linux-aws-5.11 5.11.0-1029.32~20.04.1 source package in Ubuntu

Changelog

linux-aws-5.11 (5.11.0-1029.32~20.04.1) focal; urgency=medium

  * focal/linux-aws-5.11: 5.11.0-1029.32~20.04.1 -proposed tracker
    (LP: #1959319)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf

  * Miscellaneous Ubuntu changes
    - [Config] aws-5.11: CONFIG_DEBUG_INFO_BTF_MODULES and
      CONFIG_PAHOLE_HAS_SPLIT_BTF disappeared

  [ Ubuntu: 5.11.0-60.60 ]

  * focal/linux-hwe-5.11: 5.11.0-60.60 -proposed tracker (LP: #1959278)
  * CVE-2022-23222
    - bpf: Fix out of bounds access from invalid *_or_null type verification
    - bpf: Don't promote bogus looking registers after null check.
    - bpf, selftests: Add verifier test for mem_or_null register with offset.
  * CVE-2022-22942
    - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
  * CVE-2022-0330
    - drm/i915: Flush TLBs before releasing backing store
  * Hirsute update: upstream stable patchset 2021-12-10 (LP: #1954533)
    - [Config] hwe-5.11: updateconfigs for ARCH_HAS_CC_PLATFORM
  * Hirsute update: upstream stable patchset 2021-12-17 (LP: #1955277)
    - [Config] hwe-5.11: updateconfigs for KMAP_LOCAL_NON_LINEAR_PTE_ARRAY
  * Pod traffic not taking advantage of interfaces with multiple tx queues
    (LP: #1958155)
    - veth: Do not record rx queue hint in veth_xmit
  * Hirsute update: upstream stable patchset 2022-01-19 (LP: #1958461)
    - netfilter: selftest: conntrack_vrf.sh: fix file permission
    - nfc: fix segfault in nfc_genl_dump_devices_done
    - drm/msm/dsi: set default num_data_lanes
    - KVM: arm64: Save PSTATE early on exit
    - s390/test_unwind: use raw opcode instead of invalid instruction
    - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
    - net/mlx4_en: Update reported link modes for 1/10G
    - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
    - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
    - parisc/agp: Annotate parisc agp init functions with __init
    - i2c: rk3x: Handle a spurious start completion interrupt flag
    - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
    - drm/amd/display: Fix for the no Audio bug with Tiled Displays
    - drm/amd/display: add connector type check for CRC source set
    - tracing: Fix a kmemleak false positive in tracing_map
    - staging: most: dim2: use device release method
    - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
    - fuse: make sure reclaim doesn't write the inode
    - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
    - ethtool: do not perform operations on net devices being unregistered
    - perf inject: Fix itrace space allowed for new attributes
    - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
      usage
    - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
    - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
    - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
    - perf intel-pt: Fix next 'err' value, walking trace
    - perf intel-pt: Fix missing 'instruction' events with 'q' option
    - perf intel-pt: Fix error timestamp setting on the decoder error path
    - memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
    - memblock: align freed memory map on pageblock boundaries with SPARSEMEM
    - memblock: ensure there is no overflow in memblock_overlaps_region()
    - arm: extend pfn_valid to take into account freed memory map alignment
    - arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
    - hwmon: (corsair-psu) fix plain integer used as NULL pointer
    - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
    - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
    - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
    - mac80211: fix regression in SSN handling of addba tx
    - mac80211: mark TX-during-stop for TX in in_reconfig
    - mac80211: send ADDBA requests using the tid/queue of the aggregation session
    - mac80211: validate extended element ID is present
    - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
    - bpf: Fix signed bounds propagation after mov32
    - bpf: Make 32->64 bounds propagation slightly more robust
    - bpf, selftests: Add test case trying to taint map value pointer
    - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
    - vdpa: check that offsets are within bounds
    - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
    - dm btree remove: fix use after free in rebalance_children()
    - audit: improve robustness of the audit queue handling
    - arm64: dts: imx8m: correct assigned clocks for FEC
    - arm64: dts: imx8mp-evk: Improve the Ethernet PHY description
    - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
      edge
    - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
    - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
    - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
    - mac80211: track only QoS data frames for admission control
    - tee: amdtee: fix an IS_ERR() vs NULL bug
    - ceph: fix duplicate increment of opened_inodes metric
    - ceph: initialize pathlen variable in reconnect_caps_cb
    - ARM: socfpga: dts: fix qspi node compatible
    - clk: Don't parent clks until the parent is fully registered
    - soc: imx: Register SoC device only on i.MX boards
    - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
    - selftests: net: Correct ping6 expected rc from 2 to 1
    - s390/kexec_file: fix error handling when applying relocations
    - sch_cake: do not call cake_destroy() from cake_init()
    - inet_diag: fix kernel-infoleak for UDP sockets
    - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
    - selftests: Add duplicate config only for MD5 VRF tests
    - selftests: Fix raw socket bind tests with VRF
    - selftests: Fix IPv6 address bind tests
    - dmaengine: st_fdma: fix MODULE_ALIAS
    - net/sched: sch_ets: don't remove idle classes from the round-robin list
    - selftest/net/forwarding: declare NETIFS p9 p10
    - drm/ast: potential dereference of null pointer
    - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
    - mac80211: fix lookup when adding AddBA extension element
    - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
    - rds: memory leak in __rds_conn_create()
    - drm/amd/pm: fix a potential gpu_metrics_table memory leak
    - mptcp: clear 'kern' flag from fallback sockets
    - soc/tegra: fuse: Fix bitwise vs. logical OR warning
    - igb: Fix removal of unicast MAC filters of VFs
    - igbvf: fix double free in `igbvf_probe`
    - igc: Fix typo in i225 LTR functions
    - ixgbe: Document how to enable NBASE-T support
    - ixgbe: set X550 MDIO speed before talking to PHY
    - netdevsim: Zero-initialize memory for new map's value in function
      nsim_bpf_map_alloc
    - net/packet: rx_owner_map depends on pg_vec
    - sfc_ef100: potential dereference of null pointer
    - net: Fix double 0x prefix print in SKB dump
    - net/smc: Prevent smc_release() from long blocking
    - net: systemport: Add global locking for descriptor lifecycle
    - sit: do not call ipip6_dev_free() from sit_init_net()
    - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
    - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
    - USB: gadget: bRequestType is a bitfield, not a enum
    - Revert "usb: early: convert to readl_poll_timeout_atomic()"
    - KVM: x86: Drop guest CPUID check for host initiated writes to
      MSR_IA32_PERF_CAPABILITIES
    - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
    - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
    - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
    - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
    - PCI/MSI: Mask MSI-X vectors only on success
    - usb: xhci: Extend support for runtime power management for AMD's Yellow
      carp.
    - USB: serial: cp210x: fix CP2105 GPIO registration
    - USB: serial: option: add Telit FN990 compositions
    - btrfs: fix memory leak in __add_inode_ref()
    - btrfs: fix double free of anon_dev after failure to create subvolume
    - zonefs: add MODULE_ALIAS_FS
    - iocost: Fix divide-by-zero on donation from low hweight cgroup
    - serial: 8250_fintek: Fix garbled text for console
    - timekeeping: Really make sure wall_to_monotonic isn't positive
    - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
    - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
    - Input: touchscreen - avoid bitwise vs logical OR warning
    - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
    - media: mxl111sf: change mutex_init() location
    - fuse: annotate lock in fuse_reverse_inval_entry()
    - ovl: fix warning in ovl_create_real()
    - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
    - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
    - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
    - rcu: Mark accesses to rcu_state.n_force_qs
    - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
    - xen/blkfront: harden blkfront against event channel storms
    - xen/netfront: harden netfront against event channel storms
    - xen/console: harden hvc_xen against event channel storms
    - xen/netback: fix rx queue stall detection
    - xen/netback: don't queue unlimited number of packages
    - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
    - x86/kvm: remove unused ack_notifier callbacks
    - btrfs: convert latest_bdev type to btrfs_device and rename
    - btrfs: use latest_dev in btrfs_show_devname
    - btrfs: update latest_dev when we create a sprout device
    - btrfs: remove stale comment about the btrfs_show_devname
    - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
    - arm64: dts: rockchip: fix poweroff on helios64
    - netdevsim: don't overwrite read only ethtool parms
    - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
    - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
    - btrfs: check WRITE_ERR when trying to read an extent buffer
    - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
    - cifs: sanitize multiple delimiters in prepath
    - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
    - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
    - drm/amdgpu: don't override default ECO_BITs setting
    - can: m_can: make custom bittiming fields const
    - can: m_can: pci: use custom bit timings for Elkhart Lake
    - USB: core: Make do_proc_control() and do_proc_bulk() killable
  * Hirsute update: upstream stable patchset 2022-01-13 (LP: #1957842)
    - usb: gadget: uvc: fix multiple opens
    - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
    - HID: google: add eel USB id
    - HID: add hid_is_usb() function to make it simpler for USB detection
    - HID: add USB_HID dependancy to hid-prodikeys
    - HID: add USB_HID dependancy to hid-chicony
    - HID: add USB_HID dependancy on some USB HID drivers
    - HID: bigbenff: prevent null pointer dereference
    - HID: wacom: fix problems when device is not a valid USB device
    - HID: check for valid USB device for many HID drivers
    - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
    - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
    - IB/hfi1: Fix early init panic
    - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
    - can: kvaser_usb: get CAN clock frequency from device
    - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
      stats->{rx,tx}_errors counter
    - can: sja1000: fix use after free in ems_pcmcia_add_card()
    - x86/sme: Explicitly map new EFI memmap table as encrypted
    - drm/amd/amdkfd: adjust dummy functions' placement
    - drm/amdkfd: separate kfd_iommu_resume from kfd_resume
    - drm/amdgpu: add amdgpu_amdkfd_resume_iommu
    - drm/amdgpu: move iommu_resume before ip init/resume
    - drm/amdgpu: init iommu after amdkfd device init
    - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
    - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
    - selftests: netfilter: add a vrf+conntrack testcase
    - vrf: don't run conntrack on vrf with !dflt qdisc
    - bpf, x86: Fix "no previous prototype" warning
    - bpf: Fix the off-by-two error in range markings
    - ice: ignore dropped packets during init
    - bonding: make tx_rebalance_counter an atomic
    - nfp: Fix memory leak in nfp_cpp_area_cache_add()
    - seg6: fix the iif in the IPv6 socket control block
    - udp: using datalen to cap max gso segments
    - netfilter: conntrack: annotate data-races around ct->timeout
    - iavf: restore MSI state on reset
    - iavf: Fix reporting when setting descriptor count
    - IB/hfi1: Correct guard on eager buffer deallocation
    - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
    - net/sched: fq_pie: prevent dismantle issue
    - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
      hypercall
    - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
    - ALSA: ctl: Fix copy of updated id with element read/write
    - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
    - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
    - ALSA: pcm: oss: Fix negative period/buffer sizes
    - ALSA: pcm: oss: Limit the period size to 16MB
    - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
    - scsi: qla2xxx: Format log strings only if needed
    - btrfs: clear extent buffer uptodate when we fail to write it
    - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
    - md: fix update super 1.0 on rdev size change
    - nfsd: fix use-after-free due to delegation race
    - nfsd: Fix nsfd startup race (again)
    - tracefs: Have new files inherit the ownership of their parent
    - mmc: renesas_sdhi: initialize variable properly when tuning
    - clk: qcom: regmap-mux: fix parent clock lookup
    - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
    - can: pch_can: pch_can_rx_normal: fix use after free
    - can: m_can: Disable and ignore ELO interrupt
    - libata: add horkage for ASMedia 1092
    - wait: add wake_up_pollfree()
    - SAUCE: binder: export __wake_up_pollfree for binder module
    - binder: use wake_up_pollfree()
    - signalfd: use wake_up_pollfree()
    - aio: keep poll requests on waitqueue until completed
    - aio: fix use-after-free due to missing POLLFREE handling
    - net: mvpp2: fix XDP rx queues registering
    - tracefs: Set all files to the same group ownership as the mount option
    - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
    - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
    - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
    - qede: validate non LSO skb length
    - PM: runtime: Fix pm_runtime_active() kerneldoc comment
    - ASoC: rt5682: Fix crash due to out of scope stack vars
    - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
    - ASoC: codecs: wsa881x: fix return values from kcontrol put
    - ASoC: codecs: wcd934x: handle channel mappping list correctly
    - ASoC: codecs: wcd934x: return correct value from mixer put
    - RDMA/hns: Do not halt commands during reset until later
    - RDMA/hns: Do not destroy QP resources in the hw resetting phase
    - clk: imx: use module_platform_driver
    - i40e: Fix failed opcode appearing if handling messages from VF
    - i40e: Fix pre-set max number of queues for VF
    - mtd: rawnand: fsmc: Take instruction delay into account
    - mtd: rawnand: fsmc: Fix timing computation
    - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
    - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
    - perf tools: Fix SMT detection fast read path
    - Documentation/locking/locktypes: Update migrate_disable() bits.
    - dt-bindings: net: Reintroduce PHY no lane swap binding
    - tools build: Remove needless libpython-version feature check that breaks
      test-all fast path
    - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
    - net: altera: set a couple error code in probe()
    - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
    - net, neigh: clear whole pneigh_entry at alloc time
    - net/qla3xxx: fix an error code in ql_adapter_up()
    - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
      rp_filter tests"
    - selftests/fib_tests: Rework fib_rp_filter_test()
    - USB: gadget: detect too-big endpoint 0 requests
    - USB: gadget: zero allocate endpoint 0 buffers
    - usb: core: config: fix validation of wMaxPacketValue entries
    - xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
      suspending
    - usb: core: config: using bit mask instead of individual bits
    - xhci: avoid race between disable slot command and host runtime suspend
    - iio: gyro: adxrs290: fix data signedness
    - iio: trigger: Fix reference counting
    - iio: trigger: stm32-timer: fix MODULE_ALIAS
    - iio: stk3310: Don't return error code in interrupt handler
    - iio: mma8452: Fix trigger reference couting
    - iio: ltr501: Don't return error code in trigger handler
    - iio: kxsd9: Don't return error code in trigger handler
    - iio: itg3200: Call iio_trigger_notify_done() on error
    - iio: dln2-adc: Fix lockdep complaint
    - iio: dln2: Check return value of devm_iio_trigger_register()
    - iio: at91-sama5d2: Fix incorrect sign extension
    - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
    - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
    - iio: ad7768-1: Call iio_trigger_notify_done() on error
    - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
    - csky: fix typo of fpu config macro
    - irqchip/aspeed-scu: Replace update_bits with write_bits.
    - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
    - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
    - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
    - irqchip: nvic: Fix offset for Interrupt Priority Offsets
    - misc: fastrpc: fix improper packet size calculation
    - bpf: Add selftests to cover packet access corner cases
    - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
    - mmc: spi: Add device-tree SPI IDs
    - HID: Ignore battery for Elan touchscreen on Asus UX550VE
    - can: m_can: pci: fix incorrect reference clock rate
    - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
    - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
    - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
    - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
    - netfilter: nft_exthdr: break evaluation if setting TCP option fails
    - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
    - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
    - timers: implement usleep_idle_range()
    - btrfs: free exchange changeset on failures
    - selftests: KVM: avoid failures due to reserved HyperTransport region
    - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
    - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
    - misc: rtsx: Avoid mangling IRQ during runtime PM
    - clocksource/drivers/dw_apb_timer_of: Fix probe failure
  * Hirsute update: upstream stable patchset 2022-01-07 (LP: #1956800)
    - NFSv42: Fix pagecache invalidation after COPY/CLONE
    - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
    - gfs2: release iopen glock early in evict
    - gfs2: Fix length of holes reported at end-of-file
    - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
      persistent memory"
    - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
    - mac80211: do not access the IV when it was stripped
    - net/smc: Transfer remaining wait queue entries during fallback
    - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
    - net: return correct error code
    - platform/x86: thinkpad_acpi: Add support for dual fan control
    - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
    - s390/setup: avoid using memblock_enforce_memory_limit
    - btrfs: check-integrity: fix a warning on write caching disabled disk
    - thermal: core: Reset previous low and high trip during thermal zone init
    - scsi: iscsi: Unblock session then wake up error handler
    - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
    - drm/amd/amdgpu: fix potential memleak
    - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
    - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
      hns_dsaf_ge_srst_by_port()
    - ipv6: check return value of ipv6_skip_exthdr
    - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
      bound
    - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
      type3_infoblock()
    - perf inject: Fix ARM SPE handling
    - perf hist: Fix memory leak of a perf_hpp_fmt
    - perf report: Fix memory leaks around perf_tip()
    - net/smc: Avoid warning of possible recursive locking
    - ACPI: Add stubs for wakeup handler functions
    - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
    - kprobes: Limit max data_size of the kretprobe instances
    - rt2x00: do not mark device gone on EPROTO errors during start
    - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
    - s390/pci: move pseudo-MMIO to prevent MIO overlap
    - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
    - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
    - ipv6: fix memory leak in fib6_rule_suppress
    - drm/amd/display: Allow DSC on supported MST branch devices
    - KVM: Disallow user memslot with size that exceeds "unsigned long"
    - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
    - KVM: x86: Use a stable condition around all VT-d PI paths
    - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
    - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
    - tracing/histograms: String compares should not care about signed values
    - wireguard: selftests: increase default dmesg log size
    - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
    - wireguard: selftests: actually test for routing loops
    - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
    - wireguard: device: reset peer src endpoint when netns exits
    - wireguard: receive: use ring buffer for incoming handshakes
    - wireguard: receive: drop handshakes if queue lock is contended
    - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
    - i2c: stm32f7: flush TX FIFO upon transfer errors
    - i2c: stm32f7: recover the bus on access timeout
    - i2c: stm32f7: stop dma transfer in case of NACK
    - i2c: cbus-gpio: set atomic transfer callback
    - natsemi: xtensa: fix section mismatch warnings
    - tcp: fix page frag corruption on page fault
    - net: qlogic: qlcnic: Fix a NULL pointer dereference in
      qlcnic_83xx_add_rings()
    - net: mpls: Fix notifications when deleting a device
    - siphash: use _unaligned version by default
    - arm64: ftrace: add missing BTIs
    - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
    - selftests: net: Correct case name
    - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
    - ASoC: tegra: Fix wrong value type in ADMAIF
    - ASoC: tegra: Fix wrong value type in I2S
    - ASoC: tegra: Fix wrong value type in DMIC
    - ASoC: tegra: Fix wrong value type in DSPK
    - ASoC: tegra: Fix kcontrol put callback in ADMAIF
    - ASoC: tegra: Fix kcontrol put callback in I2S
    - ASoC: tegra: Fix kcontrol put callback in DMIC
    - ASoC: tegra: Fix kcontrol put callback in DSPK
    - ASoC: tegra: Fix kcontrol put callback in AHUB
    - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
    - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
    - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
    - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
      is available
    - net: marvell: mvpp2: Fix the computation of shared CPUs
    - dpaa2-eth: destroy workqueue at the end of remove function
    - net: annotate data-races on txq->xmit_lock_owner
    - ipv4: convert fib_num_tclassid_users to atomic_t
    - net/smc: fix wrong list_del in smc_lgr_cleanup_early
    - net/rds: correct socket tunable error in rds_tcp_tune()
    - net/smc: Keep smc_close_final rc during active close
    - drm/msm/a6xx: Allocate enough space for GMU registers
    - drm/msm: Do hw_init() before capturing GPU state
    - atlantic: Increase delay for fw transactions
    - atlatnic: enable Nbase-t speeds with base-t
    - atlantic: Fix to display FW bundle version instead of FW mac version.
    - atlantic: Add missing DIDs and fix 115c.
    - Remove Half duplex mode speed capabilities.
    - atlantic: Fix statistics logic for production hardware
    - atlantic: Remove warn trace message.
    - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
    - KVM: VMX: Set failure code in prepare_vmcs02()
    - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
    - x86/entry: Use the correct fence macro after swapgs in kernel CR3
    - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
    - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
    - x86/pv: Switch SWAPGS to ALTERNATIVE
    - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
    - parisc: Fix KBUILD_IMAGE for self-extracting kernel
    - parisc: Fix "make install" on newer debian releases
    - vgacon: Propagate console boot parameters before calling `vc_resize'
    - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
    - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
    - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
    - x86/tsc: Add a timer to make sure TSC_adjust is always checked
    - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
    - x86/64/mm: Map all kernel memory into trampoline_pgd
    - tty: serial: msm_serial: Deactivate RX DMA for polling support
    - serial: pl011: Add ACPI SBSA UART match id
    - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
      tegra30
    - serial: core: fix transmit-buffer reset and memleak
    - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
    - serial: 8250_pci: rewrite pericom_do_set_divisor()
    - serial: 8250: Fix RTS modem control while in rs485 mode
    - iwlwifi: mvm: retry init flow if failed
    - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
    - net/tls: Fix authentication failure in CCM mode
    - ALSA: usb-audio: Restrict rates for the shared clocks
    - ALSA: usb-audio: Check available frames for the next packet size
    - ALSA: usb-audio: Add spinlock to stop_urbs()
    - ALSA: usb-audio: Avoid killing in-flight URBs during draining
    - x86/hyperv: Move required MSRs check to initial platform probing
    - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
    - drm/amd/pm: Remove artificial freq level on Navi1x
    - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
    - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
    - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
    - serial: liteuart: Fix NULL pointer dereference in ->remove()
    - serial: liteuart: fix use-after-free and memleak on unbind
    - serial: liteuart: fix minor-number leak on probe errors
  * Hirsute update: upstream stable patchset 2022-01-05 (LP: #1956513)
    - ACPI: Get acpi_device's parent from the parent field
    - USB: serial: option: add Telit LE910S1 0x9200 composition
    - USB: serial: option: add Fibocom FM101-GL variants
    - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
    - usb: dwc2: hcd_queue: Fix use of floating point literal
    - usb: dwc3: gadget: Ignore NoStream after End Transfer
    - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
    - usb: dwc3: gadget: Fix null pointer exception
    - net: nexthop: fix null pointer dereference when IPv6 is not enabled
    - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
    - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
    - usb: hub: Fix usb enumeration issue due to address0 race
    - usb: hub: Fix locking issues with address0_mutex
    - binder: fix test regression due to sender_euid change
    - ALSA: ctxfi: Fix out-of-range access
    - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
    - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
    - media: cec: copy sequence field for the reply
    - Revert "parisc: Fix backtrace to always include init funtion names"
    - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
    - staging/fbtft: Fix backlight
    - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
    - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
    - fuse: release pipe buf after last use
    - xen: don't continue xenstore initialization in case of errors
    - xen: detect uninitialized xenbus in xenbus_init
    - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
    - tracing/uprobe: Fix uprobe_perf_open probes iteration
    - tracing: Fix pid filtering when triggers are attached
    - mmc: sdhci-esdhc-imx: disable CMDQ support
    - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
    - mdio: aspeed: Fix "Link is Down" issue
    - powerpc/32: Fix hardlockup on vmap stack overflow
    - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
    - PCI: aardvark: Implement re-issuing config requests on CRS response
    - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
    - PCI: aardvark: Fix link training
    - proc/vmcore: fix clearing user buffer by properly using clear_user()
    - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
    - netfilter: ctnetlink: do not erase error code with EINVAL
    - netfilter: ipvs: Fix reuse connection if RS weight is 0
    - netfilter: flowtable: fix IPv6 tunnel addr match
    - ARM: dts: BCM5301X: Fix I2C controller interrupt
    - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
    - ARM: dts: bcm2711: Fix PCIe interrupts
    - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
    - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
    - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
    - ASoC: codecs: wcd934x: return error code correctly from hw_params
    - net: ieee802154: handle iftypes as u32
    - firmware: arm_scmi: pm: Propagate return value to caller
    - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
    - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
    - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
    - scsi: mpt3sas: Fix kernel panic during drive powercycle test
    - drm/vc4: fix error code in vc4_create_object()
    - net: marvell: prestera: fix double free issue on err path
    - iavf: Prevent changing static ITR values if adaptive moderation is on
    - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
    - mptcp: fix delack timer
    - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
    - ipv6: fix typos in __ip6_finish_output()
    - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
    - net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
    - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
    - net: ipv6: add fib6_nh_release_dsts stub
    - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
    - ice: fix vsi->txq_map sizing
    - ice: avoid bpf_prog refcount underflow
    - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
    - scsi: scsi_debug: Zero clear zones at reset write pointer
    - erofs: fix deadlock when shrink erofs slab
    - net/smc: Ensure the active closing peer first closes clcsock
    - mlxsw: Verify the accessed index doesn't exceed the array length
    - mlxsw: spectrum: Protect driver from buggy firmware
    - net: marvell: mvpp2: increase MTU limit when XDP enabled
    - nvmet-tcp: fix incomplete data digest send
    - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
    - PM: hibernate: use correct mode for swsusp_close()
    - drm/amd/display: Set plane update flags for all planes in reset
    - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
      flows
    - lan743x: fix deadlock in lan743x_phy_link_status_change()
    - net: phylink: Force link down and retrigger resolve on interface change
    - net: phylink: Force retrigger in case of latched link-fail indicator
    - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
    - net/smc: Fix loop in smc_listen
    - nvmet: use IOCB_NOWAIT only if the filesystem supports it
    - igb: fix netpoll exit with traffic
    - MIPS: loongson64: fix FTLB configuration
    - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
    - tls: splice_read: fix record type check
    - tls: fix replacing proto_ops
    - net/sched: sch_ets: don't peek at classes beyond 'nbands'
    - net: vlan: fix underflow for the real_dev refcnt
    - net/smc: Don't call clcsock shutdown twice when smc shutdown
    - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
    - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
    - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
    - sched/scs: Reset task stack state in bringup_cpu()
    - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
    - ceph: properly handle statfs on multifs setups
    - iommu/amd: Clarify AMD IOMMUv2 initialization messages
    - vhost/vsock: fix incorrect used length reported to the guest
    - tracing: Check pid filtering when creating events
    - xen: sync include/xen/interface/io/ring.h with Xen's newest version
    - xen/blkfront: read response from backend only once
    - xen/blkfront: don't take local copy of a request from the ring page
    - xen/blkfront: don't trust the backend response data blindly
    - xen/netfront: read response from backend only once
    - xen/netfront: don't read data from request on the ring page
    - xen/netfront: disentangle tx_skb_freelist
    - xen/netfront: don't trust the backend response data blindly
    - tty: hvc: replace BUG_ON() with negative return value
    - net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP
    - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
    - scsi: sd: Fix sd_do_mode_sense() buffer length handling
    - net: usb: Correct PHY handling of smsc95xx
    - drm/amdgpu: IH process reset count when restart
    - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
    - firmware: arm_scmi: Fix base agent discover response
    - ASoC: stm32: i2s: fix 32 bits channel length without mclk
    - scsi: mpt3sas: Fix system going into read-only mode
    - scsi: mpt3sas: Fix incorrect system timestamp
    - drm/aspeed: Fix vga_pw sysfs output
    - iavf: Fix refreshing iavf adapter stats on ethtool request
    - x86/pvh: add prototype for xen_pvh_init()
    - xen/pvh: add missing prototype to header
    - tls splice: remove inappropriate flags checking for MSG_PEEK
    - tls: splice_read: fix accessing pre-processed records
    - locking/rwsem: Make handoff bit handling more consistent
    - f2fs: quota: fix potential deadlock
    - cifs: nosharesock should not share socket with future sessions
    - firmware: arm_scmi: Fix type error assignment in voltage protocol
    - firmware: arm_scmi: Fix type error in sensor protocol
    - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
      disk_release()
    - block: avoid to quiesce queue in elevator_init_mq
  * CVE-2021-4083
    - fget: check that the fd still exists after getting a ref to it
  * CVE-2021-4155
    - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf
  * hirsute:linux 5.11.0-45.49 fails to boot (LP: #1956984)
    - Revert "mm: filemap: check if THP has hwpoisoned subpage for PMD page fault"
    - mm: filemap: check if THP has hwpoisoned subpage for PMD page fault
  * icmp_redirect from selftests fails on F/kvm (unary operator expected)
    (LP: #1938964)
    - selftests: icmp_redirect: pass xfail=0 to log_test()
  * Hirsute update: upstream stable patchset 2021-12-17 (LP: #1955277)
    - arm64: zynqmp: Do not duplicate flash partition label property
    - arm64: zynqmp: Fix serial compatible string
    - ARM: dts: sunxi: Fix OPPs node name
    - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
    - arm64: dts: allwinner: a100: Fix thermal zone node name
    - staging: wfx: ensure IRQ is ready before enabling it
    - ARM: dts: NSP: Fix mpcore, mmc node names
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
    - arm64: dts: hisilicon: fix arm,sp805 compatible string
    - RDMA/bnxt_re: Check if the vlan is valid before reporting
    - bus: ti-sysc: Add quirk handling for reinit on context lost
    - bus: ti-sysc: Use context lost quirk for otg
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
    - ARM: dts: ux500: Skomer regulator fixes
    - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
    - ARM: BCM53016: Specify switch ports for Meraki MR32
    - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
    - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
    - arm64: dts: freescale: fix arm,sp805 compatible string
    - ASoC: SOF: Intel: hda-dai: fix potential locking issue
    - clk: imx: imx6ul: Move csi_sel mux to correct base register
    - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
    - scsi: advansys: Fix kernel pointer leak
    - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
      codec
    - firmware_loader: fix pre-allocated buf built-in firmware use
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - ARM: dts: ls1021a: move thermal-zones node out of soc/
    - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
    - ALSA: ISA: not for M68K
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
    - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
    - powerpc/5200: dts: fix memory node unit name
    - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - f2fs: fix up f2fs_lookup tracepoints
    - f2fs: fix to use WHINT_MODE
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: math-emu: drop unused functions
    - sh: define __BIG_ENDIAN for math-emu
    - f2fs: compress: disallow disabling compress on non-empty compressed file
    - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
    - clk: ingenic: Fix bugs with divided dividers
    - clk/ast2600: Fix soc revision for AHB
    - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - perf/x86/vlbr: Add c->flags to vlbr event constraints
    - blkcg: Remove extra blkcg_bio_issue_init
    - tracing/histogram: Do not copy the fixed-size char array field over the
      field size
    - perf bpf: Avoid memory leak from perf_env__insert_btf()
    - perf bench futex: Fix memory leak of perf_cpu_map__new()
    - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
    - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
    - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
    - tracing: Add length protection to histogram string copies
    - net: ipa: disable HOLB drop when updating timer
    - net: bnx2x: fix variable dereferenced before check
    - bnxt_en: reject indirect blk offload when hw-tc-offload is off
    - tipc: only accept encrypted MSG_CRYPTO msgs
    - net: reduce indentation level in sk_clone_lock()
    - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
    - net/smc: Make sure the link_id is unique
    - iavf: Fix return of set the new channel count
    - iavf: check for null in iavf_fix_features
    - iavf: free q_vectors before queues in iavf_disable_vf
    - iavf: Fix failure to exit out from last all-multicast mode
    - iavf: prevent accidental free of filter structure
    - iavf: validate pointers
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - iavf: Fix for setting queues to 0
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
    - net/mlx5: Lag, update tracker when state change event received
    - net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore
    - net/mlx5: E-Switch, return error if encap isn't supported
    - scsi: core: sysfs: Fix hang when device state is set via sysfs
    - net: sched: act_mirred: drop dst for the direction from egress to ingress
    - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix ping is lost after configuring ADq on VF
    - i40e: Fix warning message and call stack during rmmod i40e driver
    - i40e: Fix creation of first queue by omitting it if is not power of two
    - i40e: Fix display error code in dmesg
    - NFC: reorganize the functions in nci_request
    - NFC: reorder the logic in nfc_{un,}register_device
    - net: nfc: nci: Change the NCI close sequence
    - NFC: add NCI_UNREG flag to eliminate the race
    - e100: fix device suspend/resume
    - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
    - pinctrl: qcom: sdm845: Enable dual edge errata
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - s390/kexec: fix return code handling
    - net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - hexagon: clean up timer-regs.h
    - tipc: check for null after calling kmemdup
    - ipc: WARN if trying to remove ipc object which is absent
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
    - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
    - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
    - s390/kexec: fix memory leak of ipl report buffer
    - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
    - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
      state load
    - udf: Fix crash after seekdir
    - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
      platform
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/amd/display: Update swizzle mode enums
    - drm/udl: fix control-message timeout
    - drm/nouveau: Add a dedicated mutex for the clients list
    - drm/nouveau: use drm_dev_unplug() during device removal
    - drm/nouveau: clean up all clients on device removal
    - drm/i915/dp: Ensure sink rate values are always valid
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - scsi: ufs: core: Fix task management completion
    - scsi: ufs: core: Fix task management completion timeout race
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - selinux: fix NULL-pointer dereference when hashtab allocation fails
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - ice: Delete always true check of PF pointer
    - fs: export an inode_update_time helper
    - btrfs: update device path inode time instead of bd_inode
    - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
    - ALSA: hda: hdac_ext_stream: fix potential locking issues
    - ALSA: hda: hdac_stream: fix potential locking issue in
      snd_hdac_stream_assign()
    - Revert "perf: Rework perf_event_exit_event()"
    - clk: sunxi-ng: Unregister clocks/resets when unbinding
    - ARM: dts: BCM5301X: Fix nodes names
    - ARM: dts: BCM5301X: Fix MDIO mux binding
    - scsi: pm80xx: Fix memory leak during rmmod
    - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
    - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
      UFX1604
    - scsi: smartpqi: Add controller handshake during kdump
    - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
    - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
    - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
    - HID: multitouch: disable sticky fingers for UPERFECT Y
    - ASoC: rt5682: fix a little pop while playback
    - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
    - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
    - scsi: lpfc: Fix link down processing to address NULL pointer dereference
    - memory: tegra20-emc: Add runtime dependency on devfreq governor module
    - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
    - clk: at91: sama7g5: remove prescaler part of master clock
    - f2fs: fix wrong condition to trigger background checkpoint correctly
    - net: ipa: HOLB register sometimes must be written twice
    - iavf: Restore VLAN filters after link down
    - bpf: Fix toctou on read-only map's constant scalar tracking
    - btrfs: make 1-bit bit-fields of scrub_page unsigned int
    - net/mlx5: Update error handler for UCTX and UMEM
    - riscv: fix building external modules
    - powerpc: clean vdso32 and vdso64 directories
    - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
    - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
    - shm: extend forced shm destroy to support objects from several IPC nses
    - kmap_local: don't assume kmap PTEs are linear arrays in memory
    - [Config] updateconfigs for KMAP_LOCAL_NON_LINEAR_PTE_ARRAY
    - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
    - spi: fix use-after-free of the add_lock mutex
    - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
    - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
    - drm/amd/display: Limit max DSC target bpp for specific monitors
    - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
    - drm/i915/dp: Ensure max link params are always valid
    - drm/amd/pm: avoid duplicate powergate/ungate setting
  * Hirsute update: upstream stable patchset 2021-12-16 (LP: #1955083)
    - fortify: Explicitly disable Clang support
    - block: Add a helper to validate the block size
    - loop: Use blk_validate_block_size() to validate block size
    - bootconfig: init: Fix memblock leak in xbc_make_cmdline()
    - net: stmmac: add clocks management for gmac driver
    - net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP
    - net: stmmac: fix missing unlock on error in stmmac_suspend()
    - net: stmmac: fix system hang if change mac address after interface ifdown
    - net: stmmac: fix issue where clk is being unprepared twice
    - net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
    - x86/iopl: Fake iopl(3) CLI/STI usage
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - PCI/MSI: Deal with devices lying about their MSI mask capability
    - PCI: Add MSI masking quirk for Nvidia ION AHCI
    - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
    - erofs: fix unsafe pagevec reuse of hooked pclusters
    - scripts/lld-version.sh: Rewrite based on upstream ld-version.sh
    - perf/core: Avoid put_page() when GUP fails
    - thermal: Fix NULL pointer dereferences in of_thermal_ functions
    - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
    - Bluetooth: btusb: Add 0x0b05:0x190e Realtek 8761BU (ASUS BT500) device.
    - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
    - string: uninline memcpy_and_pad
    - btrfs: introduce btrfs_is_data_reloc_root
    - btrfs: zoned: only allow one process to add pages to a relocation inode
  * CVE-2021-4090
    - NFSD: Fix exposure in nfsd4_decode_bitmap()
  * system crash when removing ipmi_msghandler module (LP: #1950666)
    - ipmi: Move remove_work to dedicated workqueue
    - ipmi: msghandler: Make symbol 'remove_work_wq' static
  * zcrypt DD: Toleration for new IBM Z Crypto Hardware - (Backport to Ubuntu
    20.04) (LP: #1954680)
    - s390/AP: support new dynamic AP bus size limit
  * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
    kernel part (LP: #1953334)
    - KVM: s390: add debug statement for diag 318 CPNC data
  * Hirsute update: upstream stable patchset 2021-12-10 (LP: #1954533)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
    - Input: iforce - fix control-message timeout
    - Input: elantench - fix misreporting trackpoint coordinates
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
    - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
    - scsi: qla2xxx: Fix use after free in eh_abort path
    - mmc: mtk-sd: Add wait dma stop done flow
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - exfat: fix incorrect loading of i_blocks for large files
    - parisc: Fix set_fixmap() on PA1.x CPUs
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - firmware/psci: fix application of sizeof to pointer
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - media: rkvdec: Do not override sizeimage for output format
    - media: ite-cir: IR receiver stop working after receive overflow
    - media: rkvdec: Support dynamic resolution changes
    - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
    - media: v4l2-ioctl: Fix check_ext_ctrls
    - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
    - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
    - ALSA: hda/realtek: Add quirk for Clevo PC70HS
    - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
    - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
    - ALSA: hda/realtek: Add quirk for ASUS UX550VE
    - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
    - ALSA: hda: Free card instance properly at probe errors
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - ext4: ensure enough credits in ext4_ext_shift_path_extents
    - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
    - fuse: fix page stealing
    - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
    - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
    - ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - mISDN: Fix return values of the probe function
    - cavium: Fix return values of the probe function
    - sfc: Export fibre-specific supported link modes
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
    - reset: socfpga: add empty driver allowing consumers to probe
    - mmc: winbond: don't build on M68K
    - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
    - fcnal-test: kill hanging ping/nettest binaries on cleanup
    - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
    - bpf: Prevent increasing bpf_jit_limit above max
    - gpio: mlxbf2.c: Add check for bgpio_init failure
    - xen/netfront: stop tx queues during live migration
    - nvmet-tcp: fix a memory leak when releasing a queue
    - spi: spl022: fix Microwire full duplex mode
    - net: multicast: calculate csum of looped-back and forwarded packets
    - watchdog: Fix OMAP watchdog early handling
    - drm: panel-orientation-quirks: Add quirk for GPD Win3
    - block: schedule queue restart after BLK_STS_ZONE_RESOURCE
    - nvmet-tcp: fix header digest verification
    - r8169: Add device 10ec:8162 to driver r8169
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
    - net/smc: Fix smc_link->llc_testlink_time overflow
    - net/smc: Correct spelling mistake to TCPF_SYN_RECV
    - btrfs: clear MISSING device status bit in btrfs_close_one_device
    - btrfs: fix lost error handling when replaying directory deletes
    - btrfs: call btrfs_check_rw_degradable only if there is a missing device
    - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - selinux: fix race condition when computing ocontext SIDs
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - ifb: Depend on netfilter alternatively to tc
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - wcn36xx: Fix tx_status mechanism
    - wcn36xx: Fix (QoS) null data frame bitrate/modulation
    - PM: sleep: Do not let "syscore" devices runtime-suspend during system
      transitions
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - mwifiex: Try waking the firmware until we get an interrupt
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - rsi: fix occasional initialisation failure with BT coex
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - rsi: Fix module dev_oper_mode parameter description
    - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
    - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
    - soc: fsl: dpio: use the combined functions to protect critical zone
    - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - KVM: arm64: Extract ESR_ELx.EC only
    - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
    - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
    - can: j1939: j1939_can_recv(): ignore messages with invalid source address
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - ring-buffer: Protect ring_buffer_reset() from reentrancy
    - serial: core: Fix initializing and restoring termios speed
    - ifb: fix building without CONFIG_NET_CLS_ACT
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - ovl: fix use after free in struct ovl_aio_req
    - PCI: pci-bridge-emul: Fix emulation of W1C bits
    - PCI: cadence: Add cdns_plat_pcie_probe() missing return
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix reporting Data Link Layer Link Active
    - PCI: aardvark: Fix configuring Reference clock
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
      bridge
    - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
    - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - coresight: cti: Correct the parameter for pm_runtime_put
    - iio: dac: ad5446: Fix ad5622_write() return value
    - iio: ad5770r: make devicetree property reading consistent
    - USB: serial: keyspan: fix memleak on probe errors
    - serial: 8250: fix racy uartclk update
    - most: fix control-message timeouts
    - USB: iowarrior: fix control-message timeouts
    - USB: chipidea: fix interrupt deadlock
    - power: supply: max17042_battery: Clear status bits in interrupt handler
    - dma-buf: WARN on dmabuf release with pending attachments
    - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
    - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
    - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - drm/panel-orientation-quirks: add Valve Steam Deck
    - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - net: sched: update default qdisc visibility after Tx queue cnt changes
    - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - ath11k: Align bss_chan_info structure with firmware
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - fscrypt: allow 256-bit master keys with AES-256-XTS
    - drm/amdgpu: Fix MMIO access page fault
    - ath11k: Avoid reg rules update during firmware recovery
    - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
    - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
    - ath10k: high latency fixes for beacon buffer
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: atomisp: Fix error handling in probe
    - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
    - media: uvcvideo: Set capability in s_param
    - media: uvcvideo: Return -EIO for control errors
    - media: uvcvideo: Set unique vdev name based in type
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: imx: set a media_device bus_info string
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - rtw88: fix RX clock gate setting while fifo dump
    - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
    - media: rcar-csi2: Add checking to rcsi2_start_receiver()
    - ipmi: Disable some operations during a panic
    - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: ipu3-imgu: imgu_fmt: Handle properly try
    - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - net-sysfs: try not to restart the syscall if it will fail eventually
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - mmc: moxart: Fix reference count leaks in moxart_probe
    - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
    - ACPI: battery: Accept charges over the design capacity as full
    - drm/amdkfd: fix resume error when iommu disabled in Picasso
    - net: phy: micrel: make *-skew-ps check more lenient
    - leaking_addresses: Always print a trailing newline
    - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
    - block: bump max plugged deferred size from 16 to 32
    - md: update superblock after changing rdev flags in state_store
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - workqueue: make sysfs of unbound kworker cpumask more clever
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mt76: mt7915: fix an off-by-one bound check
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - block: remove inaccurate requeue check
    - media: allegro: ignore interrupt if mailbox is not initialized
    - nvmet: fix use-after-free when a port is removed
    - nvmet-rdma: fix use-after-free when a port is removed
    - nvmet-tcp: fix use-after-free when a port is removed
    - nvme: drop scan_lock and always kick requeue list when removing namespaces
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - selftests: kvm: fix mismatched fclose() after popen()
    - selftests/bpf: Fix perf_buffer test on system with offline cpus
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - gfs2: Cancel remote delete work asynchronously
    - gfs2: Fix glock_hash_walk bugs
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - vrf: run conntrack only in context of lower/physdev for locally generated
      packets
    - net: annotate data-race in neigh_output()
    - ACPI: AC: Quirk GK45 to skip reading _PSR
    - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
    - btrfs: do not take the uuid_mutex in btrfs_rm_device
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - wcn36xx: Correct band/freq reporting on RX
    - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
    - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
    - selftests/core: fix conflicting types compile error for close_range()
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - erofs: don't trigger WARN() when decompression fails
    - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
      state
    - selftests/bpf: Fix strobemeta selftest regression
    - Bluetooth: fix init and cleanup of sco_conn.timeout_work
    - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
    - MIPS: lantiq: dma: fix burst length for DEU
    - objtool: Add xen_start_kernel() to noreturn list
    - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
    - objtool: Fix static_call list generation
    - drm/v3d: fix wait for TMU write combiner flush
    - virtio-gpu: fix possible memory allocation failure
    - lockdep: Let lock_is_held_type() detect recursive read as read
    - net: net_namespace: Fix undefined member in key_remove_domain()
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - wcn36xx: Fix Antenna Diversity Switching
    - wilc1000: fix possible memory leak in cfg_scan_result()
    - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
    - crypto: caam - disable pkc for non-E SoCs
    - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
    - net: dsa: rtl8366rb: Fix off-by-one bug
    - ath11k: fix some sleeping in atomic bugs
    - ath11k: Avoid race during regd updates
    - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
    - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
    - ath10k: Fix missing frame timestamp for beacon/probe-resp
    - ath10k: sdio: Add missing BH locking around napi_schdule()
    - drm/ttm: stop calling tt_swapin in vm_access
    - arm64: mm: update max_pfn after memory hotplug
    - drm/amdgpu: fix warning for overflow check
    - media: em28xx: add missing em28xx_close_extension
    - media: cxd2880-spi: Fix a null pointer dereference on error handling path
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: v4l2-ioctl: S_CTRL output the right value
    - media: TDA1997x: handle short reads of hdmi info frame.
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: radio-wl1273: Avoid card name truncation
    - media: si470x: Avoid card name truncation
    - media: tm6000: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - kprobes: Do not use local variable when creating debugfs file
    - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
    - cpuidle: Fix kobject memory leaks in error paths
    - media: em28xx: Don't use ops->suspend if it is NULL
    - ath9k: Fix potential interrupt storm on queue reset
    - PM: EM: Fix inefficient states detection
    - EDAC/amd64: Handle three rank interleaving mode
    - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
    - netfilter: nft_dynset: relax superfluous check on set updates
    - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - gve: Recover from queue stall due to missed IRQ
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - mmc: sdhci-omap: Fix context restore
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
      lm25066_coeff
    - ath10k: fix max antenna gain unit
    - kernel/sched: Fix sched_fork() access an invalid sched_task_group
    - tcp: switch orphan_count to bare per-cpu counters
    - drm/msm: potential error pointer dereference in init()
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - media: ir_toy: assignment to be16 should be of correct type
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
    - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
    - mt76: mt7915: fix possible infinite loop release semaphore
    - mt76: mt7915: fix sta_rec_wtbl tag len
    - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
    - rsi: stop thread firstly in rsi_91x_init() error handling
    - mwifiex: Send DELBA requests according to spec
    - net: enetc: unmap DMA in enetc_send_cmd()
    - phy: micrel: ksz8041nl: do not use power down mode
    - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
    - PM: hibernate: fix sparse warnings
    - clocksource/drivers/timer-ti-dm: Select TIMER_OF
    - x86/sev: Fix stack type check in vc_switch_off_ist()
    - drm/msm: Fix potential NULL dereference in DPU SSPP
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c
    - KVM: selftests: Fix nested SVM tests when built with clang
    - bpftool: Avoid leaking the JSON writer prepared for program metadata
    - libbpf: Fix overflow in BTF sanity checks
    - libbpf: Fix BTF header parsing checks
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - KVM: s390: pv: avoid double free of sida page
    - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
    - irq: mips: avoid nested irq_enter()
    - tpm: fix Atmel TPM crash caused by too frequent queries
    - tpm_tis_spi: Add missing SPI ID
    - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - spi: spi-rpc-if: Check return value of rpcif_sw_init()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - KVM: s390: Fix handle_sske page fault handling
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - wcn36xx: add proper DMA memory barriers in rx path
    - wcn36xx: Fix discarded frames due to wrong sequence number
    - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
    - selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN
    - selftests/bpf: Fix fd cleanup in sk_lookup test
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - selftests/bpf: Fix fclose/pclose mismatch in test_progs
    - udp6: allow SO_MARK ctrl msg to affect routing
    - ibmvnic: don't stop queue in xmit
    - ibmvnic: Process crqs after enabling interrupts
    - cgroup: Fix rootcg cpu.stat guest double counting
    - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
    - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
    - of: unittest: fix EXPECT text for gpio hog errors
    - iio: st_sensors: Call st_sensors_power_enable() from bus drivers
    - iio: st_sensors: disable regulators after device unregistration
    - RDMA/rxe: Fix wrong port_cap_flags
    - ARM: dts: BCM5301X: Fix memory nodes names
    - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - arm64: dts: rockchip: Fix GPU register width for RK3328
    - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
    - RDMA/bnxt_re: Fix query SRQ failure
    - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
    - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
    - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
    - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
    - bus: ti-sysc: Fix timekeeping_suspended warning on resume
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
    - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
    - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - ALSA: hda: Release controller display power during shutdown/reboot
    - ALSA: hda: Fix hang during shutdown due to link reset
    - ALSA: hda: Use position buffer for SKL+ again
    - soundwire: debugfs: use controller id and link_id for debugfs
    - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
    - driver core: Fix possible memory leak in device_link_add()
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - ASoC: SOF: topology: do not power down primary core during topology removal
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - clk: at91: check pmc node status before registering syscore ops
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - powerpc: Fix is_kvm_guest() / kvm_para_available()
    - powerpc: fix unbalanced node refcount in check_kvm_guest()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - power: supply: max17040: fix null-ptr-deref in max17040_probe()
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - usb: musb: select GENERIC_PHY instead of depending on it
    - staging: most: dim2: do not double-register the same device
    - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
    - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
    - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
    - ARM: dts: stm32: fix SAI sub nodes register range
    - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - soc: qcom: rpmhpd: Make power_on actually enable the domain
    - usb: typec: STUSB160X should select REGMAP_I2C
    - iio: adis: do not disabe IRQs in 'adis_init()'
    - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
    - serial: imx: fix detach/attach of serial console
    - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
    - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
    - usb: dwc2: drd: reset current session before setting the new one
    - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
    - soc: qcom: apr: Add of_node_put() before return
    - pinctrl: equilibrium: Fix function addition in multiple groups
    - phy: qcom-qusb2: Fix a memory leak on probe
    - phy: ti: gmii-sel: check of_get_address() for failure
    - phy: qcom-snps: Correct the FSEL_MASK
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
    - HID: u2fzero: clarify error check and length calculations
    - HID: u2fzero: properly handle timeouts in usb_submit_urb
    - powerpc/44x/fsp2: add missing of_node_put
    - ASoC: cs42l42: Disable regulators if probe fails
    - ASoC: cs42l42: Use device_property API instead of of_property
    - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
    - virtio_ring: check desc == NULL when using indirect with packed
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - nfsd: don't alloc under spinlock in rpc_parse_scope_id
    - i2c: mediatek: fixing the incorrect register offset
    - NFS: Fix dentry verifier races
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
    - opp: Fix return in _opp_add_static_v2()
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
    - mtd: core: don't remove debugfs directory if device is in use
    - remoteproc: Fix a memory leak in an error handling path in
      'rproc_handle_vdev()'
    - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - NFS: Fix up commit deadlocks
    - NFS: Fix an Oops in pnfs_mark_request_commit()
    - Fix user namespace leak
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - soc: fsl: dpaa2-console: free buffer before returning from
      dpaa2_console_read
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Changes to support FCP2 Target
    - scsi: qla2xxx: Relogin during fabric disturbance
    - scsi: qla2xxx: Fix gnl list corruption
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - ethtool: fix ethtool msg len calculation for pause stats
    - openrisc: fix SMP tlb flush NULL pointer dereference
    - net: vlan: fix a UAF in vlan_dev_real_dev()
    - ice: Fix replacing VF hardware MAC to existing MAC filter
    - ice: Fix not stopping Tx queues for VFs
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
    - net: phy: fix duplex out of sync problem while changing settings
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mfd: core: Add missing of_node_put for loop iteration
    - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
      mcp251xfd_chip_rx_int_enable()
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - zram: off by one in read_block_state()
    - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
    - bpf, sockmap: Remove unhash handler for BPF sockmap usage
    - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
    - gve: Fix off by one in gve_tx_timeout()
    - seq_file: fix passing wrong private data
    - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
    - net: hns3: fix kernel crash when unload VF while it is being reset
    - net: hns3: allow configure ETS bandwidth of all TCs
    - net: stmmac: allow a tc-taprio base-time of zero
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - net/smc: fix sk_refcnt underflow on linkdown and fallback
    - cxgb4: fix eeprom len when diagnostics not implemented
    - selftests/net: udpgso_bench_rx: fix port argument
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
    - x86/mce: Add errata workaround for Skylake SKX37
    - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
    - irqchip/sifive-plic: Fixup EOI failed when masked
    - f2fs: should use GFP_NOFS for directory inodes
    - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
    - 9p/net: fix missing error check in p9_check_errors
    - memcg: prohibit unconditional exceeding the limit of dying tasks
    - powerpc/bpf: Validate branch ranges
    - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - mfd: dln2: Add cell for initializing DLN2 ADC
    - video: backlight: Drop maximum brightness override for brightness zero
    - s390/cio: check the subchannel validity for dev_busid
    - s390/tape: fix timer initialization in tape_std_assign()
    - s390/ap: Fix hanging ioctl caused by orphaned replies
    - s390/cio: make ccw_device_dma_* more robust
    - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
    - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
    - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
    - drm/sun4i: Fix macros in sun8i_csc.h
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - SUNRPC: Partial revert of commit 6f9f17287e78
    - ath10k: fix invalid dma_addr_t token assignment
    - mmc: moxart: Fix null pointer dereference on pointer host
    - selftests/bpf: Fix also no-alu32 strobemeta selftest
    - arch/cc: Introduce a function to check for confidential computing features
    - [Config] updateconfigs for ARCH_HAS_CC_PLATFORM
    - x86/sev: Add an x86 version of cc_platform_has()
    - x86/sev: Make the #VC exception stacks part of the default stacks storage
    - soc/tegra: pmc: Fix imbalanced clock disabling in error code path
    - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
      run
    - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
    - ipmi:watchdog: Set panic count to proper value on a panic
    - md/raid1: only allocate write behind bio for WriteMostly device
    - soc: samsung: exynos-pmu: Fix compilation when nothing selects
      CONFIG_MFD_CORE
    - KVM: nVMX: Handle dynamic MSR intercept toggling
    - cifs: To match file servers, make sure the server hostname matches
    - cifs: set a minimum of 120s for next dns resolution
    - spi: Check we have a spi_device_id for each DT compatible
    - drm/amd/display: Fix null pointer dereference for encoders
    - media: vidtv: Fix memory leak in remove
    - media: videobuf2: rework vb2_mem_ops API
    - media: rcar-vin: Use user provided buffers when starting
    - floppy: fix calling platform_device_unregister() on invalid drives
    - locking/rwsem: Disable preemption for spinning region
    - arm64: vdso32: suppress error message for 'make mrproper'
    - Revert "wcn36xx: Enable firmware link monitoring"
    - ftrace: do CPU checking after preemption disabled
    - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
    - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
    - net: phylink: don't call netif_carrier_off() with NULL netdev
    - bnxt_en: Check devlink allocation and registration status
    - cfg80211: always free wiphy specific regdomain
    - net: dsa: rtl8366: Fix a bug in deleting VLANs
    - media: meson-ge2d: Fix rotation parameter changes detection in
      'ge2d_s_ctrl()'
    - media: i2c: ths8200 needs V4L2_ASYNC
    - scs: Release kasan vmalloc poison in scs_free process
    - ath10k: Don't always treat modem stop events as crashes
    - crypto: ccree - avoid out-of-range warnings from clang
    - gve: Track RX buffer allocation failures
    - drm/msm: fix potential NULL dereference in cleanup
    - block: ataflop: fix breakage introduced at blk-mq refactoring
    - ACPI: PM: Turn off unused wakeup power resources
    - ACPI: PM: Fix sharing of wakeup power resources
    - mt76: mt7915: fix bit fields for HT rate idx
    - mt76: mt7615: fix monitor mode tear down crash
    - nbd: Fix use-after-free in pid_show
    - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
    - libbpf: Fix memory leak in btf__dedup()
    - mt76: mt7615: mt7622: fix ibss and meshpoint
    - i915_vma: Rename vma_lookup to i915_vma_lookup
    - mm: add vma_lookup(), update find_vma_intersection() comments
    - s390/gmap: validate VMA in __gmap_zap()
    - s390/mm: validate VMA in PGSTE manipulation functions
    - s390/mm: fix VMA and page table handling code in storage key handling
      functions
    - s390/uv: fully validate the VMA before calling follow_page()
    - ARM: 9142/1: kasan: work around LPAE build warning
    - ath10k: fix module load regression with iram-recovery feature
    - block: ataflop: more blk-mq refactoring fixes
    - blk-cgroup: synchronize blkg creation against policy deactivation
    - bpf: Fixes possible race in update_prog_stats() for 32bit arches
    - wcn36xx: Channel list update before hardware scan
    - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
    - selftests: net: bridge: update IGMP/MLD membership interval value
    - arm64: dts: broadcom: bcm4908: Fix UART clock name
    - iommu/mediatek: Fix out-of-range warning with clang
    - iommu/dma: Fix arch_sync_dma for map
    - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
    - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
    - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
    - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
    - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
    - clk: at91: clk-master: check if div or pres is zero
    - clk: at91: clk-master: fix prescaler logic
    - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
    - RDMA/hns: Fix initial arm_st of CQ
    - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
    - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
    - mtd: rawnand: intel: Fix potential buffer overflow in probe
    - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
    - drm/bridge/lontium-lt9611uxc: fix provided connector suport
    - Input: st1232 - increase "wait ready" timeout
    - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
    - dmaengine: stm32-dma: fix stm32_dma_get_max_width
    - scsi: target: core: Remove from tmr_list during LUN unlink
    - nvdimm/btt: do not call del_gendisk() if not needed
    - block/ataflop: use the blk_cleanup_disk() helper
    - block/ataflop: add registration bool before calling del_gendisk()
    - block/ataflop: provide a helper for cleanup up an atari disk
    - ataflop: remove ataflop_probe_lock mutex
    - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
    - dmaengine: stm32-dma: fix burst in case of unaligned memory address
    - net: hns3: fix ROCE base interrupt vector initialization bug
    - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
    - smb3: do not error on fsync when readonly
    - parisc: Fix backtrace to always include init funtion names
    - MIPS: fix duplicated slashes for Platform file path
    - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
    - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
    - dmaengine: bestcomm: fix system boot lockups
    - mtd: rawnand: fsmc: Fix use of SM ORDER
    - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
    - pinctrl: amd: Add irq field data
    - media: videobuf2: always set buffer vb2 pointer
  * Hirsute update: upstream stable patchset 2021-11-30 (LP: #1952785)
    - ARM: 9132/1: Fix __get_user_check failure with ARM KASAN images
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9138/1: fix link warning with XIP + frame-pointer
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - ext4: fix possible UAF when remounting r/o a mmp-protected file system
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
    - pinctrl: amd: disable and mask interrupts on probe
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - net/tls: Fix flipped sign in tls_err_abort() calls
    - mmc: vub300: fix control-message timeouts
    - mmc: cqhci: clear HALT state after CQE enable
    - mmc: mediatek: Move cqhci init behind ungate clock
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - ocfs2: fix race between searching chunks and release journal_head from
      buffer_head
    - nvme-tcp: fix H2CData PDU send accounting (again)
    - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
    - cfg80211: fix management registrations locking
    - net: lan78xx: fix division by zero in send path
    - mm, thp: bail out early in collapse_file for writeback page
    - drm/amdgpu: fix out of bounds write
    - cgroup: Fix memory leak caused by missing cgroup_bpf_offline
    - riscv, bpf: Fix potential NULL dereference
    - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
    - bpf: Fix potential race in tail call compatibility check
    - bpf: Fix error usage of map_fd and fdget() in generic_map_update_batch()
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - IB/hfi1: Fix abba locking issue with sc_disable()
    - nvmet-tcp: fix data digest pointer calculation
    - nvme-tcp: fix data digest pointer calculation
    - nvme-tcp: fix possible req->offset corruption
    - octeontx2-af: Display all enabled PF VF rsrc_alloc entries.
    - RDMA/mlx5: Set user priority for DCT
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - reset: brcmstb-rescal: fix incorrect polarity of status bit
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - net-sysfs: initialize uid and gid before calling net_ns_get_ownership
    - cfg80211: correct bridge/4addr mode check
    - net: Prevent infinite while loop in skb_tx_hash()
    - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    - gpio: xgs-iproc: fix parsing of ngpios property
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - mlxsw: pci: Recycle received packet upon allocation failure
    - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
      fails
    - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
      dma_set_mask_and_coherent
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - net/tls: Fix flipped sign in async_wait.err assignment
    - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
    - phy: phy_ethtool_ksettings_set: Move after phy_start_aneg
    - phy: phy_start_aneg: Add an unlocked version
    - phy: phy_ethtool_ksettings_set: Lock the PHY while changing settings
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for INIT_ACK chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - lan743x: fix endianness when accessing descriptors
    - KVM: s390: clear kicked_mask before sleeping again
    - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    - scsi: ufs: ufs-exynos: Correct timeout value setting registers
    - riscv: fix misalgned trap vector base address
    - riscv: Fix asan-stack clang build
    - perf script: Check session->header.env.arch before using it
    - ftrace/nds32: Update the proto for ftrace_trace_function to match
      ftrace_stub
    - mm: filemap: check if THP has hwpoisoned subpage for PMD page fault
    - arm64: dts: imx8mm-kontron: Fix polarity of reg_rst_eth2
    - arm64: dts: imx8mm-kontron: Fix CAN SPI clock frequency
    - arm64: dts: imx8mm-kontron: Fix connection type for VSC8531 RGMII PHY
    - arm64: dts: imx8mm-kontron: Set lower limit of VDD_SNVS to 800 mV
    - arm64: dts: imx8mm-kontron: Make sure SOC and DRAM supply voltages are
      correct
    - mac80211: mesh: fix HE operation element length check
    - drm/ttm: fix memleak in ttm_transfered_destroy
    - octeontx2-af: Fix possible null pointer dereference.
    - sctp: fix the processing for INIT chunk
    - bpf: Use kvmalloc for map values in syscall
    - KVM: SEV-ES: fix another issue with string I/O VMGEXITs
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - Revert "io_uring: reinforce cancel on flush during exit"
    - sfc: Fix reading non-legacy supported link modes
    - vrf: Revert "Reset skb conntrack connection..."
    - net: ethernet: microchip: lan743x: Fix skb allocation failure
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - Revert "xhci: Set HCD flag to defer primary roothub registration"
    - Revert "usb: core: hcd: Add support for deferring roothub registration"
    - mm: khugepaged: skip huge page collapse for special files
    - Revert "drm/ttm: fix memleak in ttm_transfered_destroy"
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - Revert "wcn36xx: Disable bmps when encryption is disabled"
    - ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
    - ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
    - KVM: x86/mmu: Add helpers to do full reserved SPTE checks w/ generic MMU
    - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: ehci: handshake CMD_RUN instead of STS_HALT
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - binder: don't detect sender/target during buffer cleanup
    - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
    - rsi: fix control-message timeout
    - ALSA: pcm: Check mmap capability of runtime dma buffer at first
    - ALSA: pci: cs46xx: Fix set up buffer type properly
    - binder: use euid from cred instead of using task
  * Hirsute update: upstream stable patchset 2021-11-30 (LP: #1952785) //
    CVE-2021-42327 was fixed by:
    - drm/amdgpu: Fix even more out of bound writes from debugfs
  * CVE-2022-0185
    - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
    - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
  * OOB write on BPF_RINGBUF (LP: #1956585)
    - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
      than 0

 -- Tim Gardner <email address hidden>  Wed, 02 Feb 2022 12:32:01 -0700

Upload details

Uploaded by:
Tim Gardner
Uploaded to:
Focal
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64 arm64
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Focal proposed main devel

Builds

Focal: [FULLYBUILT] amd64 [FULLYBUILT] arm64

Downloads

File Size SHA-256 Checksum
linux-aws-5.11_5.11.0.orig.tar.gz 177.7 MiB 8e7f07e91e9aa0611b749fd1a908dc9d28c7d612f831e9d273427d4442b55f25
linux-aws-5.11_5.11.0-1029.32~20.04.1.diff.gz 14.4 MiB f752c6f295eaaea35646db9d9a1a1c0cd8228cdf95bb2ffd82c4137ab4282a4b
linux-aws-5.11_5.11.0-1029.32~20.04.1.dsc 4.6 KiB f9a3436210781ee16baf301c783d3c38d86217289f1cef89c46125f6a70bf18a

View changes file

Binary packages built by this source

linux-aws-5.11-cloud-tools-5.11.0-1029: Linux kernel version specific cloud tools for version 5.11.0-1029

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud tools for version 5.11.0-1029 on
 ARMv8.
 You probably want to install linux-cloud-tools-5.11.0-1029-<flavour>.

linux-aws-5.11-headers-5.11.0-1029: Header files related to Linux kernel version 5.11.0

 This package provides kernel header files for version 5.11.0, for sites
 that want the latest kernel headers. Please read
 /usr/share/doc/linux-aws-5.11-headers-5.11.0-1029/debian.README.gz for details

linux-aws-5.11-tools-5.11.0-1029: Linux kernel version specific tools for version 5.11.0-1029

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-1029 on
 ARMv8.
 You probably want to install linux-tools-5.11.0-1029-<flavour>.

linux-buildinfo-5.11.0-1029-aws: Linux kernel buildinfo for version 5.11.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 5.11.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-cloud-tools-5.11.0-1029-aws: Linux kernel version specific cloud tools for version 5.11.0-1029

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 5.11.0-1029 on
 ARMv8.

linux-headers-5.11.0-1029-aws: Linux kernel headers for version 5.11.0 on ARMv8 SMP

 This package provides kernel header files for version 5.11.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.11.0-1029/debian.README.gz for details.

linux-image-unsigned-5.11.0-1029-aws: Linux kernel image for version 5.11.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 5.11.0 on
 ARMv8 SMP.
 .
 Supports AWS processors.
 .
 Geared toward Amazon Web Services (AWS) systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-aws meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.11.0-1029-aws: Linux kernel extra modules for version 5.11.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports AWS processors.
 .
 Geared toward Amazon Web Services (AWS) systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-aws meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-extra-5.11.0-1029-aws: Linux kernel extra modules for version 5.11.0 on ARMv8 SMP

 This package contains the Linux kernel extra modules for version 5.11.0 on
 ARMv8 SMP.
 .
 Supports AWS processors.
 .
 Geared toward Amazon Web Services (AWS) systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-modules-extra-aws meta-package, which will ensure that upgrades
 work correctly, and that supporting packages are also installed.

linux-tools-5.11.0-1029-aws: Linux kernel version specific tools for version 5.11.0-1029

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-1029 on
 ARMv8.