[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted linux 4.19.67-2~bpo9+1 (all source) into stretch-backports->backports-policy, stretch-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 10 Sep 2019 13:33:27 +0100
Binary: linux-doc-4.19 linux-headers-4.19.0-0.bpo.6-common linux-headers-4.19.0-0.bpo.6-common-rt linux-source-4.19 linux-support-4.19.0-0.bpo.6 lockdep
Source: linux
Architecture: all source
Version: 4.19.67-2~bpo9+1
Distribution: stretch-backports
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <ben@decadent.org.uk>
Closes: 866122 904385 930554 931507 932845 934168 934331
Description: 
 linux-doc-4.19 - Linux kernel specific documentation for version 4.19
 linux-headers-4.19.0-0.bpo.6-common - Common header files for Linux 4.19.0-0.bpo.6
 linux-headers-4.19.0-0.bpo.6-common-rt - Common header files for Linux 4.19.0-0.bpo.6-rt
 linux-source-4.19 - Linux kernel source for version 4.19 with Debian patches
 linux-support-4.19.0-0.bpo.6 - Support files for Linux 4.19
 lockdep    - Runtime locking correctness validator
Changes:
 linux (4.19.67-2~bpo9+1) stretch-backports; urgency=medium
 .
   * Rebuild for stretch-backports:
     - Change ABI number to 0.bpo.6
 .
 linux (4.19.67-2) buster; urgency=medium
 .
   [ Salvatore Bonaccorso ]
   * dm: disable DISCARD if the underlying storage no longer supports it
     (Closes: #934331)
   * xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
     (CVE-2019-15538)
 .
   [ Ben Hutchings ]
   * KVM: Ignore ABI changes
   * [ppc64el] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
   * [ppc64el] Avoid ABI change for disabling TM
   * netfilter: conntrack: Use consistent ct id hash calculation
     (fixes regression in 4.19.44)
 .
   [ Cyril Brulebois ]
   * [arm] Backport DTB support for Rasperry Pi Compute Module 3.
   * [arm64] Backport DTB support for Rasperry Pi Compute Module 3.
 .
 linux (4.19.67-1) buster; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.38
     - netfilter: nft_compat: use refcnt_t type for nft_xt reference count
     - netfilter: nft_compat: make lists per netns
     - netfilter: nf_tables: split set destruction in deactivate and destroy
       phase
     - netfilter: nft_compat: destroy function must not have side effects
     - netfilter: nf_tables: warn when expr implements only one of
       activate/deactivate
     - netfilter: nf_tables: unbind set in rule from commit path
     - netfilter: nft_compat: don't use refcount_inc on newly allocated entry
     - netfilter: nft_compat: use .release_ops and remove list of extension
     - netfilter: nf_tables: fix set double-free in abort path
     - netfilter: nf_tables: bogus EBUSY when deleting set after flush
     - netfilter: nf_tables: bogus EBUSY in helper removal from transaction
     - net/ibmvnic: Fix RTNL deadlock during device reset
     - net: mvpp2: fix validate for PPv2.1
     - ext4: fix some error pointer dereferences
     - tipc: handle the err returned from cmd header function
     - loop: do not print warn message if partition scan is successful
     - [armhf,arm64] drm/rockchip: fix for mailbox read validation.
     - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
     - ipvs: fix warning on unused variable
     - [ppc64el] vdso32: fix CLOCK_MONOTONIC on PPC64
     - [armhf,arm64] net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init
       to probe for new DSA framework
     - cifs: fix memory leak in SMB2_read
     - cifs: do not attempt cifs operation on smb2+ rename error
     - tracing: Fix a memory leak by early error exit in trace_pid_write()
     - zram: pass down the bvec we need to read into in the work struct
     - trace: Fix preempt_enable_no_resched() abuse
     - IB/rdmavt: Fix frwr memory registration
     - RDMA/mlx5: Do not allow the user to write to the clock page
     - sched/numa: Fix a possible divide-by-zero
     - ceph: only use d_name directly when parent is locked
     - ceph: ensure d_name stability in ceph_dentry_hash()
     - ceph: fix ci->i_head_snapc leak
     - nfsd: Don't release the callback slot unless it was actually held
     - sunrpc: don't mark uninitialised items as VALID.
     - [x86] perf/intel: Update KBL Package C-state events to also include
       PC8/PC9/PC10 counters
     - Input: synaptics-rmi4 - write config register values to the right offset
     - [armhf] 8857/1: efi: enable CP15 DMB instructions before cleaning the
       cache
     - [ppc64el] mm/radix: Make Radix require HUGETLB_PAGE
     - [arm*] drm/vc4: Fix memory leak during gpu reset.
     - [x86] Revert "drm/i915/fbdev: Actually configure untiled displays"
     - USB: Add new USB LPM helpers
     - USB: Consolidate LPM checks to avoid enabling LPM twice
     - slip: make slhc_free() silently accept an error pointer
     - [x86] intel_th: gth: Fix an off-by-one in output unassigning
     - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
     - workqueue: Try to catch flush_work() without INIT_WORK().
     - sched/deadline: Correctly handle active 0-lag timers
     - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
     - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
     - fm10k: Fix a potential NULL pointer dereference
     - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
     - tipc: check link name with right length in tipc_nl_compat_link_set
     - net: netrom: Fix error cleanup path of nr_proto_init
     - net/rds: Check address length before reading address family
     - rxrpc: fix race condition in rxrpc_input_packet()
     - [x86] retpolines: Raise limit for generating indirect calls from
       switch-case
     - [x86] retpolines: Disable switch jump tables when retpolines are enabled
     - mm: Fix warning in insert_pfn()
     - [x86] fpu: Don't export __kernel_fpu_{begin,end}()
     - ipv4: add sanity checks in ipv4_link_failure()
     - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
     - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
     - net: rds: exchange of 8K and 1M pool
     - net/rose: fix unbound loop in rose_loopback_timer()
     - [armhf,arm64] net: stmmac: move stmmac_check_ether_addr() to driver probe
     - team: fix possible recursive locking when add slaves
     - [arm64] net: hns: Fix WARNING when hns modules installed
     - net/mlx5e: Fix the max MTU check in case of XDP
     - net/mlx5e: Fix use-after-free after xdp_return_frame
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.39
     - selinux: use kernel linux/socket.h for genheaders and mdp
     - Revert "ACPICA: Clear status of GPEs before enabling them"
     - [arm*] dts: bcm283x: Fix hdmi hpd gpio pull
     - [s390x] limit brk randomization to 32MB
     - net: ieee802154: fix a potential NULL pointer dereference
     - ieee802154: hwsim: propagate genlmsg_reply return code
     - [armhf,arm64] net: stmmac: don't set own bit too early for jumbo frames
     - qlcnic: Avoid potential NULL pointer dereference
     - xsk: fix umem memory leak on cleanup
     - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
     - netfilter: bridge: set skb transport_header before entering
       NF_INET_PRE_ROUTING
     - netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
     - netfilter: ip6t_srh: fix NULL pointer dereferences
     - [s390x] qeth: fix race when initializing the IP address table
     - [armhf] imx51: fix a leaked reference by adding missing of_node_put
     - [arm64] KVM: Reset the PMU in preemptible context
     - [armhf,arm64] KVM: vgic-its: Take the srcu lock when writing to guest
       memory
     - [armhf,arm64] KVM: vgic-its: Take the srcu lock when parsing the memslots
     - [x86] usb: dwc3: pci: add support for Comet Lake PCH ID
     - usb: gadget: net2280: Fix overrun of OUT messages
     - usb: gadget: net2280: Fix net2280_dequeue()
     - [x86] i2c: i801: Add support for Intel Comet Lake
     - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
     - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer
       dereference
     - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
     - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
     - [arm64] net: macb: Add null check for PCLK and HCLK
     - net/sched: don't dereference a->goto_chain to read the chain index
     - [armhf] dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
     - [armhf,arm64] drm/tegra: hub: Fix dereference before check
     - NFS: Fix a typo in nfs_init_timeout_values()
     - drm: Fix drm_release() and device unplug
     - [arm64] drm/meson: Fix invalid pointer in meson_drv_unbind()
     - [arm64] drm/meson: Uninstall IRQ handler
     - scsi: mpt3sas: Fix kernel panic during expander reset
     - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
     - scsi: qla4xxx: fix a potential NULL pointer dereference
     - leds: trigger: netdev: fix refcnt leak on interface rename
     - [x86] realmode: Don't leak the trampoline kernel address
     - usb: u132-hcd: fix resource leak
     - ceph: fix use-after-free on symlink traversal
     - [s390x] scsi: zfcp: reduce flood of fcrscn1 trace records on multi-
       element RSCN
     - [x86] mm: Don't exceed the valid physical address space
     - libata: fix using DMA buffers on stack
     - gpio: of: Fix of_gpiochip_add() error path
     - nvme-multipath: relax ANA state check
     - perf machine: Update kernel map address and re-order properly
     - [x86] iommu/amd: Reserve exclusion range in iova-domain
     - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
     - leds: trigger: netdev: use memcpy in device_name_store
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.40
     - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
     - ipv6: A few fixes on dereferencing rt->from
     - ipv6: fix races in ip6_dst_destroy()
     - ipv6/flowlabel: wait rcu grace period before put_pid()
     - ipv6: invert flowlabel sharing check in process and user mode
     - l2ip: fix possible use-after-free
     - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
     - [armhf] net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
     - net: phy: marvell: Fix buffer overrun with stats counters
     - rxrpc: Fix net namespace cleanup
     - sctp: avoid running the sctp state machine recursively
     - packet: validate msg_namelen in send directly
     - bnxt_en: Improve multicast address setup logic.
     - bnxt_en: Free short FW command HWRM memory in error path in
       bnxt_init_one()
     - bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
     - [x86] KVM: Whitelist port 0x7e for pre-incrementing %rip
     - [x86] KVM: nVMX: Fix size checks in vmx_set_nested_state
     - ALSA: line6: use dynamic buffers
     - ath10k: Drop WARN_ON()s that always trigger during system resume
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.41
     - iwlwifi: fix driver operation for 5350
     - mwifiex: Make resume actually do something useful again on SDIO cards
     - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
     - [armhf] i2c: imx: correct the method of getting private data in
       notifier_call
     - i2c: Remove unnecessary call to irq_find_mapping
     - i2c: Clear client->irq in i2c_device_remove
     - i2c: Allow recovery of the initial IRQ by an I2C client device.
     - i2c: Prevent runtime suspend of adapter when Host Notify is required
     - [x86] ALSA: hda/realtek - Add new Dell platform for headset mode
     - [x86] ALSA: hda/realtek - Fixed Dell AIO speaker noise
     - [x86] ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
     - USB: yurex: Fix protection fault after device removal (CVE-2019-15216)
     - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
     - USB: dummy-hcd: Fix failure to give back unlinked URBs
     - usb: usbip: fix isoc packet num validation in get_pipe
     - USB: core: Fix unterminated string returned by usb_string()
     - USB: core: Fix bug caused by duplicate interface PM usage counter
     - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
     - [arm64] dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay
     - HID: logitech: check the return value of create_singlethread_workqueue
     - HID: debug: fix race condition with between rdesc_show() and device
       removal
     - rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured
     - batman-adv: Reduce claim hash refcnt only for removed entry
     - batman-adv: Reduce tt_local hash refcnt only for removed entry
     - batman-adv: Reduce tt_global hash refcnt only for removed entry
     - batman-adv: fix warning in function batadv_v_elp_get_throughput
     - [armhf] dts: rockchip: Fix gpu opp node names for rk3288
     - [arm64] reset: meson-audio-arb: Fix missing .owner setting of
       reset_controller_dev
     - igb: Fix WARN_ONCE on runtime suspend
     - HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
     - net/mlx5: E-Switch, Fix esw manager vport indication for more vport
       commands
     - bonding: show full hw address in sysfs for slave entries
     - [armhf,arm64] net: stmmac: use correct DMA buffer size in the RX
       descriptor
     - [armhf,arm64] net: stmmac: ratelimit RX error logs
     - [armhf,arm64] net: stmmac: don't stop NAPI processing when dropping a
       packet
     - [armhf,arm64] net: stmmac: don't overwrite discard_frame status
     - [armhf,arm64] net: stmmac: fix dropping of multi-descriptor RX frames
     - [armhf,arm64] net: stmmac: don't log oversized frames
     - jffs2: fix use-after-free on symlink traversal
     - debugfs: fix use-after-free on symlink traversal
     - [armhf] mfd: twl-core: Disable IRQ while suspended
     - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
     - HID: input: add mapping for Assistant key
     - vfio/pci: use correct format characters
     - scsi: core: add new RDAC LENOVO/DE_Series device
     - [x86] scsi: storvsc: Fix calculation of sub-channel count
     - [arm64] fix wrong check of on_sdei_stack in nmi context
     - [arm64] net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
     - [arm64] net: hns: Use NAPI_POLL_WEIGHT for hns driver
     - [arm64] net: hns: Fix probabilistic memory overwrite when HNS driver
       initialized
     - [arm64] net: hns: fix ICMP6 neighbor solicitation messages discard
       problem
     - [arm64] net: hns: Fix WARNING when remove HNS driver with SMMU enabled
     - libcxgb: fix incorrect ppmax calculation
     - [x86] KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow
     - hugetlbfs: fix memory leak for resv_map
     - fs: stream_open - opener for stream-like files so that read and write can
       run simultaneously without deadlock
     - [armel] orion: don't use using 64-bit DMA masks
     - block: pass no-op callback to INIT_WORK().
     - [x86] perf/amd: Update generic hardware cache events for Family 17h
     - Bluetooth: btusb: request wake pin with NOAUTOEN
     - Bluetooth: mediatek: fix up an error path to restore bdev->tx_state
     - [arm64] clk: qcom: Add missing freq for usb30_master_clk on 8998
     - scsi: RDMA/srpt: Fix a credit leak for aborted commands
     - [x86] ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping"
     - [x86] platform: intel_pmc_core: Fix PCH IP name
     - [x86] platform: intel_pmc_core: Handle CFL regmap properly
     - IB/core: Unregister notifier before freeing MAD security
     - IB/core: Fix potential memory leak while creating MAD agents
     - IB/core: Destroy QP if XRC QP fails
     - selinux: avoid silent denials in permissive mode under RCU walk
     - selinux: never allow relabeling on context mounts
     - mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode
     - [ppc64el] mm/hash: Handle mmap_min_addr correctly in get_unmapped_area
       topdown search
     - [x86] mce: Improve error message when kernel cannot recover, p2
     - [x86] clk: Add system specific quirk to mark clocks as critical
     - [x86] mm/KASLR: Fix the size of the direct mapping section
     - [x86] mm: Fix a crash with kmemleak_scan()
     - [x86] mm/tlb: Revert "x86/mm: Align TLB invalidation info"
     - media: v4l2: i2c: ov7670: Fix PLL bypass register values
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.42
     - [armhf,arm64] net: stmmac: Use bfsize1 in ndesc_init_rx_desc
     - [x86] Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in
       hv_synic_cleanup()
     - ASoC: hdmi-codec: fix S/PDIF DAI
     - ASoC:soc-pcm:fix a codec fixup issue in TDM case
     - [x86] ASoC:intel:skl:fix a simultaneous playback & capture issue on hda
       platform
     - [arm64] clk: meson-gxbb: round the vdec dividers to closest
     - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
     - [armhf] drm/omap: hdmi4_cec: Fix CEC clock handling for PM
     - IB/hfi1: Eliminate opcode tests on mr deref
     - IB/hfi1: Fix the allocation of RSM table
     - [x86] perf/intel: Fix handling of wakeup_events for multi-entry PEBS
     - [x86] perf/intel: Initialize TFA MSR
     - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
     - drm/amd/display: fix cursor black issue
     - objtool: Add rewind_stack_do_exit() to the noreturn list
     - slab: fix a crash by reading /proc/slab_allocators
     - [armhf,arm64] drm/sun4i: tcon top: Fix NULL/invalid pointer dereference
       in sun8i_tcon_top_un/bind
     - virtio_pci: fix a NULL pointer reference in vp_del_vqs
     - [x86] RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
     - [arm64] RDMA/hns: Fix bug that caused srq creation to fail
     - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
     - [x86] ASoC: Intel: kbl: fix wrong number of channels
     - virtio-blk: limit number of hw queues by nr_cpu_ids
     - nvme-fc: correct csn initialization and increments on error
     - [x86] platform: pmc_atom: Drop __initconst on dmi table
     - perf/core: Fix perf_event_disable_inatomic() race
     - [x86] iommu/amd: Set exclusion range correctly
     - genirq: Prevent use-after-free and work list corruption
     - usb: dwc3: Fix default lpm_nyet_threshold value
     - USB: serial: f81232: fix interrupt worker not stop
     - USB: cdc-acm: fix unthrottle races
     - usb-storage: Set virt_boundary_mask to avoid SG overflows
     - [x86] intel_th: pci: Add Comet Lake support
     - [arm64] cpufreq: armada-37xx: fix frequency calculation for opp
     - scsi: lpfc: change snprintf to scnprintf for possible overflow
     - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
     - scsi: qla2xxx: Fix device staying in blocked state
     - UAS: fix alignment of scatter/gather segments
     - [x86] ASoC: Intel: avoid Oops if DMA setup fails
     - locking/futex: Allow low-level atomic operations to return -EAGAIN
     - [arm64] futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.43
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.44
     - bfq: update internal depth state when queue depth changes
     - [x86] platform: sony-laptop: Fix unintentional fall-through
     - [x86] platform: thinkpad_acpi: Disable Bluetooth for some machines
     - [x86] platform: dell-laptop: fix rfkill functionality
     - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
     - kernfs: fix barrier usage in __kernfs_new_node()
     - [x86] virt: vbox: Sanity-check parameter types for hgcm-calls coming from
       userspace
     - USB: serial: fix unthrottle races
     - acpi/nfit: Always dump _DSM output payload
     - libnvdimm/namespace: Fix a potential NULL pointer dereference
     - HID: input: add mapping for Expose/Overview key
     - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
     - HID: input: add mapping for "Toggle Display" key
     - libnvdimm/btt: Fix a kmemdup failure check
     - [s390x] dasd: Fix capacity calculation for large volumes
     - mac80211: fix unaligned access in mesh table hash function
     - mac80211: Increase MAX_MSG_LEN
     - cfg80211: Handle WMM rules in regulatory domain intersection
     - mac80211: fix memory accounting with A-MSDU aggregation
     - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
     - libnvdimm/pmem: fix a possible OOB access when read and write pmem
     - [s390x] 3270: fix lockdep false positive on view->lock
     - drm/amd/display: extending AUX SW Timeout
     - mISDN: Check address length before reading address family
     - vxge: fix return of a free'd memblock on a failed dma mapping
     - qede: fix write to free'd pointer error and double free of ptp
     - afs: Unlock pages for __pagevec_release()
     - drm/amd/display: If one stream full updates, full update all planes
     - [s390x] pkey: add one more argument space for debug feature entry
     - [x86] reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
     - [x86] KVM: fix spectrev1 gadgets
     - [x86] KVM: avoid misreporting level-triggered irqs as edge-triggered in
       tracing
     - tools lib traceevent: Fix missing equality check for strcmp
     - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
     - scsi: aic7xxx: fix EISA support
     - mm: fix inactive list balancing between NUMA nodes and cgroups
     - init: initialize jump labels before command line option parsing
     - ipvs: do not schedule icmp errors from tunnels
     - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
     - netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
     - [s390x] ctcm: fix ctcm_new_device error return code
     - [armhf,arm64] drm/sun4i: Set device driver data at bind time for use in
       unbind
     - [armhf,arm64] drm/sun4i: Fix component unbinding and component master
       deletion
     - netfilter: fix nf_l4proto_log_invalid to log invalid packets
     - [armhf] gpu: ipu-v3: dp: fix CSC handling
     - [armhf] drm/imx: don't skip DP channel disable for background plane
     - [armhf,arm64] drm/sun4i: Unbind components before releasing DRM and
       memory
     - Input: synaptics-rmi4 - fix possible double free
     - [arm64] RDMA/hns: Bugfix for mapping user db
     - mm/memory_hotplug.c: drop memory device reference after
       find_memory_block()
     - [ppc64el] smp: Fix NMI IPI timeout
     - [ppc64el] smp: Fix NMI IPI xmon timeout
     - [armhf,arm64] net: dsa: mv88e6xxx: fix few issues in
       mv88e6390x_port_set_cmode
     - mm/memory.c: fix modifying of page protection by insert_pfn()
     - usb: typec: Fix unchecked return value
     - netfilter: nf_tables: use-after-free in dynamic operations
     - netfilter: nf_tables: add missing ->release_ops() in error path of
       newrule() (Closes: #934168)
     - net: fec: manage ahb clock in runtime pm
     - net: strparser: partially revert "strparser: Call skb_unclone
       conditionally"
     - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
     - nfc: nci: Potential off by one in ->pipes[] array
     - [x86] kprobes: Avoid kretprobe recursion bug
     - mwl8k: Fix rate_idx underflow
     - rtlwifi: rtl8723ae: Fix missing break in switch statement
     - bonding: fix arp_validate toggling in active-backup mode
     - bridge: Fix error path for kobject_init_and_add()
     - ipv4: Fix raw socket lookup for local traffic
     - net: dsa: Fix error cleanup path in dsa_init_module
     - [armhf] net: ethernet: stmmac: dwmac-sun8i: enable support of unicast
       filtering
     - [arm64] net: macb: Change interrupt and napi enable order in open
     - packet: Fix error path in packet_init
     - selinux: do not report error on connect(AF_UNSPEC)
     - vlan: disable SIOCSHWTSTAMP in container
     - vrf: sit mtu should not be updated when vrf netdev is the link
     - tuntap: fix dividing by zero in ebpf queue selection
     - tuntap: synchronize through tfiles array instead of tun->numqueues
     - isdn: bas_gigaset: use usb_fill_int_urb() properly
     - tipc: fix hanging clients using poll with EPOLLOUT flag
     - [ppc64el] book3s/64: check for NULL pointer in pgd_alloc()
     - [ppc64el] powernv/idle: Restore IAMR after idle
     - [x86] PCI: hv: Fix a memory leak in hv_eject_device_work()
     - [x86] PCI: hv: Add hv_pci_remove_slots() when we unload the driver
     - [x86] PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if
       necessary
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.45
     - locking/rwsem: Prevent decrement of reader count before increment
     - [x86] speculation/mds: Revert CPU buffer clear on double fault exit
     - [x86] speculation/mds: Improve CPU buffer clear documentation
     - objtool: Fix function fallthrough detection
     - [arm64] dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
     - [armhf] dts: exynos: Fix interrupt for shared EINTs on Exynos5260
     - [armhf] dts: exynos: Fix audio (microphone) routing on Odroid XU3
     - [arm64] mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
     - [armhf] exynos: Fix a leaked reference by adding missing of_node_put
     - [armhf] power: supply: axp288_charger: Fix unchecked return value
     - [armhf,arm64] power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini
       PCs to the blacklist
     - [arm64] mmap: Ensure file offset is treated as unsigned
     - [arm64] arch_timer: Ensure counter register reads occur with seqlock held
     - [arm64] compat: Reduce address limit
     - [arm64] Clear OSDLR_EL1 on CPU boot
     - [arm64] Save and restore OSDLR_EL1 across suspend/resume
     - [x96] sched: Save [ER]FLAGS on context switch
     - crypto: salsa20 - don't access already-freed walk.iv
     - crypto: chacha20poly1305 - set cra_name correctly
     - [x86] crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
     - [ppc64el] crypto: vmx - fix copy-paste error in CTR mode
     - crypto: skcipher - don't WARN on unprocessed data after slow walk step
     - crypto: crct10dif-generic - fix use via crypto_shash_digest()
     - [x86] crypto: crct10dif-pcl - fix use via crypto_shash_digest()
     - [arm64] crypto: gcm-aes-ce - fix no-NEON fallback code
     - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
     - [armhf,arm64] crypto: aes-neonbs - don't access already-freed walk.iv
     - mmc: core: Fix tag set memory leak
     - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
     - ALSA: usb-audio: Fix a memory leak bug
     - ALSA: hda/hdmi - Read the pin sense from register when repolling
     - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
     - ALSA: hda/realtek - EAPD turn on later
     - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
     - [armhf,arm64] ASoC: max98090: Fix restore of DAPM Muxes
     - ASoC: codec: hdac_hdmi add device_link to card device
     - [arm64] bpf: remove prefetch insn in xadd mapping
     - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
       addresses
     - mm/hugetlb.c: don't put_page in lock of hugetlb_lock
     - hugetlb: use same fault hash key for shared and private mappings
     - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
     - userfaultfd: use RCU to free the task struct when fork fails
     - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
     - [arm64] mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
     - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
     - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
     - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
     - jbd2: check superblock mapped prior to committing
     - ext4: make sanity check in mballoc more strict
     - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
     - ext4: avoid drop reference to iloc.bh twice
     - ext4: fix use-after-free race with debug_want_extra_isize
     - ext4: actually request zeroing of inode table after grow
     - ext4: fix ext4_show_options for file systems w/o journal
     - btrfs: Check the first key and level for cached extent buffer
     - btrfs: Correctly free extent buffer in case
       btree_read_extent_buffer_pages fails
     - Btrfs: send, flush dellaloc in order to avoid data loss
     - Btrfs: do not start a transaction during fiemap
     - Btrfs: do not start a transaction at iterate_extent_inodes()
     - bcache: fix a race between cache register and cacheset unregister
     - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
     - ipmi:ssif: compare block number correctly for multi-part return messages
     - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
     - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
       into workqueue when umount
     - ext4: fix data corruption caused by overlapping unaligned and aligned IO
     - ext4: fix use-after-free in dx_release()
     - ext4: avoid panic during forced reboot due to aborted journal
     - [x86] ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
     - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
     - [x86] ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal
       microphone bug
     - jbd2: fix potential double free
     - [x86] KVM: Skip EFER vs. guest CPUID checks for host-initiated writes
     - [x86] KVM: lapic: Busy wait for timer to expire when using hv_timer
     - xen/pvh: set xen_domain_type to HVM in xen_pvh_init
     - libnvdimm/namespace: Fix label tracking error
     - iov_iter: optimize page_copy_sane()
     - pstore: Centralize init/exit routines
     - pstore: Allocate compression during late_initcall()
     - pstore: Refactor compression initialization
     - ext4: don't update s_rev_level if not required
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.46
     - ipv6: fix src addr routing with the exception table
     - ipv6: prevent possible fib6 leaks
     - net: Always descend into dsa/
     - net: avoid weird emergency message
     - net/mlx4_core: Change the error print to info print
     - net: test nouarg before dereferencing zerocopy pointers
     - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
     - nfp: flower: add rcu locks when accessing netdev for tunnels
     - ppp: deflate: Fix possible crash in deflate_init
     - rtnetlink: always put IFLA_LINK for links with a link-netnsid
     - tipc: switch order of device registration to fix a crash
     - vsock/virtio: free packets during the socket release
     - vsock/virtio: Initialize core virtio vsock before registering the driver
     - net/mlx5: Imply MLXFW in mlx5_core
     - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled
     - stm class: Fix channel free in stm output free path
     - stm class: Fix channel bitmap on 32-bit systems
     - brd: re-enable __GFP_HIGHMEM in brd_insert_page()
     - proc: prevent changes to overridden credentials
     - Revert "MD: fix lock contention for flush bios"
     - md: batch flush requests.
     - md: add mddev->pers to avoid potential NULL pointer dereference
     - dcache: sort the freeing-without-RCU-delay mess for good.
     - [x86] intel_th: msu: Fix single mode with IOMMU
     - p54: drop device reference count if fails to enable device
     - of: fix clang -Wunsequenced for be32_to_cpu()
     - cifs: fix strcat buffer overflow and reduce raciness in
       smb21_set_oplock_level()
     - [armhf] phy: ti-pipe3: fix missing bit-wise or operator when assigning
       val
     - NFS4: Fix v4.0 client state corruption when mount
     - PNFS fallback to MDS if no deviceid found
     - [arm64] clk: hi3660: Mark clk_gate_ufs_subsys as critical
     - [armhf,arm64] clk: tegra: Fix PLLM programming on Tegra124+ when PMC
       overrides divider
     - [arm64] clk: rockchip: fix wrong clock definitions for rk3328
     - udlfb: delete the unused parameter for dlfb_handle_damage
     - udlfb: fix sleeping inside spinlock
     - udlfb: introduce a rendering mutex
     - fuse: fix writepages on 32bit
     - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
     - ovl: fix missing upper fs freeze protection on copy up for ioctl
     - [armhf] iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
     - ceph: flush dirty inodes before proceeding with remount
     - [amd64] Add gap to int3 to allow for call emulation
     - [amd64] Allow breakpoints to emulate call instructions
     - [amd64] ftrace: Emulate call function while updating in breakpoint
       handler
     - tracing: Fix partial reading of trace event's id file
     - [armhf,arm64] memory: tegra: Fix integer overflow on tick value
       calculation
     - [x86] perf intel-pt: Fix instructions sampling rate
     - [x86] perf intel-pt: Fix improved sample timestamp
     - [x86] perf intel-pt: Fix sample timestamp wrt non-taken branches
     - fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types
     - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
     - PCI: Mark Atheros AR9462 to avoid bus reset
     - PCI: Init PCIe feature bits for managed host bridge alloc
     - PCI/AER: Change pci_aer_init() stub to return void
     - PCI: Factor out pcie_retrain_link() function
     - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
     - dm cache metadata: Fix loading discard bitset
     - dm zoned: Fix zone report handling
     - dm delay: fix a crash when invalid device is specified
     - dm integrity: correctly calculate the size of metadata area
     - dm mpath: always free attached_handler_name in parse_path()
     - fuse: Add FOPEN_STREAM to use stream_open()
     - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
     - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
     - vti4: ipip tunnel deregistration fixes.
     - xfrm: clean up xfrm protocol checks
     - esp4: add length check for UDP encapsulation
     - xfrm: Honor original L3 slave device in xfrmi policy lookup
     - xfrm4: Fix uninitialized memory read in _decode_session4
     - [armhf,arm64] clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0)
     - securityfs: fix use-after-free on symlink traversal
     - apparmorfs: fix use-after-free on symlink traversal
     - PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored
     - [x86] kvm: hyper-v: deal with buggy TLB flush requests from WS2012
     - mac80211: Fix kernel panic due to use of txq after free
     - net: ieee802154: fix missing checks for regmap_update_bits
     - [armhf,arm64] KVM: Ensure vcpu target is unset on reset failure
     - bpf: Fix preempt_enable_no_resched() abuse
     - qmi_wwan: new Wistron, ZTE and D-Link devices
     - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
     - sched/cpufreq: Fix kobject memleak
     - [x86] mm/mem_encrypt: Disable all instrumentation for early SME setup
     - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
     - perf bench numa: Add define for RUSAGE_THREAD if not present
     - [x86] perf/intel: Fix race in intel_pmu_disable_event()
     - md/raid: raid5 preserve the writeback action after the parity check
     - driver core: Postpone DMA tear-down until after devres release for probe
       failure
     - bpf: relax inode permission check for retrieving bpf program
     - bpf: add map_lookup_elem_sys_only for lookups from syscall side
     - bpf, lru: avoid messing with eviction heuristics upon syscall lookup
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.47
     - [x86] Hide the int3_emulate_call/jmp functions from UML
     - ext4: do not delete unlinked inode from orphan list on failed truncate
     - ext4: wait for outstanding dio during truncate in nojournal mode
     - f2fs: Fix use of number of devices
     - [x86] KVM: fix return value for reserved EFER
     - bio: fix improper use of smp_mb__before_atomic()
     - sbitmap: fix improper use of smp_mb__before_atomic()
     - Revert "scsi: sd: Keep disk read-only when re-reading partition"
     - [ppc64el] crypto: vmx - CTR: always increment IV as quadword
     - [arm*] mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold
       time problem
     - [arm*] mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time
       problem
     - [x86] kvm: svm/avic: fix off-by-one in checking host APIC ID
     - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead
     - [arm64] kernel: kaslr: reduce module randomization range to 2 GB
     - [arm64] iommu: handle non-remapped addresses in ->mmap and ->get_sgtable
     - gfs2: Fix sign extension bug in gfs2_update_stats
     - btrfs: don't double unlock on error in btrfs_punch_hole
     - Btrfs: do not abort transaction at btrfs_update_root() after failure to
       COW path
     - Btrfs: avoid fallback to transaction commit during fsync of files with
       holes
     - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
     - btrfs: sysfs: Fix error path kobject memory leak
     - btrfs: sysfs: don't leak memory when failing add fsid
     - udlfb: fix some inconsistent NULL checking
     - fbdev: fix divide error in fb_var_to_videomode
     - NFSv4.2 fix unnecessary retry in nfs4_copy_file_range
     - NFSv4.1 fix incorrect return value in copy_file_range
     - bpf: add bpf_jit_limit knob to restrict unpriv allocations
     - [arm64] errata: Add workaround for Cortex-A76 erratum #1463225
     - btrfs: honor path->skip_locking in backref code
     - ovl: relax WARN_ON() for overlapping layers use case
     - fbdev: fix WARNING in __alloc_pages_nodemask bug
     - media: cpia2: Fix use-after-free in cpia2_exit
     - media: serial_ir: Fix use-after-free in serial_ir_init_module
     - media: vb2: add waiting_in_dqbuf flag
     - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap
     - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit
     - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
     - batman-adv: mcast: fix multicast tt/tvlv worker locking
     - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
     - acct_on(): don't mess with freeze protection
     - gfs2: Fix lru_count going negative
     - cxgb4: Fix error path in cxgb4_init_module
     - NFS: make nfs_match_client killable
     - IB/hfi1: Fix WQ_MEM_RECLAIM warning
     - gfs2: Fix occasional glock use-after-free
     - mmc: core: Verify SD bus width
     - [arm64] dmaengine: tegra210-dma: free dma controller in remove()
     - net: ena: gcc 8: fix compilation warning
     - [x86] hv_netvsc: fix race that may miss tx queue wakeup
     - Bluetooth: Ignore CC events not matching the last HCI command
     - [x86] ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE
     - [armhf,arm64] usb: dwc2: gadget: Increase descriptors count for ISOC's
     - [armhf,arm64] usb: dwc3: move synchronize_irq() out of the spinlock
       protected block
     - ASoC: hdmi-codec: unlock the device on startup errors
     - [ppc64el] perf: Return accordingly on invalid chip-id in
     - [ppc64el] boot: Fix missing check of lseek() return value
     - [ppc64el] perf: Fix loop exit condition in nest_imc_event_init
     - [armhf] ASoC: imx: fix fiq dependencies
     - [amd64] spi: pxa2xx: fix SCR (divisor) calculation
     - brcm80211: potential NULL dereference in
       brcmf_cfg80211_vndr_cmds_dcmd_handler()
     - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
     - drm/nouveau/bar/nv50: ensure BAR is mapped
     - [armel,armhf] vdso: Remove dependency with the arch_timer driver
       internals
     - [ppc64el] watchdog: Use hrtimers for per-CPU heartbeat
     - sched/cpufreq: Fix kobject memleak
     - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path
     - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
     - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
       tcm_qla2xxx_close_session()
     - scsi: qla2xxx: Fix hardirq-unsafe locking
     - [x86] modules: Avoid breaking W^X while loading modules
     - Btrfs: fix data bytes_may_use underflow with fallocate due to failed
       quota reserve
     - btrfs: fix panic during relocation after ENOSPC before writeback happens
     - btrfs: Don't panic when we can't find a root key
     - iwlwifi: pcie: don't crash on invalid RX interrupt
     - scsi: qedi: Abort ep termination if offload not scheduled
     - [s390x] kexec_file: Fix detection of text segment in ELF loader
     - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs
     - w1: fix the resume command API
     - [s390x] qeth: address type mismatch warning
     - [armhf,arm64] dmaengine: pl330: _stop: clear interrupt status
     - mac80211/cfg80211: update bss channel on channel switch
     - mwifiex: prevent an array overflow
     - rsi: Fix NULL pointer dereference in kmalloc
     - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE
     - nvme-rdma: fix a NULL deref when an admin connect times out
     - [armhf,arm64] crypto: sun4i-ss - Fix invalid calculation of hash end
     - bcache: avoid potential memleak of list of journal_replay(s) in the
       CACHE_SYNC branch of run_cache_set
     - bcache: return error immediately in bch_journal_replay()
     - bcache: fix failure in journal relplay
     - bcache: add failure check to run_cache_set() for journal replay
     - bcache: avoid clang -Wunintialized warning
     - RDMA/cma: Consider scope_id while binding to ipv6 ll address
     - vfio-ccw: Do not call flush_workqueue while holding the spinlock
     - vfio-ccw: Release any channel program when releasing/removing vfio-ccw
       mdev
     - [x86] mm: Remove in_nmi() warning from 64-bit implementation of
       vmalloc_fault()
     - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC
       versions
     - Bluetooth: hci_qca: Give enough time to ROME controller to bootup.
     - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
     - [armhf] pinctrl: samsung: fix leaked of_node references
     - [armhf] clk: rockchip: undo several noc and special clocks as critical on
       rk3288
     - [arm64] perf/arm-cci: Remove broken race mitigation
     - media: au0828: stop video streaming only when last user stops
     - audit: fix a memory leak bug
     - media: au0828: Fix NULL pointer dereference in
       au0828_analog_stream_enable()
     - media: pvrusb2: Prevent a buffer overflow
     - block: fix use-after-free on gendisk
     - [ppc64el] numa: improve control of topology updates
     - [ppc64el] Fix booting large kernels with STRICT_KERNEL_RWX
     - random: fix CRNG initialization when random.trust_cpu=1
     - random: add a spinlock_t to struct batched_entropy
     - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock
     - sched/core: Check quota and period overflow at usec to nsec conversion
     - sched/rt: Check integer overflow at usec to nsec conversion
     - sched/core: Handle overflow in cpu_shares_write_u64
     - [arm*] staging: vc04_services: handle kzalloc failure
     - [arm64] drm/msm: a5xx: fix possible object reference leak
     - irq_work: Do not raise an IPI when queueing work on the local CPU
     - [x86] thunderbolt: Take domain lock in switch sysfs attribute callbacks
     - [s390x] qeth: handle error from qeth_update_from_chp_desc()
     - USB: core: Don't unbind interfaces following device reset failure
     - [amd64] irq: Limit IST stack overflow check to #DB stack
     - [armhf] drm: etnaviv: avoid DMA API warning when importing buffers
     - [armhf,arm64] phy: sun4i-usb: Make sure to disable PHY0 passby for
       peripheral mode
     - i40e: Able to add up to 16 MAC filters on an untrusted VF
     - i40e: don't allow changes to HW VLAN stripping on active port VLANs
     - ACPI/IORT: Reject platform device creation on NUMA node mapping failure
     - [arm64] vdso: Fix clock_getres() for CLOCK_REALTIME
     - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
     - [x86] perf/msr: Add Icelake support
     - [x86] perf/intel/rapl: Add Icelake support
     - [x86] perf/intel/cstate: Add Icelake support
     - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
     - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
     - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
     - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
     - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
     - scsi: libsas: Do discovery on empty PHY to update PHY info
     - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
     - [armhf,arm64] mmc_spi: add a status check for spi_sync_locked
     - drm/amdgpu: fix old fence check in amdgpu_fence_emit
     - PM / core: Propagate dev->power.wakeup_path when no callbacks
     - [armhf] clk: rockchip: Fix video codec clocks on rk3288
     - [armhf] clk: rockchip: Make rkpwm a critical clock on rk3288
     - [s390x] zcrypt: initialize variables before_use
     - [x86] microcode: Fix the ancient deprecated microcode loading method
     - [s390x] mm: silence compiler warning when compiling without CONFIG_PGSTE
     - [s390x] cio: fix cio_irb declaration
     - qmi_wwan: Add quirk for Quectel dynamic config
     - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR
     - rtlwifi: fix a potential NULL pointer dereference
     - mwifiex: Fix mem leak in mwifiex_tm_cmd
     - brcmfmac: fix missing checks for kmemdup
     - b43: shut up clang -Wuninitialized variable warning
     - brcmfmac: convert dev_init_lock mutex to completion
     - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
     - brcmfmac: fix race during disconnect when USB completion is in progress
     - brcmfmac: fix Oops when bringing up interface during USB disconnect
     - [arm64] rtc: xgene: fix possible race condition
     - rtlwifi: fix potential NULL pointer dereference
     - scsi: ufs: Fix regulator load and icc-level configuration
     - scsi: ufs: Avoid configuring regulator with undefined voltage range
     - [arm64] cpu_ops: fix a leaked reference by adding missing of_node_put
     - wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext
     - [x86] uaccess, signal: Fix AC=1 bloat
     - [amd64] ia32: Fix ia32_restore_sigcontext() AC leak
     - [x86] uaccess: Fix up the fixup
     - chardev: add additional check for minor range overlap
     - [arm64] RDMA/hns: Fix bad endianess of port_pd variable
     - HID: core: move Usage Page concatenation to Main item
     - [armhf] ASoC: eukrea-tlv320: fix a leaked reference by adding missing
       of_node_put
     - cxgb3/l2t: Fix undefined behaviour
     - HID: logitech-hidpp: change low battery level threshold from 31 to 30
       percent
     - [armhf] spi: tegra114: reset controller on probe
     - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
     - [armhf] media: wl128x: prevent two potential buffer overflows
     - media: gspca: Kill URBs on USB device disconnect
     - efifb: Omit memory map check on legacy boot
     - [x86] thunderbolt: property: Fix a missing check of kzalloc
     - [x86] thunderbolt: Fix to check the return value of kmemdup
     - timekeeping: Force upper bound for setting CLOCK_REALTIME
     - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport
       offload check
     - virtio_console: initialize vtermno value for ports
     - tty: ipwireless: fix missing checks for ioremap
     - overflow: Fix -Wtype-limits compilation warnings
     - [x86] mce: Fix machine_check_poll() tests for error types
     - rcutorture: Fix cleanup path for invalid torture_type strings
     - [x86] mce: Handle varying MCA bank counts
     - rcuperf: Fix cleanup path for invalid perf_type strings
     - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
     - scsi: qla4xxx: avoid freeing unallocated dma memory
     - scsi: lpfc: avoid uninitialized variable warning
     - selinux: avoid uninitialized variable warning
     - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
     - dmaengine: tegra210-adma: use devm_clk_*() helpers
     - [armhf] hwrng: omap - Set default quality
     - [x86] thunderbolt: Fix to check return value of ida_simple_get
     - [x86] thunderbolt: Fix to check for kmemdup failure
     - drm/amd/display: fix releasing planes when exiting odm
     - [x86] thunderbolt: property: Fix a NULL pointer dereference
     - e1000e: Disable runtime PM on CNP+
     - igb: Exclude device from suspend direct complete optimization
     - media: dvbsky: Avoid leaking dvb frontend
     - drm/amd/display: Fix Divide by 0 in memory calculations
     - drm/amd/display: Set stream->mode_changed when connectors change
     - scsi: ufs: fix a missing check of devm_reset_control_get
     - media: gspca: do not resubmit URBs when streaming has stopped
     - media: go7007: avoid clang frame overflow warning with KASAN
     - scsi: lpfc: Fix FDMI manufacturer attribute value
     - scsi: lpfc: Fix fc4type information for FDMI
     - media: saa7146: avoid high stack usage with clang
     - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
     - [i386] spi : spi-topcliff-pch: Fix to handle empty DMA buffers
     - [armhf] drm/omap: dsi: Fix PM for display blank with paired dss_pll calls
     - [armhf] spi: imx: stop buffer overflow in RX FIFO flush
     - spi: Fix zero length xfer bug
     - [armhf] ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM
     - drm/drv: Hold ref on parent device during drm_device lifetime
     - drm: Wake up next in drm_read() chain if we are forced to putback the
       event
     - [s390x] vfio-ccw: Prevent quiesce function going into an infinite loop
     - NFS: Fix a double unlock from nfs_match,get_client
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.48
     - bonding/802.3ad: fix slave link initialization transition states
     - cxgb4: offload VLAN flows regardless of VLAN ethtype
     - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
     - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
     - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
     - ipv6: Fix redirect with VRF
     - llc: fix skb leak in llc_build_and_send_ui_pkt()
     - [armhf,arm64] net: dsa: mv88e6xxx: fix handling of upper half of
       STATS_TYPE_PORT
     - net-gro: fix use-after-free read in napi_gro_frags()
     - [armhf,arm64] net: mvneta: Fix err code path of probe
     - [armhf,arm64] net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue
       value
     - net: phy: marvell10g: report if the PHY fails to boot firmware
     - net: sched: don't use tc_action->order during action dump
     - [armhf,arm64] net: stmmac: fix reset gpio free missing
     - usbnet: fix kernel crash after disconnect
     - net/mlx5: Avoid double free in fs init error unwinding path
     - tipc: Avoid copying bytes beyond the supplied data
     - net/mlx5: Allocate root ns memory using kzalloc to match kfree
     - net/mlx5e: Disable rxhash when CQE compress is enabled
     - [armhf,arm64] net: stmmac: dma channel control register need to be init
       first
     - bnxt_en: Fix aggregation buffer leak under OOM condition.
     - [ppc64el] crypto: vmx - ghash: do nosimd fallback manually
     - include/linux/compiler*.h: define asm_volatile_goto
     - compiler.h: give up __compiletime_assert_fallback()
     - jump_label: move 'asm goto' support test to Kconfig
     - tipc: fix modprobe tipc failed after switch order of device registration
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.49
     - include/linux/bitops.h: sanitize rotate primitives
     - xhci: update bounce buffer with correct sg num
     - xhci: Use %zu for printing size_t type
     - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic()
     - usb: xhci: avoid null pointer deref when bos field is NULL
     - usbip: usbip_host: fix BUG: sleeping function called from invalid context
     - usbip: usbip_host: fix stub_dev lock context imbalance regression
     - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor
     - USB: sisusbvga: fix oops in error path of sisusb_probe (CVE-2019-15219)
     - USB: Add LPM quirk for Surface Dock GigE adapter
     - USB: rio500: refuse more than one device at a time (CVE-2019-15212)
     - USB: rio500: fix memory leak in close after disconnect
     - media: usb: siano: Fix general protection fault in smsusb
       (CVE-2019-15218)
     - media: usb: siano: Fix false-positive "uninitialized variable" warning
     - media: smsusb: better handle optional alignment
     - brcmfmac: fix NULL pointer derefence during USB disconnect
     - [s390x] scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from
       port_remove
     - [s390x] scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs
       (only sdevs)
     - tracing: Avoid memory leak in predicate_parse()
     - Btrfs: fix wrong ctime and mtime of a directory after log replay
     - Btrfs: fix race updating log root item during fsync
     - Btrfs: fix fsync not persisting changed attributes of a directory
     - Btrfs: incremental send, fix file corruption when no-holes feature is
       enabled
     - [s390x] crypto: fix gcm-aes-s390 selftest failures
     - [s390x] crypto: fix possible sleep during spinlock aquired
     - [ppc64el] KVM: Book3S HV: XIVE: Do not clear IRQ data of passthrough
       interrupts
     - [ppc64el] perf: Fix MMCRA corruption by bhrb_filter
     - ALSA: line6: Assure canceling delayed work at disconnection
       (CVE-2019-15223)
     - ALSA: hda/realtek - Set default power save node to 0
     - [s390x] KVM: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID
     - drm/nouveau/i2c: Disable i2c bus access after ->fini()
     - [arm64] tty: serial: msm_serial: Fix XON/XOFF
     - memcg: make it work on sparse non-0-node systems
     - kernel/signal.c: trace_signal_deliver when signal_group_exit
     - [arm64] Fix the arm64_personality() syscall wrapper redirection
     - vt/fbcon: deinitialize resources in visual_init() after failed memory
       allocation
     - [arm*] staging: vc04_services: prevent integer overflow in
       create_pagelist()
     - [x86] staging: wlan-ng: fix adapter initialization failure
     - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case
     - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on
       ENOMEM
     - Revert "lockd: Show pid of lockd for remote locks"
     - [armhf,arm64] drm/tegra: gem: Fix CPU-cache maintenance for BO's
       allocated using get_pages()
     - [x86] drm/vmwgfx: Don't send drm sysfs hotplug events on initial master
       set
     - [armhf,arm64] drm/sun4i: Fix sun8i HDMI PHY clock initialization
     - [armhf,arm64] drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz
     - [armhf,arm64] drm/rockchip: shutdown drm subsystem on shutdown
     - drm/lease: Make sure implicit planes are leased
     - [x86] ftrace: Do not call function graph from dynamic trampolines
     - [x86] ftrace: Set trampoline pages as executable
     - [x86] kprobes: Set instruction page as executable
     - scsi: lpfc: Fix backport of faf5a744f4f8 ("scsi: lpfc: avoid
       uninitialized variable warning")
     - media: uvcvideo: Fix uvc_alloc_entity() allocation alignment
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.50
     - ethtool: fix potential userspace buffer overflow
     - Fix memory leak in sctp_process_init
     - ipv4: not do cache for local delivery if bc_forwarding is enabled
     - ipv6: fix the check before getting the cookie in rt6_get_cookie
     - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit
     - [armhf] net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set
     - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query
     - [armhf,arm64] net: mvpp2: Use strscpy to handle stat strings
     - net: rds: fix memory leak in rds_ib_flush_mr_pool
     - net: sfp: read eeprom in maximum 16 byte increments
     - packet: unconditionally free po->rollover
     - pktgen: do not sleep with the thread lock held.
     - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4
     - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl
     - rcu: locking and unlocking need to always be at least barriers
     - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter
     - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled
     - fuse: fallocate: fix return with locked inode
     - pstore: Remove needless lock during console writes
     - pstore: Convert buf_lock to semaphore
     - pstore: Set tfm to NULL on free_buf_for_compression
     - pstore/ram: Run without kernel crash dump region
     - [x86] power: Fix 'nosmt' vs hibernation triple fault during resume
     - [s390x] mm: fix address space detection in exception handling
     - xen-blkfront: switch kcalloc to kvcalloc for large array allocation
     - [ppc64el] genwqe: Prevent an integer overflow in the ioctl
     - test_firmware: Use correct snprintf() limit
     - [x86] drm/gma500/cdv: Check vbt config bits when detecting lvds panels
     - [arm64] drm/msm: fix fb references in async update
     - drm: add non-desktop quirk for Valve HMDs
     - drm: add non-desktop quirks to Sensics and OSVR headsets.
     - drm/amdgpu/psp: move psp version specific function pointers to early_init
     - drm/radeon: prefer lower reference dividers
     - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in
     - [x86] drm/i915: Fix I915_EXEC_RING_MASK
     - [x86] drm/i915/fbc: disable framebuffer compression on GeminiLake
     - [x86] drm/i915: Maintain consistent documentation subsection ordering
     - drm: don't block fb changes for async plane updates
     - [x86] drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack
     - TTY: serial_core, add ->install
     - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled
     - ethtool: check the return value of get_regs_len
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.51
     - fs/fat/file.c: issue flush after the writeback of FAT
     - sysctl: return -EINVAL if val violates minmax
     - ipc: prevent lockup on alloc_msg and free_msg
     - [armhf] prevent tracing IPI_CPU_BACKTRACE
     - hugetlbfs: on restore reserve error path retain subpool reservation
     - mem-hotplug: fix node spanned pages when we have a node with only
       ZONE_MOVABLE
     - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails
     - initramfs: free initrd memory if opening /initrd.image fails
     - mm/cma.c: fix the bitmap status to show failed allocation reason
     - mm: page_mkclean vs MADV_DONTNEED race
     - mm/cma_debug.c: fix the break condition in cma_maxchunk_get()
     - mm/slab.c: fix an infinite loop in leaks_show()
     - kernel/sys.c: prctl: fix false positive in validate_prctl_map()
     - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER
     - [x86] mfd: intel-lpss: Set the device in reset state when init
     - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
       configuration
     - [armhf] mfd: twl6040: Fix device init errors for ACCCTL register
     - [x86] perf/intel: Allow PEBS multi-entry in watermark mode
     - drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd
       when encoders change
     - [arm64] drm/bridge: adv7511: Fix low refresh rate selection
     - objtool: Don't use ignore flag for fake jumps
     - drm/nouveau/kms/gv100-: fix spurious window immediate interlocks
     - bpf: fix undefined behavior in narrow load handling
     - [arm64] pwm: meson: Use the spin-lock only to protect register
       modifications
     - ntp: Allow TAI-UTC offset to be set to zero
     - f2fs: fix to avoid panic in do_recover_data()
     - f2fs: fix to avoid panic in f2fs_inplace_write_data()
     - f2fs: fix to avoid panic in f2fs_remove_inode_page()
     - f2fs: fix to do sanity check on free nid
     - f2fs: fix to clear dirty inode in error path of f2fs_iget()
     - f2fs: fix to avoid panic in dec_valid_block_count()
     - f2fs: fix to use inline space only if inline_xattr is enable
     - f2fs: fix to do sanity check on valid block count of segment
     - f2fs: fix to do checksum even if inode page is uptodate
     - percpu: remove spurious lock dependency between percpu and sched
     - configfs: fix possible use-after-free in configfs_register_group
     - [armhf,arm64] PCI: dwc: Free MSI in dw_pcie_host_init() error path
     - [armhf,arm64] PCI: dwc: Free MSI IRQ page in dw_pcie_free_msi()
     - ovl: do not generate duplicate fsnotify events for "fake" path
     - mmc: mmci: Prevent polling for busy detection in IRQ context
     - netfilter: nf_flow_table: fix missing error check for
       rhashtable_insert_fast
     - netfilter: nf_conntrack_h323: restore boundary check correctness
     - [mips*] Make sure dt memory regions are valid
     - netfilter: nf_tables: fix base chain stat rcu_dereference usage
     - [armhf] watchdog: imx2_wdt: Fix set_timeout for big timeout values
     - watchdog: fix compile time error of pretimeout governors
     - blk-mq: move cancel of requeue_work into blk_mq_release
     - [x86] iommu/vt-d: Set intel_iommu_gfx_mapped correctly
     - nvme-pci: unquiesce admin queue on shutdown
     - nvme-pci: shutdown on timeout during deletion
     - netfilter: nf_flow_table: check ttl value in flow offload data path
     - netfilter: nf_flow_table: fix netdev refcnt leak
     - ALSA: hda - Register irq handler after the chip initialization
     - nvmem: core: fix read buffer in place
     - [armhf,arm64] nvmem: sunxi_sid: Support SID on A83T and H5
     - fuse: retrieve: cap requested size to negotiated max_write
     - nfsd: allow fh_want_write to be called twice
     - nfsd: avoid uninitialized variable warning
     - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING"
     - [armhf,arm64] iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
     - [x86] net: thunderbolt: Unregister ThunderboltIP protocol handler when
       suspending
     - [x86] PCI: Fix PCI IRQ routing table memory leak
     - i40e: Queues are reserved despite "Invalid argument" error
     - platform/chrome: cros_ec_proto: check for NULL transfer function
     - [armhf] clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288
     - [armhf] soc: rockchip: Set the proper PWM for rk3288
     - [armhf] dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
     - [armhf] dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
     - [armhf] dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
     - [armhf] dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA
     - [armhf] dts: imx6sll: Specify IMX6SLL_CLK_IPG as "ipg" clock to SDMA
     - [armhf] dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA
     - [armhf] dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA
     - [armhf] dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA
     - [ppc64el] PCI: rpadlpar: Fix leaked device_node references in add/remove
       paths
     - drm/amd/display: Use plane->color_space for dpp if specified
     - [armhf] OMAP2+: pm33xx-core: Do not Turn OFF CEFUSE as PPA may be using
       it
     - [x86] platform: intel_pmc_ipc: adding error handling
     - [arm64] net: hns3: return 0 and print warning when hit duplicate MAC
     - scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags
     - [x86] video: hgafb: fix potential NULL pointer dereference
     - block, bfq: increase idling for weight-raised queues
     - [arm64] PCI: xilinx: Check for __get_free_pages() failure
     - ice: Add missing case in print_link_msg for printing flow control
     - [x86] dmaengine: idma64: Use actual device for DMA transfers
     - [armhf] pwm: tiehrpwm: Update shadow register for disabling PWMs
     - [armhf] dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8
       regulators on Arndale Octa
     - pwm: Fix deadlock warning when removing PWM device
     - [armhf] exynos: Fix undefined instruction during Exynos5422 resume
     - [x86] usb: typec: fusb302: Check vconn is off when we start toggling
     - soc: renesas: Identify R-Car M3-W ES1.3
     - percpu: do not search past bitmap when allocating an area
     - ovl: check the capability before cred overridden
     - ovl: support stacked SEEK_HOLE/SEEK_DATA
     - [arm*] drm/vc4: fix fb references in async update
     - ALSA: seq: Cover unsubscribe_port() in list_mutex
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.52
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.53
     - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3)
     - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled
     - HID: multitouch: handle faulty Elo touch device
     - HID: wacom: Don't set tool type until we're in range
     - HID: wacom: Don't report anything prior to the tool entering range
     - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact
     - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth
     - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary
     - ALSA: oxfw: allow PCM capture for Stanton SCS.1m
     - ALSA: hda/realtek - Update headset mode for ALC256
     - ALSA: firewire-motu: fix destruction of data for isochronous resources
     - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
     - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node
     - fs/ocfs2: fix race in ocfs2_dentry_attach_lock()
     - mm/vmscan.c: fix trying to reclaim unevictable LRU page
     - signal/ptrace: Don't leak unitialized kernel memory with
       PTRACE_PEEK_SIGINFO
     - ptrace: restore smp_rmb() in __ptrace_may_access()
     - [armhf,arm64] iommu/arm-smmu: Avoid constant zero in TLBI writes
     - bcache: fix stack corruption by PRECEDING_KEY()
     - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
     - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css()
     - [x86] drm/i915/sdvo: Implement proper HDMI audio support for SDVO
     - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls
     - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
     - f2fs: fix to avoid accessing xattr across the boundary
     - scsi: qedi: remove memset/memcpy to nfunc and use func instead
       (CVE-2019-15090)
     - scsi: qedi: remove set but not used variables 'cdev' and 'udev'
     - scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show
     - scsi: lpfc: add check for loss of ndlp when sending RRQ
     - [arm64] mm: Inhibit huge-vmap with ptdump
     - nvme: fix srcu locking on error return in nvme_get_ns_from_disk
     - nvme: remove the ifdef around nvme_nvm_ioctl
     - nvme: merge nvme_ns_ioctl into nvme_ioctl
     - nvme: release namespace SRCU protection before performing controller
       ioctls
     - nvme: fix memory leak for power latency tolerance
     - [x86] platform: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems
       DMI table
     - [x86] platform: pmc_atom: Add several Beckhoff Automation boards to
       critclk_systems DMI table
     - scsi: bnx2fc: fix incorrect cast to u64 on shift operation
     - libnvdimm: Fix compilation warnings with W=1
     - tracing: Prevent hist_field_var_ref() from accessing NULL tracing_map_elts
     - usbnet: ipheth: fix racing condition
     - [armhf,arm64] KVM: Move cc/it checks under hyp's Makefile to avoid
       instrumentation
     - [x86] KVM: pmu: mask the result of rdpmc according to the width of the
       counters
     - [x86] KVM: pmu: do not mask the value that is written to fixed PMUs
     - [s390x] KVM: fix memory slot handling for KVM_SET_USER_MEMORY_REGION
     - [x86] drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to
       an invalid read
     - [x86] drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define()
     - [armhf,arm64] usb: dwc2: Fix DMA cache alignment issues
     - [armhf,arm64] usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam
       regression)
     - USB: Fix chipmunk-like voice when using Logitech C270 for recording
       audio.
     - USB: usb-storage: Add new ID to ums-realtek
     - USB: serial: pl2303: add Allied Telesis VT-Kit3
     - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode
     - USB: serial: option: add Telit 0x1260 and 0x1261 compositions
     - timekeeping: Repair ktime_get_coarse*() granularity
     - [x86] microcode, cpuhotplug: Add a microcode loader CPU hotplug callback
     - [x86] mm/KASLR: Compute the size of the vmemmap section properly
     - [x86] resctrl: Prevent NULL pointer dereference when local MBM is disabled
     - drm/edid: abstract override/firmware EDID retrieval
     - drm: add fallback override/firmware EDID modes workaround
     - [armhf] rtc: pcf8523: don't return invalid date when battery is low
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.54
     - ax25: fix inconsistent lock state in ax25_destroy_timer
     - be2net: Fix number of Rx queues used for flow hashing
     - [x86] hv_netvsc: Set probe mode to sync
     - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
     - lapb: fixed leak of control-blocks.
     - neigh: fix use-after-free read in pneigh_get_next
     - net: openvswitch: do not free vport if register_netdevice() is failed.
     - sctp: Free cookie before we memdup a new one
     - tipc: purge deferredq list for each grp member in tipc_group_delete
     - vsock/virtio: set SOCK_DONE on peer shutdown
     - net/mlx5: Avoid reloading already removed devices
     - [armhf,arm64] net: mvpp2: prs: Fix parser range for VID filtering
     - [armhf,arm64] net: mvpp2: prs: Use the correct helpers when removing all
       VID filters
     - [arm*] Staging: vc04_services: Fix a couple error codes
     - [x86] perf/intel/ds: Fix EVENT vs. UEVENT PEBS constraints
     - netfilter: nf_queue: fix reinject verdict handling
     - ipvs: Fix use-after-free in ip_vs_in
     - [armhf] clk: ti: clkctrl: Fix clkdm_clk handling
     - [ppc64el] powernv: Return for invalid IMC domain
     - usb: xhci: Fix a potential null pointer dereference in
       xhci_debugfs_create_endpoint()
     - mISDN: make sure device name is NUL terminated
     - [x86] CPU/AMD: Don't force the CPB cap when running under a hypervisor
     - perf/ring_buffer: Fix exposing a temporarily decreased data_head
     - perf/ring_buffer: Add ordering to rb->nest increment
     - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data
     - [armhf,arm64] net: stmmac: update rx tail pointer register to fix rx dma
       hang issue.
     - ACPI/PCI: PM: Add missing wakeup.flags.valid checks
     - [armhf] drm/etnaviv: lock MMU while dumping core
     - net: aquantia: tx clean budget logic error
     - net: aquantia: fix LRO with FCS error
     - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr
     - ALSA: hda - Force polling mode on CNL for fixing codec communication
     - configfs: Fix use-after-free when accessing sd->s_dentry
     - perf data: Fix 'strncat may truncate' build failure with recent gcc
     - perf namespace: Protect reading thread's namespace
     - [s390x] perf record: Fix s390 missing module symbol and warning for
       non-root users
     - xenbus: Avoid deadlock during suspend due to open transactions
     - [ppc64el] KVM: Book3S: Use new mutex to synchronize access to rtas token
       list
     - [ppc64el] KVM: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu
     - [arm64] fix syscall_fn_t type
     - [arm64] use the correct function type in SYSCALL_DEFINE0
     - [arm64] use the correct function type for __arm64_sys_ni_syscall
     - net: phylink: ensure consistent phy interface mode
     - net: phy: dp83867: Set up RGMII TX delay
     - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route()
     - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask
     - scsi: scsi_dh_alua: Fix possible null-ptr-deref
     - scsi: libsas: delete sas port if expander discover failed
     - ocfs2: fix error path kobject memory leak
     - coredump: fix race condition between collapse_huge_page() and core dumping
     - Abort file_remove_privs() for non-reg. files
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.55
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.56
     - tracing: Silence GCC 9 array bounds warning
     - objtool: Support per-function rodata sections
     - ovl: support the FS_IOC_FS[SG]ETXATTR ioctls
     - ovl: fix wrong flags check in FS_IOC_FS[SG]ETXATTR ioctls
     - ovl: make i_ino consistent with st_ino in more cases
     - ovl: detect overlapping layers
     - ovl: don't fail with disconnected lower NFS
     - ovl: fix bogus -Wmaybe-unitialized warning
     - [s390x] jump_label: Use "jdd" constraint on gcc9
     - [s390x] ap: rework assembler functions to use unions for in/out register
       variables
     - mmc: sdhci: sdhci-pci-o2micro: Correctly set bus width when tuning
     - mmc: core: API to temporarily disable retuning for SDIO CRC errors
     - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release()
     - mmc: core: Prevent processing SDIO IRQs when the card is suspended
     - scsi: ufs: Avoid runtime suspend possibly being blocked forever
     - [armhf,arm64] usb: chipidea: udc: workaround for endpoint conflict issue
     - xhci: detect USB 3.2 capable host controllers correctly
     - usb: xhci: Don't try to recover an endpoint if port is in error state.
     - IB/hfi1: Validate fault injection opcode user input
     - IB/hfi1: Silence txreq allocation warnings
     - [x86] Input: synaptics - enable SMBus on ThinkPad E480 and E580
     - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
     - [x86] Input: silead - add MSSL0017 to acpi_device_id
     - apparmor: fix PROFILE_MEDIATES for untrusted input
     - apparmor: enforce nullbyte at end of tag string
     - brcmfmac: sdio: Disable auto-tuning around commands expected to fail
     - brcmfmac: sdio: Don't tune while the card is off
     - parport: Fix mem leak in parport_register_dev_model
     - IB/rdmavt: Fix alloc_qpn() WARN_ON()
     - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown
     - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value
     - IB/hfi1: Validate page aligned for a given virtual address
     - [mips*] uprobes: remove set but not used variable 'epc'
     - [armhf,arm64] net: dsa: mv88e6xxx: avoid error message on remove from
       VLAN 0
     - [arm64] net: hns: Fix loopback test failed at copper ports
     - mdesc: fix a missing-check bug in get_vdev_port_node_info()
     - [arm64] drm/arm/mali-dp: Add a loop around the second set CVAL and try 5
       times
     - [arm64] drm/arm/hdlcd: Actually validate CRTC modes
     - [arm64] drm/arm/hdlcd: Allow a bit of clock tolerance
     - nvmet: fix data_len to 0 for bdev-backed write_zeroes
     - scsi: ufs: Check that space was properly alloced in copy_query_response
     - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous()
     - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set
     - [s390x] qeth: fix VLAN attribute in bridge_hostnotify udev event
     - hwmon: (core) add thermal sensors only if dev->of_node is present
     - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages
     - nvme: Fix u32 overflow in the number of namespace list calculation
     - btrfs: start readahead also in seed devices
     - [armhf] can: flexcan: fix timeout when set small bitrate
     - can: purge socket error queue on sock destruct
     - [ppc64el] bpf: use unsigned division instruction for 64-bit operations
     - [armhf] imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX
     - [armhf] dts: dra76x: Update MMC2_HS200_MANUAL1 iodelay values
     - [armhf] dts: am57xx-idk: Remove support for voltage switching for SD card
     - [arm64] sve: <uapi/asm/ptrace.h> should not depend on
       <uapi/linux/prctl.h>
     - [arm64] ssbd: explicitly depend on <linux/prctl.h>
     - [x86] drm/vmwgfx: Use the backdoor port if the HB port is not available
     - Bluetooth: Align minimum encryption key size for LE and BR/EDR
       connections (CVE-2019-9506)
     - Bluetooth: Fix regression with minimum encryption key size alignment
     - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write
     - cfg80211: fix memory leak of wiphy device name
     - mac80211: drop robust management frames from unknown TA
     - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices
     - mac80211: handle deauthentication/disassociation from TDLS peer
     - nl80211: fix station_info pertid memory leak
     - mac80211: Do not use stack memory with scatterlist for GMAC
     - [x86] resctrl: Don't stop walking closids when a locksetup group is found
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.57
     - perf ui helpline: Use strlcpy() as a shorter form of strncpy() + explicit
       set nul
     - perf help: Remove needless use of strncpy()
     - perf header: Fix unchecked usage of strncpy()
     - [arm64] Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS
     - IB/hfi1: Close PSM sdma_progress sleep window
     - 9p/xen: fix check for xenbus_read error in front_probe
     - 9p: Use a slab for allocating requests
     - 9p: embed fcall in req to round down buffer allocs
     - 9p: add a per-client fcall kmem_cache
     - 9p: rename p9_free_req() function
     - 9p: Add refcount to p9_req_t
     - 9p/rdma: do not disconnect on down_interruptible EAGAIN
     - 9p: Rename req to rreq in trans_fd
     - 9p: acl: fix uninitialized iattr access
     - 9p/rdma: remove useless check in cm_event_handler
     - 9p: p9dirent_read: check network-provided name length
     - 9p: potential NULL dereference
     - 9p/trans_fd: abort p9_read_work if req status changed
     - 9p/trans_fd: put worker reqs on destroy
     - net/9p: include trans_common.h to fix missing prototype warning.
     - qmi_wwan: Fix out-of-bounds read
     - [armhf,arm64] Revert "usb: dwc3: gadget: Clear req->needs_extra_trb flag
       on cleanup"
     - [armhf,arm64] usb: dwc3: gadget: combine unaligned and zero flags
     - [armhf,arm64] usb: dwc3: gadget: track number of TRBs per request
     - [armhf,arm64] usb: dwc3: gadget: use num_trbs when skipping TRBs on
       ->dequeue()
     - [armhf,arm64] usb: dwc3: gadget: extract dwc3_gadget_ep_skip_trbs()
     - [armhf,arm64] usb: dwc3: gadget: introduce cancelled_list
     - [armhf,arm64] usb: dwc3: gadget: move requests to cancelled_list
     - [armhf,arm64] usb: dwc3: gadget: remove wait_end_transfer
     - [armhf,arm64] usb: dwc3: gadget: Clear req->needs_extra_trb flag on
       cleanup
     - fs/proc/array.c: allow reporting eip/esp for all coredumping threads
     - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask
     - fs/binfmt_flat.c: make load_flat_shared_library() work
     - [armhf] clk: socfpga: stratix10: fix divider entry for the emac clocks
     - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails
     - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on
       !PageHuge
     - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
     - dm log writes: make sure super sector log updates are written in order
     - [x86] scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck()
     - [x86] speculation: Allow guests to use SSBD even if host does not
     - [x86] microcode: Fix the microcode load on CPU hotplug for real
     - [x86] resctrl: Prevent possible overrun during bitmap operations
     - [x86] KVM: mmu: Allocate PAE root array when using SVM's 32-bit NPT
     - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O
     - cpu/speculation: Warn on unsupported mitigations= parameter
     - SUNRPC: Clean up initialisation of the struct rpc_rqst
     - [mips*] irqchip/mips-gic: Use the correct local interrupt map registers
     - eeprom: at24: fix unexpected timeout under high load
     - af_packet: Block execution of tasks waiting for transmit to complete in
       AF_PACKET
     - bonding: Always enable vlan tx offload
     - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while
       loop
     - net/packet: fix memory leak in packet_set_ring()
     - net: remove duplicate fetch in sock_getsockopt
     - [armhf,arm64] net: stmmac: fixed new system time seconds value
       calculation
     - [armhf,arm64] net: stmmac: set IC bit when transmitting frames with HW
       timestamp
     - sctp: change to hold sk after auth shkey is created successfully
     - team: Always enable vlan tx offload
     - tipc: change to use register_pernet_device
     - tipc: check msg->req data len in tipc_nl_compat_bearer_disable
     - tun: wake up waitqueues after IFF_UP is set
     - bpf: simplify definition of BPF_FIB_LOOKUP related flags
     - bpf: lpm_trie: check left child of last leftmost node for NULL
     - bpf: fix nested bpf tracepoints with per-cpu data
     - bpf: fix unconnected udp hooks
     - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro
     - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err
     - [arm64] futex: Avoid copying out uninitialised stack in failed cmpxchg()
     - [arm64] bpf: use more scalable stadd over ldxr / stxr loop in xadd
     - futex: Update comments and docs about return values of arch futex code
     - RDMA: Directly cast the sockaddr union to sockaddr
     - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb
     - [armhf,arm64] usb: dwc3: Reset num_trbs after skipping
     - [arm64] insn: Fix ldadd instruction encoding
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.58
     - Bluetooth: Fix faulty expression for minimum encryption key size check
     - block: Fix a NULL pointer dereference in generic_make_request()
     - md/raid0: Do not bypass blocking queue entered for raid0 bios
     - netfilter: nf_flow_table: ignore DF bit setting
     - netfilter: nft_flow_offload: set liberal tracking mode for tcp
     - netfilter: nft_flow_offload: don't offload when sequence numbers need
       adjustment
     - netfilter: nft_flow_offload: IPCB is only valid for ipv4 family
     - ASoC: soc-pcm: BE dai needs prepare when pause release after resume
     - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
     - [armhf,arm64] ASoC: max98090: remove 24-bit format support if RJ is 0
     - [x86] CPU: Add more Icelake model numbers
     - ALSA: hdac: fix memory release for SST and SOF drivers
     - scsi: hpsa: correct ioaccel2 chaining
     - [x86] drm: panel-orientation-quirks: Add quirk for GPD pocket2
     - [x86] drm: panel-orientation-quirks: Add quirk for GPD MicroPC
     - [x86] platform: asus-wmi: Only Tell EC the OS will handle display hotkeys
       from asus_nb_wmi
     - [x86] platform: intel-vbtn: Report switch events when event wakes device
     - [x86] platform: mlx-platform: Fix parent device in i2c-mux-reg device
       registration
     - i2c: pca-platform: Fix GPIO lookup code
     - cpuset: restore sanity to cpuset_cpus_allowed_fallback()
     - mm/mlock.c: change count_mm_mlocked_page_nr return type
     - tracing: avoid build warning with HAVE_NOP_MCOUNT
     - module: Fix livepatch/ftrace module text permissions race
     - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper()
     - [x86] drm/i915/dmc: protect against reading random memory
     - crypto: user - prevent operating on larval algorithms
     - crypto: cryptd - Fix skcipher instance memory leak
     - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments
     - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages
     - ALSA: line6: Fix write on zero-sized buffer (CVE-2019-15221)
     - ALSA: usb-audio: fix sign unintended sign extension on left shifts
     - [x86] ALSA: hda/realtek: Add quirks for several Clevo notebook barebones
     - [x86] ALSA: hda/realtek - Change front mic location for Lenovo M710q
     - lib/mpi: Fix karactx leak in mpi_powm
     - fs/userfaultfd.c: disable irqs for fault_pending and event locks
     - tracing/snapshot: Resize spare buffer if size changed
     - [armhf] dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node
     - drm/amd/powerplay: use hardware fan control if no powerplay fan table
     - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE
     - [armhf] drm/etnaviv: add missing failure path to destroy suballoc
     - [armhf] drm/imx: notify drm core before sending event during crtc disable
     - drm/imx: only send event on crtc disable if kept disabled
     - [x86] ftrace: Remove possible deadlock between register_kprobe() and
       ftrace_run_update_code()
     - mm/vmscan.c: prevent useless kswapd loops
     - btrfs: Ensure replaced device doesn't have pending chunk allocation
     - tty: rocket: fix incorrect forward declaration of 'rp_init()'
     - net/smc: move unhash before release of clcsock
     - drm/fb-helper: generic: Don't take module ref for fbcon
     - f2fs: don't access node/meta inode mapping after iput
     - mac80211: mesh: fix missing unlock on error in table_path_del()
     - scsi: tcmu: fix use after free
     - [amd64] boot/compressed: Do not corrupt EDX on EFER.LME=1 setting
     - [arm64] net: hns: Fixes the missing put_device in positive leg for roce
       reset
     - ALSA: hda: Initialize power_state field properly
     - rds: Fix warning.
     - ip6: fix skb leak in ip6frag_expire_frag_queue()
     - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments
     - [arm64] net: hns: fix unsigned comparison to less than zero
     - bpf: fix bpf_jit_limit knob for PAGE_SIZE >= 64K
     - netfilter: ipv6: nf_defrag: accept duplicate fragments again
     - [x86] KVM: degrade WARN to pr_warn_ratelimited
     - [x86] KVM: LAPIC: Fix pending interrupt in IRR blocked by software
       disable LAPIC
     - nfsd: Fix overflow causing non-working mounts on 1 TB machines
     - svcrdma: Ignore source port when computing DRC hash
     - [mips*] Fix bounds check virt_addr_valid
     - [mips*] Add missing EHB in mtc0 -> mfc0 sequence.
     - [arm64] dmaengine: qcom: bam_dma: Fix completed descriptors count
     - [armhf] dmaengine: imx-sdma: remove BD_INTR for channel0
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.59
     - [x86] Input: elantech - enable middle button support on 2 ThinkPads
     - mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he()
     - bpf: sockmap, fix use after free from sleep in psock backlog workqueue
     - mac80211: mesh: fix RCU warning
     - mac80211: free peer keys before vif down in mesh
     - iwlwifi: Fix double-free problems in iwl_req_fw_callback()
     - can: af_can: Fix error path of can_init()
     - net: phy: rename Asix Electronics PHY driver
     - [armhf] dts: am335x phytec boards: Fix cd-gpios active level
     - [s390x] boot: disable address-of-packed-member warning
     - [x86] drm/vmwgfx: Honor the sg list segment size limitation
     - [x86] drm/vmwgfx: fix a warning due to missing dma_parms
     - [armhf] Input: imx_keypad - make sure keyboard can always wake up system
     - [armhf,arm64] KVM: vgic: Fix kvm_device leak in vgic_its_destroy
     - mac80211: only warn once on chanctx_conf being NULL
     - mac80211: do not start any work during reconfigure flow
     - bpf, devmap: Fix premature entry free on destroying map
     - bpf, devmap: Add missing bulk queue free
     - bpf, devmap: Add missing RCU read lock on flush
     - [amd64] bpf: fix stack layout of JITed bpf code
     - qmi_wwan: add support for QMAP padding in the RX path
     - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode
     - qmi_wwan: extend permitted QMAP mux_id value range
     - mmc: core: complete HS400 before checking status
     - md: fix for divide error in status_resync
     - bnx2x: Check if transceiver implements DDM before access
     - drm: return -EFAULT if copy_to_user() fails
     - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL
     - net: lio_core: fix potential sign-extension overflow on large shift
     - scsi: qedi: Check targetname while finding boot target information
     - quota: fix a problem about transfer quota
     - [armhf,arm64] net: dsa: mv88e6xxx: fix shift of FID bits in
       mv88e6185_g1_vtu_loadpurge()
     - NFS4: Only set creation opendata if O_CREAT
     - net :sunrpc :clnt :Fix xps refcount imbalance on the error path
     - fscrypt: don't set policy for a dead directory
     - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
     - media: stv0297: fix frequency range limit
     - ALSA: usb-audio: Fix parse of UAC2 Extension Units
     - ALSA: hda/realtek - Headphone Mic can't record after S3
     - block, bfq: NULL out the bic when it's no longer valid
     - [arm64] perf pmu: Fix uncore PMU alias list for ARM64
     - [x86] ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
     - [x86] tls: Fix possible spectre-v1 in do_get_thread_area()
     - USB: serial: ftdi_sio: add ID for isodebug v1
     - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
     - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
     - p54usb: Fix race between disconnect and firmware loading
       (CVE-2019-15220)
     - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
     - [armhf,arm64] usb: dwc2: use a longer AHB idle timeout in
       dwc2_core_reset()
     - [x86] drivers/usb/typec/tps6598x.c: fix portinfo width
     - [x86] drivers/usb/typec/tps6598x.c: fix 4CC cmd write
     - [i386] staging: comedi: dt282x: fix a null pointer deref on interrupt
     - [x86] staging: comedi: amplc_pci230: fix null pointer deref on interrupt
     - HID: Add another Primax PIXART OEM mouse quirk
     - binder: fix memory leak in error path
     - carl9170: fix misuse of device driver API
     - [x86] VMCI: Fix integer overflow in VMCI handle arrays
     - staging: rtl8712: reduce stack usage, again
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.60
     - Revert "e1000e: fix cyclic resets at link up with active tx"
     - e1000e: start network tx queue only when link is up
     - [x86] Input: synaptics - enable SMBUS on T480 thinkpad trackpad
     - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header
     - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel
       RDT
     - firmware: improve LSM/IMA security behaviour
     - [armhf,arm64] irqchip/gic-v3-its: Fix command queue pointer comparison
       bug
     - [armhf] clk: ti: clkctrl: Fix returning uninitialized data
     - [amd64,arm64] efi/bgrt: Drop BGRT status field reserved bits check
     - perf/core: Fix perf_sample_regs_user() mm check
     - [armhf] omap2: remove incorrect __init annotation
     - afs: Fix uninitialised spinlock afs_volume::cb_break_lock
     - [x86] apic: Fix integer overflow on 10 bit left shift of cpu_khz
     - be2net: fix link failure after ethtool offline test
     - ppp: mppe: Add softdep to arc4
     - sis900: fix TX completion
     - [armhf] dts: imx6ul: fix PWM[1-4] interrupts
     - [armhf] pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order
     - dm table: don't copy from a NULL pointer in realloc_argv()
     - dm verity: use message limit for data block corruption message
     - [amd64] boot: Fix crash if kernel image crosses page table boundary
     - [amd64] boot: Add missing fixup_pointer() for next_early_pgt access
     - HID: chicony: add another quirk for PixArt mouse
     - HID: multitouch: Add pointstick support for ALPS Touchpad
     - cpu/hotplug: Fix out-of-bounds read when setting fail state
     - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL
     - genirq: Delay deactivation in free_irq()
     - genirq: Fix misleading synchronize_irq() documentation
     - genirq: Add optional hardware synchronization for shutdown
     - [x86] ioapic: Implement irq_get_irqchip_state() callback
     - [x86] irq: Handle spurious interrupt after shutdown gracefully
     - [x86] irq: Seperate unused system vectors from spurious entry again
     - [s390x] fix stfle zero padding
     - [s390x] qdio: (re-)initialize tiqdio list entries
     - [s390x] qdio: don't touch the dsci in tiqdio_add_input_queues()
     - regmap-irq: do not write mask register if mask_base is zero
     - drm/udl: introduce a macro to convert dev to udl.
     - drm/udl: Replace drm_dev_unref with drm_dev_put
     - drm/udl: move to embedding drm device inside udl device.
     - [i386] entry: Fix ENDPROC of common_spurious
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.61
     - [arm64] efi: Mark __efistub_stext_offset as an absolute symbol explicitly
     - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not
       supported
     - [armhf] dmaengine: imx-sdma: fix use-after-free on probe error path
     - wil6210: fix potential out-of-bounds read
     - ath10k: Do not send probe response template for mesh
     - ath9k: Check for errors when reading SREV register
     - ath6kl: add some bounds checking
     - ath10k: add peer id check in ath10k_peer_find_by_id
     - wil6210: fix spurious interrupts in 3-msi
     - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection
     - regmap: debugfs: Fix memory leak in regmap_debugfs_init
     - batman-adv: fix for leaked TVLV handler.
     - media: dvb: usb: fix use after free in dvb_usb_device_exit
     - media: marvell-ccic: fix DMA s/g desc number calculation
     - media: media_device_enum_links32: clean a reserved field
     - [armhf,arm64] net: stmmac: dwmac1000: Clear unused address entries
     - [armhf,arm64] net: stmmac: dwmac4/5: Clear unused address entries
     - qed: Set the doorbell address correctly
     - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig
     - af_key: fix leaks in key_pol_get_resp and dump_sp.
     - xfrm: Fix xfrm sel prefix length validation
     - fscrypt: clean up some BUG_ON()s in block encryption/decryption
     - perf annotate TUI browser: Do not use member from variable within its own
       initialization
     - media: mc-device.c: don't memset __user pointer contents
     - media: saa7164: fix remove_proc_entry warning
     - net: phy: Check against net_device being NULL
     - tua6100: Avoid build warnings.
     - batman-adv: Fix duplicated OGMs on NETDEV_UP
     - [armhf] media: wl128x: Fix some error handling in
       fm_v4l2_init_video_device()
     - [arm64] net: hns3: set ops to null when unregister ad_dev
     - cpupower : frequency-set -r option misses the last cpu in related cpu
       list
     - [armhf,arm64] net: stmmac: dwmac4: fix flow control issue
     - [armhf,arm64] net: stmmac: modify default value of tx-frames
     - [arm64] crypto: inside-secure - do not rely on the hardware last bit for
       result descriptors
     - [s390x] qdio: handle PENDING state for QEBSM devices
     - net: sfp: add mutex to prevent concurrent state checks
     - ipset: Fix memory accounting for hash types on resize
     - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode
     - [s390x] perf report: Fix OOM error in TUI mode on s390
     - [arm64] irqchip/meson-gpio: Add support for Meson-G12A SoC
     - media: uvcvideo: Fix access to uninitialized fields on probe error
     - iommu: Fix a leak in iommu_insert_resv_region
     - [armhf] gpio: omap: fix lack of irqstatus_raw0 for OMAP4
     - [armhf] gpio: omap: ensure irq is enabled before wakeup
     - regmap: fix bulk writes on paged registers
     - bpf: silence warning messages in core
     - selinux: fix empty write to keycreate file
     - [x86] cpu: Add Ice Lake NNPI to Intel family
     - [arm64] ASoC: meson: axg-tdm: fix sample clock inversion
     - rcu: Force inlining of rcu_read_lock()
     - [x86] cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS
     - qed: iWARP - Fix tc for MPA ll2 connection
     - [arm64] net: hns3: fix for skb leak when doing selftest
     - block: null_blk: fix race condition for null_del_dev
     - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership
       arbitration
     - xfrm: fix sa selector validation
     - sched/core: Add __sched tag for io_schedule()
     - sched/fair: Fix "runnable_avg_yN_inv" not used warnings
     - [x86] perf/intel/uncore: Handle invalid event coding for free-running
       counter
     - [x86] atomic: Fix smp_mb__{before,after}_atomic()
     - perf evsel: Make perf_evsel__name() accept a NULL argument
     - vhost_net: disable zerocopy by default
     - ipoib: correcly show a VF hardware address
     - [x86] cacheinfo: Fix a -Wtype-limits warning
     - blk-iolatency: only account submitted bios
     - ACPICA: Clear status of GPEs on first direct enable
     - EDAC/sysfs: Fix memory leak when creating a csrow object
     - nvme: fix possible io failures when removing multipathed ns
     - nvme-pci: properly report state change failure in nvme_reset_work
     - nvme-pci: set the errno on ctrl state change error
     - lightnvm: pblk: fix freeing of merged pages
     - [arm64] Do not enable IRQs for ct_user_exit
     - ipsec: select crypto ciphers for xfrm_algo
     - ipvs: defer hook registration to avoid leaks
     - media: i2c: fix warning same module names
     - ntp: Limit TAI-UTC offset
     - timer_list: Guard procfs specific code
     - [arm64] acpi: ignore 5.1 FADTs that are reported as 5.0
     - media: hdpvr: fix locking and a missing msleep
     - [armhf] net: stmmac: sun8i: force select external PHY when no internal
       one
     - rtlwifi: rtl8192cu: fix error handle when usb probe failed
     - mt7601u: do not schedule rx_tasklet when the device has been disconnected
     - mt7601u: fix possible memory leak when the device is disconnected
     - ipvs: fix tinfo memory leak in start_sync_thread
     - ath10k: add missing error handling
     - ath10k: fix PCIE device wake up failed
     - perf tools: Increase MAX_NR_CPUS and MAX_CACHES
     - [x86] ASoC: Intel: hdac_hdmi: Set ops to NULL on remove
     - libata: don't request sense data on !ZAC ATA devices
     - [armhf] clocksource/drivers/exynos_mct: Increase priority over ARM arch
       timer
     - xsk: Properly terminate assignment in xskq_produce_flush_desc
     - rslib: Fix decoding of shortened codes
     - rslib: Fix handling of of caller provided syndrome
     - ixgbe: Check DDM existence in transceiver before access
     - crypto: serpent - mark __serpent_setkey_sbox noinline
     - wil6210: drop old event after wmi_call timeout
     - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec
     - bcache: check CACHE_SET_IO_DISABLE in allocator code
     - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal()
     - bcache: acquire bch_register_lock later in cached_dev_free()
     - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
     - bcache: fix potential deadlock in cached_def_free()
     - [arm64] net: hns3: fix a -Wformat-nonliteral compile warning
     - [arm64] net: hns3: add some error checking in hclge_tm module
     - ath10k: destroy sdio workqueue while remove sdio module
     - [armhf,arm64] net: mvpp2: prs: Don't override the sign bit in SRAM parser
       shift
     - igb: clear out skb->tstamp after reading the txtime
     - iwlwifi: mvm: Drop large non sta frames
     - perf stat: Make metric event lookup more robust
     - perf stat: Fix group lookup for metric group
     - bnx2x: Prevent ptp_task to be rescheduled indefinitely
     - net: usb: asix: init MAC address buffers
     - rxrpc: Fix oops in tracepoint
     - bpf, libbpf, smatch: Fix potential NULL pointer dereference
     - bonding: validate ip header before check IPPROTO_IGMP
     - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants
     - [ppc64el] tools: bpftool: Fix json dump crash on powerpc
     - Bluetooth: hci_bcsp: Fix memory leak in rx_skb
     - Bluetooth: Add new 13d3:3491 QCA_ROME device
     - Bluetooth: Add new 13d3:3501 QCA_ROME device
     - Bluetooth: 6lowpan: search for destination address in all peers
     - [ppc64el] perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64
     - Bluetooth: Check state in l2cap_disconnect_rsp
     - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable()
     - Bluetooth: validate BLE connection interval updates
     - gtp: fix suspicious RCU usage
     - gtp: fix Illegal context switch in RCU read-side critical section.
     - gtp: fix use-after-free in gtp_encap_destroy()
     - gtp: fix use-after-free in gtp_newlink()
     - [armel/marvell,armhf] net: mvmdio: defer probe of orion-mdio if a clock
       is not ready
     - iavf: fix dereference of null rx_buffer pointer
     - floppy: fix out-of-bounds read in next_valid_format
     - floppy: fix invalid pointer dereference in drive_name
     - xen: let alloc_xenballooned_pages() fail if not enough memory free
     - scsi: core: Fix race on creating sense cache
     - scsi: megaraid_sas: Fix calculation of target ID
     - crypto: ghash - fix unaligned memory access in ghash_setkey()
     - [x86] crypto: ccp - Validate the the error value used to index error
       messages
     - [arm64] crypto: sha1-ce - correct digest for empty data in finup
     - [arm64] crypto: sha2-ce - correct digest for empty data in finup
     - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm
     - [x86] crypto: ccp - memset structure fields to zero before reuse
     - [x86] crypto: ccp/gcm - use const time tag comparison.
     - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
     - bcache: Revert "bcache: fix high CPU occupancy during journal"
     - bcache: Revert "bcache: free heap cache_set->flush_btree in
       bch_journal_free"
     - bcache: ignore read-ahead request failure on backing device
     - bcache: fix mistaken sysfs entry for io_error counter
     - bcache: destroy dc->writeback_write_wq if failed to create
       dc->writeback_thread
     - Input: alps - don't handle ALPS cs19 trackpoint-only device
     - [x86] Input: synaptics - whitelist Lenovo T580 SMBus intertouch
     - Input: alps - fix a mismatch between a condition check and its comment
     - [armhf] regulator: s2mps11: Fix buck7 and buck8 wrong voltages
     - [arm64] tegra: Update Jetson TX1 GPU regulator timings
     - iwlwifi: pcie: don't service an interrupt that was masked
     - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X
     - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill
     - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices
     - NFSv4: Handle the special Linux file open access mode
     - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error
     - pNFS: Fix a typo in pnfs_update_layout
     - pnfs: Fix a problem where we gratuitously start doing I/O through the MDS
     - lib/scatterlist: Fix mapping iterator when sg->offset is greater than
       PAGE_SIZE
     - ASoC: dapm: Adapt for debugfs API change
     - raid5-cache: Need to do start() part job after adding journal device
     - ALSA: seq: Break too long mutex context in the write loop
     - [x86] ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell
       platform
     - [x86] ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
     - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom()
     - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0
     - media: videobuf2-dma-sg: Prevent size from overflowing
     - [x86] KVM: vPMU: refine kvm_pmu err msg when event creation failed
     - [arm64] tegra: Fix AGIC register range
     - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys
       inodes.
     - kconfig: fix missing choice values in auto.conf
     - drm/nouveau/i2c: Enable i2c pads & busses during preinit
     - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs
     - dm zoned: fix zone state management race
     - xen/events: fix binding user event channels to cpus
     - 9p/xen: Add cleanup path in p9_trans_xen_init
     - 9p/virtio: Add cleanup path in p9_virtio_init
     - [x86] boot: Fix memory leak in default_get_smp_config()
     - [x86] perf/intel: Fix spurious NMI on fixed counter
     - [x86] perf/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3
       PMCs
     - [x86] perf/amd/uncore: Set the thread mask for F17h L3 PMCs
     - drm/edid: parse CEA blocks embedded in DisplayID
     - [x86] intel_th: pci: Add Ice Lake NNPI support
     - [x86] PCI: hv: Fix a use-after-free bug in hv_eject_device_work()
     - PCI: Do not poll for PME if the device is in D3cold
     - [arm64] PCI: qcom: Ensure that PERST is asserted for at least 100 ms
     - Btrfs: fix data loss after inode eviction, renaming it, and fsync it
     - Btrfs: fix fsync not persisting dentry deletions due to inode evictions
     - Btrfs: add missing inode version, ctime and mtime updates when punching
       hole
     - IB/mlx5: Report correctly tag matching rendezvous capability
     - HID: wacom: generic: only switch the mode on devices with LEDs
     - HID: wacom: generic: Correct pad syncing
     - HID: wacom: correct touch resolution x/y typo
     - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields
     - coda: pass the host file in vma->vm_file on mmap
     - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT
       architectures
     - xfs: fix pagecache truncation prior to reflink
     - xfs: flush removing page cache in xfs_reflink_remap_prep
     - xfs: don't overflow xattr listent buffer
     - xfs: rename m_inotbt_nores to m_finobt_nores
     - xfs: don't ever put nlink > 0 inodes on the unlinked list
     - xfs: reserve blocks for ifree transaction during log recovery
     - xfs: fix reporting supported extra file attributes for statx()
     - xfs: serialize unaligned dio writes against all other dio writes
     - xfs: abort unaligned nowait directio early
     - [ppc64el] watchpoint: Restore NV GPRs while returning from exception
     - [ppc64el] powernv/npu: Fix reference leak
     - [ppc64el] pseries: Fix oops in hotplug memory notifier
     - [arm64] mmc: sdhci-msm: fix mutex while in spinlock
     - eCryptfs: fix a couple type promotion bugs
     - [x86] intel_th: msu: Fix single mode with disabled IOMMU
     - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug
     - usb: Handle USB3 remote wakeup for LPM enabled devices correctly
     - blk-throttle: fix zero wait time for iops throttled group
     - blk-iolatency: clear use_delay when io.latency is set to zero
     - blkcg: update blkcg_print_stat() to handle larger outputs
     - [armel/marvell,armhf] net: mvmdio: allow up to four clocks to be
       specified for orion-mdio
     - dm bufio: fix deadlock with loop device
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.62
     - bnx2x: Prevent load reordering in tx completion processing
     - [x86] hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback()
     - igmp: fix memory leak in igmpv3_del_delrec()
     - ipv4: don't set IPv6 only flags to IPv4 addresses
     - ipv6: rt6_check should return NULL if 'from' is NULL
     - ipv6: Unlink sibling route in case of failure
     - [armhf,arm64] net: dsa: mv88e6xxx: wait after reset deactivation
     - net: make skb_dst_force return true when dst is refcounted
     - net: neigh: fix multiple neigh timer scheduling
     - net: openvswitch: fix csum updates for MPLS actions
     - net: phy: sfp: hwmon: Fix scaling of RX power
     - [armhf,arm64] net: stmmac: Re-work the queue selection for TSO packets
     - nfc: fix potential illegal memory access
     - r8169: fix issue with confused RX unit after PHY power-down on RTL8411b
     - rxrpc: Fix send on a connected, but unbound socket
     - sctp: fix error handling on stream scheduler initialization
     - [x86] sky2: Disable MSI on ASUS P6T
     - tcp: be more careful in tcp_fragment()
     - tcp: fix tcp_set_congestion_control() use from bpf hook
     - tcp: Reset bytes_acked and bytes_received when disconnecting
     - vrf: make sure skb->data contains ip header to make routing
     - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn
     - macsec: fix use-after-free of skb during RX
     - macsec: fix checksumming after decryption
     - netrom: fix a memory leak in nr_rx_frame()
     - netrom: hold sock when setting skb->destructor
     - net_sched: unset TCQ_F_CAN_BYPASS when adding filters
     - sctp: not bind the socket in sctp_connect
     - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling
     - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query
     - net: bridge: don't cache ether dest pointer on input
     - net: bridge: stp: don't cache eth dest pointer before skb pull
     - dma-buf: balance refcount inbalance
     - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc
     - perf/core: Fix exclusive events' grouping
     - perf/core: Fix race between close() and fork()
     - ext4: don't allow any modifications to an immutable file
     - ext4: enforce the immutable flag on open files
     - mm: add filemap_fdatawait_range_keep_errors()
     - jbd2: introduce jbd2_inode dirty range scoping
     - ext4: use jbd2_inode dirty range scoping
     - ext4: allow directory holes
     - [x86] KVM: nVMX: do not use dangling shadow VMCS after guest reset
     - [x86] KVM: nVMX: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving
       nested
     - mm: vmscan: scan anonymous pages on file refaults
     - net: sched: verify that q!=NULL before setting q->flags
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.63
     - [x86] hvsock: fix epollout hang from race condition
     - [armhf,arm64] drm/panel: simple: Fix panel_simple_dsi_probe
     - [x86] staging: vt6656: use meaningful error code during buffer allocation
     - usb: core: hub: Disable hub-initiated U1/U2
     - [armhf,arm64] pinctrl: rockchip: fix leaked of_node references
     - drm/amd/display: Fill prescale_params->scale for RGB565
     - drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE
     - drm/amd/display: Disable ABM before destroy ABM struct
     - drm/amdkfd: Fix a potential memory leak
     - drm/amdkfd: Fix sdma queue map issue
     - drm/edid: Fix a missing-check bug in drm_load_edid_firmware()
     - PCI: Return error if cannot probe VF
     - [armhf,arm64] gpu: host1x: Increase maximum DMA segment size
     - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry
     - drm/crc-debugfs: Also sprinkle irqrestore over early exits
     - memstick: Fix error cleanup path of memstick_init
     - [arm64] tty: serial: msm_serial: avoid system lockup condition
     - serial: 8250: Fix TX interrupt handling condition
     - drm/amd/display: Always allocate initial connector state state
     - drm/virtio: Add memory barriers for capset cache.
     - drm/amd/display: fix compilation error
     - [ppc64el] pseries/mobility: prevent cpu hotplug during DT update
     - [armhf,arm64] drm/rockchip: Properly adjust to a true clock in
       adjusted_mode
     - [armhf] serial: imx: fix locking in set_termios()
     - tty: serial_core: Set port active bit in uart_port_activate
     - usb: gadget: Zero ffs_io_data
     - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width
     - [ppc64el] pci/of: Fix OF flags parsing for 64bit BARs
     - [arm64] drm/msm: Depopulate platform on probe failure
     - [arm64] PCI: xilinx-nwl: Fix Multi MSI data programming
     - iio: iio-utils: Fix possible incorrect mask calculation
     - [ppc64el] cacheflush: fix variable set but not used
     - [ppc64el] xmon: Fix disabling tracing while in xmon
     - [ppc64el] recordmcount: Fix spurious mcount entries on powerpc
     - mfd: core: Set fwnode for created devices
     - [arm64] mfd: hi655x-pmic: Fix missing return value check for
       devm_regmap_init_mmio_clk
     - mm/swap: fix release_pages() when releasing devmap pages
     - RDMA/i40iw: Set queue pair state when being queried
     - IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE
     - [ppc64el] mm: Handle page table allocation failures
     - IB/ipoib: Add child to parent list only if device initialized
     - [arm64] assembler: Switch ESB-instruction with a vanilla nop if
       !ARM64_HAS_RAS
     - perf stat: Fix use-after-freed pointer detected by the smatch tool
     - perf top: Fix potential NULL pointer dereference detected by the smatch
       tool
     - perf session: Fix potential NULL pointer dereference found by the smatch
       tool
     - perf annotate: Fix dereferencing freed memory found by the smatch tool
     - perf hists browser: Fix potential NULL pointer dereference found by the
       smatch tool
     - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM
     - [armhf] PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB
     - [ppc64el] boot: add {get, put}_unaligned_be32 to xz_config.h
     - block: init flush rq ref count to 1
     - f2fs: avoid out-of-range memory access
     - mailbox: handle failed named mailbox channel request
     - dlm: check if workqueues are NULL before flushing/destroying
     - [ppc64el] eeh: Handle hugepages in ioremap space
     - block/bio-integrity: fix a memory leak bug
     - 9p: pass the correct prototype to read_cache_page
     - mm/gup.c: mark undo_dev_pagemap as __maybe_unused
     - mm/gup.c: remove some BUG_ONs from get_gate_page()
     - memcg, fsnotify: no oom-kill for remote memcg charging
     - mm/mmu_notifier: use hlist_add_head_rcu()
     - proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup
     - proc: use down_read_killable mmap_sem for /proc/pid/pagemap
     - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs
     - proc: use down_read_killable mmap_sem for /proc/pid/map_files
     - cxgb4: reduce kernel stack usage in cudbg_collect_mem_region()
     - proc: use down_read_killable mmap_sem for /proc/pid/maps
     - locking/lockdep: Fix lock used or unused stats error
     - mm: use down_read_killable for locking mmap_sem in access_remote_vm
     - locking/lockdep: Hide unused 'class' variable
     - usb: wusbcore: fix unbalanced get/put cluster_id
     - [x86] usb: pci-quirks: Correct AMD PLL quirk detection
     - btrfs: inode: Don't compress if NODATASUM or NODATACOW set
     - [x86] sysfb_efi: Add quirks for some devices with swapped width and
       height
     - [x86] speculation/mds: Apply more accurate check on hypervisor platform
     - binder: prevent transactions to context manager from its own process.
     - fpga-manager: altera-ps-spi: Fix build error
     - [x86] mei: me: add mule creek canyon (EHL) device ids
     - [x86] hpet: Fix division by zero in hpet_time_div()
     - ALSA: ac97: Fix double free of ac97_codec_device
     - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1
     - ALSA: hda - Add a conexant codec entry to let mute led work
     - [ppc64el] xive: Fix loop exit-condition in xive_find_target_in_mask()
     - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl()
     - access: avoid the RCU grace period for the temporary subjective
       credentials
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.64
     - [x86] hv_sock: Add support for delayed close
     - vsock: correct removal of socket from the list
     - NFS: Fix dentry revalidation on NFSv4 lookup
     - NFS: Refactor nfs_lookup_revalidate()
     - NFSv4: Fix lookup revalidate of regular files
     - [armhf,arm64] usb: dwc2: Disable all EP's on disconnect
     - [armhf,arm64] usb: dwc2: Fix disable all EP's on disconnect
     - [arm64] compat: Provide definition for COMPAT_SIGMINSTKSZ
       (Closes: #904385).
     - binder: fix possible UAF when freeing buffer
     - ISDN: hfcsusb: checking idx of ep configuration
     - media: au0828: fix null dereference in error path
     - ath10k: Change the warning message string
     - media: cpia2_usb: first wake up, then free in disconnect
       (CVE-2019-15215)
     - media: pvrusb2: use a different format for warnings
     - NFS: Cleanup if nfs_match_client is interrupted
     - media: radio-raremono: change devm_k*alloc to k*alloc (CVE-2019-15211)
     - [x86] iommu/vt-d: Don't queue_iova() if there is no flush queue
     - vhost: introduce vhost_exceeds_weight()
     - vhost_net: fix possible infinite loop (CVE-2019-3900)
     - vhost: vsock: add weight support
     - vhost: scsi: add weight support (CVE-2019-3900)
     - sched/fair: Don't free p->numa_faults with concurrent readers
     - sched/fair: Use RCU accessors consistently for ->numa_group
     - /proc/<pid>/cmdline: remove all the special cases
     - /proc/<pid>/cmdline: add back the setproctitle() special case
     - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl
     - Fix allyesconfig output.
     - ceph: hold i_ceph_lock when removing caps for freeing inode
     - block, scsi: Change the preempt-only flag into a counter
     - scsi: core: Avoid that a kernel warning appears during system resume
     - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.65
     - [armhf] dts: rockchip: Make rk3288-veyron-minnie run at hs200
     - [armhf] dts: rockchip: Make rk3288-veyron-mickey's emmc work again
     - [armhf] dts: rockchip: Mark that the rk3288 timer might stop in suspend
     - ftrace: Enable trampoline when rec count returns back to one
     - [armhf,arm64] dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag
       is unset
     - [arm64] dts: rockchip: fix isp iommu clocks and power domain
     - kernel/module.c: Only return -EEXIST for modules that have finished
       loading
     - [arm64] clk: tegra210: fix PLLU and PLLU_OUT1
     - fs/adfs: super: fix use-after-free bug
     - btrfs: fix minimum number of chunk errors for DUP
     - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit()
     - cifs: Fix a race condition with cifs_echo_request
     - ceph: fix improper use of smp_mb__before_atomic()
     - ceph: return -ERANGE if virtual xattr value didn't fit in buffer
     - ACPI: blacklist: fix clang warning for unused DMI table
     - [s390x] scsi: zfcp: fix GCC compiler warning emitted with
       -Wmaybe-uninitialized
     - perf version: Fix segfault due to missing OPT_END()
     - [x86] kvm: avoid constant-conversion warning
     - ACPI: fix false-positive -Wuninitialized warning
     - be2net: Signal that the device cannot transmit during reconfiguration
     - [x86] apic: Silence -Wtype-limits compiler warnings
     - mm/cma.c: fail if fixed declaration can't be honored
     - lib/test_overflow.c: avoid tainting the kernel and fix wrap size
     - lib/test_string.c: avoid masking memset16/32/64 failures
     - coda: add error handling for fget
     - coda: fix build using bare-metal toolchain
     - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side
       headers
     - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings
     - ipc/mqueue.c: only perform resource calculation if user valid
     - [x86] xen/pv: Fix a boot up hang revealed by int3 self test
     - [x86] kvm: Don't call kvm_spurious_fault() from .fixup
     - [x86] paravirt: Fix callee-saved function ELF sizes
     - [x86] boot: Remove multiple copy of static function sanitize_boot_params()
     - drm/nouveau: fix memory leak in nouveau_conn_reset()
     - kconfig: Clear "written" flag to avoid data loss
     - Btrfs: fix incremental send failure after deduplication
     - Btrfs: fix race leading to fs corruption after transaction abort
     - [armhf,arm64] mmc: dw_mmc: Fix occasional hang after tuning on eMMC
     - [arm64] mmc: meson-mx-sdio: Fix misuse of GENMASK macro
     - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
     - IB/hfi1: Fix Spectre v1 vulnerability
     - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly
     - selinux: fix memory leak in policydb_init()
     - ALSA: hda: Fix 1-minute detection delay when i915 module is not available
       (Closes: #931507)
     - mm: vmscan: check if mem cgroup is disabled or not before calling memcg
       slab shrinker
     - [s390x] dasd: fix endless loop after read unit address configuration
     - [arm*] drivers/perf: arm_pmu: Fix failure path in PM notifier
     - [arm64] compat: Allow single-byte watchpoints on all addresses
     - [arm64] cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG}
     - nbd: replace kill_bdev() with __invalidate_device() again
     - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
     - IB/mlx5: Fix unreg_umr to ignore the mkey state
     - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure
     - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache
     - IB/mlx5: Fix clean_mr() to work in the expected order
     - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification
     - IB/hfi1: Check for error on call to alloc_rsm_map_table
     - [x86] drm/i915/gvt: fix incorrect cache entry for guest page mapping
     - eeprom: at24: make spd world-readable again
     - objtool: Support GCC 9 cold subfunction naming scheme
     - gcc-9: properly declare the {pv,hv}clock_page storage
     - [x86] vdso: Prevent segfaults due to hoisted vclock reads
     - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.66
     - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure
     - gcc-9: don't warn about uninitialized variable
     - driver core: Establish order of operations for device_add and device_del
       via bitflag
     - drivers/base: Introduce kill_device()
     - libnvdimm/bus: Prevent duplicate device_unregister() calls
     - libnvdimm/region: Register badblocks before namespaces
     - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant
     - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock
     - HID: wacom: fix bit shift for Cintiq Companion 2
     - HID: Add quirk for HP X1200 PIXART OEM mouse
     - IB: directly cast the sockaddr union to aockaddr
     - atm: iphase: Fix Spectre v1 vulnerability
     - bnx2x: Disable multi-cos feature.
     - ife: error out when nla attributes are empty
     - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6
     - ip6_tunnel: fix possible use-after-free on xmit
     - ipip: validate header length in ipip_tunnel_xmit
     - [armhf,arm64] mvpp2: fix panic on module removal
     - [armhf,arm64] mvpp2: refactor MTU change code
     - net: bridge: delete local fdb on device init failure
     - net: bridge: mcast: don't delete permanent entries when fast leave is
       enabled
     - net: fix ifindex collision during namespace removal
     - net/mlx5e: always initialize frag->last_in_page
     - net/mlx5: Use reversed order when unregister devices
     - net: phylink: Fix flow control for fixed-link
     - net: sched: Fix a possible null-pointer dereference in dequeue_func()
     - net sched: update vlan action for batched events operations
     - net: sched: use temporary variable for actions indexes
     - net/smc: do not schedule tx_work in SMC_CLOSED state
     - tipc: compat: allow tipc commands without arguments
     - tun: mark small packets as owned by the tap sock
     - net/mlx5: Fix modify_cq_in alignment
     - net/mlx5e: Prevent encap flow counter update async to user query
     - r8169: don't use MSI before RTL8168d
     - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling
     - cgroup: Call cgroup_release() before __exit_signal()
     - cgroup: Implement css_task_iter_skip()
     - cgroup: Include dying leaders with live threads in PROCS iterations
     - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed
     - cgroup: Fix css_task_iter_advance_css_set() cset skip condition
     - [arm*] spi: bcm2835: Fix 3-wire mode if DMA is enabled
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.67
     - [x86] crypto: ccp - Fix oops by properly managing allocated structures
     - [x86] crypto: ccp - Add support for valid authsize values less than 16
     - [x86] crypto: ccp - Ignore tag length when decrypting GCM ciphertext
     - usb: usbfs: fix double-free of usb memory upon submiturb error
     - usb: iowarrior: fix deadlock on disconnect
     - sound: fix a memory leak bug
     - [arm64,mips*/octeon] mmc: cavium: Set the correct dma max segment size
       for mmc_host
     - [arm64,mips*/octeon] mmc: cavium: Add the missing dma unmap when the dma
       has finished.
     - loop: set PF_MEMALLOC_NOIO for the worker thread
     - Input: usbtouchscreen - initialize PM mutex before using it
     - [x86] Input: elantech - enable SMBus on new (2018+) systems
     - [x86] Input: synaptics - enable RMI mode for HP Spectre X360
     - [x86] mm: Check for pfn instead of page in vmalloc_sync_one()
     - [x86] mm: Sync also unmappings in vmalloc_sync_all()
     - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
     - [s390x] perf annotate: Fix s390 gap between kernel end and module start
     - perf db-export: Fix thread__exec_comm()
     - [s390x] perf record: Fix module size on s390
     - [x86] purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS
     - gfs2: gfs2_walk_metadata fix
     - usb: yurex: Fix use-after-free in yurex_delete
     - [x86] usb: typec: tcpm: free log buf memory when remove debug file
     - [x86] usb: typec: tcpm: remove tcpm dir if no children
     - [x86] usb: typec: tcpm: Add NULL check before dereferencing config
     - [x86] usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests
     - can: peak_usb: fix potential double kfree_skb()
     - netfilter: nfnetlink: avoid deadlock due to synchronous request_module
     - [s390x] vfio-ccw: Set pa_nr to 0 if memory allocation fails for
       pa_iova_pfn
     - netfilter: Fix rpfilter dropping vrf packets by mistake
     - netfilter: conntrack: always store window size un-scaled
     - netfilter: nft_hash: fix symhash with modulus one
     - drm/amd/display: Wait for backlight programming completion in set
       backlight level
     - drm/amd/display: use encoder's engine id to find matched free audio
       device
     - drm/amd/display: Fix dc_create failure handling and 666 color depths
     - drm/amd/display: Only enable audio if speaker allocation exists
     - drm/amd/display: Increase size of audios array
     - [x86] iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of
       ISCSI_IBFT_FIND
     - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN
     - mac80211: don't warn about CW params when not using them
     - allocate_flower_entry: should check for null deref
     - hwmon: (nct6775) Fix register address and added missed tolerance for
       nct6106
     - drm: silence variable 'conn' set but not used
     - [s390x] qdio: add sanity checks to the fast-requeue path
     - ALSA: compress: Fix regression on compressed capture streams
     - ALSA: compress: Prevent bypasses of set_params
     - ALSA: compress: Don't allow paritial drain operations on capture streams
     - ALSA: compress: Be more restrictive about when a drain is allowed
     - perf tools: Fix proper buffer size for feature processing
     - perf probe: Avoid calling freeing routine multiple times for same pointer
     - drbd: dynamically allocate shash descriptor
     - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id()
     - nvme: fix multipath crash when ANA is deactivated
     - scsi: megaraid_sas: fix panic on loading firmware crashdump
     - [ppc64el] scsi: ibmvfc: fix WARN_ON during event pool release
     - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG
     - test_firmware: fix a memory leak bug
     - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
     - perf/core: Fix creating kernel counters for PMUs that override event->cpu
     - [s390x] dma: provide proper ARCH_ZONE_DMA_BITS value
     - HID: sony: Fix race condition between rumble and device remove.
     - [x86] purgatory: Do not use __builtin_memcpy and __builtin_memset
     - ALSA: usb-audio: fix a memory leak bug
     - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
     - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices
     - hwmon: (nct7802) Fix wrong detection of in4 presence
     - [x86] drm/i915: Fix wrong escape clock divisor init for GLK
     - ALSA: firewire: fix a memory leak bug
     - ALSA: hiface: fix multiple memory leak bugs
     - ALSA: hda - Don't override global PCM hw info flag
     - [x86] ALSA: hda - Workaround for crackled sound on AMD controller
       (1022:1457)
     - mac80211: don't WARN on short WMM parameters from AP
     - dax: dax_layout_busy_page() should not unmap cow pages
     - SMB3: Fix deadlock in validate negotiate hits reconnect
     - smb3: send CAP_DFS capability during session setup
     - NFSv4: Fix an Oops in nfs4_do_setattr
     - [x86] KVM: Fix leak vCPU's VMCS value into other pCPU
     - mwifiex: fix 802.11n/WPA detection
     - iwlwifi: don't unmap as page memory that was mapped as single
     - iwlwifi: mvm: fix an out-of-bound access
     - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41
     - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support
 .
   [ Steve McIntyre ]
   * [arm64] Improve support for the Huawei TaiShan server platform
     (Closes: #930554):
     - Enable the HNS/ROCE Infiniband driver
     - Backport fixes from 4.20 and 4.21 for HNS3 networking, hisi_sas SAS
       and HNS/ROCE Infiniband
     - Add module:drivers/scsi/hisi_sas/* to the ABI ignore list
 .
   [ Uwe Kleine-König ]
   * [armhf] Add support for all i.MX6 variants.
   * rtc-s35390a: backport fix to make hwclock able to read the time
     (Closes: #932845)
 .
   [ Ben Hutchings ]
   * [rt] Update to 4.19.59-rt24:
     - Fix build failure after "genirq: Prevent use-after-free and work
       list corruption":
       + Update "genirq: Do not invoke the affinity callback via a workqueue on
         RT"
       + kthread: add a global worker thread.
       + genirq: Do not invoke the affinity callback via a workqueue on RT
       + genirq: Handle missing work_struct in irq_set_affinity_notifier()
     - Update "irqwork: push most work into softirq context" to resolve
       conflict with "irq_work: Do not raise an IPI when queueing work on the
       local CPU"
     - Drop "random: avoid preempt_disable()ed section"
     - arm: imx6: cpuidle: Use raw_spinlock_t
     - rcu: Don't allow to change rcu_normal_after_boot on RT
     - sched/core: Drop a preempt_disable_rt() statement
     - timers: Redo the notification of canceling timers on -RT
     - Fix futex regression in 4.19.21:
       + Revert "futex: Ensure lock/unlock symetry versus pi_lock and hash
         bucket lock"
       + Revert "futex: Fix bug on when a requeued RT task times out"
       + Revert "rtmutex: Handle the various new futex race conditions"
       + Revert "futex: workaround migrate_disable/enable in different context"
       + futex: Make the futex_hash_bucket lock raw
       + futex: Delay deallocation of pi_state
     - mm/zswap: Do not disable preemption in zswap_frontswap_store()
   * Bump ABI to 6
Checksums-Sha1: 
 27510ec290392a060188e14112b783222c3eafbd 202742 linux_4.19.67-2~bpo9+1.dsc
 14e2d1d18b10d9d5dc3ef63e77097da766f8d1eb 1253796 linux_4.19.67-2~bpo9+1.debian.tar.xz
 d337eb85806d9635d5677f8e235794af5262b481 54017 linux_4.19.67-2~bpo9+1_source.buildinfo
 a223e75a9645d97dc6254af027f93ced84ffc71b 16336650 linux-doc-4.19_4.19.67-2~bpo9+1_all.deb
 76ff80a7c4569dcffd57ace6c3d2d8fa239a2ac1 6484774 linux-headers-4.19.0-0.bpo.6-common-rt_4.19.67-2~bpo9+1_all.deb
 da6d1bbb76a8e3473e85b41c6533d1e0d4523393 8272620 linux-headers-4.19.0-0.bpo.6-common_4.19.67-2~bpo9+1_all.deb
 bb2c14712ce39f078ee23e3d2ac93b534892ac3f 106641152 linux-source-4.19_4.19.67-2~bpo9+1_all.deb
 8d00b9c82fd033f8fcdf2103ff5f611bf8e767d9 364856 linux-support-4.19.0-0.bpo.6_4.19.67-2~bpo9+1_all.deb
 5a9deb3273225ed2c09246e532813cdcb1d123d2 315182 lockdep_4.19.67-2~bpo9+1_all.deb
Checksums-Sha256: 
 af0a5cc0bfc9fc0996858ebbdcb4e519a1a2e187717c91395c9bb7114b07aabf 202742 linux_4.19.67-2~bpo9+1.dsc
 95d36c66be81762703d07eba9466942928c6647dacaa773f9b6c1fd7d0bbc61c 1253796 linux_4.19.67-2~bpo9+1.debian.tar.xz
 2f810245a5603f9fe6833a271b11ce17794b435d7614589a895668c38c768376 54017 linux_4.19.67-2~bpo9+1_source.buildinfo
 2114218c3c6a3d1a9f38b699805cd9e9f1341e873a71e53894cac9e7701f7ca9 16336650 linux-doc-4.19_4.19.67-2~bpo9+1_all.deb
 7fcb158bb2698113608c663edd84204b5827754b7759a7238daa03613e69e128 6484774 linux-headers-4.19.0-0.bpo.6-common-rt_4.19.67-2~bpo9+1_all.deb
 487f909379cae4be5549e1afdd469c45ac2745634a682822edf717bae88b3184 8272620 linux-headers-4.19.0-0.bpo.6-common_4.19.67-2~bpo9+1_all.deb
 831b9533eca18815d2288c45783eb5f2ee8df02936d127329c00bf370d63ba58 106641152 linux-source-4.19_4.19.67-2~bpo9+1_all.deb
 2053c7e59741122819fd36536c0e63808ddc5060129b653f9f8341416e82e9c9 364856 linux-support-4.19.0-0.bpo.6_4.19.67-2~bpo9+1_all.deb
 b148b31ce23a74bc765bc8021e4626ab777131a78f1c463c33a375068059adae 315182 lockdep_4.19.67-2~bpo9+1_all.deb
Files: 
 56656b7a1977400c59188fbd2292df76 202742 kernel optional linux_4.19.67-2~bpo9+1.dsc
 284ba15cfa4fa308f056fe8e49562bcc 1253796 kernel optional linux_4.19.67-2~bpo9+1.debian.tar.xz
 c2caa2078be43d2963f46e2afb35b9a6 54017 kernel optional linux_4.19.67-2~bpo9+1_source.buildinfo
 6c34a07cbbfbf24f261b37b998068c85 16336650 doc optional linux-doc-4.19_4.19.67-2~bpo9+1_all.deb
 276c60850c08d8d4683311f06d63c2a3 6484774 kernel optional linux-headers-4.19.0-0.bpo.6-common-rt_4.19.67-2~bpo9+1_all.deb
 9b3b97d992457c905932aaaa9d001d49 8272620 kernel optional linux-headers-4.19.0-0.bpo.6-common_4.19.67-2~bpo9+1_all.deb
 407336f4b5d06dea7a9c3a184056d116 106641152 kernel optional linux-source-4.19_4.19.67-2~bpo9+1_all.deb
 361469e0b406c56ae5bf4f2d6baa9108 364856 devel optional linux-support-4.19.0-0.bpo.6_4.19.67-2~bpo9+1_all.deb
 50a80dd26c7b0c5167b20681b1a48634 315182 devel optional lockdep_4.19.67-2~bpo9+1_all.deb

-----BEGIN PGP SIGNATURE-----
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=sbBL
-----END PGP SIGNATURE-----


Reply to: