key entry save.
    - [x86] staging: vt6656: Power save stop wake_up_count wrap around.
    - [x86] mei: me: fix irq number stored in hw struct
    - cdc-acm: close race betrween suspend() and acm_softint
    - cdc-acm: introduce a cool down
    - UAS: no use logging any details in case of ENODEV
    - UAS: fix deadlock in error handling and PM flushing work
    - fpga: dfl: pci: fix return value of cci_pci_sriov_configure
    - [armhf, arm64] usb: dwc3: gadget: Fix request completion check
    - usb: f_fs: Clear OS Extended descriptor counts to zero in
      ffs_data_reset()
    - [x86] usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
    - [x86] usb: typec: altmode: Fix typec_altmode_get_partner sometimes
      returning an invalid pointer
    - xhci: Fix handling halted endpoint even if endpoint ring appears empty
    - xhci: prevent bus suspend if a roothub port detected a over-current
      condition
    - xhci: Don't clear hub TT buffer on ep0 protocol stall
    - serial: sh-sci: Make sure status register SCxSR is read in correct
      sequence
    - Revert "serial: uartps: Fix uartps_major handling"
    - Revert "serial: uartps: Use the same dynamic major number for all ports"
    - Revert "serial: uartps: Fix error path when alloc failed"
    - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
    - Revert "serial: uartps: Change uart ID port allocation"
    - Revert "serial: uartps: Move Port ID to device data structure"
    - Revert "serial: uartps: Register own uart console and driver structures"
    - [x86] drm/i915/gt: Update PMINTRMSK holding fw
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.9
    - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
    - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
    - [armhf] ASoC: stm32: sai: fix sai probe
    - [armhf, arm64] usb: dwc3: gadget: Do link recovery for SS and SSP
    - [armel, armhf] ARM: dts: bcm283x: Add cells encoding format to firmware
      bus
    - usb: gadget: udc: bdc: Remove unnecessary NULL checks in
      bdc_req_complete
    - usb: gadget: udc: atmel: Fix vbus disconnect handling
    - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
    - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
    - iio:ad7797: Use correct attribute_group
    - iio: imu: st_lsm6dsx: fix read misalignment on untagged FIFO
    - iio: imu: st_lsm6dsx: specify slave odr in slv_odr
    - propagate_one(): mnt_set_mountpoint() needs mount_lock
    - counter: 104-quad-8: Add lock guards - generic interface
    - [s390x] ftrace: fix potential crashes when switching tracers
    - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
    - iwlwifi: actually check allocated conf_tlv pointer
    - ASoC: tas571x: disable regulators on failed probe
    - [armhf, arm64] ASoC: meson: axg-card: fix codec-to-codec link setup
    - ASoC: wm8960: Fix wrong clock after suspend & resume
    - nfsd: memory corruption in nfsd4_lock()
    - [armhf] dts: OMAP3: disable RNG on N950/N9
    - bpf: Forbid XADD on spilled pointers for unprivileged users
    - brcmfmac: add stub for monitor interface xmit
    - i2c: altera: use proper variable to hold errno
    - clk: asm9260: fix __clk_hw_register_fixed_rate_with_accuracy typo
    - rtw88: avoid unused function warnings
    - hwmon: (drivetemp) Return -ENODATA for invalid temperatures
    - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
    - netfilter: nf_tables: reintroduce the NFT_SET_CONCAT flag
    - [x86] efi: Don't remap text<->rodata gap read-only for mixed mode
    - net/cxgb4: Check the return from t4_query_params properly
    - tipc: fix incorrect increasing of link window
    - xfs: acquire superblock freeze protection on eofblocks scans
    - svcrdma: Fix trace point use-after-free race
    - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
    - [armhf, arm64] net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup
      to avoid WQ overruns
    - [armhf, arm64] net/mlx5e: Get the latest values from counters in
      switchdev mode
    - PCI: Avoid ASMedia XHCI USB PME# from D0 defect
    - PCI: Add Zhaoxin Vendor ID
    - PCI: Add ACS quirk for Zhaoxin multi-function devices
    - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
    - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
    - ARM: dts: bcm283x: Disable dsi0 node
    - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
    - [s390x] pci: do not set affinity for floating irqs
    - remoteproc: mtk_scp: use dma_addr_t for DMA API
    - net/mlx5: Fix failing fw tracer allocation on s390
    - sched/core: Fix reset-on-fork from RT with uclamp
    - perf/core: fix parent pid/tid in task exit events
    - netfilter: nat: fix error handling upon registering inet hook
    - PM: sleep: core: Switch back to async_schedule_dev()
    - blk-iocost: Fix error on iocost_ioc_vrate_adj
    - bpf: Fix handling of XADD on BTF memory
    - [x86] bpf: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
    - [x86] bpf: x32: Fix incorrect encoding in BPF_LDX zero-extension
    - [x86] bpf: x32: Fix clobbering of dst for BPF_JSET
    - [x86] bpf, x32: Fix logic error in BPF_LDX zero-extension
    - bpf: Propagate expected_attach_type when verifying freplace programs
    - mm: shmem: disable interrupt when acquiring info->lock in
      userfaultfd_copy path
    - xfs: clear PF_MEMALLOC before exiting xfsaild thread
    - libbpf: Initialize *nl_pid so gcc 10 is happy
    - [armhf] net: fec: set GPR bit on suspend by DT configuration.
    - [x86] hyperv: report value of misc_features
    - signal: check sig before setting info in kill_pid_usb_asyncio
    - afs: Fix length of dump of bad YFSFetchStatus record
    - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
    - ALSA: hda: Release resources at error in delayed probe
    - ALSA: hda: Keep the controller initialization even if no codecs found
    - ALSA: hda: Explicitly permit using autosuspend if runtime PM is
      supported
    - drm/amdgpu: fix wrong vram lost counter increment V2
    - scsi: target: fix PR IN / READ FULL STATUS for FC
    - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
    - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
    - objtool: Support Clang non-section symbols in ORC dump
    - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
    - ALSA: hda: call runtime_allow() for all hda controllers
    - net: stmmac: socfpga: Allow all RGMII modes
    - mac80211: fix channel switch trigger from unknown mesh peer
    - sched/isolation: Allow "isolcpus=" to skip unknown sub-parameters
    - sched/vtime: Work around an unitialized variable warning
    - [arm64] Delete the space separator in __emit_inst
    - ext4: use matching invalidatepage in ext4_writepage
    - ext4: increase wait time needed before reuse of deleted inode numbers
    - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
    - irqchip/gic-v4.1: Add support for VPENDBASER's Dirty+Valid signaling
    - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
    - irqchip/meson-gpio: Fix HARDIRQ-safe -> HARDIRQ-unsafe lock order
    - hwmon: (jc42) Fix name to have no illegal characters
    - sfc: fix XDP-redirect in this driver
    - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions
    - tipc: Add a missing case of TIPC_DIRECT_MSG type
    - qed: Fix race condition between scheduling and destroying the slowpath
      workqueue
    - Crypto: chelsio - Fixes a hang issue during driver registration
    - net: use indirect call wrappers for skb_copy_datagram_iter()
    - qed: Fix use after free in qed_chain_free
    - ext4: check for non-zero journal inum in ext4_calculate_overhead
    - ASoC: soc-pcm: fix regression in soc_new_pcm()
    - ASoC: soc-core: disable route checks for legacy devices
    - [armhf] ASoC: stm32: spdifrx: fix regmap status check
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.10
    - Revert "ASoC: meson: axg-card: fix codec-to-codec link setup"
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.11
    - drm/scheduler: fix drm_sched_get_cleanup_job
    - dma-buf: Fix SET_NAME ioctl uapi
    - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
    - drm/edid: Fix off-by-one in DispID DTD pixel clock
    - drm/amd/display: Fix green screen issue after suspend
    - [x86] drm/i915/gem: Hold obj->vma.lock over for_each_ggtt_vma()
    - [x86] drm/i915/gt: Check cacheline is valid before acquiring
    - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
    - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
    - drm/qxl: qxl_release use after free
    - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
    - btrfs: fix transaction leak in btrfs_recover_relocation
    - btrfs: fix block group leak when removing fails
    - btrfs: fix partial loss of prealloc extent past i_size after fsync
    - btrfs: transaction: Avoid deadlock due to bad initialization timing of
      fs_info::journal_info
    - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
      loop
    - [arm64] mmc: sdhci-xenon: fix annoying 1.8V regulator warning
    - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
    - [arm64] mmc: sdhci-msm: Enable host capabilities pertains to R1b
      response
    - [armhf] mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
    - [armhf] mmc: meson-mx-sdio: remove the broken ->card_busy() op
    - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
    - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
    - ALSA: hda/hdmi: fix without unlocked before return
    - ALSA: line6: Fix POD HD500 audio playback
    - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
    - [x86] i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
    - [x86] hyperv: Suspend/resume the VP assist page for hibernation
    - [x86] Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
    - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
    - selinux: properly handle multiple messages in selinux_netlink_send()
    - [amd64] IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
    - PM: ACPI: Output correct message on target power state
    - PM: hibernate: Freeze kernel threads in software_resume()
    - dm writecache: fix data corruption when reloading the target
    - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
    - block: remove the bd_openers checks in blk_drop_partitions
    - scsi: qla2xxx: set UNLOADING before waiting for session deletion
    - scsi: qla2xxx: check UNLOADING before posting async work
    - RDMA/mlx5: Set GRH fields in query QP on RoCE
    - RDMA/uverbs: Fix a race with disassociate and exit_mmap()
    - RDMA/mlx4: Initialize ib_spec on the stack
    - RDMA/core: Prevent mixed use of FDs between shared ufiles
    - RDMA/core: Fix overwriting of uobj in case of error
    - RDMA/core: Fix race between destroy and release FD object
    - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
    - RDMA/cm: Fix an error check in cm_alloc_id_priv()
    - [arm64] dmaengine: hisilicon: Fix build error without PCI_MSI
    - [x86,arm64] vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
    - [x86,arm64] vfio/type1: Fix VA->PA translation for PFNMAP VMAs in
      vaddr_get_pfn()
    - [arm64] iommu/qcom: Fix local_base status check
    - dmaengine: fix channel index enumeration
    - scsi: target/iblock: fix WRITE SAME zeroing
    - iommu: Properly export iommu_group_get_for_dev()
    - [amd64] iommu/vt-d: Use right Kconfig option name
    - [amd64] iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled
      system
    - [armhf] i2c: aspeed: Avoid i2c interrupt status clear race condition.
    - [i386] ALSA: opti9xx: shut up gcc-10 range warning
    - Fix use after free in get_tree_bdev()
    - nvme: prevent double free in nvme_alloc_ns() error handling
    - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
    - [x86] drm/i915: Use proper fault mask in interrupt postinstall too
    - [arm64] vdso: Add -fasynchronous-unwind-tables to cflags
    - io_uring: statx must grab the file table for valid fd
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.12
    - vhost: vsock: kick send_pkt worker once device is started
    - [arm64,armhf] drm/bridge: analogix_dp: Split bind() into probe() and
      real bind()
    - [x86] ASoC: topology: Add missing memory checks
    - [x86] ASoC: topology: Check return value of soc_tplg_create_tlv
    - [x86] ASoC: topology: Check return value of soc_tplg_*_create
    - [x86] ASoC: topology: Check soc_tplg_add_route return value
    - [x86] ASoC: topology: Check return value of pcm_new_ver
    - [x86] ASoC: topology: Check return value of soc_tplg_dai_config
    - SUNRPC/cache: Fix unsafe traverse caused double-free in cache_purge
    - scsi: sg: add sg_remove_request in sg_write (CVE-2020-12770)
    - [armhf] ASoC: sgtl5000: Fix VAG power-on handling
    - [x86] ASoC: topology: Fix endianness issue
    - [arm64,armhf] usb: dwc3: gadget: Properly set maxpacket limit
    - [x86] ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
    - wimax/i2400m: Fix potential urb refcnt leak
    - [armhf] net: stmmac: fix enabling socfpga's ptp_ref_clock
    - [arm64,armhf] net: stmmac: Fix sub-second increment
    - cifs: protect updating server->dstaddr with a spinlock
    - cifs: do not share tcons with DFS
    - tracing: Fix memory leaks in trace_events_hist.c
    - ftrace: Fix memory leak caused by not freeing entry in
      unregister_ftrace_direct()
    - mac80211: sta_info: Add lockdep condition for RCU list usage
    - [arm64] net: bcmgenet: suppress warnings on failed Rx SKB allocations
    - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
    - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
    - ALSA: hda: Match both PCI ID and SSID for driver blacklist
    - [x86] kvm: fix a missing-prototypes "vmread_error"
    - [x86] platform: GPD pocket fan: Fix error message when temp-limits are
      out of range
    - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
    - mac80211: add ieee80211_is_any_nullfunc()
    - cgroup, netclassid: remove double cond_resched
    - mm/mremap: Add comment explaining the untagging behaviour of mremap()
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.13
    - [x86] thunderbolt: Check return value of tb_sw_read() in
      usb4_switch_op()
    - USB: serial: qcserial: Add DW5816e support
    - drm/amdgpu: move kfd suspend after ip_suspend_phase1
    - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
    - vt: fix unicode console freeing with a common interface
    - [arm64] tty: xilinx_uartps: Fix missing id assignment to the console
    - ext4: don't set dioread_nolock by default for blocksize < pagesize
    - ext4: disable dioread_nolock whenever delayed allocation is disabled
    - nvme: refactor nvme_identify_ns_descs error handling
    - nvme: fix possible hang when ns scanning fails during error recovery
    - tracing/kprobes: Fix a double initialization typo
    - [arm64,riscv64] net: macb: Fix runtime PM refcounting
    - cxgb4: fix EOTID leak when disabling TC-MQPRIO offload
    - devlink: Fix reporter's recovery condition
    - devlink: fix return value after hitting end in region read
    - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
    - ipv6: Use global sernum for dst validation with nexthop objects
    - neigh: send protocol value in neighbor create notification
    - net: bridge: vlan: Add a schedule point during VLAN processing
    - [arm64,armhf] net: dsa: Do not leave DSA master with NULL netdev_ops
    - [arm64,armhf] net: dsa: Do not make user port errors fatal
    - [arm64,riscv64] net: macb: fix an issue about leak related system
      resources
    - net: macsec: preserve ingress frame ordering
    - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
    - net: phy: marvell10g: fix temperature sensor on 2110
    - net_sched: sch_skbprio: add message validation to skbprio_change()
    - net: stricter validation of untrusted gso packets
    - net: usb: qmi_wwan: add support for DW5816e
    - nfp: abm: fix a memory leak bug
    - sch_choke: avoid potential panic in choke_reset()
    - sch_sfq: validate silly quantum values
    - tipc: fix partial topology connection closure
    - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
    - bnxt_en: Fix VF anti-spoof filter setup.
    - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
    - bnxt_en: Improve AER slot reset.
    - bnxt_en: Return error when allocating zero size context memory.
    - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
    - net/mlx5: DR, On creation set CQ's arm_db member to right value
    - net/mlx5: Fix forced completion access non initialized command entry
    - net/mlx5: Fix command entry leak in Internal Error State
    - net/mlx5e: Fix q counters on uplink representors
    - [arm64,armhf] net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
    - [arm64,armhf] net: mvpp2: cls: Prevent buffer overflow in
      mvpp2_ethtool_cls_rule_del()
    - wireguard: queueing: cleanup ptr_ring in error path of packet_queue_init
    - wireguard: receive: use tunnel helpers for decapsulating ECN markings
    - wireguard: socket: remove errant restriction on looping to self
    - wireguard: send/receive: cond_resched() when processing worker
      ringbuffers
    - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
    - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
    - Revert "HID: wacom: generic: read the number of expected touches on a
      per collection basis"
    - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
    - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
    - USB: uas: add quirk for LaCie 2Big Quadra
    - [arm64,armhf] usb: chipidea: msm: Ensure proper controller reset using
      role switch API
    - USB: serial: garmin_gps: add sanity checking for data length
    - tracing/boottime: Fix kprobe event API usage
    - tracing/kprobes: Reject new event if loc is NULL
    - tracing: Wait for preempt irq delay thread to finish
    - tracing: Add a vmalloc_sync_mappings() for safe measure
    - crypto: arch/lib - limit simd usage to 4k chunks
    - [s390x] KVM: Remove false WARN_ON_ONCE for the PQAP instruction
    - [x86] KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB
      path
    - [arm64,armhf] KVM: vgic: Fix limit condition when writing to
      GICD_I[CS]ACTIVER
    - [arm64] KVM: Fix 32bit PC wrap-around
    - [arm64] hugetlb: avoid potential NULL dereference
    - driver core: platform: Initialize dma_parms for platform devices
    - [arm*] amba: Initialize dma_parms for amba devices
    - [x86] mei: me: disable mei interface on LBG servers.
    - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
    - epoll: atomically remove wait entry on wake up
    - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
    - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
    - mm: limit boost_watermark on small zones
    - ceph: fix endianness bug when handling MDS session feature bits
    - ceph: demote quotarealm lookup warning to a debug message
    - coredump: fix crash when umh is disabled
    - [riscv64] set max_pfn to the PFN of the last page
    - batman-adv: fix batadv_nc_random_weight_tq
    - batman-adv: Fix refcnt leak in batadv_show_throughput_override
    - batman-adv: Fix refcnt leak in batadv_store_throughput_override
    - batman-adv: Fix refcnt leak in batadv_v_ogm_process
    - [x86] mm/cpa: Flush direct map alias during cpa
    - [x86] entry/64: Fix unwind hints in register clearing code
    - [x86] entry/64: Fix unwind hints in kernel exit path
    - [x86] entry/64: Fix unwind hints in __switch_to_asm()
    - [x86] entry/64: Fix unwind hints in rewind_stack_do_exit()
    - [amd64] x86/unwind/orc: Don't skip the first frame for inactive tasks
    - [amd64] x86/unwind/orc: Prevent unwinding before ORC initialization
    - [amd64] x86/unwind/orc: Fix error path for bad ORC entry type
    - [amd64] x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
    - [x86] KVM: Fixes posted interrupt check for IRQs delivery modes
    - [x86] arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in
      sev_pin_memory()
    - netfilter: nat: never update the UDP checksum when it's 0
    - netfilter: nf_osf: avoid passing pointer to local var
    - [x86] kvm: ioapic: Restrict lazy EOI update to edge-triggered interrupts
    - scripts/decodecode: fix trapping instruction formatting
    - mm, memcg: fix error return value of mem_cgroup_css_alloc()
    - bdi: move bdi_dev_name out of line
    - bdi: add a ->dev_name field to struct backing_dev_info
    - io_uring: don't use 'fd' for openat/openat2/statx
    - fsnotify: replace inode pointer with an object id
    - fanotify: merge duplicate events on parent and child
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.14
    - [x86] KVM: nVMX: Consolidate nested MTF checks to helper function
    - [x86] kvm: nVMX: reflect MTF VM-exits if injected by L1
    - xprtrdma: Clean up the post_send path
    - xprtrdma: Fix trace point use-after-free race
    - [x86] drm/i915/tgl: Add Wa_14010477008:tgl
    - [x86] drm/i915/tgl: TBT AUX should use TC power well ops
    - [x86] drm/i915/display: Load DP_TP_CTL/STATUS offset before use it
    - shmem: fix possible deadlocks on shmlock_user_lock
    - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx
      phy.
    - [arm64,armhf] KVM: vgic: Synchronize the whole guest on
      GIC{D,R}_I{S,C}ACTIVER read
    - [arm64,armhf] KVM: vgic-v2: Only use the virtual state when userspace
      accesses pending bits
    - gpio: pca953x: Fix pca953x_gpio_set_config
    - SUNRPC: Add "@len" parameter to gss_unwrap()
    - SUNRPC: Fix GSS privacy computation of auth->au_ralign
    - [x86] hv_netvsc: Fix netvsc_start_xmit's return type
    - drop_monitor: work around gcc-10 stringop-overflow warning
    - virtio-blk: handle block_device_operations callbacks after hot unplug
    - net_sched: fix tcm_parent in tc filter dump
    - [arm64,armhf] net: stmmac: gmac5+: fix potential integer overflow on 32
      bit multiply
    - [amd64] iommu/amd: Fix race in increase_address_space()/fetch_pte()
    - [amd64] iommu/amd: Update Device Table in increase_address_space()
    - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
    - [arm64] dpaa2-eth: properly handle buffer size restrictions
    - mptcp: set correct vfs info for subflows
    - net: fix a potential recursive NETDEV_FEAT_CHANGE
    - netlabel: cope with NULL catmap (CVE-2020-10711)
    - net: phy: fix aneg restart in phy_ethtool_set_eee
    - [arm64] net: stmmac: fix num_por initialization
    - pppoe: only process PADT targeted at local interfaces
    - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
    - tcp: fix error recovery in tcp_zerocopy_receive()
    - tcp: fix SO_RCVLOWAT hangs with fat skbs
    - virtio_net: fix lockdep warning on 32 bit
    - [arm64] dpaa2-eth: prevent array underflow in update_cls_rule()
    - hinic: fix a bug of ndo_stop
    - net: ipv4: really enforce backoff for redirects
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
    - net: tcp: fix rx timestamp behavior for tcp_recvmsg
    - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
    - r8169: re-establish support for RTL8401 chip version
    - umh: fix memory leak on execve failure
    - [arm64] net: broadcom: Select BROADCOM_PHY for BCMGENET
    - [i386] dmaengine: pch_dma.c: Avoid data race between probe and irq
      handler
    - [x86] cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode
      once
    - ALSA: hda/hdmi: fix race in monitor detection during probe
    - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
    - fibmap: Warn and return an error in case of block > INT_MAX
    - io_uring: use cond_resched() in io_ring_ctx_wait_and_kill()
    - io_uring: check non-sync defer_list carefully
    - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
    - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
    - gfs2: Another gfs2_walk_metadata fix
    - mmc: sdhci-pci-gli: Fix no irq handler from suspend
    - [amd64] IB/hfi1: Fix another case where pq is left on waitlist
    - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
    - [x86] pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
    - [x86] pinctrl: baytrail: Enable pin configuration setting for GPIO chip
    - [arm64] pinctrl: qcom: fix wrong write in update_dual_edge
    - [x86] pinctrl: cherryview: Add missing spinlock usage in
      chv_gpio_irq_handler
    - [arm64,armhf] drm/tegra: Fix SMMU support on Tegra124 and Tegra210
    - bpf: Fix error return code in map_lookup_and_delete_elem()
    - ALSA: firewire-lib: fix 'function sizeof not defined' error of
      tracepoints format
    - cachefiles: Fix corruption of the return value in
      cachefiles_read_or_alloc_pages()
    - i40iw: Fix error handling in i40iw_manage_arp_cache()
    - [x86] drm/i915/gt: Make timeslicing an explicit engine property
    - [x86] drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is
      disabled
    - bpf, sockmap: msg_pop_data can incorrecty set an sge length
    - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
    - [x86] drm/i915/gem: Remove object_is_locked assertion from
      unpin_from_display_plane
    - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows
      10
    - mmc: core: Check request type before completing the request
    - mmc: core: Fix recursive locking issue in CQE recovery path
    - mmc: block: Fix request completion in the CQE timeout path
    - gfs2: More gfs2_find_jhead fixes
    - fork: prevent accidental access to clone3 features
    - drm/amdgpu: force fbdev into vram
    - NFS: Fix fscache super_cookie index_key from changing after umount
    - NFS: Fix fscache super_cookie allocation
    - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
    - hwmon: (drivetemp) Fix SCT support if SCT data tables are not supported
    - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
    - [x86] drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
    - [arm64] fix the flush_icache_range arguments in machine_kexec
    - netfilter: conntrack: fix infinite loop on rmmod
    - [x86] drm/i915: Mark concurrent submissions with a weak-dependency
    - nfs: fix NULL deference in nfs4_get_valid_delegation
    - SUNRPC: Signalled ASYNC tasks need to exit
    - tracing: Wait for preempt irq delay thread to execute
    - netfilter: flowtable: set NF_FLOW_TEARDOWN flag on entry expiration
    - netfilter: nft_set_rbtree: Add missing expired checks
    - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
    - IB/mlx4: Test return value of calls to ib_get_cached_pkey
    - IB/core: Fix potential NULL pointer dereference in pkey cache
    - RDMA/core: Fix double put of resource
    - RDMA/iw_cxgb4: Fix incorrect function parameters
    - [x86] ftrace: Have ftrace trampolines turn read-only at the end of
      system boot up
    - [x86] drm/i915: Handle idling during i915_gem_evict_something busy loops
    - mm, memcg: fix inconsistent oom event behavior
    - epoll: call final ep_events_available() check under the lock
    - bpf: Fix bug in mmap() implementation for BPF array map
    - NFSv3: fix rpc receive buffer size for MOUNT call
    - pnp: Use list_for_each_entry() instead of open coding
    - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
    - Stop the ad-hoc games with -Wno-maybe-initialized
    - gcc-10: disable 'zero-length-bounds' warning for now
    - gcc-10: disable 'array-bounds' warning for now
    - gcc-10: disable 'stringop-overflow' warning for now
    - gcc-10: disable 'restrict' warning for now
    - gcc-10 warnings: fix low-hanging fruit
    - gcc-10: mark more functions __init to avoid section mismatch warnings
    - gcc-10: avoid shadowing standard library 'free()' in crypto
    - bootconfig: Fix to remove bootconfig data from initrd while boot
    - bootconfig: Fix to prevent warning message if no bootconfig option
    - usb: usbfs: correct kernel->user page attribute mismatch
    - USB: usbfs: fix mmap dma mismatch
    - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
    - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
    - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
    - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX
      headset
    - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
    - [arm64,armhf,riscv64] usb: host: xhci-plat: keep runtime active when
      removing host
    - USB: gadget: fix illegal array access in binding with UDC
      (CVE-2020-13143)
    - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg
      list
    - [x86] Make the "Reducing compressed framebufer size" message be
      DRM_INFO_ONCE()
    - [armhf] dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
    - drm/amd/amdgpu: add raven1 part to the gfxoff quirk list
    - [x86] drm/i915/tgl+: Fix interrupt handling for DP AUX transactions
    - [powerpc*] vdso32: Fallback on getres syscall when clock is unknown
    - cifs: fix leaked reference on requeued write
    - [x86] KVM: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
    - [x86] Fix early boot crash on gcc-10, third try
    - [amd64] x86/unwind/orc: Fix error handling in __unwind_start()
    - exec: Move would_dump into flush_old_exec
    - [arm64,armhf] clk: rockchip: fix incorrect configuration of rk3228
      aclk_gpu* clocks
    - [arm64,armhf] dwc3: Remove check for HWO flag in
      dwc3_gadget_ep_reclaim_trb_sg()
    - fanotify: fix merging marks masks with FAN_ONDIR
    - [arm64] dts: meson-g12b-ugoos-am6: fix usb vbus-supply
    - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
    - [armhf] clk: ti: clkctrl: Fix Bad of_node_put within clkctrl_get_name
    - clk: Unlink clock if failed to prepare or enable
    - [arm64] dts: rockchip: Replace RK805 PMIC node name with "pmic" on
      rk3328 boards
    - dt-bindings: dma: fsl-edma: fix ls1028a-edma compatible
    - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
    - bpf: Fix sk_psock refcnt leak when receiving message
    - RDMA/uverbs: Do not discard the IB_EVENT_DEVICE_FATAL event
    - RDMA/uverbs: Move IB_EVENT_DEVICE_FATAL to destroy_uobj
    - [x86] KVM: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
    - bpf: Enforce returning 0 for fentry/fexit progs
    - bpf: Restrict bpf_trace_printk()'s %s usage and add %pks, %pus specifier
    - Makefile: disallow data races on gcc-10 as well

  [ Ben Hutchings ]
  * linux-libc-dev: Re-add "Provides: linux-kernel-headers" as several
    source packages still have this in Build-Depends

  [ Luca Boccassi ]
  * [cloud] Enable INFINIBAND configs for HyperV/Azure (Closes: #958300)

  [ Bastian Blank ]
  * [cloud] Re-enable some FB drivers.

  [ Romain Perier ]
  * Enable support for fsverity

  [ Salvatore Bonaccorso ]
  * [rt] Update to 5.6.10-rt5 and re-enable
  * Bump ABI to 2.
  * xfs: add agf freeblocks verify in xfs_agf_verify (CVE-2020-12655)

  [ Domenico Andreoli ]
  * [arm64] udeb: Add armada_37xx_wdt to kernel-image (Closes: #961086)

 -- Salvatore Bonaccorso <carnil@debian.org>  Sat, 23 May 2020 16:29:21 +0200

linux (5.6.7-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
    - perf tools: Support Python 3.8+ in Makefile (Closes: #958165)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.6
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7

  [ Ben Hutchings ]
  * [armhf,arm64] lockdown: Update arm Secure Boot patch for 5.6
    (fixes FTBFS)
  * Use debhelper compatibility level 12:
    - Build-Depend on debhelper-compat and remove debian/compat
    - hyperv-daemons: Use dh_installsystemd instead of
      dh_systemd_{enable,start}
    - hyperv-daemons: Add "Pre-Depends: ${misc:Pre-Depends}"
  * debian/README.source: Refer to upload checklist in kernel-team.git
  * [armel] Disable NETLABEL, since SECURITY_SELINUX is also disabled
  * Drop linux-headers-<ver>-all and linux-headers-<ver>-all-<arch> packages,
    which are no longer needed
  * linux-libc-dev: Drop "Provides: linux-kernel-headers" which is no longer
    needed
  * [s390x] mm: fix page table upgrade vs 2ndary address mode accesses
    (CVE-2020-11884)
  * Set ABI to 1

  [ Romain Perier ]
  *  Rebased patch firmware-remove-redundant-log-messages-from-drivers.patch
     onto 5.6.7.

  [ Philip Rinn ]
  * [arm64] Enable CRYPTO_DEV_SUN8I_CE (closes: #958037)
  * [arm64] Enable SUN8I_THERMAL

  [ Roberto Bampi ]
  * [arm64] Enable ARMADA_37XX_WATCHDOG as module

  [ Vagrant Cascadian ]
  * [arm64] Enable SENSORS_PWM_FAN as a module.

  [ Paul Tagliamonte ]
  * Enable CONFIG_NETLABEL (Closes: #958804)

 -- Ben Hutchings <benh@debian.org>  Wed, 29 Apr 2020 04:46:47 +0100

linux (5.6.4-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.6
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.2
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.3
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.4

  [ Ben Hutchings ]
  * Set ABI to trunk
  * [mips*] Revert "staging: octeon-usb: delete the octeon usb host controller
    driver"
  * [mips*] Revert "staging: octeon: delete driver"
  * [powerpc*] i2c: Enable I2C_PARPORT instead of I2C_PARPORT_LIGHT
  * aufs: Update support patchset to aufs5.x-rcN 20200302; no functional
    change
  * linux-signed-*: Build-Depend on kernel-wedge 2.102 for consistency
  * aufs: Update support patchset to aufs5.6 20200413; no functional change
  * [rt] Update to 5.6.4-rt3 and re-enable

  [ Aurelien Jarno ]
  * Enable SENSORS_DRIVETEMP
  * [riscv64] Enable SOC_VIRT
  * [riscv64] Enable GPIOLIB, GPIO_SIFIVE, POWER_RESET, POWER_RESET_GPIO,
    POWER_RESET_GPIO_RESTART, POWER_RESET_RESTART, CONFIG_PWM,
    CONFIG_PWM_SIFIVE, CONFIG_SIFIVE_L2

  [ Christian Barcenas ]
  * linux-kbuild: Stop building conmakehash
  * linux-cpupower: Add libcap to Build-Depends and turbostat linker flags
  * [x86] Drop EFI cold boot mitigation patch in favor of upstream
  * [amd64] Update "x86: Make x32 syscall support conditional ..." for 5.6

  [ Romain Perier ]
  * [x86] udeb: Add crc32_pclmul to crc-modules
  * udeb: Add crc32_generic to crc-modules

  [ Luca Boccassi ]
  * lockdown: set default (with Secure Boot) to LOCKDOWN_INTEGRITY_MAX
    (Closes: #956197)

 -- Ben Hutchings <benh@debian.org>  Fri, 17 Apr 2020 01:26:42 +0100

linux (5.5.17-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.14
    - mmc: core: Allow host controllers to require R1B for CMD6
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
    - [armhf] mmc: sdhci-omap: Fix busy detection by enabling
      MMC_CAP_NEED_RSP_BUSY
    - [armhf,arm64] mmc: sdhci-tegra: Fix busy detection by enabling
      MMC_CAP_NEED_RSP_BUSY
    - cxgb4: fix throughput drop during Tx backpressure
    - cxgb4: fix Txq restart check during backpressure
    - geneve: move debug check after netdev unregister
    - hsr: fix general protection fault in hsr_addr_is_self()
    - ipv4: fix a RCU-list lock in inet_dump_fib()
    - macsec: restrict to ethernet devices
    - net/bpfilter: fix dprintf usage for /dev/kmsg
    - net: cbs: Fix software cbs to consider packet sending time
    - [armhf,arm64] net: dsa: Fix duplicate frames flooded by learning
    - net: ena: Add PCI shutdown handler to allow safe kexec
    - [armhf] net: mvneta: Fix the case where the last poll did not process all
      rx
    - net/packet: tpacket_rcv: avoid a producer race condition
    - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
    - [armhf,arm64] net: phy: mdio-bcm-unimac: Fix clock handling
    - net: qmi_wwan: add support for ASKEY WWHC050
    - net/sched: act_ct: Fix leak of ct zone template on replace
    - net_sched: cls_route: remove the right filter from hashtable
    - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
    - net_sched: keep alloc_hash updated after hash allocation
    - [armhf,arm64] net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
    - r8169: re-enable MSI on RTL8168c
    - slcan: not call free_netdev before rtnl_unlock in slcan_open
    - tcp: also NULL skb->dev when copy was needed
    - tcp: ensure skb->dev is NULL before leaving TCP stack
    - tcp: repair: fix TCP_QUEUE_SEQ implementation
    - vxlan: check return value of gro_cells_init()
    - [arm64] Revert "net: bcmgenet: use RGMII loopback for MAC reset"
    - [arm64] net: bcmgenet: keep MAC in reset until PHY is up
    - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
    - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
    - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
    - bnxt_en: Free context memory after disabling PCI in probe error path.
    - bnxt_en: Reset rings if ring reservation fails during open()
    - net: ena: fix incorrect setting of the number of msix vectors
    - net: ena: fix request of incorrect number of IRQ vectors
    - net: ena: avoid memory access violation by validating req_id properly
    - net: ena: fix continuous keep-alive resets
    - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
    - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
    - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
    - hsr: add restart routine into hsr_get_node_list()
    - hsr: set .netnsok flag
    - net/mlx5: DR, Fix postsend actions write length
    - net/mlx5e: Enhance ICOSQ WQE info fields
    - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
    - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
    - net/mlx5e: Do not recover from a non-fatal syndrome
    - net/mlx5_core: Set IB capability mask1 to fix ib_srpt connection failure
    - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
    - net/mlx5e: Fix endianness handling in pedit mask
    - cgroup-v1: cgroup_pidlist_next should update position index
    - nfs: add minor version to nfs_server_key for fscache
    - drivers/of/of_mdio.c:fix of_mdiobus_register()
    - cgroup1: don't call release_agent when it is ""
    - veth: ignore peer tx_dropped when counting local rx_dropped
    - drm/amd/display: update soc bb for nv14
    - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
    - [armhf] drm/exynos: Fix cleanup of IOMMU related objects
    - [x86] iommu/vt-d: Silence RCU-list debugging warnings
    - scsi: ipr: Fix softlockup when rescanning devices in petitboot
    - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
    - [x86] iommu/vt-d: Fix debugfs register reads
    - [x86] iommu/vt-d: Populate debugfs if IOMMUs are detected
    - Input: fix stale timestamp on key autorepeat events
    - [x86] Input: synaptics - enable RMI on HP Envy 13-ad105ng
    - Input: avoid BIT() macro usage in the serio.h UAPI header
    - IB/rdmavt: Free kernel completion queue when done
    - RDMA/core: Fix missing error check on dev_set_name()
    - RDMA/odp: Fix leaking the tgid for implicit ODP
    - gpiolib: Fix irq_disable() semantics
    - RDMA/nl: Do not permit empty devices names during
      RDMA_NLDEV_CMD_NEWLINK/SET
    - RDMA/mad: Do not crash if the rdma device does not have a umad interface
    - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
    - ceph: fix memory leak in ceph_cleanup_snapid_map()
    - [x86] KVM: SVM: Issue WBINVD after deactivating an SEV guest
    - [armhf] dts: dra7: Add bus_dma_limit for L3 bus
    - [armhf] dts: omap5: Add bus_dma_limit for L3 bus
    - perf probe: Fix to delete multiple probe event
    - perf probe: Do not depend on dwfl_module_addrsym()
    - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
    - drm/prime: use dma length macro when mapping sg
    - drm/amdgpu: fix scatter-gather mapping with user pages
    - drm/radeon: fix scatter-gather mapping with user pages
    - [armhf] soc: samsung: chipid: Fix return value on non-Exynos platforms
    - scsi: sd: Fix optimal I/O size for devices that change reported values
    - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
    - mac80211: drop data frames without key on encrypted links
    - mac80211: mark station unauthorized before key removal
    - mm/swapfile.c: move inode_lock out of claim_swapfile
    - drivers/base/memory.c: indicate all memory blocks as removable
    - mm/sparse: fix kernel crash with pfn_section_valid check
    - mm: fork: fix kernel_stack memcg stats for various stack implementations
    - [x86] gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
    - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    - [x86] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT +
      AXP288 model
    - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
    - RDMA/core: Ensure security pkey modify is not lost
    - afs: Fix handling of an abort from a service handler
    - genirq: Fix reference leaks on irq affinity notifiers
    - xfrm: handle NETDEV_UNREGISTER for xfrm device
    - vti[6]: fix packet tx through bpf_redirect() in XinY cases
    - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
    - RDMA/mlx5: Fix access to wrong pointer while performing flush due to
      error
    - RDMA/mlx5: Block delay drop to unprivileged users
    - xfrm: fix uctx len check in verify_sec_ctx_len
    - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
    - xfrm: policy: Fix doulbe free in xfrm_policy_timer
    - afs: Fix client call Rx-phase signal handling
    - afs: Fix some tracing details
    - afs: Fix unpinned address list during probing
    - ieee80211: fix HE SPR size calculation
    - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
    - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
    - netfilter: flowtable: populate addr_type mask
    - netfilter: nft_fwd_netdev: validate family and chain type
    - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
    - [i386] bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
    - bpf: Initialize storage pointers to NULL to prevent freeing garbage
      pointer
    - bpf/btf: Fix BTF verification of enum members in struct/union
    - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
    - [armhf] dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
    - vti6: Fix memory leak of skb if input policy check fails
    - r8169: fix PHY driver check on platforms w/o module softdeps
    - [x86] clocksource/drivers/hyper-v: Untangle stimers and timesync from
      clocksources
    - bpf: Undo incorrect __reg_bound_offset32 handling
    - USB: serial: option: add support for ASKEY WWHC050
    - USB: serial: option: add BroadMobi BM806U
    - USB: serial: option: add Wistron Neweb D19Q1
    - USB: cdc-acm: restore capability check order
    - USB: serial: io_edgeport: fix slab-out-of-bounds read in
      edge_interrupt_callback
    - [armhf,arm64] usb: musb: fix crash with highmen PIO and usbmon
    - media: flexcop-usb: fix endpoint sanity check
    - media: usbtv: fix control-message timeouts
    - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
    - [x86] staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
    - [x86] staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
    - [x86] ahci: Add Intel Comet Lake H RAID PCI ID
    - libfs: fix infoleak in simple_attr_read()
    - media: ov519: add missing endpoint sanity checks (CVE-2020-11608)
    - media: dib0700: fix rc endpoint lookup
    - media: stv06xx: add missing descriptor sanity checks (CVE-2020-11609)
    - media: xirlink_cit: add missing descriptor sanity checks
      (CVE-2020-11668)
    - media: v4l2-core: fix a use-after-free bug of sd->devnode
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.15
    - bpf: update jmp32 test cases to fix range bound deduction
    - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    - mac80211: fix authentication with iwlwifi/mvm
    - vt: selection, introduce vc_is_sel
    - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
    - vt: switch vt_dont_switch to bool
    - vt: vt_ioctl: remove unnecessary console allocation checks
    - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
    - vt: vt_ioctl: fix use-after-free in vt_in_use()
    - [x86] platform: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
    - bpf: Explicitly memset the bpf_attr structure
    - bpf: Explicitly memset some bpf info structures declared on the stack
    - iwlwifi: don't send GEO_TX_POWER_LIMIT if no wgds table
    - [x86] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT +
      AXP288 model
    - [armhf] clk: imx: Align imx sc clock msg structs to 4
    - [armhf] clk: imx: Align imx sc clock parent msg structs to 4
    - libceph: fix alloc_msg_with_page_vector() memory leaks
    - perf map: Fix off by one in strncpy() size argument
    - [armel,armhf] dts: bcm283x: Fix vc4's firmware bus DMA limitations
    - [armel] bcm2835-rpi-zero-w: Add missing pinctrl name
    - [armhf] dts: imx6: phycore-som: fix arm and soc minimum voltage
    - [armhf] dts: N900: fix onenand timings
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.16
    - ipv4: fix a RCU-list lock in fib_triestat_seq_show
    - net, ip_tunnel: fix interface lookup with no key
    - sctp: fix possibly using a bad saddr with a given dst
    - sctp: fix refcount bug in sctp_wfree
    - [arm64,riscv64] net: macb: Fix handling of fixed-link node
    - nvme-rdma: Avoid double freeing of async event data
    - drm/amdgpu: add fbdev suspend/resume on gpu reset
    - [x86] drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
    - drm/bochs: downgrade pci_request_region failure from error to warning
    - initramfs: restore default compression behavior
    - drm/amdgpu: fix typo for vcn1 idle check
    - tools/power turbostat: Fix gcc build warnings
    - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
    - tools/power turbostat: Fix 32-bit capabilities warning
    - padata: fix uninitialized return value in padata_replace()
    - brcmfmac: abort and release host after error
    - XArray: Fix xa_find_next for large multi-index entries
    - misc: rtsx: set correct pcr_ops for rts522A
    - PCI: sysfs: Revert "rescan" file renames
    - [x86] mei: me: add cedar fork device ids
    - nvmem: check for NULL reg_read and reg_write before dereferencing
    - [armhf] extcon: axp288: Add wakeup support
    - Revert "dm: always call blk_queue_split() in dm_process_bio()"
    - [x86] ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on
      EVGA X99 Classified motherboard
    - iwlwifi: consider HE capability when setting LDPC
    - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
    - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
    - rxrpc: Fix sendmsg(MSG_WAITALL) handling
    - IB/hfi1: Ensure pq is not left on waitlist
    - sched: act: count in the size of action flags bitfield
    - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
    - [x86,ia64] watchdog: iTCO_wdt: Export vendorsupport
    - [x86,ia64] watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
    - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
    - net: genetlink: return the error code when attribute parsing fails.
    - net: Fix Tx hash bound checking
    - net/smc: fix cleanup for linkgroup setup failures
    - padata: always acquire cpu_hotplug_lock before pinst->lock
    - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
      (CVE-2020-11565)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.17
    - cxgb4: fix MPS index overwrite when setting MAC address
    - ipv6: don't auto-add link-local address to lag ports
    - [armhf] net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
    - [armhf] net: dsa: bcm_sf2: Ensure correct sub-node is parsed
    - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
      accessing PHY registers
    - net_sched: add a temporary refcnt for struct tcindex_data
    - net_sched: fix a missing refcnt in tcindex_init()
    - [armhf,arm64] net: stmmac: dwmac1000: fix out-of-bounds mac address reg
      setting
    - slcan: Don't transmit uninitialized stack data in padding
    - tun: Don't put_page() for all negative return values from XDP program
    - r8169: change back SG and TSO to be disabled by default
    - cxgb4: free MQPRIO resources in shutdown path
    - [s390x] prevent leaking kernel address in BEAR
    - random: always use batched entropy for get_random_u{32,64}
    - [armhf,arm64] usb: dwc3: gadget: Wrap around when skip TRBs
    - slub: improve bit diffusion for freelist ptr obfuscation
    - ubi: fastmap: Free unused fastmap anchor peb during detach
    - RDMA/ucma: Put a lock around every call to the rdma_cm layer
    - RDMA/cma: Teach lockdep about the order of rtnl and lock
    - RDMA/siw: Fix passive connection establishment
    - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
    - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
    - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
    - fbcon: fix null-ptr-deref in fbcon_switch
    - driver core: Reevaluate dev->links.need_for_probe as suppliers are added
    - [x86] iommu/vt-d: Allow devices with RMRRs to use identity domain
    - ACPI: PM: Add acpi_[un]register_wakeup_handler()
    - [x86] platform: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
    - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
    - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
    - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
    - [armhf] imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
    - [armhf] imx: only select ARM_ERRATA_814220 for ARMv7-A
    - ceph: remove the extra slashes in the server path
    - ceph: canonicalize server path in place

  [ Noah Meyerhans ]
  * Fix autopkgtest failure due to pycodestyle violation
  * [cloud] Re-enable kernel page merge functionality (Closes: #955366)
  * [cloud] Apply a number of additional optimizations (Closes: #947759)
    - Statically link nvme and ext4 drivers with the kernel
    - [amd64] Re-enable SCHED_MC_PRIO
    - Switch to LZ4 for compression
    - Disable a number of additional drivers unlikely to be found in
      cloud environments

  [ Ben Hutchings ]
  * drm: Disable DRM_LEGACY (DRI1)
  * Bump ABI to 2
  * WireGuard: Update for renaming of skb_reset_tc() to skb_reset_redirect()
  * lib/fonts: Enable FONTS, FONT_8x8, FONT_8x16, FONT_TER16x32 for most
    flavours (Closes: #956173)
  * keys: Enable PERSISTENT_KEYRINGS
  * mm: Enable DEFERRED_STRUCT_PAGE_INIT (Closes: #954025)
  * [armel/marvell] mm: Enable COMPACTION (Closes: #949171)
  * [x86} media/cec: Enable CEC_PLATFORM_DRIVERS; enable VIDEO_SECO_CEC as a
    module (Closes: #951543)
  * [x86] sound/soc/intel: Enable SND_SOC_INTEL_BYT_CHT_CX2072X_MACH as module
    (Closes: #951482)

  [ Sudip Mukherjee ]
  * Remove libbpf. (See: #948041)

  [ Jason A. Donenfeld ]
  * Provide wireguard-modules as stop-gap for packages.

  [ Christian Barcenas ]
  * linux-cpupower: Add libcap to Build-Depends and turbostat linker flags

  [ Joel Johnson ]
  * [armhf] Build PHY_MVEBU_A38X_COMPHY module (Closes: #951409)

  [ Josua Mayer ]
  * [arm64] enable support for the Honeycomb arm64 workstation
    (Closes: #948576)

 -- Ben Hutchings <benh@debian.org>  Wed, 15 Apr 2020 03:37:48 +0100

linux (5.5.13-2) unstable; urgency=medium

  * bpf: Undo incorrect __reg_bound_offset32 handling (CVE-2020-8835)

 -- Salvatore Bonaccorso <carnil@debian.org>  Mon, 30 Mar 2020 23:06:57 +0200

linux (5.5.13-1) unstable; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.5
    (Closes: #953680)
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.2
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.3
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.4
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.6
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.7
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.9
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.10
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.12
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.13

  [ Ben Hutchings ]
  * aufs: Update support patchset to aufs5.x-rcN 20200120; no functional
    change
  * net: Enable NET_SWITCHDEV; disable on armel/marvell (Closes: #949863)
  * [armhf] net/ethernet/ti: Enable TI_CPSW_SWITCHDEV as module; enable TI_CPTS
  * wireless: Enable regulatory.db direct loading:
    - Drop "wireless: Disable regulatory.db direct loading"
    - linux-image: Add Breaks: relation with old wireless-regdb versions
    - Regenerate my wireless-regdb certificate with expected attributes
  * [x86] Drop "Add a SysRq option to lift kernel lockdown" (Closes: #947021)
    - This patch allowed remotely disabling lockdown using usbip
    - Lockdown can be disabled by running "mokutil --disable-validation",
      rebooting, and confirming the change when prompted
  * Set PYTHON=python3 for document build (fixes FTBFS)
  * [x86,arm64] Move linux-headers metapackages to src:linux-signed-*.
    This should ensure that src:linux and src:linux-signed-* transition to
    testing together.
  * debian/bin/gencontrol_signed.py: Generate valid versions in a linux binNMU
  * udeb: Drop zlib-modules packages, as zlib_deflate is now always built-in
    (fixes FTBFS on several architectures)
  * [mips*/octeon] Fix and re-enable the Octeon Ethernet driver
  * [mips*] Fix FTBFS:
    - Increase RELOCATION_TABLE_SIZE to 0x160000
    - Fix exception handler memcpy()
  * debian/config: Delete redundant arch/flavour-specific "debug-info: true"
  * linux-source: Suggest qtbase5-dev instead of the removed libqt4-dev
    (Closes: #953386)
  * Add WireGuard driver and required crypto changes from 5.6-rc7 and
    cryptodev-2.6, thanks to Jason A. Donenfeld (Closes: #953569)
  * drivers/net: Enable WIREGUARD as module
  * debian/control: Use my debian.org email in Uploaders field
  * debian/certs: Rename Romain Perier's certificate to match email address
  * security/integrity/platform_certs: Rebase db-mok-keyring patch set for
    5.5.9
  * [x86] Enable X86_UMIP (previously configured as X86_INTEL_UMIP)
  * Set ABI to 1
  * [amd64] Enable Intel GVT-g (except cloud-amd64) (Closes: #954088):
    - vfio: Enable VFIO_MDEV, VFIO_MDEV_DEVICE as modules
    - i915: Enable DRM_I915_GVT; enable DRM_I915_GVT_KVMGT as module
  * drivers/net/wireless: Enable MT76x0E as module (Closes: #953683)
  * bcmgenet: Backport ACPI support, supporting Raspberry Pi 4
    (Closes: #950578)

  [ Aurelien Jarno ]
  * [riscv64] Enable SECCOMP.

  [ Romain Perier ]
  * [arm64] Enable BCMGENET
  * [arm64] Fix CONFIG_INFINIBAND_HNS_HIP06 and CONFIG_INFINIBAND_HNS_HIP08
    from tristate to boolean
  * debian/certs: Add my own certificate for wireless-regdb
  * debian/patches/debian/wireless-add-debian-wireless-regdb-certificates.patch:
    Add the hexdump of my certificate to this patch, so the kernel can
    directly load the regulatory db and trust it if have I signed it.

  [ Noah Meyerhans ]
  * [arm64] Enable KVM_ARM_HOST and KVM_ARM_PMU
  * [arm64] Enable CONFIG_ARM64_ERRATUM_1418040
  * [arm64/cloud-arm64] Introduce cloud build flavour
  * [cloud] random: Enable RANDOM_TRUST_BOOTLOADER

  [ Mark Pearson ]
  * [amd64] ASoC: Enable SND_SOC_SOF_COMETLAKE_LP_SUPPORT,
    SND_SOC_SOF_COMETLAKE_H_SUPPORT

  [ Christian Barcenas ]
  * lockdown: honor LOCK_DOWN_IN_EFI_SECURE_BOOT=n (Closes: #945604)

  [ Salvatore Bonaccorso ]
  * libcpupower: Lower back soname version to 1 and add new
    cpufreq_{get,put}_boost_frequencies methods

  [ Joel Stanley ]
  * [armhf] Enable ASPEED AST2600 SoC family. This includes all ASPEED symbols
    for the AST2600 and FTGMAC100, the network device used by this SoC. The
    SoC has 5 UARTs so CONFIG_SERIAL_8250_NR_UARTS is bumped to 5 from 4
    in order to correctly register UART5, the boot console.

  [ Petr Stastny ]
  * [x86] i2c: Enable I2C_AMD_MP2 as module (Closes: #955004)

  [ Vagrant Cascadian ]
  * [arm64] Add patch from next-20200325 to enable device-tree for
    Pinebook Pro.

 -- Ben Hutchings <benh@debian.org>  Mon, 30 Mar 2020 03:03:47 +0100

linux (5.5~rc5-1~exp1) experimental; urgency=medium

  * New upstream release candidate

  [ Romain Perier ]
  * [rt] Disable until it is updated for 5.5 or later
  * [mips*] Remove obsolete patch
    MIPS-Loongson-3-Add-Loongson-LS3A-RS780E-1-way-machi.patch
  * Retrieve the new aufs5 patches from the upstream tree, with an update in
    aufs5-standalone.patch (see its header).
  * Refreshed patches:
    - debian/dfsg/vs6624-disable.patch
    - bugfix/all/firmware_class-log-every-success-and-failure.patch
    - bugfix/all/
      radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
    - bugfix/all/disable-some-marvell-phys.patch
    - features/all/
      security-perf-allow-further-restriction-of-perf_event_open.patch
    - features/x86/x86-make-x32-syscall-support-conditional.patch
    - bugfix/all/fs-add-module_softdep-declarations-for-hard-coded-cr.patch
    - features/all/lockdown/
      efi-add-an-efi_secure_boot-flag-to-indicate-secure-b.patch

  [ Ben Hutchings ]
  * udeb: Add f2fs-modules package
  * linux-kbuild: Stop building pnmtologo
  * linux-kbuild: Add new file to Makefile for kconfig

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 06 Jan 2020 04:26:45 +0000

linux (5.4.19-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.14
    - [arm64,armhf] soc: amlogic: meson-ee-pwrc: propagate PD provider
      registration errors
    - [arm64,armhf] soc: amlogic: meson-ee-pwrc: propagate errors from
      pm_genpd_init()
    - [armhf] bus: ti-sysc: Fix iterating over clocks
    - clk: Don't try to enable critical clocks if prepare failed
    - [armhf] ASoC: stm32: sai: fix possible circular locking
    - [armhf] ASoC: stm32: dfsdm: fix 16 bits record
    - [armhf] OMAP2+: Fix ti_sysc_find_one_clockdomain to check for
      to_clk_hw_omap
    - [armhf] dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
    - [x86] ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk
    - ALSA: dice: fix fallback from protocol extension into limited
      functionality
    - ALSA: seq: Fix racy access for queue timer in proc read
    - ALSA: firewire-tascam: fix corruption due to spin lock without
      restoration in SoftIRQ context
    - ALSA: usb-audio: fix sync-ep altsetting sanity check
    - [arm64] dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
    - [arm64] dts: allwinner: a64: olinuxino: Fix eMMC supply regulator
    - [armhf] clk: sunxi-ng: r40: Allow setting parent rate for external clock
      outputs
    - block: fix an integer overflow in logical block size
    - fuse: fix fuse_send_readpages() in the syncronous read case
    - io_uring: only allow submit from owning task
    - [armhf] dts: am571x-idk: Fix gpios property to have the correct gpio
      number
    - [armel] davinci: select CONFIG_RESET_CONTROLLER
    - perf: Correctly handle failed perf_get_aux_event()
    - iio: buffer: align the size of scan bytes to size of the largest element
    - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
    - USB: serial: option: Add support for Quectel RM500Q
    - USB: serial: opticon: fix control-message timeouts
    - USB: serial: option: add support for Quectel RM500Q in QDL mode
    - USB: serial: suppress driver bind attributes
    - USB: serial: ch341: handle unbound port at reset_resume
    - USB: serial: io_edgeport: handle unbound ports on URB completion
    - USB: serial: io_edgeport: add missing active-port sanity check
    - USB: serial: keyspan: handle unbound ports
    - USB: serial: quatech2: handle unbound ports
    - [x86] staging: comedi: ni_routes: fix null dereference in
      ni_find_route_source()
    - [x86] staging: comedi: ni_routes: allow partial routing information
    - [x86] scsi: fnic: fix invalid stack access
    - scsi: mptfusion: Fix double fetch bug in ioctl
    - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
    - [armhf] mtd: rawnand: gpmi: Fix suspend/resume problem
    - [armhf] mtd: rawnand: gpmi: Restore nfc timing setup after
      suspend/resume
    - usb: core: hub: Improved device recognition on remote wakeup
    - cpu/SMT: Fix x86 link error without CONFIG_SYSFS
    - [x86] CPU/AMD: Ensure clearing of SME/SEV features is maintained
    - locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN
    - [x86] perf/x86/intel/uncore: Fix missing marker for
      snr_uncore_imc_freerunning_events
    - [amd64] x86/efistub: Disable paging at mixed mode entry
    - [s390x] zcrypt: Fix CCA cipher key gen with clear key value function
    - [x86] scsi: storvsc: Correctly set number of hardware queues for IDE
      disk
    - mtd: spi-nor: Fix selection of 4-byte addressing opcodes on Spansion
    - [x86] efi/earlycon: Fix write-combine mapping on x86
    - [s390x] setup: Fix secure ipl message
    - [armhf] clk: samsung: exynos5420: Keep top G3D clocks enabled
    - perf hists: Fix variable name's inconsistency in hists__for_each() macro
    - locking/lockdep: Fix buffer overrun problem in stack_trace[]
    - perf report: Fix incorrectly added dimensions as switch perf data file
    - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
      alignment
    - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
      alignment
    - mm: memcg/slab: fix percpu slab vmstats flushing
    - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is
      valid
    - mm, debug_pagealloc: don't rely on static keys too early
    - btrfs: rework arguments of btrfs_unlink_subvol
    - btrfs: fix invalid removal of root ref
    - btrfs: do not delete mismatched root refs
    - btrfs: relocation: fix reloc_root lifespan and access
    - btrfs: fix memory leak in qgroup accounting
    - btrfs: check rw_devices, not num_devices for balance
    - Btrfs: always copy scrub arguments back to user space
    - mm/memory_hotplug: don't free usage map when removing a re-added early
      section
    - mm/page-writeback.c: avoid potential division by zero in
      wb_min_max_ratio()
    - mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE
    - [armhf] dts: imx6sx-sdb: Remove incorrect power supply assignment
    - [armhf] dts: imx6sl-evk: Remove incorrect power supply assignment
    - [armhf] dts: imx6sll-evk: Remove incorrect power supply assignment
    - [armhf] dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
    - [arm64,armhf] net: stmmac: 16KB buffer must be 16 byte aligned
    - [arm64,armhf] net: stmmac: Enable 16KB buffer size
    - [arm*] reset: Fix {of,devm}_reset_control_array_get kerneldoc return
      types
    - tipc: fix potential hanging after b/rcast changing
    - tipc: fix retrans failure due to wrong destination
    - block: Fix the type of 'sts' in bsg_queue_rq()
    - bpf: Fix incorrect verifier simulation of ARSH under ALU32
    - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop
    - bpf: Sockmap, ensure sock lock held during tear down
    - bpf: Sockmap/tls, push write_space updates through ulp updates
    - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds
    - bpf: Sockmap/tls, msg_push_data may leave end mark in place
    - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf
    - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining
    - bpf: Sockmap/tls, fix pop data with SK_DROP return code
    - [arm64,armhf] i2c: tegra: Fix suspending in active runtime PM state
    - [arm64,armhf] i2c: tegra: Properly disable runtime PM on driver's probe
      error
    - cfg80211: fix deadlocks in autodisconnect work
    - cfg80211: fix memory leak in nl80211_probe_mesh_link
    - cfg80211: fix memory leak in cfg80211_cqm_rssi_update
    - cfg80211: fix page refcount issue in A-MSDU decap
    - bpf/sockmap: Read psock ingress_msg before sk_receive_queue
    - netfilter: fix a use-after-free in mtype_destroy()
    - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
    - netfilter: nat: fix ICMP header corruption on ICMP errors
    - netfilter: nft_tunnel: fix null-attribute check
    - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
    - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
    - netfilter: nf_tables: store transaction list locally while requesting
      module
    - netfilter: nf_tables: fix flowtable list del corruption
    - NFC: pn533: fix bulk-message timeout
    - net: bpf: Don't leak time wait and request sockets
    - bpftool: Fix printing incorrect pointer in btf_dump_ptr
    - batman-adv: Fix DAT candidate selection on little endian systems
    - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
    - [x86] hv_netvsc: Fix memory leak when removing rndis device
    - net: avoid updating qdisc_xmit_lock_key in netdev_update_lockdep_key()
    - [arm64] net: hns3: pad the short frame before sending to the hardware
    - [arm64] net: hns: fix soft lockup when there is not enough memory
    - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset
    - net/sched: act_ife: initalize ife->metalist earlier
    - net: usb: lan78xx: limit size of local TSO packets
    - ptp: free ptp device pin descriptors properly
    - r8152: add missing endpoint sanity check
    - tcp: fix marked lost packets not being retransmitted
    - bnxt_en: Fix NTUPLE firmware command failures.
    - bnxt_en: Fix ipv6 RFS filter matching logic.
    - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal.
    - net: sched: act_ctinfo: fix memory leak
    - [armhf] net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
    - i40e: prevent memory leak in i40e_setup_macvlans (CVE-2019-19043)
    - drm/amdgpu: allow direct upload save restore list for raven2
    - [arm64,armhf] net: stmmac: tc: Do not setup flower filtering if RSS is
      enabled
    - devlink: Wait longer before warning about unset port type
    - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
    - tcp: refine rule to allow EPOLLOUT generation under mem pressure
    - [arm64] dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
    - cfg80211: check for set_wiphy_params
    - tick/sched: Annotate lockless access to last_jiffies_update
    - [armhf] dts: imx6ul-kontron-n6310-s: Disable the snvs-poweroff driver
    - mtd: cfi_cmdset_0002: only check errors when ready in
      cfi_check_err_status()
    - mtd: cfi_cmdset_0002: fix delayed error detection on HyperFlash
    - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
    - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
    - [arm64] scsi: hisi_sas: Don't create debugfs dump folder twice
    - [arm64] scsi: hisi_sas: Set the BIST init value before enabling BIST
    - scsi: qla4xxx: fix double free bug
    - scsi: bnx2i: fix potential use after free
    - scsi: target: core: Fix a pr_debug() argument
    - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer
      dereferences
    - [arm64] scsi: hisi_sas: Return directly if init hardware failed
    - scsi: scsi_transport_sas: Fix memory leak when removing devices
    - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
    - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
    - scsi: core: scsi_trace: Use get_unaligned_be*()
    - scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq
    - scsi: lpfc: Fix hdwq sgl locks and irq handling
    - scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq()
    - rtw88: fix potential read outside array boundary
    - perf probe: Fix wrong address verification
    - perf script: Allow --time with --reltime
    - perf script: Fix --reltime with --time
    - scsi: lpfc: use hdwq assigned cpu for allocation
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.15
    - [x86] drm/i915: Fix pid leak with banned clients
    - libbpf: Fix compatibility for kernels without need_wakeup
    - libbpf: Fix memory leak/double free issue
    - libbpf: Fix potential overflow issue
    - libbpf: Fix another potential overflow issue in bpf_prog_linfo
    - libbpf: Make btf__resolve_size logic always check size error condition
    - bpf: Force .BTF section start to zero when dumping from vmlinux
    - [armhf] OMAP2+: Add missing put_device() call in omapdss_init_of()
    - xfs: Sanity check flags of Q_XQUOTARM call
    - [armhf] i2c: stm32f7: rework slave_id allocation
    - [armhf] i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
    - [x86] mfd: intel-lpss: Add default I2C device properties for Gemini Lake
    - SUNRPC: Fix svcauth_gss_proxy_init()
    - SUNRPC: Fix backchannel latency metrics
    - [powerpc*] security: Fix debugfs data leak on 32-bit
    - [powerpc*] pseries: Enable support for ibm,drc-info property
    - tipc: reduce sensitive to retransmit failures
    - tipc: update mon's self addr when node addr generated
    - tipc: fix potential memory leak in __tipc_sendmsg()
    - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
    - tipc: fix wrong timeout input for tipc_wait_for_cond()
    - [arm64,armhf] net/mlx5e: Fix free peer_flow when refcount is 0
    - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
    - [armhf] phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
    - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
    - ice: fix stack leakage
    - [s390x] pkey: fix memory leak within _copy_apqns_from_user()
    - nfsd: depend on CRYPTO_MD5 for legacy client tracking
    - [armhf] crypto: sun4i-ss - fix big endian issues
    - perf map: No need to adjust the long name of modules
    - [arm64,armhf] soc/tegra: pmc: Fix crashes for hierarchical interrupts
    - watchdog: sprd: Fix the incorrect pointer getting from driver data
    - ipmi: Fix memory leak in __ipmi_bmc_register (CVE-2019-19046)
    - sched/core: Further clarify sched_class::set_next_task()
    - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
    - rtw88: fix beaconing mode rsvd_page memory violation issue
    - rtw88: fix error handling when setup efuse info
    - [arm64,armhf] drm/panfrost: Add missing check for pfdev->regulator
    - drm/amdgpu: remove excess function parameter description
    - [armhf] hwrng: omap3-rom - Fix missing clock by probing with device tree
    - [arm64,armhf] drm/rockchip: Round up _before_ giving to the clock
      framework
    - software node: Get reference to parent swnode in get_parent op
    - [arm64] net: netsec: Correct dma sync for XDP_TX frames
    - ACPI: platform: Unregister stale platform devices
    - [arm64,armhf] pwm: sun4i: Fix incorrect calculation of duty_cycle/period
    - libbpf: Don't use kernel-side u32 type in xsk.c
    - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
    - net: openvswitch: don't unlock mutex when changing the user_features
      fails
    - [x86] hv_netvsc: flag software created hash value
    - rt2800: remove errornous duplicate condition
    - net: neigh: use long type to store jiffies delta
    - packet: fix data-race in fanout_flow_is_huge()
    - [armhf] i2c: stm32f7: report dma error during probe
    - [arm64] tee: optee: Fix dynamic shm pool allocations
    - [arm64] tee: optee: fix device enumeration error handling
    - workqueue: Add RCU annotation for pwq list walk
    - SUNRPC: Fix another issue with MIC buffer space
    - sched/cpufreq: Move the cfs_rq_util_change() call to
      cpufreq_update_util()
    - mt76: mt76u: rely on usb_interface instead of usb_dev
    - dma-direct: don't check swiotlb=force in dma_direct_map_resource
    - afs: Remove set but not used variables 'before', 'after'
    - [armhf] dmaengine: ti: edma: fix missed failure handling
    - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
    - xdp: Fix cleanup on map free for devmap_hash map type
    - block: fix memleak of bio integrity data
    - [s390x] qeth: fix dangling IO buffers after halt/clear
    - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
    - [arm64,armhf] phy/rockchip: inno-hdmi: round clock rate down to closest
      1000 Hz
    - [arm64] optee: Fix multi page dynamic shm pool alloc
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.16
    - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
    - firestream: fix memory leaks
    - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
    - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
    - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
    - net: ip6_gre: fix moving ip6gre between namespaces
    - net, ip6_tunnel: fix namespaces move
    - net, ip_tunnel: fix namespaces move
    - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
    - net_sched: fix datalen for ematch
    - net_sched: use validated TCA_KIND attribute in tc_new_tfilter()
    - net-sysfs: Fix reference count leak
    - net: usb: lan78xx: Add .ndo_features_check
    - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
    - tcp_bbr: improve arithmetic division in bbr_update_bw()
    - tcp: do not leave dangling pointers in tp->highest_sack
    - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
    - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
    - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
    - fou: Fix IPv6 netlink policy
    - net: Fix packet reordering caused by GRO and listified RX cooperation
    - [arm64,armhf] net/mlx5: Fix lowest FDB pool size
    - [arm64,armhf] net/mlx5: Update the list of the PCI supported devices
    - [arm64,armhf] net/mlx5: DR, Enable counter on non-fwd-dest objects
    - [arm64,armhf] net/mlx5: E-Switch, Prevent ingress rate configuration of
      uplink rep
    - [arm64,armhf] net/mlx5: DR, use non preemptible call to get the current
      cpu number
    - ipv4: Detect rollover in specific fib table dump
    - Revert "io_uring: only allow submit from owning task"
    - afs: Fix characters allowed into cell names
    - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
    - hwmon: (core) Do not use device managed functions for memory allocations
    - ceph: hold extra reference to r_parent over life of request
    - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
    - [arm64,armhf] drm/panfrost: Add the panfrost_gem_mapping concept
    - [x86] drm/i915: Align engine->uabi_class/instance with i915_drm.h
    - PM: hibernate: fix crashes with init_on_free=1
    - tracing: trigger: Replace unneeded RCU-list traversals
    - tracing/uprobe: Fix double perf_event linking on multiprobe uprobe
    - tracing: Do not set trace clock if tracefs lockdown is in effect
    - tracing: Fix histogram code when expression has same var as value
    - [powerpc*] xive: Discard ESB load value when interrupt is invalid
    - Revert "iwlwifi: mvm: fix scan config command size"
    - iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues
    - XArray: Fix infinite loop with entry at ULONG_MAX
    - XArray: Fix xa_find_after with multi-index entries
    - XArray: Fix xas_find returning too many entries
    - [x86] pinctrl: sunrisepoint: Add missing Interrupt Status register
      offset
    - [amd64] iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer
    - Input: keyspan-remote - fix control-message timeouts
    - [x86] Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus
      transfers"
    - [arm64,armhf] mmc: tegra: fix SDR50 tuning override
    - mmc: sdhci: fix minimum clock rate for v3 controller
    - Input: sur40 - fix interface sanity checks
    - Input: gtco - fix endpoint sanity check
    - Input: aiptek - fix endpoint sanity check
    - Input: pegasus_notetaker - fix endpoint sanity check
    - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
    - netfilter: nft_osf: add missing check for DREG attribute
    - [amd64] iommu/amd: Fix IOMMU perf counter clobbering during init
    - readdir: make user_access_begin() use the real access range
    - leds: gpio: Fix uninitialized gpio label for fwnode based probe
    - hwmon: (nct7802) Fix voltage limits to wrong registers
    - hwmon: (nct7802) Fix non-working alarm on voltages
    - scsi: RDMA/isert: Fix a recently introduced regression related to logout
    - tracing: xen: Ordered comparison of function pointers
    - iwlwifi: mvm: fix SKB leak on invalid queue
    - iwlwifi: mvm: fix potential SKB leak on TXQ TX
    - [x86] drm/i915/userptr: fix size calculation
    - xfrm: support output_mark for offload ESP packets
    - net, sk_msg: Don't check if sock is locked when tearing down psock
    - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
      (CVE-2020-8428)
    - readdir: be more conservative with directory entry names
    - libertas: Fix two buffer overflows at parsing bss descriptor
      (CVE-2019-14896 CVE-2019-14897)
    - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
    - netfilter: ipset: use bitmap infrastructure completely
    - netfilter: nf_tables: add __nft_chain_type_get()
    - netfilter: nf_tables: autoload modules from the abort path
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.17
    - Bluetooth: btusb: fix non-atomic allocation in completion handler
    - orinoco_usb: fix interface sanity check
    - rsi_91x_usb: fix interface sanity check
    - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
    - [arm64,armhf] usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
    - USB: serial: ir-usb: add missing endpoint sanity check
    - USB: serial: ir-usb: fix link-speed handling
    - USB: serial: ir-usb: fix IrLAP framing
    - [arm64,armhf] usb: dwc3: turn off VBUS when leaving host mode
    - [x86] usb: typec: fusb302: fix "op-sink-microwatt" default that was in
      mW
    - [x86] staging: vt6656: correct packet types for CTS protect, mode.
    - [x86] staging: vt6656: use NULLFUCTION stack on mac80211
    - [x86] staging: vt6656: Fix false Tx excessive retries reporting.
    - [arm64,armel] serial: 8250_bcm2835aux: Fix line mismatch on driver
      unbind
    - [armhf] serial: imx: fix a race condition in receive path
    - debugfs: Return -EPERM when locked down
    - component: do not dereference opaque pointer in debugfs
    - [arm*] binder: fix log spam for existing debugfs file creation.
    - [x86] mei: me: add comet point (lake) H device ids
    - crypto: chelsio - fix writing tfm flags to wrong place
    - CIFS: Fix task struct use-after-free on reconnect
    - cifs: set correct max-buffer-size for smb2_ioctl_init()
    - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
    - ath9k: fix storage endpoint lookup
    - brcmfmac: fix interface sanity check
    - rtl8xxxu: fix interface sanity check
    - zd1211rw: fix storage endpoint lookup
    - net_sched: ematch: reject invalid TCF_EM_SIMPLE
    - net_sched: fix ops->bind_class() implementations
    - net_sched: walk through all child classes in tc_bind_tclass()
    - [arm64] net: socionext: fix possible user-after-free in
      netsec_process_rx
    - [arm64] net: socionext: fix xdp_result initialization in
      netsec_process_rx
    - udp: segment looped gso packets correctly
    - net: include struct nhmsg size in nh nlmsg size
    - rxrpc: Fix use-after-free in rxrpc_receive_data()
    - HID: multitouch: Add LG MELF0410 I2C touchscreen support
    - HID: Add quirk for Xin-Mo Dual Controller
    - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
    - HID: asus: Ignore Asus vendor-page usage-code 0xff events
    - HID: Add quirk for incorrect input length on Lenovo Y720
    - HID: intel-ish-hid: ipc: add CMP device id
    - HID: wacom: Recognize new MobileStudio Pro PID
    - [x86] ASoC: SOF: fix fault at driver unload after failed probe
    - [x86] ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
    - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
    - phy: qcom-qmp: Increase PHY ready timeout
    - [x86] ASoC: topology: Prevent use-after-free in
      snd_soc_get_pcm_runtime()
    - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
    - [arm64] watchdog: max77620_wdt: fix potential build errors
    - [armel,armhf] watchdog: orion: fix platform_get_irq() complaints
    - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
    - [i386] net: wan: sdla: Fix cast from pointer to integer of different
      size
    - [arm64] gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
    - [arm64] iommu/dma: fix variable 'cookie' set but not used
    - [arm64,armhf] stmmac: debugfs entry name is not be changed when udev
      rename device name.
    - atm: eni: fix uninitialized variable warning
    - HID: steam: Fix input device disappearing
    - [x86] ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using
      pmc_plt_clk_0
    - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2)
    - libbpf: Fix BTF-defined map's __type macro handling of arrays
    - [x86] platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
    - PCI: Add DMA alias quirk for Intel VCA NTB
    - media: dvbsky: add support for eyeTV Geniatech T2 lite
    - [armhf] bus: ti-sysc: Handle mstandby quirk and use it for musb
    - [armhf] bus: ti-sysc: Use swsup quirks also for am335x musb
    - [amd64,armhf] spi: pxa2xx: Add support for Intel Comet Lake-H
    - [amd64] iommu/amd: Support multiple PCI DMA aliases in device table
    - [amd64] iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
    - perf/imx_ddr: Add enhanced AXI ID filter support
    - [x86] mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
    - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
    - mmc: sdhci-pci: Add support for Intel JSL
    - [armhf] bus: ti-sysc: Add module enable quirk for audio AESS
    - usb-storage: Disable UAS on JMicron SATA enclosure
    - ALSA: hda/realtek - Move some alc236 pintbls to fallback table
    - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR
      quirks
    - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
    - [armhf] bus: ti-sysc: Fix missing force mstandby quirk handling
    - rsi: fix use-after-free on failed probe and unbind
    - rsi: fix use-after-free on probe errors
    - rsi: fix memory leak on failed URB submission
    - rsi: fix non-atomic allocation in completion handler
    - crypto: af_alg - Use bh_lock_sock in sk_destruct
    - [powerpc*] crypto: vmx - reject xts inputs that are too short
    - crypto: pcrypt - Fix user-after-free on module unload
    - [arm64] KVM: Write arch.mdcr_el2 changes since last vcpu_load on VHE
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.18
    - vfs: fix do_last() regression
    - cifs: fix soft mounts hanging in the reconnect code
    - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
    - e1000e: Revert "e1000e: Make watchdog use delayed work"
    - gfs2: Another gfs2_find_jhead fix
    - perf c2c: Fix return type for histogram sorting comparision functions
    - PM / devfreq: Add new name attribute for sysfs
    - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
    - reiserfs: Fix memory leak of journal device string
    - media: digitv: don't continue if remote control state can't be read
    - media: af9005: uninitialized variable printked
    - media: vp7045: do not read uninitialized values if usb transfer fails
    - media: gspca: zero usb_buf
    - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
    - tomoyo: Use atomic_t for statistics counter
    - ttyprintk: fix a potential deadlock in interrupt context issue
    - Bluetooth: Fix race condition in hci_release_sock()
    - cgroup: Prevent double killing of css when enabling threaded cgroup
    - [armhf] clk: sunxi-ng: v3s: Fix incorrect number of hw_clks.
    - [arm64] dts: meson-sm1-sei610: add gpio bluetooth interrupt
    - [armhf] dts: sun8i: a83t: Correct USB3503 GPIOs polarity
    - [armhf] dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint
      dt nodes
    - rseq: Unregister rseq for clone CLONE_VM
    - [arm64,armhf] clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
    - [arm64] clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
    - mac80211: mesh: restrict airtime metric to peered established plinks
    - [armhf] clk: mmp2: Fix the order of timer mux parents
    - ASoC: rt5640: Fix NULL dereference on module unload
    - [s390x] zcrypt: move ap device reset from bus to driver code
    - i40e: Fix virtchnl_queue_select bitmap validation
    - ixgbevf: Remove limit of 10 entries for unicast filter list
    - ixgbe: Fix calculation of queue with VFs and flow director on interface
      flap
    - igb: Fix SGMII SFP module discovery for 100FX/LX.
    - iavf: remove current MAC address filter on VF reset
    - [x86] platform/x86: GPD pocket fan: Allow somewhat lower/higher
      temperature limits
    - [x86] platform/x86: intel_pmc_core: update Comet Lake platform driver
    - [x86] ASoC: SOF: Intel: fix HDA codec driver probe with multiple
      controllers
    - [x86] ASoC: hdac_hda: Fix error in driver removal after failed probe
    - qmi_wwan: Add support for Quectel RM500Q
    - [hppa/parisc] Use proper printk format for resource_size_t
    - wireless: fix enabling channel 12 for custom regulatory domain
    - cfg80211: Fix radar event during another phy CAC
    - mac80211: Fix TKIP replay protection immediately after key setup
    - [x86] perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
    - [x86] perf/x86/intel/uncore: Remove PCIe3 unit for SNR
    - XArray: Fix xas_pause at ULONG_MAX
    - iwlwifi: pcie: allocate smaller dev_cmd for TX headers
    - iwlwifi: Don't ignore the cap field upon mcc update
    - iwlwifi: dbg: force stop the debug monitor HW
    - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
    - vti[6]: fix packet tx through bpf_redirect()
    - xfrm interface: fix packet tx through bpf_redirect()
    - xfrm: interface: do not confirm neighbor when do pmtu update
    - [x86] scsi: fnic: do not queue commands during fwreset
    - [armhf] 8955/1: virt: Relax arch timer version check during early boot
    - r8152: get default setting of WOL before initializing
    - r8152: disable U2P3 for RTL8153B
    - r8152: Disable PLA MCU clock speed down
    - r8152: disable test IO for RTL8153B
    - r8152: avoid the MCU to clear the lanwake
    - r8152: disable DelayPhyPwrChg
    - qlcnic: Fix CPU soft lockup while collecting firmware dump
    - seq_tab_next() should increase position index
    - l2t_seq_next should increase position index
    - netfilter: conntrack: sctp: use distinct states for new SCTP connections
    - netfilter: nf_tables_offload: fix check the chain offload flag
    - net: Fix skb->csum update in inet_proto_csum_replace16().
    - btrfs: do not zero f_bavail if we have available space
    - flow_dissector: Fix to use new variables for port ranges in bpf hook
    - dm thin: fix use-after-free in metadata_pre_commit_callback
    - perf report: Fix no libunwind compiled warning break s390 issue
    - mm/migrate.c: also overwrite error when it is bigger than zero
    - [x86] ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj
      initialization order
    - Revert "rsi: fix potential null dereference in rsi_probe()"
    - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.19
    - bnxt_en: Move devlink_register before registering netdev
    - gtp: use __GFP_NOWARN to avoid memalloc warning
    - l2tp: Allow duplicate session creation with UDP
    - net_sched: fix an OOB access in cls_tcindex
    - [arm64,armhf] net: stmmac: Delete txtimer in suspend()
    - bnxt_en: Fix TC queue mapping.
    - rxrpc: Fix use-after-free in rxrpc_put_local()
    - rxrpc: Fix insufficient receive notification generation
    - rxrpc: Fix missing active use pinning of rxrpc_local object
    - rxrpc: Fix NULL pointer deref due to call->conn being cleared on
      disconnect
    - tcp: clear tp->total_retrans in tcp_disconnect()
    - tcp: clear tp->delivered in tcp_disconnect()
    - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
    - tcp: clear tp->segs_{in|out} in tcp_disconnect()
    - bnxt_en: Fix logic that disables Bus Master during firmware reset.
    - media: uvcvideo: Avoid cyclic entity chains due to malformed USB
      descriptors
    - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
    - ipc/msg.c: consolidate all xxxctl_down() functions
    - tracing/kprobes: Have uname use __get_str() in print_fmt
    - tracing: Fix sched switch start/stop refcount racy updates
    - rcu: Use *_ONCE() to protect lockless ->expmask accesses
    - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
    - srcu: Apply *_ONCE() to ->srcu_last_gp_end
    - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
    - nvmet: Fix error print message at nvmet_install_queue function
    - nvmet: Fix controller use after free
    - Bluetooth: btusb: fix memory leak on fw
    - Bluetooth: btusb: Disable runtime suspend on Realtek devices
    - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
    - [arm64,armhf] usb: dwc3: gadget: Check END_TRANSFER completion
    - [arm64,armhf] usb: dwc3: gadget: Delay starting transfer
    - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
    - usb: gadget: legacy: set max_speed to super-speed
    - usb: gadget: f_ncm: Use atomic_t to track in-flight request
    - usb: gadget: f_ecm: Use atomic_t to track in-flight request
    - ALSA: usb-audio: Fix endianess in descriptor validation
    - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
    - ALSA: dummy: Fix PCM format loop in proc output
    - memcg: fix a crash in wb_workfn when a device disappears
    - mm/sparse.c: reset section's mem_map when fully deactivated
    - mmc: sdhci-pci: Make function amd_sdhci_reset static
    - utimes: Clamp the timestamps in notify_change()
    - mm/memory_hotplug: fix remove_memory() lockdep splat
    - mm: thp: don't need care deferred split queue in memcg charge move path
    - mm: move_pages: report the number of non-attempted pages
    - media/v4l2-core: set pages dirty upon releasing DMA buffers
    - media: v4l2-core: compat: ignore native command codes
    - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
    - irqdomain: Fix a memory leak in irq_domain_push_irq()
    - [x86] cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
    - ALSA: hda: Apply aligned MMIO access only conditionally
    - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
    - ALSA: hda: Add JasperLake PCI ID and codec vid
    - [arm64] acpi: fix DAIF manipulation with pNMI
    - [arm64] KVM: Correct PSTATE on exception entry
    - [arm64,armhf] KVM: Correct CPSR on exception entry
    - [arm64,armhf] KVM: Correct AArch32 SPSR on exception entry
    - [arm64] KVM: Only sign-extend MMIO up to register width
    - [s390x] mm: fix dynamic pagetable upgrade for hugetlbfs
    - [powerpc*] xmon: don't access ASDR in VMs
    - [powerpc*] pseries: Advance pfn if section is not present in
      lmb_is_removable()
    - tracing: Fix now invalid var_ref_vals assumption in trace action
    - [arm64,armhf] PCI: tegra: Fix return value check of
      pm_runtime_get_sync()
    - mmc: spi: Toggle SPI polarity, do not hardcode it
    - [x86] ACPI: video: Do not export a non working backlight interface on
      MSI MS-7721 boards
    - ACPI / battery: Deal with design or full capacity being reported as -1
    - ACPI / battery: Use design-cap for capacity calculations if full-cap is
      not available
    - ACPI / battery: Deal better with neither design nor full capacity not
      being reported
    - alarmtimer: Unregister wakeup source when module get fails
    - fscrypt: don't print name of busy file when removing key
    - ubifs: don't trigger assertion on invalid no-key filename
    - ubifs: Fix wrong memory allocation
    - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
    - ubifs: Fix deadlock in concurrent bulk-read and writepage
    - [x86] ASoC: SOF: core: free trace on errors
    - [x86] hv_balloon: Balloon up according to request page number
    - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
    - nvmem: core: fix memory abort in cleanup path
    - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
    - padata: Remove broken queue flushing
    - fs: allow deduplication of eof block into the end of the destination
      file
    - erofs: fix out-of-bound read for shifted uncompressed block
    - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready
      state
    - scsi: qla2xxx: Fix mtcp dump collection failure
    - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
    - [arm64,armhf] power: supply: axp20x_ac_power: Fix reporting online
      status
    - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
    - ovl: fix lseek overflow on 32bit
    - f2fs: choose hardlimit when softlimit is larger than hardlimit in
      f2fs_statfs_project()
    - f2fs: fix miscounted block limit in f2fs_statfs_project()
    - f2fs: code cleanup for f2fs_statfs_project()
    - f2fs: fix dcache lookup of !casefolded directories
    - f2fs: fix race conditions in ->d_compare() and ->d_hash()
    - PM: core: Fix handling of devices deleted during system-wide resume
    - cpufreq: Avoid creating excessively large stack frames
    - [armel,armhf] dma-api: fix max_pfn off-by-one error in __dma_supported()
    - dm zoned: support zone sizes smaller than 128MiB
    - dm space map common: fix to ensure new block isn't already in use
    - dm writecache: fix incorrect flush sequence when doing SSD mode commit
    - dm crypt: fix GFP flags passed to skcipher_request_alloc()
    - dm crypt: fix benbi IV constructor crash if used in authenticated mode
    - dm thin metadata: use pool locking at end of dm_pool_metadata_close
    - dm: fix potential for q->make_request_fn NULL pointer
    - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
    - [x86] ASoC: SOF: Introduce state machine for FW boot
    - [x86] ASoC: SOF: core: release resources on errors in probe_continue
    - tracing: Annotate ftrace_graph_hash pointer with __rcu
    - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
    - ftrace: Add comment to why rcu_dereference_sched() is open coded
    - ftrace: Protect ftrace_graph_hash with ftrace_sync
    - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
    - btrfs: fix improper setting of scanned for range cyclic write cache
      pages
    - btrfs: Handle another split brain scenario with metadata uuid feature
    - [riscv64] bpf: Fix broken BPF tail calls
    - bpf, devmap: Pass lockdep expression to RCU lists
    - libbpf: Fix realloc usage in bpf_core_find_cands
    - crypto: api - fix unexpectedly getting generic implementation
    - [arm64] crypto: hisilicon - Use the offset fields in sqe to avoid need
      to split scatterlists
    - [x86] crypto: ccp - set max RSA modulus size for v3 platform devices as
      well
    - [arm64] crypto: arm64/ghash-neon - bump priority to 150
    - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
    - crypto: api - Fix race condition in crypto_spawn_alg
    - [powerpc*] futex: Fix incorrect user access blocking
    - scsi: qla2xxx: Fix unbound NVME response length
    - NFS: Fix memory leaks and corruption in readdir
    - NFS: Directory page cache pages need to be locked when read
    - nfsd: fix filecache lookup
    - jbd2_seq_info_next should increase position index
    - ext4: fix deadlock allocating crypto bounce page from mempool
    - ext4: fix race conditions in ->d_compare() and ->d_hash()
    - Btrfs: fix missing hole after hole punching and fsync when using
      NO_HOLES
    - Btrfs: make deduplication with range including the last block work
    - Btrfs: fix infinite loop during fsync after rename operations
    - btrfs: set trans->drity in btrfs_commit_transaction
    - btrfs: drop log root for dropped roots
    - Btrfs: fix race between adding and putting tree mod seq elements and
      nodes
    - btrfs: flush write bio if we loop in extent_write_cache_pages
    - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
    - [armhf] tegra: Enable PLLP bypass during Tegra124 LP1
    - iwlwifi: don't throw error when trying to remove IGTK
    - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
    - sunrpc: expiry_time should be seconds not timeval
    - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
    - gfs2: move setting current->backing_dev_info
    - gfs2: fix O_SYNC write handling
    - drm/rect: Avoid division by zero
    - media: iguanair: fix endpoint sanity check
    - media: rc: ensure lirc is initialized before registering input device
    - xen/balloon: Support xend-based toolstack take two
    - watchdog: fix UAF in reboot notifier handling in watchdog core code
    - bcache: add readahead cache policy options via sysfs interface
    - eventfd: track eventfd_signal() recursion depth
    - aio: prevent potential eventfd recursion on poll
    - [x86] KVM: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
    - [x86] KVM: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
    - [x86] KVM: Protect pmu_intel.c from Spectre-v1/L1TF attacks
    - [x86] KVM: Protect DR-based index computations from Spectre-v1/L1TF
      attacks
    - [x86] KVM: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
    - [x86] KVM: Protect kvm_hv_msr_[get|set]_crash_data() from
      Spectre-v1/L1TF attacks
    - [x86] KVM: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
    - [x86] KVM: Protect MSR-based index computations in pmu.h from
      Spectre-v1/L1TF attacks
    - [x86] KVM: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
    - [x86] KVM: Protect MSR-based index computations from Spectre-v1/L1TF
      attacks in x86.c
    - [x86] KVM: Protect x86_decode_insn from Spectre-v1/L1TF attacks
    - [x86] KVM: Protect MSR-based index computations in
      fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks
    - [x86] KVM: Fix potential put_fpu() w/o load_fpu() on MPX platform
    - [powerpc*] KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
    - [powerpc*] KVM: PPC: Book3S PR: Free shared page if mmu initialization
      fails
    - [x86] kvm/svm: PKU not currently supported
    - [x86] kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
      (CVE-2019-3016)
    - [x86] kvm: Introduce kvm_(un)map_gfn() (CVE-2019-3016)
    - [x86] KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
      (CVE-2019-3016)
    - [x86] kvm: Cache gfn to pfn translation (CVE-2019-3016)
    - [x86] KVM: Clean up host's steal time structure (CVE-2019-3016)
    - [x86] KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
    - [x86] KVM: Don't let userspace set host-reserved cr4 bits
    - [x86] KVM: Free wbinvd_dirty_mask if vCPU creation fails
    - [x86] KVM: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
    - [x86] KVM: Ensure guest's FPU state is loaded when accessing for
      emulation
    - [x86] KVM: Revert "KVM: X86: Fix fpu state crash in kvm guest"
    - [s390x] KVM: do not clobber registers during guest reset/store status
    - ocfs2: fix oops when writing cloned file
    - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
      section
    - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
      flush
    - [arm64,armhf] clk: tegra: Mark fuse clock as critical
    - virtio-balloon: initialize all vq callbacks
    - virtio-pci: check name when counting MSI-X vectors
    - fix up iter on short count in fuse_direct_io()
    - broken ping to ipv6 linklocal addresses on debian buster
    - percpu: Separate decrypted varaibles anytime encryption can be enabled
    - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return
      type
    - scsi: csiostor: Adjust indentation in csio_device_reset
    - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
    - scsi: ufs: Recheck bkops level if bkops is disabled
    - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
    - [arm64] phy: qualcomm: Adjust indentation in read_poll_timeout
    - ext2: Adjust indentation in ext2_fill_super
    - [arm64] drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
    - [x86] NFC: pn544: Adjust indentation in pn544_hci_check_presence
    - ppp: Adjust indentation into ppp_async_input
    - [armhf] net: smc911x: Adjust indentation in smc911x_phy_configure
    - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
    - IB/mlx5: Fix outstanding_pi index for GSI qps
    - IB/core: Fix ODP get user pages flow
    - nfsd: fix delay timer on 32-bit architectures
    - nfsd: fix jiffies/time_t mixup in LRU list
    - nfsd: Return the correct number of bytes written to the file
    - virtio-balloon: Fix memory leak when unloading while hinting is in
      progress
    - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
    - ubifs: Fix memory leak from c->sup_node
    - regulator: core: Add regulator_is_equal() helper
    - [armhf] ASoC: sgtl5000: Fix VDDA and VDDIO comparison
    - bonding/alb: properly access headers in bond_alb_xmit()
    - devlink: report 0 after hitting end in region read
    - [armhf] net: dsa: b53: Always use dev->vlan_enabled in
      b53_configure_vlan()
    - [armhf] net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
    - [arm64,armhf] net: mvneta: move rx_dropped and rx_errors in per-cpu
      stats
    - net_sched: fix a resource leak in tcindex_set_parms()
    - [arm64] net: stmmac: fix a possible endless loop
    - [arm64,riscv64] net: macb: Remove unnecessary alignment check for TSO
    - [arm64,riscv64] net: macb: Limit maximum GEM TX length in TSO
    - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
    - qed: Fix timestamping issue for L2 unicast ptp packets.
    - drop_monitor: Do not cancel uninitialized work item
    - net/mlx5: Fix deadlock in fs_core
    - net/mlx5: Deprecate usage of generic TLS HW capability bit
    - [x86] ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
    - [x86] timer: Don't skip PIT setup when APIC is disabled or in legacy
      mode
    - btrfs: use bool argument in free_root_pointers()
    - btrfs: free block groups after free'ing fs trees
    - drm/dp_mst: Remove VCPI while disabling topology mgr
    - [x86] KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
    - [x86] KVM: x86: use CPUID to locate host page table reserved bits
    - [x86] KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
    - [x86] KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
    - [x86] KVM: nVMX: vmread should not set rflags to specify success in case
      of #PF
    - KVM: Use vcpu-specific gva->hva translation when querying host page size
    - KVM: Play nice with read-only memslots when querying host page size
    - cifs: fail i/o on soft mounts if sessionsetup errors out
    - [x86] apic/msi: Plug non-maskable MSI affinity race
    - clocksource: Prevent double add_timer_on() for watchdog_timer
    - perf/core: Fix mlock accounting in perf_mmap()
    - rxrpc: Fix service call disconnection

  [ Aurelien Jarno ]
  * [mips*/malta] Enable POWER_RESET_PIIX4_POWEROFF.

  [ Salvatore Bonaccorso ]
  * [rt] Update to 5.4.13-rt6
  * [rt] Update to 5.4.13-rt7
  * [rt] Update to 5.4.17-rt8
  * [rt] Update to 5.4.17-rt9
  * Bump ABI to 4.
  * Revert "cpupower: Revert library ABI changes from commit
    ae2917093fb60bdc1ed3e"

  [ Ben Hutchings ]
  * linux-perf: Build with CORESIGHT=1 (thanks to Wookey) (Closes: #924673)

  [ Steve McIntyre ]
  * [arm64] Include the Hisilicon Hibmc drm driver in fb-modules
    Closes: #944546)

 -- Salvatore Bonaccorso <carnil@debian.org>  Thu, 13 Feb 2020 06:14:49 +0100

linux (5.4.13-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.9
    - nvme_fc: add module to ops template to allow module references
    - nvme-fc: fix double-free scenarios on hw queues
    - drm/amdgpu: add check before enabling/disabling broadcast mode
    - drm/amdgpu: add header line for power profile on Arcturus
    - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
    - nvme/pci: Fix write and poll queue types
    - nvme/pci: Fix read queue count
    - [armhf] iio: st_accel: Fix unused variable warning
    - PM / devfreq: Fix devfreq_notifier_call returning errno
    - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
    - PM / devfreq: Don't fail devfreq_dev_release if not in list
    - afs: Fix afs_find_server lookups for ipv4 peers
    - afs: Fix SELinux setting security label on /afs
    - RDMA/cma: add missed unregister_pernet_subsys in init failure
    - rxe: correctly calculate iCRC for unaligned payloads
    - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
    - scsi: qla2xxx: Use explicit LOGO in target mode
    - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
    - scsi: qla2xxx: Don't call qlt_async_event twice
    - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
    - scsi: qla2xxx: Configure local loop for N2N target
    - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
    - scsi: qla2xxx: Don't defer relogin unconditonally
    - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
    - scsi: iscsi: qla4xxx: fix double free in probe
    - scsi: libsas: stop discovering if oob mode is disconnected
      (CVE-2019-19965)
    - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
    - [x86] staging/wlan-ng: add CRC32 dependency in Kconfig
    - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
    - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
    - drm/nouveau/kms/nv50-: fix panel scaling
    - usb: gadget: fix wrong endpoint desc
    - net: make socket read/write_iter() honor IOCB_NOWAIT
    - afs: Fix mountpoint parsing
    - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
    - raid5: need to set STRIPE_HANDLE for batch head
    - md: raid1: check rdev before reference in raid1_sync_request func
    - [s390x] cpum_sf: Adjust sampling interval to avoid hitting sample limits
    - [s390x] cpum_sf: Avoid SBD overflow condition in irq handler
    - RDMA/counter: Prevent auto-binding a QP which are not tracked with res
    - IB/mlx4: Follow mirror sequence of device add during device removal
    - IB/mlx5: Fix steering rule of drop and count
    - xen-blkback: prevent premature module unload
    - xen/balloon: fix ballooned page accounting without hotplug enabled
    - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
    - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
    - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
    - PCI: Add a helper to check Power Resource Requirements _PR3 existence
    - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
      driver
    - PCI: Fix missing inline for pci_pr3_present()
    - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
    - tcp: fix data-race in tcp_recvmsg()
    - shmem: pin the file in shmem_fault() if mmap_sem is dropped
    - taskstats: fix data-race
    - ALSA: hda - Downgrade error message for single-cmd fallback
    - netfilter: nft_tproxy: Fix port selector on Big Endian
    - block: add bio_truncate to fix guard_bio_eod
    - mm: drop mmap_sem before calling balance_dirty_pages() in write fault
    - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
    - ALSA: usb-audio: fix set_format altsetting sanity check
    - ALSA: usb-audio: set the interface format after resume on Dell WD19
    - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
    - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
    - [arm64,armhf] drm/sun4i: hdmi: Remove duplicate cleanup calls
    - [mips*] BPF: Disable MIPS32 eBPF JIT
    - [mips*] BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig
    - [mips*] Avoid VDSO ABI breakage due to global register variable
    - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
    - media: cec: CEC 2.0-only bcast messages were ignored
    - media: cec: avoid decrementing transmit_queue_sz if it is 0
    - media: cec: check 'transmit_in_progress', not 'transmitting'
    - mm/memory_hotplug: shrink zones when offlining memory
    - mm/zsmalloc.c: fix the migrated zspage statistics.
    - memcg: account security cred as well to kmemcg
    - mm: move_pages: return valid node id in status if the page is already on
      the target node
    - mm/oom: fix pgtables units mismatch in Killed process message
    - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less
    - [x86,arm64] pstore/ram: Write new dumps to start of recycled zones
    - [x86,arm64] pstore/ram: Fix error-path memory leak in
      persistent_ram_new() callers
    - locks: print unsigned ino in /proc/locks
    - seccomp: Check that seccomp_notif is zeroed out by the user
    - Btrfs: fix infinite loop during nocow writeback due to race
    - compat_ioctl: block: handle Persistent Reservations
    - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
    - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
    - bpf: Fix precision tracking for unbounded scalars
    - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
    - libata: Fix retrieving of active qcs
    - gpiolib: fix up emulated open drain outputs
    - [riscv64] clocksource: riscv: add notrace to riscv_sched_clock
    - [riscv64] ftrace: correct the condition logic in function graph tracer
    - tracing: Fix lock inversion in trace_event_enable_tgid_record()
    - tracing: Avoid memory leak in process_system_preds()
    - tracing: Have the histogram compare functions convert to u64 first
    - tracing: Fix endianness bug in histogram trigger
    - io_uring: use current task creds instead of allocating a new one
    - mm/gup: fix memory leak in __gup_benchmark_ioctl
    - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
    - dmaengine: virt-dma: Fix access after free in vchan_complete()
    - [i386] ALSA: cs4236: fix error return comparison of an unsigned integer
    - ALSA: pcm: Yet another missing check of non-cached buffer type
    - ALSA: firewire-motu: Correct a typo in the clock proc string
    - scsi: lpfc: Fix rpi release when deleting vport
    - exit: panic before exit_mm() on global init exit
    - [arm64] Revert support for execute-only user mappings
    - ftrace: Avoid potential division by zero in function profiler
    - [arm64] drm/msm: include linux/sched/task.h
    - PM / devfreq: Check NULL governor in available_governors_show
    - sunrpc: fix crash when cache_head become valid before update
    - nfsd4: fix up replay_matches_cache()
    - [powerpc*] Chunk calls to flush_dcache_range in arch_*_memory
    - [x86,arm64] HID: i2c-hid: Reset ALPS touchpads on resume
    - net/sched: annotate lockless accesses to qdisc->empty
    - kernel/module.c: wakeup processes in module_wq on module unload
    - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
    - perf callchain: Fix segfault in thread__resolve_callchain_sample()
    - [amd64] iommu/vt-d: Remove incorrect PSI capability check
    - cifs: Fix potential softlockups while refreshing DFS cache
    - xfs: don't check for AG deadlock for realtime files in bunmapi
    - [x86] platform/x86: pmc_atom: Add Siemens CONNECT X300 to
      critclk_systems DMI table
    - netfilter: nf_queue: enqueue skbs with NULL dst
    - [arm64,armhf] regulator: axp20x: Fix axp20x_set_ramp_delay
    - [arm64,armhf] regulator: axp20x: Fix AXP22x ELDO2 regulator enable
      bitmask
    - [powerpc*] mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
    - Bluetooth: btusb: fix PM leak in error case of setup
    - Bluetooth: delete a stray unlock
    - Bluetooth: Fix memory leak in hci_connect_le_scan
    - [arm64] dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
    - [arm64] dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
    - media: flexcop-usb: ensure -EIO is returned on error condition
    - media: usb: fix memory leak in af9005_identify_state (CVE-2019-18809)
    - [arm64] dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
      warning
    - [arm64] tty: serial: msm_serial: Fix lockup for sysrq and oops
    - cifs: Fix lookup of root ses in DFS referral cache
    - fs: cifs: Fix atime update check vs mtime
    - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
    - ath9k_htc: Modify byte order for an error message
    - ath9k_htc: Discard undersized packets
    - [x86] drm/i915/execlists: Fix annotation for decoupling virtual request
    - xfs: periodically yield scrub threads to the scheduler
    - net: add annotations on hh->hh_len lockless accesses
    - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
    - btrfs: get rid of unique workqueue helper functions
    - Btrfs: only associate the locked page with one async_chunk struct
    - [s390x] smp: fix physical to logical CPU map for SMT
    - mm/sparse.c: mark populate_section_memmap as __meminit
    - xen/blkback: Avoid unmapping unmapped grant pages
    - lib/ubsan: don't serialize UBSAN report
    - [x86] perf/x86/intel/bts: Fix the use of page_private()
    - net: annotate lockless accesses to sk->sk_pacing_shift
    - mm/hugetlb: defer freeing of huge pages if in non-task context
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.10
    - [powerpc*] pmem: Fix kernel crash due to wrong range value usage in
      flush_dcache_range
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.11
    - bpf: Fix passing modified ctx to ld/abs/ind instruction
    - [x86] ASoC: rt5682: fix i2c arbitration lost issue
    - spi: pxa2xx: Add support for Intel Jasper Lake
    - regulator: fix use after free issue
    - ASoC: max98090: fix possible race conditions
    - gpio: Handle counting of Freescale chipselects
    - netfilter: ctnetlink: netns exit must wait for callbacks
    - [x86] intel: Disable HPET on Intel Ice Lake platforms
    - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event
    - mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
      (CVE-2019-14901)
    - regulator: core: fix regulator_register() error paths to properly
      release rdev
    - [x86] efi: Update e820 with reserved EFI boot services data to fix kexec
      breakage
    - [x86] ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
    - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
    - efi/gop: Return EFI_SUCCESS if a usable GOP was found
    - efi/gop: Fix memory leak in __gop_query32/64()
    - [x86,arm64] efi/earlycon: Remap entire framebuffer after page
      initialization
    - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
    - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in
      named sets
    - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
    - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
    - netfilter: nf_tables: skip module reference count bump on object updates
    - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no
      actions
    - [arm64] spi: spi-cavium-thunderx: Add missing pci_release_regions()
    - [arm*] reset: Do not register resource data for missing resets
    - [x86] ASoC: topology: Check return value for snd_soc_add_dai_link()
    - [x86] ASoC: topology: Check return value for soc_tplg_pcm_create()
    - [x86] ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on
      unknown header
    - [x86] ASoC: SOF: Intel: split cht and byt debug window sizes
    - [armhf] dts: am335x-sancloud-bbe: fix phy mode
    - [riscv64] bpf, riscv: Limit to 33 tail calls
    - [mips64el,mipsel] bpf, mips: Limit to 33 tail calls
    - perf header: Fix false warning when there are no duplicate cache entries
    - [armhf] spi: spi-ti-qspi: Fix a bug when accessing non default CS
    - [armhf] bus: ti-sysc: Fix missing reset delay handling
    - clk: walk orphan list on clock provider registration
    - mac80211: fix TID field in monitor mode transmit
    - cfg80211: fix double-free after changing network namespace
    - pinctrl: pinmux: fix a possible null pointer in
      pinmux_can_be_used_for_gpio
    - [powerpc*] Ensure that swiotlb buffer is allocated from low memory
    - btrfs: Fix error messages in qgroup_rescan_init
    - Btrfs: fix cloning range with a hole when using the NO_HOLES feature
    - [powerpc*] vcpu: Assume dedicated processors as non-preempt
    - [powerpc*] spinlocks: Include correct header for static key
    - btrfs: handle error in btrfs_cache_block_group
    - Btrfs: fix hole extent items with a zero size after range cloning
    - [powerpc*] ocxl: Fix potential memory leak on context creation
    - bpf: Clear skb->tstamp in bpf_redirect when necessary
    - bnx2x: Do not handle requests from VFs after parity
    - bnx2x: Fix logic to get total no. of PFs per engine
    - cxgb4: Fix kernel panic while accessing sge_info
    - net: usb: lan78xx: Fix error message format specifier
    - [hppa/parisc] add missing __init annotation
    - rfkill: Fix incorrect check to avoid NULL pointer dereference
    - staging: axis-fifo: add unspecified HAS_IOMEM dependency
    - [arm*] iommu/iova: Init the struct iova to fix the possible memleak
    - [x86] perf/x86: Fix potential out-of-bounds access
    - [x86] perf/x86/intel: Fix PT PMI handling
    - sched/psi: Fix sampling error and rare div0 crashes with cgroups and
      high uptime
    - psi: Fix a division error in psi poll()
    - [x86] usb: typec: fusb302: Fix an undefined reference to
      'extcon_get_state'
    - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT
    - fs: avoid softlockups in s_inodes iterators
    - fs: call fsnotify_sb_delete after evict_inodes
    - [arm64] iommu/dma: Relax locking in iommu_dma_prepare_msi()
    - io_uring: don't wait when under-submitting
    - clk: Move clk_core_reparent_orphans() under CONFIG_OF
    - [arm64,armhf] net: stmmac: Determine earlier the size of RX buffer
    - [arm64,armhf] net: stmmac: Do not accept invalid MTU values
    - [arm64,armhf] net: stmmac: xgmac: Clear previous RX buffer size
    - [arm64,armhf] net: stmmac: RX buffer size must be 16 byte aligned
    - [arm64,armhf] net: stmmac: Always arm TX Timer at end of transmission
      start
    - xsk: Add rcu_read_lock around the XSK wakeup
    - net/mlx5e: Fix concurrency issues between config flow and XSK
    - net/i40e: Fix concurrency issues between config flow and XSK
    - net/ixgbe: Fix concurrency issues between config flow and XSK
    - [arm64] cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list
    - block: Fix a lockdep complaint triggered by request queue flushing
    - [s390x] dasd/cio: Interpret ccw_device_get_mdc return value correctly
    - [s390x] dasd: fix memleak in path handling error case
    - block: fix memleak when __blk_rq_map_user_iov() is failed
    - sbitmap: only queue kyber's wait callback if not already active
    - [s390x] qeth: handle error due to unsupported transport mode
    - [s390x] qeth: fix promiscuous mode after reset
    - [s390x] qeth: don't return -ENOTSUPP to userspace
    - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and
      _test_c)
    - [x86] hv_netvsc: Fix unwanted rx_table reset
    - gtp: fix bad unlock balance in gtp_encap_enable_socket
    - macvlan: do not assume mac_header is set in macvlan_broadcast()
    - [arm64,armhf] net: dsa: mv88e6xxx: Preserve priority when setting CPU
      port.
    - [armhf] net: freescale: fec: Fix ethtool -d runtime PM
    - [arm64,armhf] net: stmmac: dwmac-sun8i: Allow all RGMII modes
    - [arm64,armhf] net: stmmac: dwmac-sunxi: Allow all RGMII modes
    - [arm64,armhf] net: stmmac: Fixed link does not need MDIO Bus
    - net: usb: lan78xx: fix possible skb leak
    - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
    - sch_cake: avoid possible divide by zero in cake_enqueue()
    - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
    - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
    - vxlan: fix tos value before xmit
    - net: sch_prio: When ungrafting, replace with FIFO
    - vlan: fix memory leak in vlan_dev_set_egress_priority
    - vlan: vlan_changelink() should propagate errors
    - [arm64,riscv64] macb: Don't unregister clks unconditionally
    - net/mlx5: Move devlink registration before interfaces load
    - [arm64,armhf] net: dsa: mv88e6xxx: force cmode write on 6141/6341
    - net/mlx5e: Always print health reporter message to dmesg
    - net/mlx5: DR, No need for atomic refcount for internal SW steering
      resources
    - net/mlx5e: Fix hairpin RSS table size
    - net/mlx5: DR, Init lists that are used in rule's member
    - [arm64,armhf] usb: dwc3: gadget: Fix request complete check
    - USB: core: fix check for duplicate endpoints
    - USB: serial: option: add Telit ME910G1 0x110a composition
    - usb: missing parentheses in USE_NEW_SCHEME
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.12
    - chardev: Avoid potential use-after-free in 'chrdev_open()'
    - i2c: fix bus recovery stop mode timing
    - [x86] powercap: intel_rapl: add NULL pointer check to
      rapl_mmio_cpu_online()
    - [arm64,armhf] usb: chipidea: host: Disable port power only if previously
      enabled
    - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
    - ALSA: hda/realtek - Add new codec supported for ALCS1200A
    - ALSA: hda/realtek - Set EAPD control to default for ALC222
    - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th
      gen
    - tpm: Revert "tpm_tis: reserve chip for duration of tpm_tis_core_init"
    - tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for
      interrupts"
    - tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's"
    - tpm: Handle negative priv->response_len in tpm_common_read()
    - [arm64,armhf] rtc: sun6i: Add support for RTC clocks on R40
    - kernel/trace: Fix do not unregister tracepoints when register
      sched_migrate_task fail
    - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
    - tracing: Change offset type to s32 in preempt/irq tracepoints
    - HID: Fix slab-out-of-bounds read in hid_field_extract
    - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
    - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
    - HID: hid-input: clear unmapped usages
    - Input: add safety guards to input_set_keycode()
    - [x86] drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl
    - [arm64,armhf] drm/sun4i: tcon: Set RGB DCLK min. divider based on
      hardware model
    - drm/fb-helper: Round up bits_per_pixel if possible
    - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
    - [x86] drm/i915: Add Wa_1407352427:icl,ehl
    - [x86] drm/i915/gt: Mark up virtual engine uabi_instance
    - [amd64] IB/hfi1: Adjust flow PSN with the correct resync_psn
    - can: kvaser_usb: fix interface sanity check
    - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
    - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
    - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
    - pstore/ram: Regularize prz label allocation lifetime
    - [x86] staging: vt6656: set usb_set_intfdata on driver fail.
    - [x86] staging: vt6656: Fix non zero logical return of, usb_control_msg
    - USB: serial: option: add ZLP support for 0x1bc7/0x9010
    - [arm64,armhf] usb: musb: fix idling for suspend after disconnect
      interrupt
    - [arm64,armhf] usb: musb: Disable pullup at init
    - [arm64,armhf] usb: musb: dma: Correct parameter passed to IRQ handler
    - [x86] staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
    - [x86] staging: vt6656: correct return of vnt_init_registers.
    - [x86] staging: vt6656: limit reg output to block size
    - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
    - serdev: Don't claim unsupported ACPI serial devices
    - [amd64] iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU
    - tty: link tty and port before configuring it as console
    - tty: always relink the port
    - [arm64] Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers
    - [arm64] Implement copy_thread_tls
    - [arm*] Implement copy_thread_tls
    - [hppa/parisc] Implement copy_thread_tls
    - [riscv64] Implement copy_thread_tls
    - clone3: ensure copy_thread_tls is implemented
    - um: Implement copy_thread_tls
    - [x86] staging: vt6656: remove bool from vnt_radio_power_on ret
    - mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
      (CVE-2019-14895)
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
      (CVE-2019-19056)
    - rpmsg: char: release allocated memory (CVE-2019-19053)
    - scsi: bfa: release allocated memory in case of error (CVE-2019-19066)
    - rtl8xxxu: prevent leaking urb (CVE-2019-19068)
    - ath10k: fix memory leak (CVE-2019-19078)
    - HID: hiddev: fix mess in hiddev_open()
    - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
    - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
    - netfilter: conntrack: dccp, sctp: handle null timeout argument
    - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
    - [x86] drm/i915/gen9: Clear residual context state on context switch
      (CVE-2019-14615)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.13
    - HID: hidraw, uhid: Always report EPOLLOUT
    - [amd64] IB/hfi1: Don't cancel unused work item
    - [armhf] mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus
    - [arm*] 2c: bcm2835: Store pointer to bus clock
    - ASoC: soc-core: Set dpcm_playback / dpcm_capture
    - [armhf] ASoC: stm32: spdifrx: fix inconsistent lock state
    - [armhf] ASoC: stm32: spdifrx: fix race condition in irq handler
    - [armhf] ASoC: stm32: spdifrx: fix input pin state management
    - netfilter: nft_flow_offload: fix underflow in flowtable reference
      counter
    - [armhf] mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy
    - [arm64] gpio: zynq: Fix for bug in zynq_gpio_restore_context API
    - [arm64,armhf] pinctrl: meson: Fix wrong shift value when get
      drive-strength
    - [amd64] iommu/vt-d: Unlink device if failed to add to group
    - iommu: Remove device link to group on failure
    - bpf: cgroup: prevent out-of-order release of cgroup bpf
    - fs: move guard_bio_eod() after bio_set_op_attrs
    - scsi: mpt3sas: Fix double free in attach error handling
    - gpio: Fix error message on out-of-range GPIO in lookup table
    - [arm64,armhf] PM / devfreq: tegra: Add COMMON_CLK dependency
    - [arm64,armhf] drm/tegra: Fix ordering of cleanup code
    - [s390x] qeth: fix qdio teardown after early init error
    - [s390x] qeth: fix false reporting of VNIC CHAR config failure
    - [s390x] qeth: Fix vnicc_is_in_use if rx_bcast not set
    - [s390x] qeth: vnicc Fix init to default
    - [s390x] qeth: fix initialization on old HW
    - scsi: smartpqi: Update attribute name to `driver_version`
    - afs: Fix missing cell comparison in afs_test_super()
    - [x86] syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0
    - [x86] syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn
    - [x86] syscalls/x86: Use the correct function type for sys_ni_syscall
    - [x86] syscalls/x86: Fix function types in COND_SYSCALL
    - btrfs: simplify inode locking for RWF_NOWAIT
    - netfilter: nf_tables_offload: release flow_rule on error from commit
      path
    - netfilter: nft_meta: use 64-bit time arithmetic
    - [arm64] RDMA/hns: Prevent undefined behavior in
      hns_roce_set_user_sq_size()
    - [arm64] RDMA/hns: remove a redundant le16_to_cpu
    - [arm64] RDMA/hns: Modify return value of restrack functions
    - RDMA/counter: Prevent QP counter manual binding in auto mode
    - [arm64] RDMA/hns: Release qp resources when failed to destroy qp
    - xprtrdma: Add unique trace points for posting Local Invalidate WRs
    - xprtrdma: Connection becomes unstable after a reconnect
    - xprtrdma: Fix MR list handling
    - xprtrdma: Close window between waking RPC senders and posting Receives
    - [arm64] RDMA/hns: Fix to support 64K page for srq
    - [arm64] RDMA/hns: Bugfix for qpc/cqc timer configuration
    - RDMA/mlx5: Return proper error value
    - RDMA/srpt: Report the SCSI residual to the initiator
    - uaccess: Add non-pagefault user-space write function
    - bpf: Make use of probe_user_write in probe write helper
    - bpf: skmsg, fix potential psock NULL pointer dereference
    - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic
    - afs: Fix use-after-loss-of-ref
    - afs: Fix afs_lookup() to not clobber the version on a new dentry
    - keys: Fix request_key() cache
    - scsi: enclosure: Fix stale device oops with hot replug
    - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
    - [x86] platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
    - [x86] platform/x86: GPD pocket fan: Use default values when wrong
      modparams are given
    - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs
      interfaces
    - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces
    - xprtrdma: Fix create_qp crash on device unload
    - xprtrdma: Fix completion wait during device removal
    - xprtrdma: Fix oops in Receive handler after device removal
    - dm: add dm-clone to the documentation index
    - scsi: ufs: Give an unique ID to each ufs-bsg
    - [arm64] crypto: cavium/nitrox - fix firmware assignment to AE cores
    - crypto: virtio - implement missing support for output IVs
    - crypto: algif_skcipher - Use chunksize instead of blocksize
    - [i386] crypto: geode-aes - convert to skcipher API and make thread-safe
    - NFSv2: Fix a typo in encode_sattr()
    - nfsd: Fix cld_net->cn_tfm initialization
    - nfsd: v4 support requires CRYPTO_SHA256
    - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process()
    - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for
      layoutreturn
    - mei: fix modalias documentation
    - [armhf] clk: samsung: exynos5420: Preserve CPU clocks configuration
      during suspend/resume
    - clk: Fix memory leak in clk_unregister()
    - [arm64,armhf] dmaengine: dw: platform: Mark 'hclk' clock optional
    - [armhf] clk: imx: pll14xx: Fix quick switch of S/K parameter
    - rsi: fix potential null dereference in rsi_probe()
    - affs: fix a memory leak in affs_remount
    - [armhf] pinctl: ti: iodelay: fix error checking on
      pinctrl_count_index_with_args call
    - [x86] pinctrl: lewisburg: Update pin list according to v1.1v6
    - PCI: pciehp: Do not disable interrupt twice on suspend
    - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper."
    - drm/amdgpu: cleanup creating BOs at fixed location
    - drm/amdgpu/discovery: reserve discovery data at the top of VRAM
    - scsi: sd: enable compat ioctls for sed-opal
    - gfs2: add compat_ioctl support
    - af_unix: add compat_ioctl support
    - compat_ioctl: handle SIOCOUTQNSD
    - [arm64] PCI: aardvark: Use LTSSM state to build link training flag
    - [arm64] PCI: aardvark: Fix PCI_EXP_RTCTL register configuration
    - [arm64,armhf] PCI: dwc: Fix find_next_bit() usage
    - PCI: Fix missing bridge dma_ranges resource list cleanup
    - PCI/PM: Clear PCIe PME Status even for legacy power management
    - PCI/PTM: Remove spurious "d" from granularity message
    - [powerpc*] powernv: Disable native PCIe port management
    - [mips64el,mipsel] Loongson: Fix return value of loongson_hwmon_init
    - [armhf] tty: serial: imx: use the sg count from dma_map_sg
    - [i386] tty: serial: pch_uart: correct usage of dma_unmap_sg
    - ARM: 8943/1: Fix topology setup in case of CPU hotplug for
      CONFIG_SCHED_MC
    - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path"
    - ubifs: Fixed missed le64_to_cpu() in journal
    - ubifs: do_kill_orphans: Fix a memory leak bug
    - mtd: spi-nor: fix silent truncation in spi_nor_read()
    - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
    - [arm64,armhf] spi: pxa2xx: Set controller->max_transfer_size in dma mode
    - iwlwifi: mvm: consider ieee80211 station max amsdu value
    - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
    - iwlwifi: mvm: fix support for single antenna diversity
    - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO
    - f2fs: fix potential overflow
    - NFSD fixing possible null pointer derefering in copy offload
    - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
    - scsi: target/iblock: Fix protection error with blocks greater than 512B
    - [riscv64] export flush_icache_all to modules
    - [mips64el,mipsel] cacheinfo: report shared CPU map
    - [mips64el,mipsel] Fix gettimeofday() in the vdso library
    - tomoyo: Suppress RCU warning at list_for_each_entry_rcu().
    - [arm64] drm/arm/mali: make malidp_mw_connector_helper_funcs static
    - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the
      caller
    - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call()
    - rxrpc: Fix missing security check on incoming calls
    - [arm64] dmaengine: k3dma: Avoid null pointer traversal
    - [s390x] qeth: lock the card while changing its hsuid
    - [amd64] ioat: ioat_alloc_ring() failure handling.
    - drm/amdgpu: enable gfxoff for raven1 refresh
    - ocfs2: call journal flush to mark journal as empty after journal
      recovery when mount

  [ Salvatore Bonaccorso ]
  * signing_templates/rules.real: Include modules.builtin.modinfo file in
    image (Closes: #948427)
  * [rt] Drop "lib/ubsan: Don't seralize UBSAN report"
  * nvme: Ignore ABI changes
  * Drop "ARM: dts: bcm283x: Fix critical trip point"
  * Drop "tracing: Do not create directories if lockdown is in affect"
  * Drop "libtraceevent: Fix lib installation with O="
  * Drop "libtraceevent: Copy pkg-config file to output folder when using O="
  * Refresh "libbpf: fix readelf output parsing on powerpc with recent
    binutils"
  * Refresh "x86: Make x32 syscall support conditional on a kernel parameter"
  * Bump ABI to 3.

  [ Ben Hutchings ]
  * f2fs: Fix crypto softdep: it uses crc32, not crc32c

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 19 Jan 2020 10:22:58 +0100

linux (5.4.8-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.7
    - af_packet: set defaule value for tmo
    - [amd64] fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - [arm64] net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: phy: ensure that phy IDs are correctly typed
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net-sysfs: Call dev_hold always in rx_queue_add_kobject
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - [arm64,armhf] nfp: flower: fix stats id allocation
    - qede: Disable hardware gro when xdp prog is installed
    - qede: Fix multicast mac configuration
    - sctp: fix memleak on err handling of stream initialization
    - sctp: fully initialize v4 addr in some functions
    - neighbour: remove neigh_cleanup() method
    - bonding: fix bond_neigh_init()
    - net: ena: fix default tx interrupt moderation interval
    - net: ena: fix issues in setting interrupt moderation params in ethtool
    - [armhf] net: ethernet: ti: davinci_cpdma: fix warning "device driver
      frees DMA memory with different size"
    - [arm64,armhf] net: stmmac: platform: Fix MDIO init for platforms without
      PHY
    - [armhf] net: dsa: b53: Fix egress flooding settings
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - Btrfs: make tree checker detect checksum items with overlapping ranges
    - btrfs: return error pointer from alloc_test_extent_buffer
    - Btrfs: fix missing data checksums after replaying a log tree
    - btrfs: send: remove WARN_ON for readonly mount
    - btrfs: abort transaction after failed inode updates in create_subvol
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to
      use-after-free issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - [arm*] drm/vc4/vc4_hdmi: fill in connector info
    - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper.
    - drm: mst: Fix query_payload ack reply struct
    - [arm64,armhf] drm/panel: Add missing drm_panel_init() in panel drivers
    - [armhf] drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register
    - drm: Use EOPNOTSUPP, not ENOTSUPP
    - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
    - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
    - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2)
    - ath10k: add cleanup in ath10k_sta_state()
    - ath10k: Check if station exists before forwarding tx airtime report
    - spi: Add call to spi_slave_abort() function when spidev driver is
      released
    - [arm64] drm/meson: vclk: use the correct G12A frac max value
    - [x86] staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe (CVE-2019-19063)
    - libertas: fix a potential NULL pointer dereference
    - ath10k: fix backtrace on coredump
    - IB/iser: bound protection_sg size by data_sg size
    - [armhf] spi: gpio: prevent memory leak in spi_gpio_probe
    - media: max2175: Fix build error without CONFIG_REGMAP_I2C
    - [arm64] media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - [armhf] drm/sun4i: dsi: Fix TCON DRQ set bits
    - [arm64] media: venus: Fix occasionally failures to suspend
    - rtw88: fix NSS of hw_cap
    - [armhf] hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if
      not idled
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - [arm64,armhf] drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the
      internal I2C controller
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
      (CVE-2019-19057)
    - drm/drm_vblank: Change EINVAL by the correct errno
    - libbpf: Fix struct end padding in btf_dump
    - libbpf: Fix passing uninitialized bytes to setsockopt
    - net/smc: increase device refcount for added link group
    - team: call RCU read lock when walking the port_list
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - [arm64] crypto: inside-secure - Fix a maybe-uninitialized warning
    - [arm64] crypto: aegis128/simd - build 32-bit ARM for v8 architecture
      explicitly
    - [x86] ASoC: SOF: enable sync_write in hdac_bus
    - [armhf] media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid
      pixel format
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance failure about frame
      sequence number
    - [armhf] media: ti-vpe: vpe: Make sure YUYV is set as default format
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance failure causing a
      kernel panic
    - [armhf] media: ti-vpe: vpe: ensure buffers are cleaned up properly in
      abort cases
    - [armhf] media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid
      sizeimage
    - [x86] syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
    - [x86] mm: Use the correct function type for native_set_fixmap()
    - ath10k: Correct error handling of dma_map_single()
    - rtw88: coex: Set 4 slot mode for A2DP
    - [arm64,armhf] drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - Bluetooth: btusb: avoid unused function warning
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
    - [x86] mce: Lower throttling MCE messages' priority to warning
    - [arm64] net: hns3: log and clear hardware error after reset complete
    - [arm64] RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que
    - [x86] drm/gma500: fix memory disclosures due to uninitialized bytes
    - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - ipmi: Don't allow device module unload when in use
    - [x86] ioapic: Prevent inconsistent state when moving an interrupt
    - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
    - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
    - md: no longer compare spare disk superblock events in super_load
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - drm: Don't free jobs in wait_event_interruptible()
    - EDAC/amd64: Set grain per DIMM
    - [arm64] psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - i40e: initialize ITRN registers with correct values
    - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO
    - net: phy: dp83867: enable robust auto-mdix
    - [arm64,armhf] drm/tegra: sor: Use correct SOR index on Tegra210
    - regulator: core: Release coupled_rdevs on regulator_init_coupling()
      error
    - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in
      uaccess regions
    - ACPI: button: Add DMI quirk for Medion Akoya E2215T
    - RDMA/qedr: Fix memory leak in user qp and mr
    - [arm64] RDMA/hns: Fix memory leak on 'context' on error return path
    - RDMA/qedr: Fix srqs xarray initialization
    - RDMA/core: Set DMA parameters correctly
    - [arm64,armhf] gpu: host1x: Allocate gather copy for host1x
    - [arm64,armhf] net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - [arm64] phy: qcom-usb-hs: Fix extcon double register after power cycle
    - [s390x] time: ensure get_clock_monotonic() returns monotonic values
    - [s390x] add error handling to perf_callchain_kernel
    - [s390x] mm: add mm_pxd_folded() checks to pxd_free()
    - [arm64] net: hns3: add struct netdev_queue debug info for TX timeout
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - [arm64,armhf] net/mlx5e: Verify that rule has at least one fwd/drop
      action
    - ALSA: bebob: expand sleep just after breaking connections for protocol
      version 1
    - libbpf: Fix error handling in bpf_map__reuse_fd()
    - Bluetooth: Fix advertising duplicated flags
    - ALSA: pcm: Fix missing check of the new non-cached buffer type
    - [riscv64] spi: sifive: disable clk when probe fails and remove
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - media: rcar_drif: fix a memory disclosure (CVE-2019-18786)
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - nvme: introduce "Command Aborted By host" status code
    - nvmem: core: fix nvmem_cell_write inline function
    - ASoC: SOF: topology: set trigger order for FE DAI link
    - media: vivid: media_device_cleanup was called too early
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - ALSA: timer: Limit max amount of slave instances
    - RDMA/core: Fix return code when modify_port isn't supported
    - [arm64] drm: msm: a6xx: fix debug bus register configuration
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR
    - perf probe: Fix to list probe event with correct line number
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without
      entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - perf probe: Fix to probe a function which has no entry pc
    - perf tools: Fix cross compile for ARM64
    - perf tools: Splice events onto evlist even on error
    - ice: Check for null pointer dereference when setting rings
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - net: avoid potential false sharing in neighbor related code
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - libbpf: Fix negative FD close() in xsk_setup_xdp_prog()
    - [s390x] bpf: Use kvcalloc for addrs array
    - cgroup: freezer: don't change task and cgroups status unnecessarily
    - ath10k: fix get invalid tx rate for Mesh metric
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - ice: delay less
    - media: cedrus: Use helpers to access capture queue
    - [arm64,armhf] spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - [x86] ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format
      constraint
    - r8169: respect EEE user setting when restarting network
    - [s390x] disassembler: don't hide instruction addresses
    - [armhf] net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC
    - nvme: Discard workaround for non-conformant devices
    - parport: load lowlevel driver if ports not found
    - bcache: fix static checker warning in bcache_device_free()
    - cpufreq: Register drivers only after CPU devices have been registered
    - [x86] crash: Add a forward declaration of struct kimage
    - tracing: use kvcalloc for tgid_map array allocation
    - tracing/kprobe: Check whether the non-suffixed symbol is notrace
    - bcache: fix deadlock in bcache_allocator
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - regulator: core: Let boot-on regulators be powered off
    - [arm64] spi: tegra20-slink: add missed clk_unprepare
    - tun: fix data-race in gro_normal_list()
    - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
    - crypto: virtio - deal with unsupported input sizes
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - sched/uclamp: Fix overzealous type replacement
    - perf/core: Fix the mlock accounting, again
    - bnxt_en: Return proper error code for non-existent NVM variable
    - net: phy: avoid matching all-ones clause 45 PHY IDs
    - [x86] ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012
      2-in-1
    - [x86] insn: Add some Intel instructions to the opcode map
    - brcmfmac: remove monitor interface when detaching
    - perf session: Fix decompression of PERF_RECORD_COMPRESSED records
    - perf probe: Fix to show function entry line as probe-able
    - [s390x] crypto: Fix unsigned variable compared with zero
    - [s390x] kasan: support memcpy_real with TRACE_IRQFLAGS
    - bnxt_en: Improve RX buffer error handling.
    - iwlwifi: check kasprintf() return value
    - ASoC: soc-pcm: check symmetry before hw_params
    - [armhf] net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - [s390x] cpumf: Adjust registration of s390 PMU device drivers
    - [armhf] crypto: sun4i-ss - Fix 64-bit size_t warnings
    - [armhf] crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - libtraceevent: Fix memory leakage in copy_filter_type
    - ice: Only disable VF state when freeing each VF resources
    - ice: Fix setting coalesce to handle DCB configuration
    - net: phy: initialise phydev speed and duplex sanely
    - tools, bpf: Fix build for 'make -s tools/bpf O=<dir>'
    - bpf: Provide better register bounds after jmp32 instructions
    - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - tpm_tis: reserve chip for duration of tpm_tis_core_init
    - tpm: fix invalid locking in NONBLOCKING mode
    - iommu: fix KASAN use-after-free in iommu_insert_resv_region
    - iommu: set group default domain before creating direct mappings
    - iommu/vt-d: Fix dmar pte read access not set error
    - iommu/vt-d: Set ISA bridge reserved region as relaxable
    - iommu/vt-d: Allocate reserved region for ISA with correct permission
    - [armhf] can: flexcan: fix possible deadlock and out-of-order reception
      after wakeup
    - [armhf] can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
      acknowledgment
    - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
      (CVE-2019-19947)
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
    - md: avoid invalid memory access for array sb->dev_roles
    - [s390x] ftrace: fix endless recursion in function_graph tracer
    - [armhf] can: flexcan: add low power enter/exit acknowledgment helper
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
    - [x86] intel_th: pci: Add Comet Lake PCH-V support
    - [x86] intel_th: pci: Add Elkhart Lake SOC support
    - [x86] intel_th: Fix freeing IRQs
    - [x86] intel_th: msu: Fix window switching without windows
    - [x86] platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128
      bytes
    - [x86] staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - [x86] pinctrl: baytrail: Really serialize all register accesses
    - ext4: fix ext4_empty_dir() for directories with holes (CVE-2019-19037)
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - ext4: validate the debug_want_extra_isize mount option at parse time
    - [powerpc*] KVM: PPC: Book3S HV: Fix regression on big endian hosts
    - [x86] kvm: x86: Host feature SSBD doesn't imply guest feature
      SPEC_CTRL_SSBD
    - [x86] kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD
    - [arm64,armhf] KVM: arm/arm64: Properly handle faulting of device
      mappings
    - [arm64] KVM: arm64: Ensure 'params' is initialised when looking up sys
      register
    - [x86] intel: Disable HPET on Intel Coffee Lake H platforms
    - [x86] MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - [x86] MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - [x86] mce: Fix possibly incorrect severity calculation on AMD
    - [powerpc*] irq: fix stack overflow verification
    - [powerpc*] ocxl: Fix concurrent AFU open and device removal
    - [arm64] mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG
      register
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci: Workaround broken command queuing on Intel GLK
    - mmc: sdhci: Add a quirk for broken command queuing
    - nbd: fix shutdown and recv work deadlock v2
    - iwlwifi: pcie: move power gating workaround earlier in the flow
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.8
    - Revert "MIPS: futex: Restore \n after sync instructions"
    - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm"
    - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd()
    - scsi: lpfc: Fix discovery failures when target device connectivity
      bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
    - [armhf] gpio: mxc: Only get the second IRQ when there is more than one
      IRQ
    - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - f2fs: fix to update time in lazytime mode
    - [x86] platform/x86: peaq-wmi: switch to using polled mode of input
      devices
    - [arm64,armhf] iommu: rockchip: Free domain on .domain_free
    - [arm64,armhf] iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix hardlockup in lpfc_abort_handler
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - [arm64] scsi: hisi_sas: Replace in_softirq() check in
      hisi_sas_task_exec()
    - [arm64] scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the
      probe fails
    - [powerpc*] pseries: Mark accumulate_stolen_time() as notrace
    - [powerpc*] pseries: Don't fail hash page table insert for bolted mapping
    - dma-mapping: Add vmap checks to dma_map_single()
    - dma-mapping: fix handling of dma-ranges for reserved memory (again)
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - [powerpc*] security/book3s64: Report L1TF status in sysfs
    - [powerpc*] book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - ext4: iomap that extends beyond EOF should be marked dirty
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and
      WRITE(6)
    - scsi: lpfc: Fix unexpected error messages during RSCN handling
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - [arm64] clk: qcom: smd: Add missing pnoc clock
    - [arm64] clk: qcom: Allow constant ratio freq tables for rcg
    - clk: clk-gpio: propagate rate change to parent
    - dma-direct: check for overflows on 32 bit DMA addresses
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned
      long
    - [arm64] iommu/arm-smmu-v3: Don't display an error when IRQ lines are
      missing
    - [armhf] i2c: stm32f7: fix & reorder remove & probe error handling
    - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer
      dereferences
    - [m68k] scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on
      Fastlane)
    - [powerpc*] PCI: rpaphp: Fix up pointer to first drc-info entry
    - scsi: ufs: fix potential bug which ends in system hang
    - [powerpc*] PCI: rpaphp: Don't rely on firmware feature to imply drc-info
      support
    - [powerpc*] PCI: rpaphp: Annotate and correctly byte swap DRC properties
    - [powerpc*] PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name
      when using drc-info
    - [powerpc*] security: Fix wrong message when RFI Flush is disable
    - [powerpc*] eeh: differentiate duplicate detection message
    - [powerpc*] book3s/mm: Update Oops message to print the correct
      translation in use
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - HID: i2c-hid: fix no irq after reset on raydium 3118
    - [armhf] 8937/1: spectre-v2: remove Brahma-B53 from hardening
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the
      RMI transport device
    - watchdog: prevent deferral of watchdogd wakeup on RT
    - watchdog: Fix the race between the release of watchdog_core_data and
      cdev
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: target: core: Release SPC-2 reservations when closing a session
    - scsi: ufs: Fix up auto hibern8 enablement
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling
    - [x86] Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic
    - apparmor: fix unsigned len comparison with less than zero
    - drm/amdgpu: Call find_vma under mmap_sem
    - cifs: Fix use-after-free bug in cifs_reconnect()
    - io_uring: io_allocate_scq_urings() should return a sane state
    - cdrom: respect device capabilities during opening action
    - cifs: move cifsFileInfo_put logic into a work-queue
    - perf diff: Use llabs() with 64-bit values
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - [s390x] zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - [s390x] unwind: filter out unreliable bogus %r14
    - [s390x] cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - [s390x] disable preemption when switching to nodat stack with
      CALL_ON_STACK
    - mm/hugetlbfs: fix error handling when setting up mounts
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - sctp: fix err handling of stream initialization
    - md: make sure desc_nr less than MD_SB_DISKS
    - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection"
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - [powerpc*] Fix __clear_user() with KUAP enabled
    - net/smc: add fallback check to connect()
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - tomoyo: Don't use nifty names on sockets.
    - uaccess: disallow > INT_MAX copy sizes
    - drm: limit to INT_MAX in create_blob ioctl
    - xfs: fix mount failure crash on invalid iclog memory access
    - cxgb4/cxgb4vf: fix flow control display for auto negotiation
    - [armhf] net: dsa: bcm_sf2: Fix IP fragment location and behavior
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - net: phy: aquantia: add suspend / resume ops for AQR105
    - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit
      device
    - net/sched: add delete_empty() to filters and use it in cls_flower
    - net_sched: sch_fq: properly set sk->sk_pacing_status
    - [arm64,armhf] net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on
      Meson8b/8m2 SoCs
    - ptp: fix the race between the release of ptp_clock and cdev
    - tcp: Fix highest_sack and highest_sack_seq
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - bnxt_en: Fix MSIX request logic for RDMA driver.
    - bnxt_en: Free context memory in the open path if firmware has been
      reset.
    - bnxt_en: Return error if FW returns more data than dump length
    - bnxt_en: Fix bp->fw_health allocation and free logic.
    - bnxt_en: Remove unnecessary NULL checks for fw_health
    - bnxt_en: Fix the logic that creates the health reporters.
    - bnxt_en: Add missing devlink health reporters for VFs.
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - ip6_gre: do not confirm neighbor when do pmtu update
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
    - [arm64,armhf] net: marvell: mvpp2: phylink requires the link interrupt
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: avoid zero size hashtable
    - bonding: fix active-backup transition after link failure
    - tcp: do not send empty skb from tcp_write_xmit()
    - tcp/dccp: fix possible race __inet_lookup_established()
    - [x86] hv_netvsc: Fix tx_table init in rndis_set_subchannel()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - bnxt: apply computed clamp value for coalece parameter
    - ipv6/addrconf: only check invalid header values when
      NETLINK_F_STRICT_CHK is set
    - [arm64,armhf] net: phylink: fix interface passed to mac_link_up
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - vhost/vsock: accept only packets with the right dst_cid
    - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs()

  [ Salvatore Bonaccorso ]
  * debian/lib/python/debian_linux/abi.py: Add one missing string replacement.
  * debian/lib/python/debian_linux/abi.py: strip whitespace characters in
    line.
  * [rt] Refresh lib-ubsan-Don-t-seralize-UBSAN-report.patch for context
    changes in 5.4.7
  * [rt] Drop x86-ioapic-Prevent-inconsistent-state-when-moving-an.patch
  * Enable EROFS filesystem support as module.
    Enable EROFS_FS as module, enable EROFS_FS_XATTR, EROFS_FS_POSIX_ACL,
    EROFS_FS_SECURITY, EROFS_FS_ZIP and EROFS_FS_CLUSTER_PAGE_LIMIT.
    Thanks to Gao Xiang <gaoxiang25@huawei.com> (Closes: #946569)
  * Enable additional netfilter modules.
    Enable NFT_BRIDGE_META, NF_CONNTRACK_BRIDGE, IP6_NF_MATCH_SRH, NFT_XFRM
    and NFT_SYNPROXY as modules.
    Thanks to Arturo Borrero Gonzalez (Closes: #948031)
  * [rt] Drop watchdog-prevent-deferral-of-watchdogd-wakeup-on-RT.patch
  * [rt] Refresh Use-CONFIG_PREEMPTION.patch (Context changes in 5.4.8)
  * Bump ABI to 2

  [ YunQiang Su ]
  * [mips*/octeon] Fix ftbfs on mips* due to octeon image-file:
        move "image-file: linux" to octeon_build from octeon_image.

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 05 Jan 2020 15:40:37 +0100

linux (5.4.6-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.3
    - rsi: release skb if rsi_prepare_beacon fails (CVE-2019-19071)
    - lp: fix sparc64 LPSETTIMEOUT ioctl
    - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
    - usb: gadget: u_serial: add missing port entry locking
    - [arm64] tty: serial: msm_serial: Fix flow control
    - [arm64,armel,armhf] serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - [armhf] serial: stm32: fix clearing interrupt error flags
    - serial: 8250_dw: Avoid double error messaging when IRQ absent
    - mwifiex: Re-work support for SDIO HW reset
    - io_uring: fix dead-hung for non-iter fixed rw
    - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR
    - fuse: fix leak of fuse_io_priv
    - fuse: verify nlink
    - fuse: verify write return
    - fuse: verify attributes
    - io_uring: fix missing kmap() declaration on powerpc
    - io_uring: ensure req->submit is copied when req is deferred
    - SUNRPC: Avoid RPC delays when exiting suspend
    - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
    - ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
    - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - ALSA: hda: Modify stream stripe mask only when needed
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - [x86] Input: synaptics-rmi4 - don't increment rmiaddr for SMBus
      transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - media: rc: mark input device as pointing stick
    - [i386] x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - [x86] PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - nfsd: Ensure CLONE persists data and metadata changes to the target file
    - nfsd: restore NFSv3 ACL support
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - [arm64] drm/msm: fix memleak on release
    - drm: damage_helper: Fix race checking plane->state->fb
    - [i386] drm/i810: Prevent underflow in ioctl
    - [arm64] Validate tagged addresses in access_ok() called from kernel
      threads
    - [powerpc*] KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting
      up a new one
    - [powerpc*] KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error
      path
    - [powerpc*] KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are
      allocated
    - [x86] KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
    - [arm64,armhf] KVM: vgic: Don't rely on the wrong pending table
    - [x86] KVM: do not modify masked bits of shared MSRs
    - [x86] KVM: fix presentation of TSX feature in ARCH_CAPABILITIES
    - [x86] KVM: Remove a spurious export of a static function
    - [x86] KVM: Grab KVM's srcu lock when setting nested state
    - crypto: af_alg - cast ki_complete ternary op to int
    - [i386] crypto: geode-aes - switch to skcipher for cbc(aes) fallback
    - [x86] crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report (CVE-2019-19062)
    - [armhf] spi: stm32-qspi: Fix kernel oops when unbinding driver
    - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
    - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
    - can: ucan: fix non-atomic allocation in completion handler
    - [amd64] RDMA/qib: Validate ->show()/store() callbacks before calling
      them
    - rfkill: allocate static minor
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - vcs: prevent write access to vcsu devices
    - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices"
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - binder: Prevent repeated use of ->mmap() via NULL mapping
    - binder: Handle start==NULL in binder_update_page_range()
    - [x86] KVM: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
      (CVE-2019-19332)
    - ALSA: hda - Fix pending unsol events at shutdown
    - md/raid0: Fix an error message in raid0_make_request()
    - drm/mcde: Fix an error handling path in 'mcde_probe()'
    - perf script: Fix invalid LBR/binary mismatch error
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.4
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - [x86] usb: gadget: pch_udc: fix use after free
    - nvme: Namepace identification descriptor list is optional
    - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T"
    - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling
    - [s390x] scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Do command completion on abort timeout
    - scsi: qla2xxx: Fix driver unload hang
    - scsi: qla2xxx: Fix double scsi_done for abort path
    - scsi: qla2xxx: Fix memory leak when sending I/O fails
    - compat_ioctl: add compat_ptr_ioctl()
    - ceph: fix compat_ioctl for ceph_dir_operations
    - [arm64] media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - [arm64,armhf] usb: host: xhci-tegra: Correct phy enable sequence
    - binder: fix incorrect calculation for num_valid
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - [arm*] staging: vchiq: call unregister_chrdev_region() when driver
      registration fails
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default
      behaviour.
    - xhci: make sure interrupts are restored to correct state
    - [x86] iio: imu: inv_mpu6050: fix temperature reporting using bad unit
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - usb: roles: fix a potential use after free
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - [arm64,amd64,i386] tpm: add check after commands attribs tab allocation
    - [arm64,amd64,i386] tpm: Switch to platform_get_irq_optional()
    - brcmfmac: disable PCIe interrupts before bus reset
    - mtd: rawnand: Change calculating of position page containing BBM
    - virtio-balloon: fix managed page counts when migrating pages between
      zones
    - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
    - [arm64,armhf] usb: dwc3: gadget: Fix logical condition
    - [arm64,armhf] usb: dwc3: gadget: Clear started flag for non-IOC
    - [arm64,armhf] usb: dwc3: ep0: Clear started flag on completion
    - [x86] usb: typec: fix use after free in typec_register_port()
    - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use btrfs_block_group_cache_done in update_block_group
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - Btrfs: fix negative subv_writers counter and data space leak after
      buffered write
    - btrfs: Avoid getting stuck during cyclic writebacks
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of
      buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - ovl: fix lookup failure on multi lower squashfs
    - ovl: fix corner case of non-unique st_dev;st_ino
    - ovl: relax WARN_ON() on rename to self
    - [arm*] hwrng: omap - Fix RNG wait loop timeout
    - dm writecache: handle REQ_FUA
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: rt5645: Fixed buddy jack support.
    - ASoC: rt5645: Fixed typo for buddy jack support.
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - wil6210: check len before memcpy() calls
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - [s390x] mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - cpuidle: Do not unset the driver if it is there already
    - cpuidle: use first valid target residency as poll time
    - [arm64,armhf] drm/panfrost: Open/close the perfcnt BO
    - [powerpc*] perf: Disable trace_imc pmu
    - [x86] intel_th: Fix a double put_device() in error path
    - [x86] intel_th: pci: Add Ice Lake CPU support
    - [x86] intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - [powerpc*] cpufreq: powernv: fix stack bloat and hard limit on number of
      CPUs
    - ALSA: fireface: fix return value in error path of isochronous resources
      reservation
    - ALSA: oxfw: fix return value in error path of isochronous resources
      reservation
    - ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
    - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
    - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
    - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
      bridge
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: EC: Rework flushing of pending work
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - [arm64] pinctrl: armada-37xx: Fix irq mask access in
      armada_37xx_irq_set_type()
    - [armhf] pinctrl: samsung: Add of_node_put() before return in error path
    - [armhf] pinctrl: samsung: Fix device node refcount leaks in Exynos
      wakeup controller init
    - [armhf] pinctrl: samsung: Fix device node refcount leaks in init code
    - [armhf] mmc: host: omap_hsmmc: add code for special init of wl1251 to
      get rid of pandora_wl1251_init_card
    - RDMA/core: Fix ib_dma_max_seg_size()
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - [powerpc*] Allow 64bit VDSO __kernel_sync_dicache to work across ranges
      >4GB
    - [powerpc*] xive: Prevent page fault issues in the machine crash handler
    - [powerpc*] Allow flush_icache_range to work across ranges >4GB
    - [powerpc*] xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - seccomp: avoid overflow in implicit constant conversion
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - scsi: qla2xxx: Fix SRB leak on switch command timeout
    - scsi: qla2xxx: Fix a dma_pool_free() call
    - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails"
    - [armhf] omap: pdata-quirks: revert pandora specific gpiod additions
    - [armhf] omap: pdata-quirks: remove openpandora quirks for mmc3 and
      wl1251
    - [powerpc*] Avoid clang warnings around setjmp and longjmp
    - [powerpc*] Fix vDSO clock_getres()
    - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings
    - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root
      kmem_cache destruction
    - ext4: work around deleting a file with i_nlink == 0 safely
    - [arm64] firmware: qcom: scm: Ensure 'a0' status code is treated as
      signed
    - [s390x] smp,vdso: fix ASCE handling
    - [s390x] kaslr: store KASLR offset for early dumps
    - mm/shmem.c: cast the type of unmap_start to u64
    - [powerpc*] Define arch_is_kernel_initmem_freed() for lockdep
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - ext4: fix leak of quota reservations
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - r8169: fix rtl_hw_jumbo_disable for RTL8168evl
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.5
    - inet: protect against too small mtu values.
    - mqprio: Fix out-of-bounds access in mqprio_dump
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - [armhf] net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
    - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add()
    - [arm64] net: thunderx: start phy before starting autonegotiation
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - net/mlx5e: Query global pause state before setting prio2buffer
    - net: ipv6: add net argument to ip6_dst_lookup_flow
    - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - net: core: rename indirect block ingress cb function
    - net: sched: allow indirect blocks to bind to clsact in TC
    - cls_flower: Fix the behavior using port ranges with hw-offload
    - gre: refetch erspan header from skb->data after pskb_may_pull()
    - Fixed updating of ethertype in function skb_mpls_pop
    - net: Fixed updating of ethertype in skb_mpls_push()
    - net/mlx5e: Fix TXQ indices to be sequential
    - net/mlx5e: Fix SFF 8472 eeprom length
    - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
    - net/mlx5e: Fix translation of link mode into speed
    - net/mlx5e: ethtool, Fix analysis of speed setting
    - page_pool: do not release pool until inflight == 0.
    - xdp: obtain the mem_id mutex before trying to remove an entry.
    - r8169: add missing RX enabling for WoL on RTL8125
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.6
    - USB: Fix incorrect DMA allocations for local memory pool drivers
    - mmc: block: Make card_busy_detect() a bit more generic
    - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
    - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
    - mmc: core: Re-work HW reset for SDIO cards
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: pciehp: Avoid returning prematurely from sysfs requests
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Do not use bus number zero from EA capability
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX
    - block: fix "check bi_size overflow before merge"
    - gfs2: Multi-block allocations in gfs2_page_mkwrite
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - [arm64] rpmsg: glink: Fix reuse intents memory leak issue
    - [arm64] rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - [arm64] rpmsg: glink: Put an extra reference during cleanup
    - [arm64] rpmsg: glink: Fix rpmsg_register_device err handling
    - [arm64] rpmsg: glink: Don't send pending rx_done during remove
    - [arm64] rpmsg: glink: Free pending deferred work on remove
    - cifs: smbd: Return -EAGAIN when transport is reconnecting
    - cifs: smbd: Only queue work for error recovery on memory registration
    - cifs: smbd: Add messages on RDMA session destroy and reconnection
    - cifs: smbd: Return -EINVAL when the number of iovs exceeds
      SMBDIRECT_MAX_SGE
    - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected
      state
    - cifs: Don't display RDMA transport on reconnect
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - CIFS: Close open handle after interrupted close
    - CIFS: Do not miss cancelled OPEN responses
    - CIFS: Fix NULL pointer dereference in mid callback
    - cifs: Fix retrieval of DFS referrals in cifs_mount()
    - [armhf] ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by
      tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - [arm64,armhf] drm/panfrost: Fix a race in panfrost_ioctl_madvise()
    - [arm64,armhf] drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo()
    - [arm64,armhf] drm/panfrost: Fix a race in panfrost_gem_free_object()
    - [x86] drm/mgag200: Extract device type from flags
    - [x86] drm/mgag200: Store flags from PCI driver data in device structure
    - [x86] drm/mgag200: Add workaround for HW that does not support
      'startadd'
    - [x86] drm/mgag200: Flag all G200 SE A machines as broken wrt <startadd>
    - [arm64] drm: meson: venc: cvbs: fix CVBS mode matching
    - dm mpath: remove harmful bio-based optimization
    - dm btree: increase rebalance threshold in __rebalance2()
    - dm clone metadata: Track exact changes per transaction
    - dm clone metadata: Use a two phase commit
    - dm clone: Flush destination device before committing metadata
    - dm thin metadata: Add support for a pre-commit callback
    - dm thin: Flush data device before committing metadata
    - scsi: ufs: Disable autohibern8 feature in Cadence UFS
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
    - scsi: qla2xxx: Initialize free_work before flushing it
    - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX
    - scsi: qla2xxx: Change discovery state before PLOGI
    - scsi: qla2xxx: Correctly retrieve and interpret active flash region
    - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB
      Cmd
    - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN
    - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom
    - drm/nouveau/kms/nv50-: Limit MST BPC to 8
    - [x86] drm/i915/fbc: Disable fbc by default on all glk+
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1()
    - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub
    - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10
    - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt
    - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset
    - drm/amdgpu: avoid using invalidate semaphore for picasso
    - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9
    - ALSA: hda: Fix regression by strip mask fix

  [ Joe Richey ]
  * [amd64/cloud-amd64] tpm: Enable TPM drivers for Cloud (Closes: #946237)

  [ Ben Hutchings ]
  * [armel/rpi,armhf,arm64] Enable DEBUG_WX
  * linux-cpupower: Fix grammar error in package description
  * debian/control: Make library package descriptions more consistent
  * Set ABI to 1
  * tracing: Do not create directories if lockdown is in affect

  [ Aurelien Jarno ]
  * [armhf,arm64] Fix critical trip point on RPI 3.

  [ Salvatore Bonaccorso ]
  * [rt] Update to 5.4.3-rt1 and re-enable
  * [rt] Enable PREEMPT_RT (instead of PREEMPT_RT_FULL) which is part of 5.4
  * [rt] Update to 5.4.5-rt3

  [ YunQiang Su ]
  * [mipsel,mips64el/loongson-3] Enable AMDGPU.
  * [mips*] switch to vmlinuz from vmlinux except octeon.
  * [mips*] enable CONFIG_MIPS_O32_FP64_SUPPORT.
  * [mips*] enable CONFIG_CPU_HAS_MSA except octeon.

  [ Vagrant Cascadian ]
  * [arm64] drivers/gpu/drm/sun4i: Enable DRM_SUN8I_MIXER as a module.
    (Closes: #946510). Thanks to Andrei POPESCU.

  [ Sudip Mukherjee ]
  * Add libtraceevent packages (Closes: #944138)

 -- Ben Hutchings <ben@decadent.org.uk>  Fri, 27 Dec 2019 22:17:44 +0000

linux (5.4.2-1~exp1) experimental; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.1
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath9k_hw: fix uninitialized variable data
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
      (CVE-2019-15099)
    - ath10k: Fix HOST capability QMI incompatibility
    - ath10k: restore QCA9880-AR1A (v1) detection
    - Revert "Bluetooth: hci_ll: set operational frequency earlier"
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - md/raid10: prevent access of uninitialized resync_pages offset
    - [x86] insn: Fix awk regexp warnings
    - [x86] speculation: Fix incorrect MDS/TAA mitigation status
    - [x86] speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - [i386] x86/stackframe/32: Repair 32-bit Xen PV
    - [i386] x86/xen/32: Make xen_iret_crit_fixup() independent of frame
      layout
    - [i386] x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
    - [i386] x86/doublefault/32: Fix stack canaries in the double fault
      handler
    - [i386] x86/pti/32: Size initial_page_table correctly
    - [i386] x86/cpu_entry_area: Add guard page for entry stack on 32bit
    - [i386] x86/entry/32: Fix IRET exception
    - [i386] x86/entry/32: Use %ss segment where required
    - [i386] x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
    - [i386] x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
    - [i386] x86/entry/32: Fix NMI vs ESPFIX
    - [i386] x86/pti/32: Calculate the various PTI cpu_entry_area sizes
      correctly, make the CPU_ENTRY_AREA_PAGES assert precise
    - [i386] x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop (CVE-2019-18683)
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - futex: Move futex exit handling into futex code
    - futex: Replace PF_EXITPIDONE with a state
    - exit/exec: Seperate mm_release()
    - futex: Split futex_mm_release() for exit/exec
    - futex: Set task::futex_state to DEAD right after handling futex exit
    - futex: Mark the begin of futex exit explicitly
    - futex: Sanitize exit state handling
    - futex: Provide state handling for exec() as well
    - futex: Add mutex around futex exit
    - futex: Provide distinct return value when owner is exiting
    - futex: Prevent exit livelock
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking (CVE-2019-15291)
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - media: mceusb: fix out of bounds read in MCE receiver buffer
    - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - [x86] staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - [powerpc*] powerpc/book3s64: Fix link stack flush on context switch
      (CVE-2019-18660)
    - [powerpc*] KVM: PPC: Book3S HV: Flush link stack on guest exit to host
      kernel
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2
    - io_uring: async workers should inherit the user creds
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - net: disallow ancillary data for __sys_{send,recv}msg_file()
    - [arm64] crypto: inside-secure - Fix stability issue with Macchiatobin
    - driver core: platform: use the correct callback type for bus_find_device
    - [arm64,armel,armhf] usb: dwc2: use a longer core rest timeout in
      dwc2_core_reset()
    - [x86] staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - [x86] mei: bus: prefix device names on bus with the bus name
    - [x86] mei: me: add comet point V device id
    - [x86] thunderbolt: Power cycle the router if NVM authentication fails
    - [x86] fpu: Don't cache access to fpu_fpregs_owner_ctx
    - macvlan: schedule bc_work even if error
    - mdio_bus: don't use managed reset-controller
    - net: macb: add missed tasklet_kill
    - net: psample: fix skb_over_panic
    - net: sched: fix `tc -s class show` no bstats on class with nolock
      subqueues
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - sctp: cache netns in sctp_ep_common
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - tipc: fix link name length check
    - r8169: fix jumbo configuration for RTL8168evl
    - r8169: fix resume on cable plug-in
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - Revert "jffs2: Fix possible null-pointer dereferences in
      jffs2_add_frag_to_fragtree()"
    - HID: core: check whether Usage Page item is after Usage ID items
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input
      size

  [ Ben Hutchings ]
  * [armel] udeb: Replace m25p80 with spi-nor in mtd-modules (fixes FTBFS)
  * [ia64] udeb: Remove SGI SN2 modules (fixes FTBFS)
  * iio: Enable TI_ADS1015 as module, replacing SENSORS_ADS1015
  * [armhf] regulator: Really enable REGULATOR_STM32_PWR
  * [armhf] drm/panel: Enable DRM_PANEL_{SONY_ACX565AKM,TPO_TD028TTEC1,
    TPO_TD043MTEA1} as modules, replacing the corresponding omapdrm options
  * [armhf,arm64] platform/chrome: Change chromeos drivers back to modules
  * Build-Depend on kernel-wedge 2.102; remove workaround in debian/rules.real
  * debian/bin: Add script to update taint list for bug reporting script
  * linux-image: bug: Update taint list and use upstream descriptions
  * btrfs,fanotify: Use TAINT_AUX instead of TAINT_USER for unsupported
    features

  [ Romain Perier ]
  * Enable VIRTIO_FS and VIRTIO_PMEM (Closes: #945853)

  [ Aurelien Jarno]
  * [ppc64el] Fix building libbpf with recent binutils versions (fixes FTBFS).

  [ Luca Boccassi ]
  * verity: enable DM_VERITY_VERIFY_ROOTHASH_SIG

 -- Salvatore Bonaccorso <carnil@debian.org>  Thu, 05 Dec 2019 08:37:56 +0100

linux (5.4-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.4

  [ Ben Hutchings ]
  * lockdown: Rebase on upstream Lockdown LSM:
    - Refresh "efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode"
    - Update "efi: Lock down the kernel if booted in secure boot mode"
    - Update "Add a SysRq option to lift kernel lockdown"
    - Update "mtd: Disable slram and phram when locked down"
    - Update "arm64: add kernel config option to lock down when in Secure Boot
      mode"
    - Refresh "lockdown: Refer to Debian wiki until manual page exists"
    - Drop all other lockdown patches
    - Enable SECURITY_LOCKDOWN_LSM, LOCK_DOWN_KERNEL_FORCE_NONE,
      LOCK_DOWN_IN_EFI_SECURE_BOOT
  * [armel/marvell] lockdown: Disable Lockdown as it now selects MODULE_SIG
  * [amd64] Update "x86: Make x32 syscall support conditional …" for 5.4
  * debian/lib/python/debian_linux/abi.py: Add support for symbol namespaces
  * debian/bin/genpatch-rt: Fix series generation from git

  [ Romain Perier ]
  * Rebased the following patches onto 5.4.x:
    - debian/version.patch
    - debian/ia64-hardcode-arch-script-output.patch
    - bugfix/all/
      radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
    - features/all/aufs5/aufs5-mmap.patch
    - features/all/aufs5/aufs5-standalone.patch
    - features/x86/
      intel-iommu-add-kconfig-option-to-exclude-igpu-by-default.patch
    - bugfix/all/fs-add-module_softdep-declarations-for-hard-coded-cr.patch
    - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
    - features/all/db-mok-keyring/
      0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module
      .patch
    - bugfix/all/tools-perf-man-date.patch
    - bugfix/all/usbip-fix-misuse-of-strncpy.patch
    - bugfix/all/partially-revert-usb-kconfig-using-select-for-usb_co.patch

  [ John Paul Adrian Glaubitz ]
  * [m68k] Enable CONFIG_PATA_BUDDHA as module

  [ Aurelien Jarno ]
  * [armhf] Add support for STM32MP1 SoC: enable ARCH_STM32,
    CRYPTO_DEV_STM32_CRC, CRYPTO_DEV_STM32_CRYP, CRYPTO_DEV_STM32_HASH,
    DRM_PANEL_ORISETECH_OTM8009A, DRM_SII902X, DRM_STM, DRM_STM_DSI,
    HW_RANDOM_STM32, I2C_STM32F7, INPUT_STPMIC1_ONKEY, MFD_STM32_LPTIMER,
    MFD_STPMIC1, MTD_NAND_STM32_FMC2, PHY_STM32_USBPHYC, PWM_STM32_LP,
    REGULATOR_STM32_BOOSTER, REGULATOR_STM32_PWR, REGULATOR_STM32_VREFBUF,
    REGULATOR_STPMIC1, REMOTEPROC, RTC_DRV_STM32, SERIAL_STM32,
    SERIAL_STM32_CONSOLE, SND_AUDIO_GRAPH_CARD, SND_SOC_CS42L51_I2C,
    SND_SOC_STM32_DFSDM, SND_SOC_STM32_I2S, SND_SOC_STM32_SAI,
    SND_SOC_STM32_SPDIFRX, SPI_STM32, SPI_STM32_QSPI, STM32_DMA,
    STM32_DMAMUX, STM32_MDMA, STM32_RPROC, STPMIC1_WATCHDOG,
    TOUCHSCREEN_EDT_FT5X06.
  * [arm64] Re-enable BT_HCIUART_{BCM,LL} (arm64 version of #906048).
  * [arm64,armhf] Enable CLK_RASPBERRYPI and RASPBERRYPI_CPUFREQ.

  [ Salvatore Bonaccorso ]
  * md: Enable MD_CLUSTER as module (Closes: #927026)

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 26 Nov 2019 01:33:11 +0000

linux (5.3.15-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10
    - regulator: of: fix suspend-min/max-voltage parsing
    - ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create()
    - [arm64] dts: allwinner: a64: pine64-plus: Add PHY regulator delay
    - [arm64] dts: allwinner: a64: Drop PMU node
    - [arm64] dts: allwinner: a64: sopine-baseboard: Add PHY regulator delay
    - [arm64] dts: Fix gpio to pinmux mapping
    - [x86] pinctrl: intel: Allocate IRQ chip dynamic
    - [amd64] ASoC: SOF: loader: fix kernel oops on firmware boot failure
    - [amd64] ASoC: SOF: topology: fix parse fail issue for byte/bool tuple
      types
    - [amd64] ASoC: SOF: Intel: hda: fix warnings during FW load
    - [amd64] ASoC: SOF: Intel: initialise and verify FW crash dump data.
    - [amd64] ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture
    - [amd64] ASoC: rt5682: add NULL handler to set_jack function
    - [amd64] ASoC: intel: sof_rt5682: add remove function to disable jack
    - [x86] ASoC: intel: bytcr_rt5651: add null check to support_button_press
    - [armhf] regulator: pfuze100-regulator: Variable "val" in
      pfuze100_regulator_probe() could be uninitialized
    - [armhf,arm64] ASoc: rockchip: i2s: Fix RPM imbalance
    - [arm64] dts: rockchip: fix Rockpro64 RK808 interrupt line
    - [armhf] dts: logicpd-torpedo-som: Remove twl_keypad
    - [arm64] dts: rockchip: fix RockPro64 vdd-log regulator settings
    - [arm64] dts: rockchip: fix RockPro64 sdhci settings
    - [arm64] dts: zii-ultra: fix ARM regulator states
    - [armhf] dts: am3874-iceboard: Fix 'i2c-mux-idle-disconnect' usage
    - [armhf] dts: Use level interrupt for omap4 & 5 wlcore
    - [armel,armhf] mm: fix alignment handler faults under memory pressure
    - scsi: qla2xxx: fix a potential NULL pointer dereference
    - scsi: scsi_dh_alua: handle RTPG sense code correctly during state
      transitions
    - [armel,armhf] 8908/1: add __always_inline to functions called from
      __get_user_check()
    - [arm64] dts: rockchip: fix RockPro64 sdmmc settings
    - [arm64] dts: rockchip: Fix usb-c on Hugsun X99 TV Box
    - [armhf] dts: imx6q-logicpd: Re-Enable SNVS power key
    - perf tools: Fix resource leak of closedir() on the error paths
    - perf c2c: Fix memory leak in build_cl_output()
    - perf kmem: Fix memory leak in compact_gfp_flags()
    - drm/amdgpu: fix potential VM faults
    - drm/amdgpu: fix error handling in amdgpu_bo_list_create
    - scsi: target: core: Do not overwrite CDB byte 1
    - scsi: hpsa: add missing hunks in reset-patch
    - [x86] ASoC: Intel: sof-rt5682: add a check for devm_clk_get
    - [x86] ASoC: SOF: control: return true when kcontrol values change
    - tracing: Fix "gfp_t" format for synthetic events
    - [arm64] dts: bcm2837-rpi-cm3: Avoid leds-gpio probing issue
    - [x86] ALSA: hda: Add Tigerlake/Jasperlake PCI ID
    - [armhf,arm64] irqchip/gic-v3-its: Use the exact ITSList for VMOVP
    - cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
    - [riscv64] irqchip/sifive-plic: Skip contexts except supervisor in
      plic_init()
    - nbd: protect cmd->status with cmd->lock
    - nbd: handle racing with error'ed out commands
    - cxgb4: fix panic when attaching to ULD fail
    - cxgb4: request the TX CIDX updates to status page
    - dccp: do not leak jiffies on the wire
    - erspan: fix the tun_info options_len check for erspan
    - inet: stop leaking jiffies on the wire
    - net: annotate accesses to sk->sk_incoming_cpu
    - net: annotate lockless accesses to sk->sk_napi_id
    - [armhf] net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    - net: fix sk_page_frag() recursion from memory reclaim
    - [arm64] net: hisilicon: Fix ping latency when deal with high throughput
    - net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    - netns: fix GFP flags in rtnl_net_notifyid()
    - net: rtnetlink: fix a typo fbd -> fdb
    - net: usb: lan78xx: Disable interrupts before calling generic_handle_irq()
    - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()
    - udp: fix data-race in udp_set_dev_scratch()
    - vxlan: check tun_info options_len properly
    - net: add skb_queue_empty_lockless()
    - udp: use skb_queue_empty_lockless()
    - net: use skb_queue_empty_lockless() in poll() handlers
    - net: use skb_queue_empty_lockless() in busy poll contexts
    - net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    - ipv4: fix route update on metric change.
    - net/smc: fix closing of fallback SMC sockets
    - net/smc: keep vlan_id for SMC-R in smc_listen_work()
    - keys: Fix memory leak in copy_net_ns
    - net: phylink: Fix phylink_dbg() macro
    - rxrpc: Fix handling of last subpacket of jumbo packet
    - net/mlx5e: Determine source port properly for vlan push action
    - net/mlx5e: Remove incorrect match criteria assignment line
    - net/mlx5e: Initialize on stack link modes bitmap
    - net/mlx5: Fix flow counter list auto bits struct
    - net/smc: fix refcounting for non-blocking connect()
    - net/mlx5: Fix rtable reference leak
    - r8169: fix wrong PHY ID issue with RTL8168dp
    - net/mlx5e: Fix ethtool self test: link speed
    - net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    - ipv4: fix IPSKB_FRAG_PMTU handling with fragmentation
    - [armhf] net: dsa: b53: Do not clear existing mirrored port mask
    - net: dsa: fix switch tree list
    - net: ensure correct skb->tstamp in various fragmenters
    - [arm64] net: hns3: fix mis-counting IRQ vector numbers issue
    - net: netem: fix error path for corrupted GSO frames
    - net: reorder 'struct net' fields to avoid false sharing
    - net: usb: lan78xx: Connect PHY before registering MAC
    - [x86] r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    - net: netem: correct the parent's backlog when corrupted packet was
      dropped
    - net/flow_dissector: switch to siphash
    - CIFS: Fix retry mid list corruption on reconnects
    - usb: gadget: udc: core: Fix segfault if udc_bind_to_driver() for pending
      driver fails
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11
    - bonding: fix state transition issue in link monitoring
    - CDC-NCM: handle incomplete transfer of MTU
    - ipv4: Fix table id reference in fib_sync_down_addr
    - [mips*/octeon] net: ethernet: octeon_mgmt: Account for second possible
      VLAN header
    - net: fix data-race in neigh_event_send()
    - net: usb: qmi_wwan: add support for DW5821e with eSIM support
    - nfc: netlink: fix double device reference drop
    - qede: fix NULL pointer deref in __qede_remove()
    - ipv6: fixes rt6_probe() and fib6_nh->last_probe init
    - [arm64] net: hns: Fix the stray netpoll locks causing deadlock in NAPI
      path
    - net: prevent load/store tearing on sk->sk_stamp
    - net: sched: prevent duplicate flower rules from tcf_proto destroy race
    - net/smc: fix ethernet interface refcounting
    - vsock/virtio: fix sock refcnt holding during the shutdown
    - r8169: fix page read in r8168g_mdio_read
    - ALSA: timer: Fix incorrectly assigned timer instance
    - ALSA: bebob: fix to detect configured source of sampling clock for
      Focusrite Saffire Pro i/o series
    - ALSA: hda/ca0132 - Fix possible workqueue stall
    - mm: memcontrol: fix NULL-ptr deref in percpu stats flush
    - mm: memcontrol: fix network errors from failing __GFP_ATOMIC charges
    - mm, meminit: recalculate pcpu batch and high limits after init completes
    - mm: thp: handle page cache THP correctly in PageTransCompoundMap
    - mm, vmstat: hide /proc/pagetypeinfo from normal users
    - dump_stack: avoid the livelock of the dump_lock
    - mm: slab: make page_cgroup_ino() to recognize non-compound slab pages
      properly
    - btrfs: Consider system chunk array size for new SYSTEM chunks
    - btrfs: tree-checker: Fix wrong check on max devid
    - btrfs: save i_size to avoid double evaluation of i_size_read in
      compress_file_range
    - [x86] pinctrl: intel: Avoid potential glitches if pin is in GPIO mode
    - perf tools: Fix time sorting
    - perf map: Use zalloc for map_groups
    - drm/radeon: fix si_enable_smc_cac() failed issue
    - HID: wacom: generic: Treat serial number and related fields as unsigned
    - mm/khugepaged: fix might_sleep() warn with CONFIG_HIGHPTE=y
    - blkcg: make blkcg_print_stat() print stats only for online blkgs
    - [arm64] Do not mask out PTE_RDONLY in pte_same()
    - ceph: fix use-after-free in __ceph_remove_cap()
    - ceph: fix RCU case handling in ceph_d_revalidate()
    - ceph: add missing check in d_revalidate snapdir handling
    - ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open
    - ceph: don't allow copy_file_range when stripe_count != 1
    - [x86] iio: imu: inv_mpu6050: fix no data on MPU6050
    - [armhf] sunxi: Fix CPU powerdown on A83T
    - [armhf] dts: imx6-logicpd: Re-enable SNVS power key
    - cpufreq: intel_pstate: Fix invalid EPB setting
    - clone3: validate stack arguments
    - netfilter: nf_tables: Align nft_expr private data to 64-bit
    - netfilter: ipset: Fix an error code in ip_set_sockfn_get()
    - [x86] intel_th: gth: Fix the window switching sequence
    - [x86] intel_th: pci: Add Comet Lake PCH support
    - [x86] intel_th: pci: Add Jasper Lake PCH support
    - [amd64] dumpstack: Don't evaluate exception stacks before setup
    - [i386] apic: Avoid bogus LDR warnings
    - SMB3: Fix persistent handles reconnect
    - can: usb_8dev: fix use-after-free on disconnect
    - [armhf] can: flexcan: disable completely the ECC mechanism
    - [armhf] can: c_can: c_can_poll(): only read status register after status
      IRQ
    - can: peak_usb: fix a potential out-of-sync while decoding packets
    - can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
      skb mem leak
    - can: gs_usb: gs_can_open(): prevent memory leak (CVE-2019-19052)
    - can: dev: add missing of_node_put() after calling of_get_child_by_name()
    - can: mcba_usb: fix use-after-free on disconnect (CVE-2019-19529)
    - can: peak_usb: fix slab info leak (CVE-2019-19534)
    - configfs: fix a deadlock in configfs_symlink()
    - ALSA: usb-audio: More validations of descriptor units
    - ALSA: usb-audio: Simplify parse_audio_unit()
    - ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects
    - ALSA: usb-audio: Remove superfluous bLength checks
    - ALSA: usb-audio: Clean up check_input_term()
    - ALSA: usb-audio: Fix possible NULL dereference at
      create_yamaha_midi_quirk()
    - ALSA: usb-audio: remove some dead code
    - ALSA: usb-audio: Fix copy&paste error in the validator
    - usbip: Implement SG support to vhci-hcd and stub driver
    - HID: google: add magnemite/masterball USB ids
    - bpf: lwtunnel: Fix reroute supplying invalid dst
    - [x86] HID: intel-ish-hid: fix wrong error handling in
      ishtp_cl_alloc_tx_ring()
    - [powerpc] fix allow/prevent_user_access() when crossing segment
      boundaries.
    - RDMA/mlx5: Clear old rate limit when closing QP
    - iw_cxgb4: fix ECN check on the passive accept
    - RDMA/siw: free siw_base_qp in kref release routine
    - RDMA/qedr: Fix reported firmware version
    - IB/core: Use rdma_read_gid_l2_fields to compare GID L2 fields
    - net/mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow
    - net/mlx5e: TX, Fix consumer index of error cqe dump
    - net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq
      (CVE-2019-19045)
    - net/mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump (CVE-2019-19047)
    - scsi: qla2xxx: fixup incorrect usage of host_byte
    - scsi: lpfc: Check queue pointer before use
    - scsi: ufs-bsg: Wake the device before sending raw upiu commands
    - RDMA/uverbs: Prevent potential underflow
    - bpf: Fix use after free in subprog's jited symbol removal
    - [armhf,arm64] net: stmmac: Fix the problem of tso_xmit
    - net: openvswitch: free vport unless register_netdevice() succeeds
    - scsi: lpfc: Honor module parameter lpfc_use_adisc
    - scsi: qla2xxx: Initialized mailbox to prevent driver load failure
    - bpf: Fix use after free in bpf_get_prog_name
    - iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc
    - iwlwifi: pcie: fix all 9460 entries for qnj
    - iwlwifi: pcie: 0x2720 is qu and 0x30DC is not
    - netfilter: nf_flow_table: set timeout before insertion into hashes
    - xsk: Fix registration of Rx-only sockets
    - net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag
    - ipvs: don't ignore errors in case refcounting ip_vs module fails
    - ipvs: move old_secure_tcp into struct netns_ipvs
    - netfilter: nft_payload: fix missing check for matching length in offloads
    - RDMA/nldev: Skip counter if port doesn't match
    - bonding: fix unexpected IFF_BONDING bit unset
    - bonding: use dynamic lockdep key instead of subclass
    - macsec: fix refcnt leak in module exit routine
    - virt_wifi: fix refcnt leak in module exit routine
    - scsi: sd: define variable dif as unsigned int instead of bool
    - usb: gadget: composite: Fix possible double free memory bug
    - usb: gadget: configfs: fix concurrent issue between composite APIs
    - [armhf,arm64] usb: dwc3: remove the call trace of USBx_GFLADJ
    - [x86] perf/amd/ibs: Fix reading of the IBS OpData register and thus
      precise RIP validity
    - [x86] perf/amd/ibs: Handle erratum #420 only on the affected CPU family
      (10h)
    - [x86] perf/uncore: Fix event group support
    - USB: Skip endpoints with 0 maxpacket length
    - USB: ldusb: use unsigned size format specifiers
    - usbip: tools: Fix read_usb_vudc_device() error path handling
    - RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case
    - [arm64] RDMA/hns: Prevent memory leaks of eq->buf_list
    - scsi: qla2xxx: stop timer in shutdown path
    - sched/topology: Don't try to build empty sched domains
    - sched/topology: Allow sched_asym_cpucapacity to be disabled
    - nvme-multipath: fix possible io hang after ctrl reconnect
    - [amd64] fjes: Handle workqueue allocation failure
    - [arm64] net: hisilicon: Fix "Trying to free already-free IRQ"
    - wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
      (CVE-2019-19051)
    - [x86] iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire
      A315-41
    - mt76: dma: fix buffer unmap with non-linear skbs
    - drm/amdgpu/sdma5: do not execute 0-sized IBs (v2)
    - drm/sched: Set error to s_fence if HW job submission failed.
    - drm/amdgpu: If amdgpu_ib_schedule fails return back the error.
    - drm/amd/display: do not synchronize "drr" displays
    - drm/amd/display: add 50us buffer as WA for pstate switch in active
    - drm/amd/display: Passive DP->HDMI dongle detection fix
    - drm/amd/display: dc.c:use kzalloc without test
    - SUNRPC: The TCP back channel mustn't disappear while requests are
      outstanding
    - SUNRPC: The RDMA back channel mustn't disappear while requests are
      outstanding
    - SUNRPC: Destroy the back channel when we destroy the host transport
    - [x86] hv_netvsc: Fix error handling in netvsc_attach()
    - efi/tpm: Return -EINVAL when determining tpm final events log size fails
    - efi: libstub/arm: Account for firmware reserved memory at the base of RAM
    - [x86] efi: Never relocate kernel below lowest acceptable address
    - [arm64] cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo
    - usb: dwc3: gadget: fix race when disabling ep with cancelled xfers
    - [arm64] apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core
    - [arm64] Brahma-B53 is SSB and spectre v2 safe
    - [arm64] apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core
    - NFSv4: Don't allow a cached open with a revoked delegation
    - igb: Fix constant media auto sense switching when no cable is connected
    - e1000: fix memory leaks
    - ocfs2: protect extent tree in ocfs2_prepare_inode_for_write()
    - [x86] pinctrl: cherryview: Fix irq_valid_mask calculation
    - timekeeping/vsyscall: Update VDSO data unconditionally
    - mm/filemap.c: don't initiate writeback if mapping has no dirty pages
    - cgroup,writeback: don't switch wbs immediately on dead wbs if the memcg
      is dead
    - [x86] ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing
    - usbip: Fix free of unallocated memory in vhci tx
    - bonding: fix using uninitialized mode_lock
    - netfilter: ipset: Copy the right MAC address in hash:ip,mac IPv6 sets
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.12
    - scsi: core: Handle drivers which set sg_tablesize to zero
    - ax88172a: fix information leak on short answers
    - devlink: disallow reload operation during device cleanup
    - ipmr: Fix skb headroom in ipmr_get_route().
    - net/smc: fix fastopen for non-blocking connect()
    - net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    - slip: Fix memory leak in slip_open error path
    - tcp: remove redundant new line from tcp_event_sk_skb
    - devlink: Add method for time-stamp on reporter's dump
    - net/smc: fix refcount non-blocking connect() -part 2
    - ALSA: usb-audio: Fix missing error check at mixer resolution test
    - ALSA: usb-audio: not submit urb for stopped endpoint
    - ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk()
    - ALSA: usb-audio: Fix incorrect size check for processing/extension units
    - Btrfs: fix log context list corruption after rename exchange operation
    - cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in
      ptrace_stop()
    - Input: ff-memless - kill timer in destroy() (CVE-2019-19524)
    - Input: synaptics-rmi4 - fix video buffer size
    - Input: synaptics-rmi4 - disable the relative position IRQ in the F12
      driver
    - Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    - Input: synaptics-rmi4 - clear IRQ enables for F54
    - Input: synaptics-rmi4 - destroy F54 poller workqueue when removing
    - KVM: MMU: Do not treat ZONE_DEVICE pages as being reserved
    - IB/hfi1: Ensure r_tid_ack is valid before building TID RDMA ACK packet
    - IB/hfi1: Calculate flow weight based on QP MTU for TID RDMA
    - IB/hfi1: TID RDMA WRITE should not return IB_WC_RNR_RETRY_EXC_ERR
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - IB/hfi1: Use a common pad buffer for 9B and 16B packets
    - i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present
    - [x86] quirks: Disable HPET on Intel Coffe Lake platforms
    - ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable
    - ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either
    - io_uring: ensure registered buffer import returns the IO length
    - [x86] drm/i915: update rawclk also on resume
    - [x86] Revert "drm/i915/ehl: Update MOCS table for EHL"
    - ntp/y2038: Remove incorrect time_t truncation
    - [x86] iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros
    - mm: mempolicy: fix the wrong return value and potential pages leak of
      mbind
    - mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm()
    - mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    - mm: slub: really fix slab walking for init_on_free
    - mm/memory_hotplug: fix try_offline_node()
    - mm/page_io.c: do not free shared swap slots
    - mmc: sdhci-of-at91: fix quirk2 overwrite
    - slcan: Fix memory leak in error path
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.13
    - net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size()
    - block, bfq: deschedule empty bfq_queues not referred by any process
    - mm/memory_hotplug: don't access uninitialized memmaps in
      shrink_pgdat_span()
    - mm/memory_hotplug: fix updating the node span
    - [arm64] uaccess: Ensure PAN is re-enabled after unhandled uaccess fault
    - fbdev: Ditch fb_edid_add_monspecs
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.14
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - net/mlx4_en: Fix wrong limitation for number of TX rings
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - net/sched: act_pedit: fix WARN() in the traffic path
    - net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key
    - sfc: Only cancel the PPS workqueue if it exists
    - net/mlxfw: Verify FSM error code translation doesn't exceed array size
    - net/mlx5e: Fix set vf link state error flow
    - net/mlx5: Fix auto group size calculation
    - ipv6/route: return if there is no fib_nh_gw_family
    - taprio: don't reject same mqprio settings
    - net/ipv4: fix sysctl max for fib_multipath_hash_policy
    - net/mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6
    - net/mlx5e: Do not use non-EXT link modes in EXT mode
    - net/mlx5: Update the list of the PCI supported devices
    - vhost/vsock: split packets to send using multiple buffers
    - [arm64] gpio: max77620: Fixup debounce delays
    - fork: fix pidfd_poll()'s return type
    - nbd:fix memory leak in nbd_get_socket()
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - virtio_ring: fix return code on DMA mapping fails
    - virtio_balloon: fix shrinker count
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/memory_hotplug: don't access uninitialized memmaps in
      shrink_zone_span()
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - drm/amdgpu: disable gfxoff when using register read interface
    - drm/amdgpu: disable gfxoff on original raven
    - drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs
    - [x86] drm/i915: Don't oops in dumb_create ioctl if we have no crtcs
    - [x86] drm/i915/pmu: "Frequency" is reported as accumulated cycles
    - [x86] drm/i915/userptr: Try to acquire the page lock around
      set_page_dirty()
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath10k: restore QCA9880-AR1A (v1) detection
    - ath10k: Fix HOST capability QMI incompatibility
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
      (CVE-2019-15099)
    - ath9k_hw: fix uninitialized variable data
    - Revert "Bluetooth: hci_ll: set operational frequency earlier"
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - md/raid10: prevent access of uninitialized resync_pages offset
    - mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n
    - [armel,armhf] 8904/1: skip nomap memblocks while finding the lowmem/
      highmem boundary
    - [x86] insn: Fix awk regexp warnings
    - [x86] speculation: Fix incorrect MDS/TAA mitigation status
    - [x86] speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - [i386] stackframe: Repair 32-bit Xen PV
    - [i386] xen: Make xen_iret_crit_fixup() independent of frame layout
    - [i386] xen: Simplify ring check in xen_iret_crit_fixup()
    - [i386] doublefault: Fix stack canaries in the double fault handler
    - [i386] pti: Size initial_page_table correctly
    - [i386] cpu_entry_area: Add guard page for entry stack on 32bit
    - [i386] entry: Fix IRET exception
    - [i386] entry: Use %ss segment where required
    - [i386] entry: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
    - [i386] entry: Unwind the ESPFIX stack earlier on exception entry
    - [i386] entry: Fix NMI vs ESPFIX
    - [i386] pti: Calculate the various PTI cpu_entry_area sizes correctly,
      make the CPU_ENTRY_AREA_PAGES assert precise
    - [i386] entry: Fix FIXUP_ESPFIX_STACK with user CR3
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - nfc: port100: handle command failure cleanly
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop (CVE-2019-18683)
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking (CVE-2019-15291)
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - media: mceusb: fix out of bounds read in MCE receiver buffer
    - mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - [x86] staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - [powerpc*] 64s: support nospectre_v2 cmdline option
    - [powerpc*] book3s64: Fix link stack flush on context switch
      (CVE-2019-18660)
    - [powerpc*] KVM: Book3S HV: Flush link stack on guest exit to host kernel
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.15
    - io_uring: async workers should inherit the user creds
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - net: disallow ancillary data for __sys_{send,recv}msg_file()
    - XArray: Fix xas_next() with a single entry at 0
    - [arm64] clk: meson: gxbb: let sar_adc_clk_div set the parent clock rate
    - [x86] thunderbolt: Read DP IN adapter first two dwords in one go
    - [x86] thunderbolt: Fix lockdep circular locking depedency warning
    - [x86] ASoC: compress: fix unsigned integer overflow check
    - [arm64,armel,armhf] reset: Fix memory leak in reset_control_array_put()
    - [armhf] clk: samsung: exynos542x: Move G3D subsystem clocks to its
      sub-CMU
    - [armel,armhf] ASoC: kirkwood: fix external clock probe defer
    - [armel,armhf] ASoC: kirkwood: fix device remove ordering
    - [armhf] clk: samsung: exynos5420: Preserve PLL configuration during
      suspend/resume
    - [x86] pinctrl: cherryview: Allocate IRQ chip dynamic
    - [armhf] soc: imx: gpc: fix initialiser format
    - ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data
      (CVE-2019-18811)
    - [armhf] ASoC: ti: sdma-pcm: Add back the flags parameter for non
      standard dma names
    - [armhf] ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset
      detection
    - [arm64,armhf] clk: sunxi: Fix operator precedence in
      sunxi_divs_clk_setup
    - [armhf] clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18
    - [armhf] dts: sun8i-a83t-tbs-a711: Fix WiFi resume from suspend
    - bpf: Allow narrow loads of bpf_sysctl fields with offset > 0
    - bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}()
    - [powerpc*] bpf: Fix tail call implementation
    - idr: Fix idr_get_next_ul race with idr_remove
    - idr: Fix integer overflow in idr_for_each_entry
    - idr: Fix idr_alloc_u32 on 32-bit systems
    - [amd64] ASoC: hdac_hda: fix race in device removal
    - [armhf] clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call
    - [armhf] clk: ti: clkctrl: Fix failed to enable error with double udelay
      timeout
    - [armhf] net: fec: add missed clk_disable_unprepare in remove
    - netfilter: ipset: Fix nla_policies to fully support NL_VALIDATE_STRICT
    - bridge: ebtables: don't crash when using dnat target in output chains
    - netfilter: nf_tables: bogus EOPNOTSUPP on basechain update
    - netfilter: nf_tables_offload: skip EBUSY on chain update
    - stacktrace: Don't skip first entry on noncurrent tasks
    - can: peak_usb: report bus recovery as well
    - [armhf] can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset
      on open
    - can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid
      skb mem leak
    - can: rx-offload: can_rx_offload_offload_one(): do not increase the
      skb_queue beyond skb_queue_len_max
    - can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors
      on queue overflow or OOM
    - can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to
      propagate error value in case of errors
    - can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on
      error
    - can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error
    - [armhf] can: flexcan: increase error counters if skb enqueueing via
      can_rx_offload_queue_sorted() fails
    - [x86] tsc: Respect tsc command line paraemeter for clocksource_tsc_early
    - nvme-rdma: fix a segmentation fault during module unload
    - nvme-multipath: fix crash in nvme_mpath_clear_ctrl_paths
    - [arm64] watchdog: meson: Fix the wrong value of left time
    - ALSA: hda: hdmi - add Tigerlake support
    - [amd64] ASoC: SOF: topology: Fix bytes control size checks
    - drm/amdgpu: dont schedule jobs while in reset
    - [arm64,armhf] net/mlx5e: Fix eswitch debug print of max fdb flow
    - net/mlx5e: Use correct enum to determine uplink port
    - drm/amdgpu: register gpu instance before fan boost feature enablment
    - drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9
    - [arm64,armhf] net: stmmac: gmac4: bitrev32 returns u32
    - [arm64,armhf] net: stmmac: xgmac: bitrev32 returns u32
    - [arm64,armhf] net: stmmac: xgmac: Fix TSA selection
    - [arm64,armhf] net: stmmac: xgmac: Disable Flow Control when 1 or more
      queues are in AV
    - ceph: return -EINVAL if given fsc mount option on kernel w/o support
    - mac80211: fix ieee80211_txq_setup_flows() failure path
    - mac80211: fix station inactive_time shortly after boot
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - ice: fix potential infinite loop because loop counter being too small
    - iavf: initialize ITRN registers with correct values
    - [arm64,armel,armhf] usb: dwc2: use a longer core rest timeout in
      dwc2_core_reset()
    - [x86] staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - [x86] mei: bus: prefix device names on bus with the bus name
    - [x86] mei: me: add comet point V device id
    - [x86] thunderbolt: Power cycle the router if NVM authentication fails
    - xfrm: Fix memleak on xfrm state destroy
    - [x86] fpu: Don't cache access to fpu_fpregs_owner_ctx (CVE-2019-19602)
    - macvlan: schedule bc_work even if error
    - mdio_bus: don't use managed reset-controller
    - net: macb: add missed tasklet_kill
    - net: psample: fix skb_over_panic
    - net: sched: fix `tc -s class show` no bstats on class with nolock
      subqueues
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - sctp: cache netns in sctp_ep_common
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - net/tls: take into account that bpf_exec_tx_verdict() may free the
      record
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - tipc: fix link name length check
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - HID: core: check whether Usage Page item is after Usage ID items
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input
      size
    - [armhf] net: fec: fix clock count mis-match

  [ Ben Hutchings ]
  * [amd64] sound/soc/sof: Disable SND_SOC_SOF_ACPI,
    SND_SOC_SOF_{BAYTRAIL,BROADWELL}_SUPPORT (Closes: #945914)
  * [amd64] sound/soc/intel/boarss: Disable Broxton drivers again
  * [i386] sound/soc: Enable same SOF drivers as on amd64
  * Bump ABI to 3

 -- Salvatore Bonaccorso <carnil@debian.org>  Sat, 07 Dec 2019 13:24:06 +0100

linux (5.3.9-3) unstable; urgency=medium

  * [arm64,armhf,powerpc*,s390x] KVM: Add more exports to ABI ignore list
    (fixes FTBFS)

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 19 Nov 2019 01:43:33 +0000

linux (5.3.9-2) unstable; urgency=medium

  * [x86] Add mitigation for TSX Asynchronous Abort (CVE-2019-11135):
    - x86/msr: Add the IA32_TSX_CTRL MSR
    - x86/cpu: Add a helper function x86_read_arch_cap_msr()
    - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
    - x86/speculation/taa: Add mitigation for TSX Async Abort
    - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
    - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
    - x86/tsx: Add "auto" option to the tsx= cmdline parameter
    - x86/speculation/taa: Add documentation for TSX Async Abort
    - x86/tsx: Add config options to set tsx=on|off|auto
    - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
    TSX is now disabled by default; see
    Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
  * [x86] KVM: Add mitigation for Machine Check Error on Page Size Change
    (aka iTLB multi-hit, CVE-2018-12207):
    - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
    - x86/bugs: Add ITLB_MULTIHIT bug infrastructure
    - x86/cpu: Add Tremont to the cpu vulnerability whitelist
    - cpu/speculation: Uninline and export CPU mitigations helpers
    - kvm: mmu: ITLB_MULTIHIT mitigation
    - kvm: Add helper function for creating VM worker threads
    - kvm: x86: mmu: Recovery of shattered NX large pages
    - Documentation: Add ITLB_MULTIHIT documentation
  * [x86] i915: Mitigate local privilege escalation on gen9 (CVE-2019-0155):
    - drm/i915: Rename gen7 cmdparser tables
    - drm/i915: Disable Secure Batches for gen6+
    - drm/i915: Remove Master tables from cmdparser
    - drm/i915: Add support for mandatory cmdparsing
    - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
    - drm/i915: Allow parsing of unsized batches
    - drm/i915: Add gen9 BCS cmdparsing
    - drm/i915/cmdparser: Use explicit goto for error paths
    - drm/i915/cmdparser: Add support for backward jumps
    - drm/i915/cmdparser: Ignore Length operands during command matching
    - drm/i915/cmdparser: Fix jump whitelist clearing
  * [x86] i915: Mitigate local denial-of-service on gen8/gen9 (CVE-2019-0154):
    - drm/i915: Lower RM timeout to avoid DSI hard hangs
    - drm/i915/gen8+: Add RC6 CTX corruption WA

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 12 Nov 2019 15:44:08 +0000

linux (5.3.9-1) unstable; urgency=medium

  * New version hopefully closes: #942881
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
    - drm: Free the writeback_job when it with an empty fb
    - drm: Clear the fence pointer when writeback job signaled
    - [armhf] clk: ti: dra7: Fix mcasp8 clock bits
    - [armhf] dts: Fix wrong clocks for dra7 mcasp
    - nvme-pci: Fix a race in controller removal
    - scsi: ufs: skip shutdown if hba is not powered
    - scsi: megaraid: disable device when probe failed after enabled device
    - scsi: qla2xxx: Silence fwdump template message
    - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
    - scsi: qla2xxx: Fix stale mem access on driver unload
    - scsi: qla2xxx: Fix N2N link reset
    - scsi: qla2xxx: Fix N2N link up fail
    - [armhf] dts: Fix gpio0 flags for am335x-icev2
    - [armhf] OMAP2+: Fix missing reset done flag for am3 and am43
    - [armhf] OMAP2+: Add missing LCDC midlemode for am335x
    - [armhf] OMAP2+: Fix warnings with broken omap2_set_init_voltage()
    - nvme-tcp: fix wrong stop condition in io_work
    - nvme-pci: Save PCI state before putting drive into deepest state
    - nvme: fix an error code in nvme_init_subsystem()
    - nvme-rdma: Fix max_hw_sectors calculation
    - nvme: Added QUIRKs for ADATA XPG SX8200 Pro 512GB
    - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T
    - nvme-rdma: fix possible use-after-free in connect timeout
    - blk-mq: honor IO scheduler for multiqueue devices
    - xen/efi: Set nonblocking callbacks
    - loop: change queue block size to match when using DIO
    - nl80211: fix null pointer dereference
    - mac80211: fix txq null pointer dereference
    - netfilter: nft_connlimit: disable bh on garbage collection
    - [armhf,arm64] net: stmmac: xgmac: Not all Unicast addresses may be
      available
    - [armhf,arm64] net: stmmac: dwmac4: Always update the MAC Hash Filter
    - [armhf,arm64] net: stmmac: Correctly take timestamp for PTPv2
    - [armhf,arm64] net: stmmac: Do not stop PHY if WoL is enabled
    - drm/amdgpu: fix multiple memory leaks in acp_hw_init
    - drm/amd/display: memory leak
    - [mips*el/loongson-*] Fix the link time qualifier of 'serial_exit()'
    - [arm64] net: hisilicon: Fix usage of uninitialized variable in function
      mdio_sc_cfg_reg_write()
    - [armhf,arm64] net: stmmac: Avoid deadlock on suspend/resume
    - [s390x] mm: fix -Wunused-but-set-variable warnings
    - r8152: Set macpassthru in reset_resume callback
    - net: phy: allow for reset line to be tied to a sleepy GPIO controller
    - net: phy: fix write to mii-ctrl1000 register
    - vfs: Convert filldir[64]() from __put_user() to unsafe_put_user()
    - elf: don't use MAP_FIXED_NOREPLACE for elf executable mappings
      (regression in 4.17)
    - vfs: Make filldir[64]() verify the directory entry filename is valid
    - uaccess: implement a proper unsafe_copy_to_user() and switch filldir over
      to it
    - vfs: filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - net_sched: fix backward compatibility for TCA_KIND (regression in 5.3.4)
    - net_sched: fix backward compatibility for TCA_ACT_KIND (regression in
      5.3.4)
    - libata/ahci: Fix PCS quirk application (regression in 5.3.4)
    - md/raid0: fix warning message for parameter default_layout
    - Revert "drm/radeon: Fix EEH during kexec" (regression in 5.3.5)
    - ocfs2: fix panic due to ocfs2_wq is null
    - nvme-pci: Set the prp2 correctly when using more than 4k page
    - ipv4: fix race condition between route lookup and invalidation
    - ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    - net: avoid potential infinite loop in tc_ctl_action()
    - [hppa,m68k] net: i82596: fix dma_alloc_attr for sni_82596
    - net: ipv6: fix listify ip6_rcv_finish in case of forwarding
    - [armhf,arm64] net: stmmac: disable/enable ptp_ref_clk in suspend/resume
      flow
    - rxrpc: Fix possible NULL pointer access in ICMP handling
    - sched: etf: Fix ordering of packets with same txtime
    - sctp: change sctp_prot .no_autobind with true
    - net: aquantia: temperature retrieval fix
    - net: aquantia: when cleaning hw cache it should be toggled
    - net: aquantia: do not pass lro session with invalid tcp checksum
    - net: aquantia: correctly handle macvlan and multicast coexistence
    - net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs
    - net: phy: micrel: Update KSZ87xx PHY name
    - net: avoid errors when trying to pop MLPS header on non-MPLS packets
    - net/sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions
    - netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit
    - net: ethernet: broadcom: have drivers select DIMLIB as needed
    - net: phy: Fix "link partner" information disappear issue
    - rxrpc: use rcu protection while reading sk->sk_user_data
    - io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD
    - io_uring: Fix corrupted user_data
    - USB: legousbtower: fix memleak on disconnect
    - ALSA: hda/realtek - Add support for ALC711
    - [x86] ALSA: hda/realtek - Enable headset mic on Asus MJ401TA
    - ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers
    - ALSA: hda - Force runtime PM on Nvidia HDMI codecs
    - USB: serial: ti_usb_3410_5052: fix port-close races
    - USB: ldusb: fix memleak on disconnect
    - USB: usblp: fix use-after-free on disconnect
    - USB: ldusb: fix read info leaks
    - binder: Don't modify VMA bounds in ->mmap handler
    - [mips*] tlbex: Fix build_restore_pagemask KScratch restore
    - staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS
    - [s390x] scsi: zfcp: fix reaction on bit error threshold notification
    - scsi: sd: Ignore a failure to sync cache due to lack of authorization
    - scsi: core: save/restore command resid for error handling
    - scsi: core: try to get module before removing device
    - scsi: ch: Make it possible to open a ch device multiple times again
    - Revert "Input: elantech - enable SMBus on new (2018+) systems"
      (regression in 5.3)
    - Input: synaptics-rmi4 - avoid processing unknown IRQs
    - ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit()
    - ACPI: NFIT: Fix unlock on error in scrub_show()
    - iwlwifi: pcie: change qu with jf devices to use qu configuration
    - cfg80211: wext: avoid copying malformed SSIDs (CVE-2019-17133)
    - mac80211: Reject malformed SSID elements
    - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50
    - drm/ttm: Restore ttm prefaulting
    - [armhf,arm64] drm/panfrost: Handle resetting on timeout better
    - drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1
    - drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync
    - [x86] drm/i915/userptr: Never allow userptr into the mappable GGTT
    - [x86] drm/i915: Favor last VBT child device with conflicting AUX ch/DDC
      pin
    - drm/amdgpu/vce: fix allocation size in enc ring test
    - drm/amdgpu/vcn: fix allocation size in enc ring test
    - drm/amdgpu/uvd6: fix allocation size in enc ring test (v2)
    - drm/amdgpu/uvd7: fix allocation size in enc ring test (v2)
    - drm/amdgpu: user pages array memory leak fix
    - drivers/base/memory.c: don't access uninitialized memmaps in
      soft_offline_page_store()
    - fs/proc/page.c: don't access uninitialized memmaps in fs/proc/page.c
    - io_uring: Fix broken links with offloading
    - io_uring: Fix race for sqes with userspace
    - io_uring: used cached copies of sq->dropped and cq->overflow
    - [armhf] mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
    - mm/memory-failure.c: don't access uninitialized memmaps in
      memory_failure()
    - mm/slub: fix a deadlock in show_slab_objects()
    - mm/page_owner: don't access uninitialized memmaps when reading
      /proc/pagetypeinfo
    - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
    - mm: memcg/slab: fix panic in __free_slab() caused by premature memcg
      pointer release
    - mm, compaction: fix wrong pfn handling in __reset_isolation_pfn()
    - mm: memcg: get number of pages on the LRU list in memcgroup base on
      lru_zone_size
    - mm: memblock: do not enforce current limit for memblock_phys* family
    - hugetlbfs: don't access uninitialized memmaps in
      pfn_range_valid_gigantic()
    - mm/memory-failure: poison read receives SIGKILL instead of SIGBUS if
      mmaped more than once
    - zram: fix race between backing_dev_show and backing_dev_store
    - [s390x] zcrypt: fix memleak at release
    - [s390x] kaslr: add support for R_390_GLOB_DAT relocation type
    - lib/vdso: Make clock_getres() POSIX compliant again
    - [hppa] Fix vmap memory leak in ioremap()/iounmap()
    - [arm64] KVM: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set
    - [arm64] Avoid Cavium TX2 erratum 219 when switching TTBR
    - [arm64] Enable workaround for Cavium TX2 erratum 219 when running SMT
    - [arm64] Allow CAVIUM_TX2_ERRATUM_219 to be selected
    - CIFS: avoid using MID 0xFFFF
    - cifs: Fix missed free operations
    - CIFS: Fix use after free of file info structures
    - perf/aux: Fix AUX output stopping
    - tracing: Fix race in perf_trace_buf initialization
    - fs/dax: Fix pmd vs pte conflict detection
    - dm cache: fix bugs when a GFP_NOWAIT allocation fails
    - [riscv64] irqchip/sifive-plic: Switch to fasteoi flow
    - [amd64] boot: Make level2_kernel_pgt pages invalid outside kernel area
    - [x86] apic/x2apic: Fix a NULL pointer deref when handling a dying cpu
    - [x86] hyperv: Make vapic support x2apic mode
    - [x86] pinctrl: cherryview: restore Strago DMI workaround for all versions
    - [arm64] pinctrl: armada-37xx: fix control of pins 32 and up
    - [arm64] pinctrl: armada-37xx: swap polarity on LED group
    - btrfs: block-group: Fix a memory leak due to missing
      btrfs_put_block_group()
    - Btrfs: add missing extents release on file extent cluster relocation
      error
    - btrfs: don't needlessly create extent-refs kernel thread
    - Btrfs: fix qgroup double free after failure to reserve metadata for
      delalloc
    - Btrfs: check for the full sync flag while holding the inode lock during
      fsync
    - btrfs: tracepoints: Fix wrong parameter order for qgroup events
    - btrfs: tracepoints: Fix bad entry members of qgroup events
    - [ppc64*] KVM: Book3S HV: XIVE: Ensure VP isn't already in use
    - memstick: jmb38x_ms: Fix an error handling path in 'jmb38x_ms_probe()'
    - cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown
    - ceph: just skip unrecognized info in ceph_reply_info_extra
    - xen/netback: fix error path of xenvif_connect_data()
    - PCI: PM: Fix pci_power_up()
    - opp: of: drop incorrect lockdep_assert_held()
    - of: reserved_mem: add missing of_node_put() for proper ref-counting
    - blk-rq-qos: fix first node deletion of rq_qos_del()
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
    - io_uring: fix up O_NONBLOCK handling for sockets
    - dm snapshot: introduce account_start_copy() and account_end_copy()
    - dm snapshot: rework COW throttling to fix deadlock
    - Btrfs: fix inode cache block reserve leak on failure to allocate data
      space
    - btrfs: qgroup: Always free PREALLOC META reserve in
      btrfs_delalloc_release_extents()
    - iio: fix center temperature of bmc150-accel-core
    - libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature
    - perf tests: Avoid raising SEGV using an obvious NULL dereference
    - perf map: Fix overlapped map handling
    - perf script brstackinsn: Fix recovery from LBR/binary mismatch
    - perf jevents: Fix period for Intel fixed counters
    - perf tools: Propagate get_cpuid() error
    - perf annotate: Propagate perf_env__arch() error
    - perf annotate: Fix the signedness of failure returns
    - perf annotate: Propagate the symbol__annotate() error return
    - perf annotate: Fix arch specific ->init() failure errors
    - perf annotate: Return appropriate error code for allocation failures
    - perf annotate: Don't return -1 for error when doing BPF disassembly
    - staging: rtl8188eu: fix null dereference when kzalloc fails
    - RDMA/hfi1: Prevent memory leak in sdma_init
    - RDMA/iw_cxgb4: fix SRQ access from dump_qp()
    - RDMA/iwcm: Fix a lock inversion issue
    - [x86] HID: hyperv: Use in-place iterator API in the channel callback
    - nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request
    - [arm64] cpufeature: Effectively expose FRINT capability to userspace
    - [arm64] Fix incorrect irqflag restore for priority masking for compat
    - [arm64] ftrace: Ensure synchronisation in PLT setup for Neoverse-N1
      #1542419
    - [riscv64] serial/sifive: select SERIAL_EARLYCON
    - RDMA/core: Fix an error handling path in 'res_get_common_doit()'
    - RDMA/cm: Fix memory leak in cm_add/remove_one
    - RDMA/nldev: Reshuffle the code to avoid need to rebind QP in error path
    - RDMA/mlx5: Do not allow rereg of a ODP MR
    - RDMA/mlx5: Order num_pending_prefetch properly with synchronize_srcu
    - RDMA/mlx5: Add missing synchronize_srcu() for MW cases
    - [arm64] gpio: max77620: Use correct unit for debounce times
    - fs: cifs: mute -Wunused-const-variable message
    - [arm64] vdso32: Fix broken compat vDSO build warnings
    - [arm64] vdso32: Detect binutils support for dmb ishld
    - serial: mctrl_gpio: Check for NULL pointer
    - [armhf] serial: 8250_omap: Fix gpio check for auto RTS/CTS
    - [arm64] vdso32: Don't use KBUILD_CPPFLAGS unconditionally
    - efi/cper: Fix endianness of PCIe class code
    - [x86] efi: Do not clean dummy variable in kexec path
    - [mips*] include: Mark __cmpxchg as __always_inline
    - [riscv64] avoid kernel hangs when trapped in BUG()
    - [riscv64] avoid sending a SIGTRAP to a user thread trapped in WARN()
    - [riscv64] Correct the handling of unexpected ebreak in do_trap_break()
    - [x86] xen: Return from panic notifier
    - ocfs2: clear zero in unaligned direct IO
    - fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_write_end_nolock()
    - fs: ocfs2: fix a possible null-pointer dereference in
      ocfs2_info_scan_inode_alloc()
    - btrfs: silence maybe-uninitialized warning in clone_range
    - [arm64] armv8_deprecated: Checking return value for memory allocation
    - [x86] cpu: Add Comet Lake to the Intel CPU models header
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - sched/vtime: Fix guest/system mis-accounting on task switch
    - perf/core: Rework memory accounting in perf_mmap()
    - perf/core: Fix corner case in perf_rotate_context()
    - [x86] perf/amd: Change/fix NMI latency mitigation to use a timestamp
    - drm/amdgpu: fix memory leak
    - [mips*] include: Mark __xchg as __always_inline
    - [mips*] fw: sni: Fix out of bounds init of o32 stack
    - [s390x] cio: fix virtio-ccw DMA without PV
    - [x86] virt: vbox: fix memory leak in hgcm_call_preprocess_linaddr
    - nbd: fix possible sysfs duplicate warning
    - NFSv4: Fix leak of clp->cl_acceptor string
    - SUNRPC: fix race to sk_err after xs_error_report
    - [s390x] uaccess: avoid (false positive) compiler warnings
    - tracing: Initialize iter->seq after zeroing in tracing_read_pipe()
    - perf annotate: Fix multiple memory and file descriptor leaks
    - perf/aux: Fix tracking of auxiliary trace buffer allocation
    - USB: legousbtower: fix a signedness bug in tower_probe()
    - nbd: verify socket is supported during setup
    - [arm64] dts: qcom: Add Lenovo Miix 630
    - [arm64] dts: qcom: Add HP Envy x2
    - [arm64] dts: qcom: Add Asus NovaGo TP370QL
    - rtw88: Fix misuse of GENMASK macro
    - [s390x] pci: fix MSI message data
    - thunderbolt: Correct path indices for PCIe tunnel
    - thunderbolt: Use 32-bit writes when writing ring producer/consumer
    - fuse: flush dirty data/metadata before non-truncate setattr
    - fuse: truncate pending writes on O_TRUNC
    - ALSA: bebob: Fix prototype of helper function to return negative value
    - ALSA: timer: Fix mutex deadlock at releasing card
    - ALSA: hda/realtek - Fix 2 front mics of codec 0x623
    - ALSA: hda/realtek - Add support for ALC623
    - ath10k: fix latency issue for QCA988x
    - UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
      segments") (regression in 5.2)
    - nl80211: fix validation of mesh path nexthop
    - USB: gadget: Reject endpoints with 0 maxpacket value
    - usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
      virt_boundary_mask to avoid SG overflows") (regression in 5.2)
    - USB: ldusb: fix ring-buffer locking
    - USB: ldusb: fix control-message timeout
    - usb: xhci: fix Immediate Data Transfer endianness
    - USB: serial: whiteheat: fix potential slab corruption
    - USB: serial: whiteheat: fix line-speed endianness
    - xhci: Fix use-after-free regression in xhci clear hub TT implementation
    - scsi: qla2xxx: Fix partial flash write of MBI
    - scsi: target: cxgbit: Fix cxgbit_fw4_ack()
    - [x86] HID: i2c-hid: add Trekstor Primebook C11B to descriptor override
    - HID: Fix assumption that devices have inputs
    - HID: fix error message in hid_open_report()
    - HID: logitech-hidpp: split g920_get_config()
    - HID: logitech-hidpp: rework device validation
    - HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy()
    - [s390x] unwind: fix mixing regs and sp
    - [s390x] cmm: fix information leak in cmm_timeout_handler()
    - [s390x] idle: fix cpu idle time calculation
    - IB/hfi1: Avoid excessive retry for TID RDMA READ request
    - [arm64] Ensure VM_WRITE|VM_SHARED ptes are clean by default
    - [arm64] cpufeature: Enable Qualcomm Falkor/Kryo errata 1003
    - virtio_ring: fix stalls for packed rings
    - rtlwifi: rtl_pci: Fix problem of too small skb->len
    - rtlwifi: Fix potential overflow on P2P code
    - [x86] KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is
      active
    - [arm64] dmaengine: qcom: bam_dma: Fix resource leak
    - [arm64] dmaengine: tegra210-adma: fix transfer failure
    - [armhf] dmaengine: imx-sdma: fix size check for sdma script_number
    - [armhf] dmaengine: cppi41: Fix cppi41_dma_prep_slave_sg() when idle
    - drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE
    - [x86] drm/i915: Fix PCH reference clock for FDI on HSW/BDW
    - drm/amdgpu/gfx10: update gfx golden settings
    - drm/amdgpu/powerplay/vega10: allow undervolting in p7
    - drm/amdgpu: Fix SDMA hang when performing VKexample test
    - NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid()
    - io_uring: ensure we clear io_kiocb->result before each issue
    - [x86] iommu/vt-d: Fix panic after kexec -p for kdump
    - batman-adv: Avoid free/alloc race when handling OGM buffer
    - llc: fix sk_buff leak in llc_sap_state_process()
    - llc: fix sk_buff leak in llc_conn_service()
    - rxrpc: Fix call ref leak
    - rxrpc: rxrpc_peer needs to hold a ref on the rxrpc_local record
    - rxrpc: Fix trace-after-put looking at the put peer record
    - NFC: pn533: fix use-after-free and memleaks
    - bonding: fix potential NULL deref in bond_update_slave_arr
    - netfilter: conntrack: avoid possible false sharing
    - net: usb: sr9800: fix uninitialized local variable
    - sch_netem: fix rcu splat in netem_enqueue()
    - net: sched: sch_sfb: don't call qdisc_put() while holding tree lock
    - iwlwifi: exclude GEO SAR support for 3168
    - sched/fair: Fix low cpu usage with high throttling by removing expiration
      of cpu-local slices
    - ALSA: usb-audio: DSD auto-detection for Playback Designs
    - ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel
    - ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface
    - RDMA/mlx5: Use irq xarray locking for mkey_table
    - sched/fair: Fix -Wunused-but-set-variable warnings
    - [powerpc*] powernv: Fix CPU idle to be called with IRQs disabled
    - Revert "ALSA: hda: Flush interrupts on disabling" (regression in 5.3.4)

  [ Ben Hutchings ]
  * debian/bin/gencontrol_signed.py: Fix code style error
  * debian/bin/gencontrol.py: Skip linux-perf lintian-overrides if we won't
    build it
  * debian/bin/gencontrol{,_signed}.py: Use vars parameter instead of self.vars
  * debian/bin/gencontrol{,_signed}.py: Use %(name)s to format template vars
  * debian/.gitignore, debian/rules: Generalise patterns for generated files
  * gencontrol: Generalise substitution of debhelper config template
  * Add maint scripts to meta-packages to convert doc directories to symlinks
    (Closes: #942861)
  * debian/lib/python/debian_linux/utils.py: Use 'with' to manage file handles
  * debian/lib/python/debian_linux/utils.py: Store file mode for templates
  * Copy template file permissions to output files
  * debian/templates/headers.postinst.in: Set executable for consistency
  * debian/README.source: Document code signing and how to test it
  * debian/tests/control: Mark python test as superficial
  * [arm64] linux-headers: Disable check for a 32-bit compiler
    (Closes: #943953):
    - arm64: Kconfig: Make CONFIG_COMPAT_VDSO a proper Kconfig option
    - debian/bin/gencontrol.py: Optionally define $(CROSS_COMPILE_COMPAT) make
      variable
    - Enable COMPAT_VDSO and set $(CROSS_COMPILE_COMPAT) instead of setting
      CROSS_COMPILE_COMPAT_VDSO
  * crypto: Enable PKCS8_PRIVATE_KEY_PARSER as module (Closes: #924705)
  * Bump ABI to 2
  * [arm64] atmel_mxt_ts: Disable TOUCHSCREEN_ATMEL_MXT_T37 to avoid V4L
    dependency
  * random: try to actively add entropy rather than passively wait for it

  [ Bastian Blank ]
  * [amd64/cloud-amd64] Re-enable RTC drivers. (closes: #931341)

  [ Thomas W ]
  * [x86] Enable missing modules and setting:
    CONFIG_HUAWEI_WMI
    CONFIG_I2C_MULTI_INSTANTIATE
    CONFIG_INTEL_TURBO_MAX_3

  [ Alper Nebi Yasak ]
  * [arm64] udeb: Add i2c-rk3x to i2c-modules
  * [arm64,armhf] udeb: Add rockchip-io-domain to kernel-image
  * udeb: Add atmel_mxt_ts to input-modules

  [ Noah Meyerhans ]
  * drivers/net/ethernet/amazon: Backport driver fixes from v5.4-rc5

  [ Niv Sardi ]
  * KEYS: Make use of platform keyring for module signature verify
    (closes: #935945)

 -- Ben Hutchings <ben@decadent.org.uk>  Sat, 09 Nov 2019 15:42:49 +0000

linux (5.3.7-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.3
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.4
    - mISDN: enforce CAP_NET_RAW for raw sockets (CVE-2019-17055)
    - appletalk: enforce CAP_NET_RAW for raw sockets (CVE-2019-17054)
    - ax25: enforce CAP_NET_RAW for raw sockets (CVE-2019-17052)
    - ieee802154: enforce CAP_NET_RAW for raw sockets (CVE-2019-17053)
    - nfc: enforce CAP_NET_RAW for raw sockets (CVE-2019-17056)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
    - nl80211: validate beacon head (CVE-2019-16746)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7

  [ Aurelien Jarno ]
  * [riscv64] Enable SOC_SIFIVE. Do not select CLK_SIFIVE,
    CLK_SIFIVE_FU540_PRCI, SIFIVE_PLIC, SERIAL_SIFIVE and
    SERIAL_SIFIVE_CONSOLE as they are selected by SOC_SIFIVE.
  * [riscv64] Install DTBS using dtbs_install target.
  * [riscv64] Enable SPI_SIFIVE.
  * [riscv64] Enable SERIAL_EARLYCON_RISCV_SBI.
  * [riscv64] Enable MMC, MMC_SPI.
  * [riscv64] udeb: Add mmc-core-modules and mmc-modules.
  * [riscv64] Fix memblock reservation for device tree blob.
  * [riscv64] Clear load reservations while restoring hart contexts.

  [ Ben Hutchings ]
  * [mips*] Revert "Only define MAX_PHYSMEM_BITS on Loongson-3"
  * KEYS: Re-enable SECONDARY_TRUSTED_KEYRING, dropped in 5.2.6-1 by
    mis-merge (Closes: #935945)

  [ John Paul Adrian Glaubitz ]
  * [m68k] Enable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS
  * [hppa] Enable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS
  * [sh4] Enable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS

  [ Salvatore Bonaccorso ]
  * RDMA/cxgb4: Do not dma memory off of the stack (CVE-2019-17075)
  * ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
    (CVE-2019-15098)

  [ Romain Perier ]
  * [armel/rpi] Enable CONFIG_BRCMFMAC_SDIO (Closes: #940530)

  [ Héctor Orón Martínez ]
  * [x86] Enable ASoC: SOF sound driver (Closes: #940726)

 -- Salvatore Bonaccorso <carnil@debian.org>  Sun, 20 Oct 2019 00:56:32 +0200

linux (5.3.2-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.3
    - [armhf] select the dma-noncoherent symbols for all swiotlb builds
      (fixes FTBFS)
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.2

  [ Ben Hutchings ]
  * [hppa,sparc64] udeb: Delete osst from scsi-modules (fixes FTBFS)
  * Compile with gcc-9 on all architectures
  * Set KCFLAGS make variable instead of CFLAGS_{KERNEL,MODULE}
  * linux-image-dbg: Delete ./ from source file names in debug info
  * debian/rules: Make maintainerclean delete (almost) everything clean does
  * debian/rules: Make maintainerclean delete everything gencontrol.py creates
  * debian/.gitignore: Synchronise some patterns with clean target
  * Add the metapackages previously built by src:linux-latest:
    - Add template and NEWS files from linux-latest
    - Rename added templates to be consistent with existing templates
    - Fix some inconsistencies in metapackage templates
    - Define pkg.linux.nometa build profile to exclude the metapackages
    - Build the metapackages by default (Closes: #583849, #941042)
    - Make linux-perf an arch-dependent package
    - Require metapackage dependencies to be the same version, and link doc
      dirs

  [ Uwe Kleine-König ]
  * [arm64] enable I2C_QCOM_GENI for Lenovo C630

 -- Ben Hutchings <ben@decadent.org.uk>  Wed, 02 Oct 2019 05:31:27 +0100

linux (5.3~rc5-1~exp2) experimental; urgency=medium

  * tools/perf: pmu-events: Fix reproducibility
  * Fix FTBFS:
    - Update "kbuild: Make the toolchain variables easily overwritable" for 5.3
    - udeb: Make nic-wireless-modules depend on crypto-modules
  * debian/control: Remove build profile qual for rsync, needed for
    headers_install
  * debian/changelog: Move older entries to changelog.old

 -- Ben Hutchings <ben@decadent.org.uk>  Sun, 25 Aug 2019 16:28:41 +0100

linux (5.3~rc5-1~exp1) experimental; urgency=medium

  * New upstream release candidate

  [ Ben Hutchings ]
  * aufs: Update support patchset to aufs5.x-rcN 20190805
  * [rt] Disable until it is updated for 5.3 or later
  * [powerpcspe] Remove all support for powerpcspe, which is dead upstream
  * linux-headers: Change per-flavour Makefile to match upstream out-of-tree
    builds
  * debian/bin/genorig.py: Import debian.deb822 instead of deprecated deb822
  * [arm64] Use armhf cross-compiler for building compat vDSO
  * Documentation: Fix broken link to CIPSO draft

  [ Lubomir Rintel ]
  * udeb: input-modules: Add OLPC AP-SP keyboard
  * [armhf] Add camera, EC and battery drivers for OLPC XO-1.75 laptop.

 -- Ben Hutchings <ben@decadent.org.uk>  Sat, 24 Aug 2019 19:07:56 +0100

linux (5.2.17-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10
    - KEYS: trusted: allow module init if TPM is inactive or deactivated
    - seq_file: fix problem when seeking mid-record
    - mm/hmm: fix bad subpage pointer in try_to_unmap_one
    - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and
      MPOL_MF_STRICT were specified
    - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind
    - mm/z3fold.c: fix z3fold_destroy_pool() ordering
    - mm/z3fold.c: fix z3fold_destroy_pool() race condition
    - mm/memcontrol.c: fix use after free in mem_cgroup_iter()
    - mm/usercopy: use memory range to be accessed for wraparound check
    - mm, vmscan: do not special-case slab reclaim when watermarks are boosted
    - [armhf,arm64] cpufreq: schedutil: Don't skip freq update when limits
      change
    - drm/amdgpu: fix gfx9 soft recovery
    - drm/nouveau: Only recalculate PBN/VCPI on mode/connector changes
    - [arm64] ftrace: Ensure module ftrace trampoline is coherent with I-side
    - [x86] ALSA: hda/realtek - Add quirk for HP Envy x360
    - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term
      (CVE-2019-15118)
    - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit
      (CVE-2019-15117)
    - [x86] ALSA: hda - Apply workaround for another AMD chip 1022:1487
    - ALSA: hda - Fix a memory leak bug
    - ALSA: hda - Add a generic reboot_notify
    - ALSA: hda - Let all conexant codec enter D3 when rebooting
    - HID: holtek: test for sanity of intfdata
    - HID: hiddev: avoid opening a disconnected device
    - HID: hiddev: do cleanup in failure of opening a device
    - Input: kbtab - sanity check for endpoint type
    - Input: iforce - add sanity checks
    - net: usb: pegasus: fix improper read if get_registers() fail
    - bpf: fix access to skb_shared_info->gso_segs
    - netfilter: ebtables: also count base chain policies
    - [riscv64] Correct the initialized flow of FP register
    - [riscv64] Make __fstate_clean() work correctly.
    - [armhf] Revert "i2c: imx: improve the error handling in
      i2c_imx_dma_request()"
    - blk-mq: move cancel of requeue_work to the front of blk_exit_queue
    - io_uring: fix manual setup of iov_iter for fixed buffers
    - [arm64] RDMA/hns: Fix sg offset non-zero issue
    - IB/mlx5: Replace kfree with kvfree
    - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable}
    - [x87] platform: intel_pmc_core: Add ICL-NNPI support to PMC Core
    - mm/hmm: always return EBUSY for invalid ranges in
      hmm_range_{fault,snapshot}
    - [armhf,arm64] irqchip/gic-v3-its: Free unused vpt_page when alloc vpe
      table fail
    - [armhf] irqchip/irq-imx-gpcv2: Forward irq type to parent
    - f2fs: fix to read source block before invalidating it
    - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC()
    - perf header: Fix divide by zero error if f_header.attr_size==0
    - perf header: Fix use of unitialized value warning
    - RDMA/qedr: Fix the hca_type and hca_rev returned in device attributes
    - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain
    - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
    - Btrfs: fix deadlock between fiemap and transaction commits
    - scsi: hpsa: correct scsi command status issue after reset
    - scsi: qla2xxx: Fix possible fcport null-pointer dereferences
    - drm/amdkfd: Fix byte align on VegaM
    - drm/amd/powerplay: fix null pointer dereference around dpm state relates
    - drm/amdgpu: fix error handling in amdgpu_cs_process_fence_dep
    - drm/amdgpu: fix a potential information leaking bug
    - ata: libahci: do not complain in case of deferred probe
    - [riscv64] Fix perf record without libelf support
    - [arm64] Lower priority mask for GIC_PRIO_IRQON
    - [arm64] unwind: Prohibit probing on return_address()
    - IB/core: Add mitigation for Spectre V1 (CVE-2017-5753)
    - IB/mlx5: Fix MR registration flow to use UMR properly
    - RDMA/restrack: Track driver QP types in resource tracker
    - IB/mad: Fix use-after-free in ib mad completion handling
    - RDMA/mlx5: Release locks during notifier unregister
    - [arm64] drm: msm: Fix add_gpu_components
    - [arm64] RDMA/hns: Fix error return code in hns_roce_v1_rsv_lp_qp()
    - [armhf] drm/exynos: fix missing decrement of retry counter
    - [arm64] kprobes: Recover pstate.D in single-step exception handler
    - [arm64] Make debug exception handlers visible from RCU
    - Revert "kmemleak: allow to coexist with fault injection"
    - ocfs2: remove set but not used variable 'last_hash'
    - page flags: prioritize kasan bits over last-cpuid
    - asm-generic: fix -Wtype-limits compiler warnings
    - tpm: tpm_ibm_vtpm: Fix unallocated banks
    - [arm64] KVM: regmap: Fix unexpected switch fall-through
    - [x86] staging: comedi: dt3000: Fix signed integer overflow 'divider *
      base'
    - [x86] staging: comedi: dt3000: Fix rounding up of timer divisor
    - USB: core: Fix races in character device registration and deregistraion
    - usb: cdc-acm: make sure a refcount is taken early enough
    - USB: CDC: fix sanity checks in CDC union parser
    - USB: serial: option: add D-Link DWM-222 device ID
    - USB: serial: option: Add support for ZTE MF871A
    - USB: serial: option: add the BroadMobi BM818 card
    - USB: serial: option: Add Motorola modem UARTs
    - usb: setup authorized_default attributes using usb_bus_notify
    - netfilter: conntrack: Use consistent ct id hash calculation
    - iwlwifi: Add support for SAR South Korea limitation
    - Input: psmouse - fix build error of multiple definition
    - bnx2x: Fix VF's VLAN reconfiguration in reload.
    - bonding: Add vlan tx offload to hw_enc_features
    - [armhf,arm64] net: dsa: Check existence of .port_mdb_add callback before
      calling it
    - net/mlx4_en: fix a memory leak bug
    - net/packet: fix race in tpacket_snd()
    - net: sched: sch_taprio: fix memleak in error path for sched list parse
    - sctp: fix memleak in sctp_send_reset_streams
    - sctp: fix the transport error_count check
    - team: Add vlan tx offload to hw_enc_features
    - tipc: initialise addr_trail_end when setting node addresses
    - xen/netback: Reset nr_frags before freeing skb
    - net/mlx5e: Only support tx/rx pause setting for port owner
    - bnxt_en: Fix VNIC clearing logic for 57500 chips.
    - bnxt_en: Improve RX doorbell sequence.
    - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails
    - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command
    - bnxt_en: Use correct src_fid to determine direction of the flow
    - bnxt_en: Fix to include flow direction in L2 key
    - net sched: update skbedit action for batched events operations
    - netdevsim: Restore per-network namespace accounting for fib entries
    - net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off
    - net/mlx5e: Fix false negative indication on tx reporter CQE recovery
    - net/mlx5e: Remove redundant check in CQE recovery flow of tx reporter
    - net/mlx5e: Use flow keys dissector to parse packets for ARFS
    - net/tls: prevent skb_orphan() from leaking TLS plain text with offload
    - net: phy: consider AN_RESTART status when reading link status
    - netlink: Fix nlmsg_parse as a wrapper for strict message parsing
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.11
    - ASoC: simple_card_utils.h: care NULL dai at asoc_simple_debug_dai()
    - ASoC: simple-card: fix an use-after-free in simple_dai_link_of_dpcm()
    - ASoC: simple-card: fix an use-after-free in simple_for_each_link()
    - ASoC: audio-graph-card: fix use-after-free in graph_dai_link_of_dpcm()
    - ASoC: audio-graph-card: fix an use-after-free in graph_get_dai_id()
    - ASoC: audio-graph-card: add missing const at graph_get_dai_id()
    - regulator: axp20x: fix DCDCA and DCDCD for AXP806
    - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803
    - [armhf] ASoC: samsung: odroid: fix an use-after-free issue for codec
    - [armhf] ASoC: samsung: odroid: fix a double-free issue for cpu_dai
    - [x86] ASoC: Intel: bytcht_es8316: Add quirk for Irbis NB41 netbook
    - HID: logitech-hidpp: add USB PID for a few more supported mice
    - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT
    - [mips*] kernel: only use i8253 clocksource with periodic clockevent
    - [mips*] fix cacheinfo
    - libbpf: sanitize VAR to conservative 1-byte INT
    - netfilter: ebtables: fix a memory leak bug in compat
    - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks
    - [amd64] spi: pxa2xx: Balance runtime PM enable/disable on error
    - bpf: sockmap, sock_map_delete needs to use xchg
    - bpf: sockmap, synchronize_rcu before free'ing map
    - bpf: sockmap, only create entry if ulp is not already enabled
    - ASoC: dapm: fix a memory leak bug
    - bonding: Force slave speed check after link state recovery for 802.3ad
    - [armhf,arm64] net: mvpp2: Don't check for 3 consecutive Idle frames for
      10G links
    - libbpf: fix using uninitialized ioctl results
    - can: dev: call netif_carrier_off() in register_candev()
    - can: gw: Fix error path of cgw_module_init
    - libbpf: silence GCC8 warning about string truncation
    - {nl,mac}80211: fix interface combinations on crypto controlled devices
    - [armhf] ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master
      mode
    - [armhf,arm64] ASoC: rockchip: Fix mono capture
    - [armhf] ASoC: ti: davinci-mcasp: Correct slot_width posed constraint
    - net: usb: qmi_wwan: Add the BroadMobi BM818 card
    - qed: RDMA - Fix the hw_ver returned in device attributes
    - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in
      start_isoc_chain()
    - mac80211_hwsim: Fix possible null-pointer dereferences in
      hwsim_dump_radio_nl()
    - [armhf,arm64] net: stmmac: manage errors returned by of_get_mac_address()
    - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac
      sets too
    - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and
      hash:ip,mac sets
    - netfilter: ipset: Fix rename concurrency with listing
    - rxrpc: Fix potential deadlock
    - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet
    - nvmem: Use the same permissions for eeprom as for nvmem
    - iwlwifi: mvm: avoid races in rate init and rate perform
    - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef
    - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef
    - iwlwifi: fix locking in delayed GTK setting
    - iwlwifi: mvm: send LQ command always ASYNC
    - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the
      stack
    - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in
      phy_led_trigger_change_speed()
    - perf bench numa: Fix cpu0 binding
    - [arm64] spi: pxa2xx: Add support for Intel Tiger Lake
    - can: sja1000: force the string buffer NULL-terminated
    - can: peak_usb: force the string buffer NULL-terminated
    - [x86] ASoC: amd: acp3x: use dma_ops of parent device for acp3x dma driver
    - net/ethernet/qlogic/qed: force the string buffer NULL-terminated
    - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid
    - NFSv4: When recovering state fails with EAGAIN, retry the same recovery
    - NFSv4.1: Fix open stateid recovery
    - NFSv4.1: Only reap expired delegations
    - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
    - NFS: Fix regression whereby fscache errors are appearing on 'nofsc'
      mounts
    - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52
    - HID: input: fix a4tech horizontal wheel custom usage
    - [armhf,arm64] drm/rockchip: Suspend DP late
    - SMB3: Fix potential memory leak when processing compound chain
    - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL
    - sched/deadline: Fix double accounting of rq/running bw in push & pull
    - sched/psi: Reduce psimon FIFO priority
    - sched/psi: Do not require setsched permission from the trigger creator
    - [s390x] protvirt: avoid memory sharing for diag 308 set/store
    - [s390x] mm: fix dump_pagetables top level page table walking
    - [s390x] put _stext and _etext into .text section
    - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()'
    - [armhf,arm64] net: stmmac: Fix issues when number of Queues >= 4
    - [armhf,arm64] net: stmmac: tc: Do not return a fragment entry
    - drm/amdgpu: pin the csb buffer on hw init for gfx v8
    - [arm64] net: hisilicon: make hip04_tx_reclaim non-reentrant
    - [arm64] net: hisilicon: fix hip04-xmit never return TX_BUSY
    - [arm64] net: hisilicon: Fix dma_map_single failed on arm64
    - NFSv4: Ensure state recovery handles ETIMEDOUT correctly
    - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests
    - libata: add SG safety checks in SFF pio transfers
    - [x86] lib/cpu: Address missing prototypes warning
    - [x86] drm/vmwgfx: fix memory leak when too many retries have occurred
    - block: aoe: Fix kernel crash due to atomic sleep when exiting
    - block, bfq: handle NULL return value by bfq_init_rq()
    - perf ftrace: Fix failure to set cpumask when only one cpu is present
    - perf cpumap: Fix writing to illegal memory in handling cpumap mask
    - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event
    - [riscv64] dt-bindings: fix the schema compatible string for the HiFive
      Unleashed board
    - [arm64] KVM: Don't write junk to sysregs on reset
    - [armhf] KVM: Don't write junk to CP15 registers on reset
    - iwlwifi: mvm: disable TX-AMSDU on older NICs (Closes: #939853)
    - HID: wacom: correct misreported EKR ring values
    - HID: wacom: Correct distance scale for 2nd-gen Intuos devices
    - [x86] Revert "KVM: x86/mmu: Zap only the relevant pages when removing a
      memslot" (regression in 5.1)
    - Revert "dm bufio: fix deadlock with loop device" (regression in 5.2.3)
    - [armhf] clk: socfpga: stratix10: fix rate caclulationg for cnt_clks
    - ceph: clear page dirty before invalidate page
    - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply
    - libceph: fix PG split vs OSD (re)connect race
    - drm/amdgpu/gfx9: update pg_flags after determining if gfx off is possible
    - drm/nouveau: Don't retry infinitely when receiving no data on i2c over
      AUX
    - scsi: ufs: Fix NULL pointer dereference in ufshcd_config_vreg_hpm()
    - gpiolib: never report open-drain/source lines as 'input' to user-space
    - [x86] Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE
    - userfaultfd_release: always remove uffd flags and clear
      vm_userfaultfd_ctx
    - [i386] retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386
    - [x86] apic: Handle missing global clockevent gracefully
    - [x86] CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h
    - [x86] boot: Save fields explicitly, zero out everything else
    - [x86] boot: Fix boot regression caused by bootparam sanitizing
    - IB/hfi1: Unsafe PSN checking for TID RDMA READ Resp packet
    - IB/hfi1: Add additional checks when handling TID RDMA READ RESP packet
    - IB/hfi1: Add additional checks when handling TID RDMA WRITE DATA packet
    - IB/hfi1: Drop stale TID RDMA packets that cause TIDErr
    - psi: get poll_work to run when calling poll syscall next time
    - dm kcopyd: always complete failed jobs
    - dm btree: fix order of block initialization in btree_split_beneath
    - dm integrity: fix a crash due to BUG_ON in __journal_read_write()
    - dm raid: add missing cleanup in raid_ctr()
    - dm space map metadata: fix missing store of apply_bops() return value
    - dm table: fix invalid memory accesses with too high sector number
    - dm zoned: improve error handling in reclaim
    - dm zoned: improve error handling in i/o map code
    - dm zoned: properly handle backing device failure
    - genirq: Properly pair kobject_del() with kobject_add()
    - mm/z3fold.c: fix race between migration and destruction
    - mm, page_alloc: move_freepages should not examine struct page of reserved
      memory
    - mm: memcontrol: flush percpu vmstats before releasing memcg
    - mm: memcontrol: flush percpu vmevents before releasing memcg
    - mm, page_owner: handle THP splits correctly
    - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
    - mm/zsmalloc.c: fix race condition in zs_destroy_pool
    - IB/hfi1: Drop stale TID RDMA packets
    - dm zoned: fix potential NULL dereference in dmz_do_reclaim()
    - io_uring: fix potential hang with polled IO
    - io_uring: don't enter poll loop if we have CQEs pending
    - io_uring: add need_resched() check in inner poll loop
    - [powerpc*] Allow flush_(inval_)dcache_range to work across ranges >4GB
    - rxrpc: Fix local endpoint refcounting
    - rxrpc: Fix read-after-free in rxrpc_queue_local()
    - rxrpc: Fix local endpoint replacement
    - rxrpc: Fix local refcounting
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.12
    - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
    - afs: Fix the CB.ProbeUuid service handler to reply correctly
    - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u()
    - fs: afs: Fix a possible null-pointer dereference in afs_put_read()
    - afs: Fix off-by-one in afs_rename() expected data version calculation
    - afs: Only update d_fsdata if different in afs_d_revalidate()
    - afs: Fix missing dentry data version updating
    - nvmet: Fix use-after-free bug when a port is removed
    - nvmet-loop: Flush nvme_delete_wq when removing the port
    - nvmet-file: fix nvmet_file_flush() always returning an error
    - nvme-core: Fix extra device_put() call on error path
    - nvme: fix a possible deadlock when passthru commands sent to a multipath
      device
    - nvme-rdma: fix possible use-after-free in connect error flow
    - nvme: fix controller removal race with scan work
    - nvme-pci: Fix async probe remove race
    - btrfs: trim: Check the range passed into to prevent overflow
    - IB/mlx5: Fix implicit MR release flow
    - [armhf] omap-dma/omap_vout_vrfb: fix off-by-one fi value
    - iommu/dma: Handle SG length overflow better
    - dma-direct: don't truncate dma_required_mask to bus addressing
      capabilities
    - usb: gadget: composite: Clear "suspended" on reset/disconnect
    - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
    - xen/blkback: fix memory leaks
    - [arm64] cpufeature: Don't treat granule sizes as strict
    - [riscv64] fix flush_tlb_range() end address for flush_tlb_page()
    - drm/scheduler: use job count instead of peek
    - drm/ast: Fixed reboot test may cause system hanged
    - [x86] tools: hv: fix KVP and VSS daemons exit code
    - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is
      empty
    - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop
    - [arm*] watchdog: bcm2835_wdt: Fix module autoload
    - mt76: usb: fix rx A-MSDU support
    - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set
    - ipv6: Fix return value of ipv6_mc_may_pull() for malformed packets
      (regression in 5.1)
    - [armhf] net: cpsw: fix NULL pointer exception in the probe error path
    - net: fix __ip_mc_inc_group usage
    - net/smc: make sure EPOLLOUT is raised
    - tcp: make sure EPOLLOUT wont be missed
    - ipv4: mpls: fix mpls_xmit for iptunnel
    - openvswitch: Fix conntrack cache with timeout
    - ipv4/icmp: fix rt dst dev null pointer dereference
    - xfrm/xfrm_policy: fix dst dev null pointer dereference in collect_md mode
    - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
    - ALSA: usb-audio: Check mixer unit bitmap yet more strictly
    - ALSA: hda/ca0132 - Add new SBZ quirk
    - ALSA: line6: Fix memory leak at line6_init_pcm() error path
    - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
    - ALSA: seq: Fix potential concurrent access to the deleted pool
    - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate()
    - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604
    - [x86] kvm: skip populating logical dest map if apic is not sw enabled
    - [x86] KVM: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when
      kvm_intel.nested is disabled
    - [x86] KVM: Don't update RIP or do single-step on faulting emulation
    - [x86] uprobes: Fix detection of 32-bit user mode
    - [x86] mm/cpa: Prevent large page split when ftrace flips RW on kernel text
    - [x86] apic: Do not initialize LDR and DFR for bigsmp
    - [x86] apic: Include the LDR when clearing out APIC registers
    - HID: logitech-hidpp: remove support for the G700 over USB
    - ftrace: Fix NULL pointer dereference in t_probe_next()
    - ftrace: Check for successful allocation of hash
    - ftrace: Check for empty hash and comment the race with registering probes
    - usbtmc: more sanity checking for packet size
    - usb-storage: Add new JMS567 revision to unusual_devs
    - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
    - usb: hcd: use managed device resources
    - [armhf,arm64] usb: chipidea: udc: don't do hardware access if gadget has
      stopped
    - usb: host: ohci: fix a race condition between shutdown and irq
    - USB: storage: ums-realtek: Whitelist auto-delink support
    - [x86] tools/power turbostat: Fix caller parameter of get_tdp_amd()
    - [powerpc*] KVM: Book3S: Fix incorrect guest-to-user-translation error
      handling
    - [armhf,arm64] KVM: vgic: Fix potential deadlock when ap_list is long
    - [armhf,arm64] KVM: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
    - [x86] mei: me: add Tiger Lake point LP device ID
    - [armhf,arm64] Revert "mmc: sdhci-tegra: drop ->get_ro() implementation"
      (regression in 5.1)
    - mmc: core: Fix init of SD cards reporting an invalid VDD range
    - [x86] intel_th: pci: Add support for another Lewisburg PCH
    - [x86] intel_th: pci: Add Tiger Lake support
    - [x86] typec: tcpm: fix a typo in the comparison of pdo_max_voltage
    - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
    - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
    - Revert "NFSv4/flexfiles: Abort I/O early if the layout segment was
      invalidated" (regression in 5.1)
    - lib: logic_pio: Fix RCU usage
    - lib: logic_pio: Avoid possible overlap for unregistering regions
    - lib: logic_pio: Add logic_pio_unregister_range()
    - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
    - drm/amdgpu: fix GFXOFF on Picasso and Raven2
    - [x86] drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
    - [x86] drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
    - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
    - [arm64] bus: hisi_lpc: Unregister logical PIO range to avoid potential
      use-after-free
    - [arm64] bus: hisi_lpc: Add .remove method to avoid driver unbind crash
    - [x86] VMCI: Release resource if the work is already queued
    - [x86] crypto: ccp - Ignore unconfigured CCP device on suspend/resume
    - SUNRPC: Don't handle errors if the bind/connect succeeded
    - mt76: mt76x0u: do not reset radio on resume
    - mm, memcg: partially revert "mm/memcontrol.c: keep local VM counters in
      sync with the hierarchical ones" (regression in 5.2.7)
    - mm: memcontrol: fix percpu vmstats and vmevents flush
    - mac80211: fix possible sta leak
    - cfg80211: Fix Extended Key ID key install checks
    - mac80211: Don't memset RXCB prior to PAE intercept
    - mac80211: Correctly set noencrypt for PAE frames
    - iwlwifi: add new cards for 22000 and fix struct name
    - iwlwifi: add new cards for 22000 and change wrong structs
    - iwlwifi: add new cards for 9000 and 20000 series
    - iwlwifi: change 0x02F0 fw from qu to quz
    - iwlwifi: pcie: add support for qu c-step devices
    - iwlwifi: pcie: don't switch FW to qnj when ax201 is detected
    - iwlwifi: pcie: handle switching killer Qu B0 NICs to C0
    - [x86] drm/i915: Do not create a new max_bpc prop for MST connectors
    - [x86] drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of
      encoder->type
    - [x86] ptrace: fix up botched merge of spectrev1 fix
    - bpf: fix use after free in prog symbol exposure
    - hsr: implement dellink to clean up resources
    - hsr: fix a NULL pointer deref in hsr_dev_xmit()
    - hsr: switch ->dellink() to ->ndo_uninit()
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.13
    - Revert "Input: elantech - enable SMBus on new (2018+) systems"
      (regression in 5.2.9)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14
    - mld: fix memory leak in mld_del_delrec()
    - net: fix skb use after free in netpoll
    - net: sched: act_sample: fix psample group handling on overwrite
    - net_sched: fix a NULL pointer deref in ipt action
    - [arm64, armhf] net: stmmac: dwmac-rk: Don't fail if phy regulator is
      absent
    - tcp: inherit timestamp on mtu probe
    - tcp: remove empty skb from write queue in error cases
    - Revert "r8152: napi hangup fix after disconnect"
    - r8152: remove calling netif_napi_del
    - net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate
    - Add genphy_c45_config_aneg() function to phy-c45.c
    - net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue
    - net/sched: pfifo_fast: fix wrong dereference when qdisc is reset
    - net/rds: Fix info leak in rds6_inc_info_copy() (CVE-2019-16714)
    - batman-adv: Fix netlink dumping of all mcast_flags buckets
    - libbpf: fix erroneous multi-closing of BTF FD
    - libbpf: set BTF FD for prog only when there is supported .BTF.ext data
    - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm
    - net/mlx5e: Fix error flow of CQE recovery on tx reporter
    - [armhf] clk: samsung: Change signature of exynos5_subcmus_init() function
    - [armhf] clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU
    - [armhf] clk: samsung: exynos542x: Move MSCL subsystem clocks to its
      sub-CMU
    - netfilter: nf_tables: use-after-free in failing rule with bound set
    - netfilter: nf_flow_table: conntrack picks up expired flows
    - netfilter: nf_flow_table: teardown flow timeout race
    - tools: bpftool: fix error message (prog -> object)
    - ixgbe: fix possible deadlock in ixgbe_service_task()
    - [x86] hv_netvsc: Fix a warning of suspicious RCU usage
    - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
    - Bluetooth: btqca: Add a short delay before downloading the NVM
    - Bluetooth: hci_qca: Send VS pre shutdown command.
    - [s390x] qeth: serialize cmd reply with concurrent timeout
    - ibmveth: Convert multicast list size for little-endian system
    - gpio: Fix build error of function redefinition
    - netfilter: nft_flow_offload: skip tcp rst and fin packets
    - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
    - scsi: target: tcmu: avoid use-after-free after command timeout
    - cxgb4: fix a memory leak bug
    - liquidio: add cleanup in octeon_setup_iq()
    - net: myri10ge: fix memory leaks
    - clk: Fix falling back to legacy parent string matching
    - clk: Fix potential NULL dereference in clk_fetch_parent_index()
    - lan78xx: Fix memory leaks
    - vfs: fix page locking deadlocks when deduping files
    - cx82310_eth: fix a memory leak bug
    - net: kalmia: fix memory leaks
    - net: cavium: fix driver name
    - wimax/i2400m: fix a memory leak bug
    - sched/core: Schedule new worker even if PI-blocked
    - kprobes: Fix potential deadlock in kprobe_optimizer()
    - [x86] HID: intel-ish-hid: ipc: add EHL device id
    - HID: cp2112: prevent sleeping function called from invalid context
    - [x86] boot/compressed/64: Fix boot on machines with broken E820 table
    - scsi: lpfc: Mitigate high memory pre-allocation by SCSI-MQ
    - [x86] Input: hyperv-keyboard: Use in-place iterator API in the channel
      callback
    - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
    - nvme-multipath: fix possible I/O hang when paths are updated
    - nvme: Fix cntlid validation when not using NVMEoF
    - RDMA/cma: fix null-ptr-deref Read in cma_cleanup
    - IB/mlx4: Fix memory leaks
    - [x86] infiniband: hfi1: fix a memory leak bug
    - [x86] infiniband: hfi1: fix memory leaks
    - drm/amdgpu: prevent memory leaks in AMDGPU_CS ioctl
    - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
    - ceph: fix buffer free while holding i_ceph_lock in
      __ceph_build_xattrs_blob()
    - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
    - [arm64, armhf] KVM: Only skip MMIO insn once
    - afs: Fix leak in afs_lookup_cell_rcu()
    - afs: Fix possible oops in afs_lookup trace event
    - afs: use correct afs_call_type in yfs_fs_store_opaque_acl2
    - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message
    - gpio: Fix irqchip initialization order
    - [arm64, armhf] KVM: VGIC: Properly initialise private IRQ affinity
    - [x86] boot/compressed/64: Fix missing initialization in
      find_trampoline_placement()
    - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
    - [x86] Revert "x86/apic: Include the LDR when clearing out APIC registers"
    - [x86] boot: Preserve boot_params.secure_boot from sanitizing
    - Revert "mmc: core: do not retry CMD6 in __mmc_switch()"
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.15
    - gpio: pca953x: correct type of reg_direction
    - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read
    - ALSA: hda - Fix potential endless loop at applying quirks
    - ALSA: hda/realtek - Fix overridden device-specific initialization
    - ALSA: hda/realtek - Add quirk for HP Pavilion 15
    - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
    - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
    - sched/fair: Don't assign runtime for throttled cfs_rq
    - [x86] drm/vmwgfx: Fix double free in vmw_recv_msg()
    - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs
    - [powerpc*] 64e: Drop stale call to smp_processor_id() which hangs SMP
      startup
    - [powerpc*] tm: Fix restoring FP/VMX facility incorrectly on interrupts
      (CVE-2019-15031)
    - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
    - batman-adv: Only read OGM tvlv_len after buffer len check
    - bcache: only clear BTREE_NODE_dirty bit when it is set
    - bcache: add comments for mutex_lock(&b->write_lock)
    - bcache: fix race in btree_flush_write()
    - IB/rdmavt: Add new completion inline
    - IB/{rdmavt, qib, hfi1}: Convert to new completion API
    - IB/hfi1: Unreserve a flushed OPFN request
    - [x86] drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings.
    - [x86] drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV
    - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime
      resuming
    - usb: chipidea: imx: add imx7ulp support
    - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe
    - [s390x] virtio: fix race on airq_areas[]
    - [x86] drm/i915: Support flags in whitlist WAs
    - [x86] drm/i915: Support whitelist workarounds on all engines
    - [x86] drm/i915: whitelist PS_(DEPTH|INVOCATION)_COUNT
    - [x86] drm/i915: Add whitelist workarounds for ICL
    - [x86] drm/i915/icl: whitelist PS_(DEPTH|INVOCATION)_COUNT
    - Btrfs: fix unwritten extent buffers and hangs on future writeback
      attempts (Closes: #940105)
    - vhost: make sure log_num < in_num (CVE-2019-14835)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.16
    - bridge/mdb: remove wrong use of NLM_F_MULTI
    - cdc_ether: fix rndis support for Mediatek based smartphones
    - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
    - isdn/capi: check message length in capi_write()
    - ixgbe: Fix secpath usage for IPsec TX offload.
    - ixgbevf: Fix secpath usage for IPsec Tx offload
    - net: Fix null de-reference of device refcount
    - net: gso: Fix skb_segment splat when splitting gso_size mangled skb
      having linear-headed frag_list
    - net: phylink: Fix flow control resolution
    - net: sched: fix reordering issues
    - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
    - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
    - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
    - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
    - tipc: add NULL pointer check before calling kfree_rcu
    - tun: fix use-after-free when register netdev failed
    - net-ipv6: fix excessive RTF_ADDRCONF flag on ::1/128 local route (and
      others)
    - ipv6: addrconf_f6i_alloc - fix non-null pointer check to !IS_ERR()
    - net: fixed_phy: Add forward declaration for struct gpio_desc;
    - sctp: fix the missing put_user when dumping transport thresholds
    - net: sock_map, fix missing ulp check in sock hash case
    - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and
      blacklist
    - gpio: mockup: add missing single_release()
    - gpio: fix line flag validation in linehandle_create
    - gpio: fix line flag validation in lineevent_create
    - Btrfs: fix assertion failure during fsync and use of stale transaction
    - cgroup: freezer: fix frozen state inheritance
    - Revert "mmc: bcm2835: Terminate timeout work synchronously"
    - Revert "mmc: sdhci: Remove unneeded quirk2 flag of O2 SD host controller"
    - mmc: tmio: Fixup runtime PM management during probe
    - mmc: tmio: Fixup runtime PM management during remove
    - drm/lima: fix lima_gem_wait() return value
    - [x86] drm/i915: Limit MST to <= 8bpc once again
    - [x86] drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+
    - ipc: fix semtimedop for generic 32-bit architectures
    - ipc: fix sparc64 ipc() wrapper
    - ixgbe: fix double clean of Tx descriptors with xdp
    - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
    - Revert "rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band"
    - mt76: mt76x0e: disable 5GHz band for MT7630E
    - genirq: Prevent NULL pointer dereference in resend_irqs()
    - regulator: twl: voltage lists for vdd1/2 on twl4030
    - [s390x] KVM: kvm_s390_vm_start_migration: check dirty_bitmap before using
      it as target for memset()
    - [s390x] KVM: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
    - [x86] KVM: work around leak of uninitialized stack contents
    - [x86] KVM: mmu: Reintroduce fast invalidate/zap for flushing memslot
    - [x86] KVM: nVMX: handle page fault in vmread
    - [x86] purgatory: Change compiler flags from -mcmodel=kernel to
      -mcmodel=large to fix kexec relocation errors
    - powerpc: Add barrier_nospec to raw_copy_in_user()
    - kernel/module: Fix mem leak in module_add_modinfo_attrs
    - x86/boot: Use efi_setup_data for searching RSDP on kexec-ed kernels
    - x86/ima: check EFI SetupMode too
    - drm/meson: Add support for XBGR8888 & ABGR8888 formats
    - clk: Fix debugfs clk_possible_parents for clks without parent string names
    - clk: Simplify debugfs printing and add a newline
    - mt76: Fix a signedness bug in mt7615_add_interface()
    - mt76: mt7615: Use after free in mt7615_mcu_set_bcn()
    - clk: rockchip: Don't yell about bad mmc phases when getting
    - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
    - PCI: Always allow probing with driver_override
    - ubifs: Correctly use tnc_next() in search_dh_cookie()
    - driver core: Fix use-after-free and double free on glue directory
    - crypto: talitos - check AES key size
    - crypto: talitos - fix CTR alg blocksize
    - crypto: talitos - check data blocksize in ablkcipher.
    - crypto: talitos - fix ECB algs ivsize
    - crypto: talitos - Do not modify req->cryptlen on decryption.
    - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
    - firmware: ti_sci: Always request response from firmware
    - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC
    - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
    - mm/z3fold.c: remove z3fold_migration trylock
    - mm/z3fold.c: fix lock/unlock imbalance in z3fold_page_isolate
    - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
    - modules: fix BUG when load module with rodata=n
    - modules: fix compile error if don't have strict module rwx
    - modules: always page-align module section allocations
    - [x86] kvm: nVMX: Remove unnecessary sync_roots from handle_invept
    - [x86] KVM: SVM: Fix detection of AMD Errata 1096
    - [x86] platform: pmc_atom: Add CB4063 Beckhoff Automation board to
      critclk_systems DMI table
    - [x86] platform: pcengines-apuv2: use KEY_RESTART for front button
    - rsi: fix a double free bug in rsi_91x_deinit() (CVE-2019-15504)
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.17
    - USB: usbcore: Fix slab-out-of-bounds bug during device reset
    - media: tm6000: double free if usb disconnect while streaming
    - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
    - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
    - netfilter: nf_flow_table: set default timeout after successful insertion
    - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
    - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID
    - SUNRPC: Handle connection breakages correctly in call_status()
    - nfs: disable client side deduplication
    - [powerpc*] mm/radix: Use the right page size for vmemmap mapping
    - net: hns: fix LED configuration for marvell phy
    - net: aquantia: fix limit of vlan filters
    - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
    - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
    - net_sched: let qdisc_put() accept NULL pointer
    - udp: correct reuseport selection with connected sockets
    - xen-netfront: do not assume sk_buff_head list is empty in error handling
    - net: dsa: Fix load order between DSA drivers and taggers
    - KVM: coalesced_mmio: add bounds checking (CVE-2019-14821)
    - firmware: google: check if size is valid when decoding VPD data
    - serial: sprd: correct the wrong sequence of arguments
    - tty/serial: atmel: reschedule TX after RX was started
    - mwifiex: Fix three heap overflow at parsing element in
      cfg80211_ap_settings (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816)
    - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
    - ieee802154: hwsim: Fix error handle path in hwsim_init_module
    - ieee802154: hwsim: unregister hw while hwsim_subscribe_all_others fails
    - [armhf] dts: am57xx: Disable voltage switching for SD card
    - [armhf] OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss
    - bus: ti-sysc: Fix handling of forced idle
    - bus: ti-sysc: Fix using configured sysc mask value
    - [armhf] dts: Fix flags for gpio7
    - [armhf] dts: Fix incorrect dcan register mapping for am3, am4 and dra7
    - [arm64] dts: meson-g12a: add missing dwc2 phy-names
    - [s390x] bpf: fix lcgr instruction encoding
    - [armhf] OMAP2+: Fix omap4 errata warning on other SoCs
    - [armhf] dts: am335x: Fix UARTs length
    - [armhf] dts: dra74x: Fix iodelay configuration for mmc3
    - bus: ti-sysc: Simplify cleanup upon failures in sysc_probe()
    - [armhf] dts: Fix incomplete dts data for am3 and am4 mmc
    - [s390x] bpf: use 32-bit index for tail calls
    - fpga: altera-ps-spi: Fix getting of optional confd gpio
    - netfilter: ebtables: Fix argument order to ADD_COUNTER
    - netfilter: nft_flow_offload: missing netlink attribute policy
    - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info
    - NFSv4: Fix return values for nfs4_file_open()
    - NFSv4: Fix return value in nfs_finish_open()
    - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup
    - NFS: On fatal writeback errors, we need to call
      nfs_inode_remove_request()
    - xdp: unpin xdp umem pages in error path
    - selftests/bpf: fix test_cgroup_storage on s390
    - selftests/bpf: add config fragment BPF_JIT
    - qed: Add cleanup in qed_slowpath_start()
    - drm/omap: Fix port lookup for SDI output
    - drm/virtio: use virtio_max_dma_size
    - [armel,armhf] 8874/1: mm: only adjust sections of valid mm structures
    - batman-adv: Only read OGM2 tvlv_len after buffer len check
    - flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH
    - bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0
    - r8152: Set memory to all 0xFFs on failed reg reads
    - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines
    - pNFS/flexfiles: Don't time out requests on hard mounts
    - NFS: Fix spurious EIO read errors
    - NFS: Fix writepage(s) error handling to not report errors twice
    - drm/amdgpu: fix dma_fence_wait without reference
    - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check
    - netfilter: nf_conntrack_ftp: Fix debug output
    - NFSv2: Fix eof handling
    - NFSv2: Fix write regression
    - NFS: remove set but not used variable 'mapping'
    - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the
      first symbol
    - netfilter: conntrack: make sysctls per-namespace again
    - drm/amd/powerplay: correct Vega20 dpm level related settings
    - cifs: set domainName when a domain-key is used in multiuser
    - cifs: Use kzfree() to zero out the password
    - libceph: don't call crypto_free_sync_skcipher() on a NULL tfm
    - usb: host: xhci-tegra: Set DMA mask correctly
    - RISC-V: Fix FIXMAP area corruption on RV32 systems
    - [armel,armhf] 8901/1: add a criteria for pfn_valid of arm
    - ibmvnic: Do not process reset during or after device removal
    - sky2: Disable MSI on yet another ASUS boards (P6Xxxx)
    - i2c: designware: Synchronize IRQs when unregistering slave client
    - perf/x86/intel: Restrict period on Nehalem
    - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops
    - i2c: iproc: Stop advertising support of SMBUS quick cmd
    - i2c: mediatek: disable zero-length transfers for mt8183
    - amd-xgbe: Fix error path in xgbe_mod_init()
    - netfilter: nf_flow_table: clear skb tstamp before xmit
    - [x86] tools/power x86_energy_perf_policy: Fix argument parsing
    - [x86] tools/power turbostat: fix leak of file descriptor on error return
      path
    - [x86] tools/power turbostat: fix file descriptor leaks
    - [x86] tools/power turbostat: fix buffer overrun
    - [x86] tools/power turbostat: Fix Haswell Core systems
    - [x86] tools/power turbostat: Add Ice Lake NNPI support
    - [x86] tools/power turbostat: Fix CPU%C1 display value
    - net: aquantia: fix removal of vlan 0
    - net: aquantia: reapply vlan filters on up
    - net: aquantia: linkstate irq should be oneshot
    - net: aquantia: fix out of memory condition on rx side
    - net: dsa: microchip: add KSZ8563 compatibility string
    - enetc: Add missing call to 'pci_free_irq_vectors()' in probe and remove
      functions
    - net: seeq: Fix the function used to release some memory in an error
      handling path
    - dmaengine: ti: dma-crossbar: Fix a memory leak bug
    - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe()
    - [x86] uaccess: Don't leak the AC flags into __get_user() argument
      evaluation
    - [x86] hyper-v: Fix overflow bug in fill_gva_list()
    - [x86] iommu/vt-d: Remove global page flush support
    - dmaengine: sprd: Fix the DMA link-list configuration
    - dmaengine: rcar-dmac: Fix DMACHCLR handling if iommu is mapped
    - keys: Fix missing null pointer check in request_key_auth_describe()
    - [x86] iommu/amd: Flush old domains in kdump kernel
    - [x86] iommu/amd: Fix race in increase_address_space()
    - [arm64] Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
    - ovl: fix regression caused by overlapping layers detection
    - floppy: fix usercopy direction
    - media: technisat-usb2: break out of loop at end of buffer
      (CVE-2019-15505)
    - vfs: Fix refcounting of filenames in fs_parser

  [ Salvatore Bonaccorso ]
  * xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
    (CVE-2019-15538)

  [ Romain Perier ]
  * [rt] Update to 5.2.14-rt7

  [ Ben Hutchings ]
  * Bump ABI to 3

 -- Salvatore Bonaccorso <carnil@debian.org>  Thu, 26 Sep 2019 14:19:06 +0200

linux (5.2.9-2) unstable; urgency=medium

  [ Ben Hutchings ]
  * Partially revert "net: socket: implement 64-bit timestamps"
    (fixes build/test regressions for glibc, qemu, suricata)
  * [x86] intel-iommu: Exclude integrated GPUs by default (Closes: #935270):
    - intel-iommu: Add option to exclude integrated GPU only
    - intel-iommu: Add Kconfig option to exclude iGPU by default
    - Enable INTEL_IOMMU_DEFAULT_ON_INTGPU_OFF instead of
      INTEL_IOMMU_DEFAULT_ON

  [ Thomas W ]
  * [x86] Add various laptop modules. (Closes: #932086)
    CONFIG_ACER_WIRELESS
    CONFIG_LG_LAPTOP
    CONFIG_SURFACE3_WMI
    CONFIG_INTEL_WMI_THUNDERBOLT
    CONFIG_PEAQ_WMI
    CONFIG_TOSHIBA_WMI
    CONFIG_SURFACE_3_BUTTON

 -- Ben Hutchings <ben@decadent.org.uk>  Wed, 21 Aug 2019 13:48:11 +0100

linux (5.2.9-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.8
    - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure
    - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant
    - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock
    - ALSA: usb-audio: Sanity checks for each pipe and EP types
    - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check
    - HID: wacom: fix bit shift for Cintiq Companion 2
    - HID: Add quirk for HP X1200 PIXART OEM mouse
    - atm: iphase: Fix Spectre v1 vulnerability (CVE-2017-5753)
    - bnx2x: Disable multi-cos feature.
    - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case (Closes: #908712)
    - ife: error out when nla attributes are empty
    - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6
    - ip6_tunnel: fix possible use-after-free on xmit
    - ipip: validate header length in ipip_tunnel_xmit
    - [armhf,arm64] mvpp2: fix panic on module removal
    - [armhf,arm64] mvpp2: refactor MTU change code
    - net: bridge: delete local fdb on device init failure
    - net: bridge: mcast: don't delete permanent entries when fast leave is
      enabled
    - net: bridge: move default pvid init/deinit to NETDEV_REGISTER/UNREGISTER
    - net: fix ifindex collision during namespace removal
    - net/mlx5e: always initialize frag->last_in_page
    - net/mlx5: Use reversed order when unregister devices
    - net: phy: fixed_phy: print gpio error only if gpio node is present
    - net: phy: mscc: initialize stats array
    - net: sched: Fix a possible null-pointer dereference in dequeue_func()
    - net sched: update vlan action for batched events operations
    - net: sched: use temporary variable for actions indexes
    - net/smc: do not schedule tx_work in SMC_CLOSED state
    - [armhf,arm64] net: stmmac: Use netif_tx_napi_add() for TX polling
      function
    - tipc: compat: allow tipc commands without arguments
    - tipc: fix unitilized skb list crash
    - tun: mark small packets as owned by the tap sock
    - net/mlx5: Fix modify_cq_in alignment
    - net/mlx5e: Prevent encap flow counter update async to user query
    - r8169: don't use MSI before RTL8168d
    - net: fix bpf_xdp_adjust_head regression for generic-XDP
    - [x86] hv_sock: Fix hang when a connection is closed
    - net: phy: fix race in genphy_update_link
    - net/smc: avoid fallback in case of non-blocking connect
    - rocker: fix memory leaks of fib_work on two error return paths
    - net/mlx5: Add missing RDMA_RX capabilities
    - net/mlx5e: Fix matching of speed to PRM link modes
    - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling
    - [x86] drm/i915/vbt: Fix VBT parsing for the PSR section
    - Revert "mac80211: set NETIF_F_LLTX when using intermediate tx queues"
    - [armhf,arm64] spi: bcm2835: Fix 3-wire mode if DMA is enabled
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.9
    - Revert "PCI: Add missing link delays required by the PCIe spec"
    - [arm64] iio: cros_ec_accel_legacy: Fix incorrect channel setting
    - [x86] iio: imu: mpu6050: add missing available scan masks
    - [x86] crypto: ccp - Fix oops by properly managing allocated structures
    - [x86] crypto: ccp - Add support for valid authsize values less than 16
    - [x86] crypto: ccp - Ignore tag length when decrypting GCM ciphertext
    - driver core: platform: return -ENXIO for missing GpioInt
    - usb: usbfs: fix double-free of usb memory upon submiturb error
    - Revert "USB: rio500: simplify locking"
    - usb: iowarrior: fix deadlock on disconnect
    - sound: fix a memory leak bug
    - [arm64,mips/octeon] mmc: cavium: Set the correct dma max segment size for
      mmc_host
    - [arm64,mips/octeon] mmc: cavium: Add the missing dma unmap when the dma
      has finished.
    - loop: set PF_MEMALLOC_NOIO for the worker thread
    - bdev: Fixup error handling in blkdev_get() (Closes: #934378)
    - Input: usbtouchscreen - initialize PM mutex before using it
    - Input: elantech - enable SMBus on new (2018+) systems
    - [x86] Input: synaptics - enable RMI mode for HP Spectre X360
    - [x86] mm: Check for pfn instead of page in vmalloc_sync_one()
    - [x86] mm: Sync also unmappings in vmalloc_sync_all()
    - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
    - [s390x] perf annotate: Fix s390 gap between kernel end and module start
    - perf db-export: Fix thread__exec_comm()
    - [s390x] perf record: Fix module size on s390
    - [x86] purgatory: Do not use __builtin_memcpy and __builtin_memset
    - [x86] purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS
    - genirq/affinity: Create affinity mask for single vector
    - gfs2: gfs2_walk_metadata fix
    - usb: yurex: Fix use-after-free in yurex_delete
    - usb: typec: ucsi: ccg: Fix uninitilized symbol error
    - usb: typec: tcpm: free log buf memory when remove debug file
    - usb: typec: tcpm: remove tcpm dir if no children
    - usb: typec: tcpm: Add NULL check before dereferencing config
    - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests
    - [armhf] can: flexcan: fix stop mode acknowledgment
    - [armhf] can: flexcan: fix an use-after-free in flexcan_setup_stop_mode()
    - can: peak_usb: fix potential double kfree_skb()
    - [powerpc*] fix off by one in max_zone_pfn initialization for ZONE_DMA
    - netfilter: nfnetlink: avoid deadlock due to synchronous request_module
    - netfilter: Fix rpfilter dropping vrf packets by mistake
    - netfilter: nf_tables: fix module autoload for redir
    - netfilter: conntrack: always store window size un-scaled
    - netfilter: nft_hash: fix symhash with modulus one
    - rq-qos: don't reset has_sleepers on spurious wakeups
    - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule
    - rq-qos: use a mb for got_token
    - netfilter: nf_tables: Support auto-loading for inet nat
    - drm/amd/display: No audio endpoint for Dell MST display
    - drm/amd/display: Clock does not lower in Updateplanes
    - drm/amd/display: Wait for backlight programming completion in set
      backlight level
    - drm/amd/display: fix DMCU hang when going into Modern Standby
    - drm/amd/display: use encoder's engine id to find matched free audio
      device
    - drm/amd/display: put back front end initialization sequence
    - drm/amd/display: allocate 4 ddc engines for RV2
    - drm/amd/display: Fix dc_create failure handling and 666 color depths
    - drm/amd/display: Only enable audio if speaker allocation exists
    - drm/amd/display: Increase size of audios array
    - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN
    - mac80211: fix possible memory leak in ieee80211_assign_beacon
    - mac80211: don't warn about CW params when not using them
    - allocate_flower_entry: should check for null deref
    - hwmon: (nct6775) Fix register address and added missed tolerance for
      nct6106
    - [armhf] dts: imx6ul: fix clock frequency property name of I2C buses
    - [powerpc*] papr_scm: Force a scm-unbind if initial scm-bind fails
    - [arm64] Force SSBS on context switch
    - [arm64] entry: SP Alignment Fault doesn't write to FAR_EL1
    - [x86] iommu/vt-d: Check if domain->pgd was allocated
    - [arm64] drm/msm/dpu: Correct dpu encoder spinlock initialization
    - [ppc64] cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init()
    - [s390x] qdio: add sanity checks to the fast-requeue path
    - ALSA: compress: Fix regression on compressed capture streams
    - ALSA: compress: Prevent bypasses of set_params
    - ALSA: compress: Don't allow paritial drain operations on capture streams
    - ALSA: compress: Be more restrictive about when a drain is allowed
    - perf script: Fix off by one in brstackinsn IPC computation
    - perf tools: Fix proper buffer size for feature processing
    - perf stat: Fix segfault for event group in repeat mode
    - perf session: Fix loading of compressed data split across adjacent
      records
    - perf probe: Avoid calling freeing routine multiple times for same pointer
    - drbd: dynamically allocate shash descriptor
    - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id()
    - nvme: ignore subnqn for ADATA SX6000LNP
    - nvme: fix memory leak caused by incorrect subsystem free
    - scsi: megaraid_sas: fix panic on loading firmware crashdump
    - scsi: ibmvfc: fix WARN_ON during event pool release
    - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG
    - test_firmware: fix a memory leak bug
    - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
    - [x86] perf/intel: Fix SLOTS PEBS event constraint
    - [x86] perf/intel: Fix invalid Bit 13 for Icelake MSR_OFFCORE_RSP_x
      register
    - [x86] perf: Apply more accurate check on hypervisor platform
    - perf/core: Fix creating kernel counters for PMUs that override event->cpu
    - [s390x] dma: provide proper ARCH_ZONE_DMA_BITS value
    - HID: sony: Fix race condition between rumble and device remove.
    - ALSA: usb-audio: fix a memory leak bug
    - [x86] KVM/nSVM: properly map nested VMCB
    - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
    - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices
    - hwmon: (nct7802) Fix wrong detection of in4 presence
    - hwmon: (lm75) Fixup tmp75b clr_mask
    - [x86] drm/i915: Fix wrong escape clock divisor init for GLK
    - ALSA: firewire: fix a memory leak bug
    - ALSA: hiface: fix multiple memory leak bugs
    - ALSA: hda - Don't override global PCM hw info flag
    - [x86] ALSA: hda - Workaround for crackled sound on AMD controller
      (1022:1457)
    - mac80211: don't WARN on short WMM parameters from AP
    - dax: dax_layout_busy_page() should not unmap cow pages
    - SMB3: Fix deadlock in validate negotiate hits reconnect
    - smb3: send CAP_DFS capability during session setup
    - NFSv4: Fix delegation state recovery
    - NFSv4: Check the return value of update_open_stateid()
    - NFSv4: Fix an Oops in nfs4_do_setattr
    - [x86] KVM: Fix leak vCPU's VMCS value into other pCPU
    - [armhf,arm64] KVM: Sync ICH_VMCR_EL2 back when about to block
    - mwifiex: fix 802.11n/WPA detection
    - iwlwifi: don't unmap as page memory that was mapped as single
    - iwlwifi: mvm: fix an out-of-bound access
    - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment
    - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41
    - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support

  [ Salvatore Bonaccorso ]
  * Enable Realtek 802.11ac wireless chips support (Closes: #933963)

  [ Ben Hutchings ]
  * [armel] fb-modules: Remove xgifb, which was removed upstream (fixes FTBFS)
  * tracefs: Fix potential null dereference in default_file_open()
    (Closes: #934304)
  * [arm64] hwrandom: Re-enable HW_RANDOM_OMAP as module (Closes: #931707)
  * ptp: Change CAVIUM_PTP from built-in to modular (Closes: #934848)
  * bug script: Check whether /e/n/interfaces exists (Closes: #934824)
  * bug script: Include network configuration from /e/n/interfaces.d
  * bug script: Check for unreadable /e/n/interfaces files
  * [x86] iommu: Enable INTEL_IOMMU_DEFAULT_ON (Closes: #934309)
  * HID: Enable HID_BIGBEN_FF, HID_MACALLY, HID_GFRM, HID_GT683R,
    HID_VIEWSONIC, HID_MALTRON, HID_U2FZERO as modules (Closes: #934091)
  * usbip: network: Fix unaligned member access (Closes: #925766)
  * libbpf: Fix cross-build
  * [rt] Update to 5.2.9-rt3:
    - i2c: exynos5: Remove IRQF_ONESHOT
    - i2c: hix5hd2: Remove IRQF_ONESHOT
    - sched/deadline: Ensure inactive_timer runs in hardirq context
    - thermal/x86_pkg_temp: make pkg_temp_lock a raw spinlock
    - dma-buf: Use seqlock_t instread disabling preemption
    - KVM: arm/arm64: Let the timer expire in hardirq context on RT
    - x86: preempt: Check preemption level before looking at lazy-preempt
    - arm64: preempt: Fixup lazy preempt
    - arm64: preempt: Check preemption level before looking at lazy-preempt

  [ Alper Nebi Yasak ]
  * [arm64] udeb: Add pl330 to kernel-image

 -- Ben Hutchings <ben@decadent.org.uk>  Sun, 18 Aug 2019 22:54:21 +0100

linux (5.2.7-1) unstable; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.7
    - [armhf] dts: rockchip: Make rk3288-veyron-minnie run at hs200
    - [armhf] dts: rockchip: Make rk3288-veyron-mickey's emmc work again
    - [arm64] clk: meson: mpll: properly handle spread spectrum
    - [armhf] dts: rockchip: Mark that the rk3288 timer might stop in suspend
    - ftrace: Enable trampoline when rec count returns back to one
    - [arm64] dts: qcom: qcs404-evb: fix l3 min voltage
    - [arm64] dts: marvell: mcbin: enlarge PCI memory window
    - [armhf,arm64] dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag
      is unset
    - [arm64] dts: rockchip: fix isp iommu clocks and power domain
    - kernel/module.c: Only return -EEXIST for modules that have finished
      loading
    - PCI: OF: Initialize dev->fwnode appropriately
    - [armhf,arm64] firmware/psci: psci_checker: Park kthreads before stopping
      them
    - [arm64] qcom: qcs404: Add reset-cells to GCC node
    - swiotlb: fix phys_addr_t overflow warning
    - [arm64] clk: tegra210: fix PLLU and PLLU_OUT1
    - fs/adfs: super: fix use-after-free bug
    - [arm64] dts: rockchip: Fix USB3 Type-C on rk3399-sapphire
    - btrfs: tree-checker: Check if the file extent end overflows
    - btrfs: fix minimum number of chunk errors for DUP
    - btrfs: Flush before reflinking any extent to prevent NOCOW write falling
      back to COW without data reservation
    - [arm64] remoteproc: copy parent dma_pfn_offset for vdev
    - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit()
    - cifs: Fix a race condition with cifs_echo_request
    - ceph: fix improper use of smp_mb__before_atomic()
    - ceph: fix dir_lease_is_valid()
    - ceph: return -ERANGE if virtual xattr value didn't fit in buffer
    - virtio-mmio: add error check for platform_get_irq
    - drm/amd/display: Expose audio inst from DC to DM
    - cifs: fix crash in cifs_dfs_do_automount
    - perf version: Fix segfault due to missing OPT_END()
    - [x86] kvm: avoid constant-conversion warning
    - ACPI: fix false-positive -Wuninitialized warning
    - [x86] KVM: nVMX: Ignore segment base for VMX memory operand when segment
      not FS or GS
    - bpf: fix BTF verifier size resolution logic
    - be2net: Signal that the device cannot transmit during reconfiguration
    - mm/z3fold: don't try to use buddy slots after free
    - mm/memcontrol.c: keep local VM counters in sync with the hierarchical ones
    - mm/z3fold.c: reinitialize zhdr structs after migration
    - [x86] apic: Silence -Wtype-limits compiler warnings
    - [arm*] mm/cma.c: fail if fixed declaration can't be honored
    - mm/ioremap: check virtual address alignment while creating huge mappings
    - coda: add error handling for fget
    - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side
      headers
    - ipc/mqueue.c: only perform resource calculation if user valid
    - device-dax: fix memory and resource leak if hotplug fails
    - mm/hotplug: make remove_memory() interface usable
    - stacktrace: Force USER_DS for stack_trace_save_user()
    - [x86] crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL
    - xen/pv: Fix a boot up hang revealed by int3 self test
    - [x86] kvm: Don't call kvm_spurious_fault() from .fixup
    - [x86] paravirt: Fix callee-saved function ELF sizes
    - [x86] boot: Remove multiple copy of static function sanitize_boot_params()
    - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run()
    - drm/nouveau: fix memory leak in nouveau_conn_reset()
    - drm/nouveau/dmem: missing mutex_lock in error path
    - kconfig: Clear "written" flag to avoid data loss
    - tpm: Fix null pointer dereference on chip register error path
    - Btrfs: fix incremental send failure after deduplication
    - Btrfs: fix race leading to fs corruption after transaction abort
    - dax: Fix missed wakeup in put_unlocked_entry()
    - fgraph: Remove redundant ftrace_graph_notrace_addr() test
    - [armhf,arm64] mmc: dw_mmc: Fix occasional hang after tuning on eMMC
    - [armhf] mmc: meson-mx-sdio: Fix misuse of GENMASK macro
    - mmc: mmc_spi: Enable stable writes
    - gpiolib: Preserve desc->flags when setting state
    - gpio: don't WARN() on NULL descs if gpiolib is disabled
    - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
    - IB/hfi1: Fix Spectre v1 vulnerability
    - drm/nouveau: Only release VCPI slots on mode changes
    - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly
    - eeprom: at24: make spd world-readable again
    - [arm*] i2c: iproc: Fix i2c master read more than 63 bytes
    - selinux: fix memory leak in policydb_init()
    - [x86] ALSA: hda: Fix 1-minute detection delay when i915 module is not
      available (see #931507)
    - mm: vmscan: check if mem cgroup is disabled or not before calling memcg
      slab shrinker
    - mm: migrate: fix reference check race between __find_get_block() and
      migration
    - mm: compaction: avoid 100% CPU usage during compaction when a task is
      killed
    - mm/migrate.c: initialize pud_entry in migrate_vma()
    - loop: Fix mount(2) failure due to race with LOOP_SET_FD
    - [s390x] dasd: fix endless loop after read unit address configuration
    - cgroup: kselftest: relax fs_spec checks
    - [hppa] Add archclean Makefile target
    - [hppa] Strip debug info from kernel before creating compressed vmlinuz
    - [hppa] Fix build of compressed kernel even with debug enabled
    - drivers/perf: arm_pmu: Fix failure path in PM notifier
    - [arm64] compat: Allow single-byte watchpoints on all addresses
    - [arm64] cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG}
    - io_uring: fix KASAN use after free in io_sq_wq_submit_work
    - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA
    - nbd: replace kill_bdev() with __invalidate_device() again
    - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
    - xen/gntdev.c: Replace vm_map_pages() with vm_map_pages_zero()
    - RDMA/devices: Do not deadlock during client removal
    - IB/mlx5: Fix unreg_umr to ignore the mkey state
    - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure
    - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache
    - IB/mlx5: Fix clean_mr() to work in the expected order
    - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification
    - IB/hfi1: Check for error on call to alloc_rsm_map_table
    - IB/hfi1: Drop all TID RDMA READ RESP packets after r_next_psn
    - IB/hfi1: Field not zero-ed when allocating TID flow memory
    - [x86] drm/i915/perf: fix ICL perf register offsets
    - [x86] drm/i915/gvt: fix incorrect cache entry for guest page mapping
    - [x86] cpufeatures: Carve out CQM features retrieval
    - [x86] cpufeatures: Combine word 11 and 12 into a new scattered features
      word
    - [x86] speculation: Prepare entry code for Spectre v1 swapgs mitigations
    - [x86] speculation: Enable Spectre v1 swapgs mitigations (CVE-2019-1125)
    - [amd64] entry: Use JMP instead of JMPQ
    - [x86] speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
    - Documentation: Add swapgs description to the Spectre v1 documentation

  [ Ben Hutchings ]
  * [armhf] udeb: Remove davinci_cpdma from nic-modules (fixes FTBFS)
  * Bump ABI to 2
  * [armel/marvell] Increase maximum image size (fixes FTBFS):
    - This removes support for QNAP TS-109, TS-119, TS-209, TS-219, TS-409,
      and HP Media Vault mv2120
    - This may be reverted if we can disable or modularise some features

  [ Julien Cristau ]
  * Fix libcpupower-dev's Depends field to account for SONAME bump.

 -- Ben Hutchings <ben@decadent.org.uk>  Wed, 07 Aug 2019 14:50:10 +0100

linux (5.2.6-1) unstable; urgency=medium

  * New upstream release:
    https://kernelnewbies.org/Linux_5.1
    https://kernelnewbies.org/Linux_5.2

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6

  [ Bastian Germann ]
  * [armhf] Enable C_CAN as a module. (Closes: #929968)

  [ Ben Hutchings ]
  * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
    not have been applied to 4.20 or later
  * Drop redundant part of "Install perf scripts non-executable"
  * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
  * debian/rules.d/scripts/kconfig: Update for upstream file renaming
  * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
  * liblockdep: Disable until it can be built again
  * libcpupower: Bump soversion since 2 exported functions have been removed
  * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
  * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
  * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
  * aufs: Update support patchset to aufs5.2 20190805
  * lockdown: Update for 5.2:
    - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
    - Add "tracefs: Restrict tracefs when the kernel is locked down"
    - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
    - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
  * [rt] Rebase onto 5.2.6, and re-enable
  * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
  * sched: Enable PSI (Closes: #931247)
  * [armhf,arm64] power: Enable ENERGY_MODEL
  * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
    CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
  * hamradio: Disable auto-loading as mitigation against local exploits
  * hamradio: Enable most options in top-level config:
    - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
      and all possible drivers (Closes: #920651)
    - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
    - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
      BAYCOM_EPP, YAM as modules
  * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
  * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
    (Closes: #931752)
  * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
  * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
    CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
    CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
  * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)

  [ Vagrant Cascadian ]
  * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
    SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
    SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)

  [ Romain Perier ]
  * Refreshed patches:
    - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
    - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
    - debian/gitignore.patch
    - debian/mips-disable-werror.patch
    - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
    - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
    - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
    - bugfix/all/
      radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
    - bugfix/all/disable-some-marvell-phys.patch
    - debian/overlayfs-permit-mounts-in-userns.patch
    - bugfix/all/tools-perf-remove-shebangs.patch
    - debian/ntfs-mark-it-as-broken.patch
    - features/all/db-mok-keyring/
      0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
    - features/all/db-mok-keyring/
      0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
    - debian/android-enable-building-ashmem-and-binder-as-modules.patch
    - features/all/aufs5/aufs5-mmap.patch
    - features/all/aufs5/aufs5-standalone.patch
    - features/all/lockdown/
      0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
  * Enable coreboot memconsole (Closes: #872069)
  * [rt] Update to 5.2-rt1

  [ Karsten Merker ]
  * [riscv64] Change the kernel image format from ELF to flat Image.
    (Closes: #928451)
  * [riscv64] Update config and image format (Closes: #933603):
    - Enable SiFive UART and UART console support
    - Enable clock drivers for the SiFive FU540
    - Backport kernel image header support from kernel 5.3

  [ Uwe Kleine-König ]
  * [armhf] Add support for all i.MX6 variants.
  * enable XFRM_STATISTICS (Closes: #929938)
  * [arm64] Add support for Raspberry Pi 3 camera host interface (Closes:
    #933228)
  * Enable CRYPTO_ZSTD for ZRAM with ZSTD compression (Closes: #932722)

  [ Lubomir Rintel ]
  * [armhf] Enable config items for OLPC XO-1.75 (Closes: #927791)

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 05 Aug 2019 02:27:14 +0100

linux (5.0.2-1~exp1) experimental; urgency=medium

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.2

  [ Vagrant Cascadian ]
  * [arm64,armhf] Enable PHY_ROCKCHIP_INNO_HDMI as modules.

  [ Ben Hutchings ]
  * [amd64] kexec: Enable KEXEC_SIG, replacing KEXEC_VERIFY_SIG
  * [armel] MTD: Enable MTD_PHYSMAP as module and set MTD_PHYSMAP_OF=y
    - udeb: Include physmap instead of physmap_of in mtd-modules (fixes FTBFS)
  * [armhf] sound/soc/ti: Enable SND_SOC_DAVINCI_MCASP, SND_SOC_NOKIA_RX51,
    SND_SOC_OMAP3_PANDORA, SND_SOC_OMAP3_TWL4030, SND_SOC_OMAP_ABE_TWL6040
    as modules; replacing SND_DAVINCI_SOC_MCASP, SND_OMAP_SOC_RX51,
    SND_OMAP_SOC_OMAP3_PANDORA, SND_OMAP_SOC_OMAP_TWL4030,
    SND_OMAP_SOC_OMAP_ABE_TWL6040 respectively
  * udeb: Add thermal_sys to kernel-image (fixes FTBFS on mips*, ppc64*,
    riscv64)
  * [powerpc*] mm: Only define MAX_PHYSMEM_BITS in SPARSEMEM configurations
    (fixes FTBFS on powerpc, powerpcspe)
  * debian/source/lintian-overrides: Override license-problem-gfdl-invariants
    in more files
  * debian/rules: Remove debian/*.substvars in clean target
  * debian/source/lintian-overrides: Override
    orig-tarball-missing-upstream-signature

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 18 Mar 2019 04:01:01 +0000

linux (5.0.1-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_5.0
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.1

  [ YunQiang Su ]
  * [mipsel, mips64el] Enable DRM_AST and FB_SM750 for loongson-3
    install ast and sm750fb to loongson-3's fb-modules
  * [mips r6] Disable JUMP_LABEL for now: it will cause Reserved Instruction.
    Enable SERIAL_OF_PLATFORM, if not, userland shows nothing.
    Enable CPU_HAS_MSA, HIGHMEM, CRYPTO_CRC32_MIPS, and NR_CPUS to 16.
    Support some boston drivers: IMG_ASCII_LCD, I2C_EG20T, PCH_PHUB, MMC,
      PCIE_XILINX, RTC_DRV_M41T80, SPI_TOPCLIFF_PCH.

  [ Hideki Yamane ]
  * [x86] Enable Touchpad support on Gemini Lake (Closes: #917388)

  [ Helge Deller ]
  * [hppa] Build only 32- and 64-bit SMP-kernel: Alternative
    live-patching code will patch kernel for UP at boot if necessary.

  [ Romain Perier ]
  * Refreshed debian/export-symbols-needed-by-android-drivers.patch to export
    __close_fd_get_file() and task_work_add(), both required by binder.
  * Refreshed debian/revert-objtool-fix-config_stack_validation-y-warning.patch,
    so this can be applied against 4.20.4
  * Refreshed patch for lockdown
    0028-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch, so this
    can be applied against >= 4.20.13

  [ Marcin Juszkiewicz ]
  * udeb: Add virtio-gpu into d-i to get graphical output in VM instances.

  [ Ben Hutchings ]
  * SCSI: Enable SCSI_MYRB, SCSI_MYRS as modules, replacing BLK_DEV_DAC960
  * [arm64] remoteproc: Enable QCOM_Q6V5_MSS, renamed version of
    QCOM_Q6V5_PIL
  * [x86] drivers/gpu/drm/amd: Re-enable HSA_AMD (Closes: #920454)
  * genpatch-aufs: Update to use aufs5-standalone
  * aufs: Update support patchset to aufs5.0 20190311
  * lockdown: Update patchset to 2019-02-18 version

 -- Ben Hutchings <ben@decadent.org.uk>  Tue, 12 Mar 2019 23:15:21 +0000

linux (4.20-1~exp1) experimental; urgency=medium

  * New upstream release: https://kernelnewbies.org/Linux_4.20

  [ Ben Hutchings ]
  * aufs: Update support patchset to aufs4.x-rcN 20181217
  * [rt] Disable until it is updated for 4.20 or later
  * [x86] udeb: Move rfkill to new rfkill-modules package to avoid duplication
  * debian/source/lintian-overrides: Update overrides for GFDL notices

 -- Ben Hutchings <ben@decadent.org.uk>  Mon, 24 Dec 2018 04:26:47 +0000

linux (4.19.37-6) unstable; urgency=high

  [ John Paul Adrian Glaubitz ]
  * [sh4]: Check for kprobe trap number before trying to handle a kprobe trap

  [ Salvatore Bonaccorso ]
  * tcp: refine memory limit test in tcp_fragment() (Closes: #930904)
  * ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (CVE-2019-13272)

  [ Steve McIntyre ]
  * [arm64] Improve support for the Huawei TaiShan server platform
    (Closes: #930554):
    - Enable the HNS/ROCE Infiniband driver
    - Backport fixes from 4.20 and 4.21 for HNS3 networking, hisi_sas SAS
      and HNS/ROCE Infiniband
    - Add module:drivers/scsi/hisi_sas/* to the ABI ignore list

  [ Cyril Brulebois ]
  * [arm] Backport DTB support for Rasperry Pi Compute Module 3.
  * [arm64] Backport DTB support for Rasperry Pi Compute Module 3.

 -- Salvatore Bonaccorso <carnil@debian.org>  Fri, 19 Jul 2019 00:23:17 +0200