Change log for linux-aws package in Ubuntu

226300 of 712 results
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1067.70) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1067.70 -proposed tracker (LP: #1961225)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis

  [ Ubuntu: 5.4.0-102.115 ]

  * focal/linux: 5.4.0-102.115 -proposed tracker (LP: #1961974)
  * Broken network on some AWS instances with focal/impish kernels
    (LP: #1961968)
    - SAUCE: Revert "PCI/MSI: Mask MSI-X vectors only on success"

  [ Ubuntu: 5.4.0-101.114 ]

  * focal/linux: 5.4.0-101.114 -proposed tracker (LP: #1961258)
  * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
    (LP: #1960182)
    - s390/cpumf: Support for CPU Measurement Facility CSVN 7
    - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
  * Hipersocket page allocation failure on Ubuntu 20.04 based SSC environments
    (LP: #1959529)
    - s390/qeth: use memory reserves to back RX buffers
  * CVE-2022-0516
    - KVM: s390: Return error on SIDA memop on normal guest
  * CVE-2022-0435
    - tipc: improve size validations for received domain records
  * CVE-2022-0492
    - cgroup-v1: Require capabilities to set release_agent
  * Recalled NFSv4 files delegations overwhelm server (LP: #1957986)
    - NFSv4: Fix delegation handling in update_open_stateid()
    - NFSv4: nfs4_callback_getattr() should ignore revoked delegations
    - NFSv4: Delegation recalls should not find revoked delegations
    - NFSv4: fail nfs4_refresh_delegation_stateid() when the delegation was
      revoked
    - NFS: Rename nfs_inode_return_delegation_noreclaim()
    - NFSv4: Don't remove the delegation from the super_list more than once
    - NFSv4: Hold the delegation spinlock when updating the seqid
    - NFSv4: Clear the NFS_DELEGATION_REVOKED flag in
      nfs_update_inplace_delegation()
    - NFSv4: Update the stateid seqid in nfs_revoke_delegation()
    - NFSv4: Revoke the delegation on success in nfs4_delegreturn_done()
    - NFSv4: Ignore requests to return the delegation if it was revoked
    - NFSv4: Don't reclaim delegations that have been returned or revoked
    - NFSv4: nfs4_return_incompatible_delegation() should check delegation
      validity
    - NFSv4: Fix nfs4_inode_make_writeable()
    - NFS: nfs_inode_find_state_and_recover() fix stateid matching
    - NFSv4: Fix races between open and delegreturn
    - NFSv4: Handle NFS4ERR_OLD_STATEID in delegreturn
    - NFSv4: Don't retry the GETATTR on old stateid in nfs4_delegreturn_done()
    - NFSv4: nfs_inode_evict_delegation() should set NFS_DELEGATION_RETURNING
    - NFS: Clear NFS_DELEGATION_RETURN_IF_CLOSED when the delegation is returned
    - NFSv4: Try to return the delegation immediately when marked for return on
      close
    - NFSv4: Add accounting for the number of active delegations held
    - NFSv4: Limit the total number of cached delegations
    - NFSv4: Ensure the delegation is pinned in nfs_do_return_delegation()
    - NFSv4: Ensure the delegation cred is pinned when we call delegreturn
  * Focal update: v5.4.174 upstream stable release (LP: #1960566)
    - HID: uhid: Fix worker destroying device without any protection
    - HID: wacom: Reset expected and received contact counts at the same time
    - HID: wacom: Ignore the confidence flag when a touch is removed
    - HID: wacom: Avoid using stale array indicies to read contact count
    - f2fs: fix to do sanity check in is_alive()
    - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
      bind()
    - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
    - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
    - x86/gpu: Reserve stolen memory for first integrated Intel GPU
    - tools/nolibc: x86-64: Fix startup code bug
    - tools/nolibc: i386: fix initial stack alignment
    - tools/nolibc: fix incorrect truncation of exit code
    - rtc: cmos: take rtc_lock while reading from CMOS
    - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
    - media: flexcop-usb: fix control-message timeouts
    - media: mceusb: fix control-message timeouts
    - media: em28xx: fix control-message timeouts
    - media: cpia2: fix control-message timeouts
    - media: s2255: fix control-message timeouts
    - media: dib0700: fix undefined behavior in tuner shutdown
    - media: redrat3: fix control-message timeouts
    - media: pvrusb2: fix control-message timeouts
    - media: stk1160: fix control-message timeouts
    - can: softing_cs: softingcs_probe(): fix memleak on registration failure
    - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
    - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
    - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
    - mm_zone: add function to check if managed dma zone exists
    - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
      pages
    - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
    - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
    - drm/rockchip: dsi: Reconfigure hardware on resume()
    - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
    - drm/panel: innolux-p079zca: Delete panel on attach() failure
    - drm/rockchip: dsi: Fix unbalanced clock on probe error
    - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
    - clk: bcm-2835: Pick the closest clock rate
    - clk: bcm-2835: Remove rounding up the dividers
    - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
    - wcn36xx: Release DMA channel descriptor allocations
    - media: videobuf2: Fix the size printk format
    - media: aspeed: fix mode-detect always time out at 2nd run
    - media: em28xx: fix memory leak in em28xx_init_dev
    - media: aspeed: Update signal status immediately to ensure sane hw state
    - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
    - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
    - Bluetooth: stop proccessing malicious adv data
    - tee: fix put order in teedev_close_context()
    - media: dmxdev: fix UAF when dvb_register_device() fails
    - crypto: qce - fix uaf on qce_ahash_register_one
    - arm64: dts: ti: k3-j721e: correct cache-sets info
    - tty: serial: atmel: Check return code of dmaengine_submit()
    - tty: serial: atmel: Call dma_async_issue_pending()
    - media: rcar-csi2: Correct the selection of hsfreqrange
    - media: imx-pxp: Initialize the spinlock prior to using it
    - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
    - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
    - media: venus: core: Fix a resource leak in the error handling path of
      'venus_probe()'
    - netfilter: bridge: add support for pppoe filtering
    - arm64: dts: qcom: msm8916: fix MMC controller aliases
    - ACPI: EC: Rework flushing of EC work while suspended to idle
    - drm/amdgpu: Fix a NULL pointer dereference in
      amdgpu_connector_lcd_native_mode()
    - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
      radeon_driver_open_kms()
    - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
    - tty: serial: uartlite: allow 64 bit address
    - serial: amba-pl011: do not request memory region twice
    - floppy: Fix hang in watchdog when disk is ejected
    - staging: rtl8192e: return error code from rtllib_softmac_init()
    - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
    - Bluetooth: btmtksdio: fix resume failure
    - media: dib8000: Fix a memleak in dib8000_init()
    - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
    - media: si2157: Fix "warm" tuner state detection
    - sched/rt: Try to restart rt period timer when rt runtime exceeded
    - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
    - mwifiex: Fix possible ABBA deadlock
    - xfrm: fix a small bug in xfrm_sa_len()
    - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
    - crypto: stm32/cryp - fix double pm exit
    - crypto: stm32/cryp - fix lrw chaining mode
    - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
    - media: dw2102: Fix use after free
    - media: msi001: fix possible null-ptr-deref in msi001_probe()
    - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
    - drm/msm/dpu: fix safe status debugfs file
    - drm/bridge: ti-sn65dsi86: Set max register for regmap
    - media: hantro: Fix probe func error path
    - xfrm: interface with if_id 0 should return error
    - xfrm: state and policy should fail if XFRMA_IF_ID 0
    - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
    - usb: ftdi-elan: fix memory leak on device disconnect
    - ARM: dts: armada-38x: Add generic compatible to UART nodes
    - mmc: meson-mx-sdio: add IRQ check
    - selinux: fix potential memleak in selinux_add_opt()
    - bpftool: Enable line buffering for stdout
    - x86/mce/inject: Avoid out-of-bounds write when setting flags
    - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      __nonstatic_find_io_region()
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      nonstatic_find_mem_region()
    - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
    - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
    - ppp: ensure minimum packet size in ppp_write()
    - rocker: fix a sleeping in atomic bug
    - staging: greybus: audio: Check null pointer
    - fsl/fman: Check for null pointer after calling devm_ioremap
    - Bluetooth: hci_bcm: Check for error irq
    - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_get_str_desc
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_huion_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_frame_init_v1_buttonpad
    - debugfs: lockdown: Allow reading debugfs files that are not world readable
    - net/mlx5e: Don't block routes with nexthop objects in SW
    - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
    - net/mlx5: Set command entry semaphore up once got index free
    - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
    - tpm: add request_locality before write TPM_INT_ENABLE
    - can: softing: softing_startstop(): fix set but not used variable warning
    - can: xilinx_can: xcan_probe(): check for error irq
    - pcmcia: fix setting of kthread task states
    - net: mcs7830: handle usb read errors properly
    - ext4: avoid trim error on fs with small groups
    - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
    - RDMA/hns: Validate the pkey index
    - clk: imx8mn: Fix imx8mn_clko1_sels
    - powerpc/prom_init: Fix improper check of prom_getprop()
    - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
    - ALSA: oss: fix compile error when OSS_DEBUG is enabled
    - char/mwave: Adjust io port register size
    - binder: fix handling of error during copy
    - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
    - scsi: ufs: Fix race conditions related to driver data
    - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
    - powerpc/powermac: Add additional missing lockdep_register_key()
    - RDMA/core: Let ib_find_gid() continue search even after empty entry
    - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
    - ASoC: rt5663: Handle device_property_read_u32_array error codes
    - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
      enter shell
    - dmaengine: pxa/mmp: stop referencing config->slave_id
    - iommu/iova: Fix race between FQ timeout and teardown
    - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
    - ASoC: samsung: idma: Check of ioremap return value
    - misc: lattice-ecp3-config: Fix task hung when firmware load failed
    - mips: lantiq: add support for clk_set_parent()
    - mips: bcm63xx: add support for clk_set_parent()
    - RDMA/cxgb4: Set queue pair state when being queried
    - of: base: Fix phandle argument length mismatch error message
    - Bluetooth: Fix debugfs entry leak in hci_register_dev()
    - fs: dlm: filter user dlm messages for kernel locks
    - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
    - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
    - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
    - ARM: shmobile: rcar-gen2: Add missing of_node_put()
    - batman-adv: allow netlink usage in unprivileged containers
    - usb: gadget: f_fs: Use stream_open() for endpoint files
    - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
    - HID: apple: Do not reset quirks when the Fn key is not found
    - media: b2c2: Add missing check in flexcop_pci_isr:
    - EDAC/synopsys: Use the quirk for version instead of ddr version
    - mlxsw: pci: Add shutdown method in PCI driver
    - drm/bridge: megachips: Ensure both bridges are probed before registration
    - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
    - HSI: core: Fix return freed object in hsi_new_client
    - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
    - rsi: Fix use-after-free in rsi_rx_done_handler()
    - rsi: Fix out-of-bounds read in rsi_read_pkt()
    - usb: uhci: add aspeed ast2600 uhci support
    - floppy: Add max size check for user space request
    - x86/mm: Flush global TLB when switching to trampoline page-table
    - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
    - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
      hexium_attach()
    - media: m920x: don't use stack on USB reads
    - iwlwifi: mvm: synchronize with FW after multicast commands
    - ath10k: Fix tx hanging
    - net-sysfs: update the queue counts in the unregistration path
    - net: phy: prefer 1000baseT over 1000baseKX
    - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
    - x86/mce: Mark mce_panic() noinstr
    - x86/mce: Mark mce_end() noinstr
    - x86/mce: Mark mce_read_aux() noinstr
    - net: bonding: debug: avoid printing debug logs when bond is not notifying
      peers
    - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
    - HID: quirks: Allow inverting the absolute X/Y values
    - media: igorplugusb: receiver overflow should be reported
    - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
      hexium_attach()
    - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
    - audit: ensure userspace is penalized the same as the kernel when under
      pressure
    - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
    - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
    - cpufreq: Fix initialization of min and max frequency QoS requests
    - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
    - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
    - iwlwifi: fix leaks/bad data after failed firmware load
    - iwlwifi: remove module loading failure message
    - iwlwifi: mvm: Fix calculation of frame length
    - um: registers: Rename function names to avoid conflicts and build problems
    - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
    - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
    - ACPICA: Utilities: Avoid deleting the same object twice in a row
    - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
    - ACPICA: Fix wrong interpretation of PCC address
    - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
    - drm/amdgpu: fixup bad vram size on gmc v8
    - ACPI: battery: Add the ThinkPad "Not Charging" quirk
    - btrfs: remove BUG_ON() in find_parent_nodes()
    - btrfs: remove BUG_ON(!eie) in find_parent_nodes
    - net: mdio: Demote probed message to debug print
    - mac80211: allow non-standard VHT MCS-10/11
    - dm btree: add a defensive bounds check to insert_at()
    - dm space map common: add bounds check to sm_ll_lookup_bitmap()
    - net: phy: marvell: configure RGMII delays for 88E1118
    - net: gemini: allow any RGMII interface mode
    - regulator: qcom_smd: Align probe function with rpmh-regulator
    - serial: pl010: Drop CR register reset on set_termios
    - serial: core: Keep mctrl register state and cached copy in sync
    - random: do not throw away excess input to crng_fast_load
    - parisc: Avoid calling faulthandler_disabled() twice
    - powerpc/6xx: add missing of_node_put
    - powerpc/powernv: add missing of_node_put
    - powerpc/cell: add missing of_node_put
    - powerpc/btext: add missing of_node_put
    - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
    - i2c: i801: Don't silently correct invalid transfer size
    - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
    - i2c: mpc: Correct I2C reset procedure
    - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
    - powerpc/powermac: Add missing lockdep_register_key()
    - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
    - w1: Misuse of get_user()/put_user() reported by sparse
    - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
    - ALSA: seq: Set upper limit of processed events
    - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
    - MIPS: OCTEON: add put_device() after of_find_device_by_node()
    - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
    - MIPS: Octeon: Fix build errors using clang
    - scsi: sr: Don't use GFP_DMA
    - ASoC: mediatek: mt8173: fix device_node leak
    - power: bq25890: Enable continuous conversion for ADC at charging
    - rpmsg: core: Clean up resources on announce_create failure.
    - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
    - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
    - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
    - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
    - fuse: Pass correct lend value to filemap_write_and_wait_range()
    - serial: Fix incorrect rs485 polarity on uart open
    - cputime, cpuacct: Include guest time in user time in cpuacct.stat
    - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
    - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
    - s390/mm: fix 2KB pgtable release race
    - drm/etnaviv: limit submit sizes
    - drm/nouveau/kms/nv04: use vzalloc for nv04_display
    - drm/bridge: analogix_dp: Make PSR-exit block less
    - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
    - PCI: pci-bridge-emul: Correctly set PCIe capabilities
    - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
    - xfrm: fix policy lookup for ipv6 gre packets
    - btrfs: fix deadlock between quota enable and other quota operations
    - btrfs: check the root node for uptodate before returning it
    - btrfs: respect the max size in the header when activating swap file
    - ext4: make sure to reset inode lockdep class when quota enabling fails
    - ext4: make sure quota gets properly shutdown on error
    - ext4: set csum seed in tmp inode while migrating to extents
    - ext4: Fix BUG_ON in ext4_bread when write quota data
    - ext4: don't use the orphan list when migrating an inode
    - drm/radeon: fix error handling in radeon_driver_open_kms
    - of: base: Improve argument length mismatch error
    - firmware: Update Kconfig help text for Google firmware
    - media: rcar-csi2: Optimize the selection PHTW register
    - Documentation: dmaengine: Correctly describe dmatest with channel unset
    - Documentation: ACPI: Fix data node reference documentation
    - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
      randomization
    - Documentation: fix firewire.rst ABI file path error
    - scsi: core: Show SCMD_LAST in text form
    - RDMA/hns: Modify the mapping attribute of doorbell to device
    - RDMA/rxe: Fix a typo in opcode name
    - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
    - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
    - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
    - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
    - bpftool: Remove inclusion of utilities.mak from Makefiles
    - ipv4: avoid quadratic behavior in netns dismantle
    - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
    - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
    - f2fs: fix to reserve space for IO align feature
    - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
    - clk: si5341: Fix clock HW provider cleanup
    - net: axienet: limit minimum TX ring size
    - net: axienet: fix number of TX ring slots for available check
    - net: axienet: increase default TX ring size to 128
    - rtc: pxa: fix null pointer dereference
    - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
    - netns: add schedule point in ops_exit_list()
    - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
    - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
    - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
    - perf script: Fix hex dump character output
    - dmaengine: at_xdmac: Don't start transactions at tx_submit level
    - dmaengine: at_xdmac: Print debug message after realeasing the lock
    - dmaengine: at_xdmac: Fix concurrency over xfers_list
    - dmaengine: at_xdmac: Fix lld view setting
    - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
    - arm64: dts: qcom: msm8996: drop not documented adreno properties
    - net_sched: restore "mpu xxx" handling
    - bcmgenet: add WOL IRQ check
    - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
    - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
    - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
    - scripts/dtc: dtx_diff: remove broken example from help text
    - lib82596: Fix IRQ check in sni_82596_probe
    - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
    - mtd: nand: bbt: Fix corner case in bad block table handling
    - Revert "ia64: kprobes: Use generic kretprobe trampoline handler"
    - Linux 5.4.174
  * Focal update: v5.4.173 upstream stable release (LP: #1959701)
    - kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test
    - devtmpfs regression fix: reconfigure on each mount
    - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
    - perf: Protect perf_guest_cbs with RCU
    - KVM: s390: Clarify SIGP orders versus STOP/RESTART
    - media: uvcvideo: fix division by zero at stream start
    - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
      interrupts enabled
    - firmware: qemu_fw_cfg: fix sysfs information leak
    - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
    - firmware: qemu_fw_cfg: fix kobject leak in probe error path
    - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
      reboot from Windows
    - mtd: fixup CFI on ixp4xx
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - Linux 5.4.173
  * Focal update: v5.4.172 upstream stable release (LP: #1959698)
    - workqueue: Fix unbind_workers() VS wq_worker_running() race
    - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
    - Bluetooth: bfusb: fix division by zero in send path
    - USB: core: Fix bug in resuming hub's handling of wakeup requests
    - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
    - mmc: sdhci-pci: Add PCI ID for Intel ADL
    - veth: Do not record rx queue hint in veth_xmit
    - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
    - drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...)
      functions
    - can: gs_usb: fix use of uninitialized variable, detach device on reception
      of invalid USB data
    - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
    - random: fix data race on crng_node_pool
    - random: fix data race on crng init time
    - random: fix crash on multiple early calls to add_bootloader_randomness()
    - media: Revert "media: uvcvideo: Set unique vdev name based in type"
    - staging: wlan-ng: Avoid bitwise vs logical OR warning in
      hfa384x_usb_throttlefn()
    - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
    - staging: greybus: fix stack size warning with UBSAN
    - Linux 5.4.172
  * Focal update: v5.4.171 upstream stable release (LP: #1959437)
    - f2fs: quota: fix potential deadlock
    - Input: touchscreen - Fix backport of
      a02dcde595f7cbd240ccd64de96034ad91cffc40
    - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
    - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
    - tracing: Tag trace_percpu_buffer as a percpu pointer
    - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
    - iavf: Fix limit of total number of queues to active queues of VF
    - RDMA/core: Don't infoleak GRH fields
    - RDMA/uverbs: Check for null return of kmalloc_array
    - mac80211: initialize variable have_higher_than_11mbit
    - i40e: fix use-after-free in i40e_sync_filters_subtask()
    - i40e: Fix for displaying message regarding NVM version
    - i40e: Fix incorrect netdev's real number of RX/TX queues
    - ipv4: Check attribute length for RTA_GATEWAY in multipath route
    - ipv4: Check attribute length for RTA_FLOW in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
    - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
    - batman-adv: mcast: don't send link-local multicast to mcast routers
    - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
    - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
    - power: supply: core: Break capacity loop
    - power: reset: ltc2952: Fix use of floating point literals
    - rndis_host: support Hytera digital radios
    - phonet: refcount leak in pep_sock_accep
    - ipv6: Continue processing multipath route even if gateway attribute is
      invalid
    - ipv6: Do cleanup if attribute validation fails in multipath route
    - usb: mtu3: fix interval value for intr and isoc
    - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
    - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
    - net: udp: fix alignment problem in udp4_seq_show()
    - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
    - mISDN: change function names to avoid conflicts
    - Linux 5.4.171
  * Focal update: v5.4.170 upstream stable release (LP: #1958898)
    - tee: handle lookup of shm with reference count 0
    - Input: i8042 - add deferred probe support
    - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
    - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
    - platform/x86: apple-gmux: use resource_size() with res
    - memblock: fix memblock_phys_alloc() section mismatch error
    - recordmcount.pl: fix typo in s390 mcount regex
    - selinux: initialize proto variable in selinux_ip_postroute_compat()
    - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
    - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
    - sctp: use call_rcu to free endpoint
    - net: usb: pegasus: Do not drop long Ethernet frames
    - net: lantiq_xrx200: fix statistics of received bytes
    - NFC: st21nfca: Fix memory leak in device probe and remove
    - ionic: Initialize the 'lif->dbid_inuse' bitmap
    - net/mlx5e: Fix wrong features assignment in case of error
    - selftests/net: udpgso_bench_tx: fix dst ip argument
    - net/ncsi: check for error return from call to nla_put_u32
    - fsl/fman: Fix missing put_device() call in fman_port_probe
    - i2c: validate user data in compat ioctl
    - nfc: uapi: use kernel size_t to fix user-space builds
    - uapi: fix linux/nfc.h userspace compilation errors
    - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
    - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
    - usb: mtu3: add memory barrier before set GPD's HWO
    - usb: mtu3: fix list_head check warning
    - usb: mtu3: set interval of FS intr and isoc endpoint
    - binder: fix async_free_space accounting for empty parcels
    - scsi: vmw_pvscsi: Set residual data length conditionally
    - Input: appletouch - initialize work before device registration
    - Input: spaceball - fix parsing of movement data packets
    - net: fix use-after-free in tw_timer_handler
    - perf script: Fix CPU filtering of a script's switch events
    - Linux 5.4.170
  * Focal update: v5.4.170 upstream stable release (LP: #1958898) // HID_ASUS
    should depend on USB_HID in stable v4.15 backports (LP: #1959762)
    - HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option
  * Focal update: v5.4.169 upstream stable release (LP: #1958557)
    - net: usb: lan78xx: add Allied Telesis AT29M2-AF
    - serial: 8250_fintek: Fix garbled text for console
    - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
    - spi: change clk_disable_unprepare to clk_unprepare
    - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
    - netfilter: fix regression in looped (broad|multi)cast's MAC handling
    - qlcnic: potential dereference null pointer of rx_queue->page_ring
    - net: accept UFOv6 packages in virtio_net_hdr_to_skb
    - net: skip virtio_net_hdr_set_proto if protocol already set
    - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
    - bonding: fix ad_actor_system option setting to default
    - fjes: Check for error irq
    - drivers: net: smc911x: Check for error irq
    - sfc: falcon: Check null pointer of rx_queue->page_ring
    - Input: elantech - fix stack out of bound access in
      elantech_change_report_id()
    - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
    - hwmon: (lm90) Add max6654 support to lm90 driver
    - hwmon: (lm90) Add basic support for TI TMP461
    - hwmon: (lm90) Introduce flag indicating extended temperature support
    - hwmon: (lm90) Drop critical attribute support for MAX6654
    - ALSA: jack: Check the return value of kstrdup()
    - ALSA: drivers: opl3: Fix incorrect use of vp->state
    - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
    - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
    - ipmi: bail out if init_srcu_struct fails
    - ipmi: ssif: initialize ssif_info->client early
    - ipmi: fix initialization when workqueue allocation fails
    - parisc: Correct completer in lws start
    - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
    - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
    - mmc: sdhci-tegra: Fix switch to HS400ES mode
    - mmc: core: Disable card detect during shutdown
    - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
    - tee: optee: Fix incorrect page free bug
    - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
    - usb: gadget: u_ether: fix race in setting MAC address in setup phase
    - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
    - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
    - pinctrl: mediatek: fix global-out-of-bounds issue
    - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
    - hwmon: (lm90) Do not report 'busy' status bit as alarm
    - ax25: NPD bug when detaching AX25 device
    - hamradio: defer ax25 kfree after unregister_netdev
    - hamradio: improve the incomplete fix to avoid NPD
    - phonet/pep: refuse to enable an unbound pipe
    - Linux 5.4.169
  * Focal update: v5.4.168 upstream stable release (LP: #1957991)
    - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
    - mac80211: mark TX-during-stop for TX in in_reconfig
    - mac80211: send ADDBA requests using the tid/queue of the aggregation session
    - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
    - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
    - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
    - dm btree remove: fix use after free in rebalance_children()
    - audit: improve robustness of the audit queue handling
    - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
    - nfsd: fix use-after-free due to delegation race
    - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
      edge
    - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
    - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
    - mac80211: track only QoS data frames for admission control
    - ARM: socfpga: dts: fix qspi node compatible
    - clk: Don't parent clks until the parent is fully registered
    - selftests: net: Correct ping6 expected rc from 2 to 1
    - s390/kexec_file: fix error handling when applying relocations
    - sch_cake: do not call cake_destroy() from cake_init()
    - inet_diag: use jiffies_delta_to_msecs()
    - inet_diag: fix kernel-infoleak for UDP sockets
    - selftests: Fix raw socket bind tests with VRF
    - selftests: Fix IPv6 address bind tests
    - dmaengine: st_fdma: fix MODULE_ALIAS
    - selftest/net/forwarding: declare NETIFS p9 p10
    - mac80211: agg-tx: refactor sending addba
    - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
    - mac80211: accept aggregation sessions on 6 GHz
    - mac80211: fix lookup when adding AddBA extension element
    - net: sched: lock action when translating it to flow_action infra
    - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
    - rds: memory leak in __rds_conn_create()
    - soc/tegra: fuse: Fix bitwise vs. logical OR warning
    - igb: Fix removal of unicast MAC filters of VFs
    - igbvf: fix double free in `igbvf_probe`
    - ixgbe: set X550 MDIO speed before talking to PHY
    - netdevsim: Zero-initialize memory for new map's value in function
      nsim_bpf_map_alloc
    - net: Fix double 0x prefix print in SKB dump
    - net/smc: Prevent smc_release() from long blocking
    - net: systemport: Add global locking for descriptor lifecycle
    - sit: do not call ipip6_dev_free() from sit_init_net()
    - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
    - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
    - PCI/MSI: Mask MSI-X vectors only on success
    - usb: xhci: Extend support for runtime power management for AMD's Yellow
      carp.
    - USB: serial: cp210x: fix CP2105 GPIO registration
    - USB: serial: option: add Telit FN990 compositions
    - timekeeping: Really make sure wall_to_monotonic isn't positive
    - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
    - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
    - mac80211: validate extended element ID is present
    - mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    - Input: touchscreen - avoid bitwise vs logical OR warning
    - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
    - xsk: Do not sleep in poll() when need_wakeup set
    - media: mxl111sf: change mutex_init() location
    - fuse: annotate lock in fuse_reverse_inval_entry()
    - ovl: fix warning in ovl_create_real()
    - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
    - rcu: Mark accesses to rcu_state.n_force_qs
    - mac80211: fix regression in SSN handling of addba tx
    - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info
    - Revert "xsk: Do not sleep in poll() when need_wakeup set"
    - xen/blkfront: harden blkfront against event channel storms
    - xen/netfront: harden netfront against event channel storms
    - xen/console: harden hvc_xen against event channel storms
    - xen/netback: fix rx queue stall detection
    - xen/netback: don't queue unlimited number of packages
    - Linux 5.4.168
  * Focal update: v5.4.167 upstream stable release (LP: #1957987)
    - nfc: fix segfault in nfc_genl_dump_devices_done
    - drm/msm/dsi: set default num_data_lanes
    - net/mlx4_en: Update reported link modes for 1/10G
    - parisc/agp: Annotate parisc agp init functions with __init
    - i2c: rk3x: Handle a spurious start completion interrupt flag
    - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
    - drm/amd/display: Fix for the no Audio bug with Tiled Displays
    - drm/amd/display: add connector type check for CRC source set
    - tracing: Fix a kmemleak false positive in tracing_map
    - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
    - selinux: fix race condition when computing ocontext SIDs
    - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
    - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
    - memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
    - memblock: align freed memory map on pageblock boundaries with SPARSEMEM
    - memblock: ensure there is no overflow in memblock_overlaps_region()
    - arm: extend pfn_valid to take into account freed memory map alignment
    - arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
    - Linux 5.4.167

 -- Tim Gardner <email address hidden>  Thu, 24 Feb 2022 09:13:40 -0700

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1121.129) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1121.129 -proposed tracker (LP: #1960932)

  * linux-modules-extra-* fails to install due to dependency on unsigned package
    (LP: #1960871)
    - [Packaging] aws: Fix dependency for modules-extra

 -- Ian May <email address hidden>  Tue, 15 Feb 2022 11:09:33 -0600
Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1120.128) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1120.128 -proposed tracker (LP: #1959286)

  [ Ubuntu: 4.15.0-169.177 ]

  * bionic/linux: 4.15.0-169.177 -proposed tracker (LP: #1959877)
  * ubuntu_kernel_selftests.ftrace:ftracetest fails with bionic:linux
    4.15.0-168.176 on s390x (LP: #1959752)
    - recordmcount.pl: fix typo in s390 mcount regex

  [ Ubuntu: 4.15.0-168.176 ]

  * bionic/linux: 4.15.0-168.176 -proposed tracker (LP: #1959308)
  * CVE-2022-22942
    - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
  * Bionic update: upstream stable patchset 2022-01-25 (LP: #1959033)
    - IB/qib: Use struct_size() helper
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - net: usb: lan78xx: add Allied Telesis AT29M2-AF
    - can: kvaser_usb: get CAN clock frequency from device
    - HID: holtek: fix mouse probing
    - spi: change clk_disable_unprepare to clk_unprepare
    - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
    - netfilter: fix regression in looped (broad|multi)cast's MAC handling
    - qlcnic: potential dereference null pointer of rx_queue->page_ring
    - net: accept UFOv6 packages in virtio_net_hdr_to_skb
    - net: skip virtio_net_hdr_set_proto if protocol already set
    - bonding: fix ad_actor_system option setting to default
    - fjes: Check for error irq
    - drivers: net: smc911x: Check for error irq
    - sfc: falcon: Check null pointer of rx_queue->page_ring
    - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
    - ALSA: jack: Check the return value of kstrdup()
    - ALSA: drivers: opl3: Fix incorrect use of vp->state
    - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
    - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
    - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
    - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
    - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
    - usb: gadget: u_ether: fix race in setting MAC address in setup phase
    - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
    - hwmon: (lm90) Do not report 'busy' status bit as alarm
    - ax25: NPD bug when detaching AX25 device
    - hamradio: defer ax25 kfree after unregister_netdev
    - hamradio: improve the incomplete fix to avoid NPD
    - phonet/pep: refuse to enable an unbound pipe
    - parisc: Correct completer in lws start
  * Bionic update: upstream stable patchset 2022-01-14 (LP: #1957957)
    - nfc: fix segfault in nfc_genl_dump_devices_done
    - drm/msm/dsi: set default num_data_lanes
    - net/mlx4_en: Update reported link modes for 1/10G
    - parisc/agp: Annotate parisc agp init functions with __init
    - i2c: rk3x: Handle a spurious start completion interrupt flag
    - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
    - tracing: Fix a kmemleak false positive in tracing_map
    - bpf: fix panic due to oob in bpf_prog_test_run_skb
    - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
    - mac80211: send ADDBA requests using the tid/queue of the aggregation session
    - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
    - dm btree remove: fix use after free in rebalance_children()
    - audit: improve robustness of the audit queue handling
    - nfsd: fix use-after-free due to delegation race
    - x86: Make ARCH_USE_MEMREMAP_PROT a generic Kconfig symbol
    - x86/sme: Explicitly map new EFI memmap table as encrypted
    - ARM: socfpga: dts: fix qspi node compatible
    - dmaengine: st_fdma: fix MODULE_ALIAS
    - soc/tegra: fuse: Fix bitwise vs. logical OR warning
    - igbvf: fix double free in `igbvf_probe`
    - ixgbe: set X550 MDIO speed before talking to PHY
    - net/packet: rx_owner_map depends on pg_vec
    - sit: do not call ipip6_dev_free() from sit_init_net()
    - USB: gadget: bRequestType is a bitfield, not a enum
    - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
    - PCI/MSI: Mask MSI-X vectors only on success
    - USB: serial: option: add Telit FN990 compositions
    - timekeeping: Really make sure wall_to_monotonic isn't positive
    - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
    - net: systemport: Add global locking for descriptor lifecycle
    - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
    - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
    - fuse: annotate lock in fuse_reverse_inval_entry()
    - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
    - net: lan78xx: Avoid unnecessary self assignment
    - ARM: 8805/2: remove unneeded naked function usage
    - mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    - ARM: 8800/1: use choice for kernel unwinders
    - [Config] updateconfigs for UNWINDER_ARM
    - Input: touchscreen - avoid bitwise vs logical OR warning
    - xen/blkfront: harden blkfront against event channel storms
    - xen/netfront: harden netfront against event channel storms
    - xen/console: harden hvc_xen against event channel storms
    - xen/netback: fix rx queue stall detection
    - xen/netback: don't queue unlimited number of packages
    - mac80211: track only QoS data frames for admission control
  * Bionic update: upstream stable patchset 2022-01-11 (LP: #1957113)
    - HID: add hid_is_usb() function to make it simpler for USB detection
    - HID: add USB_HID dependancy to hid-prodikeys
    - HID: add USB_HID dependancy to hid-chicony
    - HID: add USB_HID dependancy on some USB HID drivers
    - HID: wacom: fix problems when device is not a valid USB device
    - HID: check for valid USB device for many HID drivers
    - can: sja1000: fix use after free in ems_pcmcia_add_card()
    - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
    - bpf: Fix the off-by-two error in range markings
    - nfp: Fix memory leak in nfp_cpp_area_cache_add()
    - seg6: fix the iif in the IPv6 socket control block
    - IB/hfi1: Correct guard on eager buffer deallocation
    - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
    - ALSA: ctl: Fix copy of updated id with element read/write
    - ALSA: pcm: oss: Fix negative period/buffer sizes
    - ALSA: pcm: oss: Limit the period size to 16MB
    - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
    - tracefs: Have new files inherit the ownership of their parent
    - can: pch_can: pch_can_rx_normal: fix use after free
    - can: m_can: Disable and ignore ELO interrupt
    - libata: add horkage for ASMedia 1092
    - wait: add wake_up_pollfree()
    - binder: use wake_up_pollfree()
    - signalfd: use wake_up_pollfree()
    - tracefs: Set all files to the same group ownership as the mount option
    - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
    - qede: validate non LSO skb length
    - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
    - net: altera: set a couple error code in probe()
    - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
    - net, neigh: clear whole pneigh_entry at alloc time
    - net/qla3xxx: fix an error code in ql_adapter_up()
    - USB: gadget: detect too-big endpoint 0 requests
    - USB: gadget: zero allocate endpoint 0 buffers
    - usb: core: config: fix validation of wMaxPacketValue entries
    - xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
      suspending
    - usb: core: config: using bit mask instead of individual bits
    - iio: trigger: Fix reference counting
    - iio: trigger: stm32-timer: fix MODULE_ALIAS
    - iio: stk3310: Don't return error code in interrupt handler
    - iio: mma8452: Fix trigger reference couting
    - iio: ltr501: Don't return error code in trigger handler
    - iio: kxsd9: Don't return error code in trigger handler
    - iio: itg3200: Call iio_trigger_notify_done() on error
    - iio: dln2-adc: Fix lockdep complaint
    - iio: dln2: Check return value of devm_iio_trigger_register()
    - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
    - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
    - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
    - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
    - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
    - irqchip: nvic: Fix offset for Interrupt Priority Offsets
    - bonding: make tx_rebalance_counter an atomic
  * Bionic update: upstream stable patchset 2022-01-06 (LP: #1956614)
    - USB: serial: option: add Telit LE910S1 0x9200 composition
    - USB: serial: option: add Fibocom FM101-GL variants
    - usb: hub: Fix usb enumeration issue due to address0 race
    - usb: hub: Fix locking issues with address0_mutex
    - binder: fix test regression due to sender_euid change
    - ALSA: ctxfi: Fix out-of-range access
    - media: cec: copy sequence field for the reply
    - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
    - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
    - fuse: fix page stealing
    - xen: don't continue xenstore initialization in case of errors
    - xen: detect uninitialized xenbus in xenbus_init
    - tracing: Fix pid filtering when triggers are attached
    - netfilter: ipvs: Fix reuse connection if RS weight is 0
    - ARM: dts: BCM5301X: Fix I2C controller interrupt
    - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
    - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
    - net: ieee802154: handle iftypes as u32
    - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
    - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
    - scsi: mpt3sas: Fix kernel panic during drive powercycle test
    - drm/vc4: fix error code in vc4_create_object()
    - ipv6: fix typos in __ip6_finish_output()
    - net/smc: Ensure the active closing peer first closes clcsock
    - PM: hibernate: use correct mode for swsusp_close()
    - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
      flows
    - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
    - net/smc: Don't call clcsock shutdown twice when smc shutdown
    - vhost/vsock: fix incorrect used length reported to the guest
    - tracing: Check pid filtering when creating events
    - s390/mm: validate VMA in PGSTE manipulation functions
    - PCI: aardvark: Fix a leaked reference by adding missing of_node_put()
    - PCI: aardvark: Wait for endpoint to be ready before training link
    - PCI: aardvark: Train link immediately after enabling training
    - PCI: aardvark: Improve link training
    - PCI: aardvark: Issue PERST via GPIO
    - PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros
    - PCI: aardvark: Indicate error in 'val' when config read fails
    - PCI: aardvark: Introduce an advk_pcie_valid_device() helper
    - PCI: aardvark: Don't touch PCIe registers if no card connected
    - PCI: aardvark: Fix compilation on s390
    - PCI: aardvark: Move PCIe reset card code to advk_pcie_train_link()
    - PCI: aardvark: Update comment about disabling link training
    - PCI: aardvark: Remove PCIe outbound window configuration
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - PCI: Add PCI_EXP_LNKCTL2_TLS* macros
    - PCI: aardvark: Fix link training
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - pinctrl: armada-37xx: Correct mpp definitions
    - pinctrl: armada-37xx: add missing pin: PCIe1 Wakeup
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - arm64: dts: marvell: armada-37xx: declare PCIe reset pin
    - arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function
    - proc/vmcore: fix clearing user buffer by properly using clear_user()
    - NFC: add NCI_UNREG flag to eliminate the race
    - fuse: release pipe buf after last use
    - xen: sync include/xen/interface/io/ring.h with Xen's newest version
    - xen/blkfront: read response from backend only once
    - xen/blkfront: don't take local copy of a request from the ring page
    - xen/blkfront: don't trust the backend response data blindly
    - xen/netfront: read response from backend only once
    - xen/netfront: don't read data from request on the ring page
    - xen/netfront: disentangle tx_skb_freelist
    - xen/netfront: don't trust the backend response data blindly
    - tty: hvc: replace BUG_ON() with negative return value
    - shm: extend forced shm destroy to support objects from several IPC nses
    - ipc: WARN if trying to remove ipc object which is absent
    - NFSv42: Fix pagecache invalidation after COPY/CLONE
    - hugetlb: take PMD sharing into account when flushing tlb/caches
    - net: return correct error code
    - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
    - s390/setup: avoid using memblock_enforce_memory_limit
    - btrfs: check-integrity: fix a warning on write caching disabled disk
    - thermal: core: Reset previous low and high trip during thermal zone init
    - scsi: iscsi: Unblock session then wake up error handler
    - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
      hns_dsaf_ge_srst_by_port()
    - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
      bound
    - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
      type3_infoblock()
    - perf hist: Fix memory leak of a perf_hpp_fmt
    - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
    - kprobes: Limit max data_size of the kretprobe instances
    - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
    - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
    - natsemi: xtensa: fix section mismatch warnings
    - net: qlogic: qlcnic: Fix a NULL pointer dereference in
      qlcnic_83xx_add_rings()
    - net: mpls: Fix notifications when deleting a device
    - siphash: use _unaligned version by default
    - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
    - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
      is available
    - net/rds: correct socket tunable error in rds_tcp_tune()
    - net/smc: Keep smc_close_final rc during active close
    - parisc: Fix KBUILD_IMAGE for self-extracting kernel
    - parisc: Fix "make install" on newer debian releases
    - vgacon: Propagate console boot parameters before calling `vc_resize'
    - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
    - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
    - x86/64/mm: Map all kernel memory into trampoline_pgd
    - tty: serial: msm_serial: Deactivate RX DMA for polling support
    - serial: pl011: Add ACPI SBSA UART match id
    - serial: core: fix transmit-buffer reset and memleak
    - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
    - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
    - i2c: stm32f7: recover the bus on access timeout
    - net: annotate data-races on txq->xmit_lock_owner
  * CVE-2022-0330
    - drm/i915: Flush TLBs before releasing backing store
  * CVE-2021-4083
    - fs: add fget_many() and fput_many()
    - fget: check that the fd still exists after getting a ref to it
  * CVE-2021-4155
    - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate

 -- Ian May <email address hidden>  Thu, 10 Feb 2022 11:34:15 -0600
Superseded in impish-security
Superseded in impish-updates
Superseded in impish-proposed
linux-aws (5.13.0-1014.15) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1014.15 -proposed tracker (LP: #1960525)

  * linux-aws: Make a signed kernel (LP: #1951011)
    - [Packaging] aws: Make a signed kernel

Superseded in impish-proposed
linux-aws (5.13.0-1013.14) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1013.14 -proposed tracker (LP: #1960042)

  * tcm_loop requires '-extras' for EKS optimised AMIs (LP: #1959593)
    - [Packaging] aws: Include tcm_loop.ko

  [ Ubuntu: 5.13.0-30.33 ]

  * impish/linux: 5.13.0-30.33 -proposed tracker (LP: #1960055)
  * systemd/248.3-1ubuntu8.2 ADT test failure with linux/5.13.0-29.32
    (LP: #1960034)
    - Revert "block: avoid to quiesce queue in elevator_init_mq"
    - Revert "blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
      disk_release()"

  [ Ubuntu: 5.13.0-29.32 ]

  * impish/linux: 5.13.0-29.32 -proposed tracker (LP: #1959238)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.01.31)
  * CVE-2022-22942
    - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
  * CVE-2022-0330
    - drm/i915: Flush TLBs before releasing backing store
  * Impish update: upstream stable patchset 2022-01-05 (LP: #1956508)
    - ACPI: Get acpi_device's parent from the parent field
    - USB: serial: option: add Telit LE910S1 0x9200 composition
    - USB: serial: option: add Fibocom FM101-GL variants
    - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
    - usb: dwc2: hcd_queue: Fix use of floating point literal
    - usb: dwc3: gadget: Ignore NoStream after End Transfer
    - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
    - usb: dwc3: gadget: Fix null pointer exception
    - net: nexthop: fix null pointer dereference when IPv6 is not enabled
    - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
    - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
    - usb: hub: Fix usb enumeration issue due to address0 race
    - usb: hub: Fix locking issues with address0_mutex
    - binder: fix test regression due to sender_euid change
    - ALSA: ctxfi: Fix out-of-range access
    - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
    - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
    - media: cec: copy sequence field for the reply
    - Revert "parisc: Fix backtrace to always include init funtion names"
    - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
    - staging/fbtft: Fix backlight
    - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
    - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
    - fuse: release pipe buf after last use
    - xen: don't continue xenstore initialization in case of errors
    - xen: detect uninitialized xenbus in xenbus_init
    - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
    - tracing/uprobe: Fix uprobe_perf_open probes iteration
    - tracing: Fix pid filtering when triggers are attached
    - mmc: sdhci-esdhc-imx: disable CMDQ support
    - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
    - mdio: aspeed: Fix "Link is Down" issue
    - powerpc/32: Fix hardlockup on vmap stack overflow
    - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
    - PCI: aardvark: Implement re-issuing config requests on CRS response
    - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
    - PCI: aardvark: Fix link training
    - proc/vmcore: fix clearing user buffer by properly using clear_user()
    - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
    - netfilter: ctnetlink: do not erase error code with EINVAL
    - netfilter: ipvs: Fix reuse connection if RS weight is 0
    - netfilter: flowtable: fix IPv6 tunnel addr match
    - ARM: dts: BCM5301X: Fix I2C controller interrupt
    - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
    - ARM: dts: bcm2711: Fix PCIe interrupts
    - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
    - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
    - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
    - ASoC: codecs: wcd934x: return error code correctly from hw_params
    - net: ieee802154: handle iftypes as u32
    - firmware: arm_scmi: pm: Propagate return value to caller
    - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
    - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
    - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
    - scsi: mpt3sas: Fix kernel panic during drive powercycle test
    - drm/vc4: fix error code in vc4_create_object()
    - net: marvell: prestera: fix double free issue on err path
    - iavf: Prevent changing static ITR values if adaptive moderation is on
    - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
    - mptcp: fix delack timer
    - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
    - ipv6: fix typos in __ip6_finish_output()
    - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
    - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
    - net: ipv6: add fib6_nh_release_dsts stub
    - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
    - ice: fix vsi->txq_map sizing
    - ice: avoid bpf_prog refcount underflow
    - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
    - scsi: scsi_debug: Zero clear zones at reset write pointer
    - erofs: fix deadlock when shrink erofs slab
    - net/smc: Ensure the active closing peer first closes clcsock
    - mlxsw: Verify the accessed index doesn't exceed the array length
    - mlxsw: spectrum: Protect driver from buggy firmware
    - net: marvell: mvpp2: increase MTU limit when XDP enabled
    - nvmet-tcp: fix incomplete data digest send
    - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
    - PM: hibernate: use correct mode for swsusp_close()
    - drm/amd/display: Set plane update flags for all planes in reset
    - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
      flows
    - lan743x: fix deadlock in lan743x_phy_link_status_change()
    - net: phylink: Force link down and retrigger resolve on interface change
    - net: phylink: Force retrigger in case of latched link-fail indicator
    - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
    - net/smc: Fix loop in smc_listen
    - nvmet: use IOCB_NOWAIT only if the filesystem supports it
    - igb: fix netpoll exit with traffic
    - MIPS: loongson64: fix FTLB configuration
    - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
    - tls: splice_read: fix record type check
    - tls: fix replacing proto_ops
    - net/sched: sch_ets: don't peek at classes beyond 'nbands'
    - net: vlan: fix underflow for the real_dev refcnt
    - net/smc: Don't call clcsock shutdown twice when smc shutdown
    - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
    - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
    - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
    - sched/scs: Reset task stack state in bringup_cpu()
    - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
    - ceph: properly handle statfs on multifs setups
    - iommu/amd: Clarify AMD IOMMUv2 initialization messages
    - vhost/vsock: fix incorrect used length reported to the guest
    - tracing: Check pid filtering when creating events
    - xen: sync include/xen/interface/io/ring.h with Xen's newest version
    - xen/blkfront: read response from backend only once
    - xen/blkfront: don't take local copy of a request from the ring page
    - xen/blkfront: don't trust the backend response data blindly
    - xen/netfront: read response from backend only once
    - xen/netfront: don't read data from request on the ring page
    - xen/netfront: disentangle tx_skb_freelist
    - xen/netfront: don't trust the backend response data blindly
    - tty: hvc: replace BUG_ON() with negative return value
    - net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP
    - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
    - scsi: sd: Fix sd_do_mode_sense() buffer length handling
    - USB: serial: pl2303: fix GC type detection
    - usb: dwc3: core: Revise GHWPARAMS9 offset
    - net: usb: Correct PHY handling of smsc95xx
    - drm/amdgpu: IH process reset count when restart
    - drm/nouveau: recognise GA106
    - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
    - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
    - NFSv42: Fix pagecache invalidation after COPY/CLONE
    - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
    - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
    - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
    - firmware: arm_scmi: Fix base agent discover response
    - ASoC: stm32: i2s: fix 32 bits channel length without mclk
    - scsi: mpt3sas: Fix system going into read-only mode
    - scsi: mpt3sas: Fix incorrect system timestamp
    - drm/aspeed: Fix vga_pw sysfs output
    - iavf: Fix refreshing iavf adapter stats on ethtool request
    - iavf: Fix VLAN feature flags after VFR
    - x86/pvh: add prototype for xen_pvh_init()
    - xen/pvh: add missing prototype to header
    - mptcp: use delegate action to schedule 3rd ack retrans
    - net: ipa: kill ipa_cmd_pipeline_clear()
    - arm64: uaccess: avoid blocking within critical sections
    - tls splice: remove inappropriate flags checking for MSG_PEEK
    - tls: splice_read: fix accessing pre-processed records
    - net: stmmac: Disable Tx queues when reconfiguring the interface
    - locking/rwsem: Make handoff bit handling more consistent
    - perf: Ignore sigtrap for tracepoints destined for other tasks
    - f2fs: quota: fix potential deadlock
    - riscv: dts: microchip: fix board compatible
    - riscv: dts: microchip: drop duplicated MMC/SDHC node
    - cifs: nosharesock should not share socket with future sessions
    - vdpa_sim: avoid putting an uninitialized iova_domain
    - io_uring: fix soft lockup when call __io_remove_buffers
    - firmware: arm_scmi: Fix type error assignment in voltage protocol
    - firmware: arm_scmi: Fix type error in sensor protocol
    - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
      disk_release()
    - block: avoid to quiesce queue in elevator_init_mq
    - net/smc: Keep smc_close_final rc during active close
    - net/sched: sch_ets: don't remove idle classes from the round-robin list
    - HID: wacom: Reset expected and received contact counts at the same time
    - HID: wacom: Ignore the confidence flag when a touch is removed
    - net: usb: Correct reset handling of smsc95xx
    - cifs: nosharesock should be set on new server
    - net/packet: rx_owner_map depends on pg_vec
  * net/mlx5e: EPERM on vlan 0 programming (LP: #1957753)
    - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
  * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
    - mt76: mt7921: Add mt7922 support
    - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
    - mt76: mt7921: introduce 160 MHz channel bandwidth support
    - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
    - Bluetooth: btusb: Add support for Foxconn MT7922A
  * Pod traffic not taking advantage of interfaces with multiple tx queues
    (LP: #1958155)
    - veth: Do not record rx queue hint in veth_xmit
  * [uacc-0623] hisi_sec2  fail to alloc uacce (LP: #1933301)
    - crypto: hisilicon/qm - modify the uacce mode check
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
    - scsi: smartpqi: Replace one-element array with flexible-array member
    - scsi: smartpqi: Update device removal management
    - scsi: smartpqi: Capture controller reason codes
    - scsi: smartpqi: Update LUN reset handler
    - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
    - scsi: smartpqi: Avoid failing I/Os for offline devices
    - scsi: smartpqi: Add extended report physical LUNs
    - scsi: smartpqi: Fix boot failure during LUN rebuild
    - scsi: smartpqi: Fix duplicate device nodes for tape changers
    - scsi: smartpqi: Add 3252-8i PCI id
    - scsi: smartpqi: Update version to 2.1.12-055
  * CVE-2021-4083
    - fget: check that the fd still exists after getting a ref to it
  * CVE-2021-4155
    - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate

 -- Ian May <email address hidden>  Wed, 09 Feb 2022 09:48:49 -0600
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-aws (5.4.0-1066.69) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1066.69 -proposed tracker (LP: #1959246)

  * tcm_loop requires '-extras' for EKS optimised AMIs (LP: #1959593)
    - [Packaging] aws: Include tcm_loop.ko

  [ Ubuntu: 5.4.0-100.113 ]

  * focal/linux: 5.4.0-100.113 -proposed tracker (LP: #1959900)
  * CVE-2022-22942
    - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
  * CVE-2022-0330
    - drm/i915: Flush TLBs before releasing backing store
  * Focal update: v5.4.166 upstream stable release (LP: #1957008)
    - netfilter: selftest: conntrack_vrf.sh: fix file permission
    - Linux 5.4.166
    - net/packet: rx_owner_map depends on pg_vec
    - USB: gadget: bRequestType is a bitfield, not a enum
    - HID: holtek: fix mouse probing
    - udp: using datalen to cap ipv6 udp max gso segments
    - selftests: Calculate udpgso segment count without header adjustment
  * Focal update: v5.4.165 upstream stable release (LP: #1957007)
    - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
      tegra30
    - ntfs: fix ntfs_test_inode and ntfs_init_locked_inode function type
    - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
    - HID: google: add eel USB id
    - HID: add hid_is_usb() function to make it simpler for USB detection
    - HID: add USB_HID dependancy to hid-prodikeys
    - HID: add USB_HID dependancy to hid-chicony
    - HID: add USB_HID dependancy on some USB HID drivers
    - HID: bigbenff: prevent null pointer dereference
    - HID: wacom: fix problems when device is not a valid USB device
    - HID: check for valid USB device for many HID drivers
    - can: kvaser_usb: get CAN clock frequency from device
    - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
      stats->{rx,tx}_errors counter
    - can: sja1000: fix use after free in ems_pcmcia_add_card()
    - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
    - selftests: netfilter: add a vrf+conntrack testcase
    - vrf: don't run conntrack on vrf with !dflt qdisc
    - bpf: Fix the off-by-two error in range markings
    - ice: ignore dropped packets during init
    - bonding: make tx_rebalance_counter an atomic
    - nfp: Fix memory leak in nfp_cpp_area_cache_add()
    - seg6: fix the iif in the IPv6 socket control block
    - udp: using datalen to cap max gso segments
    - iavf: restore MSI state on reset
    - iavf: Fix reporting when setting descriptor count
    - IB/hfi1: Correct guard on eager buffer deallocation
    - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
    - ALSA: ctl: Fix copy of updated id with element read/write
    - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
    - ALSA: pcm: oss: Fix negative period/buffer sizes
    - ALSA: pcm: oss: Limit the period size to 16MB
    - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
    - btrfs: clear extent buffer uptodate when we fail to write it
    - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
    - nfsd: Fix nsfd startup race (again)
    - tracefs: Have new files inherit the ownership of their parent
    - clk: qcom: regmap-mux: fix parent clock lookup
    - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
    - can: pch_can: pch_can_rx_normal: fix use after free
    - can: m_can: Disable and ignore ELO interrupt
    - x86/sme: Explicitly map new EFI memmap table as encrypted
    - libata: add horkage for ASMedia 1092
    - wait: add wake_up_pollfree()
    - SAUCE: binder: export __wake_up_pollfree for binder module
    - binder: use wake_up_pollfree()
    - signalfd: use wake_up_pollfree()
    - aio: keep poll requests on waitqueue until completed
    - aio: fix use-after-free due to missing POLLFREE handling
    - tracefs: Set all files to the same group ownership as the mount option
    - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
    - qede: validate non LSO skb length
    - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
    - i40e: Fix failed opcode appearing if handling messages from VF
    - i40e: Fix pre-set max number of queues for VF
    - mtd: rawnand: fsmc: Take instruction delay into account
    - mtd: rawnand: fsmc: Fix timing computation
    - dt-bindings: net: Reintroduce PHY no lane swap binding
    - tools build: Remove needless libpython-version feature check that breaks
      test-all fast path
    - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
    - net: altera: set a couple error code in probe()
    - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
    - net, neigh: clear whole pneigh_entry at alloc time
    - net/qla3xxx: fix an error code in ql_adapter_up()
    - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
      rp_filter tests"
    - selftests/fib_tests: Rework fib_rp_filter_test()
    - USB: gadget: detect too-big endpoint 0 requests
    - USB: gadget: zero allocate endpoint 0 buffers
    - usb: core: config: fix validation of wMaxPacketValue entries
    - xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
      suspending
    - usb: core: config: using bit mask instead of individual bits
    - xhci: avoid race between disable slot command and host runtime suspend
    - iio: trigger: Fix reference counting
    - iio: trigger: stm32-timer: fix MODULE_ALIAS
    - iio: stk3310: Don't return error code in interrupt handler
    - iio: mma8452: Fix trigger reference couting
    - iio: ltr501: Don't return error code in trigger handler
    - iio: kxsd9: Don't return error code in trigger handler
    - iio: itg3200: Call iio_trigger_notify_done() on error
    - iio: dln2-adc: Fix lockdep complaint
    - iio: dln2: Check return value of devm_iio_trigger_register()
    - iio: at91-sama5d2: Fix incorrect sign extension
    - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
    - iio: ad7768-1: Call iio_trigger_notify_done() on error
    - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
    - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
    - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
    - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
    - irqchip: nvic: Fix offset for Interrupt Priority Offsets
    - misc: fastrpc: fix improper packet size calculation
    - bpf: Add selftests to cover packet access corner cases
    - Linux 5.4.165
  * Focal update: v5.4.164 upstream stable release (LP: #1956381)
    - NFSv42: Fix pagecache invalidation after COPY/CLONE
    - of: clk: Make <linux/of_clk.h> self-contained
    - arm64: dts: mcbin: support 2W SFP modules
    - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
    - gfs2: Fix length of holes reported at end-of-file
    - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
    - mac80211: do not access the IV when it was stripped
    - net/smc: Transfer remaining wait queue entries during fallback
    - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
    - net: return correct error code
    - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
    - s390/setup: avoid using memblock_enforce_memory_limit
    - btrfs: check-integrity: fix a warning on write caching disabled disk
    - thermal: core: Reset previous low and high trip during thermal zone init
    - scsi: iscsi: Unblock session then wake up error handler
    - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
    - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
      hns_dsaf_ge_srst_by_port()
    - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
      bound
    - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
      type3_infoblock()
    - perf hist: Fix memory leak of a perf_hpp_fmt
    - perf report: Fix memory leaks around perf_tip()
    - net/smc: Avoid warning of possible recursive locking
    - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
    - kprobes: Limit max data_size of the kretprobe instances
    - rt2x00: do not mark device gone on EPROTO errors during start
    - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
    - s390/pci: move pseudo-MMIO to prevent MIO overlap
    - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
    - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
    - i2c: stm32f7: flush TX FIFO upon transfer errors
    - i2c: stm32f7: recover the bus on access timeout
    - i2c: stm32f7: stop dma transfer in case of NACK
    - i2c: cbus-gpio: set atomic transfer callback
    - natsemi: xtensa: fix section mismatch warnings
    - net: qlogic: qlcnic: Fix a NULL pointer dereference in
      qlcnic_83xx_add_rings()
    - net: mpls: Fix notifications when deleting a device
    - siphash: use _unaligned version by default
    - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
    - selftests: net: Correct case name
    - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
    - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
      is available
    - net: marvell: mvpp2: Fix the computation of shared CPUs
    - net: annotate data-races on txq->xmit_lock_owner
    - ipv4: convert fib_num_tclassid_users to atomic_t
    - net/rds: correct socket tunable error in rds_tcp_tune()
    - net/smc: Keep smc_close_final rc during active close
    - drm/msm: Do hw_init() before capturing GPU state
    - ipv6: fix memory leak in fib6_rule_suppress
    - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
    - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
    - parisc: Fix KBUILD_IMAGE for self-extracting kernel
    - parisc: Fix "make install" on newer debian releases
    - vgacon: Propagate console boot parameters before calling `vc_resize'
    - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
    - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
    - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
    - x86/tsc: Add a timer to make sure TSC_adjust is always checked
    - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
    - x86/64/mm: Map all kernel memory into trampoline_pgd
    - tty: serial: msm_serial: Deactivate RX DMA for polling support
    - serial: pl011: Add ACPI SBSA UART match id
    - serial: core: fix transmit-buffer reset and memleak
    - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
    - serial: 8250_pci: rewrite pericom_do_set_divisor()
    - iwlwifi: mvm: retry init flow if failed
    - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
    - net/tls: Fix authentication failure in CCM mode
    - Linux 5.4.164
  * Focal update: v5.4.163 upstream stable release (LP: #1956380)
    - USB: serial: option: add Telit LE910S1 0x9200 composition
    - USB: serial: option: add Fibocom FM101-GL variants
    - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
    - usb: dwc2: hcd_queue: Fix use of floating point literal
    - net: nexthop: fix null pointer dereference when IPv6 is not enabled
    - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
    - usb: hub: Fix usb enumeration issue due to address0 race
    - usb: hub: Fix locking issues with address0_mutex
    - binder: fix test regression due to sender_euid change
    - ALSA: ctxfi: Fix out-of-range access
    - media: cec: copy sequence field for the reply
    - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
    - staging/fbtft: Fix backlight
    - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
    - xen: don't continue xenstore initialization in case of errors
    - xen: detect uninitialized xenbus in xenbus_init
    - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
    - tracing/uprobe: Fix uprobe_perf_open probes iteration
    - tracing: Fix pid filtering when triggers are attached
    - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
    - mdio: aspeed: Fix "Link is Down" issue
    - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
    - PCI: aardvark: Wait for endpoint to be ready before training link
    - PCI: aardvark: Fix big endian support
    - PCI: aardvark: Train link immediately after enabling training
    - PCI: aardvark: Improve link training
    - PCI: aardvark: Issue PERST via GPIO
    - PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros
    - PCI: aardvark: Don't touch PCIe registers if no card connected
    - PCI: aardvark: Fix compilation on s390
    - PCI: aardvark: Move PCIe reset card code to advk_pcie_train_link()
    - PCI: aardvark: Update comment about disabling link training
    - PCI: pci-bridge-emul: Fix array overruns, improve safety
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - PCI: aardvark: Implement re-issuing config requests on CRS response
    - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
    - PCI: aardvark: Fix link training
    - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
      bridge
    - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
    - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function
    - proc/vmcore: fix clearing user buffer by properly using clear_user()
    - netfilter: ipvs: Fix reuse connection if RS weight is 0
    - ARM: dts: BCM5301X: Fix I2C controller interrupt
    - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
    - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
    - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
    - net: ieee802154: handle iftypes as u32
    - firmware: arm_scmi: pm: Propagate return value to caller
    - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
    - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
    - scsi: mpt3sas: Fix kernel panic during drive powercycle test
    - drm/vc4: fix error code in vc4_create_object()
    - iavf: Prevent changing static ITR values if adaptive moderation is on
    - ipv6: fix typos in __ip6_finish_output()
    - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
    - net: ipv6: add fib6_nh_release_dsts stub
    - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
    - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
    - net/smc: Ensure the active closing peer first closes clcsock
    - nvmet-tcp: fix incomplete data digest send
    - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
    - PM: hibernate: use correct mode for swsusp_close()
    - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
      flows
    - nvmet: use IOCB_NOWAIT only if the filesystem supports it
    - igb: fix netpoll exit with traffic
    - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
    - net: vlan: fix underflow for the real_dev refcnt
    - net/smc: Don't call clcsock shutdown twice when smc shutdown
    - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
    - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
    - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
    - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
    - smb3: do not error on fsync when readonly
    - vhost/vsock: fix incorrect used length reported to the guest
    - tracing: Check pid filtering when creating events
    - s390/mm: validate VMA in PGSTE manipulation functions
    - shm: extend forced shm destroy to support objects from several IPC nses
    - NFC: add NCI_UNREG flag to eliminate the race
    - fuse: release pipe buf after last use
    - xen: sync include/xen/interface/io/ring.h with Xen's newest version
    - xen/blkfront: read response from backend only once
    - xen/blkfront: don't take local copy of a request from the ring page
    - xen/blkfront: don't trust the backend response data blindly
    - xen/netfront: read response from backend only once
    - xen/netfront: don't read data from request on the ring page
    - xen/netfront: disentangle tx_skb_freelist
    - xen/netfront: don't trust the backend response data blindly
    - tty: hvc: replace BUG_ON() with negative return value
    - Linux 5.4.163
  * net/mlx5e: EPERM on vlan 0 programming (LP: #1957753)
    - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
  * CVE-2021-4083
    - fget: check that the fd still exists after getting a ref to it
  * CVE-2021-4155
    - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate

 -- Tim Gardner <email address hidden>  Wed, 09 Feb 2022 06:59:38 -0700

Available diffs

Superseded in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
linux-aws (5.15.0-1002.4) jammy; urgency=medium

  * jammy/linux-aws: 5.15.0-1002.4 -proposed tracker (LP: #1960330)

  * Miscellaneous Ubuntu changes
    - [Config] aws: toolchain version update
    - [Config] aws: CONFIG_SYSFB_SIMPLEFB=y

  [ Ubuntu: 5.15.0-22.22 ]

  * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)

  [ Ubuntu: 5.15.0-21.21 ]

  * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
  * Miscellaneous Ubuntu changes
    - [packaging] unhook lowlatency flavours from the build

  [ Ubuntu: 5.15.0-20.20 ]

  * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
  * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
    - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
      length is 0
    - net: sfp: ignore disabled SFP node
    - net: stmmac: configure PTP clock source prior to PTP initialization
    - net: stmmac: skip only stmmac_ptp_register when resume from suspend
    - ARM: 9179/1: uaccess: avoid alignment faults in
      copy_[from|to]_kernel_nofault
    - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
    - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
    - s390/hypfs: include z/VM guests with access control group set
    - s390/nmi: handle guarded storage validity failures for KVM guests
    - s390/nmi: handle vector validity failures for KVM guests
    - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
    - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
    - powerpc/bpf: Update ldimm64 instructions during extra pass
    - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
      devices
    - udf: Restore i_lenAlloc when inode expansion fails
    - udf: Fix NULL ptr deref when converting from inline format
    - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
    - PM: wakeup: simplify the output logic of pm_show_wakelocks()
    - tracing/histogram: Fix a potential memory leak for kstrdup()
    - tracing: Don't inc err_log entry count if entry allocation fails
    - ceph: properly put ceph_string reference after async create attempt
    - ceph: set pool_ns in new inode layout for async creates
    - fsnotify: fix fsnotify hooks in pseudo filesystems
    - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
    - psi: Fix uaf issue when psi trigger is destroyed while being polled
    - powerpc/audit: Fix syscall_get_arch()
    - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
    - perf/x86/intel: Add a quirk for the calculation of the number of counters on
      Alder Lake
    - drm/etnaviv: relax submit size limits
    - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
    - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
    - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
    - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
    - KVM: SVM: Don't intercept #GP for SEV guests
    - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
    - KVM: x86: Forcibly leave nested virt when SMM state is toggled
    - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
    - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
    - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
    - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
      vCPUs
    - dm: revert partial fix for redundant bio-based IO accounting
    - block: add bio_start_io_acct_time() to control start_time
    - dm: properly fix redundant bio-based IO accounting
    - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
    - serial: 8250: of: Fix mapped region size when using reg-offset property
    - serial: stm32: fix software flow control transfer
    - tty: n_gsm: fix SW flow control encoding/handling
    - tty: Partially revert the removal of the Cyclades public API
    - tty: Add support for Brainboxes UC cards.
    - kbuild: remove include/linux/cyclades.h from header file check
    - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
    - usb: xhci-plat: fix crash when suspend if remote wake enable
    - usb: common: ulpi: Fix crash in ulpi_match()
    - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
    - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
    - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
    - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
    - USB: core: Fix hang in usb_kill_urb by adding memory barriers
    - usb: typec: tcpci: don't touch CC line if it's Vconn source
    - usb: typec: tcpm: Do not disconnect while receiving VBUS off
    - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
    - ucsi_ccg: Check DEV_INT bit only when starting CCG4
    - mm, kasan: use compare-exchange operation to set KASAN page tag
    - jbd2: export jbd2_journal_[grab|put]_journal_head
    - ocfs2: fix a deadlock when commit trans
    - sched/membarrier: Fix membarrier-rseq fence command missing from query
      bitmask
    - PCI/sysfs: Find shadow ROM before static attribute initialization
    - x86/MCE/AMD: Allow thresholding interface updates after init
    - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
    - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
    - powerpc/32s: Fix kasan_init_region() for KASAN
    - powerpc/32: Fix boot failure with GCC latent entropy plugin
    - i40e: Increase delay to 1 s after global EMP reset
    - i40e: Fix issue when maximum queues is exceeded
    - i40e: Fix queues reservation for XDP
    - i40e: Fix for failed to init adminq while VF reset
    - i40e: fix unsigned stat widths
    - usb: roles: fix include/linux/usb/role.h compile issue
    - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
    - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
    - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
    - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
    - ipv6_tunnel: Rate limit warning messages
    - ARM: 9170/1: fix panic when kasan and kprobe are enabled
    - net: fix information leakage in /proc/net/ptype
    - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
    - hwmon: (lm90) Mark alert as broken for MAX6680
    - ping: fix the sk_bound_dev_if match in ping_lookup
    - ipv4: avoid using shared IP generator for connected sockets
    - hwmon: (lm90) Reduce maximum conversion rate for G781
    - NFSv4: Handle case where the lookup of a directory fails
    - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
    - net-procfs: show net devices bound packet types
    - drm/msm: Fix wrong size calculation
    - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
    - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
    - ipv6: annotate accesses to fn->fn_sernum
    - NFS: Ensure the server has an up to date ctime before hardlinking
    - NFS: Ensure the server has an up to date ctime before renaming
    - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
    - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
    - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
    - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
    - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
    - powerpc/64s: Mask SRR0 before checking against the masked NIP
    - perf: Fix perf_event_read_local() time
    - sched/pelt: Relax the sync of util_sum with util_avg
    - net: phy: broadcom: hook up soft_reset for BCM54616S
    - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
    - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
    - phylib: fix potential use-after-free
    - octeontx2-af: Do not fixup all VF action entries
    - octeontx2-af: Fix LBK backpressure id count
    - octeontx2-af: Retry until RVU block reset complete
    - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
    - octeontx2-af: verify CQ context updates
    - octeontx2-af: Increase link credit restore polling timeout
    - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
    - octeontx2-pf: Forward error codes to VF
    - rxrpc: Adjust retransmission backoff
    - efi/libstub: arm64: Fix image check alignment at entry
    - io_uring: fix bug in slow unregistering of nodes
    - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
    - hwmon: (lm90) Re-enable interrupts after alert clears
    - hwmon: (lm90) Mark alert as broken for MAX6654
    - hwmon: (lm90) Fix sysfs and udev notifications
    - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
    - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
      PMI is pending
    - ipv4: fix ip option filtering for locally generated fragments
    - ibmvnic: Allow extra failures before disabling
    - ibmvnic: init ->running_cap_crqs early
    - ibmvnic: don't spin in tasklet
    - net/smc: Transitional solution for clcsock race issue
    - video: hyperv_fb: Fix validation of screen resolution
    - can: tcan4x5x: regmap: fix max register value
    - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
    - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
    - drm/msm/a6xx: Add missing suspend_count increment
    - yam: fix a memory leak in yam_siocdevprivate()
    - net: cpsw: Properly initialise struct page_pool_params
    - net: hns3: handle empty unknown interrupt for VF
    - sch_htb: Fail on unsupported parameters when offload is requested
    - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
    - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
    - ceph: put the requests/sessions when it fails to alloc memory
    - gve: Fix GFP flags when allocing pages
    - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
    - net: bridge: vlan: fix single net device option dumping
    - ipv4: raw: lock the socket in raw_bind()
    - ipv4: tcp: send zero IPID in SYNACK messages
    - ipv4: remove sparse error in ip_neigh_gw4()
    - net: bridge: vlan: fix memory leak in __allowed_ingress
    - Bluetooth: refactor malicious adv data check
    - irqchip/realtek-rtl: Map control data to virq
    - irqchip/realtek-rtl: Fix off-by-one in routing
    - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
    - perf/core: Fix cgroup event list management
    - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
    - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
    - usb: dwc3: xilinx: fix uninitialized return value
    - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
    - fsnotify: invalidate dcache before IN_DELETE event
    - block: Fix wrong offset in bio_truncate()
    - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
    - Linux 5.15.19
  * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
    - drm/i915: Flush TLBs before releasing backing store
    - drm/amd/display: reset dcn31 SMU mailbox on failures
    - io_uring: fix not released cached task refs
    - bnx2x: Utilize firmware 7.13.21.0
    - bnx2x: Invalidate fastpath HSI version for VFs
    - memcg: flush stats only if updated
    - memcg: unify memcg stat flushing
    - memcg: better bounds on the memcg stats updates
    - rcu: Tighten rcu_advance_cbs_nowake() checks
    - select: Fix indefinitely sleeping task in poll_schedule_timeout()
    - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
    - arm64/bpf: Remove 128MB limit for BPF JIT programs
    - Linux 5.15.18
  * CVE-2022-22942
    - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
  * CVE-2022-24122
    - ucount: Make get_ucount a safe get_user replacement
  * CVE-2022-23222
    - bpf, selftests: Add verifier test for mem_or_null register with offset.
  * Miscellaneous Ubuntu changes
    - [Config] toolchain version update
  * Miscellaneous upstream changes
    - s390/module: fix loading modules with a lot of relocations

  [ Ubuntu: 5.15.0-19.19 ]

  * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)
  * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
    - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
    - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
    - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
    - HID: uhid: Fix worker destroying device without any protection
    - HID: wacom: Reset expected and received contact counts at the same time
    - HID: wacom: Ignore the confidence flag when a touch is removed
    - HID: wacom: Avoid using stale array indicies to read contact count
    - ALSA: core: Fix SSID quirk lookup for subvendor=0
    - f2fs: fix to do sanity check on inode type during garbage collection
    - f2fs: fix to do sanity check in is_alive()
    - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
    - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
      bind()
    - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
    - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
    - mtd: Fixed breaking list in __mtd_del_partition.
    - mtd: rawnand: davinci: Don't calculate ECC when reading page
    - mtd: rawnand: davinci: Avoid duplicated page read
    - mtd: rawnand: davinci: Rewrite function description
    - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
    - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
    - riscv: Get rid of MAXPHYSMEM configs
    - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
    - riscv: try to allocate crashkern region from 32bit addressible memory
    - riscv: Don't use va_pa_offset on kdump
    - riscv: use hart id instead of cpu id on machine_kexec
    - riscv: mm: fix wrong phys_ram_base value for RV64
    - x86/gpu: Reserve stolen memory for first integrated Intel GPU
    - tools/nolibc: x86-64: Fix startup code bug
    - crypto: x86/aesni - don't require alignment of data
    - tools/nolibc: i386: fix initial stack alignment
    - tools/nolibc: fix incorrect truncation of exit code
    - rtc: cmos: take rtc_lock while reading from CMOS
    - net: phy: marvell: add Marvell specific PHY loopback
    - ksmbd: uninitialized variable in create_socket()
    - ksmbd: fix guest connection failure with nautilus
    - ksmbd: add support for smb2 max credit parameter
    - ksmbd: move credit charge deduction under processing request
    - ksmbd: limits exceeding the maximum allowable outstanding requests
    - ksmbd: add reserved room in ipc request/response
    - media: cec: fix a deadlock situation
    - media: ov8865: Disable only enabled regulators on error path
    - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
    - media: flexcop-usb: fix control-message timeouts
    - media: mceusb: fix control-message timeouts
    - media: em28xx: fix control-message timeouts
    - media: cpia2: fix control-message timeouts
    - media: s2255: fix control-message timeouts
    - media: dib0700: fix undefined behavior in tuner shutdown
    - media: redrat3: fix control-message timeouts
    - media: pvrusb2: fix control-message timeouts
    - media: stk1160: fix control-message timeouts
    - media: cec-pin: fix interrupt en/disable handling
    - can: softing_cs: softingcs_probe(): fix memleak on registration failure
    - mei: hbm: fix client dma reply status
    - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
    - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
    - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
    - bus: mhi: pci_generic: Graceful shutdown on freeze
    - bus: mhi: core: Fix reading wake_capable channel configuration
    - bus: mhi: core: Fix race while handling SYS_ERR at power up
    - cxl/pmem: Fix reference counting for delayed work
    - arm64: errata: Fix exec handling in erratum 1418040 workaround
    - ARM: dts: at91: update alternate function of signal PD20
    - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
    - gpu: host1x: Add back arm_iommu_detach_device()
    - drm/tegra: Add back arm_iommu_detach_device()
    - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
    - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
    - mm_zone: add function to check if managed dma zone exists
    - dma/pool: create dma atomic pool only if dma zone has managed pages
    - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
      pages
    - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
    - drm/ttm: Put BO in its memory manager's lru list
    - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
    - drm/bridge: display-connector: fix an uninitialized pointer in probe()
    - drm: fix null-ptr-deref in drm_dev_init_release()
    - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
    - drm/panel: innolux-p079zca: Delete panel on attach() failure
    - drm/rockchip: dsi: Fix unbalanced clock on probe error
    - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
    - drm/rockchip: dsi: Disable PLL clock on bind error
    - drm/rockchip: dsi: Reconfigure hardware on resume()
    - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
    - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
    - clk: bcm-2835: Pick the closest clock rate
    - clk: bcm-2835: Remove rounding up the dividers
    - drm/vc4: hdmi: Set a default HSM rate
    - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
    - drm/vc4: hdmi: Make sure the controller is powered in detect
    - drm/vc4: hdmi: Make sure the controller is powered up during bind
    - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
    - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
    - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
    - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
    - drm/vc4: hdmi: Enable the scrambler on reconnection
    - libbpf: Free up resources used by inner map definition
    - wcn36xx: Fix DMA channel enable/disable cycle
    - wcn36xx: Release DMA channel descriptor allocations
    - wcn36xx: Put DXE block into reset before freeing memory
    - wcn36xx: populate band before determining rate on RX
    - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
    - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
    - bpftool: Fix memory leak in prog_dump()
    - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
    - media: videobuf2: Fix the size printk format
    - media: atomisp: add missing media_device_cleanup() in
      atomisp_unregister_entities()
    - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
    - media: atomisp: fix inverted logic in buffers_needed()
    - media: atomisp: do not use err var when checking port validity for ISP2400
    - media: atomisp: fix inverted error check for
      ia_css_mipi_is_source_port_valid()
    - media: atomisp: fix ifdefs in sh_css.c
    - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
    - media: atomisp: fix enum formats logic
    - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
    - media: aspeed: fix mode-detect always time out at 2nd run
    - media: em28xx: fix memory leak in em28xx_init_dev
    - media: aspeed: Update signal status immediately to ensure sane hw state
    - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
    - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
    - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
    - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
    - fs: dlm: don't call kernel_getpeername() in error_report()
    - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
    - Bluetooth: stop proccessing malicious adv data
    - ath11k: Fix ETSI regd with weather radar overlap
    - ath11k: clear the keys properly via DISABLE_KEY
    - ath11k: reset RSN/WPA present state for open BSS
    - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
    - tee: fix put order in teedev_close_context()
    - fs: dlm: fix build with CONFIG_IPV6 disabled
    - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
    - drm/vboxvideo: fix a NULL vs IS_ERR() check
    - arm64: dts: renesas: cat875: Add rx/tx delays
    - media: dmxdev: fix UAF when dvb_register_device() fails
    - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
    - crypto: qce - fix uaf on qce_aead_register_one
    - crypto: qce - fix uaf on qce_ahash_register_one
    - crypto: qce - fix uaf on qce_skcipher_register_one
    - arm64: dts: qcom: sc7280: Fix incorrect clock name
    - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
    - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
    - cpufreq: qcom-hw: Fix probable nested interrupt handling
    - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
      disco
    - libbpf: Fix potential misaligned memory access in btf_ext__new()
    - libbpf: Fix glob_syms memory leak in bpf_linker
    - libbpf: Fix using invalidated memory in bpf_linker
    - crypto: qat - remove unnecessary collision prevention step in PFVF
    - crypto: qat - make pfvf send message direction agnostic
    - crypto: qat - fix undetected PFVF timeout in ACK loop
    - ath11k: Use host CE parameters for CE interrupts configuration
    - arm64: dts: ti: k3-j721e: correct cache-sets info
    - tty: serial: atmel: Check return code of dmaengine_submit()
    - tty: serial: atmel: Call dma_async_issue_pending()
    - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
    - mfd: atmel-flexcom: Use .resume_noirq
    - bfq: Do not let waker requests skip proper accounting
    - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
    - media: i2c: imx274: fix s_frame_interval runtime resume not requested
    - media: i2c: Re-order runtime pm initialisation
    - media: i2c: ov8865: Fix lockdep error
    - media: rcar-csi2: Correct the selection of hsfreqrange
    - media: imx-pxp: Initialize the spinlock prior to using it
    - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
    - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
    - media: hantro: Hook up RK3399 JPEG encoder output
    - media: coda: fix CODA960 JPEG encoder buffer overflow
    - media: venus: correct low power frequency calculation for encoder
    - media: venus: core: Fix a potential NULL pointer dereference in an error
      handling path
    - media: venus: core: Fix a resource leak in the error handling path of
      'venus_probe()'
    - net: stmmac: Add platform level debug register dump feature
    - thermal/drivers/imx: Implement runtime PM support
    - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
    - netfilter: bridge: add support for pppoe filtering
    - powerpc: Avoid discarding flags in system_call_exception()
    - arm64: dts: qcom: msm8916: fix MMC controller aliases
    - drm/vmwgfx: Remove the deprecated lower mem limit
    - drm/vmwgfx: Fail to initialize on broken configs
    - cgroup: Trace event cgroup id fields should be u64
    - ACPI: EC: Rework flushing of EC work while suspended to idle
    - thermal/drivers/imx8mm: Enable ADC when enabling monitor
    - drm/amdgpu: Fix a NULL pointer dereference in
      amdgpu_connector_lcd_native_mode()
    - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
      radeon_driver_open_kms()
    - libbpf: Clean gen_loader's attach kind.
    - crypto: caam - save caam memory to support crypto engine retry mechanism.
    - arm64: dts: ti: k3-am642: Fix the L2 cache sets
    - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
    - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
    - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
    - tty: serial: uartlite: allow 64 bit address
    - serial: amba-pl011: do not request memory region twice
    - mtd: core: provide unique name for nvmem device
    - floppy: Fix hang in watchdog when disk is ejected
    - staging: rtl8192e: return error code from rtllib_softmac_init()
    - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
    - Bluetooth: btmtksdio: fix resume failure
    - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
    - sched/fair: Fix detection of per-CPU kthreads waking a task
    - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
    - bpf: Adjust BTF log size limit.
    - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
    - bpf: Remove config check to enable bpf support for branch records
    - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
    - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
    - samples/bpf: Install libbpf headers when building
    - samples/bpf: Clean up samples/bpf build failes
    - samples: bpf: Fix xdp_sample_user.o linking with Clang
    - samples: bpf: Fix 'unknown warning group' build warning on Clang
    - media: dib8000: Fix a memleak in dib8000_init()
    - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
    - media: si2157: Fix "warm" tuner state detection
    - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
    - sched/rt: Try to restart rt period timer when rt runtime exceeded
    - ath10k: Fix the MTU size on QCA9377 SDIO
    - Bluetooth: refactor set_exp_feature with a feature table
    - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
    - drm/amd/display: Fix bug in debugfs crc_win_update entry
    - drm/msm/gpu: Don't allow zero fence_id
    - drm/msm/dp: displayPort driver need algorithm rational
    - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
    - wcn36xx: Fix max channels retrieval
    - drm/msm/dsi: fix initialization in the bonded DSI case
    - mwifiex: Fix possible ABBA deadlock
    - xfrm: fix a small bug in xfrm_sa_len()
    - x86/uaccess: Move variable into switch case statement
    - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
    - selftests: harness: avoid false negatives if test has no ASSERTs
    - crypto: stm32/cryp - fix CTR counter carry
    - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
    - crypto: stm32/cryp - check early input data
    - crypto: stm32/cryp - fix double pm exit
    - crypto: stm32/cryp - fix lrw chaining mode
    - crypto: stm32/cryp - fix bugs and crash in tests
    - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
    - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
    - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
    - spi: Fix incorrect cs_setup delay handling
    - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
    - perf/arm-cmn: Fix CPU hotplug unregistration
    - media: dw2102: Fix use after free
    - media: msi001: fix possible null-ptr-deref in msi001_probe()
    - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
    - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
    - net: dsa: hellcreek: Fix insertion of static FDB entries
    - net: dsa: hellcreek: Add STP forwarding rule
    - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
    - net: dsa: hellcreek: Add missing PTP via UDP rules
    - arm64: dts: qcom: c630: Fix soundcard setup
    - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
    - drm/msm/dpu: fix safe status debugfs file
    - drm/bridge: ti-sn65dsi86: Set max register for regmap
    - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
    - drm/tegra: gr2d: Explicitly control module reset
    - drm/tegra: vic: Fix DMA API misuse
    - media: hantro: Fix probe func error path
    - xfrm: interface with if_id 0 should return error
    - xfrm: state and policy should fail if XFRMA_IF_ID 0
    - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
    - usb: ftdi-elan: fix memory leak on device disconnect
    - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
    - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
    - ARM: dts: armada-38x: Add generic compatible to UART nodes
    - mt76: mt7921: drop offload_flags overwritten
    - wilc1000: fix double free error in probe()
    - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
    - iwlwifi: mvm: fix 32-bit build in FTM
    - iwlwifi: mvm: test roc running status bits before removing the sta
    - iwlwifi: mvm: perform 6GHz passive scan after suspend
    - iwlwifi: mvm: set protected flag only for NDP ranging
    - mmc: meson-mx-sdhc: add IRQ check
    - mmc: meson-mx-sdio: add IRQ check
    - block: fix error unwinding in device_add_disk
    - selinux: fix potential memleak in selinux_add_opt()
    - um: fix ndelay/udelay defines
    - um: rename set_signals() to um_set_signals()
    - um: virt-pci: Fix 32-bit compile
    - lib/logic_iomem: Fix 32-bit build
    - lib/logic_iomem: Fix operation on 32-bit
    - um: virtio_uml: Fix time-travel external time propagation
    - Bluetooth: L2CAP: Fix using wrong mode
    - bpftool: Enable line buffering for stdout
    - backlight: qcom-wled: Validate enabled string indices in DT
    - backlight: qcom-wled: Pass number of elements to read to read_u32_array
    - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
    - backlight: qcom-wled: Override default length with qcom,enabled-strings
    - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
    - backlight: qcom-wled: Respect enabled-strings in set_brightness
    - software node: fix wrong node passed to find nargs_prop
    - Bluetooth: hci_qca: Stop IBS timer during BT OFF
    - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
    - crypto: octeontx2 - prevent underflow in get_cores_bmap()
    - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
    - hwmon: (mr75203) fix wrong power-up delay value
    - x86/mce/inject: Avoid out-of-bounds write when setting flags
    - io_uring: remove double poll on poll update
    - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
    - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      __nonstatic_find_io_region()
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      nonstatic_find_mem_region()
    - power: reset: mt6397: Check for null res pointer
    - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
    - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
    - net: dsa: fix incorrect function pointer check for MRP ring roles
    - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
    - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
    - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
    - bpf: Don't promote bogus looking registers after null check.
    - bpf: Fix verifier support for validation of async callbacks
    - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
    - netfilter: nft_payload: do not update layer 4 checksum when mangling
      fragments
    - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
    - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
    - ppp: ensure minimum packet size in ppp_write()
    - rocker: fix a sleeping in atomic bug
    - staging: greybus: audio: Check null pointer
    - fsl/fman: Check for null pointer after calling devm_ioremap
    - Bluetooth: hci_bcm: Check for error irq
    - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
    - net/smc: Reset conn->lgr when link group registration fails
    - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
    - usb: dwc2: do not gate off the hardware if it does not support clock gating
    - usb: dwc2: gadget: initialize max_speed from params
    - usb: gadget: u_audio: Subdevice 0 for capture ctls
    - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_get_str_desc
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_huion_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_frame_init_v1_buttonpad
    - debugfs: lockdown: Allow reading debugfs files that are not world readable
    - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
    - serial: liteuart: fix MODULE_ALIAS
    - serial: stm32: move tx dma terminate DMA to shutdown
    - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
      error
    - net/mlx5e: Fix page DMA map/unmap attributes
    - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
      are used
    - net/mlx5e: Don't block routes with nexthop objects in SW
    - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
    - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
    - net/mlx5e: Fix matching on modified inner ip_ecn bits
    - net/mlx5: Fix access to sf_dev_table on allocation failure
    - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
    - net/mlx5: Set command entry semaphore up once got index free
    - lib/mpi: Add the return value check of kcalloc()
    - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
    - mptcp: fix per socket endpoint accounting
    - mptcp: fix opt size when sending DSS + MP_FAIL
    - mptcp: fix a DSS option writing error
    - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
    - octeontx2-af: Increment ptp refcount before use
    - ax25: uninitialized variable in ax25_setsockopt()
    - netrom: fix api breakage in nr_setsockopt()
    - regmap: Call regmap_debugfs_exit() prior to _init()
    - net: mscc: ocelot: fix incorrect balancing with down LAG ports
    - can: mcp251xfd: add missing newline to printed strings
    - tpm: add request_locality before write TPM_INT_ENABLE
    - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
    - can: softing: softing_startstop(): fix set but not used variable warning
    - can: xilinx_can: xcan_probe(): check for error irq
    - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
      device
    - pcmcia: fix setting of kthread task states
    - net/sched: flow_dissector: Fix matching on zone id for invalid conns
    - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
    - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
    - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
    - bnxt_en: Refactor coredump functions
    - bnxt_en: move coredump functions into dedicated file
    - bnxt_en: use firmware provided max timeout for messages
    - net: mcs7830: handle usb read errors properly
    - ext4: avoid trim error on fs with small groups
    - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
    - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: hda: Fix potential deadlock at codec unbinding
    - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
      pending cmd-bit"
    - RDMA/hns: Validate the pkey index
    - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
    - clk: renesas: rzg2l: Check return value of pm_genpd_init()
    - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
    - clk: imx8mn: Fix imx8mn_clko1_sels
    - powerpc/prom_init: Fix improper check of prom_getprop()
    - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
    - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
    - RDMA/rtrs-clt: Fix the initial value of min_latency
    - ALSA: hda: Make proper use of timecounter
    - dt-bindings: thermal: Fix definition of cooling-maps contribution property
    - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
      overflown PMC
    - powerpc/modules: Don't WARN on first module allocation attempt
    - powerpc/32s: Fix shift-out-of-bounds in KASAN init
    - clocksource: Avoid accidental unstable marking of clocksources
    - ALSA: oss: fix compile error when OSS_DEBUG is enabled
    - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
    - misc: at25: Make driver OF independent again
    - char/mwave: Adjust io port register size
    - binder: fix handling of error during copy
    - binder: avoid potential data leakage when copying txn
    - openrisc: Add clone3 ABI wrapper
    - iommu: Extend mutex lock scope in iommu_probe_device()
    - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
    - scsi: core: Fix scsi_device_max_queue_depth()
    - scsi: ufs: Fix race conditions related to driver data
    - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
    - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
    - powerpc/powermac: Add additional missing lockdep_register_key()
    - iommu/arm-smmu-qcom: Fix TTBR0 read
    - RDMA/core: Let ib_find_gid() continue search even after empty entry
    - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
    - ASoC: rt5663: Handle device_property_read_u32_array error codes
    - of: unittest: fix warning on PowerPC frame size warning
    - of: unittest: 64 bit dma address test requires arch support
    - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
      enter shell
    - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
    - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
    - dmaengine: pxa/mmp: stop referencing config->slave_id
    - iommu/amd: Restore GA log/tail pointer on host resume
    - iommu/amd: X2apic mode: re-enable after resume
    - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
    - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
    - iommu/amd: Remove useless irq affinity notifier
    - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
    - iommu/iova: Fix race between FQ timeout and teardown
    - ASoC: mediatek: mt8195: correct default value
    - of: fdt: Aggregate the processing of "linux,usable-memory-range"
    - efi: apply memblock cap after memblock_add()
    - scsi: block: pm: Always set request queue runtime active in
      blk_post_runtime_resume()
    - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
    - ASoC: mediatek: Check for error clk pointer
    - powerpc/64s: Mask NIP before checking against SRR0
    - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
    - phy: cadence: Sierra: Fix to get correct parent for mux clocks
    - ASoC: samsung: idma: Check of ioremap return value
    - misc: lattice-ecp3-config: Fix task hung when firmware load failed
    - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
    - arm64: tegra: Remove non existent Tegra194 reset
    - mips: lantiq: add support for clk_set_parent()
    - mips: bcm63xx: add support for clk_set_parent()
    - powerpc/xive: Add missing null check after calling kmalloc
    - ASoC: fsl_mqs: fix MODULE_ALIAS
    - ALSA: hda/cs8409: Increase delay during jack detection
    - ALSA: hda/cs8409: Fix Jack detection after resume
    - RDMA/cxgb4: Set queue pair state when being queried
    - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
    - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
    - ASoC: imx-card: Fix mclk calculation issue for akcodec
    - ASoC: imx-card: improve the sound quality for low rate
    - ASoC: fsl_asrc: refine the check of available clock divider
    - clk: bm1880: remove kfrees on static allocations
    - of: base: Fix phandle argument length mismatch error message
    - of/fdt: Don't worry about non-memory region overlap for no-map
    - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
    - MIPS: compressed: Fix build with ZSTD compression
    - mailbox: fix gce_num of mt8192 driver data
    - ARM: dts: omap3-n900: Fix lp5523 for multi color
    - leds: lp55xx: initialise output direction from dts
    - Bluetooth: Fix debugfs entry leak in hci_register_dev()
    - Bluetooth: Fix memory leak of hci device
    - drm/panel: Delete panel on mipi_dsi_attach() failure
    - Bluetooth: Fix removing adv when processing cmd complete
    - fs: dlm: filter user dlm messages for kernel locks
    - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
    - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
    - selftests/bpf: Destroy XDP link correctly
    - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
    - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
    - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
    - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
    - media: atomisp: fix try_fmt logic
    - media: atomisp: set per-device's default mode
    - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
    - media: atomisp: check before deference asd variable
    - ARM: shmobile: rcar-gen2: Add missing of_node_put()
    - batman-adv: allow netlink usage in unprivileged containers
    - media: atomisp: handle errors at sh_css_create_isp_params()
    - ath11k: Fix crash caused by uninitialized TX ring
    - usb: dwc3: meson-g12a: fix shared reset control use
    - USB: ehci_brcm_hub_control: Improve port index sanitizing
    - usb: gadget: f_fs: Use stream_open() for endpoint files
    - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
    - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
    - HID: magicmouse: Report battery level over USB
    - HID: apple: Do not reset quirks when the Fn key is not found
    - media: b2c2: Add missing check in flexcop_pci_isr:
    - libbpf: Accommodate DWARF/compiler bug with duplicated structs
    - ethernet: renesas: Use div64_ul instead of do_div
    - EDAC/synopsys: Use the quirk for version instead of ddr version
    - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
    - soc: imx: gpcv2: Synchronously suspend MIX domains
    - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
    - drm/amd/display: check top_pipe_to_program pointer
    - drm/amdgpu/display: set vblank_disable_immediate for DC
    - soc: ti: pruss: fix referenced node in error message
    - mlxsw: pci: Add shutdown method in PCI driver
    - drm/amd/display: add else to avoid double destroy clk_mgr
    - drm/bridge: megachips: Ensure both bridges are probed before registration
    - mxser: keep only !tty test in ISR
    - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
    - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
    - HSI: core: Fix return freed object in hsi_new_client
    - crypto: jitter - consider 32 LSB for APT
    - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
    - rsi: Fix use-after-free in rsi_rx_done_handler()
    - rsi: Fix out-of-bounds read in rsi_read_pkt()
    - ath11k: Avoid NULL ptr access during mgmt tx cleanup
    - media: venus: avoid calling core_clk_setrate() concurrently during
      concurrent video sessions
    - regulator: da9121: Prevent current limit change when enabled
    - drm/vmwgfx: Release ttm memory if probe fails
    - drm/vmwgfx: Introduce a new placement for MOB page tables
    - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
    - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
    - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
    - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
      win
    - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
    - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
    - usb: uhci: add aspeed ast2600 uhci support
    - floppy: Add max size check for user space request
    - x86/mm: Flush global TLB when switching to trampoline page-table
    - drm: rcar-du: Fix CRTC timings when CMM is used
    - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
    - media: rcar-vin: Update format alignment constraints
    - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
      hexium_attach()
    - media: atomisp: fix "variable dereferenced before check 'asd'"
    - media: m920x: don't use stack on USB reads
    - thunderbolt: Runtime PM activate both ends of the device link
    - arm64: dts: renesas: Fix thermal bindings
    - iwlwifi: mvm: synchronize with FW after multicast commands
    - iwlwifi: mvm: avoid clearing a just saved session protection id
    - rcutorture: Avoid soft lockup during cpu stall
    - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
    - ath10k: Fix tx hanging
    - net-sysfs: update the queue counts in the unregistration path
    - net: phy: prefer 1000baseT over 1000baseKX
    - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
    - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
    - selftests/ftrace: make kprobe profile testcase description unique
    - ath11k: Avoid false DEADLOCK warning reported by lockdep
    - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
    - x86/mce: Allow instrumentation during task work queueing
    - x86/mce: Mark mce_panic() noinstr
    - x86/mce: Mark mce_end() noinstr
    - x86/mce: Mark mce_read_aux() noinstr
    - net: bonding: debug: avoid printing debug logs when bond is not notifying
      peers
    - kunit: Don't crash if no parameters are generated
    - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
    - drm/amdkfd: Fix error handling in svm_range_add
    - HID: quirks: Allow inverting the absolute X/Y values
    - HID: i2c-hid-of: Expose the touchscreen-inverted properties
    - media: igorplugusb: receiver overflow should be reported
    - media: rockchip: rkisp1: use device name for debugfs subdir name
    - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
      hexium_attach()
    - mmc: tmio: reinit card irqs in reset routine
    - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
    - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
    - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
    - audit: ensure userspace is penalized the same as the kernel when under
      pressure
    - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
    - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
    - crypto: ccp - Move SEV_INIT retry for corrupted data
    - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
    - PM: runtime: Add safety net to supplier device release
    - cpufreq: Fix initialization of min and max frequency QoS requests
    - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
    - mt76: do not pass the received frame with decryption error
    - mt76: mt7615: improve wmm index allocation
    - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
    - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
    - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
    - rtw88: 8822c: update rx settings to prevent potential hw deadlock
    - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
    - iwlwifi: fix leaks/bad data after failed firmware load
    - iwlwifi: remove module loading failure message
    - iwlwifi: mvm: Fix calculation of frame length
    - iwlwifi: mvm: fix AUX ROC removal
    - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
    - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
    - block: check minor range in device_add_disk()
    - um: registers: Rename function names to avoid conflicts and build problems
    - ath11k: Fix napi related hang
    - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
    - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
    - xfrm: rate limit SA mapping change message to user space
    - drm/etnaviv: consider completed fence seqno in hang check
    - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
    - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
    - ACPICA: Utilities: Avoid deleting the same object twice in a row
    - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
    - ACPICA: Fix wrong interpretation of PCC address
    - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
    - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
    - drm/amdgpu: fixup bad vram size on gmc v8
    - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
    - ACPI: battery: Add the ThinkPad "Not Charging" quirk
    - ACPI: CPPC: Check present CPUs for determining _CPC is valid
    - btrfs: remove BUG_ON() in find_parent_nodes()
    - btrfs: remove BUG_ON(!eie) in find_parent_nodes
    - net: mdio: Demote probed message to debug print
    - mac80211: allow non-standard VHT MCS-10/11
    - dm btree: add a defensive bounds check to insert_at()
    - dm space map common: add bounds check to sm_ll_lookup_bitmap()
    - bpf/selftests: Fix namespace mount setup in tc_redirect
    - mlxsw: pci: Avoid flow control for EMAD packets
    - net: phy: marvell: configure RGMII delays for 88E1118
    - net: gemini: allow any RGMII interface mode
    - regulator: qcom_smd: Align probe function with rpmh-regulator
    - serial: pl010: Drop CR register reset on set_termios
    - serial: pl011: Drop CR register reset on set_termios
    - serial: core: Keep mctrl register state and cached copy in sync
    - random: do not throw away excess input to crng_fast_load
    - net/mlx5: Update log_max_qp value to FW max capability
    - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
    - parisc: Avoid calling faulthandler_disabled() twice
    - can: flexcan: allow to change quirks at runtime
    - can: flexcan: rename RX modes
    - can: flexcan: add more quirks to describe RX path capabilities
    - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
    - powerpc/6xx: add missing of_node_put
    - powerpc/powernv: add missing of_node_put
    - powerpc/cell: add missing of_node_put
    - powerpc/btext: add missing of_node_put
    - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
    - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
    - i2c: i801: Don't silently correct invalid transfer size
    - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
    - i2c: mpc: Correct I2C reset procedure
    - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
    - powerpc/powermac: Add missing lockdep_register_key()
    - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
    - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
    - w1: Misuse of get_user()/put_user() reported by sparse
    - nvmem: core: set size for sysfs bin file
    - dm: fix alloc_dax error handling in alloc_dev
    - interconnect: qcom: rpm: Prevent integer overflow in rate
    - scsi: ufs: Fix a kernel crash during shutdown
    - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
    - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
    - ALSA: seq: Set upper limit of processed events
    - MIPS: Loongson64: Use three arguments for slti
    - powerpc/40x: Map 32Mbytes of memory at startup
    - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
    - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
    - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
    - udf: Fix error handling in udf_new_inode()
    - MIPS: OCTEON: add put_device() after of_find_device_by_node()
    - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
    - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
    - selftests/powerpc: Add a test of sigreturning to the kernel
    - MIPS: Octeon: Fix build errors using clang
    - scsi: sr: Don't use GFP_DMA
    - scsi: mpi3mr: Fixes around reply request queues
    - ASoC: mediatek: mt8192-mt6359: fix device_node leak
    - phy: phy-mtk-tphy: add support efuse setting
    - ASoC: mediatek: mt8173: fix device_node leak
    - ASoC: mediatek: mt8183: fix device_node leak
    - habanalabs: skip read fw errors if dynamic descriptor invalid
    - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
    - mailbox: change mailbox-mpfs compatible string
    - seg6: export get_srh() for ICMP handling
    - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
    - udp6: Use Segment Routing Header for dest address if present
    - rpmsg: core: Clean up resources on announce_create failure.
    - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
    - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
    - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
    - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
    - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
    - tpm: fix potential NULL pointer access in tpm_del_char_device
    - tpm: fix NPE on probe for missing device
    - mfd: tps65910: Set PWR_OFF bit during driver probe
    - spi: uniphier: Fix a bug that doesn't point to private data correctly
    - xen/gntdev: fix unmap notification order
    - md: Move alloc/free acct bioset in to personality
    - HID: magicmouse: Fix an error handling path in magicmouse_probe()
    - fuse: Pass correct lend value to filemap_write_and_wait_range()
    - serial: Fix incorrect rs485 polarity on uart open
    - cputime, cpuacct: Include guest time in user time in cpuacct.stat
    - sched/cpuacct: Fix user/system in shown cpuacct.usage*
    - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
    - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
    - remoteproc: imx_rproc: Fix a resource leak in the remove function
    - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
    - s390/mm: fix 2KB pgtable release race
    - device property: Fix fwnode_graph_devcon_match() fwnode leak
    - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
    - drm/etnaviv: limit submit sizes
    - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
    - drm/nouveau/kms/nv04: use vzalloc for nv04_display
    - drm/bridge: analogix_dp: Make PSR-exit block less
    - parisc: Fix lpa and lpa_user defines
    - powerpc/64s/radix: Fix huge vmap false positive
    - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
    - drm/amdgpu: don't do resets on APUs which don't support it
    - drm/i915/display/ehl: Update voltage swing table
    - PCI: xgene: Fix IB window setup
    - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
    - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
    - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
    - PCI: pci-bridge-emul: Fix definitions of reserved bits
    - PCI: pci-bridge-emul: Correctly set PCIe capabilities
    - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
    - xfrm: fix policy lookup for ipv6 gre packets
    - xfrm: fix dflt policy check when there is no policy configured
    - btrfs: fix deadlock between quota enable and other quota operations
    - btrfs: check the root node for uptodate before returning it
    - btrfs: respect the max size in the header when activating swap file
    - ext4: make sure to reset inode lockdep class when quota enabling fails
    - ext4: make sure quota gets properly shutdown on error
    - ext4: fix a possible ABBA deadlock due to busy PA
    - ext4: initialize err_blk before calling __ext4_get_inode_loc
    - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
    - ext4: set csum seed in tmp inode while migrating to extents
    - ext4: Fix BUG_ON in ext4_bread when write quota data
    - ext4: use ext4_ext_remove_space() for fast commit replay delete range
    - ext4: fast commit may miss tracking unwritten range during ftruncate
    - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
    - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
    - ext4: fix an use-after-free issue about data=journal writeback mode
    - ext4: don't use the orphan list when migrating an inode
    - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
    - ath11k: qmi: avoid error messages when dma allocation fails
    - drm/radeon: fix error handling in radeon_driver_open_kms
    - of: base: Improve argument length mismatch error
    - firmware: Update Kconfig help text for Google firmware
    - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
    - media: rcar-csi2: Optimize the selection PHTW register
    - drm/vc4: hdmi: Make sure the device is powered with CEC
    - media: correct MEDIA_TEST_SUPPORT help text
    - Documentation: coresight: Fix documentation issue
    - Documentation: dmaengine: Correctly describe dmatest with channel unset
    - Documentation: ACPI: Fix data node reference documentation
    - Documentation, arch: Remove leftovers from raw device
    - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
    - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
      randomization
    - Documentation: fix firewire.rst ABI file path error
    - net: usb: Correct reset handling of smsc95xx
    - Bluetooth: hci_sync: Fix not setting adv set duration
    - scsi: core: Show SCMD_LAST in text form
    - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
    - RDMA/cma: Remove open coding of overflow checking for private_data_len
    - dmaengine: uniphier-xdmac: Fix type of address variables
    - dmaengine: idxd: fix wq settings post wq disable
    - RDMA/hns: Modify the mapping attribute of doorbell to device
    - RDMA/rxe: Fix a typo in opcode name
    - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
    - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
    - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
    - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
    - block: fix async_depth sysfs interface for mq-deadline
    - block: Fix fsync always failed if once failed
    - drm/vc4: crtc: Drop feed_txp from state
    - drm/vc4: Fix non-blocking commit getting stuck forever
    - drm/vc4: crtc: Copy assigned channel to the CRTC
    - bpftool: Remove inclusion of utilities.mak from Makefiles
    - bpftool: Fix indent in option lists in the documentation
    - xdp: check prog type before updating BPF link
    - bpf: Fix mount source show for bpffs
    - bpf: Mark PTR_TO_FUNC register initially with zero offset
    - perf evsel: Override attr->sample_period for non-libpfm4 events
    - ipv4: update fib_info_cnt under spinlock protection
    - ipv4: avoid quadratic behavior in netns dismantle
    - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
    - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
    - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
    - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
    - riscv: dts: microchip: mpfs: Drop empty chosen node
    - drm/vmwgfx: Remove explicit transparent hugepages support
    - drm/vmwgfx: Remove unused compile options
    - f2fs: fix remove page failed in invalidate compress pages
    - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
    - f2fs: compress: fix potential deadlock of compress file
    - f2fs: fix to reserve space for IO align feature
    - f2fs: fix to check available space of CP area correctly in
      update_ckpt_flags()
    - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
    - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
    - clk: Emit a stern warning with writable debugfs enabled
    - clk: si5341: Fix clock HW provider cleanup
    - pinctrl/rockchip: fix gpio device creation
    - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
    - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
    - net/smc: Fix hung_task when removing SMC-R devices
    - net: axienet: increase reset timeout
    - net: axienet: Wait for PhyRstCmplt after core reset
    - net: axienet: reset core on initialization prior to MDIO access
    - net: axienet: add missing memory barriers
    - net: axienet: limit minimum TX ring size
    - net: axienet: Fix TX ring slot available check
    - net: axienet: fix number of TX ring slots for available check
    - net: axienet: fix for TX busy handling
    - net: axienet: increase default TX ring size to 128
    - bitops: protect find_first_{,zero}_bit properly
    - um: gitignore: Add kernel/capflags.c
    - HID: vivaldi: fix handling devices not using numbered reports
    - rtc: pxa: fix null pointer dereference
    - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
    - virtio_ring: mark ring unused on error
    - taskstats: Cleanup the use of task->exit_code
    - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
    - netns: add schedule point in ops_exit_list()
    - iwlwifi: fix Bz NMI behaviour
    - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
    - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
    - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
    - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
    - perf script: Fix hex dump character output
    - dmaengine: at_xdmac: Don't start transactions at tx_submit level
    - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
    - dmaengine: at_xdmac: Print debug message after realeasing the lock
    - dmaengine: at_xdmac: Fix concurrency over xfers_list
    - dmaengine: at_xdmac: Fix lld view setting
    - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
    - perf tools: Drop requirement for libstdc++.so for libopencsd check
    - perf probe: Fix ppc64 'perf probe add events failed' case
    - devlink: Remove misleading internal_flags from health reporter dump
    - arm64: dts: qcom: msm8996: drop not documented adreno properties
    - net: fix sock_timestamping_bind_phc() to release device
    - net: bonding: fix bond_xmit_broadcast return value error bug
    - net: ipa: fix atomic update in ipa_endpoint_replenish()
    - net_sched: restore "mpu xxx" handling
    - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
    - bcmgenet: add WOL IRQ check
    - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
    - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
    - net: ocelot: Fix the call to switchdev_bridge_port_offload
    - net: sfp: fix high power modules without diagnostic monitoring
    - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
    - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
    - net: mscc: ocelot: fix using match before it is set
    - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
    - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
    - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
    - sch_api: Don't skip qdisc attach on ingress
    - scripts/dtc: dtx_diff: remove broken example from help text
    - lib82596: Fix IRQ check in sni_82596_probe
    - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
    - bonding: Fix extraction of ports from the packet headers
    - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
    - scripts: sphinx-pre-install: add required ctex dependency
    - scripts: sphinx-pre-install: Fix ctex support on Debian
    - Linux 5.15.17
  * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
    stable release (LP: #1959376)
    - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
  * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
    - devtmpfs regression fix: reconfigure on each mount
    - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
    - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
    - perf: Protect perf_guest_cbs with RCU
    - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
    - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
    - KVM: x86: don't print when fail to read/write pv eoi memory
    - KVM: s390: Clarify SIGP orders versus STOP/RESTART
    - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
    - 9p: only copy valid iattrs in 9P2000.L setattr implementation
    - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
    - media: uvcvideo: fix division by zero at stream start
    - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
      interrupts enabled
    - firmware: qemu_fw_cfg: fix sysfs information leak
    - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
    - firmware: qemu_fw_cfg: fix kobject leak in probe error path
    - perf annotate: Avoid TUI crash when navigating in the annotation of
      recursive functions
    - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
    - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
      reboot from Windows
    - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
    - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
    - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
    - ALSA: hda/realtek: Re-order quirk entries for Lenovo
    - mtd: fixup CFI on ixp4xx
    - Linux 5.15.16
  * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
    platform (LP: #1958229)
    - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
  * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
    - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
    - workqueue: Fix unbind_workers() VS wq_worker_running() race
    - staging: r8188eu: switch the led off during deinit
    - bpf: Fix out of bounds access from invalid *_or_null type verification
    - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
    - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
    - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
    - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
    - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
    - Bluetooth: btusb: enable Mediatek to support AOSP extension
    - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
    - fget: clarify and improve __fget_files() implementation
    - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
    - Bluetooth: btusb: Add support for Foxconn MT7922A
    - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
    - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
    - Bluetooth: bfusb: fix division by zero in send path
    - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
    - USB: core: Fix bug in resuming hub's handling of wakeup requests
    - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
    - ath11k: Fix buffer overflow when scanning with extraie
    - mmc: sdhci-pci: Add PCI ID for Intel ADL
    - Bluetooth: add quirk disabling LE Read Transmit Power
    - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
      chip
    - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
    - veth: Do not record rx queue hint in veth_xmit
    - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
    - can: gs_usb: fix use of uninitialized variable, detach device on reception
      of invalid USB data
    - can: isotp: convert struct tpcon::{idx,len} to unsigned int
    - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
    - random: fix data race on crng_node_pool
    - random: fix data race on crng init time
    - random: fix crash on multiple early calls to add_bootloader_randomness()
    - platform/x86/intel: hid: add quirk to support Surface Go 3
    - media: Revert "media: uvcvideo: Set unique vdev name based in type"
    - staging: wlan-ng: Avoid bitwise vs logical OR warning in
      hfa384x_usb_throttlefn()
    - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
    - staging: greybus: fix stack size warning with UBSAN
    - Linux 5.15.15
  * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
    card (LP: #1956497)
    - drm/amd/display: explicitly set is_dsc_supported to false before use
  * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
    - drm/amd/display: Enable PSR by default on newer DCN
    - SAUCE: drm/amd/display: Fixup previous PSR policy commit
    - drm/amd/display: Fix USB4 hot plug crash issue
    - drm/amd/display: Creating a fw boot options bit for an upcoming feature
    - drm/amd/display: Enable dpia in dmub only for DCN31 B0
    - drm/amd/display: MST support for DPIA
    - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
    - drm/amd/display: Don't lock connection_mutex for DMUB HPD
    - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
  * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
    - fscache_cookie_enabled: check cookie is valid before accessing it
    - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
    - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
    - tracing: Tag trace_percpu_buffer as a percpu pointer
    - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
    - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
    - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
    - iavf: Fix limit of total number of queues to active queues of VF
    - RDMA/core: Don't infoleak GRH fields
    - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
    - netrom: fix copying in user data in nr_setsockopt
    - RDMA/uverbs: Check for null return of kmalloc_array
    - mac80211: initialize variable have_higher_than_11mbit
    - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
    - sfc: The RX page_ring is optional
    - i40e: fix use-after-free in i40e_sync_filters_subtask()
    - i40e: Fix for displaying message regarding NVM version
    - i40e: Fix incorrect netdev's real number of RX/TX queues
    - ftrace/samples: Add missing prototypes direct functions
    - ipv4: Check attribute length for RTA_GATEWAY in multipath route
    - ipv4: Check attribute length for RTA_FLOW in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
    - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
    - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
      feature
    - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
    - batman-adv: mcast: don't send link-local multicast to mcast routers
    - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
    - net: ena: Fix undefined state when tx request id is out of bounds
    - net: ena: Fix wrong rx request id by resetting device
    - net: ena: Fix error handling when calculating max IO queues number
    - md/raid1: fix missing bitmap update w/o WriteMostly devices
    - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
    - KVM: x86: Check for rmaps allocation
    - cgroup: Use open-time credentials for process migraton perm checks
    - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
    - cgroup: Use open-time cgroup namespace for process migration perm checks
    - Revert "i2c: core: support bus regulator controlling in adapter"
    - i2c: mpc: Avoid out of bounds memory access
    - power: supply: core: Break capacity loop
    - power: reset: ltc2952: Fix use of floating point literals
    - reset: renesas: Fix Runtime PM usage
    - rndis_host: support Hytera digital radios
    - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
    - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
    - phonet: refcount leak in pep_sock_accep
    - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
    - drm/amdgpu: disable runpm if we are the primary adapter
    - power: bq25890: Enable continuous conversion for ADC at charging
    - ipv6: Continue processing multipath route even if gateway attribute is
      invalid
    - ipv6: Do cleanup if attribute validation fails in multipath route
    - auxdisplay: charlcd: checking for pointer reference before dereferencing
    - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
    - drm/amd/pm: Fix xgmi link control on aldebaran
    - usb: mtu3: fix interval value for intr and isoc
    - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
    - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
    - net: udp: fix alignment problem in udp4_seq_show()
    - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
    - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
    - mISDN: change function names to avoid conflicts
    - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
    - drm/amd/display: Added power down for DCN10
    - ipv6: raw: check passed optlen before reading
    - userfaultfd/selftests: fix hugetlb area allocations
    - ARM: dts: gpio-ranges property is now required
    - Input: zinitix - make sure the IRQ is allocated before it gets enabled
    - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
    - drm/amd/pm: keep the BACO feature enabled for suspend
    - Linux 5.15.14
  * alsa/sdw: add sdw audio machine driver for several ADL machines
    (LP: #1951563)
    - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
    - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
    - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
    - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
    - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
    - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
    - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
    - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
    - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
    - ASoC: intel: sof_sdw: return the original error number
    - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
    - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
    - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
    - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
    - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
    - ASoC: intel: sof_sdw: remove get_next_be_id
    - ASoC: intel: sof_sdw: add link adr order check
  * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
    - ath11k: change to use dynamic memory for channel list of scan
    - ath11k: add string type to search board data in board-2.bin for WCN6855
  * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
    - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
  * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
    - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
  * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
    - Bluetooth: btusb: Add support using different nvm for variant WCN6855
      controller
    - Bluetooth: btusb: re-definition for board_id in struct qca_version
    - Bluetooth: btusb: Add the new support IDs for WCN6855
  * Improve performance and idle power consumption (LP: #1941893)
    - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
  * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
    - thunderbolt: Enable retry logic for intra-domain control packets
  * 1951111:
    - scsi: lpfc: Fix mailbox command failure during driver initialization
  * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
    22.04 (LP: #1951111)
    - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
    - scsi: lpfc: Fix hang on unload due to stuck fport node
    - scsi: lpfc: Fix rediscovery of tape device after LIP
    - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
    - scsi: lpfc: Fix EEH support for NVMe I/O
    - scsi: lpfc: Adjust bytes received vales during cmf timer interval
    - scsi: lpfc: Fix I/O block after enabling managed congestion mode
    - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
    - scsi: lpfc: Improve PBDE checks during SGL processing
    - scsi: lpfc: Update lpfc version to 14.0.0.2
  * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
    - scsi: smartpqi: Update device removal management
    - scsi: smartpqi: Capture controller reason codes
    - scsi: smartpqi: Update LUN reset handler
    - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
    - scsi: smartpqi: Avoid failing I/Os for offline devices
    - scsi: smartpqi: Add extended report physical LUNs
    - scsi: smartpqi: Fix boot failure during LUN rebuild
    - scsi: smartpqi: Fix duplicate device nodes for tape changers
    - scsi: smartpqi: Add 3252-8i PCI id
    - scsi: smartpqi: Update version to 2.1.12-055
  * Let VMD follow host bridge PCIe settings (LP: #1954611)
    - PCI: vmd: Honor ACPI _OSC on PCIe features
  * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
    - net: wwan: iosm: Keep device at D0 for s2idle case
  * [uacc-0623] hisi_sec2  fail to alloc uacce (LP: #1933301)
    - crypto: hisilicon/qm - modify the uacce mode check
  * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
    - Input: i8042 - add deferred probe support
    - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
    - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
    - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
    - net/sched: Extend qdisc control block with tc control block
    - parisc: Clear stale IIR value on instruction access rights trap
    - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
      mlxbf_pmc_map_counters
    - platform/x86: apple-gmux: use resource_size() with res
    - memblock: fix memblock_phys_alloc() section mismatch error
    - recordmcount.pl: fix typo in s390 mcount regex
    - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
    - efi: Move efifb_setup_from_dmi() prototype from arch headers
    - selinux: initialize proto variable in selinux_ip_postroute_compat()
    - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
    - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
    - net/mlx5: Fix error print in case of IRQ request failed
    - net/mlx5: Fix SF health recovery flow
    - net/mlx5: Fix tc max supported prio for nic mode
    - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
    - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
    - net/mlx5e: Fix ICOSQ recovery flow for XSK
    - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
    - net/mlx5e: Delete forward rule for ct or sample action
    - udp: using datalen to cap ipv6 udp max gso segments
    - selftests: Calculate udpgso segment count without header adjustment
    - sctp: use call_rcu to free endpoint
    - net/smc: fix using of uninitialized completions
    - net: usb: pegasus: Do not drop long Ethernet frames
    - net: ag71xx: Fix a potential double free in error handling paths
    - net: lantiq_xrx200: fix statistics of received bytes
    - NFC: st21nfca: Fix memory leak in device probe and remove
    - net/smc: don't send CDC/LLC message if link not ready
    - net/smc: fix kernel panic caused by race of smc_sock
    - igc: Do not enable crosstimestamping for i225-V models
    - igc: Fix TX timestamp support for non-MSI-X platforms
    - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
    - drm/amd/display: Set optimize_pwr_state for DCN31
    - ionic: Initialize the 'lif->dbid_inuse' bitmap
    - net/mlx5e: Fix wrong features assignment in case of error
    - net: bridge: mcast: add and enforce query interval minimum
    - net: bridge: mcast: add and enforce startup query interval minimum
    - selftests/net: udpgso_bench_tx: fix dst ip argument
    - selftests: net: Fix a typo in udpgro_fwd.sh
    - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
    - net/ncsi: check for error return from call to nla_put_u32
    - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
    - fsl/fman: Fix missing put_device() call in fman_port_probe
    - i2c: validate user data in compat ioctl
    - nfc: uapi: use kernel size_t to fix user-space builds
    - uapi: fix linux/nfc.h userspace compilation errors
    - drm/nouveau: wait for the exclusive fence after the shared ones v2
    - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
      enabled
    - drm/amdgpu: add support for IP discovery gc_info table v2
    - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
      split
    - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
    - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
    - usb: mtu3: add memory barrier before set GPD's HWO
    - usb: mtu3: fix list_head check warning
    - usb: mtu3: set interval of FS intr and isoc endpoint
    - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
    - binder: fix async_free_space accounting for empty parcels
    - scsi: vmw_pvscsi: Set residual data length conditionally
    - Input: appletouch - initialize work before device registration
    - Input: spaceball - fix parsing of movement data packets
    - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
    - net: fix use-after-free in tw_timer_handler
    - fs/mount_setattr: always cleanup mount_kattr
    - perf intel-pt: Fix parsing of VM time correlation arguments
    - perf script: Fix CPU filtering of a script's switch events
    - perf scripts python: intel-pt-events.py: Fix printing of switch events
    - Linux 5.15.13
  * Miscellaneous Ubuntu changes
    - [Packaging] getabis: Add fwinfo.builtin to the ABI
    - [Packaging] Add list of built-in firmwares to the ABI
    - [Config] x86-64: SYSFB_SIMPLEFB=y
    - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
    - [packaging] arm64: updateconfigs
    - [Config] annotations: remove duplicates when arm64-generic ==
      arm64-generic-64k option
    - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
      kconfig options checks
    - [Packaging] Update dependency of pahole / dwarves
    - [Config] toolchain version update
  * Miscellaneous upstream changes
    - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
      driver_resource_setup()
    - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
    - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
    - scsi: lpfc: Update lpfc version to 14.0.0.3
    - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"

 -- Tim Gardner <email address hidden>  Tue, 08 Feb 2022 08:41:26 -0700
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1065.68) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1065.68 -proposed tracker (LP: #1959785)

  [ Ubuntu: 5.4.0-99.112 ]

  * focal/linux: 5.4.0-99.112 -proposed tracker (LP: #1959817)
  * linux-image-5.4.0-97.110 freezes by accessing cifs shares (LP: #1959665)
    - Revert "cifs: To match file servers, make sure the server hostname matches"
    - Revert "cifs: set a minimum of 120s for next dns resolution"
    - Revert "cifs: use the expiry output of dns_query to schedule next
      resolution"

 -- Tim Gardner <email address hidden>  Thu, 03 Feb 2022 08:25:41 -0700
Superseded in jammy-proposed
linux-aws (5.15.0-1001.3) jammy; urgency=medium

  * jammy/linux-aws: 5.15.0-1001.3 -proposed tracker (LP: #1959689)

  * Miscellaneous Ubuntu changes
    - [Config] aws: CONFIG_BPF_LSM=y

 -- Tim Gardner <email address hidden>  Tue, 01 Feb 2022 10:20:50 -0700

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1119.127) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1119.127 -proposed tracker (LP: #1955252)

  * linux-aws: Make a signed kernel (LP: #1951011)
    - [Packaging] aws: Enable signed kernel
    - [Packaging] aws: remove handoff check for uefi signing
    - [Packaging] aws: decompress gzipped efi images in signing tarball

  [ Ubuntu: 4.15.0-167.175 ]

  * bionic/linux: 4.15.0-167.175 -proposed tracker (LP: #1955276)
  * hisi_sas driver may oops in prep_ssp_v3_hw() (LP: #1953386)
    - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
  * Bionic update: upstream stable patchset 2021-12-13 (LP: #1954703)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - binder: use euid from cred instead of using task
    - Input: elantench - fix misreporting trackpoint coordinates
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - media: ite-cir: IR receiver stop working after receive overflow
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - cavium: Fix return values of the probe function
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - mmc: winbond: don't build on M68K
    - bpf: Prevent increasing bpf_jit_limit above max
    - xen/netfront: stop tx queues during live migration
    - spi: spl022: fix Microwire full duplex mode
    - watchdog: Fix OMAP watchdog early handling
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - btrfs: fix lost error handling when replaying directory deletes
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - serial: core: Fix initializing and restoring termios speed
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - iio: dac: ad5446: Fix ad5622_write() return value
    - USB: serial: keyspan: fix memleak on probe errors
    - USB: iowarrior: fix control-message timeouts
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: uvcvideo: Set capability in s_param
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - ACPI: battery: Accept charges over the design capacity as full
    - leaking_addresses: Always print a trailing newline
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: si470x: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - cpuidle: Fix kobject memory leaks in error paths
    - ath9k: Fix potential interrupt storm on queue reset
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - ath10k: fix max antenna gain unit
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mwifiex: Send DELBA requests according to spec
    - phy: micrel: ksz8041nl: do not use power down mode
    - PM: hibernate: fix sparse warnings
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - irq: mips: avoid nested irq_enter()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - ibmvnic: Process crqs after enabling interrupts
    - RDMA/rxe: Fix wrong port_cap_flags
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - USB: chipidea: fix interrupt deadlock
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - powerpc/lib: Add helper to check if offset is within conditional branch
      range
    - powerpc/bpf: Validate branch ranges
    - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - s390/cio: check the subchannel validity for dev_busid
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - arm64: zynqmp: Fix serial compatible string
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - scsi: advansys: Fix kernel pointer leak
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - powerpc/5200: dts: fix memory node unit name
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: define __BIG_ENDIAN for math-emu
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - net: bnx2x: fix variable dereferenced before check
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - NFC: reorganize the functions in nci_request
    - NFC: reorder the logic in nfc_{un,}register_device
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/udl: fix control-message timeout
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - perf/core: Avoid put_page() when GUP fails
    - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN
    - batman-adv: Consider fragmentation for needed_headroom
    - batman-adv: Reserve needed_*room for fragments
    - batman-adv: Don't always reallocate the fragmentation skb head
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - soc/tegra: pmc: Fix imbalanced clock disabling in error code path
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - wcn36xx: add proper DMA memory barriers in rx path
    - s390/tape: fix timer initialization in tape_std_assign()
    - fuse: truncate pagecache on atomic_o_trunc
    - f2fs: fix up f2fs_lookup tracepoints
    - iavf: check for null in iavf_fix_features
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix display error code in dmesg
  * Bionic update: upstream stable patchset 2021-12-03 (LP: #1953202)
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 8819/1: Remove '-p' from LDFLAGS
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - mmc: vub300: fix control-message timeouts
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - net: lan78xx: fix division by zero in send path
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - arm64: Avoid premature usercopy failure
    - ipv6: use siphash in rt6_exception_hash()
    - ipv6: make exception cache less predictible
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - sfc: Fix reading non-legacy supported link modes
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - mm/zsmalloc: Prepare to variable MAX_PHYSMEM_BITS
    - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
    - block: introduce multi-page bvec helpers
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - printk/console: Allow to disable console output by using console="" or
      console=null
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - rsi: fix control-message timeout
    - usb: ehci: handshake CMD_RUN instead of STS_HALT

 -- Ian May <email address hidden>  Tue, 18 Jan 2022 16:09:28 -0600
Superseded in impish-security
Superseded in impish-updates
Deleted in impish-proposed (Reason: moved to -updates)
linux-aws (5.13.0-1012.13) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1012.13 -proposed tracker (LP: #1955187)

  * [SRU][Ubuntu 21.10][Broadcom] mpi3mr driver submission request
    (LP: #1933359)
    - [Config] aws: updateconfigs for CONFIG_SCSI_MPI3MR

  * Enable arm64 nitro enclaves (LP: #1951873)
    - nitro_enclaves: Set Bus Master for the NE PCI device
    - [Config] aws: Update annotations for CONFIG_NITRO_ENCLAVES
    - nitro_enclaves: Enable Arm64 support
    - nitro_enclaves: Update documentation for Arm64 support
    - nitro_enclaves: Add fix for the kernel-doc report
    - nitro_enclaves: Update copyright statement to include 2021
    - nitro_enclaves: Add fixes for checkpatch match open parenthesis reports
    - nitro_enclaves: Add fixes for checkpatch spell check reports
    - nitro_enclaves: Add fixes for checkpatch blank line reports

  [ Ubuntu: 5.13.0-28.31 ]

  * amd_sfh: Null pointer dereference on early device init causes early panic
    and fails to boot (LP: #1956519)
    - HID: amd_sfh: Fix potential NULL pointer dereference
  * impish: ddebs build take too long and times out (LP: #1957810)
    - [Packaging] enforce xz compression for ddebs
  * audio mute/ mic mute are not working on a HP machine (LP: #1955691)
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  * rtw88_8821ce causes freeze (LP: #1927808)
    - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
  * alsa/sdw: fix the  audio sdw codec parsing logic in the acpi table
    (LP: #1955686)
    - ALSA: hda: intel-sdw-acpi: harden detection of controller
    - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
  * icmp_redirect from selftests fails on F/kvm (unary operator expected)
    (LP: #1938964)
    - selftests: icmp_redirect: pass xfail=0 to log_test()
  * Impish update: upstream stable patchset 2021-12-17 (LP: #1955180)
    - arm64: zynqmp: Do not duplicate flash partition label property
    - arm64: zynqmp: Fix serial compatible string
    - ARM: dts: sunxi: Fix OPPs node name
    - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
    - arm64: dts: allwinner: a100: Fix thermal zone node name
    - staging: wfx: ensure IRQ is ready before enabling it
    - ARM: dts: NSP: Fix mpcore, mmc node names
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
    - arm64: dts: hisilicon: fix arm,sp805 compatible string
    - RDMA/bnxt_re: Check if the vlan is valid before reporting
    - bus: ti-sysc: Add quirk handling for reinit on context lost
    - bus: ti-sysc: Use context lost quirk for otg
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
    - ARM: dts: ux500: Skomer regulator fixes
    - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
    - ARM: BCM53016: Specify switch ports for Meraki MR32
    - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
    - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
    - arm64: dts: freescale: fix arm,sp805 compatible string
    - ASoC: SOF: Intel: hda-dai: fix potential locking issue
    - clk: imx: imx6ul: Move csi_sel mux to correct base register
    - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
    - scsi: advansys: Fix kernel pointer leak
    - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
      codec
    - firmware_loader: fix pre-allocated buf built-in firmware use
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - ARM: dts: ls1021a: move thermal-zones node out of soc/
    - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
    - ALSA: ISA: not for M68K
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
    - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
    - powerpc/5200: dts: fix memory node unit name
    - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - f2fs: fix up f2fs_lookup tracepoints
    - f2fs: fix to use WHINT_MODE
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: math-emu: drop unused functions
    - sh: define __BIG_ENDIAN for math-emu
    - f2fs: compress: disallow disabling compress on non-empty compressed file
    - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
    - clk: ingenic: Fix bugs with divided dividers
    - clk/ast2600: Fix soc revision for AHB
    - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - perf/x86/vlbr: Add c->flags to vlbr event constraints
    - blkcg: Remove extra blkcg_bio_issue_init
    - tracing/histogram: Do not copy the fixed-size char array field over the
      field size
    - perf bpf: Avoid memory leak from perf_env__insert_btf()
    - perf bench futex: Fix memory leak of perf_cpu_map__new()
    - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
    - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
    - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
    - tracing: Add length protection to histogram string copies
    - net: ipa: disable HOLB drop when updating timer
    - net: bnx2x: fix variable dereferenced before check
    - bnxt_en: reject indirect blk offload when hw-tc-offload is off
    - tipc: only accept encrypted MSG_CRYPTO msgs
    - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
    - net/smc: Make sure the link_id is unique
    - iavf: Fix return of set the new channel count
    - iavf: check for null in iavf_fix_features
    - iavf: free q_vectors before queues in iavf_disable_vf
    - iavf: Fix failure to exit out from last all-multicast mode
    - iavf: prevent accidental free of filter structure
    - iavf: validate pointers
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - iavf: Fix for setting queues to 0
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
    - net/mlx5: Lag, update tracker when state change event received
    - net/mlx5: E-Switch, return error if encap isn't supported
    - scsi: core: sysfs: Fix hang when device state is set via sysfs
    - net: sched: act_mirred: drop dst for the direction from egress to ingress
    - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix ping is lost after configuring ADq on VF
    - i40e: Fix warning message and call stack during rmmod i40e driver
    - i40e: Fix creation of first queue by omitting it if is not power of two
    - i40e: Fix display error code in dmesg
    - NFC: reorganize the functions in nci_request
    - NFC: reorder the logic in nfc_{un,}register_device
    - NFC: add NCI_UNREG flag to eliminate the race
    - e100: fix device suspend/resume
    - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
    - pinctrl: qcom: sdm845: Enable dual edge errata
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - s390/kexec: fix return code handling
    - net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - hexagon: clean up timer-regs.h
    - tipc: check for null after calling kmemdup
    - ipc: WARN if trying to remove ipc object which is absent
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
    - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
    - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
    - s390/kexec: fix memory leak of ipl report buffer
    - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
    - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
      state load
    - udf: Fix crash after seekdir
    - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
      platform
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/amd/display: Update swizzle mode enums
    - drm/udl: fix control-message timeout
    - drm/nouveau: Add a dedicated mutex for the clients list
    - drm/nouveau: use drm_dev_unplug() during device removal
    - drm/nouveau: clean up all clients on device removal
    - drm/i915/dp: Ensure sink rate values are always valid
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - scsi: ufs: core: Fix task management completion
    - scsi: ufs: core: Fix task management completion timeout race
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - selinux: fix NULL-pointer dereference when hashtab allocation fails
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - ice: Delete always true check of PF pointer
    - fs: export an inode_update_time helper
    - btrfs: update device path inode time instead of bd_inode
    - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
    - ALSA: hda: hdac_ext_stream: fix potential locking issues
    - ALSA: hda: hdac_stream: fix potential locking issue in
      snd_hdac_stream_assign()
    - clk: sunxi-ng: Unregister clocks/resets when unbinding
    - ARM: dts: BCM5301X: Fix nodes names
    - ARM: dts: BCM5301X: Fix MDIO mux binding
    - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
    - scsi: pm80xx: Fix memory leak during rmmod
    - staging: rtl8723bs: remove a third possible deadlock
    - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
    - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
    - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
      UFX1604
    - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
    - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
    - scsi: smartpqi: Add controller handshake during kdump
    - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
    - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
    - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
    - HID: multitouch: disable sticky fingers for UPERFECT Y
    - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
    - ASoC: rt5682: fix a little pop while playback
    - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
    - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
    - scsi: lpfc: Fix link down processing to address NULL pointer dereference
    - memory: tegra20-emc: Add runtime dependency on devfreq governor module
    - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
    - clk: at91: sama7g5: remove prescaler part of master clock
    - f2fs: fix wrong condition to trigger background checkpoint correctly
    - sched/fair: Prevent dead task groups from regaining cfs_rq's
    - net/ipa: ipa_resource: Fix wrong for loop range
    - nl80211: fix radio statistics in survey dump
    - mac80211: fix monitor_sdata RCU/locking assertions
    - net: ipa: HOLB register sometimes must be written twice
    - selftests: gpio: fix gpio compiling error
    - iavf: don't clear a lock we don't hold
    - iavf: Restore VLAN filters after link down
    - bpf: Fix toctou on read-only map's constant scalar tracking
    - udp: Validate checksum in udp_read_sock()
    - btrfs: make 1-bit bit-fields of scrub_page unsigned int
    - net/mlx5e: kTLS, Fix crash in RX resync flow
    - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
    - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
    - net/mlx5: Update error handler for UCTX and UMEM
    - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
    - riscv: fix building external modules
    - powerpc: clean vdso32 and vdso64 directories
    - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
    - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
    - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
    - shm: extend forced shm destroy to support objects from several IPC nses
    - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
    - kmap_local: don't assume kmap PTEs are linear arrays in memory
    - [Config] updateconfigs for KMAP_LOCAL_NON_LINEAR_PTE_ARRAY
    - x86/boot: Pull up cmdline preparation and early param parsing
    - x86/sgx: Fix free page accounting
    - KVM: x86: Assume a 64-bit hypercall for guests with protected state
    - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
    - powerpc/signal32: Fix sigset_t copy
    - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
    - s390/setup: avoid reserving memory above identity mapping
    - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
    - spi: fix use-after-free of the add_lock mutex
    - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
    - fs: handle circular mappings correctly
    - net: stmmac: Fix signed/unsigned wreckage
    - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
    - drm/amd/display: Limit max DSC target bpp for specific monitors
    - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
    - drm/i915/dp: Ensure max link params are always valid
    - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
    - drm/amd/pm: avoid duplicate powergate/ungate setting
    - ice: Fix VF true promiscuous mode
    - net: add and use skb_unclone_keeptruesize() helper
  * Impish update: upstream stable patchset 2021-12-16 (LP: #1955070)
    - fortify: Explicitly disable Clang support
    - block: Add a helper to validate the block size
    - loop: Use blk_validate_block_size() to validate block size
    - bootconfig: init: Fix memblock leak in xbc_make_cmdline()
    - net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - PCI/MSI: Deal with devices lying about their MSI mask capability
    - PCI: Add MSI masking quirk for Nvidia ION AHCI
    - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
    - erofs: fix unsafe pagevec reuse of hooked pclusters
    - perf/core: Avoid put_page() when GUP fails
    - thermal: Fix NULL pointer dereferences in of_thermal_ functions
    - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
    - KVM: Fix steal time asm constraints
    - Bluetooth: btusb: Add 0x0b05:0x190e Realtek 8761BU (ASUS BT500) device.
    - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
    - string: uninline memcpy_and_pad
    - btrfs: introduce btrfs_is_data_reloc_root
    - btrfs: zoned: add a dedicated data relocation block group
    - btrfs: zoned: only allow one process to add pages to a relocation inode
    - btrfs: zoned: use regular writes for relocation
    - btrfs: check for relocation inodes on zoned btrfs in should_nocow
    - btrfs: zoned: allow preallocation for relocation inodes
  * CVE-2021-4090
    - NFSD: Fix exposure in nfsd4_decode_bitmap()
  * AMD: Suspend not working when some cores are disabled through cpufreq
    (LP: #1954930)
    - ACPI: processor idle: Allow playing dead in C3 state
  * system crash when removing ipmi_msghandler module (LP: #1950666)
    - ipmi: Move remove_work to dedicated workqueue
    - ipmi: msghandler: Make symbol 'remove_work_wq' static
  * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
    kernel part (LP: #1953334)
    - KVM: s390: add debug statement for diag 318 CPNC data
  * New fix for jack detection after resume on CS8409 sound driver
    (LP: #1954773)
    - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
  * s2idle suspend failure: amd_pmc AMDI0005:00: SMU response timed out
    (LP: #1954633)
    - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
  * mt7921e: Failed to start WM firmware (LP: #1954300)
    - Bluetooth: btusb: Handle download_firmware failure cases
    - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
  * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
    (LP: #1954646)
    - PCI: Re-enable Downstream Port LTR after reset or hotplug
  * [SRU][I/OEM-5.13/OEM-5.14] Fix USB3.1 hotplug after S3 on AMD renoir
    (LP: #1952817)
    - drm/amd/display: Look at firmware version to determine using dmub on dcn21
  * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
    (LP: #1945590)
    - Input: elantech - fix stack out of bound access in
      elantech_change_report_id()
  * [SRU][Ubuntu 21.10][Broadcom] mpi3mr driver submission request
    (LP: #1933359)
    - scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig
    - scsi: mpi3mr: Base driver code
    - scsi: mpi3mr: Create operational request and reply queue pair
    - scsi: mpi3mr: Add support for queue command processing
    - scsi: mpi3mr: Add support for internal watchdog thread
    - scsi: mpi3mr: Add support for device add/remove event handling
    - scsi: mpi3mr: Add support for PCIe device event handling
    - scsi: mpi3mr: Additional event handling
    - scsi: mpi3mr: Add support for recovering controller
    - scsi: mpi3mr: Add support for timestamp sync with firmware
    - scsi: mpi3mr: Print IOC info for debugging
    - scsi: mpi3mr: Add bios_param SCSI host template hook
    - scsi: mpi3mr: Implement SCSI error handler hooks
    - scsi: mpi3mr: Add change queue depth support
    - scsi: mpi3mr: Allow certain commands during pci-remove hook
    - scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives
    - scsi: mpi3mr: Add support for threaded ISR
    - scsi: mpi3mr: Complete support for soft reset
    - scsi: mpi3mr: Print pending host I/Os for debugging
    - scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O
      timeout
    - scsi: mpi3mr: Add support for PM suspend and resume
    - scsi: mpi3mr: Add support for DSN secure firmware check
    - scsi: mpi3mr: Add EEDP DIF DIX support
    - scsi: mpi3mr: Add event handling debug prints
    - [Config] updateconfigs for CONFIG_SCSI_MPI3MR
  * Add F81966 watchdog support (LP: #1949063)
    - SAUCE: watchdog: f71808e_wdt: Add F81966 support
  * Impish update: upstream stable patchset 2021-12-09 (LP: #1954337)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
    - Input: iforce - fix control-message timeout
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
    - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
    - scsi: qla2xxx: Fix use after free in eh_abort path
    - mmc: mtk-sd: Add wait dma stop done flow
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - exfat: fix incorrect loading of i_blocks for large files
    - parisc: Fix set_fixmap() on PA1.x CPUs
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - firmware/psci: fix application of sizeof to pointer
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - media: rkvdec: Do not override sizeimage for output format
    - media: ite-cir: IR receiver stop working after receive overflow
    - media: rkvdec: Support dynamic resolution changes
    - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
    - media: v4l2-ioctl: Fix check_ext_ctrls
    - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
    - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
    - ALSA: hda/realtek: Add quirk for Clevo PC70HS
    - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
    - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
    - ALSA: hda/realtek: Add quirk for ASUS UX550VE
    - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
    - ALSA: hda: Free card instance properly at probe errors
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - ext4: ensure enough credits in ext4_ext_shift_path_extents
    - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
    - fuse: fix page stealing
    - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
    - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
    - ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - mISDN: Fix return values of the probe function
    - cavium: Fix return values of the probe function
    - sfc: Export fibre-specific supported link modes
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
    - reset: socfpga: add empty driver allowing consumers to probe
    - mmc: winbond: don't build on M68K
    - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
    - fcnal-test: kill hanging ping/nettest binaries on cleanup
    - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
    - bpf: Prevent increasing bpf_jit_limit above max
    - gpio: mlxbf2.c: Add check for bgpio_init failure
    - xen/netfront: stop tx queues during live migration
    - nvmet-tcp: fix a memory leak when releasing a queue
    - spi: spl022: fix Microwire full duplex mode
    - net: multicast: calculate csum of looped-back and forwarded packets
    - watchdog: Fix OMAP watchdog early handling
    - drm: panel-orientation-quirks: Add quirk for GPD Win3
    - block: schedule queue restart after BLK_STS_ZONE_RESOURCE
    - nvmet-tcp: fix header digest verification
    - r8169: Add device 10ec:8162 to driver r8169
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
    - net/smc: Fix smc_link->llc_testlink_time overflow
    - net/smc: Correct spelling mistake to TCPF_SYN_RECV
    - btrfs: clear MISSING device status bit in btrfs_close_one_device
    - btrfs: fix lost error handling when replaying directory deletes
    - btrfs: call btrfs_check_rw_degradable only if there is a missing device
    - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - selinux: fix race condition when computing ocontext SIDs
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - ifb: Depend on netfilter alternatively to tc
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - wcn36xx: Fix tx_status mechanism
    - wcn36xx: Fix (QoS) null data frame bitrate/modulation
    - PM: sleep: Do not let "syscore" devices runtime-suspend during system
      transitions
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - mwifiex: Try waking the firmware until we get an interrupt
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - rsi: fix occasional initialisation failure with BT coex
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - rsi: Fix module dev_oper_mode parameter description
    - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
    - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
    - soc: fsl: dpio: use the combined functions to protect critical zone
    - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - KVM: arm64: Extract ESR_ELx.EC only
    - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
    - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
    - can: j1939: j1939_can_recv(): ignore messages with invalid source address
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - ring-buffer: Protect ring_buffer_reset() from reentrancy
    - serial: core: Fix initializing and restoring termios speed
    - ifb: fix building without CONFIG_NET_CLS_ACT
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - ovl: fix use after free in struct ovl_aio_req
    - PCI: pci-bridge-emul: Fix emulation of W1C bits
    - PCI: cadence: Add cdns_plat_pcie_probe() missing return
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix reporting Data Link Layer Link Active
    - PCI: aardvark: Fix configuring Reference clock
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
      bridge
    - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
    - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - coresight: cti: Correct the parameter for pm_runtime_put
    - iio: dac: ad5446: Fix ad5622_write() return value
    - iio: ad5770r: make devicetree property reading consistent
    - USB: serial: keyspan: fix memleak on probe errors
    - serial: 8250: fix racy uartclk update
    - most: fix control-message timeouts
    - USB: iowarrior: fix control-message timeouts
    - USB: chipidea: fix interrupt deadlock
    - power: supply: max17042_battery: Clear status bits in interrupt handler
    - dma-buf: WARN on dmabuf release with pending attachments
    - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
    - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
    - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - drm/panel-orientation-quirks: add Valve Steam Deck
    - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - net: sched: update default qdisc visibility after Tx queue cnt changes
    - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - ath11k: Align bss_chan_info structure with firmware
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - fscrypt: allow 256-bit master keys with AES-256-XTS
    - drm/amdgpu: Fix MMIO access page fault
    - ath11k: Avoid reg rules update during firmware recovery
    - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
    - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
    - ath10k: high latency fixes for beacon buffer
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: atomisp: Fix error handling in probe
    - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
    - media: uvcvideo: Set capability in s_param
    - media: uvcvideo: Return -EIO for control errors
    - media: uvcvideo: Set unique vdev name based in type
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: imx: set a media_device bus_info string
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - rtw88: fix RX clock gate setting while fifo dump
    - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
    - media: rcar-csi2: Add checking to rcsi2_start_receiver()
    - ipmi: Disable some operations during a panic
    - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: ipu3-imgu: imgu_fmt: Handle properly try
    - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - net-sysfs: try not to restart the syscall if it will fail eventually
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - mmc: moxart: Fix reference count leaks in moxart_probe
    - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
    - ACPI: battery: Accept charges over the design capacity as full
    - drm/amdkfd: fix resume error when iommu disabled in Picasso
    - net: phy: micrel: make *-skew-ps check more lenient
    - leaking_addresses: Always print a trailing newline
    - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
    - block: bump max plugged deferred size from 16 to 32
    - md: update superblock after changing rdev flags in state_store
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - workqueue: make sysfs of unbound kworker cpumask more clever
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mt76: mt7915: fix an off-by-one bound check
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - block: remove inaccurate requeue check
    - media: allegro: ignore interrupt if mailbox is not initialized
    - nvmet: fix use-after-free when a port is removed
    - nvmet-rdma: fix use-after-free when a port is removed
    - nvmet-tcp: fix use-after-free when a port is removed
    - nvme: drop scan_lock and always kick requeue list when removing namespaces
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - selftests: kvm: fix mismatched fclose() after popen()
    - selftests/bpf: Fix perf_buffer test on system with offline cpus
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - gfs2: Cancel remote delete work asynchronously
    - gfs2: Fix glock_hash_walk bugs
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - vrf: run conntrack only in context of lower/physdev for locally generated
      packets
    - net: annotate data-race in neigh_output()
    - ACPI: AC: Quirk GK45 to skip reading _PSR
    - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
    - btrfs: do not take the uuid_mutex in btrfs_rm_device
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - wcn36xx: Correct band/freq reporting on RX
    - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
    - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
    - selftests/core: fix conflicting types compile error for close_range()
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - erofs: don't trigger WARN() when decompression fails
    - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
      state
    - selftests/bpf: Fix strobemeta selftest regression
    - Bluetooth: fix init and cleanup of sco_conn.timeout_work
    - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
    - MIPS: lantiq: dma: fix burst length for DEU
    - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
    - drm/v3d: fix wait for TMU write combiner flush
    - virtio-gpu: fix possible memory allocation failure
    - lockdep: Let lock_is_held_type() detect recursive read as read
    - net: net_namespace: Fix undefined member in key_remove_domain()
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - wcn36xx: Fix Antenna Diversity Switching
    - wilc1000: fix possible memory leak in cfg_scan_result()
    - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
    - crypto: caam - disable pkc for non-E SoCs
    - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
    - net: dsa: rtl8366rb: Fix off-by-one bug
    - ath11k: fix some sleeping in atomic bugs
    - ath11k: Avoid race during regd updates
    - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
    - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
    - ath10k: Fix missing frame timestamp for beacon/probe-resp
    - ath10k: sdio: Add missing BH locking around napi_schdule()
    - drm/ttm: stop calling tt_swapin in vm_access
    - arm64: mm: update max_pfn after memory hotplug
    - drm/amdgpu: fix warning for overflow check
    - media: em28xx: add missing em28xx_close_extension
    - media: cxd2880-spi: Fix a null pointer dereference on error handling path
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: v4l2-ioctl: S_CTRL output the right value
    - media: TDA1997x: handle short reads of hdmi info frame.
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: radio-wl1273: Avoid card name truncation
    - media: si470x: Avoid card name truncation
    - media: tm6000: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - kprobes: Do not use local variable when creating debugfs file
    - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
    - cpuidle: Fix kobject memory leaks in error paths
    - media: em28xx: Don't use ops->suspend if it is NULL
    - ath9k: Fix potential interrupt storm on queue reset
    - PM: EM: Fix inefficient states detection
    - EDAC/amd64: Handle three rank interleaving mode
    - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
    - netfilter: nft_dynset: relax superfluous check on set updates
    - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - gve: Recover from queue stall due to missed IRQ
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - mmc: sdhci-omap: Fix context restore
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
      lm25066_coeff
    - ath10k: fix max antenna gain unit
    - kernel/sched: Fix sched_fork() access an invalid sched_task_group
    - tcp: switch orphan_count to bare per-cpu counters
    - drm/msm: potential error pointer dereference in init()
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - media: ir_toy: assignment to be16 should be of correct type
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
    - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
    - mt76: mt7915: fix possible infinite loop release semaphore
    - mt76: mt7915: fix sta_rec_wtbl tag len
    - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
    - rsi: stop thread firstly in rsi_91x_init() error handling
    - mwifiex: Send DELBA requests according to spec
    - net: enetc: unmap DMA in enetc_send_cmd()
    - phy: micrel: ksz8041nl: do not use power down mode
    - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
    - PM: hibernate: fix sparse warnings
    - clocksource/drivers/timer-ti-dm: Select TIMER_OF
    - x86/sev: Fix stack type check in vc_switch_off_ist()
    - drm/msm: Fix potential NULL dereference in DPU SSPP
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - KVM: selftests: Fix nested SVM tests when built with clang
    - bpftool: Avoid leaking the JSON writer prepared for program metadata
    - libbpf: Fix overflow in BTF sanity checks
    - libbpf: Fix BTF header parsing checks
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - KVM: s390: pv: avoid double free of sida page
    - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
    - irq: mips: avoid nested irq_enter()
    - tpm: fix Atmel TPM crash caused by too frequent queries
    - tpm_tis_spi: Add missing SPI ID
    - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - spi: spi-rpc-if: Check return value of rpcif_sw_init()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - KVM: s390: Fix handle_sske page fault handling
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - wcn36xx: add proper DMA memory barriers in rx path
    - wcn36xx: Fix discarded frames due to wrong sequence number
    - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
    - selftests/bpf: Fix fd cleanup in sk_lookup test
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - selftests/bpf: Fix fclose/pclose mismatch in test_progs
    - udp6: allow SO_MARK ctrl msg to affect routing
    - ibmvnic: don't stop queue in xmit
    - ibmvnic: Process crqs after enabling interrupts
    - cgroup: Fix rootcg cpu.stat guest double counting
    - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
    - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
    - of: unittest: fix EXPECT text for gpio hog errors
    - iio: st_sensors: Call st_sensors_power_enable() from bus drivers
    - iio: st_sensors: disable regulators after device unregistration
    - RDMA/rxe: Fix wrong port_cap_flags
    - ARM: dts: BCM5301X: Fix memory nodes names
    - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - arm64: dts: rockchip: Fix GPU register width for RK3328
    - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
    - RDMA/bnxt_re: Fix query SRQ failure
    - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
    - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
    - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
    - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
    - bus: ti-sysc: Fix timekeeping_suspended warning on resume
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
    - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
    - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - ALSA: hda: Fix hang during shutdown due to link reset
    - ALSA: hda: Use position buffer for SKL+ again
    - soundwire: debugfs: use controller id and link_id for debugfs
    - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
    - driver core: Fix possible memory leak in device_link_add()
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - ASoC: SOF: topology: do not power down primary core during topology removal
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - clk: at91: check pmc node status before registering syscore ops
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - powerpc: fix unbalanced node refcount in check_kvm_guest()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - power: supply: max17040: fix null-ptr-deref in max17040_probe()
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - usb: musb: select GENERIC_PHY instead of depending on it
    - staging: most: dim2: do not double-register the same device
    - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
    - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
    - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
    - ARM: dts: stm32: fix SAI sub nodes register range
    - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - soc: qcom: rpmhpd: Make power_on actually enable the domain
    - usb: typec: STUSB160X should select REGMAP_I2C
    - iio: adis: do not disabe IRQs in 'adis_init()'
    - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
    - serial: imx: fix detach/attach of serial console
    - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
    - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
    - usb: dwc2: drd: reset current session before setting the new one
    - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
    - soc: qcom: apr: Add of_node_put() before return
    - pinctrl: equilibrium: Fix function addition in multiple groups
    - phy: qcom-qusb2: Fix a memory leak on probe
    - phy: ti: gmii-sel: check of_get_address() for failure
    - phy: qcom-snps: Correct the FSEL_MASK
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
    - HID: u2fzero: clarify error check and length calculations
    - HID: u2fzero: properly handle timeouts in usb_submit_urb
    - powerpc/44x/fsp2: add missing of_node_put
    - ASoC: cs42l42: Use device_property API instead of of_property
    - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
    - virtio_ring: check desc == NULL when using indirect with packed
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - nfsd: don't alloc under spinlock in rpc_parse_scope_id
    - i2c: mediatek: fixing the incorrect register offset
    - NFS: Fix dentry verifier races
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
    - opp: Fix return in _opp_add_static_v2()
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
    - mtd: core: don't remove debugfs directory if device is in use
    - remoteproc: Fix a memory leak in an error handling path in
      'rproc_handle_vdev()'
    - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - NFS: Fix up commit deadlocks
    - NFS: Fix an Oops in pnfs_mark_request_commit()
    - Fix user namespace leak
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - soc: fsl: dpaa2-console: free buffer before returning from
      dpaa2_console_read
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Changes to support FCP2 Target
    - scsi: qla2xxx: Relogin during fabric disturbance
    - scsi: qla2xxx: Fix gnl list corruption
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - ethtool: fix ethtool msg len calculation for pause stats
    - openrisc: fix SMP tlb flush NULL pointer dereference
    - net: vlan: fix a UAF in vlan_dev_real_dev()
    - ice: Fix replacing VF hardware MAC to existing MAC filter
    - ice: Fix not stopping Tx queues for VFs
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
    - net: phy: fix duplex out of sync problem while changing settings
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mfd: core: Add missing of_node_put for loop iteration
    - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
      mcp251xfd_chip_rx_int_enable()
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - zram: off by one in read_block_state()
    - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
    - bpf, sockmap: Remove unhash handler for BPF sockmap usage
    - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
    - gve: Fix off by one in gve_tx_timeout()
    - seq_file: fix passing wrong private data
    - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
    - net: hns3: fix kernel crash when unload VF while it is being reset
    - net: hns3: allow configure ETS bandwidth of all TCs
    - net: stmmac: allow a tc-taprio base-time of zero
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - net/smc: fix sk_refcnt underflow on linkdown and fallback
    - cxgb4: fix eeprom len when diagnostics not implemented
    - selftests/net: udpgso_bench_rx: fix port argument
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
    - x86/mce: Add errata workaround for Skylake SKX37
    - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
    - irqchip/sifive-plic: Fixup EOI failed when masked
    - f2fs: should use GFP_NOFS for directory inodes
    - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
    - 9p/net: fix missing error check in p9_check_errors
    - memcg: prohibit unconditional exceeding the limit of dying tasks
    - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - mfd: dln2: Add cell for initializing DLN2 ADC
    - video: backlight: Drop maximum brightness override for brightness zero
    - s390/cio: check the subchannel validity for dev_busid
    - s390/tape: fix timer initialization in tape_std_assign()
    - s390/ap: Fix hanging ioctl caused by orphaned replies
    - s390/cio: make ccw_device_dma_* more robust
    - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
    - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
    - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
    - drm/sun4i: Fix macros in sun8i_csc.h
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - SUNRPC: Partial revert of commit 6f9f17287e78
    - ath10k: fix invalid dma_addr_t token assignment
    - mmc: moxart: Fix null pointer dereference on pointer host
    - selftests/bpf: Fix also no-alu32 strobemeta selftest
    - arch/cc: Introduce a function to check for confidential computing features
    - x86/sev: Add an x86 version of cc_platform_has()
    - [Config] updateconfigs for ARCH_HAS_CC_PLATFORM
    - x86/sev: Make the #VC exception stacks part of the default stacks storage
    - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
      run
    - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
    - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
    - ce/gf100: fix incorrect CE0 address calculation on some GPUs
    - x86/insn-eval: Make 0 a valid RIP for insn_get_effective_ip()
    - x86/iopl: Fake iopl(3) CLI/STI usage
    - KVM: arm64: Report corrupted refcount at EL2
    - ASoC: cs42l42: Ensure 0dB full scale volume is used for headsets
    - ptp: fix error print of ptp_kvm on X86_64 platform
    - net: mscc: ocelot: Add of_node_put() before goto
    - spi: altera: Change to dynamic allocation of spi id
    - bpf: Define bpf_jit_alloc_exec_limit for riscv JIT
    - net: hns3: ignore reset event before initialization process is done
    - tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof
      to pointer
    - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
      handling
    - ipmi:watchdog: Set panic count to proper value on a panic
    - md/raid1: only allocate write behind bio for WriteMostly device
    - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
    - mt76: mt7615: fix skb use-after-free on mac reset
    - HID: surface-hid: Use correct event registry for managing HID events
    - HID: surface-hid: Allow driver matching for target ID 1 devices
    - perf/x86/intel/uncore: Fix invalid unit check
    - soc: samsung: exynos-pmu: Fix compilation when nothing selects
      CONFIG_MFD_CORE
    - iio: core: fix double free in iio_device_unregister_sysfs()
    - KVM: x86: Fix recording of guest steal time / preempted status
    - KVM: nVMX: Handle dynamic MSR intercept toggling
    - cifs: To match file servers, make sure the server hostname matches
    - cifs: set a minimum of 120s for next dns resolution
    - coresight: trbe: Fix incorrect access of the sink specific data
    - coresight: trbe: Defer the probe on offline CPUs
    - iio: buffer: check return value of kstrdup_const()
    - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
    - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
    - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
    - drivers: iio: dac: ad5766: Fix dt property name
    - Documentation:devicetree:bindings:iio:dac: Fix val
    - crypto: aesni - check walk.nbytes instead of err
    - x86/mm/64: Improve stack overflow warnings
    - spi: Check we have a spi_device_id for each DT compatible
    - drm/amd/display: Fix null pointer dereference for encoders
    - selftests: net: fib_nexthops: Wait before checking reported idle time
    - media: vidtv: Fix memory leak in remove
    - media: videobuf2: rework vb2_mem_ops API
    - media: rcar-vin: Use user provided buffers when starting
    - ice: Move devlink port to PF/VF struct
    - media: imx-jpeg: Fix possible null pointer dereference
    - tracing: Disable "other" permission bits in the tracefs files
    - drm/amd/display: fix null pointer deref when plugging in display
    - thermal/core: Fix null pointer dereference in thermal_release()
    - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
    - floppy: fix calling platform_device_unregister() on invalid drives
    - locking/rwsem: Disable preemption for spinning region
    - iwlwifi: change all JnP to NO-160 configuration
    - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
    - arm64: vdso32: suppress error message for 'make mrproper'
    - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
      unsigned int
    - tools/latency-collector: Use correct size when writing queue_full_warning
    - wcn36xx: Fix packet drop on resume
    - Revert "wcn36xx: Enable firmware link monitoring"
    - ftrace: do CPU checking after preemption disabled
    - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
    - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
    - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
    - libbpf: Don't crash on object files with no symbol tables
    - objtool: Handle __sanitize_cov*() tail calls
    - net: phylink: don't call netif_carrier_off() with NULL netdev
    - spi: Fixed division by zero warning
    - bnxt_en: Check devlink allocation and registration status
    - qed: Don't ignore devlink allocation failures
    - fortify: Fix dropped strcpy() compile-time write overflow check
    - cfg80211: always free wiphy specific regdomain
    - net: dsa: rtl8366: Fix a bug in deleting VLANs
    - media: meson-ge2d: Fix rotation parameter changes detection in
      'ge2d_s_ctrl()'
    - media: imx258: Fix getting clock frequency
    - media: mtk-vcodec: venc: fix return value when start_streaming fails
    - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
    - media: i2c: ths8200 needs V4L2_ASYNC
    - scs: Release kasan vmalloc poison in scs_free process
    - ath10k: Don't always treat modem stop events as crashes
    - x86/insn: Use get_unaligned() instead of memcpy()
    - crypto: ccree - avoid out-of-range warnings from clang
    - gve: Track RX buffer allocation failures
    - crypto: octeontx2 - set assoclen in aead_do_fallback()
    - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
    - drm/msm: fix potential NULL dereference in cleanup
    - block: ataflop: fix breakage introduced at blk-mq refactoring
    - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
    - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
    - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
    - mt76: fix build error implicit enumeration conversion
    - mt76: mt7921: fix survey-dump reporting
    - mt76: mt7921: Fix out of order process by invalid event pkt
    - mt76: mt7915: fix potential overflow of eeprom page index
    - mt76: mt7915: fix bit fields for HT rate idx
    - mt76: mt7921: fix dma hang in rmmod
    - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
    - mt76: overwrite default reg_ops if necessary
    - mt76: mt7921: report HE MU radiotap
    - mt76: mt7921: fix firmware usage of RA info using legacy rates
    - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
    - mt76: mt7921: always wake device if necessary in debugfs
    - mt76: mt7921: fix retrying release semaphore without end
    - mt76: mt7615: fix monitor mode tear down crash
    - mt76: connac: fix possible NULL pointer dereference in
      mt76_connac_get_phy_mode_v2
    - iwlwifi: mvm: reset PM state on unsuccessful resume
    - nbd: Fix use-after-free in pid_show
    - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
    - libbpf: Fix memory leak in btf__dedup()
    - mt76: mt7615: mt7622: fix ibss and meshpoint
    - mm: add vma_lookup(), update find_vma_intersection() comments
    - s390/gmap: validate VMA in __gmap_zap()
    - s390/mm: validate VMA in PGSTE manipulation functions
    - s390/mm: fix VMA and page table handling code in storage key handling
      functions
    - s390/uv: fully validate the VMA before calling follow_page()
    - ARM: 9142/1: kasan: work around LPAE build warning
    - ath10k: fix module load regression with iram-recovery feature
    - block: ataflop: more blk-mq refactoring fixes
    - blk-cgroup: synchronize blkg creation against policy deactivation
    - bpf: Fixes possible race in update_prog_stats() for 32bit arches
    - wcn36xx: Channel list update before hardware scan
    - selftests/bpf: Fix memory leak in test_ima
    - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
    - selftests: net: bridge: update IGMP/MLD membership interval value
    - skmsg: Lose offset info in sk_psock_skb_ingress
    - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
    - arm64: dts: broadcom: bcm4908: Fix UART clock name
    - scsi: pm80xx: Fix lockup in outbound queue management
    - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
      node
    - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
    - soc: qcom: llcc: Disable MMUHWT retention
    - iommu/mediatek: Fix out-of-range warning with clang
    - iommu/dma: Fix arch_sync_dma for map
    - power: reset: at91-reset: check properly the return value of devm_of_iomap
    - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
      real interrupt
    - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
      for 'create_section_mapping'
    - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
    - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
    - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
    - ASoC: cs42l42: Always configure both ASP TX channels
    - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
    - soundwire: bus: stop dereferencing invalid slave pointer
    - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
    - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
    - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
    - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
    - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
    - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
    - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
    - clk: at91: clk-master: check if div or pres is zero
    - clk: at91: clk-master: fix prescaler logic
    - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
    - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
    - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
    - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
    - mtd: rawnand: intel: Fix potential buffer overflow in probe
    - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
    - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
    - NFS: Ignore the directory size when marking for revalidation
    - drm/bridge/lontium-lt9611uxc: fix provided connector suport
    - Input: st1232 - increase "wait ready" timeout
    - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
    - dmaengine: stm32-dma: fix stm32_dma_get_max_width
    - scsi: target: core: Remove from tmr_list during LUN unlink
    - gpio: realtek-otto: fix GPIO line IRQ offset
    - nbd: fix max value for 'first_minor'
    - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
    - kselftests/net: add missed icmp.sh test to Makefile
    - net: dsa: tag_ocelot: break circular dependency with ocelot switch lib
      driver
    - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
    - PCI: j721e: Fix j721e_pcie_probe() error path
    - nvdimm/btt: do not call del_gendisk() if not needed
    - block/ataflop: use the blk_cleanup_disk() helper
    - block/ataflop: add registration bool before calling del_gendisk()
    - block/ataflop: provide a helper for cleanup up an atari disk
    - ataflop: remove ataflop_probe_lock mutex
    - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
    - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
    - arm64: arm64_ftr_reg->name may not be a human-readable string
    - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
    - dmaengine: stm32-dma: fix burst in case of unaligned memory address
    - drm/i915/fb: Fix rounding error in subsampled plane size calculation
    - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
      10
    - net: hns3: fix ROCE base interrupt vector initialization bug
    - net: hns3: fix pfc packet number incorrect after querying pfc parameters
    - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
    - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
    - smb3: do not error on fsync when readonly
    - parisc: Fix backtrace to always include init funtion names
    - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
      user page
    - MIPS: fix duplicated slashes for Platform file path
    - KVM: x86: move guest_pv_has out of user_access section
    - f2fs: include non-compressed blocks in compr_written_block
    - f2fs: fix UAF in f2fs_available_free_memory
    - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
    - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
    - dmaengine: bestcomm: fix system boot lockups
    - mm/filemap.c: remove bogus VM_BUG_ON
    - io-wq: fix queue stalling race
    - io-wq: serialize hash clear with wakeup
    - PM: sleep: Avoid calling put_device() under dpm_list_mtx
    - remoteproc: elf_loader: Fix loading segment when is_iomem true
    - remoteproc: Fix the wrong default value of is_iomem
    - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
    - remoteproc: imx_rproc: Fix rsc-table name
    - mtd: rawnand: fsmc: Fix use of SM ORDER
    - powerpc/32e: Ignore ESR in instruction storage interrupt handler
    - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
    - pinctrl: amd: Add irq field data
    - media: videobuf2: always set buffer vb2 pointer
  * Faulty Elantech Trackpoint firmware unusable as it causes sudden cursor jump
    to an edge/corner on Lenovo Thinkpad X13, T14s, A475 --> Apply kernel patch
    to mitigate the FW bug  (LP: #1936295) // Impish update: upstream stable
    patchset 2021-12-09 (LP: #1954337)
    - Input: elantench - fix misreporting trackpoint coordinates
  * Impish update: upstream stable patchset 2021-11-29 (LP: #1952665)
    - ARM: 9132/1: Fix __get_user_check failure with ARM KASAN images
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9138/1: fix link warning with XIP + frame-pointer
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
    - pinctrl: amd: disable and mask interrupts on probe
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - net/tls: Fix flipped sign in tls_err_abort() calls
    - mmc: vub300: fix control-message timeouts
    - mmc: cqhci: clear HALT state after CQE enable
    - mmc: mediatek: Move cqhci init behind ungate clock
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - ocfs2: fix race between searching chunks and release journal_head from
      buffer_head
    - nvme-tcp: fix H2CData PDU send accounting (again)
    - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
    - cfg80211: fix management registrations locking
    - net: lan78xx: fix division by zero in send path
    - mm, thp: bail out early in collapse_file for writeback page
    - drm/amdgpu: fix out of bounds write
    - cgroup: Fix memory leak caused by missing cgroup_bpf_offline
    - riscv, bpf: Fix potential NULL dereference
    - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
    - bpf: Fix potential race in tail call compatibility check
    - bpf: Fix error usage of map_fd and fdget() in generic_map_update_batch()
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - IB/hfi1: Fix abba locking issue with sc_disable()
    - nvmet-tcp: fix data digest pointer calculation
    - nvme-tcp: fix data digest pointer calculation
    - nvme-tcp: fix possible req->offset corruption
    - octeontx2-af: Display all enabled PF VF rsrc_alloc entries.
    - RDMA/mlx5: Set user priority for DCT
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - reset: brcmstb-rescal: fix incorrect polarity of status bit
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - net-sysfs: initialize uid and gid before calling net_ns_get_ownership
    - cfg80211: correct bridge/4addr mode check
    - net: Prevent infinite while loop in skb_tx_hash()
    - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    - gpio: xgs-iproc: fix parsing of ngpios property
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - mlxsw: pci: Recycle received packet upon allocation failure
    - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
      fails
    - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
      dma_set_mask_and_coherent
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - net/tls: Fix flipped sign in async_wait.err assignment
    - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
    - phy: phy_ethtool_ksettings_set: Move after phy_start_aneg
    - phy: phy_start_aneg: Add an unlocked version
    - phy: phy_ethtool_ksettings_set: Lock the PHY while changing settings
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for INIT_ACK chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - KVM: s390: clear kicked_mask before sleeping again
    - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    - scsi: ufs: ufs-exynos: Correct timeout value setting registers
    - riscv: fix misalgned trap vector base address
    - riscv: Fix asan-stack clang build
    - perf script: Check session->header.env.arch before using it
    - mmc: tmio: reenable card irqs after the reset callback
    - mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield
    - block: Fix partition check for host-aware zoned block devices
    - ftrace/nds32: Update the proto for ftrace_trace_function to match
      ftrace_stub
    - mm: hwpoison: remove the unnecessary THP check
    - mm: filemap: check if THP has hwpoisoned subpage for PMD page fault
    - arm64: dts: imx8mm-kontron: Fix polarity of reg_rst_eth2
    - arm64: dts: imx8mm-kontron: Fix CAN SPI clock frequency
    - arm64: dts: imx8mm-kontron: Fix connection type for VSC8531 RGMII PHY
    - arm64: dts: imx8mm-kontron: Set lower limit of VDD_SNVS to 800 mV
    - arm64: dts: imx8mm-kontron: Make sure SOC and DRAM supply voltages are
      correct
    - mac80211: mesh: fix HE operation element length check
    - drm/ttm: fix memleak in ttm_transfered_destroy
    - drm/i915: Convert unconditional clflush to drm_clflush_virt_range()
    - drm/i915: Catch yet another unconditioal clflush
    - drm/i915/dp: Skip the HW readout of DPCD on disabled encoders
    - octeontx2-af: Fix possible null pointer dereference.
    - ice: Respond to a NETDEV_UNREGISTER event for LAG
    - RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR
    - net: hns3: fix pause config problem after autoneg disabled
    - net: ethernet: microchip: lan743x: Fix skb allocation failure
    - sctp: fix the processing for INIT chunk
    - bpf: Use kvmalloc for map values in syscall
    - bpf: Move BPF_MAP_TYPE for INODE_STORAGE and TASK_STORAGE outside of
      CONFIG_NET
    - perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support
    - scsi: ibmvfc: Fix up duplicate response detection
    - riscv: Do not re-populate shadow memory with kasan_populate_early_shadow
    - KVM: x86: switch pvclock_gtod_sync_lock to a raw spinlock
    - KVM: SEV-ES: fix another issue with string I/O VMGEXITs
    - KVM: x86: Take srcu lock in post_kvm_run_save()
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - sfc: Fix reading non-legacy supported link modes
    - vrf: Revert "Reset skb conntrack connection..."
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - Revert "xhci: Set HCD flag to defer primary roothub registration"
    - Revert "usb: core: hcd: Add support for deferring roothub registration"
    - mm: khugepaged: skip huge page collapse for special files
    - Revert "drm/ttm: fix memleak in ttm_transfered_destroy"
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - Revert "wcn36xx: Disable bmps when encryption is disabled"
    - ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
    - ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
    - drm/i915: Remove memory frequency calculation
    - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
    - drm/amd/display: Revert "Directly retrain link from debugfs"
    - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
    - KVM: x86/mmu: Add helpers to do full reserved SPTE checks w/ generic MMU
    - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: ehci: handshake CMD_RUN instead of STS_HALT
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - binder: don't detect sender/target during buffer cleanup
    - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
    - rsi: fix control-message timeout
    - ALSA: pcm: Check mmap capability of runtime dma buffer at first
    - ALSA: pci: cs46xx: Fix set up buffer type properly
    - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
    - binder: use euid from cred instead of using task
  * Impish update: upstream stable patchset 2021-11-29 (LP: #1952665) //
    CVE-2021-42327 was fixed by:
    - drm/amdgpu: Fix even more out of bound writes from debugfs

 -- Stefan Bader <email address hidden>  Tue, 18 Jan 2022 09:58:50 +0100
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-aws (5.4.0-1064.67) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1064.67 -proposed tracker (LP: #1955214)

  * Enable arm64 nitro enclaves (LP: #1951873)
    - nitro_enclaves: Fixup type and simplify logic of the poll mask setup
    - nitro_enclaves: Fix stale file descriptors on failed usercopy
    - nitro_enclaves: Set Bus Master for the NE PCI device
    - nitro_enclaves: Enable Arm64 support
    - nitro_enclaves: Update documentation for Arm64 support
    - nitro_enclaves: Add fix for the kernel-doc report
    - nitro_enclaves: Update copyright statement to include 2021
    - nitro_enclaves: Add fixes for checkpatch match open parenthesis reports
    - nitro_enclaves: Add fixes for checkpatch spell check reports
    - nitro_enclaves: Add fixes for checkpatch blank line reports

  [ Ubuntu: 5.4.0-97.110 ]

  * icmp_redirect from selftests fails on F/kvm (unary operator expected)
    (LP: #1938964)
    - selftests: icmp_redirect: pass xfail=0 to log_test()
  * Focal: CIFS stable updates (LP: #1954926)
    - cifs: use the expiry output of dns_query to schedule next resolution
    - cifs: set a minimum of 120s for next dns resolution
    - cifs: To match file servers, make sure the server hostname matches
  * seccomp_bpf in seccomp from ubuntu_kernel_selftests failed to build on B-5.4
    (LP: #1896420)
    - SAUCE: selftests/seccomp: fix "storage size of 'md' isn't known" build issue
    - SAUCE: selftests/seccomp: Fix s390x regs not defined issue
  * system crash when removing ipmi_msghandler module (LP: #1950666)
    - ipmi: Move remove_work to dedicated workqueue
    - ipmi: msghandler: Make symbol 'remove_work_wq' static
  * zcrypt DD: Toleration for new IBM Z Crypto Hardware - (Backport to Ubuntu
    20.04) (LP: #1954680)
    - s390/AP: support new dynamic AP bus size limit
  * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
    kernel part (LP: #1953334)
    - s390/setup: diag 318: refactor struct
    - s390/kvm: diagnose 0x318 sync and reset
    - KVM: s390: remove diag318 reset code
    - KVM: s390: add debug statement for diag 318 CPNC data
  * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
    - SAUCE: RDMA/core: Updated ib_peer_memory
  * Include Infiniband Peer Memory interface (LP: #1923104)
    - IB: Allow calls to ib_umem_get from kernel ULPs
    - SAUCE: RDMA/core: Introduce peer memory interface
  * Focal update: v5.4.162 upstream stable release (LP: #1954834)
    - arm64: zynqmp: Do not duplicate flash partition label property
    - arm64: zynqmp: Fix serial compatible string
    - ARM: dts: NSP: Fix mpcore, mmc node names
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - arm64: dts: hisilicon: fix arm,sp805 compatible string
    - RDMA/bnxt_re: Check if the vlan is valid before reporting
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
    - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
    - arm64: dts: freescale: fix arm,sp805 compatible string
    - ASoC: SOF: Intel: hda-dai: fix potential locking issue
    - clk: imx: imx6ul: Move csi_sel mux to correct base register
    - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
    - scsi: advansys: Fix kernel pointer leak
    - firmware_loader: fix pre-allocated buf built-in firmware use
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - ARM: dts: ls1021a: move thermal-zones node out of soc/
    - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
    - ALSA: ISA: not for M68K
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
    - powerpc/5200: dts: fix memory node unit name
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - f2fs: fix up f2fs_lookup tracepoints
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: math-emu: drop unused functions
    - sh: define __BIG_ENDIAN for math-emu
    - clk: ingenic: Fix bugs with divided dividers
    - clk/ast2600: Fix soc revision for AHB
    - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - tracing: Save normal string variables
    - tracing/histogram: Do not copy the fixed-size char array field over the
      field size
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - perf bpf: Avoid memory leak from perf_env__insert_btf()
    - perf bench futex: Fix memory leak of perf_cpu_map__new()
    - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
    - net: bnx2x: fix variable dereferenced before check
    - iavf: check for null in iavf_fix_features
    - iavf: free q_vectors before queues in iavf_disable_vf
    - iavf: Fix failure to exit out from last all-multicast mode
    - iavf: prevent accidental free of filter structure
    - iavf: validate pointers
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - scsi: core: sysfs: Fix hang when device state is set via sysfs
    - net: sched: act_mirred: drop dst for the direction from egress to ingress
    - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix ping is lost after configuring ADq on VF
    - i40e: Fix creation of first queue by omitting it if is not power of two
    - i40e: Fix display error code in dmesg
    - NFC: reorganize the functions in nci_request
    - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
    - NFC: reorder the logic in nfc_{un,}register_device
    - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - s390/kexec: fix return code handling
    - arm64: vdso32: suppress error message for 'make mrproper'
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - ipc: WARN if trying to remove ipc object which is absent
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
    - s390/kexec: fix memory leak of ipl report buffer
    - udf: Fix crash after seekdir
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/udl: fix control-message timeout
    - drm/nouveau: use drm_dev_unplug() during device removal
    - drm/i915/dp: Ensure sink rate values are always valid
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - Revert "net: mvpp2: disable force link UP during port init procedure"
    - perf/core: Avoid put_page() when GUP fails
    - batman-adv: Consider fragmentation for needed_headroom
    - batman-adv: Reserve needed_*room for fragments
    - batman-adv: Don't always reallocate the fragmentation skb head
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - ice: Delete always true check of PF pointer
    - ALSA: hda: hdac_ext_stream: fix potential locking issues
    - ALSA: hda: hdac_stream: fix potential locking issue in
      snd_hdac_stream_assign()
    - Linux 5.4.162
  * Focal update: v5.4.161 upstream stable release (LP: #1954828)
    - scsi: ufs: Fix interrupt error message for shared interrupts
    - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - scsi: ufs: Fix tm request when non-fatal error happens
    - fortify: Explicitly disable Clang support
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - PCI/MSI: Deal with devices lying about their MSI mask capability
    - PCI: Add MSI masking quirk for Nvidia ION AHCI
    - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
    - erofs: fix unsafe pagevec reuse of hooked pclusters
    - Linux 5.4.161
  * Focal update: v5.4.160 upstream stable release (LP: #1953387)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
    - binder: use euid from cred instead of using task
    - binder: use cred instead of task for selinux checks
    - binder: use cred instead of task for getsecid
    - Input: iforce - fix control-message timeout
    - Input: elantench - fix misreporting trackpoint coordinates
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
    - scsi: qla2xxx: Fix use after free in eh_abort path
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - firmware/psci: fix application of sizeof to pointer
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - media: ite-cir: IR receiver stop working after receive overflow
    - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
    - media: v4l2-ioctl: Fix check_ext_ctrls
    - ALSA: hda/realtek: Add quirk for Clevo PC70HS
    - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
    - ALSA: hda/realtek: Add quirk for ASUS UX550VE
    - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - fuse: fix page stealing
    - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
    - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - cavium: Fix return values of the probe function
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
    - reset: socfpga: add empty driver allowing consumers to probe
    - mmc: winbond: don't build on M68K
    - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
    - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
    - bpf: Prevent increasing bpf_jit_limit above max
    - xen/netfront: stop tx queues during live migration
    - nvmet-tcp: fix a memory leak when releasing a queue
    - spi: spl022: fix Microwire full duplex mode
    - net: multicast: calculate csum of looped-back and forwarded packets
    - watchdog: Fix OMAP watchdog early handling
    - drm: panel-orientation-quirks: Add quirk for GPD Win3
    - nvmet-tcp: fix header digest verification
    - r8169: Add device 10ec:8162 to driver r8169
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
    - net/smc: Correct spelling mistake to TCPF_SYN_RECV
    - btrfs: clear MISSING device status bit in btrfs_close_one_device
    - btrfs: fix lost error handling when replaying directory deletes
    - btrfs: call btrfs_check_rw_degradable only if there is a missing device
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - rsi: fix occasional initialisation failure with BT coex
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - rsi: Fix module dev_oper_mode parameter description
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
    - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
    - can: j1939: j1939_can_recv(): ignore messages with invalid source address
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - serial: core: Fix initializing and restoring termios speed
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - PCI: pci-bridge-emul: Fix emulation of W1C bits
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix reporting Data Link Layer Link Active
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - iio: dac: ad5446: Fix ad5622_write() return value
    - USB: serial: keyspan: fix memleak on probe errors
    - USB: iowarrior: fix control-message timeouts
    - USB: chipidea: fix interrupt deadlock
    - dma-buf: WARN on dmabuf release with pending attachments
    - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
    - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
    - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - drm/panel-orientation-quirks: add Valve Steam Deck
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - net: sched: update default qdisc visibility after Tx queue cnt changes
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - ath10k: high latency fixes for beacon buffer
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
    - media: uvcvideo: Set capability in s_param
    - media: uvcvideo: Return -EIO for control errors
    - media: uvcvideo: Set unique vdev name based in type
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: imx: set a media_device bus_info string
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
    - media: rcar-csi2: Add checking to rcsi2_start_receiver()
    - ipmi: Disable some operations during a panic
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: ipu3-imgu: imgu_fmt: Handle properly try
    - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - net-sysfs: try not to restart the syscall if it will fail eventually
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
    - ACPI: battery: Accept charges over the design capacity as full
    - leaking_addresses: Always print a trailing newline
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - workqueue: make sysfs of unbound kworker cpumask more clever
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - block: remove inaccurate requeue check
    - nvmet: fix use-after-free when a port is removed
    - nvmet-tcp: fix use-after-free when a port is removed
    - nvme: drop scan_lock and always kick requeue list when removing namespaces
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - selftests: kvm: fix mismatched fclose() after popen()
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - vrf: run conntrack only in context of lower/physdev for locally generated
      packets
    - net: annotate data-race in neigh_output()
    - btrfs: do not take the uuid_mutex in btrfs_rm_device
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
      state
    - selftests/bpf: Fix strobemeta selftest regression
    - Bluetooth: fix init and cleanup of sco_conn.timeout_work
    - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
    - drm/v3d: fix wait for TMU write combiner flush
    - virtio-gpu: fix possible memory allocation failure
    - net: net_namespace: Fix undefined member in key_remove_domain()
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - wilc1000: fix possible memory leak in cfg_scan_result()
    - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
    - crypto: caam - disable pkc for non-E SoCs
    - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
    - net: dsa: rtl8366rb: Fix off-by-one bug
    - ath10k: Fix missing frame timestamp for beacon/probe-resp
    - drm/amdgpu: fix warning for overflow check
    - media: em28xx: add missing em28xx_close_extension
    - media: cxd2880-spi: Fix a null pointer dereference on error handling path
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: TDA1997x: handle short reads of hdmi info frame.
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: radio-wl1273: Avoid card name truncation
    - media: si470x: Avoid card name truncation
    - media: tm6000: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - kprobes: Do not use local variable when creating debugfs file
    - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
    - cpuidle: Fix kobject memory leaks in error paths
    - media: em28xx: Don't use ops->suspend if it is NULL
    - ath9k: Fix potential interrupt storm on queue reset
    - EDAC/amd64: Handle three rank interleaving mode
    - netfilter: nft_dynset: relax superfluous check on set updates
    - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
      lm25066_coeff
    - ath10k: fix max antenna gain unit
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - block: ataflop: fix breakage introduced at blk-mq refactoring
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
    - rsi: stop thread firstly in rsi_91x_init() error handling
    - mwifiex: Send DELBA requests according to spec
    - phy: micrel: ksz8041nl: do not use power down mode
    - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
    - PM: hibernate: fix sparse warnings
    - clocksource/drivers/timer-ti-dm: Select TIMER_OF
    - drm/msm: Fix potential NULL dereference in DPU SSPP
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - libbpf: Fix BTF data layout checks and allow empty BTF
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - irq: mips: avoid nested irq_enter()
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - KVM: s390: Fix handle_sske page fault handling
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - wcn36xx: add proper DMA memory barriers in rx path
    - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - selftests/bpf: Fix fclose/pclose mismatch in test_progs
    - udp6: allow SO_MARK ctrl msg to affect routing
    - ibmvnic: don't stop queue in xmit
    - ibmvnic: Process crqs after enabling interrupts
    - RDMA/rxe: Fix wrong port_cap_flags
    - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - arm64: dts: rockchip: Fix GPU register width for RK3328
    - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
    - RDMA/bnxt_re: Fix query SRQ failure
    - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - clk: at91: check pmc node status before registering syscore ops
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
    - ARM: dts: stm32: fix SAI sub nodes register range
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - phy: qcom-qusb2: Fix a memory leak on probe
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - HID: u2fzero: clarify error check and length calculations
    - HID: u2fzero: properly handle timeouts in usb_submit_urb
    - powerpc/44x/fsp2: add missing of_node_put
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
    - opp: Fix return in _opp_add_static_v2()
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - mtd: core: don't remove debugfs directory if device is in use
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - soc: fsl: dpaa2-console: free buffer before returning from
      dpaa2_console_read
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Fix gnl list corruption
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - net: vlan: fix a UAF in vlan_dev_real_dev()
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - zram: off by one in read_block_state()
    - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
    - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
    - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
    - net: hns3: allow configure ETS bandwidth of all TCs
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - net/smc: fix sk_refcnt underflow on linkdown and fallback
    - cxgb4: fix eeprom len when diagnostics not implemented
    - selftests/net: udpgso_bench_rx: fix port argument
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - parisc: Fix set_fixmap() on PA1.x CPUs
    - irqchip/sifive-plic: Fixup EOI failed when masked
    - f2fs: should use GFP_NOFS for directory inodes
    - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
    - 9p/net: fix missing error check in p9_check_errors
    - ovl: fix deadlock in splice write
    - powerpc/lib: Add helper to check if offset is within conditional branch
      range
    - powerpc/bpf: Validate branch ranges
    - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
    - powerpc/security: Add a helper to query stf_barrier type
    - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - video: backlight: Drop maximum brightness override for brightness zero
    - s390/cio: check the subchannel validity for dev_busid
    - s390/tape: fix timer initialization in tape_std_assign()
    - s390/cio: make ccw_device_dma_* more robust
    - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - SUNRPC: Partial revert of commit 6f9f17287e78
    - ath10k: fix invalid dma_addr_t token assignment
    - selftests/bpf: Fix also no-alu32 strobemeta selftest
    - Linux 5.4.160
    - soc/tegra: pmc: Fix imbalanced clock disabling in error code path
  * Focal update: v5.4.159 upstream stable release (LP: #1953071)
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: ehci: handshake CMD_RUN instead of STS_HALT
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - binder: don't detect sender/target during buffer cleanup
    - printk/console: Allow to disable console output by using console="" or
      console=null
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
    - rsi: fix control-message timeout
    - Linux 5.4.159
  * Focal update: v5.4.158 upstream stable release (LP: #1953066)
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - vrf: Revert "Reset skb conntrack connection..."
    - net: ethernet: microchip: lan743x: Fix skb allocation failure
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - Revert "xhci: Set HCD flag to defer primary roothub registration"
    - Revert "usb: core: hcd: Add support for deferring roothub registration"
    - sfc: Fix reading non-legacy supported link modes
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - Linux 5.4.158
  * [Ubuntu 20.04] Problem leading IUCV service down (on s390x) (LP: #1913442)
    - usercopy: mark dma-kmalloc caches as usercopy caches

 -- Kleber Sacilotto de Souza <email address hidden>  Mon, 17 Jan 2022 12:56:21 +0100
Deleted in hirsute-proposed (Reason: EOL, abandoned SRU)
linux-aws (5.11.0-1028.31) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1028.31 -proposed tracker (LP: #1955199)

  * Hirsute update: upstream stable patchset 2021-12-10 (LP: #1954533)
    - [Config] aws: updateconfigs for ARCH_HAS_CC_PLATFORM

  * linux-aws: Make a signed kernel (LP: #1951011)
    - [Packaging] aws: Enable signed kernel

  * Enable arm64 nitro enclaves (LP: #1951873)
    - nitro_enclaves: Set Bus Master for the NE PCI device
    - nitro_enclaves: Enable Arm64 support
    - nitro_enclaves: Update documentation for Arm64 support
    - nitro_enclaves: Add fix for the kernel-doc report
    - nitro_enclaves: Update copyright statement to include 2021
    - nitro_enclaves: Add fixes for checkpatch match open parenthesis reports
    - nitro_enclaves: Add fixes for checkpatch spell check reports
    - nitro_enclaves: Add fixes for checkpatch blank line reports

  [ Ubuntu: 5.11.0-50.56 ]

  * hirsute:linux 5.11.0-45.49 fails to boot (LP: #1956984)
    - Revert "mm: filemap: check if THP has hwpoisoned subpage for PMD page fault"
    - mm: filemap: check if THP has hwpoisoned subpage for PMD page fault
  * icmp_redirect from selftests fails on F/kvm (unary operator expected)
    (LP: #1938964)
    - selftests: icmp_redirect: pass xfail=0 to log_test()
  * Hirsute update: upstream stable patchset 2021-12-17 (LP: #1955277)
    - arm64: zynqmp: Do not duplicate flash partition label property
    - arm64: zynqmp: Fix serial compatible string
    - ARM: dts: sunxi: Fix OPPs node name
    - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
    - arm64: dts: allwinner: a100: Fix thermal zone node name
    - staging: wfx: ensure IRQ is ready before enabling it
    - ARM: dts: NSP: Fix mpcore, mmc node names
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
    - arm64: dts: hisilicon: fix arm,sp805 compatible string
    - RDMA/bnxt_re: Check if the vlan is valid before reporting
    - bus: ti-sysc: Add quirk handling for reinit on context lost
    - bus: ti-sysc: Use context lost quirk for otg
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
    - ARM: dts: ux500: Skomer regulator fixes
    - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
    - ARM: BCM53016: Specify switch ports for Meraki MR32
    - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
    - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
    - arm64: dts: freescale: fix arm,sp805 compatible string
    - ASoC: SOF: Intel: hda-dai: fix potential locking issue
    - clk: imx: imx6ul: Move csi_sel mux to correct base register
    - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
    - scsi: advansys: Fix kernel pointer leak
    - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
      codec
    - firmware_loader: fix pre-allocated buf built-in firmware use
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - ARM: dts: ls1021a: move thermal-zones node out of soc/
    - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
    - ALSA: ISA: not for M68K
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
    - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
    - powerpc/5200: dts: fix memory node unit name
    - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - f2fs: fix up f2fs_lookup tracepoints
    - f2fs: fix to use WHINT_MODE
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: math-emu: drop unused functions
    - sh: define __BIG_ENDIAN for math-emu
    - f2fs: compress: disallow disabling compress on non-empty compressed file
    - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
    - clk: ingenic: Fix bugs with divided dividers
    - clk/ast2600: Fix soc revision for AHB
    - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - perf/x86/vlbr: Add c->flags to vlbr event constraints
    - blkcg: Remove extra blkcg_bio_issue_init
    - tracing/histogram: Do not copy the fixed-size char array field over the
      field size
    - perf bpf: Avoid memory leak from perf_env__insert_btf()
    - perf bench futex: Fix memory leak of perf_cpu_map__new()
    - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
    - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
    - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
    - tracing: Add length protection to histogram string copies
    - net: ipa: disable HOLB drop when updating timer
    - net: bnx2x: fix variable dereferenced before check
    - bnxt_en: reject indirect blk offload when hw-tc-offload is off
    - tipc: only accept encrypted MSG_CRYPTO msgs
    - net: reduce indentation level in sk_clone_lock()
    - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
    - net/smc: Make sure the link_id is unique
    - iavf: Fix return of set the new channel count
    - iavf: check for null in iavf_fix_features
    - iavf: free q_vectors before queues in iavf_disable_vf
    - iavf: Fix failure to exit out from last all-multicast mode
    - iavf: prevent accidental free of filter structure
    - iavf: validate pointers
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - iavf: Fix for setting queues to 0
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
    - net/mlx5: Lag, update tracker when state change event received
    - net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore
    - net/mlx5: E-Switch, return error if encap isn't supported
    - scsi: core: sysfs: Fix hang when device state is set via sysfs
    - net: sched: act_mirred: drop dst for the direction from egress to ingress
    - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix ping is lost after configuring ADq on VF
    - i40e: Fix warning message and call stack during rmmod i40e driver
    - i40e: Fix creation of first queue by omitting it if is not power of two
    - i40e: Fix display error code in dmesg
    - NFC: reorganize the functions in nci_request
    - NFC: reorder the logic in nfc_{un,}register_device
    - net: nfc: nci: Change the NCI close sequence
    - NFC: add NCI_UNREG flag to eliminate the race
    - e100: fix device suspend/resume
    - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
    - pinctrl: qcom: sdm845: Enable dual edge errata
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - s390/kexec: fix return code handling
    - net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - hexagon: clean up timer-regs.h
    - tipc: check for null after calling kmemdup
    - ipc: WARN if trying to remove ipc object which is absent
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
    - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
    - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
    - s390/kexec: fix memory leak of ipl report buffer
    - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
    - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
      state load
    - udf: Fix crash after seekdir
    - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
      platform
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/amd/display: Update swizzle mode enums
    - drm/udl: fix control-message timeout
    - drm/nouveau: Add a dedicated mutex for the clients list
    - drm/nouveau: use drm_dev_unplug() during device removal
    - drm/nouveau: clean up all clients on device removal
    - drm/i915/dp: Ensure sink rate values are always valid
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - scsi: ufs: core: Fix task management completion
    - scsi: ufs: core: Fix task management completion timeout race
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - selinux: fix NULL-pointer dereference when hashtab allocation fails
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - ice: Delete always true check of PF pointer
    - fs: export an inode_update_time helper
    - btrfs: update device path inode time instead of bd_inode
    - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
    - ALSA: hda: hdac_ext_stream: fix potential locking issues
    - ALSA: hda: hdac_stream: fix potential locking issue in
      snd_hdac_stream_assign()
    - Revert "perf: Rework perf_event_exit_event()"
    - clk: sunxi-ng: Unregister clocks/resets when unbinding
    - ARM: dts: BCM5301X: Fix nodes names
    - ARM: dts: BCM5301X: Fix MDIO mux binding
    - scsi: pm80xx: Fix memory leak during rmmod
    - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
    - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
      UFX1604
    - scsi: smartpqi: Add controller handshake during kdump
    - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
    - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
    - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
    - HID: multitouch: disable sticky fingers for UPERFECT Y
    - ASoC: rt5682: fix a little pop while playback
    - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
    - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
    - scsi: lpfc: Fix link down processing to address NULL pointer dereference
    - memory: tegra20-emc: Add runtime dependency on devfreq governor module
    - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
    - clk: at91: sama7g5: remove prescaler part of master clock
    - f2fs: fix wrong condition to trigger background checkpoint correctly
    - net: ipa: HOLB register sometimes must be written twice
    - iavf: Restore VLAN filters after link down
    - bpf: Fix toctou on read-only map's constant scalar tracking
    - btrfs: make 1-bit bit-fields of scrub_page unsigned int
    - net/mlx5: Update error handler for UCTX and UMEM
    - riscv: fix building external modules
    - powerpc: clean vdso32 and vdso64 directories
    - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
    - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
    - shm: extend forced shm destroy to support objects from several IPC nses
    - kmap_local: don't assume kmap PTEs are linear arrays in memory
    - [Config] updateconfigs for KMAP_LOCAL_NON_LINEAR_PTE_ARRAY
    - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
    - spi: fix use-after-free of the add_lock mutex
    - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
    - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
    - drm/amd/display: Limit max DSC target bpp for specific monitors
    - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
    - drm/i915/dp: Ensure max link params are always valid
    - drm/amd/pm: avoid duplicate powergate/ungate setting
  * Hirsute update: upstream stable patchset 2021-12-16 (LP: #1955083)
    - fortify: Explicitly disable Clang support
    - block: Add a helper to validate the block size
    - loop: Use blk_validate_block_size() to validate block size
    - bootconfig: init: Fix memblock leak in xbc_make_cmdline()
    - net: stmmac: add clocks management for gmac driver
    - net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP
    - net: stmmac: fix missing unlock on error in stmmac_suspend()
    - net: stmmac: fix system hang if change mac address after interface ifdown
    - net: stmmac: fix issue where clk is being unprepared twice
    - net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
    - x86/iopl: Fake iopl(3) CLI/STI usage
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - PCI/MSI: Deal with devices lying about their MSI mask capability
    - PCI: Add MSI masking quirk for Nvidia ION AHCI
    - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
    - erofs: fix unsafe pagevec reuse of hooked pclusters
    - scripts/lld-version.sh: Rewrite based on upstream ld-version.sh
    - perf/core: Avoid put_page() when GUP fails
    - thermal: Fix NULL pointer dereferences in of_thermal_ functions
    - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
    - Bluetooth: btusb: Add 0x0b05:0x190e Realtek 8761BU (ASUS BT500) device.
    - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
    - string: uninline memcpy_and_pad
    - btrfs: introduce btrfs_is_data_reloc_root
    - btrfs: zoned: only allow one process to add pages to a relocation inode
  * CVE-2021-4090
    - NFSD: Fix exposure in nfsd4_decode_bitmap()
  * system crash when removing ipmi_msghandler module (LP: #1950666)
    - ipmi: Move remove_work to dedicated workqueue
    - ipmi: msghandler: Make symbol 'remove_work_wq' static
  * zcrypt DD: Toleration for new IBM Z Crypto Hardware - (Backport to Ubuntu
    20.04) (LP: #1954680)
    - s390/AP: support new dynamic AP bus size limit
  * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
    kernel part (LP: #1953334)
    - KVM: s390: add debug statement for diag 318 CPNC data
  * Hirsute update: upstream stable patchset 2021-12-10 (LP: #1954533)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
    - Input: iforce - fix control-message timeout
    - Input: elantench - fix misreporting trackpoint coordinates
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
    - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
    - scsi: qla2xxx: Fix use after free in eh_abort path
    - mmc: mtk-sd: Add wait dma stop done flow
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - exfat: fix incorrect loading of i_blocks for large files
    - parisc: Fix set_fixmap() on PA1.x CPUs
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - firmware/psci: fix application of sizeof to pointer
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - media: rkvdec: Do not override sizeimage for output format
    - media: ite-cir: IR receiver stop working after receive overflow
    - media: rkvdec: Support dynamic resolution changes
    - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
    - media: v4l2-ioctl: Fix check_ext_ctrls
    - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
    - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
    - ALSA: hda/realtek: Add quirk for Clevo PC70HS
    - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
    - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
    - ALSA: hda/realtek: Add quirk for ASUS UX550VE
    - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
    - ALSA: hda: Free card instance properly at probe errors
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - ext4: ensure enough credits in ext4_ext_shift_path_extents
    - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
    - fuse: fix page stealing
    - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
    - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
    - ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - mISDN: Fix return values of the probe function
    - cavium: Fix return values of the probe function
    - sfc: Export fibre-specific supported link modes
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
    - reset: socfpga: add empty driver allowing consumers to probe
    - mmc: winbond: don't build on M68K
    - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
    - fcnal-test: kill hanging ping/nettest binaries on cleanup
    - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
    - bpf: Prevent increasing bpf_jit_limit above max
    - gpio: mlxbf2.c: Add check for bgpio_init failure
    - xen/netfront: stop tx queues during live migration
    - nvmet-tcp: fix a memory leak when releasing a queue
    - spi: spl022: fix Microwire full duplex mode
    - net: multicast: calculate csum of looped-back and forwarded packets
    - watchdog: Fix OMAP watchdog early handling
    - drm: panel-orientation-quirks: Add quirk for GPD Win3
    - block: schedule queue restart after BLK_STS_ZONE_RESOURCE
    - nvmet-tcp: fix header digest verification
    - r8169: Add device 10ec:8162 to driver r8169
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
    - net/smc: Fix smc_link->llc_testlink_time overflow
    - net/smc: Correct spelling mistake to TCPF_SYN_RECV
    - btrfs: clear MISSING device status bit in btrfs_close_one_device
    - btrfs: fix lost error handling when replaying directory deletes
    - btrfs: call btrfs_check_rw_degradable only if there is a missing device
    - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - selinux: fix race condition when computing ocontext SIDs
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - ifb: Depend on netfilter alternatively to tc
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - wcn36xx: Fix tx_status mechanism
    - wcn36xx: Fix (QoS) null data frame bitrate/modulation
    - PM: sleep: Do not let "syscore" devices runtime-suspend during system
      transitions
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - mwifiex: Try waking the firmware until we get an interrupt
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - rsi: fix occasional initialisation failure with BT coex
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - rsi: Fix module dev_oper_mode parameter description
    - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
    - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
    - soc: fsl: dpio: use the combined functions to protect critical zone
    - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - KVM: arm64: Extract ESR_ELx.EC only
    - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
    - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
    - can: j1939: j1939_can_recv(): ignore messages with invalid source address
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - ring-buffer: Protect ring_buffer_reset() from reentrancy
    - serial: core: Fix initializing and restoring termios speed
    - ifb: fix building without CONFIG_NET_CLS_ACT
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - ovl: fix use after free in struct ovl_aio_req
    - PCI: pci-bridge-emul: Fix emulation of W1C bits
    - PCI: cadence: Add cdns_plat_pcie_probe() missing return
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix reporting Data Link Layer Link Active
    - PCI: aardvark: Fix configuring Reference clock
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
      bridge
    - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
    - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - coresight: cti: Correct the parameter for pm_runtime_put
    - iio: dac: ad5446: Fix ad5622_write() return value
    - iio: ad5770r: make devicetree property reading consistent
    - USB: serial: keyspan: fix memleak on probe errors
    - serial: 8250: fix racy uartclk update
    - most: fix control-message timeouts
    - USB: iowarrior: fix control-message timeouts
    - USB: chipidea: fix interrupt deadlock
    - power: supply: max17042_battery: Clear status bits in interrupt handler
    - dma-buf: WARN on dmabuf release with pending attachments
    - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
    - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
    - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - drm/panel-orientation-quirks: add Valve Steam Deck
    - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - net: sched: update default qdisc visibility after Tx queue cnt changes
    - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - ath11k: Align bss_chan_info structure with firmware
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - fscrypt: allow 256-bit master keys with AES-256-XTS
    - drm/amdgpu: Fix MMIO access page fault
    - ath11k: Avoid reg rules update during firmware recovery
    - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
    - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
    - ath10k: high latency fixes for beacon buffer
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: atomisp: Fix error handling in probe
    - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
    - media: uvcvideo: Set capability in s_param
    - media: uvcvideo: Return -EIO for control errors
    - media: uvcvideo: Set unique vdev name based in type
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: imx: set a media_device bus_info string
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - rtw88: fix RX clock gate setting while fifo dump
    - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
    - media: rcar-csi2: Add checking to rcsi2_start_receiver()
    - ipmi: Disable some operations during a panic
    - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: ipu3-imgu: imgu_fmt: Handle properly try
    - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - net-sysfs: try not to restart the syscall if it will fail eventually
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - mmc: moxart: Fix reference count leaks in moxart_probe
    - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
    - ACPI: battery: Accept charges over the design capacity as full
    - drm/amdkfd: fix resume error when iommu disabled in Picasso
    - net: phy: micrel: make *-skew-ps check more lenient
    - leaking_addresses: Always print a trailing newline
    - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
    - block: bump max plugged deferred size from 16 to 32
    - md: update superblock after changing rdev flags in state_store
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - workqueue: make sysfs of unbound kworker cpumask more clever
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mt76: mt7915: fix an off-by-one bound check
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - block: remove inaccurate requeue check
    - media: allegro: ignore interrupt if mailbox is not initialized
    - nvmet: fix use-after-free when a port is removed
    - nvmet-rdma: fix use-after-free when a port is removed
    - nvmet-tcp: fix use-after-free when a port is removed
    - nvme: drop scan_lock and always kick requeue list when removing namespaces
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - selftests: kvm: fix mismatched fclose() after popen()
    - selftests/bpf: Fix perf_buffer test on system with offline cpus
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - gfs2: Cancel remote delete work asynchronously
    - gfs2: Fix glock_hash_walk bugs
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - vrf: run conntrack only in context of lower/physdev for locally generated
      packets
    - net: annotate data-race in neigh_output()
    - ACPI: AC: Quirk GK45 to skip reading _PSR
    - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
    - btrfs: do not take the uuid_mutex in btrfs_rm_device
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - wcn36xx: Correct band/freq reporting on RX
    - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
    - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
    - selftests/core: fix conflicting types compile error for close_range()
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - erofs: don't trigger WARN() when decompression fails
    - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
      state
    - selftests/bpf: Fix strobemeta selftest regression
    - Bluetooth: fix init and cleanup of sco_conn.timeout_work
    - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
    - MIPS: lantiq: dma: fix burst length for DEU
    - objtool: Add xen_start_kernel() to noreturn list
    - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
    - objtool: Fix static_call list generation
    - drm/v3d: fix wait for TMU write combiner flush
    - virtio-gpu: fix possible memory allocation failure
    - lockdep: Let lock_is_held_type() detect recursive read as read
    - net: net_namespace: Fix undefined member in key_remove_domain()
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - wcn36xx: Fix Antenna Diversity Switching
    - wilc1000: fix possible memory leak in cfg_scan_result()
    - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
    - crypto: caam - disable pkc for non-E SoCs
    - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
    - net: dsa: rtl8366rb: Fix off-by-one bug
    - ath11k: fix some sleeping in atomic bugs
    - ath11k: Avoid race during regd updates
    - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
    - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
    - ath10k: Fix missing frame timestamp for beacon/probe-resp
    - ath10k: sdio: Add missing BH locking around napi_schdule()
    - drm/ttm: stop calling tt_swapin in vm_access
    - arm64: mm: update max_pfn after memory hotplug
    - drm/amdgpu: fix warning for overflow check
    - media: em28xx: add missing em28xx_close_extension
    - media: cxd2880-spi: Fix a null pointer dereference on error handling path
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: v4l2-ioctl: S_CTRL output the right value
    - media: TDA1997x: handle short reads of hdmi info frame.
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: radio-wl1273: Avoid card name truncation
    - media: si470x: Avoid card name truncation
    - media: tm6000: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - kprobes: Do not use local variable when creating debugfs file
    - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
    - cpuidle: Fix kobject memory leaks in error paths
    - media: em28xx: Don't use ops->suspend if it is NULL
    - ath9k: Fix potential interrupt storm on queue reset
    - PM: EM: Fix inefficient states detection
    - EDAC/amd64: Handle three rank interleaving mode
    - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
    - netfilter: nft_dynset: relax superfluous check on set updates
    - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - gve: Recover from queue stall due to missed IRQ
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - mmc: sdhci-omap: Fix context restore
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
      lm25066_coeff
    - ath10k: fix max antenna gain unit
    - kernel/sched: Fix sched_fork() access an invalid sched_task_group
    - tcp: switch orphan_count to bare per-cpu counters
    - drm/msm: potential error pointer dereference in init()
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - media: ir_toy: assignment to be16 should be of correct type
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
    - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
    - mt76: mt7915: fix possible infinite loop release semaphore
    - mt76: mt7915: fix sta_rec_wtbl tag len
    - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
    - rsi: stop thread firstly in rsi_91x_init() error handling
    - mwifiex: Send DELBA requests according to spec
    - net: enetc: unmap DMA in enetc_send_cmd()
    - phy: micrel: ksz8041nl: do not use power down mode
    - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
    - PM: hibernate: fix sparse warnings
    - clocksource/drivers/timer-ti-dm: Select TIMER_OF
    - x86/sev: Fix stack type check in vc_switch_off_ist()
    - drm/msm: Fix potential NULL dereference in DPU SSPP
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c
    - KVM: selftests: Fix nested SVM tests when built with clang
    - bpftool: Avoid leaking the JSON writer prepared for program metadata
    - libbpf: Fix overflow in BTF sanity checks
    - libbpf: Fix BTF header parsing checks
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - KVM: s390: pv: avoid double free of sida page
    - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
    - irq: mips: avoid nested irq_enter()
    - tpm: fix Atmel TPM crash caused by too frequent queries
    - tpm_tis_spi: Add missing SPI ID
    - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - spi: spi-rpc-if: Check return value of rpcif_sw_init()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - KVM: s390: Fix handle_sske page fault handling
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - wcn36xx: add proper DMA memory barriers in rx path
    - wcn36xx: Fix discarded frames due to wrong sequence number
    - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
    - selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN
    - selftests/bpf: Fix fd cleanup in sk_lookup test
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - selftests/bpf: Fix fclose/pclose mismatch in test_progs
    - udp6: allow SO_MARK ctrl msg to affect routing
    - ibmvnic: don't stop queue in xmit
    - ibmvnic: Process crqs after enabling interrupts
    - cgroup: Fix rootcg cpu.stat guest double counting
    - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
    - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
    - of: unittest: fix EXPECT text for gpio hog errors
    - iio: st_sensors: Call st_sensors_power_enable() from bus drivers
    - iio: st_sensors: disable regulators after device unregistration
    - RDMA/rxe: Fix wrong port_cap_flags
    - ARM: dts: BCM5301X: Fix memory nodes names
    - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - arm64: dts: rockchip: Fix GPU register width for RK3328
    - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
    - RDMA/bnxt_re: Fix query SRQ failure
    - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
    - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
    - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
    - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
    - bus: ti-sysc: Fix timekeeping_suspended warning on resume
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
    - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
    - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - ALSA: hda: Release controller display power during shutdown/reboot
    - ALSA: hda: Fix hang during shutdown due to link reset
    - ALSA: hda: Use position buffer for SKL+ again
    - soundwire: debugfs: use controller id and link_id for debugfs
    - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
    - driver core: Fix possible memory leak in device_link_add()
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - ASoC: SOF: topology: do not power down primary core during topology removal
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - clk: at91: check pmc node status before registering syscore ops
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - powerpc: Fix is_kvm_guest() / kvm_para_available()
    - powerpc: fix unbalanced node refcount in check_kvm_guest()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - power: supply: max17040: fix null-ptr-deref in max17040_probe()
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - usb: musb: select GENERIC_PHY instead of depending on it
    - staging: most: dim2: do not double-register the same device
    - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
    - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
    - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
    - ARM: dts: stm32: fix SAI sub nodes register range
    - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - soc: qcom: rpmhpd: Make power_on actually enable the domain
    - usb: typec: STUSB160X should select REGMAP_I2C
    - iio: adis: do not disabe IRQs in 'adis_init()'
    - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
    - serial: imx: fix detach/attach of serial console
    - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
    - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
    - usb: dwc2: drd: reset current session before setting the new one
    - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
    - soc: qcom: apr: Add of_node_put() before return
    - pinctrl: equilibrium: Fix function addition in multiple groups
    - phy: qcom-qusb2: Fix a memory leak on probe
    - phy: ti: gmii-sel: check of_get_address() for failure
    - phy: qcom-snps: Correct the FSEL_MASK
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
    - HID: u2fzero: clarify error check and length calculations
    - HID: u2fzero: properly handle timeouts in usb_submit_urb
    - powerpc/44x/fsp2: add missing of_node_put
    - ASoC: cs42l42: Disable regulators if probe fails
    - ASoC: cs42l42: Use device_property API instead of of_property
    - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
    - virtio_ring: check desc == NULL when using indirect with packed
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - nfsd: don't alloc under spinlock in rpc_parse_scope_id
    - i2c: mediatek: fixing the incorrect register offset
    - NFS: Fix dentry verifier races
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
    - opp: Fix return in _opp_add_static_v2()
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
    - mtd: core: don't remove debugfs directory if device is in use
    - remoteproc: Fix a memory leak in an error handling path in
      'rproc_handle_vdev()'
    - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - NFS: Fix up commit deadlocks
    - NFS: Fix an Oops in pnfs_mark_request_commit()
    - Fix user namespace leak
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - soc: fsl: dpaa2-console: free buffer before returning from
      dpaa2_console_read
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Changes to support FCP2 Target
    - scsi: qla2xxx: Relogin during fabric disturbance
    - scsi: qla2xxx: Fix gnl list corruption
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - ethtool: fix ethtool msg len calculation for pause stats
    - openrisc: fix SMP tlb flush NULL pointer dereference
    - net: vlan: fix a UAF in vlan_dev_real_dev()
    - ice: Fix replacing VF hardware MAC to existing MAC filter
    - ice: Fix not stopping Tx queues for VFs
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
    - net: phy: fix duplex out of sync problem while changing settings
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mfd: core: Add missing of_node_put for loop iteration
    - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
      mcp251xfd_chip_rx_int_enable()
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - zram: off by one in read_block_state()
    - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
    - bpf, sockmap: Remove unhash handler for BPF sockmap usage
    - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
    - gve: Fix off by one in gve_tx_timeout()
    - seq_file: fix passing wrong private data
    - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
    - net: hns3: fix kernel crash when unload VF while it is being reset
    - net: hns3: allow configure ETS bandwidth of all TCs
    - net: stmmac: allow a tc-taprio base-time of zero
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - net/smc: fix sk_refcnt underflow on linkdown and fallback
    - cxgb4: fix eeprom len when diagnostics not implemented
    - selftests/net: udpgso_bench_rx: fix port argument
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
    - x86/mce: Add errata workaround for Skylake SKX37
    - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
    - irqchip/sifive-plic: Fixup EOI failed when masked
    - f2fs: should use GFP_NOFS for directory inodes
    - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
    - 9p/net: fix missing error check in p9_check_errors
    - memcg: prohibit unconditional exceeding the limit of dying tasks
    - powerpc/bpf: Validate branch ranges
    - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - mfd: dln2: Add cell for initializing DLN2 ADC
    - video: backlight: Drop maximum brightness override for brightness zero
    - s390/cio: check the subchannel validity for dev_busid
    - s390/tape: fix timer initialization in tape_std_assign()
    - s390/ap: Fix hanging ioctl caused by orphaned replies
    - s390/cio: make ccw_device_dma_* more robust
    - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
    - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
    - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
    - drm/sun4i: Fix macros in sun8i_csc.h
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - SUNRPC: Partial revert of commit 6f9f17287e78
    - ath10k: fix invalid dma_addr_t token assignment
    - mmc: moxart: Fix null pointer dereference on pointer host
    - selftests/bpf: Fix also no-alu32 strobemeta selftest
    - arch/cc: Introduce a function to check for confidential computing features
    - [Config] updateconfigs for ARCH_HAS_CC_PLATFORM
    - x86/sev: Add an x86 version of cc_platform_has()
    - x86/sev: Make the #VC exception stacks part of the default stacks storage
    - soc/tegra: pmc: Fix imbalanced clock disabling in error code path
    - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
      run
    - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
    - ipmi:watchdog: Set panic count to proper value on a panic
    - md/raid1: only allocate write behind bio for WriteMostly device
    - soc: samsung: exynos-pmu: Fix compilation when nothing selects
      CONFIG_MFD_CORE
    - KVM: nVMX: Handle dynamic MSR intercept toggling
    - cifs: To match file servers, make sure the server hostname matches
    - cifs: set a minimum of 120s for next dns resolution
    - spi: Check we have a spi_device_id for each DT compatible
    - drm/amd/display: Fix null pointer dereference for encoders
    - media: vidtv: Fix memory leak in remove
    - media: videobuf2: rework vb2_mem_ops API
    - media: rcar-vin: Use user provided buffers when starting
    - floppy: fix calling platform_device_unregister() on invalid drives
    - locking/rwsem: Disable preemption for spinning region
    - arm64: vdso32: suppress error message for 'make mrproper'
    - Revert "wcn36xx: Enable firmware link monitoring"
    - ftrace: do CPU checking after preemption disabled
    - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
    - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
    - net: phylink: don't call netif_carrier_off() with NULL netdev
    - bnxt_en: Check devlink allocation and registration status
    - cfg80211: always free wiphy specific regdomain
    - net: dsa: rtl8366: Fix a bug in deleting VLANs
    - media: meson-ge2d: Fix rotation parameter changes detection in
      'ge2d_s_ctrl()'
    - media: i2c: ths8200 needs V4L2_ASYNC
    - scs: Release kasan vmalloc poison in scs_free process
    - ath10k: Don't always treat modem stop events as crashes
    - crypto: ccree - avoid out-of-range warnings from clang
    - gve: Track RX buffer allocation failures
    - drm/msm: fix potential NULL dereference in cleanup
    - block: ataflop: fix breakage introduced at blk-mq refactoring
    - ACPI: PM: Turn off unused wakeup power resources
    - ACPI: PM: Fix sharing of wakeup power resources
    - mt76: mt7915: fix bit fields for HT rate idx
    - mt76: mt7615: fix monitor mode tear down crash
    - nbd: Fix use-after-free in pid_show
    - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
    - libbpf: Fix memory leak in btf__dedup()
    - mt76: mt7615: mt7622: fix ibss and meshpoint
    - i915_vma: Rename vma_lookup to i915_vma_lookup
    - mm: add vma_lookup(), update find_vma_intersection() comments
    - s390/gmap: validate VMA in __gmap_zap()
    - s390/mm: validate VMA in PGSTE manipulation functions
    - s390/mm: fix VMA and page table handling code in storage key handling
      functions
    - s390/uv: fully validate the VMA before calling follow_page()
    - ARM: 9142/1: kasan: work around LPAE build warning
    - ath10k: fix module load regression with iram-recovery feature
    - block: ataflop: more blk-mq refactoring fixes
    - blk-cgroup: synchronize blkg creation against policy deactivation
    - bpf: Fixes possible race in update_prog_stats() for 32bit arches
    - wcn36xx: Channel list update before hardware scan
    - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
    - selftests: net: bridge: update IGMP/MLD membership interval value
    - arm64: dts: broadcom: bcm4908: Fix UART clock name
    - iommu/mediatek: Fix out-of-range warning with clang
    - iommu/dma: Fix arch_sync_dma for map
    - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
    - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
    - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
    - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
    - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
    - clk: at91: clk-master: check if div or pres is zero
    - clk: at91: clk-master: fix prescaler logic
    - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
    - RDMA/hns: Fix initial arm_st of CQ
    - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
    - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
    - mtd: rawnand: intel: Fix potential buffer overflow in probe
    - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
    - drm/bridge/lontium-lt9611uxc: fix provided connector suport
    - Input: st1232 - increase "wait ready" timeout
    - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
    - dmaengine: stm32-dma: fix stm32_dma_get_max_width
    - scsi: target: core: Remove from tmr_list during LUN unlink
    - nvdimm/btt: do not call del_gendisk() if not needed
    - block/ataflop: use the blk_cleanup_disk() helper
    - block/ataflop: add registration bool before calling del_gendisk()
    - block/ataflop: provide a helper for cleanup up an atari disk
    - ataflop: remove ataflop_probe_lock mutex
    - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
    - dmaengine: stm32-dma: fix burst in case of unaligned memory address
    - net: hns3: fix ROCE base interrupt vector initialization bug
    - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
    - smb3: do not error on fsync when readonly
    - parisc: Fix backtrace to always include init funtion names
    - MIPS: fix duplicated slashes for Platform file path
    - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
    - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
    - dmaengine: bestcomm: fix system boot lockups
    - mtd: rawnand: fsmc: Fix use of SM ORDER
    - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
    - pinctrl: amd: Add irq field data
    - media: videobuf2: always set buffer vb2 pointer
  * Hirsute update: upstream stable patchset 2021-11-30 (LP: #1952785)
    - ARM: 9132/1: Fix __get_user_check failure with ARM KASAN images
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9138/1: fix link warning with XIP + frame-pointer
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - ext4: fix possible UAF when remounting r/o a mmp-protected file system
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
    - pinctrl: amd: disable and mask interrupts on probe
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - net/tls: Fix flipped sign in tls_err_abort() calls
    - mmc: vub300: fix control-message timeouts
    - mmc: cqhci: clear HALT state after CQE enable
    - mmc: mediatek: Move cqhci init behind ungate clock
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - ocfs2: fix race between searching chunks and release journal_head from
      buffer_head
    - nvme-tcp: fix H2CData PDU send accounting (again)
    - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
    - cfg80211: fix management registrations locking
    - net: lan78xx: fix division by zero in send path
    - mm, thp: bail out early in collapse_file for writeback page
    - drm/amdgpu: fix out of bounds write
    - cgroup: Fix memory leak caused by missing cgroup_bpf_offline
    - riscv, bpf: Fix potential NULL dereference
    - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
    - bpf: Fix potential race in tail call compatibility check
    - bpf: Fix error usage of map_fd and fdget() in generic_map_update_batch()
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - IB/hfi1: Fix abba locking issue with sc_disable()
    - nvmet-tcp: fix data digest pointer calculation
    - nvme-tcp: fix data digest pointer calculation
    - nvme-tcp: fix possible req->offset corruption
    - octeontx2-af: Display all enabled PF VF rsrc_alloc entries.
    - RDMA/mlx5: Set user priority for DCT
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - reset: brcmstb-rescal: fix incorrect polarity of status bit
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - net-sysfs: initialize uid and gid before calling net_ns_get_ownership
    - cfg80211: correct bridge/4addr mode check
    - net: Prevent infinite while loop in skb_tx_hash()
    - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    - gpio: xgs-iproc: fix parsing of ngpios property
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - mlxsw: pci: Recycle received packet upon allocation failure
    - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
      fails
    - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
      dma_set_mask_and_coherent
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - net/tls: Fix flipped sign in async_wait.err assignment
    - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
    - phy: phy_ethtool_ksettings_set: Move after phy_start_aneg
    - phy: phy_start_aneg: Add an unlocked version
    - phy: phy_ethtool_ksettings_set: Lock the PHY while changing settings
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for INIT_ACK chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - lan743x: fix endianness when accessing descriptors
    - KVM: s390: clear kicked_mask before sleeping again
    - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    - scsi: ufs: ufs-exynos: Correct timeout value setting registers
    - riscv: fix misalgned trap vector base address
    - riscv: Fix asan-stack clang build
    - perf script: Check session->header.env.arch before using it
    - ftrace/nds32: Update the proto for ftrace_trace_function to match
      ftrace_stub
    - mm: filemap: check if THP has hwpoisoned subpage for PMD page fault
    - arm64: dts: imx8mm-kontron: Fix polarity of reg_rst_eth2
    - arm64: dts: imx8mm-kontron: Fix CAN SPI clock frequency
    - arm64: dts: imx8mm-kontron: Fix connection type for VSC8531 RGMII PHY
    - arm64: dts: imx8mm-kontron: Set lower limit of VDD_SNVS to 800 mV
    - arm64: dts: imx8mm-kontron: Make sure SOC and DRAM supply voltages are
      correct
    - mac80211: mesh: fix HE operation element length check
    - drm/ttm: fix memleak in ttm_transfered_destroy
    - octeontx2-af: Fix possible null pointer dereference.
    - sctp: fix the processing for INIT chunk
    - bpf: Use kvmalloc for map values in syscall
    - KVM: SEV-ES: fix another issue with string I/O VMGEXITs
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - Revert "io_uring: reinforce cancel on flush during exit"
    - sfc: Fix reading non-legacy supported link modes
    - vrf: Revert "Reset skb conntrack connection..."
    - net: ethernet: microchip: lan743x: Fix skb allocation failure
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - Revert "xhci: Set HCD flag to defer primary roothub registration"
    - Revert "usb: core: hcd: Add support for deferring roothub registration"
    - mm: khugepaged: skip huge page collapse for special files
    - Revert "drm/ttm: fix memleak in ttm_transfered_destroy"
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - Revert "wcn36xx: Disable bmps when encryption is disabled"
    - ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
    - ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
    - KVM: x86/mmu: Add helpers to do full reserved SPTE checks w/ generic MMU
    - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: ehci: handshake CMD_RUN instead of STS_HALT
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - binder: don't detect sender/target during buffer cleanup
    - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
    - rsi: fix control-message timeout
    - ALSA: pcm: Check mmap capability of runtime dma buffer at first
    - ALSA: pci: cs46xx: Fix set up buffer type properly
    - binder: use euid from cred instead of using task
  * Hirsute update: upstream stable patchset 2021-11-30 (LP: #1952785) //
    CVE-2021-42327 was fixed by:
    - drm/amdgpu: Fix even more out of bound writes from debugfs

 -- Kleber Sacilotto de Souza <email address hidden>  Fri, 14 Jan 2022 12:47:07 +0100
Obsolete in hirsute-security
Obsolete in hirsute-updates
linux-aws (5.11.0-1027.30) hirsute; urgency=medium

  [ Ubuntu: 5.11.0-49.55 ]

  * CVE-2022-0185
    - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
    - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 13 Jan 2022 06:06:19 -0300

Available diffs

Superseded in impish-security
Superseded in impish-updates
linux-aws (5.13.0-1011.12) impish; urgency=medium

  [ Ubuntu: 5.13.0-27.29 ]

  * CVE-2022-0185
    - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
    - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE

 -- Kelsey Skunberg <email address hidden>  Wed, 12 Jan 2022 11:53:18 -0700

Available diffs

Superseded in focal-security
Superseded in focal-updates
linux-aws (5.4.0-1063.66) focal; urgency=medium

  [ Ubuntu: 5.4.0-96.109 ]

  * Support builtin revoked certificates (LP: #1932029)
    - [Config]: add i386 to CONFIG_SYSTEM_REVOCATION_KEYS annotation
  * CVE-2022-0185
    - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
    - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE

  [ Ubuntu: 5.4.0-94.106 ]

  * focal/linux: 5.4.0-94.106 -proposed tracker (LP: #1956628)
  * [Regression] Focal kernel  5.4.0-92.103 fails to boot when Secure Encrypted
    Virtualization(SEV) is enabled (LP: #1956575)
    - x86/ioremap: Map EFI-reserved memory as encrypted for SEV

 -- Stefan Bader <email address hidden>  Wed, 12 Jan 2022 18:05:09 +0100
Superseded in impish-security
Superseded in impish-updates
linux-aws (5.13.0-1009.10) impish; urgency=medium

  [ Ubuntu: 5.13.0-25.26 ]

  * amdgpu hangs for 90 seconds at a time in 5.13.0-23, but 5.13.0-22 works
    (LP: #1956401)
    - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
  * OOB write on BPF_RINGBUF (LP: #1956585)
    - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
      than 0

 -- Kleber Sacilotto de Souza <email address hidden>  Fri, 07 Jan 2022 17:34:37 +0100
Superseded in hirsute-security
Superseded in hirsute-updates
linux-aws (5.11.0-1025.27) hirsute; urgency=medium

  [ Ubuntu: 5.11.0-46.51 ]

  * OOB write on BPF_RINGBUF (LP: #1956585)
    - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
      than 0

  [ Ubuntu: 5.11.0-44.48 ]

  * hirsute/linux: 5.11.0-44.48 -proposed tracker (LP: #1954388)
  * Add F81966 watchdog support (LP: #1949063)
    - SAUCE: watchdog: f71808e_wdt: Add F81966 support

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 07 Jan 2022 09:05:34 -0300
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1118.125) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1118.125 -proposed tracker (LP: #1953644)

  [ Ubuntu: 4.15.0-166.174 ]

  * bionic/linux: 4.15.0-166.174 -proposed tracker (LP: #1953667)
  * Ubuntu version macros overflow with high ABI numbers (LP: #1953522)
    - SAUCE: Revert "stable: clamp SUBLEVEL in 4.14"
  * test_bpf.sh test in net of ubuntu_kernel_selftests failed on B-4.15 and
    variants (LP: #1953287)
    - SAUCE: Revert "bpf: add also cbpf long jump test cases with heavy expansion"
  * test_bpf.sh test in net of ubuntu_kernel_selftests failed on B-4.15 and
    variants (LP: #1953287) // CVE-2018-25020
    - bpf: fix truncated jump targets on heavy expansions

 -- Ian May <email address hidden>  Thu, 09 Dec 2021 13:25:12 -0600
Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1117.124) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1117.124 -proposed tracker (LP: #1952325)

  * Support builtin revoked certificates (LP: #1932029)
    - [Config] aws: Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys

  [ Ubuntu: 4.15.0-165.173 ]

  * bionic/linux: 4.15.0-165.173 -proposed tracker (LP: #1952780)
  * Support builtin revoked certificates (LP: #1932029)
    - certs: Add EFI_CERT_X509_GUID support for dbx entries
    - certs: Move load_system_certificate_list to a common function
    - integrity: Move import of MokListRT certs to a separate routine
    - integrity: Load certs from the EFI MOK config table
    - certs: Add ability to preload revocation certs
    - certs: add 'x509_revocation_list' to gitignore
    - SAUCE: Dump stack when X.509 certificates cannot be loaded
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - efi: Support for MOK variable config table
    - efi: mokvar-table: fix some issues in new code
    - efi: mokvar: add missing include of asm/early_ioremap.h
    - efi/mokvar: Reserve the table only if it is in boot services data
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
    - SAUCE: integrity: add informational messages when revoking certs
  * CVE-2021-4002
    - arm64: tlb: Provide forward declaration of tlb_flush() before including
      tlb.h
    - mm: mmu_notifier fix for tlb_end_vma
    - hugetlbfs: flush TLBs correctly after huge_pmd_unshare

  [ Ubuntu: 4.15.0-164.172 ]

  * bionic/linux: 4.15.0-164.172 -proposed tracker (LP: #1952348)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.29)
  * Bionic update: upstream stable patchset 2021-11-23 (LP: #1951997)
    - btrfs: always wait on ordered extents at fsync time
    - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
    - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: xtfpga: Try software restart before simulating CPU reset
    - NFSD: Keep existing listeners on portlist error
    - netfilter: ipvs: make global sysctl readonly in non-init netns
    - NIOS2: irqflags: rename a redefined register name
    - can: rcar_can: fix suspend/resume
    - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
      notification
    - can: peak_pci: peak_pci_remove(): fix UAF
    - ocfs2: fix data corruption after conversion from inline format
    - ocfs2: mount fails with buffer overflow in strlen
    - elfcore: correct reference to CONFIG_UML
    - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
    - ASoC: DAPM: Fix missing kctl change notifications
    - nfc: nci: fix the UAF of rf_conn_info object
    - isdn: cpai: check ctr->cnr to avoid array index out of bound
    - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
    - btrfs: deal with errors when checking if a dir entry exists during log
      replay
    - net: stmmac: add support for dwmac 3.40a
    - ARM: dts: spear3xx: Fix gmac node
    - isdn: mISDN: Fix sleeping function called from invalid context
    - platform/x86: intel_scu_ipc: Update timeout value in comment
    - ALSA: hda: avoid write to STATESTS if controller is in reset
    - tracing: Have all levels of checks prevent recursion
    - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
    - dma-debug: fix sg checks in debug_dma_map_sg()
    - ASoC: wm8960: Fix clock configuration on slave mode
    - lan78xx: select CRC32
    - net: hns3: add limit ets dwrr bandwidth cannot be 0
    - net: hns3: disable sriov before unload hclge layer
    - ALSA: hda/realtek: Add quirk for Clevo PC50HS
    - mm, slub: fix mismatch between reconstructed freelist depth and cnt
    - gcc-plugins/structleak: add makefile var for disabling structleak
  * creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve
    failed with XFS (LP: #1950239)
    - xfs: ensure that the inode uid/gid match values match the icdinode ones
    - xfs: merge the projid fields in struct xfs_icdinode
    - xfs: remove the icdinode di_uid/di_gid members
    - xfs: fix up non-directory creation in SGID directories
  * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels (LP: #1950644)
    - vfs: check fd has read access in kernel_read_file_from_fd()
  * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
    (LP: #1867570)
    - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
  * Bionic update: upstream stable patchset 2021-11-12 (LP: #1950816)
    - net: mdio: introduce a shutdown method to mdio device drivers
    - xen-netback: correct success/error reporting for the SKB-with-fraglist case
    - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    - ext2: fix sleeping in atomic bugs on error
    - scsi: sd: Free scsi_disk device via put_device()
    - usb: testusb: Fix for showing the connection speed
    - usb: dwc2: check return value after calling platform_get_resource()
    - scsi: ses: Retry failed Send/Receive Diagnostic commands
    - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    - lib/timerqueue: Rely on rbtree semantics for next timer
    - selftests: be sure to make khdr before other targets
    - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    - USB: cdc-acm: fix racy tty buffer accesses
    - USB: cdc-acm: fix break reporting
    - ovl: fix missing negative dentry check in ovl_rename()
    - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    - xen/balloon: fix cancelled balloon action
    - ARM: dts: omap3430-sdp: Fix NAND device node
    - ARM: dts: qcom: apq8064: use compatible which contains chipid
    - bpf: add also cbpf long jump test cases with heavy expansion
    - bpf, mips: Validate conditional branch offsets
    - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    - bpf: Fix integer overflow in prealloc_elems_and_freelist()
    - phy: mdio: fix memory leak
    - net_sched: fix NULL deref in fifo_set_limit()
    - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    - ptp_pch: Load module automatically if ID matches
    - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
      sequence
    - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    - netlink: annotate data races around nlk->bound
    - drm/nouveau/debugfs: fix file release memory leak
    - rtnetlink: fix if_nlmsg_stats_size() under estimation
    - i40e: fix endless loop under rtnl
    - i2c: acpi: fix resource leak in reconfiguration device addition
    - net: phy: bcm7xxx: Fixed indirect MMD operations
    - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    - netfilter: ip6_tables: zero-initialize fragment offset
    - mac80211: Drop frames from invalid MAC address in ad-hoc mode
    - m68k: Handle arrivals of multiple signals correctly
    - net: sun: SUNVNET_COMMON should depend on INET
    - scsi: ses: Fix unsigned comparison with less than zero
    - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
    - perf/x86: Reset destroy callback on event init failure
    - sched: Always inline is_percpu_thread()
    - bpf, arm: Fix register clobbering in div/mod implementation
    - i40e: Fix freeing of uninitialized misc IRQ vector
    - mac80211: check return value of rhashtable_init
    - stable: clamp SUBLEVEL in 4.14
    - ALSA: seq: Fix a potential UAF by wrong private_free call order
    - s390: fix strrchr() implementation
    - btrfs: deal with errors when replaying dir entry during log replay
    - btrfs: deal with errors when adding inode reference during log replay
    - btrfs: check for error when looking up inode during dir entry replay
    - xhci: Fix command ring pointer corruption while aborting a command
    - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    - cb710: avoid NULL pointer subtraction
    - efi/cper: use stack buffer for error record decoding
    - efi: Change down_interruptible() in virt_efi_reset_system() to
      down_trylock()
    - usb: musb: dsps: Fix the probe error path
    - Input: xpad - add support for another USB ID of Nacon GC-100
    - USB: serial: qcserial: add EM9191 QDL support
    - USB: serial: option: add Quectel EC200S-CN module support
    - USB: serial: option: add Telit LE910Cx composition 0x1204
    - USB: serial: option: add prod. id for Quectel EG91
    - virtio: write back F_VERSION_1 before validate
    - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
    - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
    - iio: adc: aspeed: set driver data when adc probe.
    - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    - iio: light: opt3001: Fixed timeout error when 0 lux
    - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
    - sctp: account stream padding length for reconf chunk
    - net: arc: select CRC32
    - net: korina: select CRC32
    - net: encx24j600: check error in devm_regmap_init_encx24j600
    - ethernet: s2io: fix setting mac address during resume
    - nfc: fix error handling of nfc_proto_register()
    - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    - pata_legacy: fix a couple uninitialized variable bugs
    - drm/msm: Fix null pointer dereference on pointer edp
    - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    - acpi/arm64: fix next_platform_timer() section mismatch error
    - qed: Fix missing error code in qed_slowpath_start()
    - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256

 -- Ian May <email address hidden>  Fri, 03 Dec 2021 09:58:32 -0600
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1061.64) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1061.64 -proposed tracker (LP: #1952285)

  * Re-enable DEBUG_INFO_BTF where it was disabled (LP: #1945632)
    - [Config] aws: Enable CONFIG_DEBUG_INFO_BTF on all arches

  * Support builtin revoked certificates (LP: #1932029)
    - [Config] aws: Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys

  * linux-aws: Make a signed kernel (LP: #1951011)
    - [Packaging] aws: Enable signed kernel

  [ Ubuntu: 5.4.0-92.103 ]

  * focal/linux: 5.4.0-92.103 -proposed tracker (LP: #1952316)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.29)
  * CVE-2021-4002
    - tlb: mmu_gather: add tlb_flush_*_range APIs
    - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  * Re-enable DEBUG_INFO_BTF where it was disabled (LP: #1945632)
    - [Config] Enable CONFIG_DEBUG_INFO_BTF on all arches
  * Focal linux-azure: Vm crash on Dv5/Ev5 (LP: #1950462)
    - KVM: VMX: eVMCS: make evmcs_sanitize_exec_ctrls() work again
    - jump_label: Fix usage in module __init
  * Support builtin revoked certificates (LP: #1932029)
    - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() not complain about
      cert lists that aren't present."
    - integrity: Move import of MokListRT certs to a separate routine
    - integrity: Load certs from the EFI MOK config table
    - certs: Add ability to preload revocation certs
    - integrity: Load mokx variables into the blacklist keyring
    - certs: add 'x509_revocation_list' to gitignore
    - SAUCE: Dump stack when X.509 certificates cannot be loaded
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - efi: Support for MOK variable config table
    - efi: mokvar-table: fix some issues in new code
    - efi: mokvar: add missing include of asm/early_ioremap.h
    - efi/mokvar: Reserve the table only if it is in boot services data
    - SAUCE: integrity: add informational messages when revoking certs
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
    MokListXRT.
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
  * Focal update: v5.4.157 upstream stable release (LP: #1951883)
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - ipv6: use siphash in rt6_exception_hash()
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - net/tls: Fix flipped sign in tls_err_abort() calls
    - mmc: vub300: fix control-message timeouts
    - mmc: cqhci: clear HALT state after CQE enable
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
    - net: lan78xx: fix division by zero in send path
    - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - IB/hfi1: Fix abba locking issue with sc_disable()
    - nvmet-tcp: fix data digest pointer calculation
    - nvme-tcp: fix data digest pointer calculation
    - RDMA/mlx5: Set user priority for DCT
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - net: Prevent infinite while loop in skb_tx_hash()
    - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
      fails
    - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
      dma_set_mask_and_coherent
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - net/tls: Fix flipped sign in async_wait.err assignment
    - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
    - phy: phy_start_aneg: Add an unlocked version
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for INIT_ACK chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - net: use netif_is_bridge_port() to check for IFF_BRIDGE_PORT
    - cfg80211: correct bridge/4addr mode check
    - KVM: s390: clear kicked_mask before sleeping again
    - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    - perf script: Check session->header.env.arch before using it
    - Linux 5.4.157
  * keyboard not working on Medion notebook s17 series (LP: #1950536)
    - ACPI: resources: Add one more Medion model in IRQ override quirk
  * creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve
    failed with XFS (LP: #1950239)
    - xfs: ensure that the inode uid/gid match values match the icdinode ones
    - xfs: merge the projid fields in struct xfs_icdinode
    - xfs: remove the icdinode di_uid/di_gid members
    - xfs: fix up non-directory creation in SGID directories
  * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
    (LP: #1867570)
    - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
  * Focal update: v5.4.156 upstream stable release (LP: #1951295)
    - parisc: math-emu: Fix fall-through warnings
    - net: switchdev: do not propagate bridge updates across bridges
    - tee: optee: Fix missing devices unregister during optee_remove
    - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
    - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: xtfpga: Try software restart before simulating CPU reset
    - NFSD: Keep existing listeners on portlist error
    - dma-debug: fix sg checks in debug_dma_map_sg()
    - ASoC: wm8960: Fix clock configuration on slave mode
    - netfilter: ipvs: make global sysctl readonly in non-init netns
    - lan78xx: select CRC32
    - net: dsa: lantiq_gswip: fix register definition
    - NIOS2: irqflags: rename a redefined register name
    - net: hns3: reset DWRR of unused tc to zero
    - net: hns3: add limit ets dwrr bandwidth cannot be 0
    - net: hns3: disable sriov before unload hclge layer
    - net: stmmac: Fix E2E delay mechanism
    - net: enetc: fix ethtool counter name for PM0_TERR
    - can: rcar_can: fix suspend/resume
    - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
      notification
    - can: peak_pci: peak_pci_remove(): fix UAF
    - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
    - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
    - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with
      error length
    - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
    - ceph: fix handling of "meta" errors
    - ocfs2: fix data corruption after conversion from inline format
    - ocfs2: mount fails with buffer overflow in strlen
    - elfcore: correct reference to CONFIG_UML
    - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
    - ALSA: hda/realtek: Add quirk for Clevo PC50HS
    - ASoC: DAPM: Fix missing kctl change notifications
    - audit: fix possible null-pointer dereference in audit_filter_rules
    - powerpc64/idle: Fix SP offsets when saving GPRs
    - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
    - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to
      guest
    - powerpc/idle: Don't corrupt back chain when going idle
    - mm, slub: fix mismatch between reconstructed freelist depth and cnt
    - mm, slub: fix potential memoryleak in kmem_cache_open()
    - nfc: nci: fix the UAF of rf_conn_info object
    - isdn: cpai: check ctr->cnr to avoid array index out of bound
    - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
    - selftests: netfilter: remove stray bash debug line
    - gcc-plugins/structleak: add makefile var for disabling structleak
    - btrfs: deal with errors when checking if a dir entry exists during log
      replay
    - net: stmmac: add support for dwmac 3.40a
    - ARM: dts: spear3xx: Fix gmac node
    - isdn: mISDN: Fix sleeping function called from invalid context
    - platform/x86: intel_scu_ipc: Update timeout value in comment
    - ALSA: hda: avoid write to STATESTS if controller is in reset
    - Input: snvs_pwrkey - add clk handling
    - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
    - tracing: Have all levels of checks prevent recursion
    - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
    - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
    - Linux 5.4.156
  * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels
    (LP: #1950644) // Focal update: v5.4.156 upstream stable release
    (LP: #1951295)
    - vfs: check fd has read access in kernel_read_file_from_fd()
  * Focal update: v5.4.155 upstream stable release (LP: #1951291)
    - ovl: simplify file splice
    - ALSA: usb-audio: Add quirk for VF0770
    - ALSA: seq: Fix a potential UAF by wrong private_free call order
    - ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    - ALSA: hda/realtek: Add quirk for Clevo X170KM-G
    - ALSA: hda/realtek - ALC236 headset MIC recording issue
    - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
    - s390: fix strrchr() implementation
    - csky: don't let sigreturn play with priveleged bits of status register
    - csky: Fixup regs.sr broken in ptrace
    - btrfs: unlock newly allocated extent buffer after error
    - btrfs: deal with errors when replaying dir entry during log replay
    - btrfs: deal with errors when adding inode reference during log replay
    - btrfs: check for error when looking up inode during dir entry replay
    - watchdog: orion: use 0 for unset heartbeat
    - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    - mei: me: add Ice Lake-N device id.
    - xhci: guard accesses to ep_state in xhci_endpoint_reset()
    - xhci: Fix command ring pointer corruption while aborting a command
    - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    - cb710: avoid NULL pointer subtraction
    - efi/cper: use stack buffer for error record decoding
    - efi: Change down_interruptible() in virt_efi_reset_system() to
      down_trylock()
    - usb: musb: dsps: Fix the probe error path
    - Input: xpad - add support for another USB ID of Nacon GC-100
    - USB: serial: qcserial: add EM9191 QDL support
    - USB: serial: option: add Quectel EC200S-CN module support
    - USB: serial: option: add Telit LE910Cx composition 0x1204
    - USB: serial: option: add prod. id for Quectel EG91
    - EDAC/armada-xp: Fix output of uncorrectable error counter
    - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
    - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
    - powerpc/xive: Discard disabled interrupts in get_irqchip_state()
    - iio: adc: aspeed: set driver data when adc probe.
    - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
    - iio: light: opt3001: Fixed timeout error when 0 lux
    - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
    - iio: dac: ti-dac5571: fix an error code in probe()
    - sctp: account stream padding length for reconf chunk
    - gpio: pca953x: Improve bias setting
    - net: arc: select CRC32
    - net: korina: select CRC32
    - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
    - net: stmmac: fix get_hw_feature() on old hardware
    - net: encx24j600: check error in devm_regmap_init_encx24j600
    - ethernet: s2io: fix setting mac address during resume
    - nfc: fix error handling of nfc_proto_register()
    - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    - pata_legacy: fix a couple uninitialized variable bugs
    - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    - mlxsw: thermal: Fix out-of-bounds memory accesses
    - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    - drm/panel: olimex-lcd-olinuxino: select CRC32
    - drm/msm: Fix null pointer dereference on pointer edp
    - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
    - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    - acpi/arm64: fix next_platform_timer() section mismatch error
    - mqprio: Correct stats in mqprio_dump_class_stats().
    - qed: Fix missing error code in qed_slowpath_start()
    - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
    - ionic: don't remove netdev->dev_addr when syncing uc list
    - Linux 5.4.155
  * [UBUNTU 20.04] kernel:  unable to read partitions on virtio-block dasd (kvm)
    (LP: #1950144) // Focal update: v5.4.155 upstream stable release
    (LP: #1951291)
    - virtio: write back F_VERSION_1 before validate
  * Focal update: v5.4.154 upstream stable release (LP: #1951288)
    - net: phy: bcm7xxx: Fixed indirect MMD operations
    - ext4: correct the error path of ext4_write_inline_data_end()
    - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    - netfilter: ip6_tables: zero-initialize fragment offset
    - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
    - netfilter: nf_nat_masquerade: defer conntrack walk to work queue
    - mac80211: Drop frames from invalid MAC address in ad-hoc mode
    - m68k: Handle arrivals of multiple signals correctly
    - net: prevent user from passing illegal stab size
    - mac80211: check return value of rhashtable_init
    - net: sun: SUNVNET_COMMON should depend on INET
    - drm/amdgpu: fix gart.bo pin_count leak
    - scsi: ses: Fix unsigned comparison with less than zero
    - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
    - sched: Always inline is_percpu_thread()
    - Linux 5.4.154
  * Focal update: v5.4.153 upstream stable release (LP: #1950014)
    - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    - USB: cdc-acm: fix racy tty buffer accesses
    - USB: cdc-acm: fix break reporting
    - usb: typec: tcpm: handle SRC_STARTUP state if cc changes
    - xen/privcmd: fix error handling in mmap-resource processing
    - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    - ovl: fix missing negative dentry check in ovl_rename()
    - nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
    - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    - xen/balloon: fix cancelled balloon action
    - ARM: dts: omap3430-sdp: Fix NAND device node
    - ARM: dts: qcom: apq8064: use compatible which contains chipid
    - MIPS: BPF: Restore MIPS32 cBPF JIT
    - bpf, mips: Validate conditional branch offsets
    - soc: qcom: socinfo: Fixed argument passed to platform_set_data()
    - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
    - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
    - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
    - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
    - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
    - xtensa: move XCHAL_KIO_* definitions to kmem_layout.h
    - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    - bpf, arm: Fix register clobbering in div/mod implementation
    - bpf: Fix integer overflow in prealloc_elems_and_freelist()
    - phy: mdio: fix memory leak
    - net_sched: fix NULL deref in fifo_set_limit()
    - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    - ptp_pch: Load module automatically if ID matches
    - arm64: dts: freescale: Fix SP805 clock-names
    - arm64: dts: ls1028a: add missing CAN nodes
    - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
      sequence
    - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    - net/sched: sch_taprio: properly cancel timer from taprio_destroy()
    - net: sfp: Fix typo in state machine debug string
    - netlink: annotate data races around nlk->bound
    - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
    - video: fbdev: gbefb: Only instantiate device when built for IP32
    - drm/nouveau/debugfs: fix file release memory leak
    - gve: Correct available tx qpl check
    - rtnetlink: fix if_nlmsg_stats_size() under estimation
    - gve: fix gve_get_stats()
    - i40e: fix endless loop under rtnl
    - i40e: Fix freeing of uninitialized misc IRQ vector
    - net: prefer socket bound to interface when not in VRF
    - i2c: acpi: fix resource leak in reconfiguration device addition
    - bpf, s390: Fix potential memory leak about jit_data
    - RISC-V: Include clone3() on rv32
    - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
    - x86/hpet: Use another crystalball to evaluate HPET usability
    - x86/Kconfig: Correct reference to MWINCHIP3D
    - Linux 5.4.153
  * Focal update: v5.4.152 upstream stable release (LP: #1950009)
    - net: mdio: introduce a shutdown method to mdio device drivers
    - xen-netback: correct success/error reporting for the SKB-with-fraglist case
    - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    - ext2: fix sleeping in atomic bugs on error
    - scsi: sd: Free scsi_disk device via put_device()
    - usb: testusb: Fix for showing the connection speed
    - usb: dwc2: check return value after calling platform_get_resource()
    - selftests: be sure to make khdr before other targets
    - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
    - scsi: ses: Retry failed Send/Receive Diagnostic commands
    - tools/vm/page-types: remove dependency on opt_file for idle page tracking
    - KVM: do not shrink halt_poll_ns below grow_start
    - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
    - perf/x86: Reset destroy callback on event init failure
    - silence nfscache allocation warnings with kvzalloc
    - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    - Linux 5.4.152
  * linux-aws: Fix backport of RDMA/efa: Expose maximum  TX doorbell batch
    (LP: #1949882)
    - SAUCE: aws: Fix backport of RDMA/efa: Expose maximum TX doorbell batch

 -- Tim Gardner <email address hidden>  Thu, 02 Dec 2021 11:20:57 -0700

Available diffs

Superseded in hirsute-security
Superseded in hirsute-updates
Deleted in hirsute-proposed (Reason: moved to -updates)
linux-aws (5.11.0-1023.24) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1023.24 -proposed tracker (LP: #1952266)

  * Hirsute update: upstream stable patchset 2021-11-10 (LP: #1950516)
    - [Config] aws: updateconfigs for ks8851 modules

  [ Ubuntu: 5.11.0-42.46 ]

  * hirsute/linux: 5.11.0-42.46 -proposed tracker (LP: #1952278)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.29)
  * CVE-2021-4002
    - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  * CVE-2021-43267
    - tipc: fix size validations for the MSG_CRYPTO type
  * Hirsute update: upstream stable patchset 2021-11-24 (LP: #1952136)
    - ext4: check and update i_disksize properly
    - ext4: correct the error path of ext4_write_inline_data_end()
    - ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic
    - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    - netfilter: ip6_tables: zero-initialize fragment offset
    - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    - ASoC: SOF: loader: release_firmware() on load failure to avoid batching
    - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
    - netfilter: nf_nat_masquerade: defer conntrack walk to work queue
    - mac80211: Drop frames from invalid MAC address in ad-hoc mode
    - m68k: Handle arrivals of multiple signals correctly
    - hwmon: (ltc2947) Properly handle errors when looking for the external clock
    - net: prevent user from passing illegal stab size
    - mac80211: check return value of rhashtable_init
    - vboxfs: fix broken legacy mount signature checking
    - net: sun: SUNVNET_COMMON should depend on INET
    - drm/amdgpu: fix gart.bo pin_count leak
    - scsi: ses: Fix unsigned comparison with less than zero
    - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
    - perf/core: fix userpage->time_enabled of inactive events
    - sched: Always inline is_percpu_thread()
    - hwmon: (pmbus/ibm-cffps) max_power_out swap changes
    - ALSA: usb-audio: Unify mixer resume and reset_resume procedure
    - pinctrl: qcom: sc7280: Add PM suspend callbacks
    - io_uring: kill fasync
    - ALSA: usb-audio: Add quirk for VF0770
    - ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl
    - ALSA: seq: Fix a potential UAF by wrong private_free call order
    - ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
    - ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
    - ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    - ALSA: hda/realtek: Add quirk for Clevo X170KM-G
    - ALSA: hda/realtek - ALC236 headset MIC recording issue
    - ALSA: hda/realtek: Add quirk for TongFang PHxTxX1
    - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
    - s390: fix strrchr() implementation
    - clk: socfpga: agilex: fix duplicate s2f_user0_clk
    - csky: don't let sigreturn play with priveleged bits of status register
    - csky: Fixup regs.sr broken in ptrace
    - arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE
    - drm/msm: Avoid potential overflow in timeout_to_jiffies()
    - btrfs: unlock newly allocated extent buffer after error
    - btrfs: deal with errors when replaying dir entry during log replay
    - btrfs: deal with errors when adding inode reference during log replay
    - btrfs: check for error when looking up inode during dir entry replay
    - btrfs: update refs for any root except tree log roots
    - btrfs: fix abort logic in btrfs_replace_file_extents
    - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    - mei: me: add Ice Lake-N device id.
    - USB: xhci: dbc: fix tty registration race
    - xhci: guard accesses to ep_state in xhci_endpoint_reset()
    - xhci: Fix command ring pointer corruption while aborting a command
    - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    - cb710: avoid NULL pointer subtraction
    - efi/cper: use stack buffer for error record decoding
    - efi: Change down_interruptible() in virt_efi_reset_system() to
      down_trylock()
    - usb: musb: dsps: Fix the probe error path
    - Input: xpad - add support for another USB ID of Nacon GC-100
    - USB: serial: qcserial: add EM9191 QDL support
    - USB: serial: option: add Quectel EC200S-CN module support
    - USB: serial: option: add Telit LE910Cx composition 0x1204
    - USB: serial: option: add prod. id for Quectel EG91
    - misc: fastrpc: Add missing lock before accessing find_vma()
    - EDAC/armada-xp: Fix output of uncorrectable error counter
    - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
    - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
    - powerpc/xive: Discard disabled interrupts in get_irqchip_state()
    - iio: adc: aspeed: set driver data when adc probe.
    - drivers: bus: simple-pm-bus: Add support for probing simple bus only devices
    - driver core: Reject pointless SYNC_STATE_ONLY device links
    - iio: adc: ad7192: Add IRQ flag
    - iio: adc: ad7780: Fix IRQ flag
    - iio: adc: ad7793: Fix IRQ flag
    - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    - iio: adc: max1027: Fix wrong shift with 12-bit devices
    - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
    - iio: light: opt3001: Fixed timeout error when 0 lux
    - iio: adc: max1027: Fix the number of max1X31 channels
    - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
    - iio: dac: ti-dac5571: fix an error code in probe()
    - tee: optee: Fix missing devices unregister during optee_remove
    - ARM: dts: bcm2711-rpi-4-b: Fix usb's unit address
    - ARM: dts: bcm2711: fix MDIO #address- and #size-cells
    - ARM: dts: bcm2711-rpi-4-b: fix sd_io_1v8_reg regulator states
    - ARM: dts: bcm2711-rpi-4-b: Fix pcie0's unit address formatting
    - nvme-pci: Fix abort command id
    - sctp: account stream padding length for reconf chunk
    - gpio: pca953x: Improve bias setting
    - net: arc: select CRC32
    - net: korina: select CRC32
    - net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path
    - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
    - net: stmmac: fix get_hw_feature() on old hardware
    - net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work
    - net: encx24j600: check error in devm_regmap_init_encx24j600
    - ethernet: s2io: fix setting mac address during resume
    - vhost-vdpa: Fix the wrong input in config_cb
    - nfc: fix error handling of nfc_proto_register()
    - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    - pata_legacy: fix a couple uninitialized variable bugs
    - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    - mlxsw: thermal: Fix out-of-bounds memory accesses
    - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    - platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes
    - spi: bcm-qspi: clear MSPI spifie interrupt during probe
    - drm/panel: olimex-lcd-olinuxino: select CRC32
    - drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read
    - drm/msm: Fix null pointer dereference on pointer edp
    - drm/msm/mdp5: fix cursor-related warnings
    - drm/msm/a6xx: Track current ctx by seqno
    - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
    - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    - acpi/arm64: fix next_platform_timer() section mismatch error
    - platform/x86: intel_scu_ipc: Fix busy loop expiry time
    - mqprio: Correct stats in mqprio_dump_class_stats().
    - qed: Fix missing error code in qed_slowpath_start()
    - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
    - nfp: flow_offload: move flow_indr_dev_register from app init to app start
    - net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb
    - ionic: don't remove netdev->dev_addr when syncing uc list
    - net: dsa: mv88e6xxx: don't use PHY_DETECT on internal PHY's
    - iio: adis16480: fix devices that do not support sleep mode
    - net/smc: improved fix wait on already cleared link
    - net: phy: Do not shutdown PHYs in READY state
    - net: dsa: fix spurious error message when unoffloaded port leaves bridge
    - drm/msm/submit: fix overflow check on 64-bit architectures
    - drm/msm/a4xx: fix error handling in a4xx_gpu_init()
    - drm/msm/a3xx: fix error handling in a3xx_gpu_init()
    - parisc: math-emu: Fix fall-through warnings
    - xhci: add quirk for host controllers that don't update endpoint DCS
    - arm: dts: vexpress-v2p-ca9: Fix the SMB unit-address
    - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
    - block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output
    - xen/x86: prevent PVH type from getting clobbered
    - drm/amdgpu/display: fix dependencies for DRM_AMD_DC_SI
    - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: xtfpga: Try software restart before simulating CPU reset
    - NFSD: Keep existing listeners on portlist error
    - netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage
      value
    - dma-debug: fix sg checks in debug_dma_map_sg()
    - ASoC: wm8960: Fix clock configuration on slave mode
    - ice: fix getting UDP tunnel entry
    - netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6
    - netfilter: ipvs: make global sysctl readonly in non-init netns
    - lan78xx: select CRC32
    - tcp: md5: Fix overlap between vrf and non-vrf keys
    - ipv6: When forwarding count rx stats on the orig netdev
    - net: dsa: lantiq_gswip: fix register definition
    - NIOS2: irqflags: rename a redefined register name
    - powerpc/smp: do not decrement idle task preempt count in CPU offline
    - net: hns3: reset DWRR of unused tc to zero
    - net: hns3: add limit ets dwrr bandwidth cannot be 0
    - net: hns3: schedule the polling again when allocation fails
    - net: hns3: fix vf reset workqueue cannot exit
    - net: hns3: disable sriov before unload hclge layer
    - net: stmmac: Fix E2E delay mechanism
    - e1000e: Fix packet loss on Tiger Lake and later
    - ice: Add missing E810 device ids
    - drm/panel: ilitek-ili9881c: Fix sync for Feixin K101-IM2BYL02 panel
    - net: enetc: fix ethtool counter name for PM0_TERR
    - can: rcar_can: fix suspend/resume
    - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
      notification
    - can: peak_pci: peak_pci_remove(): fix UAF
    - can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path
    - can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible()
    - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
    - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
    - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with
      error length
    - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
    - ceph: skip existing superblocks that are blocklisted or shut down when
      mounting
    - ceph: fix handling of "meta" errors
    - ocfs2: fix data corruption after conversion from inline format
    - ocfs2: mount fails with buffer overflow in strlen
    - userfaultfd: fix a race between writeprotect and exit_mmap()
    - elfcore: correct reference to CONFIG_UML
    - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
    - ALSA: hda/realtek: Add quirk for Clevo PC50HS
    - ASoC: DAPM: Fix missing kctl change notifications
    - audit: fix possible null-pointer dereference in audit_filter_rules
    - net: dsa: mt7530: correct ds->num_ports
    - powerpc64/idle: Fix SP offsets when saving GPRs
    - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
    - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to
      guest
    - powerpc/idle: Don't corrupt back chain when going idle
    - mm, slub: fix mismatch between reconstructed freelist depth and cnt
    - mm, slub: fix potential memoryleak in kmem_cache_open()
    - mm, slub: fix incorrect memcg slab count for bulk free
    - KVM: nVMX: promptly process interrupts delivered while in guest mode
    - nfc: nci: fix the UAF of rf_conn_info object
    - isdn: cpai: check ctr->cnr to avoid array index out of bound
    - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
    - selftests: netfilter: remove stray bash debug line
    - net: bridge: mcast: use multicast_membership_interval for IGMPv3
    - drm: mxsfb: Fix NULL pointer dereference crash on unload
    - net: hns3: fix the max tx size according to user manual
    - gcc-plugins/structleak: add makefile var for disabling structleak
    - btrfs: deal with errors when checking if a dir entry exists during log
      replay
    - net: stmmac: add support for dwmac 3.40a
    - ARM: dts: spear3xx: Fix gmac node
    - isdn: mISDN: Fix sleeping function called from invalid context
    - platform/x86: intel_scu_ipc: Update timeout value in comment
    - ALSA: hda: avoid write to STATESTS if controller is in reset
    - libperf tests: Fix test_stat_cpu
    - perf/x86/msr: Add Sapphire Rapids CPU support
    - Input: snvs_pwrkey - add clk handling
    - scsi: iscsi: Fix set_param() handling
    - scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els()
    - sched/scs: Reset the shadow stack when idle_task_exit
    - net: hns3: fix for miscalculation of rx unused desc
    - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
    - can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in
      isotp_sendmsg()
    - s390/pci: fix zpci_zdev_put() on reserve
    - bpf, test, cgroup: Use sk_{alloc,free} for test cases
    - tracing: Have all levels of checks prevent recursion
    - e1000e: Separate TGP board type from SPT
    - selftests: bpf: fix backported ASSERT_FALSE
    - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
    - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
    - r8152: avoid to resubmit rx immediately
    - powerpc/lib: Add helper to check if offset is within conditional branch
      range
    - powerpc/security: Add a helper to query stf_barrier type
    - ASoC: pcm512x: Mend accesses to the I2S_1 and I2S_2 registers
    - ASoC: fsl_xcvr: Fix channel swap issue with ARC
    - netfilter: nf_tables: skip netdev events generated on netns removal
    - ice: Print the api_patch as part of the fw.mgmt.api
    - sctp: fix transport encap_port update in sctp_vtag_verify
    - net/sched: act_ct: Fix byte count on fragmented packets
    - net: dsa: Fix an error handling path in 'dsa_switch_parse_ports_of()'
    - igc: Update I226_K device ID
    - drm/kmb: Work around for higher system clock
    - drm/kmb: Remove clearing DPHY regs
    - drm/kmb: Corrected typo in handle_lcd_irq
    - drm/kmb: Enable ADV bridge after modeset
    - net: enetc: make sure all traffic classes can send large frames
    - KVM: SEV-ES: rename guest_ins_data to sev_pio_data
    - KVM: SEV-ES: clean up kvm_sev_es_ins/outs
    - KVM: SEV-ES: keep INS functions together
    - KVM: SEV-ES: fix length of string I/O
    - KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed
    - KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out
    - KVM: x86: split the two parts of emulator_pio_in
    - KVM: x86: remove unnecessary arguments from complete_emulator_pio_in
    - drm/msm/a6xx: Serialize GMU communication
    - device property: build kunit tests without structleak plugin
    - thunderbolt: build kunit tests without structleak plugin
    - platform/x86: intel_scu_ipc: Increase virtual timeout to 10s
    - spi: Fix deadlock when adding SPI controllers on SPI buses
    - spi-mux: Fix false-positive lockdep splats
    - mm/thp: decrease nr_thps in file's mapping on THP split
    - drm/kmb: Disable change of plane parameters
    - drm/kmb: Enable alpha blended second plane
    - drm/kmb: Limit supported mode to 1080p
  * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
    - SAUCE: RDMA/core: Updated ib_peer_memory
  * cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
    (LP: #1950584)
    - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
  * keyboard not working on Medion notebook s17 series (LP: #1950536)
    - ACPI: resources: Add one more Medion model in IRQ override quirk
  * [UBUNTU 20.04] kernel:  unable to read partitions on virtio-block dasd (kvm)
    (LP: #1950144)
    - virtio: write back F_VERSION_1 before validate
  * Let NVMe with HMB use native power control again (LP: #1950042)
    - nvme-pci: use attribute group for cmb sysfs
    - nvme-pci: cmb sysfs: one file, one value
    - nvme-pci: disable hmb on idle suspend
    - nvme: allow user toggling hmb usage
  * creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve
    failed with XFS (LP: #1950239)
    - xfs: fix up non-directory creation in SGID directories
  * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels (LP: #1950644)
    - vfs: check fd has read access in kernel_read_file_from_fd()
  * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
    (LP: #1867570)
    - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
  * Hirsute update: upstream stable patchset 2021-11-19 (LP: #1951643)
    - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    - usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle
    - USB: cdc-acm: fix racy tty buffer accesses
    - USB: cdc-acm: fix break reporting
    - usb: typec: tcpm: handle SRC_STARTUP state if cc changes
    - drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows
    - xen/privcmd: fix error handling in mmap-resource processing
    - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    - mmc: sdhci-of-at91: wait for calibration done before proceed
    - mmc: sdhci-of-at91: replace while loop with read_poll_timeout
    - ovl: fix missing negative dentry check in ovl_rename()
    - ovl: fix IOCB_DIRECT if underlying fs doesn't support direct IO
    - nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
    - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    - SUNRPC: fix sign error causing rpcsec_gss drops
    - xen/balloon: fix cancelled balloon action
    - ARM: dts: omap3430-sdp: Fix NAND device node
    - ARM: dts: imx6dl-yapp4: Fix lp5562 LED driver probe
    - ARM: dts: qcom: apq8064: use compatible which contains chipid
    - riscv: Flush current cpu icache before other cpus
    - bus: ti-sysc: Add break in switch statement in sysc_init_soc()
    - soc: qcom: socinfo: Fixed argument passed to platform_set_data()
    - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
    - ARM: at91: pm: do not panic if ram controllers are not enabled
    - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
    - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
    - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
    - ARM: dts: imx6qdl-pico: Fix Ethernet support
    - PCI: hv: Fix sleep while in non-sleep context when removing child devices
      from the bus
    - ath5k: fix building with LEDS=m
    - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
    - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    - iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15
    - bpf, arm: Fix register clobbering in div/mod implementation
    - soc: ti: omap-prm: Fix external abort for am335x pruss
    - bpf: Fix integer overflow in prealloc_elems_and_freelist()
    - net/mlx5e: IPSEC RX, enable checksum complete
    - net/mlx5: E-Switch, Fix double allocation of acl flow counter
    - phy: mdio: fix memory leak
    - net_sched: fix NULL deref in fifo_set_limit()
    - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    - ptp_pch: Load module automatically if ID matches
    - dt-bindings: drm/bridge: ti-sn65dsi86: Fix reg value
    - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
      sequence
    - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    - net: bridge: fix under estimation in br_get_linkxstats_size()
    - net/sched: sch_taprio: properly cancel timer from taprio_destroy()
    - net: sfp: Fix typo in state machine debug string
    - netlink: annotate data races around nlk->bound
    - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
    - drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup
    - video: fbdev: gbefb: Only instantiate device when built for IP32
    - drm/nouveau: avoid a use-after-free when BO init fails
    - drm/nouveau/kms/nv50-: fix file release memory leak
    - drm/nouveau/debugfs: fix file release memory leak
    - gve: Correct available tx qpl check
    - gve: Avoid freeing NULL pointer
    - rtnetlink: fix if_nlmsg_stats_size() under estimation
    - gve: fix gve_get_stats()
    - gve: report 64bit tx_bytes counter from gve_handle_report_stats()
    - i40e: fix endless loop under rtnl
    - i40e: Fix freeing of uninitialized misc IRQ vector
    - net: prefer socket bound to interface when not in VRF
    - powerpc/iommu: Report the correct most efficient DMA mask for PCI devices
    - i2c: acpi: fix resource leak in reconfiguration device addition
    - i2c: mediatek: Add OFFSET_EXT_CONF setting back
    - riscv/vdso: make arch_setup_additional_pages wait for mmap_sem for write
      killable
    - bpf, s390: Fix potential memory leak about jit_data
    - RISC-V: Include clone3() on rv32
    - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
    - powerpc/64s: fix program check interrupt emergency stack path
    - pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
    - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
    - x86/Kconfig: Correct reference to MWINCHIP3D
    - x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0]
    - x86/entry: Correct reference to intended CONFIG_64_BIT
    - x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n
    - x86/hpet: Use another crystalball to evaluate HPET usability
    - usb: typec: tcpci: don't handle vSafe0V event if it's not enabled
    - drm/i915: Extend the async flip VT-d w/a to skl/bxt
    - netfilter: nf_tables: add position handle in event notification
    - netfilter: nf_tables: reverse order in rule replacement expansion
    - netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event
      notification
    - ARM: dts: imx: change the spi-nor tx
    - arm64: dts: imx8: change the spi-nor tx
    - arm64: dts: imx8mm-kontron-n801x-som: do not allow to switch off buck2
    - arm64: dts: ls1028a: fix eSDHC2 node
    - drm/i915/bdb: Fix version check
    - drm/amdgpu: handle the case of pci_channel_io_frozen only in
      amdgpu_pci_resume
    - perf jevents: Free the sys_event_tables list after processing entries
    - drm/panel: abt-y030xx067a: yellow tint fix
    - gve: Properly handle errors in gve_assign_qpl
    - riscv: explicitly use symbol offsets for VDSO
    - RISC-V: Fix VDSO build for !MMU
    - riscv/vdso: Refactor asm/vdso.h
    - riscv/vdso: Move vdso data page up front
    - powerpc/traps: do not enable irqs in _exception
  * Hirsute update: upstream stable patchset 2021-11-16 (LP: #1951159)
    - spi: rockchip: handle zero length transfers without timing out
    - platform/x86: touchscreen_dmi: Add info for the Chuwi HiBook (CWI514) tablet
    - platform/x86: touchscreen_dmi: Update info for the Chuwi Hi10 Plus (CWI527)
      tablet
    - nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN
    - btrfs: replace BUG_ON() in btrfs_csum_one_bio() with proper error handling
    - btrfs: fix mount failure due to past and transient device flush error
    - net: mdio: introduce a shutdown method to mdio device drivers
    - xen-netback: correct success/error reporting for the SKB-with-fraglist case
    - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    - ext2: fix sleeping in atomic bugs on error
    - scsi: sd: Free scsi_disk device via put_device()
    - usb: testusb: Fix for showing the connection speed
    - usb: dwc2: check return value after calling platform_get_resource()
    - habanalabs/gaudi: fix LBW RR configuration
    - selftests: be sure to make khdr before other targets
    - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
    - nvme-fc: update hardware queues before using them
    - nvme-fc: avoid race between time out and tear down
    - thermal/drivers/tsens: Fix wrong check for tzd in irq handlers
    - scsi: ses: Retry failed Send/Receive Diagnostic commands
    - irqchip/gic: Work around broken Renesas integration
    - smb3: correct smb3 ACL security descriptor
    - tools/vm/page-types: remove dependency on opt_file for idle page tracking
    - selftests: KVM: Align SMCCC call with the spec in steal_time
    - KVM: do not shrink halt_poll_ns below grow_start
    - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
    - KVM: x86: nSVM: restore int_vector in svm_clear_vintr
    - perf/x86: Reset destroy callback on event init failure
    - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    - afs: Add missing vnode validation checks
    - habanalabs/gaudi: use direct MSI in single mode
    - habanalabs: fail collective wait when not supported
    - block: don't call rq_qos_ops->done_bio if the bio isn't tracked
    - kasan: always respect CONFIG_KASAN_STACK
  * Hirsute update: upstream stable patchset 2021-11-10 (LP: #1950516)
    - tty: Fix out-of-bound vmalloc access in imageblit
    - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    - scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS
    - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    - usb: cdns3: fix race condition before setting doorbell
    - ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect
    - fs-verity: fix signed integer overflow with i_size near S64_MAX
    - hwmon: (tmp421) handle I2C errors
    - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - gpio: pca953x: do not ignore i2c errors
    - scsi: ufs: Fix illegal offset in UPIU event trace
    - mac80211: fix use-after-free in CCMP/GCMP RX
    - x86/kvmclock: Move this_cpu_pvti into kvmclock.h
    - KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect()
    - KVM: x86: nSVM: don't copy virt_ext from vmcb12
    - KVM: nVMX: Filter out all unsupported controls when eVMCS was activated
    - media: ir_toy: prevent device from hanging during transmit
    - RDMA/cma: Do not change route.addr.src_addr.ss_family
    - drm/amd/display: Pass PCI deviceid into DC
    - drm/amdgpu: correct initial cp_hqd_quantum for gfx9
    - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    - bpf: Handle return value of BPF_PROG_TYPE_STRUCT_OPS prog
    - IB/cma: Do not send IGMP leaves for sendonly Multicast groups
    - RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure
    - bpf, mips: Validate conditional branch offsets
    - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced
      from sysfs
    - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    - mac80211: mesh: fix potentially unaligned access
    - mac80211-hwsim: fix late beacon hrtimer handling
    - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    - mptcp: don't return sockets in foreign netns
    - hwmon: (tmp421) report /PVLD condition as fault
    - hwmon: (tmp421) fix rounding for negative values
    - net: enetc: fix the incorrect clearing of IF_MODE bits
    - net: ipv4: Fix rtnexthop len when RTA_FLOW is present
    - smsc95xx: fix stalled rx after link change
    - drm/i915/request: fix early tracepoints
    - dsa: mv88e6xxx: 6161: Use chip wide MAX MTU
    - dsa: mv88e6xxx: Fix MTU definition
    - dsa: mv88e6xxx: Include tagger overhead when setting MTU for DSA and CPU
      ports
    - e100: fix length calculation in e100_get_regs_len
    - e100: fix buffer overrun in e100_get_regs
    - bpf: Exempt CAP_BPF from checks against bpf_jit_limit
    - selftests, bpf: Fix makefile dependencies on libbpf
    - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
    - [Config] updateconfigs for ks8851 modules
    - net: ks8851: fix link error
    - scsi: csiostor: Add module softdep on cxgb4
    - ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
    - net: hns3: do not allow call hns3_nic_net_open repeatedly
    - net: hns3: fix mixed flag HCLGE_FLAG_MQPRIO_ENABLE and HCLGE_FLAG_DCB_ENABLE
    - net: hns3: fix show wrong state when add existing uc mac address
    - net: hns3: fix prototype warning
    - net: hns3: reconstruct function hns3_self_test
    - net: hns3: fix always enable rx vlan filter problem after selftest
    - net: phy: bcm7xxx: Fixed indirect MMD operations
    - net: sched: flower: protect fl_walk() with rcu
    - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    - perf/x86/intel: Update event constraints for ICX
    - hwmon: (pmbus/mp2975) Add missed POUT attribute for page 1 mp2975 controller
    - nvme: add command id quirk for apple controllers
    - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
    - debugfs: debugfs_create_file_size(): use IS_ERR to check for error
    - ipack: ipoctal: fix stack information leak
    - ipack: ipoctal: fix tty registration race
    - ipack: ipoctal: fix tty-registration error handling
    - ipack: ipoctal: fix missing allocation-failure check
    - ipack: ipoctal: fix module reference leak
    - ext4: fix loff_t overflow in ext4_max_bitmap_size()
    - ext4: limit the number of blocks in one ADD_RANGE TLV
    - ext4: fix reserved space counter leakage
    - ext4: add error checking to ext4_ext_replay_set_iblocks()
    - ext4: fix potential infinite loop in ext4_dx_readdir()
    - HID: u2fzero: ignore incomplete packets without data
    - net: udp: annotate data race around udp_sk(sk)->corkflag
    - ASoC: dapm: use component prefix when checking widget names
    - usb: hso: remove the bailout parameter
    - HID: betop: fix slab-out-of-bounds Write in betop_probe
    - netfilter: ipset: Fix oversized kvmalloc() calls
    - mm: don't allow oversized kvmalloc() calls
    - HID: usbhid: free raw_report buffers in usbhid_stop
    - KVM: x86: Handle SRCU initialization failure during page track init
    - netfilter: conntrack: serialize hash resizes and cleanups
    - netfilter: nf_tables: Fix oversized kvmalloc() calls
    - media: cedrus: Fix SUNXI tile size calculation
    - media: s5p-jpeg: rename JPEG marker constants to prevent build warnings
    - ASoC: fsl_spdif: register platform component before registering cpu dai
    - ASoC: fsl_xcvr: register platform component before registering cpu dai
    - ASoC: mediatek: common: handle NULL case in suspend/resume function
    - ASoC: SOF: Fix DSP oops stack dump output contents
    - ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types
    - ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types
    - pinctrl: qcom: spmi-gpio: correct parent irqspec translation
    - s390/qeth: Fix deadlock in remove_discipline
    - s390/qeth: fix deadlock during failing recovery
    - m68k: Update ->thread.esp0 before calling syscall_trace() in ret_from_signal
    - NIOS2: fix kconfig unmet dependency warning for SERIAL_CORE_CONSOLE
    - kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS
    - perf test: Fix DWARF unwind for optimized builds.
    - watchdog/sb_watchdog: fix compilation problem due to COMPILE_TEST
    - ALSA: firewire-motu: fix truncated bytes in message tracepoints
    - RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
    - nbd: use shifts rather than multiplies
    - drm/amd/display: initialize backlight_ramping_override to false
    - drm/amdgpu: check tiling flags when creating FB on GFX8-
    - RDMA/hns: Fix the size setting error when copying CQE in clean_cq()
    - RDMA/hns: Add the check of the CQE size of the user space
    - net: hns3: remove tc enable checking
    - net: hns3: don't rollback when destroy mqprio fail
    - net: hns3: disable firmware compatible features when uninstall PF
    - hwmon: (occ) Fix P10 VRM temp sensors
    - ext4: flush s_error_work before journal destroy in ext4_fill_super

 -- Tim Gardner <email address hidden>  Tue, 30 Nov 2021 05:55:02 -0700

Available diffs

Superseded in impish-security
Superseded in impish-updates
Deleted in impish-proposed (Reason: moved to -updates)
linux-aws (5.13.0-1008.9) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1008.9 -proposed tracker (LP: #1952256)

  * Impish update: upstream stable patchset 2021-11-09 (LP: #1950388)
    - [Config] aws: updateconfigs for ks8851 modules

  [ Ubuntu: 5.13.0-23.23 ]

  * impish/linux: 5.13.0-23.23 -proposed tracker (LP: #1952263)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.29)
  * CVE-2021-4002
    - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
    (LP: #1951767)
    - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
  * Fix non-working e1000e device after resume (LP: #1951861)
    - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
    - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
    - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
  * CVE-2021-43267
    - tipc: fix size validations for the MSG_CRYPTO type
  * Impish update: upstream stable patchset 2021-11-22 (LP: #1951880)
    - ext4: check and update i_disksize properly
    - ext4: correct the error path of ext4_write_inline_data_end()
    - ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic
    - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    - netfilter: ip6_tables: zero-initialize fragment offset
    - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    - ASoC: SOF: loader: release_firmware() on load failure to avoid batching
    - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
    - netfilter: nf_nat_masquerade: defer conntrack walk to work queue
    - mac80211: Drop frames from invalid MAC address in ad-hoc mode
    - m68k: Handle arrivals of multiple signals correctly
    - hwmon: (ltc2947) Properly handle errors when looking for the external clock
    - net: prevent user from passing illegal stab size
    - mac80211: check return value of rhashtable_init
    - vboxfs: fix broken legacy mount signature checking
    - net: sun: SUNVNET_COMMON should depend on INET
    - drm/amdgpu: fix gart.bo pin_count leak
    - scsi: ses: Fix unsigned comparison with less than zero
    - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
    - perf/core: fix userpage->time_enabled of inactive events
    - sched: Always inline is_percpu_thread()
    - hwmon: (pmbus/ibm-cffps) max_power_out swap changes
    - ALSA: usb-audio: Unify mixer resume and reset_resume procedure
    - KVM: arm64: nvhe: Fix missing FORCE for hyp-reloc.S build rule
    - pinctrl: qcom: sc7280: Add PM suspend callbacks
    - net: bgmac-platform: handle mac-address deferral
    - scsi: qla2xxx: Fix excessive messages during device logout
    - io_uring: kill fasync
    - upstream stable to v5.10.74, v5.14.13
    - ALSA: usb-audio: Add quirk for VF0770
    - ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl
    - ALSA: seq: Fix a potential UAF by wrong private_free call order
    - ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
    - ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
    - ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    - ALSA: hda/realtek: Add quirk for Clevo X170KM-G
    - ALSA: hda/realtek - ALC236 headset MIC recording issue
    - ALSA: hda/realtek: Add quirk for TongFang PHxTxX1
    - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
    - s390: fix strrchr() implementation
    - clk: socfpga: agilex: fix duplicate s2f_user0_clk
    - csky: don't let sigreturn play with priveleged bits of status register
    - csky: Fixup regs.sr broken in ptrace
    - arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE
    - drm/msm: Avoid potential overflow in timeout_to_jiffies()
    - btrfs: unlock newly allocated extent buffer after error
    - btrfs: deal with errors when replaying dir entry during log replay
    - btrfs: deal with errors when adding inode reference during log replay
    - btrfs: check for error when looking up inode during dir entry replay
    - btrfs: update refs for any root except tree log roots
    - btrfs: fix abort logic in btrfs_replace_file_extents
    - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    - mei: me: add Ice Lake-N device id.
    - USB: xhci: dbc: fix tty registration race
    - xhci: guard accesses to ep_state in xhci_endpoint_reset()
    - xhci: Fix command ring pointer corruption while aborting a command
    - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    - cb710: avoid NULL pointer subtraction
    - efi/cper: use stack buffer for error record decoding
    - efi: Change down_interruptible() in virt_efi_reset_system() to
      down_trylock()
    - usb: musb: dsps: Fix the probe error path
    - Input: xpad - add support for another USB ID of Nacon GC-100
    - USB: serial: qcserial: add EM9191 QDL support
    - USB: serial: option: add Quectel EC200S-CN module support
    - USB: serial: option: add Telit LE910Cx composition 0x1204
    - USB: serial: option: add prod. id for Quectel EG91
    - misc: fastrpc: Add missing lock before accessing find_vma()
    - EDAC/armada-xp: Fix output of uncorrectable error counter
    - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
    - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
    - powerpc/xive: Discard disabled interrupts in get_irqchip_state()
    - iio: adc: aspeed: set driver data when adc probe.
    - drivers: bus: simple-pm-bus: Add support for probing simple bus only devices
    - driver core: Reject pointless SYNC_STATE_ONLY device links
    - iio: adc: ad7192: Add IRQ flag
    - iio: adc: ad7780: Fix IRQ flag
    - iio: adc: ad7793: Fix IRQ flag
    - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    - iio: adc: max1027: Fix wrong shift with 12-bit devices
    - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
    - iio: light: opt3001: Fixed timeout error when 0 lux
    - iio: adc: max1027: Fix the number of max1X31 channels
    - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
    - iio: dac: ti-dac5571: fix an error code in probe()
    - tee: optee: Fix missing devices unregister during optee_remove
    - ARM: dts: bcm2711-rpi-4-b: Fix usb's unit address
    - ARM: dts: bcm2711: fix MDIO #address- and #size-cells
    - ARM: dts: bcm2711-rpi-4-b: fix sd_io_1v8_reg regulator states
    - ARM: dts: bcm2711-rpi-4-b: Fix pcie0's unit address formatting
    - nvme-pci: Fix abort command id
    - sctp: account stream padding length for reconf chunk
    - gpio: pca953x: Improve bias setting
    - net: arc: select CRC32
    - net: korina: select CRC32
    - net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path
    - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
    - net: stmmac: fix get_hw_feature() on old hardware
    - net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work
    - net: encx24j600: check error in devm_regmap_init_encx24j600
    - ethernet: s2io: fix setting mac address during resume
    - vhost-vdpa: Fix the wrong input in config_cb
    - nfc: fix error handling of nfc_proto_register()
    - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    - pata_legacy: fix a couple uninitialized variable bugs
    - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    - mlxsw: thermal: Fix out-of-bounds memory accesses
    - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    - platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes
    - spi: bcm-qspi: clear MSPI spifie interrupt during probe
    - drm/panel: olimex-lcd-olinuxino: select CRC32
    - drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read
    - drm/msm: Fix null pointer dereference on pointer edp
    - drm/msm/mdp5: fix cursor-related warnings
    - drm/msm/a6xx: Track current ctx by seqno
    - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
    - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    - acpi/arm64: fix next_platform_timer() section mismatch error
    - platform/x86: intel_scu_ipc: Fix busy loop expiry time
    - mqprio: Correct stats in mqprio_dump_class_stats().
    - qed: Fix missing error code in qed_slowpath_start()
    - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
    - nfp: flow_offload: move flow_indr_dev_register from app init to app start
    - net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb
    - ionic: don't remove netdev->dev_addr when syncing uc list
    - net: dsa: mv88e6xxx: don't use PHY_DETECT on internal PHY's
    - platform/x86: gigabyte-wmi: add support for B550 AORUS ELITE AX V2
    - platform/x86: amd-pmc: Add alternative acpi id for PMC controller
    - mtd: rawnand: qcom: Update code word value for raw read
    - dm: fix mempool NULL pointer race when completing IO
    - drm/nouveau/fifo: Reinstate the correct engine bit programming
    - module: fix clang CFI with MODULE_UNLOAD=n
    - mei: hbm: drop hbm responses on early shutdown
    - xhci: add quirk for host controllers that don't update endpoint DCS
    - virtio-blk: remove unneeded "likely" statements
    - iio: adis16480: fix devices that do not support sleep mode
    - iio: adis16475: fix deadlock on frequency set
    - net/smc: improved fix wait on already cleared link
    - net/mlx5e: Switchdev representors are not vlan challenged
    - net: phy: Do not shutdown PHYs in READY state
    - net: dsa: fix spurious error message when unoffloaded port leaves bridge
    - drm/msm/submit: fix overflow check on 64-bit architectures
    - drm/msm/a4xx: fix error handling in a4xx_gpu_init()
    - drm/msm/a3xx: fix error handling in a3xx_gpu_init()
    - drm/msm/dsi: dsi_phy_14nm: Take ready-bit into account in poll_for_ready
    - block/rnbd-clt-sysfs: fix a couple uninitialized variable bugs
    - net: mscc: ocelot: make use of all 63 PTP timestamp identifiers
    - net: mscc: ocelot: avoid overflowing the PTP timestamp FIFO
    - net: mscc: ocelot: deny TX timestamping of non-PTP packets
    - net: mscc: ocelot: cross-check the sequence id from the timestamp FIFO with
      the skb PTP header
    - net: dsa: felix: break at first CPU port during init and teardown
    - parisc: math-emu: Fix fall-through warnings
    - arm: dts: vexpress-v2p-ca9: Fix the SMB unit-address
    - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
    - block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output
    - xen/x86: prevent PVH type from getting clobbered
    - drm/amdgpu/display: fix dependencies for DRM_AMD_DC_SI
    - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: xtfpga: Try software restart before simulating CPU reset
    - NFSD: Keep existing listeners on portlist error
    - netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage
      value
    - dma-debug: fix sg checks in debug_dma_map_sg()
    - ASoC: wm8960: Fix clock configuration on slave mode
    - ice: fix getting UDP tunnel entry
    - netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6
    - netfilter: ipvs: make global sysctl readonly in non-init netns
    - lan78xx: select CRC32
    - tcp: md5: Fix overlap between vrf and non-vrf keys
    - ipv6: When forwarding count rx stats on the orig netdev
    - net: dsa: lantiq_gswip: fix register definition
    - NIOS2: irqflags: rename a redefined register name
    - powerpc/smp: do not decrement idle task preempt count in CPU offline
    - net: hns3: reset DWRR of unused tc to zero
    - net: hns3: add limit ets dwrr bandwidth cannot be 0
    - net: hns3: schedule the polling again when allocation fails
    - net: hns3: fix vf reset workqueue cannot exit
    - net: hns3: disable sriov before unload hclge layer
    - net: stmmac: Fix E2E delay mechanism
    - e1000e: Fix packet loss on Tiger Lake and later
    - ice: Add missing E810 device ids
    - drm/panel: ilitek-ili9881c: Fix sync for Feixin K101-IM2BYL02 panel
    - net: enetc: fix ethtool counter name for PM0_TERR
    - can: rcar_can: fix suspend/resume
    - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
      notification
    - can: peak_pci: peak_pci_remove(): fix UAF
    - can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path
    - can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible()
    - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
    - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
    - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with
      error length
    - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
    - ceph: skip existing superblocks that are blocklisted or shut down when
      mounting
    - ceph: fix handling of "meta" errors
    - ocfs2: fix data corruption after conversion from inline format
    - ocfs2: mount fails with buffer overflow in strlen
    - userfaultfd: fix a race between writeprotect and exit_mmap()
    - elfcore: correct reference to CONFIG_UML
    - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
    - ALSA: hda/realtek: Add quirk for Clevo PC50HS
    - ASoC: DAPM: Fix missing kctl change notifications
    - audit: fix possible null-pointer dereference in audit_filter_rules
    - net: dsa: mt7530: correct ds->num_ports
    - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
    - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to
      guest
    - powerpc/idle: Don't corrupt back chain when going idle
    - mm, slub: fix mismatch between reconstructed freelist depth and cnt
    - mm, slub: fix potential memoryleak in kmem_cache_open()
    - mm, slub: fix incorrect memcg slab count for bulk free
    - KVM: nVMX: promptly process interrupts delivered while in guest mode
    - nfc: nci: fix the UAF of rf_conn_info object
    - isdn: cpai: check ctr->cnr to avoid array index out of bound
    - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
    - selftests: netfilter: remove stray bash debug line
    - net: bridge: mcast: use multicast_membership_interval for IGMPv3
    - drm: mxsfb: Fix NULL pointer dereference crash on unload
    - net: hns3: fix the max tx size according to user manual
    - gcc-plugins/structleak: add makefile var for disabling structleak
    - btrfs: deal with errors when checking if a dir entry exists during log
      replay
    - net: stmmac: add support for dwmac 3.40a
    - ARM: dts: spear3xx: Fix gmac node
    - isdn: mISDN: Fix sleeping function called from invalid context
    - platform/x86: intel_scu_ipc: Update timeout value in comment
    - ALSA: hda: avoid write to STATESTS if controller is in reset
    - libperf tests: Fix test_stat_cpu
    - perf/x86/msr: Add Sapphire Rapids CPU support
    - Input: snvs_pwrkey - add clk handling
    - scsi: iscsi: Fix set_param() handling
    - scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els()
    - sched/scs: Reset the shadow stack when idle_task_exit
    - net: hns3: fix for miscalculation of rx unused desc
    - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
    - can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in
      isotp_sendmsg()
    - s390/pci: fix zpci_zdev_put() on reserve
    - bpf, test, cgroup: Use sk_{alloc,free} for test cases
    - tracing: Have all levels of checks prevent recursion
    - e1000e: Separate TGP board type from SPT
    - selftests: bpf: fix backported ASSERT_FALSE
    - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
    - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
    - r8152: avoid to resubmit rx immediately
    - drm/amdgpu: init iommu after amdkfd device init
    - powerpc/lib: Add helper to check if offset is within conditional branch
      range
    - powerpc/bpf: Validate branch ranges
    - powerpc/security: Add a helper to query stf_barrier type
    - ASoC: pcm512x: Mend accesses to the I2S_1 and I2S_2 registers
    - ASoC: fsl_xcvr: Fix channel swap issue with ARC
    - netfilter: nf_tables: skip netdev events generated on netns removal
    - ice: Print the api_patch as part of the fw.mgmt.api
    - sctp: fix transport encap_port update in sctp_vtag_verify
    - net/sched: act_ct: Fix byte count on fragmented packets
    - net: dsa: Fix an error handling path in 'dsa_switch_parse_ports_of()'
    - net: hns3: Add configuration of TM QCN error event
    - igc: Update I226_K device ID
    - drm/kmb: Work around for higher system clock
    - drm/kmb: Remove clearing DPHY regs
    - drm/kmb: Disable change of plane parameters
    - drm/kmb: Corrected typo in handle_lcd_irq
    - drm/kmb: Enable ADV bridge after modeset
    - net: enetc: make sure all traffic classes can send large frames
    - blk-cgroup: blk_cgroup_bio_start() should use irq-safe operations on
      blkg->iostat_cpu
    - ucounts: Move get_ucounts from cred_alloc_blank to
      key_change_session_keyring
    - ucounts: Proper error handling in set_cred_ucounts
    - KVM: SEV: Flush cache on non-coherent systems before RECEIVE_UPDATE_DATA
    - KVM: SEV-ES: rename guest_ins_data to sev_pio_data
    - KVM: SEV-ES: clean up kvm_sev_es_ins/outs
    - KVM: SEV-ES: keep INS functions together
    - KVM: SEV-ES: fix length of string I/O
    - KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed
    - KVM: SEV-ES: reduce ghcb_sa_len to 32 bits
    - KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out
    - KVM: x86: check for interrupts before deciding whether to exit the fast path
    - KVM: x86: split the two parts of emulator_pio_in
    - KVM: x86: remove unnecessary arguments from complete_emulator_pio_in
    - KVM: SEV-ES: Set guest_state_protected after VMSA update
    - drm/msm/a6xx: Serialize GMU communication
    - iio/test-format: build kunit tests without structleak plugin
    - device property: build kunit tests without structleak plugin
    - thunderbolt: build kunit tests without structleak plugin
    - bitfield: build kunit tests without structleak plugin
    - objtool: Check for gelf_update_rel[a] failures
    - objtool: Update section header before relocations
    - platform/x86: intel_scu_ipc: Increase virtual timeout to 10s
    - spi: Fix deadlock when adding SPI controllers on SPI buses
    - spi-mux: Fix false-positive lockdep splats
    - libperf test evsel: Fix build error on !x86 architectures
    - mm/thp: decrease nr_thps in file's mapping on THP split
    - drm/kmb: Enable alpha blended second plane
    - drm/kmb: Limit supported mode to 1080p
    - autofs: fix wait name hash calculation in autofs_wait()
    - s390/pci: cleanup resources only if necessary
  * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
    - SAUCE: RDMA/core: Updated ib_peer_memory
  * cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
    (LP: #1950584)
    - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
  * keyboard not working on Medion notebook s17 series (LP: #1950536)
    - ACPI: resources: Add one more Medion model in IRQ override quirk
  * [UBUNTU 20.04] kernel:  unable to read partitions on virtio-block dasd (kvm)
    (LP: #1950144)
    - virtio: write back F_VERSION_1 before validate
  * Let NVMe with HMB use native power control again (LP: #1950042)
    - nvme-pci: use attribute group for cmb sysfs
    - nvme-pci: cmb sysfs: one file, one value
    - nvme-pci: disable hmb on idle suspend
    - nvme: allow user toggling hmb usage
  * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels (LP: #1950644)
    - vfs: check fd has read access in kernel_read_file_from_fd()
  * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
    (LP: #1867570)
    - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
  * Impish update: upstream stable patchset 2021-11-18 (LP: #1951460)
    - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    - usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle
    - USB: cdc-acm: fix racy tty buffer accesses
    - USB: cdc-acm: fix break reporting
    - usb: typec: tcpm: handle SRC_STARTUP state if cc changes
    - drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows
    - xen/privcmd: fix error handling in mmap-resource processing
    - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    - mmc: sdhci-of-at91: wait for calibration done before proceed
    - mmc: sdhci-of-at91: replace while loop with read_poll_timeout
    - ovl: fix missing negative dentry check in ovl_rename()
    - ovl: fix IOCB_DIRECT if underlying fs doesn't support direct IO
    - nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
    - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    - SUNRPC: fix sign error causing rpcsec_gss drops
    - xen/balloon: fix cancelled balloon action
    - ARM: dts: omap3430-sdp: Fix NAND device node
    - ARM: dts: imx6dl-yapp4: Fix lp5562 LED driver probe
    - ARM: dts: qcom: apq8064: use compatible which contains chipid
    - riscv: Flush current cpu icache before other cpus
    - bus: ti-sysc: Add break in switch statement in sysc_init_soc()
    - soc: qcom: socinfo: Fixed argument passed to platform_set_data()
    - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
    - ARM: at91: pm: do not panic if ram controllers are not enabled
    - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
    - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
    - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
    - ARM: dts: imx6qdl-pico: Fix Ethernet support
    - PCI: hv: Fix sleep while in non-sleep context when removing child devices
      from the bus
    - ath5k: fix building with LEDS=m
    - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
    - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    - iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15
    - bpf, arm: Fix register clobbering in div/mod implementation
    - soc: ti: omap-prm: Fix external abort for am335x pruss
    - bpf: Fix integer overflow in prealloc_elems_and_freelist()
    - net/mlx5e: IPSEC RX, enable checksum complete
    - net/mlx5: E-Switch, Fix double allocation of acl flow counter
    - phy: mdio: fix memory leak
    - net_sched: fix NULL deref in fifo_set_limit()
    - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    - ptp_pch: Load module automatically if ID matches
    - dt-bindings: drm/bridge: ti-sn65dsi86: Fix reg value
    - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
      sequence
    - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    - net: bridge: fix under estimation in br_get_linkxstats_size()
    - net/sched: sch_taprio: properly cancel timer from taprio_destroy()
    - net: sfp: Fix typo in state machine debug string
    - netlink: annotate data races around nlk->bound
    - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
    - drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup
    - video: fbdev: gbefb: Only instantiate device when built for IP32
    - drm/nouveau: avoid a use-after-free when BO init fails
    - drm/nouveau/kms/nv50-: fix file release memory leak
    - drm/nouveau/debugfs: fix file release memory leak
    - gve: Correct available tx qpl check
    - gve: Avoid freeing NULL pointer
    - rtnetlink: fix if_nlmsg_stats_size() under estimation
    - gve: fix gve_get_stats()
    - gve: report 64bit tx_bytes counter from gve_handle_report_stats()
    - i40e: fix endless loop under rtnl
    - i40e: Fix freeing of uninitialized misc IRQ vector
    - net: prefer socket bound to interface when not in VRF
    - powerpc/iommu: Report the correct most efficient DMA mask for PCI devices
    - i2c: acpi: fix resource leak in reconfiguration device addition
    - i2c: mediatek: Add OFFSET_EXT_CONF setting back
    - riscv/vdso: make arch_setup_additional_pages wait for mmap_sem for write
      killable
    - bpf, s390: Fix potential memory leak about jit_data
    - RISC-V: Include clone3() on rv32
    - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
    - powerpc/64s: fix program check interrupt emergency stack path
    - pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
    - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
    - x86/Kconfig: Correct reference to MWINCHIP3D
    - x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0]
    - x86/entry: Correct reference to intended CONFIG_64_BIT
    - x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n
    - x86/hpet: Use another crystalball to evaluate HPET usability
    - usb: typec: tcpci: don't handle vSafe0V event if it's not enabled
    - usb: typec: tipd: Remove dependency on "connector" child fwnode
    - drm/amdgpu: During s0ix don't wait to signal GFXOFF
    - drm/nouveau/ga102-: support ttm buffer moves via copy engine
    - drm/i915: Fix runtime pm handling in i915_gem_shrink
    - drm/i915: Extend the async flip VT-d w/a to skl/bxt
    - netfilter: conntrack: fix boot failure with nf_conntrack.enable_hooks=1
    - netfilter: nf_tables: add position handle in event notification
    - netfilter: nf_tables: reverse order in rule replacement expansion
    - net/mlx5e: Keep the value for maximum number of channels in-sync
    - net/mlx5: Force round second at 1PPS out start time
    - net/mlx5: Avoid generating event after PPS out in Real time mode
    - net/mlx5e: Fix the presented RQ index in PTP stats
    - libbpf: Fix memory leak in strset
    - net: mscc: ocelot: fix VCAP filters remaining active after being deleted
    - MIPS: Revert "add support for buggy MT7621S core detection"
    - netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event
      notification
    - ARM: dts: imx: change the spi-nor tx
    - arm64: dts: imx8mm-kontron-n801x-som: do not allow to switch off buck2
    - arm64: dts: ls1028a: fix eSDHC2 node
    - drm/i915/jsl: Add W/A 1409054076 for JSL
    - drm/i915/tc: Fix TypeC port init/resume time sanitization
    - drm/i915/bdb: Fix version check
    - netfs: Fix READ/WRITE confusion when calling iov_iter_xarray()
    - afs: Fix afs_launder_page() to set correct start file position
    - drm/amdgpu: handle the case of pci_channel_io_frozen only in
      amdgpu_pci_resume
    - perf jevents: Free the sys_event_tables list after processing entries
    - drm/panel: abt-y030xx067a: yellow tint fix
    - gve: Properly handle errors in gve_assign_qpl
    - iavf: fix double unlock of crit_lock
    - riscv: explicitly use symbol offsets for VDSO
    - RISC-V: Fix VDSO build for !MMU
    - riscv/vdso: Refactor asm/vdso.h
    - riscv/vdso: Move vdso data page up front
    - i2c: mlxcpld: Fix criteria for frequency setting
    - i2c: mlxcpld: Modify register setting for 400KHz frequency
    - objtool: Remove reloc symbol type checks in get_alt_entry()
    - objtool: Make .altinstructions section entry size consistent
    - powerpc/bpf ppc32: Fix ALU32 BPF_ARSH operation
    - powerpc/bpf ppc32: Fix JMP32_JSET_K
    - powerpc/bpf ppc32: Do not emit zero extend instruction for 64-bit BPF_END
    - powerpc/bpf ppc32: Fix BPF_SUB when imm == 0x80000000
    - powerpc/traps: do not enable irqs in _exception
    - dsa: tag_dsa: Fix mask for trunked packets
  * Impish update: upstream stable patchset 2021-11-16 (LP: #1951157)
    - spi: rockchip: handle zero length transfers without timing out
    - platform/x86: touchscreen_dmi: Add info for the Chuwi HiBook (CWI514) tablet
    - platform/x86: touchscreen_dmi: Update info for the Chuwi Hi10 Plus (CWI527)
      tablet
    - nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN
    - btrfs: replace BUG_ON() in btrfs_csum_one_bio() with proper error handling
    - btrfs: fix mount failure due to past and transient device flush error
    - net: mdio: introduce a shutdown method to mdio device drivers
    - xen-netback: correct success/error reporting for the SKB-with-fraglist case
    - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    - ext2: fix sleeping in atomic bugs on error
    - scsi: sd: Free scsi_disk device via put_device()
    - usb: testusb: Fix for showing the connection speed
    - usb: dwc2: check return value after calling platform_get_resource()
    - habanalabs/gaudi: fix LBW RR configuration
    - selftests: be sure to make khdr before other targets
    - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
    - nvme-fc: update hardware queues before using them
    - nvme-fc: avoid race between time out and tear down
    - thermal/drivers/tsens: Fix wrong check for tzd in irq handlers
    - scsi: ses: Retry failed Send/Receive Diagnostic commands
    - irqchip/gic: Work around broken Renesas integration
    - smb3: correct smb3 ACL security descriptor
    - tools/vm/page-types: remove dependency on opt_file for idle page tracking
    - selftests: KVM: Align SMCCC call with the spec in steal_time
    - KVM: do not shrink halt_poll_ns below grow_start
    - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
    - KVM: x86: nSVM: restore int_vector in svm_clear_vintr
    - perf/x86: Reset destroy callback on event init failure
    - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    - afs: Add missing vnode validation checks
    - platform/x86: gigabyte-wmi: add support for B550I Aorus Pro AX
    - habanalabs/gaudi: use direct MSI in single mode
    - habanalabs: fail collective wait when not supported
    - selftests:kvm: fix get_trans_hugepagesz() ignoring fscanf() return warn
    - selftests: kvm: move get_run_delay() into lib/test_util
    - selftests: kvm: fix get_run_delay() ignoring fscanf() return warn
    - Xen/gntdev: don't ignore kernel unmapping error
    - swiotlb-xen: ensure to issue well-formed XENMEM_exchange requests
    - x86/insn, tools/x86: Fix undefined behavior due to potential unaligned
      accesses
    - io_uring: allow conditional reschedule for intensive iterators
    - block: don't call rq_qos_ops->done_bio if the bio isn't tracked
    - kasan: always respect CONFIG_KASAN_STACK
  * Impish update: upstream stable patchset 2021-11-09 (LP: #1950388)
    - tty: Fix out-of-bound vmalloc access in imageblit
    - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    - scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS
    - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    - ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect
    - fs-verity: fix signed integer overflow with i_size near S64_MAX
    - hwmon: (tmp421) handle I2C errors
    - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - gpio: pca953x: do not ignore i2c errors
    - scsi: ufs: Fix illegal offset in UPIU event trace
    - mac80211: fix use-after-free in CCMP/GCMP RX
    - x86/kvmclock: Move this_cpu_pvti into kvmclock.h
    - KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect()
    - KVM: x86: nSVM: don't copy virt_ext from vmcb12
    - KVM: nVMX: Filter out all unsupported controls when eVMCS was activated
    - media: ir_toy: prevent device from hanging during transmit
    - RDMA/cma: Do not change route.addr.src_addr.ss_family
    - drm/amd/display: Pass PCI deviceid into DC
    - drm/amdgpu: correct initial cp_hqd_quantum for gfx9
    - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    - bpf: Handle return value of BPF_PROG_TYPE_STRUCT_OPS prog
    - IB/cma: Do not send IGMP leaves for sendonly Multicast groups
    - RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure
    - bpf, mips: Validate conditional branch offsets
    - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced
      from sysfs
    - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    - mac80211: mesh: fix potentially unaligned access
    - mac80211-hwsim: fix late beacon hrtimer handling
    - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    - mptcp: don't return sockets in foreign netns
    - hwmon: (tmp421) report /PVLD condition as fault
    - hwmon: (tmp421) fix rounding for negative values
    - net: enetc: fix the incorrect clearing of IF_MODE bits
    - net: ipv4: Fix rtnexthop len when RTA_FLOW is present
    - smsc95xx: fix stalled rx after link change
    - drm/i915/request: fix early tracepoints
    - dsa: mv88e6xxx: 6161: Use chip wide MAX MTU
    - dsa: mv88e6xxx: Fix MTU definition
    - dsa: mv88e6xxx: Include tagger overhead when setting MTU for DSA and CPU
      ports
    - e100: fix length calculation in e100_get_regs_len
    - e100: fix buffer overrun in e100_get_regs
    - bpf: Exempt CAP_BPF from checks against bpf_jit_limit
    - selftests, bpf: Fix makefile dependencies on libbpf
    - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
    - [Config] updateconfigs for ks8851 modules
    - net: ks8851: fix link error
    - scsi: csiostor: Add module softdep on cxgb4
    - ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
    - net: hns3: do not allow call hns3_nic_net_open repeatedly
    - net: hns3: fix mixed flag HCLGE_FLAG_MQPRIO_ENABLE and HCLGE_FLAG_DCB_ENABLE
    - net: hns3: fix show wrong state when add existing uc mac address
    - net: hns3: reconstruct function hns3_self_test
    - net: hns3: fix always enable rx vlan filter problem after selftest
    - net: phy: bcm7xxx: Fixed indirect MMD operations
    - net: sched: flower: protect fl_walk() with rcu
    - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    - perf/x86/intel: Update event constraints for ICX
    - hwmon: (pmbus/mp2975) Add missed POUT attribute for page 1 mp2975 controller
    - nvme: add command id quirk for apple controllers
    - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
    - debugfs: debugfs_create_file_size(): use IS_ERR to check for error
    - ipack: ipoctal: fix stack information leak
    - ipack: ipoctal: fix tty registration race
    - ipack: ipoctal: fix tty-registration error handling
    - ipack: ipoctal: fix missing allocation-failure check
    - ipack: ipoctal: fix module reference leak
    - ext4: fix loff_t overflow in ext4_max_bitmap_size()
    - ext4: limit the number of blocks in one ADD_RANGE TLV
    - ext4: fix reserved space counter leakage
    - ext4: add error checking to ext4_ext_replay_set_iblocks()
    - ext4: fix potential infinite loop in ext4_dx_readdir()
    - HID: u2fzero: ignore incomplete packets without data
    - net: udp: annotate data race around udp_sk(sk)->corkflag
    - usb: hso: remove the bailout parameter
    - HID: betop: fix slab-out-of-bounds Write in betop_probe
    - netfilter: ipset: Fix oversized kvmalloc() calls
    - mm: don't allow oversized kvmalloc() calls
    - HID: usbhid: free raw_report buffers in usbhid_stop
    - KVM: x86: Handle SRCU initialization failure during page track init
    - netfilter: conntrack: serialize hash resizes and cleanups
    - netfilter: nf_tables: Fix oversized kvmalloc() calls
    - media: cedrus: Fix SUNXI tile size calculation
    - media: s5p-jpeg: rename JPEG marker constants to prevent build warnings
    - ASoC: fsl_sai: register platform component before registering cpu dai
    - ASoC: fsl_esai: register platform component before registering cpu dai
    - ASoC: fsl_micfil: register platform component before registering cpu dai
    - ASoC: fsl_spdif: register platform component before registering cpu dai
    - ASoC: fsl_xcvr: register platform component before registering cpu dai
    - ASoC: mediatek: common: handle NULL case in suspend/resume function
    - ASoC: SOF: Fix DSP oops stack dump output contents
    - ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types
    - ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types
    - pinctrl: qcom: spmi-gpio: correct parent irqspec translation
    - s390/qeth: Fix deadlock in remove_discipline
    - s390/qeth: fix deadlock during failing recovery
    - m68k: Update ->thread.esp0 before calling syscall_trace() in ret_from_signal
    - NIOS2: fix kconfig unmet dependency warning for SERIAL_CORE_CONSOLE
    - kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS
    - HID: amd_sfh: Fix potential NULL pointer dereference
    - perf test: Fix DWARF unwind for optimized builds.
    - perf iostat: Use system-wide mode if the target cpu_list is unspecified
    - perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *'
    - watchdog/sb_watchdog: fix compilation problem due to COMPILE_TEST
    - scsi: ufs: ufs-pci: Fix Intel LKF link stability
    - ALSA: firewire-motu: fix truncated bytes in message tracepoints
    - platform/x86/intel: hid: Add DMI switches allow list
    - ptp: Fix ptp_kvm_getcrosststamp issue for x86 ptp_kvm
    - KVM: x86: Clear KVM's cached guest CR3 at RESET/INIT
    - KVM: SEV: Update svm_vm_copy_asid_from for SEV-ES
    - KVM: SEV: Pin guest memory for write for RECEIVE_UPDATE_DATA
    - KVM: SEV: Acquire vcpu mutex when updating VMSA
    - KVM: SEV: Allow some commands for mirror VM
    - KVM: SVM: fix missing sev_decommission in sev_receive_start
    - KVM: nVMX: Fix nested bus lock VM exit
    - KVM: VMX: Fix a TSX_CTRL_CPUID_CLEAR field mask issue
    - mmc: renesas_sdhi: fix regression with hard reset on old SDHIs
    - RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
    - nbd: use shifts rather than multiplies
    - drm/amd/display: initialize backlight_ramping_override to false
    - drm/amdgpu: force exit gfxoff on sdma resume for rmb s0ix
    - drm/amdgpu: check tiling flags when creating FB on GFX8-
    - interconnect: qcom: sdm660: Fix id of slv_cnoc_mnoc_cfg
    - interconnect: qcom: sdm660: Correct NOC_QOS_PRIORITY shift and mask
    - drm/i915/gvt: fix the usage of ww lock in gvt scheduler.
    - netfilter: nf_tables: unlink table before deleting it
    - netfilter: log: work around missing softdep backend module
    - driver core: fw_devlink: Add support for
      FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD
    - net: mdiobus: Set FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD for mdiobus parents
    - mptcp: allow changing the 'backup' bit when no sockets are open
    - drm/i915: Remove warning from the rps worker
    - RDMA/hfi1: Fix kernel pointer leak
    - RDMA/hns: Fix the size setting error when copying CQE in clean_cq()
    - RDMA/hns: Add the check of the CQE size of the user space
    - libbpf: Fix segfault in static linker for objects without BTF
    - bpf, x86: Fix bpf mapping of atomic fetch implementation
    - ionic: fix gathering of debug stats
    - net: hns3: remove tc enable checking
    - net: hns3: don't rollback when destroy mqprio fail
    - net: hns3: disable firmware compatible features when uninstall PF
    - objtool: Teach get_alt_entry() about more relocation types
    - sched/fair: Add ancestors of unthrottled undecayed cfs_rq
    - sched/fair: Null terminate buffer when updating tunable_scaling
    - hwmon: (occ) Fix P10 VRM temp sensors
    - driver core: fw_devlink: Improve handling of cyclic dependencies
    - ext4: flush s_error_work before journal destroy in ext4_fill_super
    - NIOS2: setup.c: drop unused variable 'dram_start'
    - crypto: aesni - xts_crypt() return if walk.nbytes is 0
    - drivers: net: mhi: fix error path in mhi_net_newlink

 -- Ian May <email address hidden>  Wed, 01 Dec 2021 11:15:31 -0600

Available diffs

Superseded in impish-security
Superseded in impish-updates
Superseded in impish-proposed
linux-aws (5.13.0-1007.8) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1007.8 -proposed tracker (LP: #1949733)

  * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
    - [Config] aws: RTW89=m

  [ Ubuntu: 5.13.0-22.22 ]

  * impish/linux: 5.13.0-22.22 -proposed tracker (LP: #1949740)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
  * ebpf:  bpf_redirect fails with ip6 gre interfaces (LP: #1947164)
    - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit()
  * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
    - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
  * CVE-2021-3744 // CVE-2021-3764
    - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
  * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351)
    - powerpc/bpf: Fix BPF_MOD when imm == 1
  * Fix Screen freeze after resume from suspend with iGPU [1002:6987]
    (LP: #1949050)
    - drm/amdgpu: reenable BACO support for 699F:C7 polaris12 SKU
    - drm/amdgpu: add missing cleanups for Polaris12 UVD/VCE on suspend
    - drm/amdgpu: Fix crash on device remove/driver unload
  * Intel I225-IT ethernet controller: igc: probe of 0000:02:00.0 failed with
    error -1 (LP: #1945576)
    - igc: Remove _I_PHY_ID checking
    - igc: Remove phy->type checking
  * Fail to detect audio output from external monitor (LP: #1948767)
    - ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
  * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
    cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
    - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
      cachefiles_read_backing_file while vmscan is active"
  * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
    - rtw89: add Realtek 802.11ax driver
    - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
    - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
    - rtw89: remove unneeded semicolon
    - [Config] RTW89=m
  * Impish update: upstream stable patchset 2021-11-03 (LP: #1949636)
    - mm: fix uninitialized use in overcommit_policy_handler
    - usb: gadget: r8a66597: fix a loop in set_feature()
    - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    - cifs: fix incorrect check for null pointer in header_assemble
    - xen/x86: fix PV trap handling on secondary processors
    - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    - USB: cdc-acm: fix minor-number release
    - Revert "USB: bcma: Add a check for devm_gpiod_get"
    - binder: make sure fd closes complete
    - staging: greybus: uart: fix tty use after free
    - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    - usb: dwc3: core: balance phy init and exit
    - usb: core: hcd: Add support for deferring roothub registration
    - USB: serial: mos7840: remove duplicated 0xac24 device ID
    - USB: serial: option: add Telit LN920 compositions
    - USB: serial: option: remove duplicate USB device ID
    - USB: serial: option: add device id for Foxconn T99W265
    - mcb: fix error handling in mcb_alloc_bus()
    - erofs: fix up erofs_lookup tracepoint
    - btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    - xhci: Set HCD flag to defer primary roothub registration
    - serial: 8250: 8250_omap: Fix RX_LVL register offset
    - serial: mvebu-uart: fix driver's tx_empty callback
    - scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
    - drm/amd/pm: Update intermediate power state for SI
    - net: hso: fix muxed tty registration
    - comedi: Fix memory leak in compat_insnlist()
    - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    - afs: Fix updating of i_blocks on file/dir extension
    - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    - enetc: Fix illegal access when reading affinity_hint
    - enetc: Fix uninitialized struct dim_sample field usage
    - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    - net: hns3: fix change RSS 'hfunc' ineffective issue
    - net: hns3: check queue id range before using
    - net/smc: add missing error check in smc_clc_prfx_set()
    - net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
    - net: dsa: don't allocate the slave_mii_bus using devres
    - net: dsa: realtek: register the MDIO bus under devres
    - kselftest/arm64: signal: Add SVE to the set of features we can check for
    - kselftest/arm64: signal: Skip tests if required features are missing
    - s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
    - gpio: uniphier: Fix void functions to remove return value
    - qed: rdma - don't wait for resources under hw error recovery flow
    - net/mlx4_en: Don't allow aRFS for encapsulated packets
    - atlantic: Fix issue in the pm resume flow.
    - scsi: iscsi: Adjust iface sysfs attr detection
    - scsi: target: Fix the pgr/alua_support_store functions
    - tty: synclink_gt: rename a conflicting function name
    - fpga: machxo2-spi: Return an error on failure
    - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    - nvme-tcp: fix incorrect h2cdata pdu offset accounting
    - nvme: keep ctrl->namespaces ordered
    - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    - cifs: fix a sign extension bug
    - scsi: qla2xxx: Restore initiator in dual mode
    - scsi: lpfc: Use correct scnprintf() limit
    - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    - irqchip/gic-v3-its: Fix potential VPE leak on error
    - md: fix a lock order reversal in md_alloc
    - x86/asm: Fix SETZ size enqcmds() build failure
    - io_uring: put provided buffer meta data under memcg accounting
    - blktrace: Fix uaf in blk_trace access after removing by sysfs
    - net: phylink: Update SFP selected interface on advertising changes
    - net: macb: fix use after free on rmmod
    - net: stmmac: allow CSR clock of 300MHz
    - blk-mq: avoid to iterate over stale request
    - m68k: Double cast io functions to unsigned long
    - ipv6: delay fib6_sernum increase in fib6_add
    - cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
    - bpf: Add oversize check before call kvcalloc()
    - xen/balloon: use a kernel thread instead a workqueue
    - nvme-multipath: fix ANA state updates when a namespace is not present
    - nvme-rdma: destroy cm id before destroy qp to avoid use after free
    - sparc32: page align size in arch_dma_alloc
    - amd/display: downgrade validation failure log level
    - block: check if a profile is actually registered in blk_integrity_unregister
    - block: flush the integrity workqueue in blk_integrity_unregister
    - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    - compiler.h: Introduce absolute_pointer macro
    - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    - sparc: avoid stringop-overread errors
    - qnx4: avoid stringop-overread errors
    - parisc: Use absolute_pointer() to define PAGE0
    - arm64: Mark __stack_chk_guard as __ro_after_init
    - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    - net: 6pack: Fix tx timeout and slot time
    - spi: Fix tegra20 build with CONFIG_PM=n
    - EDAC/synopsys: Fix wrong value type assignment for edac_mode
    - EDAC/dmc520: Assign the proper type to dimm->edac_mode
    - thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    - USB: serial: cp210x: fix dropped characters with CP2102
    - xen/balloon: fix balloon kthread freezing
    - qnx4: work around gcc false positive warning bug
    - mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable()
    - mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN
    - cifs: Not to defer close on file when lock is set
    - cifs: Fix soft lockup during fsstress
    - binder: fix freeze race
    - usb: cdns3: fix race condition before setting doorbell
    - misc: bcm-vk: fix tty registration race
    - misc: genwqe: Fixes DMA mask setting
    - KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest
    - nexthop: Fix division by zero while replacing a resilient group
    - platform/x86: amd-pmc: Increase the response register timeout
    - regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name
    - afs: Fix page leak
    - afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server
    - regulator: max14577: Revert "regulator: max14577: Add proper module aliases
      strings"
    - virtio-net: fix pages leaking when building skb in big mode
    - net: dsa: tear down devlink port regions when tearing down the devlink port
      on error
    - net: bgmac-bcma: handle deferred probe error due to mac-address
    - napi: fix race inside napi_enable
    - net: hns3: fix inconsistent vf id print
    - net: hns3: fix misuse vf id and vport id in some logs
    - net: hns3: check vlan id before using it
    - net: hns3: fix a return value error in hclge_get_reset_status()
    - gpiolib: acpi: Make set-debounce-timeout failures non fatal
    - nexthop: Fix memory leaks in nexthop notification chain listeners
    - net: ethernet: mtk_eth_soc: avoid creating duplicate offload entries
    - net: mscc: ocelot: fix forwarding from BLOCKING ports remaining enabled
    - x86/fault: Fix wrong signal when vsyscall fails with pkey
    - scsi: sd_zbc: Support disks with more than 2**32 logical blocks
    - io_uring: fix race between poll completion and cancel_hash insertion
    - io_uring: fix missing set of EPOLLONESHOT for CQ ring overflow
    - io_uring: don't punt files update to io-wq unconditionally
    - drm/ttm: fix type mismatch error on sparc64
    - drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo
    - amd/display: enable panel orientation quirks
    - Revert drm/vc4 hdmi runtime PM changes
    - x86/setup: Call early_reserve_memory() earlier
    - irqchip/armada-370-xp: Fix ack/eoi breakage
    - arm64: add MTE supported check to thread switching and syscall entry/exit
    - software node: balance refcount for managed software nodes
    - usb: gadget: f_uac2: Populate SS descriptors' wBytesPerInterval
  * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Impish update:
    upstream stable patchset 2021-11-03 (LP: #1949636)
    - ocfs2: drop acl cache for directories too
  * Impish update: upstream stable patchset 2021-10-27 (LP: #1948977)
    - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    - PCI: aardvark: Fix reporting CRS value
    - console: consume APC, DM, DCS
    - ARM: 9077/1: PLT: Move struct plt_entries definition to header
    - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    - ARM: 9079/1: ftrace: Add MODULE_PLTS support
    - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    - sctp: validate chunk size in __rcv_asconf_lookup
    - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    - staging: rtl8192u: Fix bitwise vs logical operator in
      TranslateRxSignalStuff819xUsb()
    - coredump: fix memleak in dump_vma_snapshot()
    - um: virtio_uml: fix memory leak on init failures
    - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    - perf test: Fix bpf test sample mismatch reporting
    - perf tools: Allow build-id with trailing zeros
    - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    - 9p/trans_virtio: Remove sysfs file on probe failure
    - prctl: allow to setup brk for et_dyn executables
    - nilfs2: use refcount_dec_and_lock() to fix potential UAF
    - profiling: fix shift-out-of-bounds bugs
    - PM: sleep: core: Avoid setting power.must_resume to false
    - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
      registered
    - pwm: mxs: Don't modify HW state in .probe() after the PWM chip was
      registered
    - dmaengine: idxd: fix wq slot allocation index check
    - platform/chrome: sensorhub: Add trace events for sample
    - platform/chrome: cros_ec_trace: Fix format warnings
    - ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
    - ceph: cancel delayed work instead of flushing on mdsc teardown
    - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    - tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
    - thermal/core: Fix thermal_cooling_device_register() prototype
    - drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
    - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
    - parisc: Move pci_dev_is_behind_card_dino to where it is used
    - iommu/amd: Relocate GAMSup check to early_enable_iommus
    - dmaengine: idxd: depends on !UML
    - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    - dmaengine: ioat: depends on !UML
    - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    - ceph: request Fw caps before updating the mtime in ceph_write_iter
    - ceph: remove the capsnaps when removing caps
    - ceph: lockdep annotations for try_nonblocking_invalidate
    - btrfs: update the bdev time directly when closing
    - btrfs: fix lockdep warning while mounting sprout fs
    - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    - habanalabs: add validity check for event ID received from F/W
    - pwm: img: Don't modify HW state in .remove() callback
    - pwm: rockchip: Don't modify HW state in .remove() callback
    - pwm: stm32-lp: Don't modify HW state in .remove() callback
    - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    - blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
    - rtc: rx8010: select REGMAP_I2C
    - sched/idle: Make the idle timer expire in hard interrupt context
    - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    - um: fix stub location calculation
    - RDMA/mlx5: Fix xlt_chunk_align calculation
    - perf symbol: Look for ImageBase in PE file to compute .text offset
    - staging: rtl8723bs: fix wpa_set_auth_algs() function
    - n64cart: fix return value check in n64cart_probe()
    - pwm: ab8500: Fix register offset calculation to not depend on probe order
    - thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not
      used
    - dmanegine: idxd: cleanup all device related bits after disabling device
    - dmaengine: idxd: have command status always set
    - dmaengine: idxd: fix abort status check
    - dmaengine: idxd: clear block on fault flag when clear wq
    - SUNRPC: don't pause on incomplete allocation
    - init: move usermodehelper_enable() to populate_rootfs()
    - dma-buf: DMABUF_DEBUG should depend on DMA_SHARED_BUFFER
    - arm64: mm: limit linear region to 51 bits for KVM in nVHE mode
    - drm/ttm: Fix a deadlock if the target BO is not idle during swap
    - of: property: Disable fw_devlink DT support for X86
    - riscv: dts: microchip: mpfs-icicle: Fix serial console
    - s390: add kmemleak annotation in stack_alloc()
    - ASoC: audio-graph: respawn Platform Support
    - ceph: fix memory leak on decode error in ceph_handle_caps
    - btrfs: delay blkdev_put until after the device remove
    - thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int
    - habanalabs: fix nullifying of destroyed mmu pgt pool
    - habanalabs: fix mmu node address resolution in debugfs
    - habanalabs: add "in device creation" status
    - habanalabs: cannot sleep while holding spinlock
    - block: genhd: don't call blkdev_show() with major_names_lock held
    - cifs: properly invalidate cached root handle when closing it
    - io_uring: fix off-by-one in BUILD_BUG_ON check of __REQ_F_LAST_BIT
    - selinux,smack: fix subjective/objective credential use mixups
  * Impish update: upstream stable patchset 2021-10-22 (LP: #1948485)
    - xen: reset legacy rtc flag for PV domU
    - arm64/sve: Use correct size when reinitialising SVE state
    - PM: base: power: don't try to use non-existing RTC for storing data
    - PCI: Add AMD GPU multi-function power dependencies
    - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    - drm/etnaviv: return context from etnaviv_iommu_context_get
    - drm/etnaviv: put submit prev MMU context when it exists
    - drm/etnaviv: stop abusing mmu_context as FE running marker
    - drm/etnaviv: keep MMU context across runtime suspend/resume
    - drm/etnaviv: exec and MMU state is lost when resetting the GPU
    - drm/etnaviv: fix MMU context leak on GPU reset
    - drm/etnaviv: reference MMU context when setting up hardware state
    - drm/etnaviv: add missing MMU context put when reaping MMU mapping
    - s390/sclp: fix Secure-IPL facility detection
    - x86/pat: Pass valid address to sanitize_phys()
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - tipc: fix an use-after-free issue in tipc_recvmsg
    - ethtool: Fix rxnfc copy to user buffer overflow
    - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: FWTrace, cancel work on alloc pd error flow
    - net/mlx5: Fix potential sleeping in atomic context
    - nvme-tcp: fix io_work priority inversion
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - net: ipa: initialize all filter table slots
    - gen_compile_commands: fix missing 'sys' package
    - vhost_net: fix OoB on sendmsg() failure.
    - net/af_unix: fix a data-race in unix_dgram_poll
    - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    - x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - selftest: net: fix typo in altname test
    - qed: Handle management FW error
    - udp_tunnel: Fix udp_tunnel_nic work-queue type
    - dt-bindings: arm: Fix Toradex compatible typo
    - ibmvnic: check failover_pending in login response
    - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
      registers
    - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    - net: hns3: pad the short tunnel frame before sending to hardware
    - net: hns3: change affinity_mask to numa node range
    - net: hns3: disable mac in flr process
    - net: hns3: fix the timing issue of VF clearing interrupt sources
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: db8500-prcmu: Adjust map to reality
    - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    - fuse: fix use after free in fuse_read_interrupt()
    - PCI: tegra194: Fix handling BME_CHGED event
    - PCI: tegra194: Fix MSI-X programming
    - PCI: tegra: Fix OF node reference leak
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    - tracing/probes: Reject events which have the same name of existing one
    - PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    - PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet
      state
    - PCI: j721e: Add PCIe support for J7200
    - PCI: j721e: Add PCIe support for AM64
    - PCI: Add ACS quirks for Cavium multi-function devices
    - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if
      appropriate
    - octeontx2-af: Add additional register check to rvu_poll_reg()
    - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - PCI: ibmphp: Fix double unmap of io_mem
    - ethtool: Fix an error code in cxgb2.c
    - NTB: Fix an error code in ntb_msit_probe()
    - NTB: perf: Fix an error code in perf_setup_inbuf()
    - mfd: axp20x: Update AXP288 volatile ranges
    - backlight: ktd253: Stabilize backlight
    - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    - PCI: iproc: Fix BCMA probe resource handling
    - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    - KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    - tracing/boot: Fix a hist trigger dependency for boot time tracing
    - mtd: mtdconcat: Judge callback existence based on the master
    - mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    - KVM: arm64: Fix read-side race on updates to vcpu reset state
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    - perf bench inject-buildid: Handle writen() errors
    - gpio: mpc8xxx: Fix a resources leak in the error handling path of
      'mpc8xxx_probe()'
    - gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid
      a leak
    - net: dsa: tag_rtl4_a: Fix egress tags
    - selftests: mptcp: clean tmp files in simult_flows
    - net: hso: add failure handler for add_net_device
    - net: dsa: b53: Fix calculating number of switch ports
    - net: dsa: b53: Set correct number of ports in the DSA struct
    - netfilter: socket: icmp6: fix use-after-scope
    - fq_codel: reject silly quantum parameters
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - ip_gre: validate csum_start only on pull
    - net: dsa: b53: Fix IMP port setup on BCM5301x
    - bnxt_en: fix stored FW_PSID version masks
    - bnxt_en: Fix asic.rev in devlink dev info command
    - bnxt_en: Fix possible unintended driver initiated error recovery
    - mfd: lpc_sch: Rename GPIOBASE to prevent build error
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - x86/mce: Avoid infinite loop for copy from user recovery
    - bnxt_en: Fix error recovery regression
    - net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    - net: stmmac: fix MAC not working when system resume back with WoL active
    - swiotlb-xen: avoid double free
    - swiotlb-xen: fix late init retry
    - drm/amd/display: Get backlight from PWM if DMCU is not initialized
    - drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3
    - drm/amdgpu: use IS_ERR for debugfs APIs
    - drm/amdgpu: add amdgpu_amdkfd_resume_iommu
    - drm/amdgpu: move iommu_resume before ip init/resume
    - drm/amdkfd: separate kfd_iommu_resume from kfd_resume
    - io_uring: allow retry for O_NONBLOCK if async is supported
    - net: qrtr: revert check in qrtr_endpoint_post()
    - rtc: cmos: Disable irq around direct invocation of cmos_interrupt()
    - drm/i915/dp: return proper DPRX link training result
    - net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
    - powerpc/mce: Fix access error in mce handler
    - net/mlx5e: Fix mutual exclusion between CQE compression and HW TS
    - net: dsa: lantiq_gswip: Add 200ms assert delay
    - remoteproc: qcom: wcnss: Fix race with iris probe
    - riscv: fix the global name pfn_base confliction error
    - KVM: arm64: Make hyp_panic() more robust when protected mode is enabled
    - flow: fix object-size-mismatch warning in flowi{4,6}_to_flowi_common()
    - net: phylink: add suspend/resume support
    - PCI/PTM: Remove error message at boot
    - perf config: Fix caching and memory leak in perf_home_perfconfig()
    - gpio: mpc8xxx: Fix a potential double iounmap call in 'mpc8xxx_probe()'
    - io_uring: retry in case of short read on block device
    - tools build: Fix feature detect clean for out of source builds
    - mptcp: Only send extra TCP acks in eligible socket states
    - iwlwifi: move get pnvm file name to a separate function
    - iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()'
  * Impish update: v5.13.19 upstream stable release (LP: #1947191)
    - rtc: tps65910: Correct driver module alias
    - btrfs: wake up async_delalloc_pages waiters after submit
    - btrfs: wait on async extents when flushing delalloc
    - btrfs: reduce the preemptive flushing threshold to 90%
    - btrfs: zoned: fix block group alloc_offset calculation
    - btrfs: zoned: suppress reclaim error message on EAGAIN
    - btrfs: fix upper limit for max_inline for page size 64K
    - btrfs: reset replace target device to allocation state on close
    - btrfs: zoned: fix double counting of split ordered extent
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - ceph: fix dereference of null pointer cf
    - Input: elan_i2c - reduce the resume time for controller in Whitebox
    - selftests/ftrace: Fix requirement check of README file
    - tools/thermal/tmon: Add cross compiling support
    - clk: socfpga: agilex: fix the parents of the psi_ref_clk
    - clk: socfpga: agilex: fix up s2f_user0_clk representation
    - clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
    - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    - pinctrl: ingenic: Fix incorrect pull up/down info
    - pinctrl: ingenic: Fix bias config for X2000(E)
    - soc: mediatek: mmsys: Fix missing UFOE component in mt8173 table routing
    - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    - arm64: Move .hyp.rodata outside of the _sdata.._edata range
    - arm64: mm: Fix TLBI vs ASID rollover
    - arm64: head: avoid over-mapping in map_memory
    - arm64: Do not trap PMSNEVFR_EL1
    - iio: ltc2983: fix device probe
    - wcn36xx: Ensure finish scan is not requested before start scan
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - crypto: ccp - shutdown SEV firmware on kexec
    - spi: fsi: Reduce max transfer size to 8 bytes
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - nvmem: core: fix error handling while validating keepout regions
    - s390/qdio: fix roll-back after timeout on ESTABLISH ccw
    - s390/qdio: cancel the ESTABLISH ccw after timeout
    - Revert "dmaengine: imx-sdma: refine to load context only once"
    - dmaengine: imx-sdma: remove duplicated sdma_load_context
    - io_uring: place fixed tables under memcg limits
    - io_uring: add ->splice_fd_in checks
    - io_uring: fix io_try_cancel_userdata race for iowq
    - io-wq: fix wakeup race when adding new work
    - io-wq: fix race between adding work and activating a free worker
    - io_uring: fail links of cancelled timeouts
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - f2fs: fix to do sanity check for sb/cp fields correctly
    - PCI/portdrv: Enable Bandwidth Notification only if port supports it
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: aardvark: Fix checking for PIO status
    - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - f2fs: compress: fix to set zstd compress level correctly
    - HID: input: do not report stylus battery state as "full"
    - f2fs: quota: fix potential deadlock
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    - clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
    - IB/hfi1: Adjust pkey entry in index 0
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - scsi: BusLogic: Use %X for u32 sized integer rather than %lX
    - pinctrl: samsung: Fix pinctrl bank pin count
    - f2fs: restructure f2fs page.private layout
    - f2fs: compress: add compress_inode to cache compressed blocks
    - f2fs: fix wrong checkpoint_changed value in f2fs_remount()
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
    - cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
    - powerpc/stacktrace: Include linux/delay.h
    - RDMA/hns: Don't overwrite supplied QP attributes
    - RDMA/efa: Remove double QP type assignment
    - RDMA/mlx5: Delete not-available udata check
    - cpuidle: pseries: Mark pseries_idle_proble() as __init
    - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    - openrisc: don't printk() unconditionally
    - dma-debug: fix debugfs initialization order
    - xprtrdma: Put rpcrdma_reps before waking the tear-down completion
    - NFSv4/pNFS: Fix a layoutget livelock loop
    - NFSv4/pNFS: Always allow update of a zero valued layout barrier
    - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
    - SUNRPC: Fix potential memory corruption
    - SUNRPC/xprtrdma: Fix reconnection locking
    - SUNRPC query transport's source port
    - sunrpc: Fix return value of get_srcport()
    - scsi: fdomain: Fix error return code in fdomain_probe()
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - powerpc/numa: Consider the max NUMA node for migratable LPAR
    - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    - powerpc/config: Renable MTD_PHYSMAP_OF
    - f2fs: fix to keep compatibility of fault injection interface
    - iommu/vt-d: Update the virtual command related registers
    - RDMA/hns: Fix return in hns_roce_rereg_user_mr()
    - HID: amd_sfh: Fix period data field to enable sensor
    - HID: i2c-hid: Fix Elan touchpad regression
    - HID: thrustmaster: clean up Makefile and adapt quirks
    - clk: imx8mm: use correct mux type for clkout path
    - clk: imx8m: fix clock tree update of TF-A managed clocks
    - KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
    - scsi: ufs: ufs-exynos: Fix static checker warning
    - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
      are live
    - powerpc/perf: Fix the check for SIAR value
    - RDMA/hns: Bugfix for data type of dip_idx
    - RDMA/hns: Bugfix for the missing assignment for dip_idx
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2
    - powerpc/smp: Update cpu_core_map on all PowerPc systems
    - RDMA/hns: Fix QP's resp incomplete assignment
    - fscache: Fix cookie key hashing
    - clk: ralink: avoid to set 'CLK_IS_CRITICAL' flag for gates
    - clk: at91: clk-generated: Limit the requested rate to our range
    - KVM: PPC: Fix clearing never mapped TCEs in realmode
    - soc: mediatek: cmdq: add address shift in jump
    - f2fs: fix to account missing .skipped_gc_rwsem
    - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - f2fs: deallocate compressed pages when error happens
    - f2fs: should put a page beyond EOF when preparing a write
    - MIPS: Malta: fix alignment of the devicetree buffer
    - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    - userfaultfd: prevent concurrent API initialization
    - drm/vmwgfx: Fix subresource updates with new contexts
    - drm/vmwgfx: Fix some static checker warnings
    - drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
    - drm/omap: Follow implicit fencing in prepare_fb
    - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    - ASoC: ti: davinci-mcasp: Fix DIT mode support
    - ASoC: atmel: ATMEL drivers don't need HAS_DMA
    - media: dib8000: rewrite the init prbs logic
    - media: ti-vpe: cal: fix error handling in cal_camerarx_create
    - media: ti-vpe: cal: fix queuing of the initial buffer
    - libbpf: Fix reuse of pinned map on older kernel
    - drm/vkms: Let shadow-plane helpers prepare the plane's FB
    - x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked
      unstable
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - tipc: keep the skb in rcv queue until the whole data is read
    - net: phy: Fix data type in DP83822 dp8382x_disable_wol()
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - iavf: do not override the adapter state in the watchdog task
    - iavf: fix locking of critical sections
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - drm/ast: Disable fast reset after DRAM initial
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - net: ipa: fix IPA v4.11 interconnect data
    - Smack: Fix wrong semantics in smk_access_entry()
    - drm: avoid blocking in drm_clients_info's rcu section
    - drm: serialize drm_file.master with a new spinlock
    - drm: protect drm_master pointers in drm_lease.c
    - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
    - igc: Check if num of q_vectors is smaller than max before array access
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - staging: hisilicon,hi6421-spmi-pmic.yaml: fix patternProperties
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - bus: fsl-mc: fix arg in call to dprc_scan_objects()
    - bus: fsl-mc: fix mmio base address for child DPRCs
    - misc/pvpanic-pci: Allow automatic loading
    - selftests: firmware: Fix ignored return val of asprintf() warn
    - drm/amd/display: Fix timer_per_pixel unit error
    - media: hantro: vp8: Move noisy WARN_ON to vpu_debug
    - media: platform: stm32: unprepare clocks at handling errors in probe
    - media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
    - media: atomisp: pci: fix error return code in atomisp_pci_probe()
    - nfp: fix return statement in nfp_net_parse_meta()
    - ethtool: improve compat ioctl handling
    - drm/amdgpu: Fix a printing message
    - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
    - arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - net: ipa: fix ipa_cmd_table_valid()
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - s390: make PCI mio support a machine flag
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - samples: bpf: Fix tracex7 error raised on the missing argument
    - libbpf: Fix race when pinning maps in parallel
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - drm: rcar-du: Shutdown the display on system shutdown
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - workqueue: Fix possible memory leaks in wq_numa_init()
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
    - ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
    - netfilter: nft_compat: use nfnetlink_unicast()
    - bonding: 3ad: fix the concurrency between __bond_release_one() and
      bond_3ad_state_machine_handler()
    - ARM: dts: at91: use the right property for shutdown controller
    - arm64: tegra: Fix Tegra194 PCIe EP compatible string
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - ASoC: Intel: update sof_pcm512x quirks
    - Bluetooth: Fix not generating RPA when required
    - dpaa2-switch: do not enable the DPSW at probe time
    - media: imx258: Rectify mismatch of VTS value
    - media: imx258: Limit the max analogue gain to 480
    - media: imx: imx7-media-csi: Fix buffer return upon stream start failure
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - media: TDA1997x: fix tda1997x_query_dv_timings() return value
    - media: tegra-cec: Handle errors of clk_prepare_enable()
    - gfs2: Fix glock recursion in freeze_go_xmote_bh
    - arm64: dts: qcom: sdm630: Rewrite memory map
    - arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
    - net: ipa: fix IPA v4.9 interconnects
    - serial: 8250_omap: Handle optional overrun-throttle-ms property
    - ARM: dts: imx53-ppd: Fix ACHC entry
    - arm64: dts: qcom: ipq8074: fix pci node reg property
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - arm64: dts: qcom: ipq6018: drop '0x' from unit address
    - arm64: dts: qcom: sdm630: don't use underscore in node name
    - arm64: dts: qcom: msm8994: don't use underscore in node name
    - arm64: dts: qcom: msm8996: don't use underscore in node name
    - arm64: dts: qcom: sm8250: Fix epss_l3 unit address
    - nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    - drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
    - drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
    - drm: xlnx: zynqmp: release reset to DP controller before accessing DP
      registers
    - drm/amd/display: fix missing writeback disablement if plane is removed
    - drm/amd/display: fix incorrect CM/TF programming sequence in dwb
    - selftests/bpf: Fix xdp_tx.c prog section name
    - drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
    - staging: rtl8723bs: fix right side of condition
    - Bluetooth: schedule SCO timeouts with delayed_work
    - Bluetooth: avoid circular locks in sco_sock_connect
    - drm/msm/dp: reduce link rate if failed at link training 1
    - drm/msm/dp: return correct edid checksum after corrupted edid checksum read
    - drm/msm/dp: do not end dp link training until video is ready
    - net/mlx5: Fix variable type to match 64bit
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    - mac80211: Fix monitor MTU limit so that A-MSDUs get through
    - ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
    - ARM: tegra: tamonten: Fix UART pad setting
    - arm64: tegra: Fix compatible string for Tegra132 CPUs
    - arm64: dts: imx8mm-venice-gw700x: fix mp5416 pmic config
    - arm64: dts: imx8mm-venice-gw700x: fix invalid pmic pin config
    - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS
    - arm64: dts: ls1046a: fix eeprom entries
    - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    - nvme: code command_id with a genctr for use-after-free validation
    - Bluetooth: Fix handling of LE Enhanced Connection Complete
    - opp: Don't print an error if required-opps is missing
    - serial: sh-sci: fix break handling for sysrq
    - iomap: pass writeback errors to the mapping
    - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    - locking/rtmutex: Set proper wait context for lockdep
    - rpc: fix gss_svc_init cleanup on failure
    - iavf: use mutexes for locking of critical sections
    - selftests/bpf: Correctly display subtest skip status
    - selftests/bpf: Fix flaky send_signal test
    - hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - selftests: nci: Fix the code for next nlattr offset
    - selftests: nci: Fix the wrong condition
    - net: Fix offloading indirect devices dependency on qdisc order creation
    - kselftest/arm64: mte: Fix misleading output when skipping tests
    - kselftest/arm64: pac: Fix skipping of tests on systems without PAC
    - gfs2: Don't call dlm after protocol is unmounted
    - usb: chipidea: host: fix port index underflow and UBSAN complains
    - lockd: lockd server-side shouldn't set fl_ops
    - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    - rtl8xxxu: Fix the handling of TX A-MPDU aggregation
    - rtw88: use read_poll_timeout instead of fixed sleep
    - rtw88: wow: build wow function only if CONFIG_PM is on
    - rtw88: wow: fix size access error of probe request
    - octeontx2-pf: Fix NIX1_RX interface backpressure
    - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    - btrfs: remove racy and unnecessary inode transaction update when using no-
      holes
    - btrfs: tree-log: check btrfs_lookup_data_extent return value
    - soundwire: intel: fix potential race condition during power down
    - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    - ASoC: Intel: Skylake: Fix passing loadable flag for module
    - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    - mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - mmc: core: Return correct emmc response in case of ioctl error
    - samples: pktgen: fix to print when terminated normally
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: dwc3: imx8mp: request irq after initializing dwc3
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - usb: xhci-mtk: fix use-after-free of mtk->hcd
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - ASoC: soc-pcm: protect BE dailink state changes in trigger
    - drm/amdkfd: Account for SH/SE count when setting up cu masks.
    - nfs: don't atempt blocking locks on nfs reexports
    - nfsd: fix crash on LOCKT on reexported NFSv3
    - iwlwifi: pcie: free RBs during configure
    - iwlwifi: mvm: Do not use full SSIDs in 6GHz scan
    - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    - iwlwifi: mvm: avoid static queue number aliasing
    - iwlwifi: mvm: Fix umac scan request probe parameters
    - iwlwifi: mvm: fix access to BSS elements
    - iwlwifi: fw: correctly limit to monitor dump
    - iwlwifi: mvm: Fix scan channel flags settings
    - net/mlx5: DR, fix a potential use-after-free bug
    - net/mlx5: DR, Enable QP retransmission
    - parport: remove non-zero check on count
    - selftests/bpf: Fix potential unreleased lock
    - wcn36xx: Fix missing frame timestamp for beacon/probe-resp
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - fix array-index-out-of-bounds in taprio_change
    - net: w5100: check return value after calling platform_get_resource()
    - net: hns3: clean up a type mismatch warning
    - parisc: fix crash with signals and alloca
    - parisc: Fix compile failure when building 64-bit kernel natively
    - printk/console: Check consistent sequence number when handling race in
      console_unlock()
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Changes to support kdump kernel
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - mtd: rawnand: intel: Fix error handling in probe
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - s390/pv: fix the forcing of the swiotlb
    - s390/topology: fix topology information when calling cpu hotplug notifiers
    - hugetlb: fix hugetlb cgroup refcounting during vma split
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - mm,vmscan: fix divide by zero in get_scan_count
    - memcg: enable accounting for pids in nested pid namespaces
    - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - lib/test_stackinit: Fix static initializer test
    - net: dsa: lantiq_gswip: fix maximum frame length
    - net: stmmac: Fix overall budget calculation for rxtx_napi
    - drm/mgag200: Select clock in PLL update functions
    - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    - drm/dp_mst: Fix return code on sideband message failure
    - drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
    - drm/amdgpu: Fix BUG_ON assert
    - drm/amdgpu: Fix a deadlock if previous GEM object allocation fails
    - drm/amd/display: Update number of DCN3 clock states
    - drm/amd/display: Update bounding box states (v2)
    - drm/amd/display: setup system context for APUs
    - drm/msm/disp/dpu1: add safe lut config in dpu driver
    - drm/panfrost: Simplify lock_region calculation
    - drm/panfrost: Use u64 for size in lock_region
    - drm/panfrost: Clamp lock region to Bifrost minimum
    - Linux 5.13.19
  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

 -- Ian May <email address hidden>  Mon, 15 Nov 2021 12:37:17 -0600

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1116.123) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1116.123 -proposed tracker (LP: #1949851)

  [ Ubuntu: 4.15.0-163.171 ]

  * bionic/linux: 4.15.0-163.171 -proposed tracker (LP: #1949874)
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
  * Unable to build net/reuseport_bpf and other tests in ubuntu_kernel_selftests
    on Bionic with make command (LP: #1949889)
    - selftests: Fix loss of test output in run_kselftests.sh
    - selftests: Makefile set KSFT_TAP_LEVEL to prevent nested TAP headers
    - selftests: fix headers_install circular dependency
    - selftests: fix bpf build/test workflow regression when KBUILD_OUTPUT is set
    - selftests: vm: Fix test build failure when built by itself
  * KVM emulation failure when booting into  VM crash kernel with multiple CPUs
    (LP: #1948862)
    - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
  * aufs: kernel bug with apparmor and fuseblk (LP: #1948470)
    - SAUCE: aufs: bugfix, stop omitting path->mnt
  * ebpf:  bpf_redirect fails with ip6 gre interfaces (LP: #1947164)
    - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit()
  * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
    - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
  * ACL updates on OCFS2 are not revalidated (LP: #1947161)
    - ocfs2: fix remounting needed after setfacl command
  * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351)
    - powerpc/bpf: Fix BPF_MOD when imm == 1
  * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
    cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
    - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
      cachefiles_read_backing_file while vmscan is active"
    - cachefiles: Fix page leak in cachefiles_read_backing_file while vmscan is
      active
  * Some test in ubuntu_bpf test_verifier failed on i386 Bionic kernel
    (LP: #1788578)
    - bpf: fix context access in tracing progs on 32 bit archs
  * test_bpf.sh from ubuntu_kernel_selftests.net from linux ADT test failure
    with linux/4.15.0-149.153 i386 (Segmentation fault) (LP: #1934414)
    - selftests/bpf: make test_verifier run most programs
    - bpf: add couple of test cases for div/mod by zero
    - bpf: add further test cases around div/mod and others
  * Bionic update: upstream stable patchset 2021-11-02 (LP: #1949512)
    - usb: gadget: r8a66597: fix a loop in set_feature()
    - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    - cifs: fix incorrect check for null pointer in header_assemble
    - xen/x86: fix PV trap handling on secondary processors
    - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    - staging: greybus: uart: fix tty use after free
    - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    - USB: serial: mos7840: remove duplicated 0xac24 device ID
    - USB: serial: option: add Telit LN920 compositions
    - USB: serial: option: remove duplicate USB device ID
    - USB: serial: option: add device id for Foxconn T99W265
    - mcb: fix error handling in mcb_alloc_bus()
    - serial: mvebu-uart: fix driver's tx_empty callback
    - net: hso: fix muxed tty registration
    - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    - net/mlx4_en: Don't allow aRFS for encapsulated packets
    - scsi: iscsi: Adjust iface sysfs attr detection
    - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    - irqchip/gic-v3-its: Fix potential VPE leak on error
    - md: fix a lock order reversal in md_alloc
    - blktrace: Fix uaf in blk_trace access after removing by sysfs
    - net: macb: fix use after free on rmmod
    - net: stmmac: allow CSR clock of 300MHz
    - m68k: Double cast io functions to unsigned long
    - xen/balloon: use a kernel thread instead a workqueue
    - compiler.h: Introduce absolute_pointer macro
    - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    - sparc: avoid stringop-overread errors
    - qnx4: avoid stringop-overread errors
    - parisc: Use absolute_pointer() to define PAGE0
    - arm64: Mark __stack_chk_guard as __ro_after_init
    - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    - net: 6pack: Fix tx timeout and slot time
    - spi: Fix tegra20 build with CONFIG_PM=n
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - PCI: aardvark: Fix checking for PIO Non-posted Request
    - PCI: aardvark: Fix checking for PIO status
    - xen/balloon: fix balloon kthread freezing
    - qnx4: work around gcc false positive warning bug
    - tty: Fix out-of-bound vmalloc access in imageblit
    - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    - mac80211: fix use-after-free in CCMP/GCMP RX
    - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    - hwmon: (tmp421) fix rounding for negative values
    - e100: fix length calculation in e100_get_regs_len
    - e100: fix buffer overrun in e100_get_regs
    - scsi: csiostor: Add module softdep on cxgb4
    - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    - ipack: ipoctal: fix stack information leak
    - ipack: ipoctal: fix tty registration race
    - ipack: ipoctal: fix tty-registration error handling
    - ipack: ipoctal: fix missing allocation-failure check
    - ipack: ipoctal: fix module reference leak
    - ext4: fix potential infinite loop in ext4_dx_readdir()
    - net: udp: annotate data race around udp_sk(sk)->corkflag
    - EDAC/synopsys: Fix wrong value type assignment for edac_mode
    - ARM: 9077/1: PLT: Move struct plt_entries definition to header
    - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    - ARM: 9079/1: ftrace: Add MODULE_PLTS support
    - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
    - hso: fix bailout in error case of probe
    - usb: hso: fix error handling code of hso_create_net_device
    - usb: hso: remove the bailout parameter
    - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
    - HID: betop: fix slab-out-of-bounds Write in betop_probe
    - netfilter: ipset: Fix oversized kvmalloc() calls
    - HID: usbhid: free raw_report buffers in usbhid_stop
    - cred: allow get_cred() and put_cred() to be given NULL.
    - gpio: uniphier: Fix void functions to remove return value
    - tty: synclink_gt, drop unneeded forward declarations
    - tty: synclink_gt: rename a conflicting function name
    - drm/amd/display: Pass PCI deviceid into DC
    - hwmon: (tmp421) Replace S_<PERMS> with octal values
    - hwmon: (tmp421) report /PVLD condition as fault
  * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Bionic update:
    upstream stable patchset 2021-11-02 (LP: #1949512)
    - ocfs2: drop acl cache for directories too

 -- Ian May <email address hidden>  Mon, 15 Nov 2021 10:43:53 -0600
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1060.63) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1060.63 -proposed tracker (LP: #1949811)

  * linux-aws: Fix backport of RDMA/efa: Expose maximum  TX doorbell batch
    (LP: #1949882)
    - SAUCE: aws: Fix backport of RDMA/efa: Expose maximum TX doorbell batch

  [ Ubuntu: 5.4.0-91.102 ]

  * focal/linux: 5.4.0-91.102 -proposed tracker (LP: #1949840)
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
  * KVM emulation failure when booting into  VM crash kernel with multiple CPUs
    (LP: #1948862)
    - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
  * aufs: kernel bug with apparmor and fuseblk (LP: #1948470)
    - SAUCE: aufs: bugfix, stop omitting path->mnt
  * ebpf:  bpf_redirect fails with ip6 gre interfaces (LP: #1947164)
    - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit()
  * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
    - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
  * ACL updates on OCFS2 are not revalidated (LP: #1947161)
    - ocfs2: fix remounting needed after setfacl command
  * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351)
    - powerpc/bpf: Fix BPF_MOD when imm == 1
  * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
    cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
    - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
      cachefiles_read_backing_file while vmscan is active"
  * Reassign I/O Path of ConnectX-5 Port 1 before Port 2 causes NULL dereference
    (LP: #1943464)
    - s390/pci: fix leak of PCI device structure
    - s390/pci: fix use after free of zpci_dev
    - s390/pci: fix zpci_zdev_put() on reserve
  * [SRU][F] USB: serial: pl2303: add support for PL2303HXN (LP: #1948377)
    - USB: serial: pl2303: add support for PL2303HXN
    - USB: serial: pl2303: fix line-speed handling on newer chips
  * Focal update: v5.4.151 upstream stable release (LP: #1947888)
    - tty: Fix out-of-bound vmalloc access in imageblit
    - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    - usb: cdns3: fix race condition before setting doorbell
    - fs-verity: fix signed integer overflow with i_size near S64_MAX
    - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - scsi: ufs: Fix illegal offset in UPIU event trace
    - mac80211: fix use-after-free in CCMP/GCMP RX
    - x86/kvmclock: Move this_cpu_pvti into kvmclock.h
    - drm/amd/display: Pass PCI deviceid into DC
    - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced
      from sysfs
    - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    - mac80211: mesh: fix potentially unaligned access
    - mac80211-hwsim: fix late beacon hrtimer handling
    - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    - hwmon: (tmp421) report /PVLD condition as fault
    - hwmon: (tmp421) fix rounding for negative values
    - net: ipv4: Fix rtnexthop len when RTA_FLOW is present
    - e100: fix length calculation in e100_get_regs_len
    - e100: fix buffer overrun in e100_get_regs
    - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
    - scsi: csiostor: Add module softdep on cxgb4
    - net: hns3: do not allow call hns3_nic_net_open repeatedly
    - net: sched: flower: protect fl_walk() with rcu
    - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    - perf/x86/intel: Update event constraints for ICX
    - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
    - debugfs: debugfs_create_file_size(): use IS_ERR to check for error
    - ipack: ipoctal: fix stack information leak
    - ipack: ipoctal: fix tty registration race
    - ipack: ipoctal: fix tty-registration error handling
    - ipack: ipoctal: fix missing allocation-failure check
    - ipack: ipoctal: fix module reference leak
    - ext4: fix loff_t overflow in ext4_max_bitmap_size()
    - ext4: fix reserved space counter leakage
    - ext4: fix potential infinite loop in ext4_dx_readdir()
    - HID: u2fzero: ignore incomplete packets without data
    - net: udp: annotate data race around udp_sk(sk)->corkflag
    - net: stmmac: don't attach interface until resume finishes
    - PCI: Fix pci_host_bridge struct device release/free handling
    - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    - hso: fix bailout in error case of probe
    - usb: hso: fix error handling code of hso_create_net_device
    - usb: hso: remove the bailout parameter
    - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
    - HID: betop: fix slab-out-of-bounds Write in betop_probe
    - netfilter: ipset: Fix oversized kvmalloc() calls
    - HID: usbhid: free raw_report buffers in usbhid_stop
    - Linux 5.4.151
  * Focal update: v5.4.150 upstream stable release (LP: #1947886)
    - usb: gadget: r8a66597: fix a loop in set_feature()
    - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    - cifs: fix incorrect check for null pointer in header_assemble
    - xen/x86: fix PV trap handling on secondary processors
    - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    - USB: cdc-acm: fix minor-number release
    - binder: make sure fd closes complete
    - staging: greybus: uart: fix tty use after free
    - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    - USB: serial: mos7840: remove duplicated 0xac24 device ID
    - USB: serial: option: add Telit LN920 compositions
    - USB: serial: option: remove duplicate USB device ID
    - USB: serial: option: add device id for Foxconn T99W265
    - mcb: fix error handling in mcb_alloc_bus()
    - erofs: fix up erofs_lookup tracepoint
    - btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    - serial: mvebu-uart: fix driver's tx_empty callback
    - net: hso: fix muxed tty registration
    - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    - enetc: Fix illegal access when reading affinity_hint
    - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    - net/smc: add missing error check in smc_clc_prfx_set()
    - gpio: uniphier: Fix void functions to remove return value
    - qed: rdma - don't wait for resources under hw error recovery flow
    - net/mlx4_en: Don't allow aRFS for encapsulated packets
    - scsi: iscsi: Adjust iface sysfs attr detection
    - tty: synclink_gt, drop unneeded forward declarations
    - tty: synclink_gt: rename a conflicting function name
    - fpga: machxo2-spi: Return an error on failure
    - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    - cifs: fix a sign extension bug
    - scsi: qla2xxx: Restore initiator in dual mode
    - scsi: lpfc: Use correct scnprintf() limit
    - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    - irqchip/gic-v3-its: Fix potential VPE leak on error
    - md: fix a lock order reversal in md_alloc
    - blktrace: Fix uaf in blk_trace access after removing by sysfs
    - net: macb: fix use after free on rmmod
    - net: stmmac: allow CSR clock of 300MHz
    - m68k: Double cast io functions to unsigned long
    - ipv6: delay fib6_sernum increase in fib6_add
    - bpf: Add oversize check before call kvcalloc()
    - xen/balloon: use a kernel thread instead a workqueue
    - nvme-multipath: fix ANA state updates when a namespace is not present
    - sparc32: page align size in arch_dma_alloc
    - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    - compiler.h: Introduce absolute_pointer macro
    - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    - sparc: avoid stringop-overread errors
    - qnx4: avoid stringop-overread errors
    - parisc: Use absolute_pointer() to define PAGE0
    - arm64: Mark __stack_chk_guard as __ro_after_init
    - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    - net: 6pack: Fix tx timeout and slot time
    - spi: Fix tegra20 build with CONFIG_PM=n
    - EDAC/synopsys: Fix wrong value type assignment for edac_mode
    - thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - xen/balloon: fix balloon kthread freezing
    - qnx4: work around gcc false positive warning bug
    - Linux 5.4.150
  * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Focal update:
    v5.4.150 upstream stable release (LP: #1947886)
    - ocfs2: drop acl cache for directories too
  * Focal update: v5.4.149 upstream stable release (LP: #1947885)
    - PCI: pci-bridge-emul: Fix big-endian support
    - PCI: aardvark: Indicate error in 'val' when config read fails
    - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    - PCI: aardvark: Fix reporting CRS value
    - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    - KVM: remember position in kvm->vcpus array
    - console: consume APC, DM, DCS
    - s390/pci_mmio: fully validate the VMA before calling follow_pte()
    - ARM: Qualify enabling of swiotlb_init()
    - apparmor: remove duplicate macro list_entry_is_head()
    - ARM: 9077/1: PLT: Move struct plt_entries definition to header
    - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    - ARM: 9079/1: ftrace: Add MODULE_PLTS support
    - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    - sctp: validate chunk size in __rcv_asconf_lookup
    - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    - staging: rtl8192u: Fix bitwise vs logical operator in
      TranslateRxSignalStuff819xUsb()
    - um: virtio_uml: fix memory leak on init failures
    - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    - 9p/trans_virtio: Remove sysfs file on probe failure
    - prctl: allow to setup brk for et_dyn executables
    - nilfs2: use refcount_dec_and_lock() to fix potential UAF
    - profiling: fix shift-out-of-bounds bugs
    - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
      registered
    - phy: avoid unnecessary link-up delay in polling mode
    - net: stmmac: reset Tx desc base address before restarting Tx
    - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    - thermal/core: Fix thermal_cooling_device_register() prototype
    - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    - parisc: Move pci_dev_is_behind_card_dino to where it is used
    - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    - dmaengine: ioat: depends on !UML
    - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    - ceph: request Fw caps before updating the mtime in ceph_write_iter
    - ceph: lockdep annotations for try_nonblocking_invalidate
    - btrfs: fix lockdep warning while mounting sprout fs
    - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    - pwm: img: Don't modify HW state in .remove() callback
    - pwm: rockchip: Don't modify HW state in .remove() callback
    - pwm: stm32-lp: Don't modify HW state in .remove() callback
    - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    - rtc: rx8010: select REGMAP_I2C
    - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    - Linux 5.4.149

 -- Tim Gardner <email address hidden>  Fri, 12 Nov 2021 11:19:15 -0700

Available diffs

Superseded in hirsute-security
Superseded in hirsute-updates
Superseded in hirsute-proposed
linux-aws (5.11.0-1022.23) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1022.23 -proposed tracker (LP: #1949787)

  [ Ubuntu: 5.11.0-41.45 ]

  * hirsute/linux: 5.11.0-41.45 -proposed tracker (LP: #1949801)
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
  * aufs: kernel bug with apparmor and fuseblk (LP: #1948470)
    - SAUCE: aufs: bugfix, stop omitting path->mnt
  * ebpf:  bpf_redirect fails with ip6 gre interfaces (LP: #1947164)
    - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit()
  * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
    - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
  * CVE-2021-3744 // CVE-2021-3764
    - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
  * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351)
    - powerpc/bpf: Fix BPF_MOD when imm == 1
  * Fix Screen freeze after resume from suspend with iGPU [1002:6987]
    (LP: #1949050)
    - drm/amdgpu: reenable BACO support for 699F:C7 polaris12 SKU
    - drm/amdgpu: add missing cleanups for Polaris12 UVD/VCE on suspend
    - drm/amdgpu: Fix crash on device remove/driver unload
  * Intel I225-IT ethernet controller: igc: probe of 0000:02:00.0 failed with
    error -1 (LP: #1945576)
    - igc: Remove _I_PHY_ID checking
    - igc: Remove phy->type checking
  * Fail to detect audio output from external monitor (LP: #1948767)
    - ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
  * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
    cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
    - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
      cachefiles_read_backing_file while vmscan is active"
  * Hirsute update: upstream stable patchset 2021-11-03 (LP: #1949640)
    - mm: fix uninitialized use in overcommit_policy_handler
    - usb: gadget: r8a66597: fix a loop in set_feature()
    - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    - cifs: fix incorrect check for null pointer in header_assemble
    - xen/x86: fix PV trap handling on secondary processors
    - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    - USB: cdc-acm: fix minor-number release
    - Revert "USB: bcma: Add a check for devm_gpiod_get"
    - binder: make sure fd closes complete
    - staging: greybus: uart: fix tty use after free
    - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    - usb: dwc3: core: balance phy init and exit
    - USB: serial: mos7840: remove duplicated 0xac24 device ID
    - USB: serial: option: add Telit LN920 compositions
    - USB: serial: option: remove duplicate USB device ID
    - USB: serial: option: add device id for Foxconn T99W265
    - mcb: fix error handling in mcb_alloc_bus()
    - erofs: fix up erofs_lookup tracepoint
    - btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    - serial: 8250: 8250_omap: Fix RX_LVL register offset
    - serial: mvebu-uart: fix driver's tx_empty callback
    - scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
    - drm/amd/pm: Update intermediate power state for SI
    - net: hso: fix muxed tty registration
    - comedi: Fix memory leak in compat_insnlist()
    - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    - afs: Fix updating of i_blocks on file/dir extension
    - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    - enetc: Fix illegal access when reading affinity_hint
    - enetc: Fix uninitialized struct dim_sample field usage
    - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    - net: hns3: fix change RSS 'hfunc' ineffective issue
    - net: hns3: check queue id range before using
    - net/smc: add missing error check in smc_clc_prfx_set()
    - net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
    - net: dsa: don't allocate the slave_mii_bus using devres
    - net: dsa: realtek: register the MDIO bus under devres
    - kselftest/arm64: signal: Add SVE to the set of features we can check for
    - kselftest/arm64: signal: Skip tests if required features are missing
    - s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
    - gpio: uniphier: Fix void functions to remove return value
    - qed: rdma - don't wait for resources under hw error recovery flow
    - net/mlx4_en: Don't allow aRFS for encapsulated packets
    - atlantic: Fix issue in the pm resume flow.
    - scsi: iscsi: Adjust iface sysfs attr detection
    - scsi: target: Fix the pgr/alua_support_store functions
    - tty: synclink_gt, drop unneeded forward declarations
    - tty: synclink_gt: rename a conflicting function name
    - fpga: machxo2-spi: Return an error on failure
    - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    - nvme-tcp: fix incorrect h2cdata pdu offset accounting
    - treewide: Change list_sort to use const pointers
    - nvme: keep ctrl->namespaces ordered
    - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    - cifs: fix a sign extension bug
    - scsi: qla2xxx: Restore initiator in dual mode
    - scsi: lpfc: Use correct scnprintf() limit
    - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    - irqchip/gic-v3-its: Fix potential VPE leak on error
    - md: fix a lock order reversal in md_alloc
    - x86/asm: Add a missing __iomem annotation in enqcmds()
    - x86/asm: Fix SETZ size enqcmds() build failure
    - io_uring: put provided buffer meta data under memcg accounting
    - blktrace: Fix uaf in blk_trace access after removing by sysfs
    - net: phylink: Update SFP selected interface on advertising changes
    - net: macb: fix use after free on rmmod
    - net: stmmac: allow CSR clock of 300MHz
    - blk-mq: avoid to iterate over stale request
    - m68k: Double cast io functions to unsigned long
    - ipv6: delay fib6_sernum increase in fib6_add
    - cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
    - bpf: Add oversize check before call kvcalloc()
    - xen/balloon: use a kernel thread instead a workqueue
    - nvme-multipath: fix ANA state updates when a namespace is not present
    - nvme-rdma: destroy cm id before destroy qp to avoid use after free
    - sparc32: page align size in arch_dma_alloc
    - amd/display: downgrade validation failure log level
    - block: check if a profile is actually registered in blk_integrity_unregister
    - block: flush the integrity workqueue in blk_integrity_unregister
    - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    - compiler.h: Introduce absolute_pointer macro
    - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    - sparc: avoid stringop-overread errors
    - qnx4: avoid stringop-overread errors
    - parisc: Use absolute_pointer() to define PAGE0
    - arm64: Mark __stack_chk_guard as __ro_after_init
    - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    - net: 6pack: Fix tx timeout and slot time
    - spi: Fix tegra20 build with CONFIG_PM=n
    - EDAC/synopsys: Fix wrong value type assignment for edac_mode
    - EDAC/dmc520: Assign the proper type to dimm->edac_mode
    - thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    - USB: serial: cp210x: fix dropped characters with CP2102
    - xen/balloon: fix balloon kthread freezing
    - qnx4: work around gcc false positive warning bug
    - misc: genwqe: Fixes DMA mask setting
    - KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest
    - platform/x86: amd-pmc: Increase the response register timeout
    - regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name
    - regulator: max14577: Revert "regulator: max14577: Add proper module aliases
      strings"
    - net: dsa: tear down devlink port regions when tearing down the devlink port
      on error
    - net: hns3: fix inconsistent vf id print
    - net: hns3: check vlan id before using it
    - gpiolib: acpi: Make set-debounce-timeout failures non fatal
    - nexthop: Fix memory leaks in nexthop notification chain listeners
    - scsi: sd_zbc: Support disks with more than 2**32 logical blocks
    - drm/ttm: fix type mismatch error on sparc64
    - drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo
    - Revert drm/vc4 hdmi runtime PM changes
    - irqchip/armada-370-xp: Fix ack/eoi breakage
  * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Hirsute update:
    upstream stable patchset 2021-11-03 (LP: #1949640)
    - ocfs2: drop acl cache for directories too
  * Hirsute update: upstream stable patchset 2021-11-01 (LP: #1949397)
    - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    - PCI: aardvark: Fix reporting CRS value
    - console: consume APC, DM, DCS
    - ARM: Qualify enabling of swiotlb_init()
    - ARM: 9077/1: PLT: Move struct plt_entries definition to header
    - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    - ARM: 9079/1: ftrace: Add MODULE_PLTS support
    - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    - sctp: validate chunk size in __rcv_asconf_lookup
    - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    - staging: rtl8192u: Fix bitwise vs logical operator in
      TranslateRxSignalStuff819xUsb()
    - coredump: fix memleak in dump_vma_snapshot()
    - um: virtio_uml: fix memory leak on init failures
    - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    - perf test: Fix bpf test sample mismatch reporting
    - perf tools: Allow build-id with trailing zeros
    - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    - 9p/trans_virtio: Remove sysfs file on probe failure
    - prctl: allow to setup brk for et_dyn executables
    - nilfs2: use refcount_dec_and_lock() to fix potential UAF
    - profiling: fix shift-out-of-bounds bugs
    - PM: sleep: core: Avoid setting power.must_resume to false
    - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
      registered
    - pwm: mxs: Don't modify HW state in .probe() after the PWM chip was
      registered
    - dmaengine: idxd: fix wq slot allocation index check
    - platform/chrome: sensorhub: Add trace events for sample
    - platform/chrome: cros_ec_trace: Fix format warnings
    - ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
    - ceph: cancel delayed work instead of flushing on mdsc teardown
    - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    - tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
    - thermal/core: Fix thermal_cooling_device_register() prototype
    - drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
    - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
    - parisc: Move pci_dev_is_behind_card_dino to where it is used
    - iommu/amd: Relocate GAMSup check to early_enable_iommus
    - dmaengine: idxd: depends on !UML
    - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    - dmaengine: ioat: depends on !UML
    - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    - ceph: request Fw caps before updating the mtime in ceph_write_iter
    - ceph: remove the capsnaps when removing caps
    - ceph: lockdep annotations for try_nonblocking_invalidate
    - btrfs: update the bdev time directly when closing
    - btrfs: fix lockdep warning while mounting sprout fs
    - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    - habanalabs: add validity check for event ID received from F/W
    - pwm: img: Don't modify HW state in .remove() callback
    - pwm: rockchip: Don't modify HW state in .remove() callback
    - pwm: stm32-lp: Don't modify HW state in .remove() callback
    - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    - blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
    - rtc: rx8010: select REGMAP_I2C
    - sched/idle: Make the idle timer expire in hard interrupt context
    - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    - RDMA/mlx5: Fix xlt_chunk_align calculation
    - staging: rtl8723bs: fix wpa_set_auth_algs() function
    - dmaengine: idxd: have command status always set
    - dmaengine: idxd: clear block on fault flag when clear wq
    - arm64: mm: limit linear region to 51 bits for KVM in nVHE mode
    - s390: add kmemleak annotation in stack_alloc()
    - ceph: fix memory leak on decode error in ceph_handle_caps
    - btrfs: delay blkdev_put until after the device remove
    - thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int
    - habanalabs: fix nullifying of destroyed mmu pgt pool
    - block: genhd: don't call blkdev_show() with major_names_lock held
    - io_uring: fix off-by-one in BUILD_BUG_ON check of __REQ_F_LAST_BIT
  * Hirsute update: upstream stable patchset 2021-10-26 (LP: #1948873)
    - drm/bridge: lt9611: Fix handling of 4k panels
    - xen: reset legacy rtc flag for PV domU
    - arm64/sve: Use correct size when reinitialising SVE state
    - PM: base: power: don't try to use non-existing RTC for storing data
    - PCI: Add AMD GPU multi-function power dependencies
    - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    - drm/etnaviv: return context from etnaviv_iommu_context_get
    - drm/etnaviv: put submit prev MMU context when it exists
    - drm/etnaviv: stop abusing mmu_context as FE running marker
    - drm/etnaviv: keep MMU context across runtime suspend/resume
    - drm/etnaviv: exec and MMU state is lost when resetting the GPU
    - drm/etnaviv: fix MMU context leak on GPU reset
    - drm/etnaviv: reference MMU context when setting up hardware state
    - drm/etnaviv: add missing MMU context put when reaping MMU mapping
    - s390/sclp: fix Secure-IPL facility detection
    - x86/pat: Pass valid address to sanitize_phys()
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - tipc: fix an use-after-free issue in tipc_recvmsg
    - ethtool: Fix rxnfc copy to user buffer overflow
    - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: FWTrace, cancel work on alloc pd error flow
    - net/mlx5: Fix potential sleeping in atomic context
    - nvme-tcp: fix io_work priority inversion
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - net: ipa: initialize all filter table slots
    - gen_compile_commands: fix missing 'sys' package
    - vhost_net: fix OoB on sendmsg() failure.
    - net/af_unix: fix a data-race in unix_dgram_poll
    - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    - x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - selftest: net: fix typo in altname test
    - qed: Handle management FW error
    - udp_tunnel: Fix udp_tunnel_nic work-queue type
    - dt-bindings: arm: Fix Toradex compatible typo
    - ibmvnic: check failover_pending in login response
    - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
      registers
    - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    - net: hns3: pad the short tunnel frame before sending to hardware
    - net: hns3: change affinity_mask to numa node range
    - net: hns3: disable mac in flr process
    - net: hns3: fix the timing issue of VF clearing interrupt sources
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: db8500-prcmu: Adjust map to reality
    - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    - fuse: fix use after free in fuse_read_interrupt()
    - PCI: tegra194: Fix handling BME_CHGED event
    - PCI: tegra194: Fix MSI-X programming
    - PCI: tegra: Fix OF node reference leak
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    - tracing/probes: Reject events which have the same name of existing one
    - PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    - PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet
      state
    - PCI: j721e: Add PCIe support for J7200
    - PCI: j721e: Add PCIe support for AM64
    - PCI: Add ACS quirks for Cavium multi-function devices
    - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if
      appropriate
    - octeontx2-af: Add additional register check to rvu_poll_reg()
    - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - PCI: ibmphp: Fix double unmap of io_mem
    - ethtool: Fix an error code in cxgb2.c
    - NTB: Fix an error code in ntb_msit_probe()
    - NTB: perf: Fix an error code in perf_setup_inbuf()
    - mfd: axp20x: Update AXP288 volatile ranges
    - backlight: ktd253: Stabilize backlight
    - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    - PCI: iproc: Fix BCMA probe resource handling
    - netfilter: Fix fall-through warnings for Clang
    - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    - KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    - tracing/boot: Fix a hist trigger dependency for boot time tracing
    - mtd: mtdconcat: Judge callback existence based on the master
    - mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    - KVM: arm64: Fix read-side race on updates to vcpu reset state
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    - perf bench inject-buildid: Handle writen() errors
    - gpio: mpc8xxx: Fix a resources leak in the error handling path of
      'mpc8xxx_probe()'
    - gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid
      a leak
    - net: dsa: tag_rtl4_a: Fix egress tags
    - selftests: mptcp: clean tmp files in simult_flows
    - net: hso: add failure handler for add_net_device
    - net: dsa: b53: Fix calculating number of switch ports
    - net: dsa: b53: Set correct number of ports in the DSA struct
    - netfilter: socket: icmp6: fix use-after-scope
    - fq_codel: reject silly quantum parameters
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - ip_gre: validate csum_start only on pull
    - net: dsa: b53: Fix IMP port setup on BCM5301x
    - bnxt_en: fix stored FW_PSID version masks
    - bnxt_en: Fix asic.rev in devlink dev info command
    - bnxt_en: log firmware debug notifications
    - bnxt_en: Consolidate firmware reset event logging.
    - bnxt_en: Convert to use netif_level() helpers.
    - bnxt_en: Improve logging of error recovery settings information.
    - bnxt_en: Fix possible unintended driver initiated error recovery
    - mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
    - mfd: lpc_sch: Rename GPIOBASE to prevent build error
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - x86/mce: Avoid infinite loop for copy from user recovery
    - bnxt_en: Fix error recovery regression
    - net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    - net: stmmac: fix MAC not working when system resume back with WoL active
    - drm/amd/display: Get backlight from PWM if DMCU is not initialized
    - drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3
    - net: qrtr: revert check in qrtr_endpoint_post()
    - drm/i915/dp: return proper DPRX link training result
    - powerpc/64s: system call rfscv workaround for TM bugs
    - riscv: fix the global name pfn_base confliction error
    - flow: fix object-size-mismatch warning in flowi{4,6}_to_flowi_common()
    - net: phylink: add suspend/resume support
    - PCI/PTM: Remove error message at boot
  * Hirsute update: upstream stable patchset 2021-10-19 (LP: #1947781)
    - rtc: tps65910: Correct driver module alias
    - io_uring: place fixed tables under memcg limits
    - io_uring: add ->splice_fd_in checks
    - io_uring: fail links of cancelled timeouts
    - io-wq: fix wakeup race when adding new work
    - btrfs: wake up async_delalloc_pages waiters after submit
    - btrfs: reset replace target device to allocation state on close
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - ceph: fix dereference of null pointer cf
    - selftests/ftrace: Fix requirement check of README file
    - tools/thermal/tmon: Add cross compiling support
    - clk: socfpga: agilex: fix the parents of the psi_ref_clk
    - clk: socfpga: agilex: fix up s2f_user0_clk representation
    - clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
    - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    - pinctrl: ingenic: Fix incorrect pull up/down info
    - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    - arm64: mm: Fix TLBI vs ASID rollover
    - arm64: head: avoid over-mapping in map_memory
    - iio: ltc2983: fix device probe
    - wcn36xx: Ensure finish scan is not requested before start scan
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - crypto: ccp - shutdown SEV firmware on kexec
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - s390/qdio: fix roll-back after timeout on ESTABLISH ccw
    - s390/qdio: cancel the ESTABLISH ccw after timeout
    - Revert "dmaengine: imx-sdma: refine to load context only once"
    - dmaengine: imx-sdma: remove duplicated sdma_load_context
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - f2fs: fix to do sanity check for sb/cp fields correctly
    - PCI/portdrv: Enable Bandwidth Notification only if port supports it
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: Export pci_pio_to_address() for module use
    - PCI: aardvark: Fix checking for PIO status
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - HID: input: do not report stylus battery state as "full"
    - f2fs: quota: fix potential deadlock
    - pinctrl: remove empty lines in pinctrl subsystem
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    - clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
    - IB/hfi1: Adjust pkey entry in index 0
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - scsi: BusLogic: Use %X for u32 sized integer rather than %lX
    - pinctrl: samsung: Fix pinctrl bank pin count
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
    - cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
    - powerpc/stacktrace: Include linux/delay.h
    - RDMA/efa: Remove double QP type assignment
    - RDMA/mlx5: Delete not-available udata check
    - cpuidle: pseries: Mark pseries_idle_proble() as __init
    - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    - openrisc: don't printk() unconditionally
    - dma-debug: fix debugfs initialization order
    - NFSv4/pNFS: Fix a layoutget livelock loop
    - NFSv4/pNFS: Always allow update of a zero valued layout barrier
    - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
    - SUNRPC: Fix potential memory corruption
    - SUNRPC/xprtrdma: Fix reconnection locking
    - SUNRPC query transport's source port
    - sunrpc: Fix return value of get_srcport()
    - scsi: fdomain: Fix error return code in fdomain_probe()
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - powerpc/numa: Consider the max NUMA node for migratable LPAR
    - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    - powerpc/config: Renable MTD_PHYSMAP_OF
    - iommu/vt-d: Update the virtual command related registers
    - HID: i2c-hid: Fix Elan touchpad regression
    - clk: imx8m: fix clock tree update of TF-A managed clocks
    - KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
    - scsi: ufs: ufs-exynos: Fix static checker warning
    - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
      are live
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - powerpc/smp: Update cpu_core_map on all PowerPc systems
    - RDMA/hns: Fix QP's resp incomplete assignment
    - fscache: Fix cookie key hashing
    - clk: at91: clk-generated: Limit the requested rate to our range
    - KVM: PPC: Fix clearing never mapped TCEs in realmode
    - soc: mediatek: cmdq: add address shift in jump
    - f2fs: fix to account missing .skipped_gc_rwsem
    - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - f2fs: deallocate compressed pages when error happens
    - f2fs: should put a page beyond EOF when preparing a write
    - MIPS: Malta: fix alignment of the devicetree buffer
    - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    - userfaultfd: prevent concurrent API initialization
    - drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
    - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    - ASoC: atmel: ATMEL drivers don't need HAS_DMA
    - media: dib8000: rewrite the init prbs logic
    - libbpf: Fix reuse of pinned map on older kernel
    - x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked
      unstable
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - tipc: keep the skb in rcv queue until the whole data is read
    - net: phy: Fix data type in DP83822 dp8382x_disable_wol()
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - iavf: do not override the adapter state in the watchdog task
    - iavf: fix locking of critical sections
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - Smack: Fix wrong semantics in smk_access_entry()
    - drm: avoid blocking in drm_clients_info's rcu section
    - drm: serialize drm_file.master with a new spinlock
    - drm: protect drm_master pointers in drm_lease.c
    - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
    - igc: Check if num of q_vectors is smaller than max before array access
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - bus: fsl-mc: fix mmio base address for child DPRCs
    - selftests: firmware: Fix ignored return val of asprintf() warn
    - drm/amd/display: Fix timer_per_pixel unit error
    - media: hantro: vp8: Move noisy WARN_ON to vpu_debug
    - media: platform: stm32: unprepare clocks at handling errors in probe
    - media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
    - media: atomisp: pci: fix error return code in atomisp_pci_probe()
    - nfp: fix return statement in nfp_net_parse_meta()
    - ethtool: improve compat ioctl handling
    - drm/amdgpu: Fix a printing message
    - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
    - arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - s390: make PCI mio support a machine flag
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - samples: bpf: Fix tracex7 error raised on the missing argument
    - libbpf: Fix race when pinning maps in parallel
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - workqueue: Fix possible memory leaks in wq_numa_init()
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
    - ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
    - bonding: 3ad: fix the concurrency between __bond_release_one() and
      bond_3ad_state_machine_handler()
    - ARM: dts: at91: use the right property for shutdown controller
    - arm64: tegra: Fix Tegra194 PCIe EP compatible string
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - ASoC: Intel: update sof_pcm512x quirks
    - media: imx258: Rectify mismatch of VTS value
    - media: imx258: Limit the max analogue gain to 480
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - media: TDA1997x: fix tda1997x_query_dv_timings() return value
    - media: tegra-cec: Handle errors of clk_prepare_enable()
    - gfs2: Fix glock recursion in freeze_go_xmote_bh
    - arm64: dts: qcom: sdm630: Rewrite memory map
    - arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
    - serial: 8250_omap: Handle optional overrun-throttle-ms property
    - ARM: dts: imx53-ppd: Fix ACHC entry
    - arm64: dts: qcom: ipq8074: fix pci node reg property
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - arm64: dts: qcom: ipq6018: drop '0x' from unit address
    - arm64: dts: qcom: sdm630: don't use underscore in node name
    - arm64: dts: qcom: msm8994: don't use underscore in node name
    - arm64: dts: qcom: msm8996: don't use underscore in node name
    - arm64: dts: qcom: sm8250: Fix epss_l3 unit address
    - nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    - drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
    - drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
    - drm: xlnx: zynqmp: release reset to DP controller before accessing DP
      registers
    - thunderbolt: Fix port linking by checking all adapters
    - drm/amd/display: fix missing writeback disablement if plane is removed
    - drm/amd/display: fix incorrect CM/TF programming sequence in dwb
    - selftests/bpf: Fix xdp_tx.c prog section name
    - drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
    - Bluetooth: schedule SCO timeouts with delayed_work
    - Bluetooth: avoid circular locks in sco_sock_connect
    - drm/msm/dp: return correct edid checksum after corrupted edid checksum read
    - net/mlx5: Fix variable type to match 64bit
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    - mac80211: Fix monitor MTU limit so that A-MSDUs get through
    - ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
    - ARM: tegra: tamonten: Fix UART pad setting
    - arm64: tegra: Fix compatible string for Tegra132 CPUs
    - arm64: dts: ls1046a: fix eeprom entries
    - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    - nvme: code command_id with a genctr for use-after-free validation
    - Bluetooth: Fix handling of LE Enhanced Connection Complete
    - opp: Don't print an error if required-opps is missing
    - serial: sh-sci: fix break handling for sysrq
    - iomap: pass writeback errors to the mapping
    - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    - rpc: fix gss_svc_init cleanup on failure
    - selftests/bpf: Fix flaky send_signal test
    - hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - net: Fix offloading indirect devices dependency on qdisc order creation
    - kselftest/arm64: mte: Fix misleading output when skipping tests
    - kselftest/arm64: pac: Fix skipping of tests on systems without PAC
    - gfs2: Don't call dlm after protocol is unmounted
    - usb: chipidea: host: fix port index underflow and UBSAN complains
    - lockd: lockd server-side shouldn't set fl_ops
    - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    - rtl8xxxu: Fix the handling of TX A-MPDU aggregation
    - rtw88: use read_poll_timeout instead of fixed sleep
    - rtw88: wow: build wow function only if CONFIG_PM is on
    - rtw88: wow: fix size access error of probe request
    - octeontx2-pf: Fix NIX1_RX interface backpressure
    - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    - btrfs: tree-log: check btrfs_lookup_data_extent return value
    - soundwire: intel: fix potential race condition during power down
    - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    - ASoC: Intel: Skylake: Fix passing loadable flag for module
    - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    - mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - mmc: core: Return correct emmc response in case of ioctl error
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - drm/amdkfd: Account for SH/SE count when setting up cu masks.
    - nfsd: fix crash on LOCKT on reexported NFSv3
    - iwlwifi: pcie: free RBs during configure
    - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    - iwlwifi: mvm: avoid static queue number aliasing
    - iwlwifi: mvm: fix access to BSS elements
    - iwlwifi: fw: correctly limit to monitor dump
    - iwlwifi: mvm: Fix scan channel flags settings
    - net/mlx5: DR, fix a potential use-after-free bug
    - net/mlx5: DR, Enable QP retransmission
    - parport: remove non-zero check on count
    - selftests/bpf: Fix potential unreleased lock
    - wcn36xx: Fix missing frame timestamp for beacon/probe-resp
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - fix array-index-out-of-bounds in taprio_change
    - net: w5100: check return value after calling platform_get_resource()
    - net: hns3: clean up a type mismatch warning
    - parisc: fix crash with signals and alloca
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Changes to support kdump kernel
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - s390/pv: fix the forcing of the swiotlb
    - hugetlb: fix hugetlb cgroup refcounting during vma split
    - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - mm,vmscan: fix divide by zero in get_scan_count
    - memcg: enable accounting for pids in nested pid namespaces
    - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - lib/test_stackinit: Fix static initializer test
    - net: dsa: lantiq_gswip: fix maximum frame length
    - drm/mgag200: Select clock in PLL update functions
    - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    - drm/dp_mst: Fix return code on sideband message failure
    - drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
    - drm/amdgpu: Fix BUG_ON assert
    - drm/amd/display: Update number of DCN3 clock states
    - drm/amd/display: Update bounding box states (v2)
    - drm/panfrost: Simplify lock_region calculation
    - drm/panfrost: Use u64 for size in lock_region
    - drm/panfrost: Clamp lock region to Bifrost minimum
    - fanotify: limit number of event merge attempts
    - btrfs: wait on async extents when flushing delalloc
    - btrfs: fix upper limit for max_inline for page size 64K
    - spi: fsi: Reduce max transfer size to 8 bytes
    - nvmem: core: fix error handling while validating keepout regions
    - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    - f2fs: fix wrong checkpoint_changed value in f2fs_remount()
    - HID: amd_sfh: Fix period data field to enable sensor
    - powerpc/perf: Fix the check for SIAR value
    - drm/vmwgfx: Fix subresource updates with new contexts
    - drm/vmwgfx/vmwgfx_cmdbuf_res: Remove unused variable 'ret'
    - drm/vmwgfx: Fix some static checker warnings
    - drm/omap: Follow implicit fencing in prepare_fb
    - ASoC: ti: davinci-mcasp: Fix DIT mode support
    - staging: hisilicon,hi6421-spmi-pmic.yaml: fix patternProperties
    - net: ipa: fix ipa_cmd_table_valid()
    - staging: rtl8723bs: fix right side of condition
    - drm/msm/dp: reduce link rate if failed at link training 1
    - drm/msm/dp: do not end dp link training until video is ready
    - selftests/bpf: Correctly display subtest skip status
    - btrfs: remove racy and unnecessary inode transaction update when using no-
      holes
    - nfs: don't atempt blocking locks on nfs reexports
    - iwlwifi: mvm: Do not use full SSIDs in 6GHz scan
    - iwlwifi: mvm: Fix umac scan request probe parameters
    - mtd: rawnand: intel: Fix error handling in probe
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - drm/amdgpu: Fix a deadlock if previous GEM object allocation fails
    - drm/amd/display: setup system context for APUs

 -- Tim Gardner <email address hidden>  Fri, 12 Nov 2021 10:48:13 -0700

Available diffs

Superseded in impish-security
Superseded in impish-updates
Deleted in impish-proposed (Reason: moved to -updates)
linux-aws (5.13.0-1006.7) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1006.7 -proposed tracker (LP: #1947337)

  * Impish update: v5.13.17 upstream stable release (LP: #1946247)
    - [Config] aws: updateconfigs for COMMON_CLK_XLNX_CLKWZRD

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  [ Ubuntu: 5.13.0-21.21 ]

  * impish/linux: 5.13.0-21.21 -proposed tracker (LP: #1947347)
  * It hangs while booting up with AMD W6800 [1002:73A3] (LP: #1945553)
    - drm/amdgpu: Rename flag which prevents HW access
    - drm/amd/pm: Fix a bug communicating with the SMU (v5)
    - drm/amd/pm: Fix a bug in semaphore double-lock
  * Add final-checks to check certificates (LP: #1947174)
    - [Packaging] Add system trusted and revocation keys final check
  * No sound on Lenovo laptop models Legion 15IMHG05, Yoga 7 14ITL5, and 13s
    Gen2 (LP: #1939052)
    - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
      15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
      Gen2
  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script
    - [Packaging] Add fips-checks as part of finalchecks
  * BCM57800 SRIOV bug causes interfaces to disappear (LP: #1945707)
    - bnx2x: Fix enabling network interfaces without VFs
  * CVE-2021-3759
    - memcg: enable accounting of ipc resources
  * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
    - SAUCE: xr-usb-serial: remove driver
    - [Config] update modules list
  * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
    before loading the system (LP: #1945932)
    - drm/i915: Stop force enabling pipe bottom color gammma/csc
  * Impish update: v5.13.18 upstream stable release (LP: #1946249)
    - Linux 5.13.18
  * Impish update: v5.13.17 upstream stable release (LP: #1946247)
    - locking/mutex: Fix HANDOFF condition
    - regmap: fix the offset of register error log
    - regulator: tps65910: Silence deferred probe error
    - crypto: mxs-dcp - Check for DMA mapping errors
    - sched/deadline: Fix reset_on_fork reporting of DL tasks
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    - rcu/tree: Handle VM stoppage in stall detection
    - EDAC/mce_amd: Do not load edac_mce_amd module on guests
    - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    - hrtimer: Ensure timerfd notification for HIGHRES=n
    - udf: Check LVID earlier
    - udf: Fix iocharset=utf8 mount option
    - isofs: joliet: Fix iocharset=utf8 mount option
    - bcache: add proper error unwinding in bcache_device_init
    - nbd: add the check to prevent overflow in __nbd_ioctl()
    - blk-throtl: optimize IOPS throttle for large IO scenarios
    - nvme-tcp: don't update queue count when failing to set io queues
    - nvme-rdma: don't update queue count when failing to set io queues
    - nvmet: pass back cntlid on successful completion
    - power: supply: smb347-charger: Add missing pin control activation
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - s390/zcrypt: fix wrong offset index for APKA master key valid state
    - libata: fix ata_host_start()
    - sched/topology: Skip updating masks for non-online nodes
    - crypto: omap - Fix inconsistent locking of device lists
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - crypto: hisilicon/sec - fix the abnormal exiting process
    - crypto: hisilicon/sec - modify the hardware endian configuration
    - crypto: tcrypt - Fix missing return value check
    - fcntl: fix potential deadlocks for &fown_struct.lock
    - fcntl: fix potential deadlock for &fasync_struct.fa_lock
    - udf_get_extendedattr() had no boundary checks.
    - io-wq: remove GFP_ATOMIC allocation off schedule out path
    - s390/kasan: fix large PMD pages address alignment check
    - s390/pci: fix misleading rc in clp_set_pci_fn()
    - s390/debug: keep debug data on resize
    - s390/debug: fix debug area life cycle
    - s390/ap: fix state machine hang after failure to enable irq
    - sched/debug: Don't update sched_domain debug directories before
      sched_debug_init()
    - power: supply: cw2015: use dev_err_probe to allow deferred probe
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - crypto: x86/aes-ni - add missing error checks in XTS code
    - crypto: ecc - handle unaligned input buffer in ecc_swap_digits
    - sched/numa: Fix is_core_idle()
    - sched: Fix UCLAMP_FLAG_IDLE setting
    - rcu: Fix to include first blocked task in stall warning
    - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
    - m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
    - block: return ELEVATOR_DISCARD_MERGE if possible
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - genirq/timings: Fix error return code in irq_timings_test_irqs()
    - irqchip/loongson-pch-pic: Improve edge triggered interrupt support
    - lib/mpi: use kcalloc in mpi_resize
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - block: nbd: add sanity check for first_minor
    - spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
    - irqchip/apple-aic: Fix irq_disable from within irq handlers
    - irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    - io_uring: refactor io_submit_flush_completions()
    - x86/mce: Defer processing of early errors
    - spi: davinci: invoke chipselect callback
    - blk-crypto: fix check for too-large dun_bytes
    - regulator: vctrl: Use locked regulator_get_voltage in probe path
    - regulator: vctrl: Avoid lockdep warning in enable/disable ops
    - spi: sprd: Fix the wrong WDG_LOAD_VAL
    - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
      zynq_qspi_exec_mem_op not interruptible
    - crypto: rmd320 - remove rmd320 in Makefile
    - EDAC/i10nm: Fix NVDIMM detection
    - drm/panfrost: Fix missing clk_disable_unprepare() on error in
      panfrost_clk_init()
    - drm/gma500: Fix end of loop tests for list_for_each_entry
    - ASoC: mediatek: mt8192:Fix Unbalanced pm_runtime_enable in
      mt8192_afe_pcm_dev_probe
    - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
      mt8183_afe_pcm_dev_probe
    - media: TDA1997x: enable EDID support
    - leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: cxd2880-spi: Fix an error handling path
    - drm/of: free the right object
    - bpf: Fix a typo of reuseport map in bpf.h.
    - bpf: Fix potential memleak and UAF in the verifier.
    - drm/of: free the iterator object on failure
    - gve: fix the wrong AdminQ buffer overflow check
    - libbpf: Fix the possible memory leak on error
    - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    - i40e: improve locking of mac_filter_hash
    - arm64: dts: qcom: sc7180: Set adau wakeup delay to 80 ms
    - soc: qcom: rpmhpd: Use corner in power_off
    - libbpf: Fix removal of inner map in bpf_object__create_map
    - gfs2: Fix memory leak of object lsi on error return path
    - arm64: dts: qcom: sm8250: fix usb2 qmp phy node
    - bpf, selftests: Fix test_maps now that sockmap supports UDP
    - firmware: fix theoretical UAF race with firmware cache and resume
    - driver core: Fix error return code in really_probe()
    - ionic: cleanly release devlink instance
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    - media: go7007: fix memory leak in go7007_usb_probe
    - media: go7007: remove redundant initialization
    - media: rockchip/rga: use pm_runtime_resume_and_get()
    - media: rockchip/rga: fix error handling in probe
    - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    - media: atomisp: fix the uninitialized use and rename "retvalue"
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - Bluetooth: btusb: Fix a unspported condition to set available debug features
    - 6lowpan: iphc: Fix an off-by-one check of array index
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - ARM: dts: meson8: Use a higher default GPU clock frequency
    - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    - net/mlx5e: Prohibit inner indir TIRs in IPoIB
    - net/mlx5e: Block LRO if firmware asks for tunneled LRO
    - cgroup/cpuset: Fix a partition bug with hotplug
    - drm: mxsfb: Enable recovery on underflow
    - drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
    - drm: mxsfb: Clear FIFO_CLEAR bit
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - net: ti: am65-cpsw-nuss: fix wrong devlink release order
    - drm: rcar-du: Don't put reference to drm_device in rcar_du_remove()
    - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    - tools: Free BTF objects at various locations
    - arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
    - devlink: Break parameter notification sequence to be before/after
      unload/load driver
    - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
    - i2c: highlander: add IRQ check
    - leds: lgm-sso: Put fwnode in any case during ->probe()
    - leds: lgm-sso: Don't spam logs when probe is deferred
    - leds: lt3593: Put fwnode in any case during ->probe()
    - leds: rt8515: Put fwnode in any case during ->probe()
    - leds: trigger: audio: Add an activate callback to ensure the initial
      brightness is set
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - media: omap3isp: Fix missing unlock in isp_subdev_notifier_complete()
    - media: venus: hfi: fix return value check in sys_get_prop_image_version()
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - media: venus: helper: do not set constrained parameters for UBWC
    - soc: mmsys: mediatek: add mask to mmsys routes
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - debugfs: Return error during {full/open}_proxy_open() on rmmod
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - net: ti: am65-cpsw-nuss: fix RX IRQ state after .ndo_stop()
    - net: dsa: stop syncing the bridge mcast_router attribute at join time
    - net: dsa: mt7530: remove the .port_set_mrouter implementation
    - net: dsa: don't disable multicast flooding to the CPU even without an IGMP
      querier
    - PM: EM: Increase energy calculation precision
    - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
    - leds: lgm-sso: Propagate error codes from callee to caller
    - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
    - drm/msm/mdp4: move HW revision detection to earlier phase
    - drm/msm/dp: update is_connected status base on sink count at dp_pm_resume()
    - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - counter: 104-quad-8: Return error when invalid mode during ceiling_write
    - cgroup/cpuset: Miscellaneous code cleanup
    - cgroup/cpuset: Fix violation of cpuset locking rule
    - ASoC: Intel: Fix platform ID matching
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - drm/msm/dp: replug event is converted into an unplug followed by an plug
      events
    - net/mlx5: Fix unpublish devlink parameters
    - ASoC: rt5682: Implement remove callback
    - ASoC: rt5682: Properly turn off regulators if wrong device ID
    - usb: dwc3: meson-g12a: add IRQ check
    - usb: dwc3: qcom: add IRQ check
    - usb: gadget: udc: at91: add IRQ check
    - usb: gadget: udc: s3c2410: add IRQ check
    - usb: misc: brcmstb-usb-pinmap: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    - selftests/bpf: Fix test_core_autosize on big-endian machines
    - devlink: Clear whole devlink_flash_notify struct
    - samples: pktgen: add missing IPv6 option to pktgen scripts
    - net: stmmac: fix INTR TBU status affecting irq count statistic
    - PM: cpu: Make notifier chain use a raw_spinlock_t
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - libbpf: Re-build libbpf.so when libbpf.map changes
    - mac80211: Fix insufficient headroom issue for AMSDU
    - locking/local_lock: Add missing owner initialization
    - lockd: Fix invalid lockowner cast after vfs_test_lock
    - SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency()
    - nfsd4: Fix forced-expiry locking
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - clk: staging: correct reference to config IOMEM to config HAS_IOMEM
    - [Config] updateconfigs for COMMON_CLK_XLNX_CLKWZRD
    - i2c: synquacer: fix deferred probing
    - hwmon: (pmbus/bpa-rs600) Don't use rated limits as warn limits
    - hwmon: remove amd_energy driver in Makefile
    - ASoC: fsl_rpmsg: Check -EPROBE_DEFER for getting clocks
    - firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - mm/swap: consider max pages in iomap_swapfile_add_extent
    - lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - i2c: hix5hd2: fix IRQ check
    - gfs2: init system threads before freeze lock
    - rsi: fix error code in rsi_load_9116_firmware()
    - rsi: fix an error code in rsi_probe()
    - octeontx2-af: cn10k: Fix SDP base channel number
    - octeontx2-pf: send correct vlan priority mask to npc_install_flow_req
    - octeontx2-pf: Don't install VLAN offload rule if netdev is down
    - octeontx2-pf: Fix algorithm index in MCAM rules with RSS action
    - m68k: coldfire: return success for clk_enable(NULL)
    - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    - ASoC: Intel: Skylake: Fix module resource and format selection
    - mmc: sdhci: Fix issue with uninitialized dma_slave_config
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - bpf: Fix possible out of bound write in narrow load handling
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - i2c: xlp9xx: fix main IRQ check
    - octeontx2-pf: cn10k: Fix error return code in otx2_set_flowkey_cfg()
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ASoC: wcd9335: Fix a double irq free in the remove function
    - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
      function
    - ASoC: wcd9335: Disable irq on slave ports in the remove function
    - iwlwifi: skip first element in the WTAS ACPI table
    - net/mlx5: Remove all auxiliary devices at the unregister event
    - net/mlx5e: Fix possible use-after-free deleting fdb rule
    - net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group
    - net/mlx5e: Use correct eswitch for stack devices with lag
    - ice: Only lock to update netdev dev_addr
    - net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the
      driver probe list
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - atlantic: Fix driver resume flow.
    - bcma: Fix memory leak for internally-handled cores
    - brcmfmac: pcie: fix oops on failure to resume and reprobe
    - ipv6: make exception cache less predictible
    - ipv4: make exception cache less predictible
    - net: qrtr: make checks in qrtr_endpoint_post() stricter
    - sch_htb: Fix inconsistency when leaf qdisc creation fails
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - octeontx2-af: Fix loop in free and unmap counter
    - octeontx2-af: Fix mailbox errors in nix_rss_flowkey_cfg
    - octeontx2-af: Fix static code analyzer reported issues
    - octeontx2-af: Set proper errorcode for IPv4 checksum errors
    - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    - amdgpu/pm: add extra info to SMU msg pre-check failed message
    - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
    - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
    - f2fs: guarantee to write dirty data when enabling checkpoint back
    - auxdisplay: hd44780: Fix oops on module unloading
    - io_uring: limit fixed table size by RLIMIT_NOFILE
    - io_uring: IORING_OP_WRITE needs hash_reg_file set
    - io_uring: io_uring_complete() trace should take an integer
    - bio: fix page leak bio_add_hw_page failure
    - raid1: ensure write behind bio has less than BIO_MAX_VECS sectors
    - cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED
    - smb3: fix posix extensions mount option
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - x86/efi: Restore Firmware IDT before calling ExitBootServices()
    - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
    - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - KVM: x86: clamp host mapping level to max_level in kvm_mmu_max_mapping_level
    - KVM: x86/mmu: Avoid collision with !PRESENT SPTEs in TDP MMU lpage stats
    - KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
    - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    - KVM: arm64: Unregister HYP sections from kmemleak in protected mode
    - ARM: dts: at91: add pinctrl-{names, 0} for all gpios
    - io-wq: check max_worker limits if a worker transitions bound state
    - md/raid10: Remove unnecessary rcu_dereference in raid10_handle_discard
    - char: tpm: Kconfig: remove bad i2c cr50 select
    - fuse: truncate pagecache on atomic_o_trunc
    - fuse: flush extending writes
    - fuse: wait for writepages in syncfs
    - IMA: remove -Wmissing-prototypes warning
    - IMA: remove the dependency on CRYPTO_MD5
    - fbmem: don't allow too huge resolutions
    - RDMA/mlx5: Fix number of allocated XLT entries
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - Linux 5.13.17
  * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
    (LP: #1920674) // Impish update: v5.13.17 upstream stable release
    (LP: #1946247)
    - drm/amdgpu/acp: Make PM domain really work
  * Impish update: v5.13.16 upstream stable release (LP: #1946245)
    - firmware: dmi: Move product_sku info to the end of the modalias
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - net: ll_temac: Remove left-over debug message
    - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
      ASPM"
    - blk-mq: fix kernel panic during iterating over flush request
    - blk-mq: fix is_flush_rq
    - blk-mq: clearing flush request reference in tags->rqs[]
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    - Bluetooth: Add additional Bluetooth part for Realtek 8852AE
    - Bluetooth: btusb: Make the CSR clone chip force-suspend workaround more
      generic
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - usb: xhci-mtk: fix issue of out-of-bounds array access
    - usb: cdnsp: fix the wrong mult value for HS isoc or intr
    - usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
    - usb: mtu3: restore HS function when set SS/SSP
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - xhci: fix even more unsafe memory usage in xhci tracing
    - xhci: fix unsafe memory usage in xhci tracing
    - xhci: Fix failure to give back some cached cancelled URBs.
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - Linux 5.13.16
  * Impish update: v5.13.15 upstream stable release (LP: #1946242)
    - ext4: fix e2fsprogs checksum failure for mounted filesystem
    - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
      formats
    - reset: reset-zynqmp: Fixed the argument data type
    - qed: Fix the VF msix vectors flow
    - net: dsa: mv88e6xxx: Update mv88e6393x serdes errata
    - riscv: dts: microchip: Use 'local-mac-address' for emac1
    - riscv: dts: microchip: Add ethernet0 to the aliases node
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()
    - perf/x86/amd/ibs: Work around erratum #1197
    - perf/x86/amd/power: Assign pmu.module
    - cryptoloop: add a deprecation warning
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - USB: serial: pl2303: fix GL type detection
    - USB: serial: cp210x: fix control-characters error handling
    - USB: serial: cp210x: fix flow-control error handling
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC
    - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - Linux 5.13.15
  * Re-enable DEBUG_INFO_BTF where it was dissabled (LP: #1945632)
    - [Config] Re-enable CONFIG_DEBUG_INFO_BTF=y on armhf
  * Fix missing HDMI audio on Intel RKL (LP: #1945556)
    - drm/i915/audio: Use BIOS provided value for RKL HDA link
  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
    (LP: #1931072)
    - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  [ Ubuntu: 5.13.0-20.20 ]

  * impish/linux: 5.13.0-20.20 -proposed tracker (LP: #1947380)
  * PANIC at zfs_znode.c:335:zfs_znode_sa_init() // VERIFY(0 ==
    sa_handle_get_from_db(zfsvfs->z_os, db, zp, SA_HDL_SHARED, &zp->z_sa_hdl))
    failed (LP: #1906476)
    - debian/dkms-versions -- Update zfs to latest version

 -- Ian May <email address hidden>  Mon, 25 Oct 2021 15:51:57 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1115.122) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1115.122 -proposed tracker (LP: #1947270)

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  [ Ubuntu: 4.15.0-162.170 ]

  * bionic/linux: 4.15.0-162.170 -proposed tracker (LP: #1947293)
  * Add final-checks to check certificates (LP: #1947174)
    - [Packaging] Add system trusted and revocation keys final check
  * CVE-2020-36385
    - RDMA/cma: Add missing locking to rdma_accept()
    - RDMA/ucma: Fix the locking of ctx->file
    - RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy
  * CVE-2021-28950
    - fuse: fix live lock in fuse_iget()
  * CVE-2020-36322
    - fuse: fix bad inode
  * Bionic update: upstream stable patchset 2021-10-13 (LP: #1947011)
    - rcu: Fix missed wakeup of exp_wq waiters
    - apparmor: remove duplicate macro list_entry_is_head()
    - crypto: talitos - fix max key size for sha384 and sha512
    - sctp: validate chunk size in __rcv_asconf_lookup
    - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    - 9p/trans_virtio: Remove sysfs file on probe failure
    - prctl: allow to setup brk for et_dyn executables
    - profiling: fix shift-out-of-bounds bugs
    - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
      registered
    - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    - parisc: Move pci_dev_is_behind_card_dino to where it is used
    - dmaengine: ioat: depends on !UML
    - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    - ceph: lockdep annotations for try_nonblocking_invalidate
    - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    - pwm: rockchip: Don't modify HW state in .remove() callback
    - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    - nilfs2: use refcount_dec_and_lock() to fix potential UAF
    - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
  * Invalid backport to v4.15: missing pgtable_l5_enabled (LP: #1946464)
    - SAUCE: Revert "x86/mm: Don't free P4D table when it is folded at runtime"
  * CVE-2021-38199
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
  * CVE-2019-19449
    - f2fs: fix wrong total_sections check and fsmeta check
    - f2fs: fix to do sanity check on segment/section count
  * vrf: fix refcnt leak with vxlan slaves (LP: #1945180)
    - ipv4: Fix device used for dst_alloc with local routes
  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script
    - [Packaging] Add fips-checks as part of finalchecks
  * CVE-2021-3759
    - memcg: enable accounting of ipc resources
  * Bionic update: upstream stable patchset 2021-09-27 (LP: #1945224)
    - ARC: Fix CONFIG_STACKDEPOT
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - opp: remove WARN when no valid OPPs remain
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - vringh: Use wiov->used to check for read/write desc order
    - drm: Copy drm_wait_vblank to user before returning
    - drm/nouveau/disp: power down unused DP links during init
    - net/rds: dma_map_sg is entitled to merge entries
    - vt_kdsetmode: extend console locking
    - fbmem: add margin check to fb_check_caps()
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - Revert "floppy: reintroduce O_NDELAY fix"
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - qed: Fix the VF msix vectors flow
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - perf/x86/amd/ibs: Work around erratum #1197
    - cryptoloop: add a deprecation warning
    - ARM: 8918/2: only build return_address() if needed
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - clk: fix build warning for orphan_list
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    - f2fs: fix potential overflow
    - ath10k: fix recent bandwidth conversion bug
    - ipv4/icmp: l3mdev: Perform icmp error route lookup on source device routing
      table (v2)
    - crypto: talitos - reduce max key size for SEC1
    - powerpc/module64: Fix comment in R_PPC64_ENTRY handling
    - powerpc/boot: Delete unneeded .globl _zimage_start
    - net: ll_temac: Remove left-over debug message
    - mm/page_alloc: speed up the iteration of max_order
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - regmap: fix the offset of register error log
    - crypto: mxs-dcp - Check for DMA mapping errors
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - udf: Check LVID earlier
    - isofs: joliet: Fix iocharset=utf8 mount option
    - nvme-rdma: don't update queue count when failing to set io queues
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - libata: fix ata_host_start()
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - udf_get_extendedattr() had no boundary checks.
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: go7007: remove redundant initialization
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - i2c: highlander: add IRQ check
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - usb: gadget: udc: at91: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - Bluetooth: Move shutdown callback before flushing tx and rx queue
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - mac80211: Fix insufficient headroom issue for AMSDU
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - bcma: Fix memory leak for internally-handled cores
    - ipv4: make exception cache less predictible
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - netns: protect netns ID lookups with RCU
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - IMA: remove -Wmissing-prototypes warning
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - fbmem: don't allow too huge resolutions
    - rtc: tps65910: Correct driver module alias
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - include/linux/list.h: add a macro to test if entry is pointing to the head
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - HID: input: do not report stylus battery state as "full"
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - pinctrl: samsung: Fix pinctrl bank pin count
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - openrisc: don't printk() unconditionally
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - MIPS: Malta: fix alignment of the devicetree buffer
    - media: dib8000: rewrite the init prbs logic
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - Smack: Fix wrong semantics in smk_access_entry()
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - Bluetooth: avoid circular locks in sco_sock_connect
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - ARM: tegra: tamonten: Fix UART pad setting
    - rpc: fix gss_svc_init cleanup on failure
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - gfs2: Don't call dlm after protocol is unmounted
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - parport: remove non-zero check on count
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - net: w5100: check return value after calling platform_get_resource()
    - parisc: fix crash with signals and alloca
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - memcg: enable accounting for pids in nested pid namespaces
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - xen: reset legacy rtc flag for PV domU
    - bnx2x: Fix enabling network interfaces without VFs
    - PM: base: power: don't try to use non-existing RTC for storing data
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - net/af_unix: fix a data-race in unix_dgram_poll
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - PCI: Add ACS quirks for Cavium multi-function devices
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - ethtool: Fix an error code in cxgb2.c
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - net: dsa: b53: Fix calculating number of switch ports
    - netfilter: socket: icmp6: fix use-after-scope
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - SUNRPC/nfs: Fix return value for nfs4_callback_compound()
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - lib/mpi: use kcalloc in mpi_resize
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - userfaultfd: prevent concurrent API initialization
    - arm64/sve: Use correct size when reinitialising SVE state
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: Fix potential sleeping in atomic context
    - net: hns3: pad the short tunnel frame before sending to hardware
    - mfd: axp20x: Update AXP288 volatile ranges
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - ip_gre: validate csum_start only on pull

 -- Ian May <email address hidden>  Fri, 22 Oct 2021 14:16:37 -0500
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1059.62) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1059.62 -proposed tracker (LP: #1947230)

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  [ Ubuntu: 5.4.0-90.101 ]

  * focal/linux: 5.4.0-90.101 -proposed tracker (LP: #1947260)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.10.18)
  * Add final-checks to check certificates (LP: #1947174)
    - [Packaging] Add system trusted and revocation keys final check
  * No sound on Lenovo laptop models Legion 15IMHG05, Yoga 7 14ITL5, and 13s
    Gen2 (LP: #1939052)
    - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
      15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
      Gen2
  * CVE-2020-36385
    - RDMA/cma: Add missing locking to rdma_accept()
    - RDMA/ucma: Fix the locking of ctx->file
    - RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy
  * Focal update: v5.4.148 upstream stable release (LP: #1946802)
    - rtc: tps65910: Correct driver module alias
    - btrfs: wake up async_delalloc_pages waiters after submit
    - btrfs: reset replace target device to allocation state on close
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - include/linux/list.h: add a macro to test if entry is pointing to the head
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - tools/thermal/tmon: Add cross compiling support
    - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    - pinctrl: ingenic: Fix incorrect pull up/down info
    - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    - arm64: head: avoid over-mapping in map_memory
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - Revert "dmaengine: imx-sdma: refine to load context only once"
    - dmaengine: imx-sdma: remove duplicated sdma_load_context
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - PCI/portdrv: Enable Bandwidth Notification only if port supports it
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Fix checking for PIO status
    - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - HID: input: do not report stylus battery state as "full"
    - f2fs: quota: fix potential deadlock
    - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    - IB/hfi1: Adjust pkey entry in index 0
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - pinctrl: samsung: Fix pinctrl bank pin count
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - powerpc/stacktrace: Include linux/delay.h
    - RDMA/efa: Remove double QP type assignment
    - f2fs: show f2fs instance in printk_ratelimited
    - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    - openrisc: don't printk() unconditionally
    - dma-debug: fix debugfs initialization order
    - SUNRPC: Fix potential memory corruption
    - scsi: fdomain: Fix error return code in fdomain_probe()
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    - powerpc/config: Renable MTD_PHYSMAP_OF
    - scsi: target: avoid per-loop XCOPY buffer allocations
    - HID: i2c-hid: Fix Elan touchpad regression
    - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
      are live
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - fscache: Fix cookie key hashing
    - clk: at91: sam9x60: Don't use audio PLL
    - clk: at91: clk-generated: pass the id of changeable parent at registration
    - clk: at91: clk-generated: Limit the requested rate to our range
    - KVM: PPC: Fix clearing never mapped TCEs in realmode
    - f2fs: fix to account missing .skipped_gc_rwsem
    - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - MIPS: Malta: fix alignment of the devicetree buffer
    - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    - userfaultfd: prevent concurrent API initialization
    - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    - ASoC: atmel: ATMEL drivers don't need HAS_DMA
    - media: dib8000: rewrite the init prbs logic
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - tipc: keep the skb in rcv queue until the whole data is read
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - iavf: do not override the adapter state in the watchdog task
    - iavf: fix locking of critical sections
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - Smack: Fix wrong semantics in smk_access_entry()
    - drm: avoid blocking in drm_clients_info's rcu section
    - igc: Check if num of q_vectors is smaller than max before array access
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - drm/amd/display: Fix timer_per_pixel unit error
    - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - s390: make PCI mio support a machine flag
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - samples: bpf: Fix tracex7 error raised on the missing argument
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - workqueue: Fix possible memory leaks in wq_numa_init()
    - bonding: 3ad: fix the concurrency between __bond_release_one() and
      bond_3ad_state_machine_handler()
    - arm64: tegra: Fix Tegra194 PCIe EP compatible string
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - media: imx258: Rectify mismatch of VTS value
    - media: imx258: Limit the max analogue gain to 480
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - media: TDA1997x: fix tda1997x_query_dv_timings() return value
    - media: tegra-cec: Handle errors of clk_prepare_enable()
    - ARM: dts: imx53-ppd: Fix ACHC entry
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    - selftests/bpf: Fix xdp_tx.c prog section name
    - Bluetooth: schedule SCO timeouts with delayed_work
    - Bluetooth: avoid circular locks in sco_sock_connect
    - net/mlx5: Fix variable type to match 64bit
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    - mac80211: Fix monitor MTU limit so that A-MSDUs get through
    - ARM: tegra: tamonten: Fix UART pad setting
    - arm64: tegra: Fix compatible string for Tegra132 CPUs
    - arm64: dts: ls1046a: fix eeprom entries
    - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    - Bluetooth: Fix handling of LE Enhanced Connection Complete
    - opp: Don't print an error if required-opps is missing
    - serial: sh-sci: fix break handling for sysrq
    - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    - rpc: fix gss_svc_init cleanup on failure
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - gfs2: Don't call dlm after protocol is unmounted
    - usb: chipidea: host: fix port index underflow and UBSAN complains
    - lockd: lockd server-side shouldn't set fl_ops
    - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    - btrfs: tree-log: check btrfs_lookup_data_extent return value
    - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    - ASoC: Intel: Skylake: Fix passing loadable flag for module
    - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - mmc: core: Return correct emmc response in case of ioctl error
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - drm/amdkfd: Account for SH/SE count when setting up cu masks.
    - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    - iwlwifi: mvm: avoid static queue number aliasing
    - iwlwifi: mvm: fix access to BSS elements
    - net/mlx5: DR, Enable QP retransmission
    - parport: remove non-zero check on count
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - fix array-index-out-of-bounds in taprio_change
    - net: w5100: check return value after calling platform_get_resource()
    - parisc: fix crash with signals and alloca
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Changes to support kdump kernel
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - s390/pv: fix the forcing of the swiotlb
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - mm,vmscan: fix divide by zero in get_scan_count
    - memcg: enable accounting for pids in nested pid namespaces
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - lib/test_stackinit: Fix static initializer test
    - net: dsa: lantiq_gswip: fix maximum frame length
    - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    - drm/amdgpu: Fix BUG_ON assert
    - drm/panfrost: Simplify lock_region calculation
    - drm/panfrost: Use u64 for size in lock_region
    - drm/panfrost: Clamp lock region to Bifrost minimum
    - btrfs: fix upper limit for max_inline for page size 64K
    - xen: reset legacy rtc flag for PV domU
    - bnx2x: Fix enabling network interfaces without VFs
    - arm64/sve: Use correct size when reinitialising SVE state
    - PM: base: power: don't try to use non-existing RTC for storing data
    - PCI: Add AMD GPU multi-function power dependencies
    - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    - drm/etnaviv: return context from etnaviv_iommu_context_get
    - drm/etnaviv: put submit prev MMU context when it exists
    - drm/etnaviv: stop abusing mmu_context as FE running marker
    - drm/etnaviv: keep MMU context across runtime suspend/resume
    - drm/etnaviv: exec and MMU state is lost when resetting the GPU
    - drm/etnaviv: fix MMU context leak on GPU reset
    - drm/etnaviv: reference MMU context when setting up hardware state
    - drm/etnaviv: add missing MMU context put when reaping MMU mapping
    - s390/sclp: fix Secure-IPL facility detection
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - tipc: fix an use-after-free issue in tipc_recvmsg
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: FWTrace, cancel work on alloc pd error flow
    - net/mlx5: Fix potential sleeping in atomic context
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - vhost_net: fix OoB on sendmsg() failure.
    - net/af_unix: fix a data-race in unix_dgram_poll
    - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - qed: Handle management FW error
    - dt-bindings: arm: Fix Toradex compatible typo
    - ibmvnic: check failover_pending in login response
    - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
      registers
    - net: hns3: pad the short tunnel frame before sending to hardware
    - net: hns3: change affinity_mask to numa node range
    - net: hns3: disable mac in flr process
    - net: hns3: fix the timing issue of VF clearing interrupt sources
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: db8500-prcmu: Adjust map to reality
    - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    - fuse: fix use after free in fuse_read_interrupt()
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - tracing/probes: Reject events which have the same name of existing one
    - PCI: Add ACS quirks for Cavium multi-function devices
    - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - PCI: ibmphp: Fix double unmap of io_mem
    - ethtool: Fix an error code in cxgb2.c
    - NTB: Fix an error code in ntb_msit_probe()
    - NTB: perf: Fix an error code in perf_setup_inbuf()
    - mfd: axp20x: Update AXP288 volatile ranges
    - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    - net: dsa: b53: Fix calculating number of switch ports
    - netfilter: socket: icmp6: fix use-after-scope
    - fq_codel: reject silly quantum parameters
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - ip_gre: validate csum_start only on pull
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - Linux 5.4.148
  * Focal update: v5.4.147 upstream stable release (LP: #1946795)
    - Linux 5.4.147
    - upstream stable to v5.4.147
  * CVE-2021-3428
    - ext4: save the error code which triggered an ext4_error() in the superblock
    - ext4: simulate various I/O and checksum errors when reading metadata
    - ext4: save all error info in save_error_info() and drop ext4_set_errno()
    - ext4: check journal inode extents more carefully
  * ip6gretap / erspan / ip6erspan in rtnetlink.sh from net of
    ubuntu_kernel_selftests failed on B-5.4-aws / B-5.4-gke / B-5.4-oracle /
    B-5.4-azure / B-5.4 (LP: #1896448)
    - SAUCE: selftests: rtnetlink: fixes for older iproute2
  * CVE-2019-19449
    - f2fs: fix wrong total_sections check and fsmeta check
    - f2fs: fix to do sanity check on segment/section count
  * kernel bug found when disconnecting one fiber channel interface on Cisco
    Chassis with fnic DRV_VERSION "1.6.0.47" (LP: #1944586)
    - scsi: fnic: Do not call 'scsi_done()' for unhandled commands
  * memfd from ubuntu_kernel_selftests failed to build on B-5.4 (unknown type
    name ‘__u64’) (LP: #1944613)
    - SAUCE: selftests/memfd: fix __u64 not defined build issue
  * Medion Notebook Keyboard not working (LP: #1909814)
    - ACPI: resources: Add DMI-based legacy IRQ override quirk
  * vrf: fix refcnt leak with vxlan slaves (LP: #1945180)
    - ipv4: Fix device used for dst_alloc with local routes
  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script
    - [Packaging] Add fips-checks as part of finalchecks
  * Fix cold plugged USB device on certain PCIe USB cards (LP: #1945211)
    - Revert "UBUNTU: SAUCE: Revert "usb: core: reduce power-on-good delay time of
      root hub""
    - usb: core: hcd: Add support for deferring roothub registration
    - xhci: Set HCD flag to defer primary roothub registration
    - usb: core: hcd: Modularize HCD stop configuration in usb_stop_hcd()
  * CVE-2021-3759
    - memcg: enable accounting of ipc resources
  * Focal update: v5.4.146 upstream stable release (LP: #1946024)
    - locking/mutex: Fix HANDOFF condition
    - regmap: fix the offset of register error log
    - crypto: mxs-dcp - Check for DMA mapping errors
    - sched/deadline: Fix reset_on_fork reporting of DL tasks
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    - rcu/tree: Handle VM stoppage in stall detection
    - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    - hrtimer: Ensure timerfd notification for HIGHRES=n
    - udf: Check LVID earlier
    - udf: Fix iocharset=utf8 mount option
    - isofs: joliet: Fix iocharset=utf8 mount option
    - bcache: add proper error unwinding in bcache_device_init
    - nvme-tcp: don't update queue count when failing to set io queues
    - nvme-rdma: don't update queue count when failing to set io queues
    - nvmet: pass back cntlid on successful completion
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - libata: fix ata_host_start()
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - fcntl: fix potential deadlock for &fasync_struct.fa_lock
    - udf_get_extendedattr() had no boundary checks.
    - s390/kasan: fix large PMD pages address alignment check
    - s390/debug: fix debug area life cycle
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - sched: Fix UCLAMP_FLAG_IDLE setting
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - genirq/timings: Fix error return code in irq_timings_test_irqs()
    - lib/mpi: use kcalloc in mpi_resize
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - regulator: vctrl: Use locked regulator_get_voltage in probe path
    - regulator: vctrl: Avoid lockdep warning in enable/disable ops
    - spi: sprd: Fix the wrong WDG_LOAD_VAL
    - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
      zynq_qspi_exec_mem_op not interruptible
    - EDAC/i10nm: Fix NVDIMM detection
    - drm/panfrost: Fix missing clk_disable_unprepare() on error in
      panfrost_clk_init()
    - media: TDA1997x: enable EDID support
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: cxd2880-spi: Fix an error handling path
    - bpf: Fix a typo of reuseport map in bpf.h.
    - bpf: Fix potential memleak and UAF in the verifier.
    - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    - soc: qcom: rpmhpd: Use corner in power_off
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    - media: go7007: remove redundant initialization
    - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - 6lowpan: iphc: Fix an off-by-one check of array index
    - netns: protect netns ID lookups with RCU
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - ARM: dts: meson8: Use a higher default GPU clock frequency
    - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    - net/mlx5e: Prohibit inner indir TIRs in IPoIB
    - cgroup/cpuset: Fix a partition bug with hotplug
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - i2c: highlander: add IRQ check
    - leds: lt3593: Put fwnode in any case during ->probe()
    - leds: trigger: audio: Add an activate callback to ensure the initial
      brightness is set
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - debugfs: Return error during {full/open}_proxy_open() on rmmod
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - PM: EM: Increase energy calculation precision
    - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - counter: 104-quad-8: Return error when invalid mode during ceiling_write
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - usb: gadget: udc: at91: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - mac80211: Fix insufficient headroom issue for AMSDU
    - lockd: Fix invalid lockowner cast after vfs_test_lock
    - nfsd4: Fix forced-expiry locking
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - mm/swap: consider max pages in iomap_swapfile_add_extent
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - rsi: fix error code in rsi_load_9116_firmware()
    - rsi: fix an error code in rsi_probe()
    - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    - ASoC: Intel: Skylake: Fix module resource and format selection
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - bpf: Fix possible out of bound write in narrow load handling
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ASoC: wcd9335: Fix a double irq free in the remove function
    - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
      function
    - ASoC: wcd9335: Disable irq on slave ports in the remove function
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - bcma: Fix memory leak for internally-handled cores
    - brcmfmac: pcie: fix oops on failure to resume and reprobe
    - ipv6: make exception cache less predictible
    - ipv4: make exception cache less predictible
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - octeontx2-af: Fix loop in free and unmap counter
    - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    - bpf: Fix leakage due to insufficient speculative store bypass mitigation
    - bpf: verifier: Allocate idmap scratch in verifier env
    - bpf: Fix pointer arithmetic mask tightening under state pruning
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    - fuse: truncate pagecache on atomic_o_trunc
    - fuse: flush extending writes
    - IMA: remove -Wmissing-prototypes warning
    - IMA: remove the dependency on CRYPTO_MD5
    - fbmem: don't allow too huge resolutions
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - Linux 5.4.146
  * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
    (LP: #1920674) // Focal update: v5.4.146 upstream stable release
    (LP: #1946024)
    - drm/amdgpu/acp: Make PM domain really work
  * Focal update: v5.4.145 upstream stable release (LP: #1945517)
    - fscrypt: add fscrypt_symlink_getattr() for computing st_size
    - ext4: report correct st_size for encrypted symlinks
    - f2fs: report correct st_size for encrypted symlinks
    - ubifs: report correct st_size for encrypted symlinks
    - kthread: Fix PF_KTHREAD vs to_kthread() race
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
      formats
    - reset: reset-zynqmp: Fixed the argument data type
    - qed: Fix the VF msix vectors flow
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - perf/x86/amd/ibs: Work around erratum #1197
    - perf/x86/amd/power: Assign pmu.module
    - cryptoloop: add a deprecation warning
    - ARM: 8918/2: only build return_address() if needed
    - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - ARC: wireup clone3 syscall
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    - ipv4/icmp: l3mdev: Perform icmp error route lookup on source device routing
      table (v2)
    - powerpc/boot: Delete unneeded .globl _zimage_start
    - net: ll_temac: Remove left-over debug message
    - mm/page_alloc: speed up the iteration of max_order
    - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
      ASPM"
    - x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - xhci: fix unsafe memory usage in xhci tracing
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - Linux 5.4.145
  * Focal update: v5.4.144 upstream stable release (LP: #1944756)
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - ARC: Fix CONFIG_STACKDEPOT
    - netfilter: conntrack: collect all entries in one cycle
    - once: Fix panic when module unload
    - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
    - mmc: sdhci-msm: Update the software timeout value for sdhc
    - mm, oom: make the calculation of oom badness more accurate
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - scsi: core: Fix hang of freezing queue between blocking and running device
    - RDMA/bnxt_re: Add missing spin lock initialization
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - RDMA/efa: Free IRQ vectors on error flow
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - rtnetlink: Return correct error on changing device netns
    - net: hns3: clear hardware resource when loading driver
    - net: hns3: fix duplicate node in VLAN list
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - drm/i915: Fix syncmap memory leak
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
    - opp: remove WARN when no valid OPPs remain
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - virtio_pci: Support surprise removal of virtio pci device
    - vringh: Use wiov->used to check for read/write desc order
    - qed: qed ll2 race condition fixes
    - qed: Fix null-pointer dereference in qed_rdma_create_qp()
    - drm: Copy drm_wait_vblank to user before returning
    - drm/nouveau/disp: power down unused DP links during init
    - net/rds: dma_map_sg is entitled to merge entries
    - btrfs: fix race between marking inode needs to be logged and log syncing
    - vt_kdsetmode: extend console locking
    - bpf: Track contents of read-only maps as scalars
    - bpf: Fix cast to pointer from integer of different size warning
    - net: dsa: mt7530: fix VLAN traffic leaks again
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
    - btrfs: fix NULL pointer dereference when deleting device by invalid id
    - Revert "floppy: reintroduce O_NDELAY fix"
    - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
      strncpy and strcat"
    - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
    - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
    - Linux 5.4.144

 -- Tim Gardner <email address hidden>  Thu, 21 Oct 2021 12:03:58 -0600

Available diffs

Superseded in hirsute-security
Superseded in hirsute-updates
Deleted in hirsute-proposed (Reason: moved to -updates)
linux-aws (5.11.0-1021.22) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1021.22 -proposed tracker (LP: #1947214)

  * Hirsute update: upstream stable patchset 2021-10-12 (LP: #1946788)
    - [Config] aws: updateconfigs for COMMON_CLK_XLNX_CLKWZRD

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  [ Ubuntu: 5.11.0-40.44 ]

  * hirsute/linux: 5.11.0-40.44 -proposed tracker (LP: #1947876)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.10.18)

  [ Ubuntu: 5.11.0-39.43 ]

  * hirsute/linux: 5.11.0-39.43 -proposed tracker (LP: #1947227)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.10.18)
  * Add final-checks to check certificates (LP: #1947174)
    - [Packaging] Add system trusted and revocation keys final check
  * No sound on Lenovo laptop models Legion 15IMHG05, Yoga 7 14ITL5, and 13s
    Gen2 (LP: #1939052)
    - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
      15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
      Gen2
  * Fix cold plugged USB device on certain PCIe USB cards (LP: #1945211)
    - Revert "UBUNTU: SAUCE: Revert "usb: core: reduce power-on-good delay time of
      root hub""
    - usb: core: hcd: Add support for deferring roothub registration
    - xhci: Set HCD flag to defer primary roothub registration
    - usb: core: hcd: Modularize HCD stop configuration in usb_stop_hcd()
  * Hirsute update: upstream stable patchset 2021-10-12 (LP: #1946788)
    - locking/mutex: Fix HANDOFF condition
    - regmap: fix the offset of register error log
    - regulator: tps65910: Silence deferred probe error
    - crypto: mxs-dcp - Check for DMA mapping errors
    - sched/deadline: Fix reset_on_fork reporting of DL tasks
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    - rcu/tree: Handle VM stoppage in stall detection
    - EDAC/mce_amd: Do not load edac_mce_amd module on guests
    - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    - hrtimer: Ensure timerfd notification for HIGHRES=n
    - udf: Check LVID earlier
    - udf: Fix iocharset=utf8 mount option
    - isofs: joliet: Fix iocharset=utf8 mount option
    - bcache: add proper error unwinding in bcache_device_init
    - blk-throtl: optimize IOPS throttle for large IO scenarios
    - nvme-tcp: don't update queue count when failing to set io queues
    - nvme-rdma: don't update queue count when failing to set io queues
    - nvmet: pass back cntlid on successful completion
    - power: supply: smb347-charger: Add missing pin control activation
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - s390/zcrypt: fix wrong offset index for APKA master key valid state
    - libata: fix ata_host_start()
    - crypto: omap - Fix inconsistent locking of device lists
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - fcntl: fix potential deadlock for &fasync_struct.fa_lock
    - udf_get_extendedattr() had no boundary checks.
    - s390/kasan: fix large PMD pages address alignment check
    - s390/pci: fix misleading rc in clp_set_pci_fn()
    - s390/debug: keep debug data on resize
    - s390/debug: fix debug area life cycle
    - s390/ap: fix state machine hang after failure to enable irq
    - power: supply: cw2015: use dev_err_probe to allow deferred probe
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - sched/numa: Fix is_core_idle()
    - sched: Fix UCLAMP_FLAG_IDLE setting
    - rcu: Fix to include first blocked task in stall warning
    - rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees
    - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
    - m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
    - block: return ELEVATOR_DISCARD_MERGE if possible
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - genirq/timings: Fix error return code in irq_timings_test_irqs()
    - irqchip/loongson-pch-pic: Improve edge triggered interrupt support
    - lib/mpi: use kcalloc in mpi_resize
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
    - irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    - x86/mce: Defer processing of early errors
    - spi: davinci: invoke chipselect callback
    - blk-crypto: fix check for too-large dun_bytes
    - regulator: vctrl: Use locked regulator_get_voltage in probe path
    - regulator: vctrl: Avoid lockdep warning in enable/disable ops
    - spi: sprd: Fix the wrong WDG_LOAD_VAL
    - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
      zynq_qspi_exec_mem_op not interruptible
    - EDAC/i10nm: Fix NVDIMM detection
    - drm/panfrost: Fix missing clk_disable_unprepare() on error in
      panfrost_clk_init()
    - drm/gma500: Fix end of loop tests for list_for_each_entry
    - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
      mt8183_afe_pcm_dev_probe
    - media: TDA1997x: enable EDID support
    - leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: cxd2880-spi: Fix an error handling path
    - drm/of: free the right object
    - bpf: Fix a typo of reuseport map in bpf.h.
    - bpf: Fix potential memleak and UAF in the verifier.
    - drm/of: free the iterator object on failure
    - gve: fix the wrong AdminQ buffer overflow check
    - libbpf: Fix the possible memory leak on error
    - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    - i40e: improve locking of mac_filter_hash
    - soc: qcom: rpmhpd: Use corner in power_off
    - libbpf: Fix removal of inner map in bpf_object__create_map
    - gfs2: Fix memory leak of object lsi on error return path
    - firmware: fix theoretical UAF race with firmware cache and resume
    - driver core: Fix error return code in really_probe()
    - ionic: cleanly release devlink instance
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    - media: go7007: fix memory leak in go7007_usb_probe
    - media: go7007: remove redundant initialization
    - media: rockchip/rga: use pm_runtime_resume_and_get()
    - media: rockchip/rga: fix error handling in probe
    - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    - media: atomisp: fix the uninitialized use and rename "retvalue"
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - 6lowpan: iphc: Fix an off-by-one check of array index
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - ARM: dts: meson8: Use a higher default GPU clock frequency
    - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    - net/mlx5e: Prohibit inner indir TIRs in IPoIB
    - net/mlx5e: Block LRO if firmware asks for tunneled LRO
    - cgroup/cpuset: Fix a partition bug with hotplug
    - drm: mxsfb: Enable recovery on underflow
    - drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
    - drm: mxsfb: Clear FIFO_CLEAR bit
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    - arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
    - devlink: Break parameter notification sequence to be before/after
      unload/load driver
    - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
    - i2c: highlander: add IRQ check
    - leds: lt3593: Put fwnode in any case during ->probe()
    - leds: trigger: audio: Add an activate callback to ensure the initial
      brightness is set
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - debugfs: Return error during {full/open}_proxy_open() on rmmod
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - PM: EM: Increase energy calculation precision
    - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
    - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
    - drm/msm/mdp4: move HW revision detection to earlier phase
    - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - counter: 104-quad-8: Return error when invalid mode during ceiling_write
    - cgroup/cpuset: Miscellaneous code cleanup
    - cgroup/cpuset: Fix violation of cpuset locking rule
    - ASoC: Intel: Fix platform ID matching
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - net/mlx5: Fix unpublish devlink parameters
    - ASoC: rt5682: Implement remove callback
    - ASoC: rt5682: Properly turn off regulators if wrong device ID
    - usb: dwc3: meson-g12a: add IRQ check
    - usb: dwc3: qcom: add IRQ check
    - usb: gadget: udc: at91: add IRQ check
    - usb: gadget: udc: s3c2410: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    - selftests/bpf: Fix test_core_autosize on big-endian machines
    - devlink: Clear whole devlink_flash_notify struct
    - samples: pktgen: add missing IPv6 option to pktgen scripts
    - PM: cpu: Make notifier chain use a raw_spinlock_t
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - libbpf: Re-build libbpf.so when libbpf.map changes
    - mac80211: Fix insufficient headroom issue for AMSDU
    - locking/lockdep: Mark local_lock_t
    - locking/local_lock: Add missing owner initialization
    - lockd: Fix invalid lockowner cast after vfs_test_lock
    - nfsd4: Fix forced-expiry locking
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - clk: staging: correct reference to config IOMEM to config HAS_IOMEM
    - [Config] updateconfigs for COMMON_CLK_XLNX_CLKWZRD
    - i2c: synquacer: fix deferred probing
    - firmware: raspberrypi: Keep count of all consumers
    - firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - mm/swap: consider max pages in iomap_swapfile_add_extent
    - lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - i2c: fix platform_get_irq.cocci warnings
    - i2c: hix5hd2: fix IRQ check
    - gfs2: init system threads before freeze lock
    - rsi: fix error code in rsi_load_9116_firmware()
    - rsi: fix an error code in rsi_probe()
    - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    - ASoC: Intel: Skylake: Fix module resource and format selection
    - mmc: sdhci: Fix issue with uninitialized dma_slave_config
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - bpf: Fix possible out of bound write in narrow load handling
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - i2c: xlp9xx: fix main IRQ check
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ASoC: wcd9335: Fix a double irq free in the remove function
    - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
      function
    - ASoC: wcd9335: Disable irq on slave ports in the remove function
    - iwlwifi: skip first element in the WTAS ACPI table
    - ice: Only lock to update netdev dev_addr
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - atlantic: Fix driver resume flow.
    - bcma: Fix memory leak for internally-handled cores
    - brcmfmac: pcie: fix oops on failure to resume and reprobe
    - ipv6: make exception cache less predictible
    - ipv4: make exception cache less predictible
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - octeontx2-af: Fix loop in free and unmap counter
    - octeontx2-af: Fix static code analyzer reported issues
    - octeontx2-af: Set proper errorcode for IPv4 checksum errors
    - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
    - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
    - f2fs: guarantee to write dirty data when enabling checkpoint back
    - io_uring: IORING_OP_WRITE needs hash_reg_file set
    - bio: fix page leak bio_add_hw_page failure
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
    - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
    - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    - ARM: dts: at91: add pinctrl-{names, 0} for all gpios
    - fuse: truncate pagecache on atomic_o_trunc
    - fuse: flush extending writes
    - IMA: remove -Wmissing-prototypes warning
    - IMA: remove the dependency on CRYPTO_MD5
    - fbmem: don't allow too huge resolutions
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - nbd: add the check to prevent overflow in __nbd_ioctl()
    - crypto: hisilicon/sec - fix the abnormal exiting process
    - crypto: tcrypt - Fix missing return value check
    - fcntl: fix potential deadlocks for &fown_struct.lock
    - ASoC: mediatek: mt8192:Fix Unbalanced pm_runtime_enable in
      mt8192_afe_pcm_dev_probe
    - arm64: dts: qcom: sm8250: fix usb2 qmp phy node
    - Bluetooth: btusb: Fix a unspported condition to set available debug features
    - leds: rt8515: Put fwnode in any case during ->probe()
    - drm/msm/dp: update is_connected status base on sink count at dp_pm_resume()
    - usb: misc: brcmstb-usb-pinmap: add IRQ check
    - net: stmmac: fix INTR TBU status affecting irq count statistic
    - octeontx2-pf: Don't install VLAN offload rule if netdev is down
    - net/mlx5: Remove all auxiliary devices at the unregister event
    - net: qrtr: make checks in qrtr_endpoint_post() stricter
    - octeontx2-af: Fix mailbox errors in nix_rss_flowkey_cfg
    - amdgpu/pm: add extra info to SMU msg pre-check failed message
    - auxdisplay: hd44780: Fix oops on module unloading
    - io_uring: limit fixed table size by RLIMIT_NOFILE
    - smb3: fix posix extensions mount option
    - md/raid10: Remove unnecessary rcu_dereference in raid10_handle_discard
    - RDMA/mlx5: Fix number of allocated XLT entries
  * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
    (LP: #1920674) // Hirsute update: upstream stable patchset 2021-10-12
    (LP: #1946788)
    - drm/amdgpu/acp: Make PM domain really work
  * Medion Notebook Keyboard not working (LP: #1909814)
    - ACPI: resources: Add DMI-based legacy IRQ override quirk
  * BCM57800 SRIOV bug causes interfaces to disappear (LP: #1945707)
    - bnx2x: Fix enabling network interfaces without VFs
  * CVE-2021-3759
    - memcg: enable accounting of ipc resources
  * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
    before loading the system (LP: #1945932)
    - drm/i915: Stop force enabling pipe bottom color gammma/csc
  * Hirsute update: upstream stable patchset 2021-09-28 (LP: #1945353)
    - Revert "ucounts: Increase ucounts reference counter before the security
      hook"
    - Revert "cred: add missing return error code when set_cred_ucounts() failed"
    - Revert "Add a reference to ucounts for each cred"
    - static_call: Fix unused variable warn w/o MODULE
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - ARM: OMAP1: ams-delta: remove unused function ams_delta_camera_power
    - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
      formats
    - reset: reset-zynqmp: Fixed the argument data type
    - qed: Fix the VF msix vectors flow
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()
    - perf/x86/amd/ibs: Work around erratum #1197
    - perf/x86/amd/power: Assign pmu.module
    - cryptoloop: add a deprecation warning
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - spi: Switch to signed types for *_native_cs SPI controller fields
    - new helper: inode_wrong_type()
    - fuse: fix illegal access to inode with reused nodeid
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - ext4: fix e2fsprogs checksum failure for mounted filesystem
    - ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    - net: ll_temac: Remove left-over debug message
    - tty: drop termiox user definitions
    - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
      ASPM"
    - x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    - blk-mq: fix kernel panic during iterating over flush request
    - blk-mq: fix is_flush_rq
    - netfilter: nftables: avoid potential overflows on 32bit arches
    - blk-mq: clearing flush request reference in tags->rqs[]
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
    - usb: mtu3: restore HS function when set SS/SSP
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - xhci: fix even more unsafe memory usage in xhci tracing
    - xhci: fix unsafe memory usage in xhci tracing
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - Bluetooth: Add additional Bluetooth part for Realtek 8852AE

 -- Tim Gardner <email address hidden>  Wed, 20 Oct 2021 09:24:58 -0600

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1114.121) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1114.121 -proposed tracker (LP: #1947356)

  [ Ubuntu: 4.15.0-161.169 ]

  * bionic/linux: 4.15.0-161.169 -proposed tracker (LP: #1947358)
  * Bionic/linux-aws Boot failure downgrading from Bionic/linux-aws-5.4 on
    r5.metal (LP: #1946149)
    - SAUCE: Revert "PCI/MSI: Enforce MSI[X] entry updates to be visible"
    - SAUCE: Revert "PCI/MSI: Enforce that MSI-X table entry is masked for update"

 -- Ian May <email address hidden>  Fri, 15 Oct 2021 14:11:04 -0500
Superseded in jammy-release
Obsolete in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
linux-aws (5.13.0-1005.6) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1005.6 -proposed tracker (LP: #1946328)

  *  linux-tools-aws package does not contain libperf-jvmti.so (LP: #1944754)
    - [Packaging] aws: Support building libperf-jvmti.so

  * Miscellaneous Ubuntu changes
    - [Config] aws: update configs and annotations after rebase

  [ Ubuntu: 5.13.0-19.19 ]

  * impish/linux: 5.13.0-19.19 -proposed tracker (LP: #1946337)
  * impish:linux-aws 5.13 panic during systemd autotest (LP: #1946001)
    - [Config] disable KFENCE

  [ Ubuntu: 5.13.0-18.18 ]

  * impish/linux: 5.13.0-18.18 -proposed tracker (LP: #1945995)
  * [21.10 FEAT] KVM: Use interpretation of specification exceptions
    (LP: #1932157)
    - KVM: s390: Enable specification exception interpretation

 -- Andrea Righi <email address hidden>  Fri, 08 Oct 2021 08:16:10 +0200
Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1113.120) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1113.120 -proposed tracker (LP: #1944911)

  *  linux-tools-aws package does not contain libperf-jvmti.so (LP: #1944754)
    - Ubuntu: [Packaging] aws: do_tools_perf_jvmti = true

  [ Ubuntu: 4.15.0-160.168 ]

  * bionic/linux: 4.15.0-160.168 -proposed tracker (LP: #1944933)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.27)
  * ext4 journal recovery fails w/ data=journal + mmap (LP: #1847340)
    - jbd2: introduce/export functions
      jbd2_journal_submit|finish_inode_data_buffers()
    - jbd2, ext4, ocfs2: introduce/use journal callbacks
      j_submit|finish_inode_data_buffers()
    - ext4: data=journal: fixes for ext4_page_mkwrite()
    - ext4: data=journal: write-protect pages on j_submit_inode_data_buffers()
    - ext4: fix mmap write protection for data=journal mode
  * CVE-2021-40490
    - ext4: fix race writing to an inline_data file while its xattrs are changing
  * Bionic update: upstream stable patchset 2021-09-22 (LP: #1944600)
    - iio: humidity: hdc100x: Add margin to the conversion time
    - iio: adc: Fix incorrect exit of for-loop
    - ASoC: intel: atom: Fix reference to PCM buffer address
    - i2c: dev: zero out array used for i2c reads from userspace
    - ACPI: NFIT: Fix support for virtual SPA ranges
    - ASoC: cs42l42: Correct definition of ADC Volume control
    - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
    - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
    - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    - net: dsa: mt7530: add the missing RxUnicast MIB counter
    - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
    - psample: Add a fwd declaration for skbuff
    - net: Fix memory leak in ieee802154_raw_deliver
    - net: bridge: fix memleak in br_add_if()
    - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
      packets
    - xen/events: Fix race in set_evtchn_to_irq
    - vsock/virtio: avoid potential deadlock when vsock device remove
    - powerpc/kprobes: Fix kprobe Oops happens in booke
    - x86/tools: Fix objdump version check again
    - x86/resctrl: Fix default monitoring groups reporting
    - PCI/MSI: Enable and mask MSI-X early
    - PCI/MSI: Do not set invalid bits in MSI mask
    - PCI/MSI: Correct misleading comments
    - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
    - PCI/MSI: Protect msi_desc::masked for multi-MSI
    - PCI/MSI: Mask all unused MSI-X entries
    - PCI/MSI: Enforce that MSI-X table entry is masked for update
    - PCI/MSI: Enforce MSI[X] entry updates to be visible
    - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
    - mac80211: drop data frames without key on encrypted links
    - x86/fpu: Make init_fpstate correct with optimized XSAVE
    - ath: Use safer key clearing with key cache entries
    - ath9k: Clear key cache explicitly on disabling hardware
    - ath: Export ath_hw_keysetmac()
    - ath: Modify ath_key_delete() to not need full key entry
    - ath9k: Postpone key cache entry deletion for TXQ frames reference it
    - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
    - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
    - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
      yet available
    - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
    - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
    - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
    - ARM: dts: nomadik: Fix up interrupt controller node names
    - net: usb: lan78xx: don't modify phy_device state concurrently
    - Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    - dccp: add do-while-0 stubs for dccp_pr_debug macros
    - vhost: Fix the calculation in vhost_overflow()
    - bnxt: don't lock the tx queue from napi poll
    - net: 6pack: fix slab-out-of-bounds in decode_data
    - ptp_pch: Restore dependency on PCI
    - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
    - net: mdio-mux: Don't ignore memory allocation errors
    - net: mdio-mux: Handle -EPROBE_DEFER correctly
    - mmc: dw_mmc: Fix hang on data CRC error
    - ALSA: hda - fix the 'Capture Switch' value change notifications
    - ipack: tpci200: fix many double free issues in tpci200_pci_probe
    - btrfs: prevent rename2 from exchanging a subvol with a directory from
      different parents
    - ASoC: intel: atom: Fix breakage for PCM buffer address setup
    - locks: print a warning when mount fails due to lack of "mand" support
    - fs: warn about impending deprecation of mandatory locks
    - netfilter: nft_exthdr: fix endianness of tcp option cast
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - ASoC: cs42l42: Fix LRCLK frame start edge
    - net: igmp: fix data-race in igmp_ifc_timer_expire()
    - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
    - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
    - x86/msi: Force affinity setup before startup
    - x86/ioapic: Force affinity setup before startup
    - genirq/msi: Ensure deactivation on teardown

  [ Ubuntu: 4.15.0-159.167 ]

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  * dell300x: rsi wifi and bluetooth crash after suspend and resume
    (LP: #1940488)
    - Revert "rsi: Use resume_noirq for SDIO"
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * kvm_unit_tests: emulator test fails on 4.4 / 4.15 kernel, timeout
    (LP: #1932966)
    - kvm: Add emulation for movups/movupd
  * memory leaking when removing a profile (LP: #1939915)
    - security/apparmor/label.c: Clean code by removing redundant instructions
    - apparmor: Fix memory leak of profile proxy
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * Bionic update: upstream stable patchset 2021-08-27 (LP: #1941916)
    - btrfs: mark compressed range uptodate only if all bio succeed
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - net: Fix zero-copy head len calculation.
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - KVM: do not allow mapping valid but non-reference-counted pages
    - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
    - spi: mediatek: Fix fifo transfer
    - padata: validate cpumask without removed CPU during offline
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - nfp: update ethtool reporting of pauseframe control
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: otg-fsm: Fix hrtimer list corruption
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - pcmcia: i82092: fix a null pointer dereference bug
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - qmi_wwan: add network device usage statistics for qmimux devices
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
  * Bionic update: upstream stable patchset 2021-08-17 (LP: #1940315)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - net: split out functions related to registering inflight socket files
    - [Config] updateconfigs for UNIX_SCM
    - af_unix: fix garbage collect vs MSG_PEEK
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - ARM: dts: versatile: Fix up interrupt controller node names
    - virtio_net: Do not pull payload in skb->head
    - gro: ensure frag0 meets IP header alignment
    - x86/kvm: fix vcpu-id indexed array sizes
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - NIU: fix incorrect error return, missed in previous revert
    - nfc: nfcsim: fix use after free during module unload
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - tipc: fix sleeping in tipc accept routine
    - mlx4: Fix missing error code in mlx4_load_one()
    - net: llc: fix skb_over_panic
    - net/mlx5: Fix flow table chaining
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - i40e: Add additional info to PHY type error
  * Bionic update: upstream stable patchset 2021-08-13 (LP: #1939913)
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libfc: Fix array index out of bound exception
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - dma-buf/sync_file: Don't leak fences on merge failure
    - tcp: annotate data races around tp->mtu_info
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - igb: Fix use-after-free error during reset
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - perf probe: Fix dso->nsinfo refcounting
    - perf lzma: Close lzma stream on exit
    - perf test bpf: Free obj_buf
    - perf probe-file: Delete namelist in del_events() on the error path
    - spi: mediatek: fix fifo rx mode
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - net: decnet: Fix sleeping inside in af_decnet
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - proc: Avoid mixing integer types in mem_rw()
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - selftest: use mmap instead of posix_memalign to allocate memory
    - drm: Return -ENOTTY for non-drm ioctls
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - iio: accel: bma180: Use explicit member assignment
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - btrfs: compression: don't try to compress if we don't have enough pages
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - xhci: add xhci_get_virt_ep() helper
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - perf dso: Fix memory leak in dso__new_map()
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - KVM: do not assume PTE is writable after follow_pfn
    - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - upstream stable to v4.14.241, v4.19.200

  [ Ubuntu: 4.15.0-158.166 ]

  * s390x BPF JIT vulnerabilities (LP: #1943960)
    - SAUCE: s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - SAUCE: s390/bpf: Fix optimizing out zero-extensions

 -- Ian May <email address hidden>  Wed, 29 Sep 2021 09:59:47 -0500
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1058.61) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1058.61 -proposed tracker (LP: #1944873)

  *  linux-tools-aws package does not contain libperf-jvmti.so (LP: #1944754)
    - [Packaging] aws: Support building libperf-jvmti.so

  [ Ubuntu: 5.4.0-89.100 ]

  * focal/linux: 5.4.0-89.100 -proposed tracker (LP: #1944901)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.27)
  * ext4 journal recovery fails w/ data=journal + mmap (LP: #1847340)
    - jbd2: introduce/export functions
      jbd2_journal_submit|finish_inode_data_buffers()
    - jbd2, ext4, ocfs2: introduce/use journal callbacks
      j_submit|finish_inode_data_buffers()
    - ext4: data=journal: fixes for ext4_page_mkwrite()
    - ext4: data=journal: write-protect pages on j_submit_inode_data_buffers()
    - ext4: fix mmap write protection for data=journal mode
  * CVE-2021-40490
    - ext4: fix race writing to an inline_data file while its xattrs are changing
  * Obsolete patch "UBUNTU: SAUCE: ext4: fix directory index node split
    corruption" (LP: #1942902)
    - Revert "UBUNTU: SAUCE: ext4: fix directory index node split corruption"
  * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
    focal/groovy/hirsute/impish (LP: #1892213)
    - selftests/net: remove min gso test in packet_snd
  * Focal update: v5.4.143 upstream stable release (LP: #1944212)
    - ext4: fix EXT4_MAX_LOGICAL_BLOCK macro
    - x86/fpu: Make init_fpstate correct with optimized XSAVE
    - ath: Use safer key clearing with key cache entries
    - ath9k: Clear key cache explicitly on disabling hardware
    - ath: Export ath_hw_keysetmac()
    - ath: Modify ath_key_delete() to not need full key entry
    - ath9k: Postpone key cache entry deletion for TXQ frames reference it
    - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
    - media: zr364xx: propagate errors from zr364xx_start_readpipe()
    - media: zr364xx: fix memory leaks in probe()
    - media: drivers/media/usb: fix memory leak in zr364xx_probe
    - USB: core: Avoid WARNings for 0-length descriptor requests
    - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
    - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
    - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
      yet available
    - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
    - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
    - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
    - scsi: core: Fix capacity set to zero after offlinining device
    - ARM: dts: nomadik: Fix up interrupt controller node names
    - net: usb: lan78xx: don't modify phy_device state concurrently
    - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
    - Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    - iommu: Check if group is NULL before remove device
    - cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
    - dccp: add do-while-0 stubs for dccp_pr_debug macros
    - virtio: Protect vqs list access
    - vhost: Fix the calculation in vhost_overflow()
    - bpf: Clear zext_dst of dead insns
    - bnxt: don't lock the tx queue from napi poll
    - bnxt: disable napi before canceling DIM
    - net: 6pack: fix slab-out-of-bounds in decode_data
    - ptp_pch: Restore dependency on PCI
    - bnxt_en: Add missing DMA memory barriers
    - vrf: Reset skb conntrack connection on VRF rcv
    - virtio-net: support XDP when not more queues
    - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
    - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
    - net: mdio-mux: Don't ignore memory allocation errors
    - net: mdio-mux: Handle -EPROBE_DEFER correctly
    - ovs: clear skb->tstamp in forwarding path
    - i40e: Fix ATR queue selection
    - iavf: Fix ping is lost after untrusted VF had tried to change MAC
    - ovl: add splice file read write helper
    - mmc: dw_mmc: Fix hang on data CRC error
    - ALSA: hda - fix the 'Capture Switch' value change notifications
    - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
      name
    - slimbus: messaging: start transaction ids from 1 instead of zero
    - slimbus: messaging: check for valid transaction id
    - slimbus: ngd: reset dma setup during runtime pm
    - ipack: tpci200: fix many double free issues in tpci200_pci_probe
    - ipack: tpci200: fix memory leak in the tpci200_register
    - btrfs: prevent rename2 from exchanging a subvol with a directory from
      different parents
    - PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI
    - ASoC: intel: atom: Fix breakage for PCM buffer address setup
    - mm, memcg: avoid stale protection values when cgroup is above protection
    - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
    - fs: warn about impending deprecation of mandatory locks
    - netfilter: nft_exthdr: fix endianness of tcp option cast
    - Linux 5.4.143
  * Focal update: v5.4.142 upstream stable release (LP: #1944202)
    - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    - iio: humidity: hdc100x: Add margin to the conversion time
    - iio: adc: Fix incorrect exit of for-loop
    - ASoC: xilinx: Fix reference to PCM buffer address
    - ASoC: intel: atom: Fix reference to PCM buffer address
    - i2c: dev: zero out array used for i2c reads from userspace
    - ceph: reduce contention in ceph_check_delayed_caps()
    - ACPI: NFIT: Fix support for virtual SPA ranges
    - libnvdimm/region: Fix label activation vs errors
    - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
    - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
    - ASoC: cs42l42: Correct definition of ADC Volume control
    - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
    - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
    - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    - netfilter: nf_conntrack_bridge: Fix memory leak when error
    - ASoC: cs42l42: Fix LRCLK frame start edge
    - net: dsa: mt7530: add the missing RxUnicast MIB counter
    - platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED
    - platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-
      lookup tables
    - net: phy: micrel: Fix link detection on ksz87xx switch"
    - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
    - net: sched: act_mirred: Reset ct info when mirror/redirect skb
    - iavf: Set RSS LUT and key in reset handle path
    - psample: Add a fwd declaration for skbuff
    - net/mlx5: Fix return value from tracer initialization
    - drm/meson: fix colour distortion from HDR set during vendor u-boot
    - net: dsa: microchip: Fix ksz_read64()
    - net: Fix memory leak in ieee802154_raw_deliver
    - net: igmp: fix data-race in igmp_ifc_timer_expire()
    - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
    - net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
    - net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
    - net: bridge: fix memleak in br_add_if()
    - net: linkwatch: fix failure to restore device state across suspend/resume
    - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
      packets
    - net: igmp: increase size of mr_ifc_count
    - xen/events: Fix race in set_evtchn_to_irq
    - vsock/virtio: avoid potential deadlock when vsock device remove
    - nbd: Aovid double completion of a request
    - powerpc/kprobes: Fix kprobe Oops happens in booke
    - x86/tools: Fix objdump version check again
    - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
    - x86/msi: Force affinity setup before startup
    - x86/ioapic: Force affinity setup before startup
    - x86/resctrl: Fix default monitoring groups reporting
    - genirq/msi: Ensure deactivation on teardown
    - genirq/timings: Prevent potential array overflow in __irq_timings_store()
    - PCI/MSI: Enable and mask MSI-X early
    - PCI/MSI: Mask all unused MSI-X entries
    - PCI/MSI: Enforce that MSI-X table entry is masked for update
    - PCI/MSI: Enforce MSI[X] entry updates to be visible
    - PCI/MSI: Do not set invalid bits in MSI mask
    - PCI/MSI: Correct misleading comments
    - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
    - PCI/MSI: Protect msi_desc::masked for multi-MSI
    - KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
    - ceph: add some lockdep assertions around snaprealm handling
    - ceph: clean up locking annotation for ceph_get_snap_realm and
      __lookup_snap_realm
    - ceph: take snap_empty_lock atomically with snaprealm refcount change
    - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
    - iommu/vt-d: Fix agaw for a supported 48 bit guest address width
    - Linux 5.4.142
  * Focal update: v5.4.141 upstream stable release (LP: #1943484)
    - KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
    - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
    - media: v4l2-mem2mem: always consider OUTPUT queue during poll
    - tracing: Reject string operand in the histogram expression
    - usb: dwc3: Stop active transfers before halting the controller
    - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
    - usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup
    - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
    - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
    - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ALSA: hda: Add quirk for ASUS Flow x13
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - btrfs: make qgroup_free_reserved_data take btrfs_inode
    - btrfs: make btrfs_qgroup_reserve_data take btrfs_inode
    - btrfs: qgroup: allow to unreserve range without releasing other ranges
    - btrfs: qgroup: try to flush qgroup space when we get -EDQUOT
    - btrfs: transaction: Cleanup unused TRANS_STATE_BLOCKED
    - btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-
      after-EDQUOT
    - btrfs: fix lockdep splat when enabling and disabling qgroups
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - btrfs: qgroup: don't commit transaction when we already hold the handle
    - btrfs: export and rename qgroup_reserve_meta
    - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
    - Linux 5.4.141

  [ Ubuntu: 5.4.0-88.99 ]

  * focal/linux: 5.4.0-88.99 -proposed tracker (LP: #1944747)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  * please drop virtualbox-guest-dkms virtualbox-guest-source (LP: #1933248)
    - Revert "UBUNTU: [Config] Disable virtualbox dkms build"

  [ Ubuntu: 5.4.0-86.97 ]

  * s390x BPF JIT vulnerabilities (LP: #1943960)
    - SAUCE: s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - SAUCE: s390/bpf: Fix optimizing out zero-extensions

 -- Tim Gardner <email address hidden>  Tue, 28 Sep 2021 12:14:49 -0600

Available diffs

Superseded in hirsute-security
Superseded in hirsute-updates
Deleted in hirsute-proposed (Reason: moved to -updates)
linux-aws (5.11.0-1020.21) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1020.21 -proposed tracker (LP: #1944849)

  *  linux-tools-aws package does not contain libperf-jvmti.so (LP: #1944754)
    - [Packaging] aws: Support building libperf-jvmti.so

  [ Ubuntu: 5.11.0-38.42 ]

  * hirsute/linux: 5.11.0-38.42 -proposed tracker (LP: #1944863)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.27)
  * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
    (LP: #1936708)
    - drm/i915/dp: Use max params for panels < eDP 1.4
  * Hirsute update: upstream stable patchset 2021-09-22 (LP: #1944610)
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - bpf: Fix ringbuf helper function compatibility
    - bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper
    - ASoC: rt5682: Adjust headset volume button threshold
    - ASoC: component: Remove misplaced prefix handling in pin control functions
    - ARC: Fix CONFIG_STACKDEPOT
    - netfilter: conntrack: collect all entries in one cycle
    - once: Fix panic when module unload
    - blk-iocost: fix lockdep warning on blkcg->lock
    - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
    - net: mscc: Fix non-GPL export of regmap APIs
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - ceph: correctly handle releasing an embedded cap flush
    - riscv: Ensure the value of FP registers in the core dump file is up to date
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - drm/amdgpu: Cancel delayed work when GFXOFF is disabled
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: renesas-xhci: Prefer firmware loading on unknown ROM state
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - scsi: core: Fix hang of freezing queue between blocking and running device
    - RDMA/bnxt_re: Add missing spin lock initialization
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
    - ice: do not abort devlink info if board identifier can't be found
    - net: usb: pegasus: fixes of set_register(s) return value evaluation;
    - igc: Use num_tx_queues when iterating over tx_ring queue
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - RDMA/efa: Free IRQ vectors on error flow
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - net/sched: ets: fix crash when flipping from 'strict' to 'quantum'
    - ipv6: use siphash in rt6_exception_hash()
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - cxgb4: dont touch blocked freelist bitmap after free
    - rtnetlink: Return correct error on changing device netns
    - net: hns3: clear hardware resource when loading driver
    - net: hns3: add waiting time before cmdq memory is released
    - net: hns3: fix duplicate node in VLAN list
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - net: stmmac: add mutex lock to protect est parameters
    - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est
    - drm/i915: Fix syncmap memory leak
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - dt-bindings: sifive-l2-cache: Fix 'select' matching
    - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
    - clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference
    - iwlwifi: pnvm: accept multiple HW-type TLVs
    - opp: remove WARN when no valid OPPs remain
    - cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - virtio_pci: Support surprise removal of virtio pci device
    - virtio_vdpa: reject invalid vq indices
    - vringh: Use wiov->used to check for read/write desc order
    - tools/virtio: fix build
    - qed: qed ll2 race condition fixes
    - qed: Fix null-pointer dereference in qed_rdma_create_qp()
    - Revert "drm/amd/pm: fix workload mismatch on vega10"
    - drm/amd/pm: change the workload type for some cards
    - blk-mq: don't grab rq's refcount in blk_mq_check_expired()
    - drm: Copy drm_wait_vblank to user before returning
    - drm/nouveau/disp: power down unused DP links during init
    - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
    - net/rds: dma_map_sg is entitled to merge entries
    - btrfs: fix race between marking inode needs to be logged and log syncing
    - pipe: avoid unnecessary EPOLLET wakeups under normal loads
    - pipe: do FASYNC notifications for every pipe IO, not just state changes
    - mtd: spinand: Fix incorrect parameters for on-die ECC
    - tipc: call tipc_wait_for_connect only when dlen is not 0
    - vt_kdsetmode: extend console locking
    - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
    - riscv: Fixup wrong ftrace remove cflag
    - riscv: Fixup patch_text panic in ftrace
    - perf env: Fix memory leak of bpf_prog_info_linear member
    - perf symbol-elf: Fix memory leak by freeing sdt_note.args
    - perf record: Fix memory leak in vDSO found using ASAN
    - perf tools: Fix arm64 build error with gcc-11
    - perf annotate: Fix jump parsing for C++ code.
    - srcu: Provide internal interface to start a Tree SRCU grace period
    - srcu: Provide polling interfaces for Tree SRCU grace periods
    - srcu: Provide internal interface to start a Tiny SRCU grace period
    - srcu: Make Tiny SRCU use multi-bit grace-period counter
    - srcu: Provide polling interfaces for Tiny SRCU grace periods
    - tracepoint: Use rcu get state and cond sync for static call updates
    - net: dsa: mt7530: fix VLAN traffic leaks again
    - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
    - btrfs: fix NULL pointer dereference when deleting device by invalid id
    - Revert "floppy: reintroduce O_NDELAY fix"
    - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
      strncpy and strcat"
    - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
    - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
    - bpf: Fix potentially incorrect results with bpf_get_local_storage()
    - netfilter: ipset: Limit the maximal range of consecutive elements to
      add/delete
    - drm/amdgpu: use the preferred pin domain after the check
    - drm/amdgpu: Fix build with missing pm_suspend_target_state module export
    - RDMA/mlx5: Fix crash when unbind multiport slave
    - ucounts: Increase ucounts reference counter before the security hook
    - net: hns3: fix speed unknown issue in bond 4
    - sched: Fix get_push_task() vs migrate_disable()
    - platform/x86: asus-nb-wmi: Allow configuring SW_TABLET_MODE method with a
      module option
    - platform/x86: asus-nb-wmi: Add tablet_mode_sw=lid-flip quirk for the TP200s
    - arm64: initialize all of CNTHCTL_EL2
    - fscrypt: add fscrypt_symlink_getattr() for computing st_size
    - ext4: report correct st_size for encrypted symlinks
    - f2fs: report correct st_size for encrypted symlinks
    - ubifs: report correct st_size for encrypted symlinks
  * CVE-2021-40490
    - ext4: fix race writing to an inline_data file while its xattrs are changing
  * Obsolete patch "UBUNTU: SAUCE: ext4: fix directory index node split
    corruption" (LP: #1942902)
    - Revert "UBUNTU: SAUCE: ext4: fix directory index node split corruption"
  * Speakup modules not included in Hirsute kernel (LP: #1942459)
    - [Config] CONFIG_SPEAKUP=m
  * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
    focal/groovy/hirsute/impish (LP: #1892213)
    - selftests/net: remove min gso test in packet_snd
  * Hirsute update: upstream stable patchset 2021-09-15 (LP: #1943756)
    - KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
    - firmware: tee_bnxt: Release TEE shm, session, and context during kexec
    - bpf: Add lockdown check for probe_write_user helper
    - Revert "selftests/resctrl: Use resctrl/info for feature detection"
    - mm: make zone_to_nid() and zone_set_nid() available for DISCONTIGMEM
    - arm64: dts: renesas: rzg2: Add usb2_clksel to RZ/G2 M/N/H
    - arm64: dts: renesas: beacon: Fix USB extal reference
    - arm64: dts: renesas: beacon: Fix USB ref clock references
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ALSA: pcm: Fix mmap breakage without explicit buffer setup
    - ALSA: hda: Add quirk for ASUS Flow x13
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    - iio: adis: set GPIO reset pin direction
    - iio: humidity: hdc100x: Add margin to the conversion time
    - iio: adc: Fix incorrect exit of for-loop
    - ASoC: amd: Fix reference to PCM buffer address
    - ASoC: xilinx: Fix reference to PCM buffer address
    - ASoC: uniphier: Fix reference to PCM buffer address
    - ASoC: tlv320aic31xx: Fix jack detection after suspend
    - ASoC: intel: atom: Fix reference to PCM buffer address
    - i2c: dev: zero out array used for i2c reads from userspace
    - cifs: create sd context must be a multiple of 8
    - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
    - seccomp: Fix setting loaded filter count during TSYNC
    - net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases
    - ARC: fp: set FPU_STATUS.FWE to enable FPU_STATUS update on context switch
    - ceph: reduce contention in ceph_check_delayed_caps()
    - ACPI: NFIT: Fix support for virtual SPA ranges
    - libnvdimm/region: Fix label activation vs errors
    - drm/amd/display: Remove invalid assert for ODM + MPC case
    - drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work
    - drm/amdgpu: don't enable baco on boco platforms in runpm
    - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
    - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
    - pinctrl: mediatek: Fix fallback behavior for bias_set_combo
    - ASoC: cs42l42: Correct definition of ADC Volume control
    - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
    - ASoC: SOF: Intel: hda-ipc: fix reply size checking
    - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
    - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    - netfilter: nf_conntrack_bridge: Fix memory leak when error
    - ASoC: cs42l42: Fix LRCLK frame start edge
    - net: dsa: mt7530: add the missing RxUnicast MIB counter
    - net: mvvp2: fix short frame size on s390
    - platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-
      lookup tables
    - libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT
    - bpf: Fix integer overflow involving bucket_size
    - net: phy: micrel: Fix link detection on ksz87xx switch"
    - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
    - net/smc: fix wait on already cleared link
    - net: sched: act_mirred: Reset ct info when mirror/redirect skb
    - ice: Prevent probing virtual functions
    - ice: don't remove netdev->dev_addr from uc sync list
    - iavf: Set RSS LUT and key in reset handle path
    - psample: Add a fwd declaration for skbuff
    - bareudp: Fix invalid read beyond skb's linear data
    - net/mlx5: Synchronize correct IRQ when destroying CQ
    - net/mlx5: Fix return value from tracer initialization
    - drm/meson: fix colour distortion from HDR set during vendor u-boot
    - net: dsa: microchip: Fix ksz_read64()
    - net: dsa: microchip: ksz8795: Fix VLAN filtering
    - net: Fix memory leak in ieee802154_raw_deliver
    - net: igmp: fix data-race in igmp_ifc_timer_expire()
    - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
    - net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
    - net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
    - net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB
      entry
    - net: bridge: fix flags interpretation for extern learn fdb entries
    - net: bridge: fix memleak in br_add_if()
    - net: linkwatch: fix failure to restore device state across suspend/resume
    - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
      packets
    - net: igmp: increase size of mr_ifc_count
    - drm/i915: Only access SFC_DONE when media domain is not fused off
    - xen/events: Fix race in set_evtchn_to_irq
    - vsock/virtio: avoid potential deadlock when vsock device remove
    - nbd: Aovid double completion of a request
    - arm64: efi: kaslr: Fix occasional random alloc (and boot) failure
    - efi/libstub: arm64: Force Image reallocation if BSS was not reserved
    - efi/libstub: arm64: Relax 2M alignment again for relocatable kernels
    - powerpc/kprobes: Fix kprobe Oops happens in booke
    - x86/tools: Fix objdump version check again
    - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
    - x86/msi: Force affinity setup before startup
    - x86/ioapic: Force affinity setup before startup
    - x86/resctrl: Fix default monitoring groups reporting
    - genirq/msi: Ensure deactivation on teardown
    - genirq/timings: Prevent potential array overflow in __irq_timings_store()
    - PCI/MSI: Enable and mask MSI-X early
    - PCI/MSI: Mask all unused MSI-X entries
    - PCI/MSI: Enforce that MSI-X table entry is masked for update
    - PCI/MSI: Enforce MSI[X] entry updates to be visible
    - PCI/MSI: Do not set invalid bits in MSI mask
    - PCI/MSI: Correct misleading comments
    - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
    - PCI/MSI: Protect msi_desc::masked for multi-MSI
    - powerpc/smp: Fix OOPS in topology_init()
    - efi/libstub: arm64: Double check image alignment at entry
    - KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
    - KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF
    - ceph: add some lockdep assertions around snaprealm handling
    - ceph: clean up locking annotation for ceph_get_snap_realm and
      __lookup_snap_realm
    - ceph: take snap_empty_lock atomically with snaprealm refcount change
    - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
    - net: dsa: microchip: ksz8795: Fix PVID tag insertion
    - net: dsa: microchip: ksz8795: Reject unsupported VLAN configuration
    - net: dsa: microchip: ksz8795: Fix VLAN untagged flag change on deletion
    - net: dsa: microchip: ksz8795: Use software untagging on CPU port
    - lib: use PFN_PHYS() in devmem_is_allowed()
    - selftests/sgx: Fix Q1 and Q2 calculation in sigstruct.c
    - drm/amd/pm: Fix a memory leak in an error handling path in
      'vangogh_tables_init()'
    - libbpf: Do not close un-owned FD 0 on errors
    - net/smc: Correct smc link connection counter in case of smc client
    - ovl: fix deadlock in splice write
    - net: dsa: hellcreek: fix broken backpressure in .port_fdb_dump
    - kasan, slub: reset tag when printing address
    - ath: Use safer key clearing with key cache entries
    - ath9k: Clear key cache explicitly on disabling hardware
    - ath: Export ath_hw_keysetmac()
    - ath: Modify ath_key_delete() to not need full key entry
    - ath9k: Postpone key cache entry deletion for TXQ frames reference it
    - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
    - USB: core: Avoid WARNings for 0-length descriptor requests
    - USB: core: Fix incorrect pipe calculation in do_proc_control()
    - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
    - spi: spi-mux: Add module info needed for autoloading
    - net: xfrm: Fix end of loop tests for list_for_each_entry
    - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
    - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
      yet available
    - scsi: pm80xx: Fix TMF task completion race condition
    - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
    - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
    - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
    - scsi: core: Fix capacity set to zero after offlinining device
    - drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir.
    - qede: fix crash in rmmod qede while automatic debug collection
    - ARM: dts: nomadik: Fix up interrupt controller node names
    - net: usb: pegasus: Check the return value of get_geristers() and friends;
    - net: usb: lan78xx: don't modify phy_device state concurrently
    - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
    - drm/amd/display: workaround for hard hang on HPD on native DP
    - arm64: dts: qcom: c630: fix correct powerdown pin for WSA881x
    - arm64: dts: qcom: msm8992-bullhead: Remove PSCI
    - iommu: Check if group is NULL before remove device
    - cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
    - dccp: add do-while-0 stubs for dccp_pr_debug macros
    - virtio: Protect vqs list access
    - vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update()
    - bus: ti-sysc: Fix error handling for sysc_check_active_timer()
    - vhost: Fix the calculation in vhost_overflow()
    - vdpa/mlx5: Avoid destroying MR on empty iotlb
    - drm/mediatek: Fix aal size config
    - drm/mediatek: Add AAL output size configuration
    - bpf: Clear zext_dst of dead insns
    - bnxt: don't lock the tx queue from napi poll
    - bnxt: disable napi before canceling DIM
    - bnxt: make sure xmit_more + errors does not miss doorbells
    - bnxt: count Tx drops
    - net: 6pack: fix slab-out-of-bounds in decode_data
    - ptp_pch: Restore dependency on PCI
    - bnxt_en: Disable aRFS if running on 212 firmware
    - bnxt_en: Add missing DMA memory barriers
    - vrf: Reset skb conntrack connection on VRF rcv
    - virtio-net: support XDP when not more queues
    - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
    - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
    - ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path
    - sch_cake: fix srchost/dsthost hashing mode
    - net: mdio-mux: Don't ignore memory allocation errors
    - net: mdio-mux: Handle -EPROBE_DEFER correctly
    - ovs: clear skb->tstamp in forwarding path
    - iommu/vt-d: Consolidate duplicate cache invaliation code
    - iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry()
    - r8152: fix writing USB_BP2_EN
    - i40e: Fix ATR queue selection
    - iavf: Fix ping is lost after untrusted VF had tried to change MAC
    - Revert "flow_offload: action should not be NULL when it is referenced"
    - mmc: dw_mmc: Fix hang on data CRC error
    - mmc: mmci: stm32: Check when the voltage switch procedure should be done
    - mmc: sdhci-msm: Update the software timeout value for sdhc
    - clk: imx6q: fix uart earlycon unwork
    - clk: qcom: gdsc: Ensure regulator init state matches GDSC state
    - ALSA: hda - fix the 'Capture Switch' value change notifications
    - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
      name
    - slimbus: messaging: start transaction ids from 1 instead of zero
    - slimbus: messaging: check for valid transaction id
    - slimbus: ngd: reset dma setup during runtime pm
    - ipack: tpci200: fix many double free issues in tpci200_pci_probe
    - ipack: tpci200: fix memory leak in the tpci200_register
    - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
    - mmc: sdhci-iproc: Cap min clock frequency on BCM2711
    - btrfs: prevent rename2 from exchanging a subvol with a directory from
      different parents
    - ALSA: hda/via: Apply runtime PM workaround for ASUS B23E
    - s390/pci: fix use after free of zpci_dev
    - PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI
    - ASoC: intel: atom: Fix breakage for PCM buffer address setup
    - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
    - fs: warn about impending deprecation of mandatory locks
    - io_uring: fix xa_alloc_cycle() error return value check
    - io_uring: only assign io_uring_enter() SQPOLL error in actual error case
    - io_uring: Use WRITE_ONCE() when writing to sq_flags
    - vdpa_sim: Fix return value check for vdpa_alloc_device()
    - vDPA/ifcvf: Fix return value check for vdpa_alloc_device()
    - vdpa/mlx5: Fix queue type selection logic
    - net: usb: asix: refactor asix_read_phy_addr() and handle errors on return
    - drm/i915: Skip display interruption setup when display is not available
    - mptcp: full fully established support after ADD_ADDR
    - slimbus: ngd: set correct device for pm
    - io_uring: fix code style problems

 -- Tim Gardner <email address hidden>  Tue, 28 Sep 2021 09:14:24 -0600
Superseded in impish-proposed
linux-aws (5.13.0-1004.5) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1004.5 -proposed tracker (LP: #1944934)

  * Miscellaneous Ubuntu changes
    - [Config] aws: update configs and annotations after rebase

  [ Ubuntu: 5.13.0-17.17 ]

  * impish/linux: 5.13.0-17.17 -proposed tracker (LP: #1944943)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/master)
    - debian/dkms-versions -- update from kernel-versions (main/master)
  * Medion Notebook Keyboard not working (LP: #1909814)
    - ACPI: resources: Add DMI-based legacy IRQ override quirk
  * Can not boot impish in Cavium ThunderX  (LP: #1942633)
    - arm64: Restore forced disabling of KPTI on ThunderX
  * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
    (LP: #1942160)
    - SAUCE: vmd: fixup bridge ASPM by driver name instead
  * CirrusLogic/CS8409: No headset mic device when plugged earphone jack when
    HDMI/DP is used on Dolphin platform (LP: #1943935)
    - SAUCE: ALSA: hda/cs8409: Setup Dolphin Headset Mic as Phantom Jack
    - ALSA: hda/cs8409: Initialize Codec only in init fixup.
    - ALSA: hda/cs8409: Ensure Type Detection is only run on startup when
      necessary
  * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
    focal/groovy/hirsute/impish (LP: #1892213)
    - selftests/net: remove min gso test in packet_snd
  * Update mpt3sas Driver to 38.100.00.00 for Ubuntu 21.10 and 20.04
    (LP: #1935034)
    - scsi: mpt3sas: Documentation cleanup
    - scsi: mpt3sas: Handle firmware faults during first half of IOC init
    - scsi: mpt3sas: Handle firmware faults during second half of IOC init
    - scsi: core: Introduce scsi_build_sense()
    - scsi: mpt3sas: Fix fall-through warnings for Clang
    - scsi: mpt3sas: Fix Coverity reported issue
    - scsi: mpt3sas: Bump driver version to 38.100.00.00
  * Update fix for LP: #1936708 (LP: #1942972)
    - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
    - drm/i915/dp: Use max params for panels < eDP 1.4
  * [SRU][H/OEM-5.13/OEM-5.14/U] Fix invalid MAC address after hotplug tbt dock
    (LP: #1942999)
    - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
  * Speakup modules not included in Hirsute kernel (LP: #1942459)
    - [Config] CONFIG_SPEAKUP=m
  * s390x BPF JIT vulnerabilities (LP: #1943960)
    - s390/bpf: Fix branch shortening during codegen pass
    - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - s390/bpf: Fix optimizing out zero-extensions
  * CVE-2021-41073
    - io_uring: ensure symmetry in handling iter types in loop_rw_iter()
  * CVE-2021-40490
    - ext4: fix race writing to an inline_data file while its xattrs are changing
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * Noise will pop up during WB or stay in Ubuntu OS when external speaker
    attached (LP: #1942043)
    - Revert "UBUNTU: SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during
      reboot"
    - ALSA: hda: Release controller display power during shutdown/reboot
    - ALSA: hda: Release codec display power during shutdown/reboot
    - ALSA: hda: conexant: Turn off EAPD at suspend, too
    - ALSA: hda: Suspend codec at shutdown
    - ALSA: hda: Nuke unused reboot_notify callback
    - ALSA: hda: Disable runtime resume at shutdown
  * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
    - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
    - ALSA: hda/cs8409: Move arrays of configuration to a new file
    - ALSA: hda/cs8409: Use enums for register names and coefficients
    - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
    - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
    - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
    - ALSA: hda/cs8409: Disable unsolicited responses during suspend
    - ALSA: hda/cs8409: Disable unsolicited response for the first boot
    - ALSA: hda/cs8409: Mask CS42L42 wake events
    - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
    - ALSA: hda/cs8409: Prevent I2C access during suspend time
    - ALSA: hda/cs8409: Generalize volume controls
    - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
    - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
    - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
    - ALSA: hda/cs8409: Support i2c bulk read/write functions
    - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
    - ALSA: hda/cs8409: Move codec properties to its own struct
    - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
      events
    - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
    - ALSA: hda/cs8409: Add support for dolphin
    - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
    - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
    - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
    - ALSA: hda/cs8409: Remove unnecessary delays
    - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
    - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
    - ALSA: hda/cs8409: Prevent pops and clicks during suspend
    - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
    - [Config] Enable Cirrus Logic HDA bridge support
  * Impish update: v5.13.14 upstream stable release (LP: #1942644)
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - bpf: Fix ringbuf helper function compatibility
    - ASoC: rt5682: Adjust headset volume button threshold
    - ASoC: component: Remove misplaced prefix handling in pin control functions
    - platform/x86: Add and use a dual_accel_detect() helper
    - ARC: Fix CONFIG_STACKDEPOT
    - netfilter: ipset: Limit the maximal range of consecutive elements to
      add/delete
    - netfilter: conntrack: collect all entries in one cycle
    - once: Fix panic when module unload
    - io_uring: rsrc ref lock needs to be IRQ safe
    - blk-iocost: fix lockdep warning on blkcg->lock
    - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
    - net: mscc: Fix non-GPL export of regmap APIs
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - ceph: correctly handle releasing an embedded cap flush
    - dt-bindings: sifive-l2-cache: Fix 'select' matching
    - riscv: Ensure the value of FP registers in the core dump file is up to date
    - powerpc: Re-enable ARCH_ENABLE_SPLIT_PMD_PTLOCK
    - mm/memory_hotplug: fix potential permanent lru cache disable
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - net: stmmac: fix kernel panic due to NULL pointer dereference of xsk_pool
    - net: stmmac: fix kernel panic due to NULL pointer dereference of buf->xdp
    - drm/i915: Fix syncmap memory leak
    - drm/i915/dp: Drop redundant debug print
    - drm/amdgpu: Cancel delayed work when GFXOFF is disabled
    - drm/amdgpu: use the preferred pin domain after the check
    - drm/amdgpu: Fix build with missing pm_suspend_target_state module export
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: renesas-xhci: Prefer firmware loading on unknown ROM state
    - usb: typec: tcpm: Raise vdm_sm_running flag only when VDM SM is running
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - scsi: core: Fix hang of freezing queue between blocking and running device
    - RDMA/mlx5: Fix crash when unbind multiport slave
    - RDMA/uverbs: Track dmabuf memory regions
    - RDMA/bnxt_re: Add missing spin lock initialization
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
    - RDMA/rxe: Fix memory allocation while in a spin lock
    - ice: do not abort devlink info if board identifier can't be found
    - net: usb: pegasus: fixes of set_register(s) return value evaluation;
    - igc: Use num_tx_queues when iterating over tx_ring queue
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - RDMA/efa: Free IRQ vectors on error flow
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - ucounts: Increase ucounts reference counter before the security hook
    - net/sched: ets: fix crash when flipping from 'strict' to 'quantum'
    - SUNRPC: Fix XPT_BUSY flag leakage in svc_handle_xprt()...
    - ipv6: use siphash in rt6_exception_hash()
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - cxgb4: dont touch blocked freelist bitmap after free
    - net: dsa: hellcreek: Fix incorrect setting of GCL
    - net: dsa: hellcreek: Adjust schedule look ahead window
    - rtnetlink: Return correct error on changing device netns
    - net: hns3: clear hardware resource when loading driver
    - net: hns3: add waiting time before cmdq memory is released
    - net: hns3: fix speed unknown issue in bond 4
    - net: hns3: fix duplicate node in VLAN list
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - media: ipu3-cio2: Drop reference on error path in
      cio2_bridge_connect_sensor()
    - Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"
    - net: stmmac: add mutex lock to protect est parameters
    - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
    - sched: Fix get_push_task() vs migrate_disable()
    - clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference
    - iwlwifi: pnvm: accept multiple HW-type TLVs
    - iwlwifi: add new SoF with JF devices
    - iwlwifi: add new so-jf devices
    - opp: remove WARN when no valid OPPs remain
    - cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - virtio_pci: Support surprise removal of virtio pci device
    - virtio_vdpa: reject invalid vq indices
    - vringh: Use wiov->used to check for read/write desc order
    - tools/virtio: fix build
    - platform/x86: asus-nb-wmi: Allow configuring SW_TABLET_MODE method with a
      module option
    - platform/x86: asus-nb-wmi: Add tablet_mode_sw=lid-flip quirk for the TP200s
    - qed: qed ll2 race condition fixes
    - qed: Fix null-pointer dereference in qed_rdma_create_qp()
    - Revert "drm/amd/pm: fix workload mismatch on vega10"
    - drm/amd/pm: change the workload type for some cards
    - blk-mq: don't grab rq's refcount in blk_mq_check_expired()
    - drm: Copy drm_wait_vblank to user before returning
    - platform/x86: gigabyte-wmi: add support for X570 GAMING X
    - drm/nouveau: recognise GA107
    - drm/nouveau/disp: power down unused DP links during init
    - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
    - platform/x86: gigabyte-wmi: add support for B450M S2H V2
    - net/rds: dma_map_sg is entitled to merge entries
    - arm64: initialize all of CNTHCTL_EL2
    - pipe: avoid unnecessary EPOLLET wakeups under normal loads
    - pipe: do FASYNC notifications for every pipe IO, not just state changes
    - tipc: call tipc_wait_for_connect only when dlen is not 0
    - vt_kdsetmode: extend console locking
    - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
    - net: dsa: mt7530: fix VLAN traffic leaks again
    - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
    - btrfs: fix NULL pointer dereference when deleting device by invalid id
    - Revert "floppy: reintroduce O_NDELAY fix"
    - fscrypt: add fscrypt_symlink_getattr() for computing st_size
    - ext4: report correct st_size for encrypted symlinks
    - f2fs: report correct st_size for encrypted symlinks
    - ubifs: report correct st_size for encrypted symlinks
    - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
      strncpy and strcat"
    - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
    - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
    - platform/x86: Make dual_accel_detect() KIOX010A + KIOX020A detect more
      robust
    - Linux 5.13.14
  * Miscellaneous Ubuntu changes
    - [Packaging] drop x32 architecture configs
    - [Packaging] remove remaining references to ports
    - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
    - SAUCE: md/raid6 algorithms: scale test duration for speedier boots
    - [Config] make sure KCSAN is disabled
    - [Config] update gcc version in configs
    - [Packaging] correctly evaluate release in update-dkms-versions

 -- Andrea Righi <email address hidden>  Mon, 27 Sep 2021 11:49:52 +0200

Available diffs

Superseded in hirsute-security
Superseded in hirsute-updates
Deleted in hirsute-proposed (Reason: moved to -updates)
linux-aws (5.11.0-1019.20) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1019.20 -proposed tracker (LP: #1944158)

  * linux-aws: Missing check for CONFIG_SUSPEND in amdgpu_acpi.c (LP: #1943070)
    - UBUNTU SAUCE: aws: Check for CONFIG_SUSPEND in
      amdgpu_acpi_is_s0ix_supported()

  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - [Config] aws: Disable HISI_DMA

  * Hirsute update: upstream stable patchset 2021-08-12 (LP: #1939738)
    - [Config] aws: updateconfigs for RESET_INTEL_GW

  [ Ubuntu: 5.11.0-37.41 ]

  * hirsute/linux: 5.11.0-37.41 -proposed tracker (LP: #1944180)
  * CVE-2021-41073
    - io_uring: ensure symmetry in handling iter types in loop_rw_iter()
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - Disable CONFIG_HISI_DMA
    - [Config] Record hisi_dma no longer built for arm64
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * alsa: the soundwire audio doesn't work on the Dell TGL-H machines
    (LP: #1941669)
    - ASoC: SOF: allow soundwire use desc->default_fw_filename
    - ASoC: Intel: tgl: remove sof_fw_filename set for tgl_3_in_1_default
  * e1000e blocks the boot process when it tried to write checksum to its NVM
    (LP: #1936998)
    - e1000e: Do not take care about recovery NVM checksum
  * Dell XPS 17 (9710) PCI/internal sound card not detected  (LP: #1935850)
    - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
    - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
  * mute/micmute LEDs no function on HP ProBook 650 G8 (LP: #1939473)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC
  *  Fix mic noise on HP ProBook 445 G8 (LP: #1940610)
    - ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8
  * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
    - ODM: mfd: Check AAEON BFPI version before adding device
  * External displays not working on Thinkpad T490 with ThinkPad Thunderbolt 3
    Dock (LP: #1938999)
    - drm/i915/ilk-glk: Fix link training on links with LTTPRs
  * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
    - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
      still work
  * Hirsute update: upstream stable patchset 2021-08-30 (LP: #1942123)
    - drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"
    - Revert "drm/i915: Propagate errors on awaiting already signaled fences"
    - regulator: rtmv20: Fix wrong mask for strobe-polarity-high
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
    - net: Fix zero-copy head len calculation.
    - ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
    - ASoC: ti: j721e-evm: Check for not initialized parent_clk_id
    - efi/mokvar: Reserve the table only if it is in boot services data
    - nvme: fix nvme_setup_command metadata trace event
    - drm/amd/display: Fix comparison error in dcn21 DML
    - drm/amd/display: Fix max vstartup calculation for modes with borders
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Add delayed response status check
    - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
    - selftest/bpf: Adjust expected verifier errors
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - bpf: Update selftests to reflect new error states
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - selftest/bpf: Verifier tests for var-off access
    - spi: mediatek: Fix fifo transfer
    - cifs: use helpers when parsing uid/gid mount options and validate them
    - cifs: add missing parsing of backupuid
    - net: dsa: sja1105: parameterize the number of ports
    - ASoC: Intel: boards: handle hda-dsp-common as a module
    - [Config] updateconfigs for SND_SOC_INTEL_HDA_DSP_COMMON
    - ASoC: Intel: boards: create sof-maxim-common module
    - [Config] updateconfigs for SND_SOC_INTEL_SOF_MAXIM_COMMON
    - ASoC: Intel: boards: fix xrun issue on platform with max98373
    - r8152: Fix a deadlock by doubly PM resume
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - bus: ti-sysc: Fix gpt12 system timer issue with reserved status
    - net: xfrm: fix memory leak in xfrm_user_rcv_msg
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - arm64: dts: ls1028: sl28: fix networking for variant 2
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllers
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can@0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state
    - clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops
    - dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops
    - dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM
    - ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110
      too
    - net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tag
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it
      recently
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - net: dsa: qca: ar9331: reorder MDIO write sequence
    - net: sched: fix lockdep_set_class() typo error for sch->seqlock
    - MIPS: check return value of pgtable_pmd_page_ctor
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - drm/amdgpu/display: fix DMUB firmware version info
    - ALSA: pcm - fix mmap capability check for the snd-dummy driver
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    - ALSA: usb-audio: Fix superfluous autosuspend recovery
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
    - usb: gadget: remove leaked entry from udc driver list
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses
    - usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus
      events
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - tracing: Reject string operand in the histogram expression
    - tracing: Fix NULL pointer dereference in start_creating
    - tracepoint: static call: Compare data on transition from 2->1 callees
    - tracepoint: Fix static call function vs data state mismatch
    - arm64: stacktrace: avoid tracing arch_stack_walk()
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - optee: Refuse to load the driver under the kdump kernel
    - optee: fix tee out of memory failure seen during kexec reboot
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - staging: rtl8712: error handling refactoring
    - drivers core: Fix oops when driver probe fails
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - fpga: dfl: fme: Fix cpu hotplug issue in performance reporting
    - timers: Move clearing of base::timer_running under base:: Lock
    - xfrm: Fix RCU vs hash_resize_mutex lock inversion
    - net/xfrm/compat: Copy xfrm_spdattr_type_t atributes
    - pcmcia: i82092: fix a null pointer dereference bug
    - selinux: correct the return value when loads initial sids
    - bus: ti-sysc: AM3: RNG is GP only
    - Revert "gpio: mpc8xxx: change the gpio interrupt flags."
    - ARM: omap2+: hwmod: fix potential NULL pointer access
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - interconnect: Fix undersized devress_alloc allocation
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - interconnect: Zero initial BW after sync-state
    - interconnect: Always call pre_aggregate before aggregate
    - interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes
    - drm/i915: Correct SFC_DONE register offset
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - sched/rt: Fix double enqueue caused by rt_effective_prio
    - drm/i915: avoid uninitialised var in eb_parse()
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - net: qede: Fix end of loop tests for list_for_each_entry
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - smb3: rc uninitialized in one fallocate path
    - arm64: fix compat syscall return truncation
    - dmaengine: idxd: fix setup sequence for MSIXPERM table
    - drm/kmb: Enable LCD DMA for low TVDDCV
    - ARM: dts: stm32: Prefer HW RTC on DHCOM SoM
    - drm/i915: Call i915_globals_exit() if pci_register_device() fails
    - drm/amdgpu: fix checking pmops when PM_SLEEP is not enabled
    - ALSA: usb-audio: Avoid unnecessary or invalid connector selection at resume
    - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
    - s390/dasd: fix use after free in dasd path handling
  * Hirsute update: upstream stable patchset 2021-08-20 (LP: #1940706)
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - io_uring: fix link timeout refs
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - rcu-tasks: Don't delete holdouts within trc_inspect_reader()
    - rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - drm/ttm: add a check against null pointer dereference
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - nvme-pci: fix multiple races in nvme_setup_io_queues
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - io_uring: fix null-ptr-deref in io_sq_offload_start()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - pipe: make pipe writes always wake up readers
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - ACPI: DPTF: Fix reading of attributes
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - alpha: register early reserved memory in memblock
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - drm/amd/display: ensure dentist display clock update finished in DCN20
    - drm/amdgpu: Avoid printing of stack contents on firmware load error
    - drm/amdgpu: Fix resource leak on probe error path
    - blk-iocost: fix operation ordering in iocg_wake_fn()
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - RDMA/bnxt_re: Fix stats counters
    - bpf: Fix OOB read when printing XDP link fdinfo
    - mac80211: fix enabling 4-address mode on a sta vif after assoc
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix implicit-connect for SYN+
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - net: qrtr: fix memory leaks
    - ionic: remove intr coalesce update from napi
    - ionic: fix up dim accounting for tx and rx
    - ionic: count csum_none when offload enabled
    - tipc: do not write skb_shinfo frags when doing decrytion
    - octeontx2-pf: Fix interface down flag on error
    - mlx4: Fix missing error code in mlx4_load_one()
    - KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access
    - net: llc: fix skb_over_panic
    - drm/msm/dpu: Fix sm8250_mdp register length
    - drm/msm/dp: Initialize the INTF_CONFIG register
    - skmsg: Make sk_psock_destroy() static
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    - bpf: Fix leakage due to insufficient speculative store bypass mitigation
    - bpf: Remove superfluous aux sanitation on subprog rejection
    - bpf: verifier: Allocate idmap scratch in verifier env
    - bpf: Fix pointer arithmetic mask tightening under state pruning
    - SMB3: fix readpage for large swap cache
    - powerpc/pseries: Fix regression while building external modules
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - mm/memcg: fix NULL pointer dereference in memcg_slab_free_hook()
    - drm/amdgpu: Check pmops for desired suspend state
    - io_uring: fix io_prep_async_link locking
    - platform/x86: amd-pmc: Fix command completion code
    - platform/x86: amd-pmc: Fix SMU firmware reporting mechanism
    - ionic: make all rx_mode work threadsafe
    - drm/panel: panel-simple: Fix proper bpc for ytc700tlag_05_201c
    - net/mlx5: E-Switch, handle devcom events only for ports on the same device
    - block: delay freeing the gendisk
    - powerpc/vdso: Don't use r30 to avoid breaking Go lang
    - octeontx2-af: Remove unnecessary devm_kfree
  * Hirsute update: upstream stable patchset 2021-08-18 (LP: #1940468)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - bonding: fix suspicious RCU usage in bond_ipsec_add_sa()
    - bonding: fix null dereference in bond_ipsec_add_sa()
    - ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct
      xfrmdev_ops
    - bonding: fix suspicious RCU usage in bond_ipsec_del_sa()
    - bonding: disallow setting nested bonding + ipsec offload
    - bonding: Add struct bond_ipesc to manage SA
    - bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()
    - bonding: fix incorrect return value of bond_ipsec_offload_ok()
    - ipv6: fix 'disable_policy' for fwd packets
    - stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow
      join
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on
      the SVM
    - perf inject: Fix dso->nsinfo refcounting
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf test maps__merge_in: Fix memory leak of maps
    - perf env: Fix memory leak of cpu_pmu_caps
    - perf report: Free generated help strings for sort option
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set
    - ASoC: wm_adsp: Correct wm_coeff_tlv_get handling
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - bpf, test: fix NULL pointer dereference on invalid expected_attach_type
    - bpf: Fix tail_call_reachable rejection for interpreter when jit failed
    - xdp, net: Fix use-after-free in bpf_xdp_link_release
    - timers: Fix get_next_timer_interrupt() with no timers pending
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap: Fix potential memory leak on unlikely error case
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - usb: hso: fix error handling code of hso_create_net_device
    - dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - sctp: trim optlen when it's a huge value in sctp_setsockopt
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - ACPI: Kconfig: Fix table override from built-in initrd
    - bnxt_en: don't disable an already disabled PCI device
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Validate vlan protocol ID on RX packets
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID
    - net: hns3: fix possible mismatches resp of mailbox
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - spi: spi-bcm2835: Fix deadlock
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - ceph: don't WARN if we're still opening a session to an MDS
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - tcp: disable TFO blackhole logic by default
    - net: dsa: sja1105: make VID 4095 a bridge VLAN too
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - cifs: only write 64kb at a time when fallocating a small region of a file
    - cifs: fix fallocate when trying to allocate a hole.
    - mmc: core: Don't allocate IDA for OF aliases
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - ALSA: pcm: Call substream ack() method upon compat mmap commit
    - ALSA: pcm: Fix mmap capability check
    - usb: xhci: avoid renesas_usb_fw.mem when it's unusable
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe
    - usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - usb: typec: stusb160x: register role switch before interrupt registration
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracepoints: Update static_call before tp_funcs when adding a tracepoint
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - tracing: Synthetic event field_pos is an index not a boolean
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - bus: mhi: core: Validate channel ID when processing command completions
    - posix-cpu-timers: Fix rearm racing against process tick
    - selftest: use mmap instead of posix_memalign to allocate memory
    - io_uring: explicitly count entries for poll reqs
    - io_uring: remove double poll entry on arm failure
    - userfaultfd: do not untag user pointers
    - memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - misc: eeprom: at24: Always append device id even if label property is set.
    - nds32: fix up stack guard gap
    - driver core: Prevent warning when removing a device link from unregistered
      consumer
    - drm: Return -ENOTTY for non-drm ioctls
    - drm/amdgpu: update golden setting for sienna_cichlid
    - net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz
    - net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz
    - bonding: fix build issue
    - skbuff: Release nfct refcount on napi stolen or re-used skbs
    - Documentation: Fix intiramfs script name
    - perf inject: Close inject.output on exit
    - usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI
    - drm/i915/gvt: Clear d3_entered on elsp cmd submission.
    - sfc: ensure correct number of XDP queues
    - xhci: add xhci_get_virt_ep() helper
    - skbuff: Fix build with SKB extensions disabled
    - mptcp: fix syncookie process if mptcp can not_accept new subflow
    - mptcp: add sk parameter for mptcp_get_options
    - mptcp: avoid processing packet if a subflow reset
    - selftests: mptcp: fix case multiple subflows limited by server
    - arm64: mte: fix restoration of GCR_EL1 from suspend
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - perf test event_update: Fix memory leak of unit
    - perf script: Release zstd data
    - ASoC: soc-pcm: add a flag to reverse the stop sequence
    - afs: Fix setting of writeback_index
    - udp: check encap socket in __udp_lib_err
    - RISC-V: load initrd wherever it fits into memory
    - ACPI: fix NULL pointer dereference
    - btrfs: fix unpersisted i_size on fsync after expanding truncate
    - btrfs: fix lock inversion problem when doing qgroup extent tracing
    - driver core: auxiliary bus: Fix memory leak when driver_register() fail
    - bus: mhi: pci_generic: Fix inbound IPCR channel
    - drm/amdgpu: update gc golden setting for dimgrey_cavefish
    - drm/amdgpu: update the golden setting for vangogh
  * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
    - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
      temporarily
  * Hirsute update: upstream stable patchset 2021-08-16 (LP: #1940139)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: Fix thermal sensor cells o rk322x
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - arm64: dts: rockchip: Fix power-controller node names for rk3399
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - arm64: dts: rockchip: fix regulator-gpio states array
    - ARM: dts: ux500: Fix interrupt cells
    - ARM: dts: ux500: Rename gpio-controller node
    - ARM: dts: ux500: Fix orientation of accelerometer
    - ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am335x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: OMAP2+: Replace underscores in sub-mailbox node names
    - arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC
      direction
    - ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-
      trees
    - ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variant
    - arm64: dts: qcom: sc7180: Move rmtfs memory region
    - ARM: dts: stm32: Remove extra size-cells on dhcom-pdk2
    - ARM: dts: stm32: Fix touchscreen node on dhcom-pdk2
    - ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - memory: tegra: Fix compilation warnings on 64bit platforms
    - firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig
    - firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selected
    - ARM: dts: bcm283x: Fix up MMC node names
    - ARM: dts: bcm283x: Fix up GPIO LED node names
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supply
    - ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoM
    - ARM: dts: stm32: Rename spi-flash/mx66l51235l@N to flash@N on DHCOM SoM
    - ARM: dts: stm32: fix stpmic node for stm32mp1 boards
    - ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configured
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1
    - thermal/drivers/imx_sc: Add missing of_node_put for loop iteration
    - thermal/drivers/sprd: Add missing of_node_put for loop iteration
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - arch/arm64/boot/dts/marvell: fix NAND partitioning scheme
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - perf/x86/intel/uncore: Clean up error handling path of iio mapping
    - thermal/core/thermal_of: Stop zone device before unregistering it
    - s390/traps: do not test MONITOR CALL without CONFIG_BUG
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - Revert "swap: fix do_swap_page() race with swapoff"
    - f2fs: Show casefolding support only when supported
    - mm/thp: simplify copying of huge zero page pmd when fork
    - mm/userfaultfd: fix uffd-wp special cases for fork()
    - mm/page_alloc: fix memory map initialization for descending nodes
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - vmxnet3: fix cksum offload issues for tunnels with non-default udp ports
    - net/sched: act_ct: remove and free nf_table callbacks
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of
      struct xfrmdev_ops
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - net: dsa: properly check for the bridge_leave methods in
      dsa_switch_bridge_leave()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - kbuild: do not suppress Kconfig prompts for silent build
    - ARM: dts: aspeed: Fix AST2600 machines line names
    - ARM: dts: tacoma: Add phase corrections for eMMC
    - tcp: consistently disable header prediction for mptcp
    - tcp: annotate data races around tp->mtu_info
    - tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path
    - tools: bpf: Fix error in 'make -C tools/ bpf_install'
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - bpf: Track subprog poke descriptors correctly and fix use-after-free
    - perf test bpf: Free obj_buf
    - drm/panel: nt35510: Do not fail if DSI read fails
    - udp: annotate data races around unix_sk(sk)->gso_size
    - arm64: dts: rockchip: Use only supported PCIe link speed on rk3399
    - ARM: dts: BCM5301X: Fix NAND nodes names
    - ARM: dts: BCM5301X: Fix pinmux subnodes names
    - soc: mediatek: add missing MODULE_DEVICE_TABLE
    - ARM: dts: ux500: Fix some compatible strings
    - arm64: tegra: Add PMU node for Tegra194
    - ARM: dts: stm32: Rename eth@N to ethernet@N on DHCOM SoM
    - arm64: dts: qcom: sm8150: Disable Adreno and modem by default
    - net: marvell: always set skb_shared_info in mvneta_swbm_add_rx_fragment
    - vboxsf: Honor excl flag to the dir-inode create op
    - vboxsf: Make vboxsf_dir_create() return the handle for the created file
    - vboxsf: Add vboxsf_[create|release]_sf_handle() helpers
    - vboxsf: Add support for the atomic_open directory-inode op
    - firmware: arm_scmi: Avoid padding in sensor message structure
  * Hirsute update: upstream stable patchset 2021-08-12 (LP: #1939738)
    - certs: add 'x509_revocation_list' to gitignore
    - cifs: handle reconnect of tcon when there is no cached dfs referral
    - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs
    - KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - scsi: zfcp: Report port fc_security as unknown early during remote cable
      pull
    - tracing: Do not reference char * as a string in histograms
    - drm/i915/gtt: drop the page table optimisation
    - drm/i915/gt: Fix -EDEADLK handling regression
    - cgroup: verify that source is a string
    - fbmem: Do not delete the mode that is still in use
    - drm/dp_mst: Do not set proposed vcpi directly
    - drm/dp_mst: Avoid to mess up payload table by ports in stale topology
    - drm/dp_mst: Add missing drm parameters to recently added call to
      drm_dbg_kms()
    - net: bridge: multicast: fix PIM hello router port marking race
    - net: bridge: multicast: fix MRD advertisement router port marking race
    - leds: tlc591xx: fix return value check in tlc591xx_probe()
    - ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715
    - dmaengine: fsl-qdma: check dma_set_mask return value
    - scsi: arcmsr: Fix the wrong CDB payload report to IOP
    - srcu: Fix broken node geometry after early ssp init
    - rcu: Reject RCU_LOCKDEP_WARN() false positives
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - serial: fsl_lpuart: disable DMA for console and fix sysrq
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    - ASoC: intel/boards: add missing MODULE_DEVICE_TABLE
    - partitions: msdos: fix one-byte get_unaligned()
    - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    - ALSA: usx2y: Avoid camelCase
    - ALSA: usx2y: Don't call free_pages_exact() with NULL address
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - usb: common: usb-conn-gpio: fix NULL pointer dereference of charger
    - w1: ds2438: fixing bug that would always get page0
    - scsi: arcmsr: Fix doorbell status being updated late on ARC-1886
    - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - scsi: mpt3sas: Fix deadlock while cancelling the running firmware event
    - scsi: core: Fixup calling convention for scsi_mode_sense()
    - scsi: scsi_dh_alua: Check for negative result value
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: megaraid_sas: Fix resource leak in case of probe failure
    - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix conn use after free during resets
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - scsi: qedi: Fix race during abort timeouts
    - scsi: qedi: Fix TMF session block/unblock use
    - scsi: qedi: Fix cleanup session block/unblock use
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - mfd: cpcap: Fix cpcap dmamask not set warnings
    - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    - fsi: Add missing MODULE_DEVICE_TABLE
    - serial: tty: uartlite: fix console setup
    - s390/sclp_vt220: fix console name to match device
    - s390: disable SSP when needed
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
      fails
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    - ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - gpio: zynq: Check return value of irq_get_irq_data
    - scsi: storvsc: Correctly handle multiple flags in srb_status
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - gpio: pca953x: Add support for the On Semi pca9655
    - powerpc/mm/book3s64: Fix possible build error
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - habanalabs/gaudi: set the correct cpu_id on MME2_QM failure
    - habanalabs: remove node from list before freeing the node
    - s390/processor: always inline stap() and __load_psw_mask()
    - s390/ipl_parm: fix program check new psw handling
    - s390/mem_detect: fix diag260() program check new psw handling
    - s390/mem_detect: fix tprot() program check new psw handling
    - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    - ALSA: bebob: add support for ToneWeal FW66
    - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    - ALSA: usb-audio: scarlett2: Fix data_mutex lock
    - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    - ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in
      v2 protocol
    - leds: turris-omnia: add missing MODULE_DEVICE_TABLE
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIP
    - kcov: add __no_sanitize_coverage to fix noinstr for all architectures
    - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    - pwm: spear: Don't modify HW state in .remove callback
    - PCI: ftpci100: Rename macro name collision
    - power: supply: ab8500: Avoid NULL pointers
    - PCI: hv: Fix a race condition when removing the device
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    - NFSv4: Fix delegation return in cases where we have to retry
    - PCI: pciehp: Ignore Link Down/Up caused by DPC
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: imx_sc_wdt: fix pretimeout
    - x86/fpu: Return proper error codes from user access functions
    - remoteproc: core: Fix cdev remove and rproc del
    - PCI: tegra: Add missing MODULE_DEVICE_TABLE
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - drm/gma500: Add the missed drm_gem_object_put() in
      psb_user_framebuffer_create()
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - drm/amdkfd: fix sysfs kobj leak
    - pwm: img: Fix PM reference leak in img_pwm_enable()
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - PCI: rockchip: Register IRQ handlers after device and data are ready
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - f2fs: atgc: fix to set default age threshold
    - NFSD: Fix TP_printk() format specifier in nfsd_clid_class
    - x86/signal: Detect and prevent an alternate signal stack overflow
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - f2fs: compress: fix to disallow temp extension
    - remoteproc: k3-r5: Fix an error message
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
    - NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT
    - misc: alcor_pci: fix inverted branch condition
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - ubifs: Fix off-by-one error
    - ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
    - watchdog: aspeed: fix hardware timeout calculation
    - watchdog: jz4740: Fix return value check in jz4740_wdt_probe()
    - SUNRPC: prevent port reuse on transports which don't request it.
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - f2fs: fix to avoid adding tab before doc section
    - x86/fpu: Fix copy_xstate_to_kernel() gap handling
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - PCI: intel-gw: Fix INTx enable
    - pwm: imx1: Don't disable clocks at device remove time
    - PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift
    - vdpa/mlx5: Fix umem sizes assignments on VQ create
    - vdpa/mlx5: Fix possible failure in umem size calculation
    - virtio_net: move tx vq operation under tx queue lock
    - nvme-tcp: can't set sk_user_data without write_lock
    - nfsd: Reduce contention for the nfsd_file nf_rwsem
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - vdpa/mlx5: Clear vq ready indication upon device reset
    - NFSv4/pnfs: Fix the layout barrier update
    - NFSv4/pnfs: Fix layoutget behaviour after invalidation
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script
    - hexagon: use common DISCARDS macro
    - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    - reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
    - reset: RESET_INTEL_GW should depend on X86
    - [Config] updateconfigs for RESET_INTEL_GW, RESET_BRCMSTB_RESCAL
    - reset: a10sr: add missing of_match_table reference
    - ARM: exynos: add missing of_node_put for loop iteration
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: stm32-fmc2-ebi: add missing of_node_put for loop iteration
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    - memory: pl353: Fix error return code in pl353_smc_probe()
    - ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - arm64: dts: renesas: v3msk: Fix memory size
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaround
    - arm64: dts: renesas: Add missing opp-suspend properties
    - arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages
    - ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM
    - arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge node
    - firmware: tegra: Fix error return code in tegra210_bpmp_init()
    - firmware: arm_scmi: Reset Rx buffer to max size during async commands
    - dt-bindings: i2c: at91: fix example for scl-gpios
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node
    - arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID
    - ARM: dts: dra7: Fix duplicate USB4 target module node
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    - thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE
    - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    - firmware: turris-mox-rwtm: fix reply status decoding function
    - firmware: turris-mox-rwtm: report failures better
    - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    - firmware: turris-mox-rwtm: show message about HWRNG registration
    - arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for
      vdd_gpu on rk3399-roc-pc
    - arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for
      rk3399-roc-pc
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - sched/uclamp: Ignore max aggregation if rq is idle
    - jump_label: Fix jump_label_text_reserved() vs __init
    - static_call: Fix static_call_text_reserved() vs __init
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    - cifs: use the expiry output of dns_query to schedule next resolution
    - cifs: Do not use the original cruid when following DFS links for multiuser
      mounts
    - iommu/vt-d: Global devTLB flush when present context entry changed
    - iommu/vt-d: Fix clearing real DMA device's scalable-mode context entries
    - drm/amdgpu: add another Renoir DID
    - arm64: Avoid premature usercopy failure
    - iio: imu: st_lsm6dsx: correct ODR in header
    - iommu/arm-smmu-qcom: Skip the TTBR1 quirk for db820c.
    - xhci: handle failed buffer copy to URB sg list and fix a W=1 copiler warning
    - habanalabs: set rc as 'valid' in case of intentional func exit
    - habanalabs/gaudi: set the correct rc in case of err
    - m68knommu: fix missing LCD splash screen data initializer
    - ASoC: fsl_xcvr: check return value after calling
      platform_get_resource_byname()
    - PCI: Dynamically map ECAM regions
    - watchdog: iTCO_wdt: Account for rebooting on second timeout
    - power: reset: regulator-poweroff: add missing MODULE_DEVICE_TABLE
    - power: supply: axp288_fuel_gauge: Make "T3 MRD" no_battery_list DMI entry
      more generic
    - drm/amdgpu: fix Navi1x tcp power gating hang when issuing lightweight
      invalidaiton
    - ext4: fix WARN_ON_ONCE(!buffer_uptodate) after an error writing the
      superblock
    - block: fix the problem of io_ticks becoming smaller
    - sunrpc: Avoid a KASAN slab-out-of-bounds bug in xdr_set_page_base()
    - um: Fix stack pointer alignment
    - virtio-mem: don't read big block size in Sub Block Mode
    - arm64: dts: qcom: c630: Add no-hpd to DSI bridge node
    - soc: mtk-pm-domains: do not register smi node as syscon
    - soc: mtk-pm-domains: Fix the clock prepared issue
    - Revert "ARM: dts: bcm283x: increase dwc2's RX FIFO size"
    - kprobe/static_call: Restore missing static_call_text_reserved()
    - cpufreq: CPPC: Fix potential memleak in cppc_cpufreq_cpu_init
  * Hirsute update: upstream stable patchset 2021-08-10 (LP: #1939450)
    - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
    - drm/zte: Don't select DRM_KMS_FB_HELPER
    - drm/ast: Fixed CVE for DP501
    - drm/amd/display: fix HDCP reset sequence on reinitialize
    - drm/amd/amdgpu/sriov disable all ip hw status by default
    - drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    - drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed
      to be true
    - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    - drm/amd/display: fix use_max_lb flag for 420 pixel formats
    - clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
    - hugetlb: clear huge pte during flush function on mips platform
    - atm: iphase: fix possible use-after-free in ia_module_exit()
    - mISDN: fix possible use-after-free in HFC_cleanup()
    - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    - drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    - net: mdio: ipq8064: add regmap config to disable REGCACHE
    - drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
    - reiserfs: add check for invalid 1st journal block
    - drm/virtio: Fix double free on probe failure
    - net: mdio: provide shim implementation of devm_of_mdiobus_register
    - net/sched: cls_api: increase max_reclassify_loop
    - pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
    - drm/scheduler: Fix hang when sched_entity released
    - drm/sched: Avoid data corruptions
    - udf: Fix NULL pointer dereference in udf_symlink function
    - drm/vc4: Fix clock source for VEC PixelValve on BCM2711
    - drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
    - e100: handle eeprom as little endian
    - igb: handle vlan types with checker enabled
    - igb: fix assignment on big endian machines
    - drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    - clk: renesas: r8a77995: Add ZA2 clock
    - net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
    - net/mlx5: Fix lag port remapping logic
    - drm: rockchip: add missing registers for RK3188
    - drm: rockchip: add missing registers for RK3066
    - net: stmmac: the XPCS obscures a potential "PHY not found" error
    - RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
    - clk: tegra: Fix refcounting of gate clocks
    - clk: tegra: Ensure that PLLU configuration is applied properly
    - drm: bridge: cdns-mhdp8546: Fix PM reference leak in
    - virtio-net: Add validation for used length
    - ipv6: use prandom_u32() for ID generation
    - MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
    - MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
    - drm/amd/display: Avoid HDCP over-read and corruption
    - drm/amdgpu: remove unsafe optimization to drop preamble ib
    - net: tcp better handling of reordering then loss cases
    - RDMA/cxgb4: Fix missing error code in create_qp()
    - dm space maps: don't reset space map allocation cursor when committing
    - dm writecache: don't split bios when overwriting contiguous cache content
    - dm: Fix dm_accept_partial_bio() relative to zone management commands
    - net: bridge: mrp: Update ring transitions.
    - pinctrl: mcp23s08: fix race condition in irq handler
    - ice: set the value of global config lock timeout longer
    - ice: fix clang warning regarding deadcode.DeadStores
    - virtio_net: Remove BUG() to avoid machine dead
    - net: mscc: ocelot: check return value after calling platform_get_resource()
    - net: bcmgenet: check return value after calling platform_get_resource()
    - net: mvpp2: check return value after calling platform_get_resource()
    - net: micrel: check return value after calling platform_get_resource()
    - net: moxa: Use devm_platform_get_and_ioremap_resource()
    - drm/amd/display: Fix DCN 3.01 DSCCLK validation
    - drm/amd/display: Update scaling settings on modeset
    - drm/amd/display: Release MST resources on switch from MST to SST
    - drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    - drm/amd/display: Fix off-by-one error in DML
    - net: phy: realtek: add delay to fix RXC generation issue
    - selftests: Clean forgotten resources as part of cleanup()
    - net: sgi: ioc3-eth: check return value after calling platform_get_resource()
    - drm/amdkfd: use allowed domain for vmbo validation
    - fjes: check return value after calling platform_get_resource()
    - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    - drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    - xfrm: Fix error reporting in xfrm_state_construct.
    - dm writecache: commit just one block, not a full page
    - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    - cw1200: add missing MODULE_DEVICE_TABLE
    - drm/amdkfd: fix circular locking on get_wave_state
    - drm/amdkfd: Fix circular lock in nocpsch path
    - bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    - ice: fix incorrect payload indicator on PTYPE
    - ice: mark PTYPE 2 as reserved
    - mt76: mt7615: fix fixed-rate tx status reporting
    - net: fix mistake path for netdev_features_strings
    - net: ipa: Add missing of_node_put() in ipa_firmware_load()
    - net: sched: fix error return code in tcf_del_walker()
    - io_uring: fix false WARN_ONCE
    - drm/amdgpu: fix bad address translation for sienna_cichlid
    - drm/amdkfd: Walk through list with dqm lock hold
    - mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
    - rtl8xxxu: Fix device info for RTL8192EU devices
    - MIPS: add PMD table accounting into MIPS'pmd_alloc_one
    - net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
    - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    - atm: nicstar: register the interrupt handler in the right place
    - vsock: notify server to shutdown when client has pending signal
    - RDMA/rxe: Don't overwrite errno from ib_umem_get()
    - iwlwifi: mvm: don't change band on bound PHY contexts
    - iwlwifi: mvm: fix error print when session protection ends
    - iwlwifi: pcie: free IML DMA memory allocation
    - iwlwifi: pcie: fix context info freeing
    - sfc: avoid double pci_remove of VFs
    - sfc: error code if SRIOV cannot be disabled
    - wireless: wext-spy: Fix out-of-bounds warning
    - cfg80211: fix default HE tx bitrate mask in 2G band
    - mac80211: consider per-CPU statistics if present
    - mac80211_hwsim: add concurrent channels scanning support over virtio
    - IB/isert: Align target max I/O size to initiator size
    - media, bpf: Do not copy more entries than user space requested
    - net: ip: avoid OOM kills with large UDP sends over loopback
    - RDMA/cma: Fix rdma_resolve_route() memory leak
    - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    - Bluetooth: Fix the HCI to MGMT status conversion table
    - Bluetooth: Fix alt settings for incoming SCO with transparent coding format
    - Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
    - Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
    - Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
    - Bluetooth: btusb: Add support USB ALT 3 for WBS
    - Bluetooth: mgmt: Fix the command returns garbage parameter value
    - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    - sched/fair: Ensure _sum and _avg values stay consistent
    - bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
    - flow_offload: action should not be NULL when it is referenced
    - sctp: validate from_addr_param return
    - sctp: add size validation when walking chunks
    - MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    - MIPS: set mips32r5 for virt extensions
    - selftests/resctrl: Fix incorrect parsing of option "-t"
    - MIPS: MT extensions are not available on MIPS32r1
    - arm64: dts: rockchip: add rk3328 dwc3 usb controller node
    - arm64: dts: rockchip: Enable USB3 for rk3328 Rock64
    - loop: fix I/O error on fsync() in detached loop devices
    - io_uring: simplify io_remove_personalities()
    - io_uring: Convert personality_idr to XArray
    - io_uring: convert io_buffer_idr to XArray
    - scsi: iscsi: Fix race condition between login and sync thread
    - scsi: iscsi: Fix iSCSI cls conn state
    - powerpc/mm: Fix lockup on kernel exec fault
    - powerpc/barrier: Avoid collision with clang's __lwsync macro
    - powerpc/powernv/vas: Release reference to tgid during window close
    - drm/amdgpu: Update NV SIMD-per-CU to 2
    - drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
    - drm/radeon: Add the missed drm_gem_object_put() in
      radeon_user_framebuffer_create()
    - drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for
      Loongson64
    - drm/vc4: txp: Properly set the possible_crtcs mask
    - drm/vc4: crtc: Skip the TXP
    - drm/vc4: hdmi: Prevent clock unbalance
    - drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
    - drm/rockchip: dsi: remove extra component_del() call
    - drm/amd/display: fix incorrrect valid irq check
    - pinctrl/amd: Add device HID for new AMD GPIO controller
    - drm/tegra: Don't set allow_fb_modifiers explicitly
    - drm/msm/mdp4: Fix modifier support enabling
    - drm/arm/malidp: Always list modifiers
    - drm/nouveau: Don't set allow_fb_modifiers explicitly
    - drm/i915/display: Do not zero past infoframes.vsc
    - mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
    - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    - mmc: core: clear flags before allowing to retune
    - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    - ata: ahci_sunxi: Disable DIPM
    - arm64: tlb: fix the TTL value of tlb_get_level
    - cpu/hotplug: Cure the cpusets trainwreck
    - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    - fpga: stratix10-soc: Add missing fpga_mgr_free() call
    - ASoC: tegra: Set driver_name=tegra for all machine drivers
    - i40e: fix PTP on 5Gb links
    - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    - thermal/drivers/int340x/processor_thermal: Fix tcc setting
    - ubifs: Fix races between xattr_{set|get} and listxattr operations
    - power: supply: ab8500: Fix an old bug
    - mfd: syscon: Free the allocated name field of struct regmap_config
    - nvmem: core: add a missing of_node_put
    - lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
    - selftests/lkdtm: Fix expected text for CR4 pinning
    - extcon: intel-mrfld: Sync hardware and software state on init
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - rq-qos: fix missed wake-ups in rq_qos_throttle try two
    - tracing: Simplify & fix saved_tgids logic
    - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    - coresight: Propagate symlink failure
    - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    - dm zoned: check zone capacity
    - dm writecache: flush origin device when writing and cache is full
    - dm btree remove: assign new_root only when removal succeeds
    - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    - PCI: aardvark: Fix checking for PIO Non-posted Request
    - PCI: aardvark: Implement workaround for the readback value of VEND_ID
    - media: subdev: disallow ioctl for saa6588/davinci
    - media: dtv5100: fix control-request directions
    - media: zr364xx: fix memory leak in zr364xx_start_readpipe
    - media: gspca/sq905: fix control-request direction
    - media: gspca/sunplus: fix zero-length control requests
    - io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function
    - dm writecache: write at least 4k when committing
    - pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    - jfs: fix GPF in diFree
    - smackfs: restrict bytes count in smk_set_cipso()
    - ext4: fix memory leak in ext4_fill_super
    - f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - drm/amdgpu: fix sdma firmware version error in sriov
    - clk: tegra: tegra124-emc: Fix clock imbalance in emc_set_timing()
    - block: introduce BIO_ZONE_WRITE_LOCKED bio flag
    - ibmvnic: fix kernel build warnings in build_hdr_descs_arr
    - mt76: dma: use ieee80211_tx_status_ext to free packets when tx fails
    - mt76: mt7915: fix tssi indication field of DBDC NICs
    - net: fec: add FEC_QUIRK_HAS_MULTI_QUEUES represents i.MX6SX ENET IP
    - drm/amd/display: Fix edp_bootup_bl_level initialization issue
    - iwlwifi: mvm: apply RX diversity per PHY context
    - rtw88: add quirks to disable pci capabilities
    - Bluetooth: btusb: use default nvm if boardID is 0 for wcn6855.
    - MIPS: CI20: Reduce clocksource to 750 kHz.
    - PCI: tegra194: Fix host initialization during resume
    - mm/mremap: hold the rmap lock in write mode when moving page table entries.
    - drm/amdgpu: add new dimgrey cavefish DID
    - drm/ingenic: Switch IPU plane to type OVERLAY
    - docs: Makefile: Use CONFIG_SHELL not SHELL
    - lkdtm: Enable DOUBLE_FAULT on all architectures
    - media: i2c: ccs-core: fix pm_runtime_get_sync() usage count
    - media: ccs: Fix the op_pll_multiplier address
    - media: v4l2-core: explicitly clear ioctl input data

  [ Ubuntu: 5.11.0-36.40 ]

  * s390x BPF JIT vulnerabilities (LP: #1943960)
    - SAUCE: s390/bpf: Fix branch shortening during codegen pass
    - SAUCE: s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - SAUCE: s390/bpf: Fix optimizing out zero-extensions

 -- Stefan Bader <email address hidden>  Tue, 21 Sep 2021 10:21:21 +0200
Deleted in impish-proposed (Reason: NBS)
linux-aws (5.13.0-1003.4) impish; urgency=medium

  * impish/linux-aws: 5.13.0-1003.4 -proposed tracker (LP: #1944030)

  * linux-aws 5.13: KCSAN bug on Xen-based instances (LP: #1944028)
    - [Config] aws: disable KCSAN

  * Miscellaneous Ubuntu changes
    - [Config] make sure KCSAN is disabled

 -- Andrea Righi <email address hidden>  Sat, 18 Sep 2021 11:06:39 +0200
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1112.119) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1112.119 -proposed tracker (LP: #1942566)

  * Bionic update: upstream stable patchset 2021-08-17 (LP: #1940315)
    - [Config] aws: updateconfigs for UNIX_SCM

  [ Ubuntu: 4.15.0-157.164 ]

  * bionic/linux: 4.15.0-157.164 -proposed tracker (LP: #1942588)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  * dell300x: rsi wifi and bluetooth crash after suspend and resume
    (LP: #1940488)
    - Revert "rsi: Use resume_noirq for SDIO"
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * kvm_unit_tests: emulator test fails on 4.4 / 4.15 kernel, timeout
    (LP: #1932966)
    - kvm: Add emulation for movups/movupd
  * memory leaking when removing a profile (LP: #1939915)
    - security/apparmor/label.c: Clean code by removing redundant instructions
    - apparmor: Fix memory leak of profile proxy
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * Bionic update: upstream stable patchset 2021-08-27 (LP: #1941916)
    - btrfs: mark compressed range uptodate only if all bio succeed
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - net: Fix zero-copy head len calculation.
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - KVM: do not allow mapping valid but non-reference-counted pages
    - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
    - spi: mediatek: Fix fifo transfer
    - padata: validate cpumask without removed CPU during offline
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - nfp: update ethtool reporting of pauseframe control
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: otg-fsm: Fix hrtimer list corruption
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - pcmcia: i82092: fix a null pointer dereference bug
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - qmi_wwan: add network device usage statistics for qmimux devices
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
  * Bionic update: upstream stable patchset 2021-08-17 (LP: #1940315)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - net: split out functions related to registering inflight socket files
    - [Config] updateconfigs for UNIX_SCM
    - af_unix: fix garbage collect vs MSG_PEEK
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - ARM: dts: versatile: Fix up interrupt controller node names
    - virtio_net: Do not pull payload in skb->head
    - gro: ensure frag0 meets IP header alignment
    - x86/kvm: fix vcpu-id indexed array sizes
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - NIU: fix incorrect error return, missed in previous revert
    - nfc: nfcsim: fix use after free during module unload
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - tipc: fix sleeping in tipc accept routine
    - mlx4: Fix missing error code in mlx4_load_one()
    - net: llc: fix skb_over_panic
    - net/mlx5: Fix flow table chaining
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - i40e: Add additional info to PHY type error
  * Bionic update: upstream stable patchset 2021-08-13 (LP: #1939913)
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libfc: Fix array index out of bound exception
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - dma-buf/sync_file: Don't leak fences on merge failure
    - tcp: annotate data races around tp->mtu_info
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - igb: Fix use-after-free error during reset
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - perf probe: Fix dso->nsinfo refcounting
    - perf lzma: Close lzma stream on exit
    - perf test bpf: Free obj_buf
    - perf probe-file: Delete namelist in del_events() on the error path
    - spi: mediatek: fix fifo rx mode
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - net: decnet: Fix sleeping inside in af_decnet
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - proc: Avoid mixing integer types in mem_rw()
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - selftest: use mmap instead of posix_memalign to allocate memory
    - drm: Return -ENOTTY for non-drm ioctls
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - iio: accel: bma180: Use explicit member assignment
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - btrfs: compression: don't try to compress if we don't have enough pages
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - xhci: add xhci_get_virt_ep() helper
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - perf dso: Fix memory leak in dso__new_map()
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - KVM: do not assume PTE is writable after follow_pfn
    - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - upstream stable to v4.14.241, v4.19.200

 -- Ian May <email address hidden>  Fri, 10 Sep 2021 10:12:43 -0500
Deleted in hirsute-proposed (Reason: NBS)
linux-aws (5.11.0-1018.19) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1018.19 -proposed tracker (LP: #1942512)

  * linux-aws: Missing check for CONFIG_SUSPEND in amdgpu_acpi.c (LP: #1943070)
    - UBUNTU SAUCE: aws: Check for CONFIG_SUSPEND in
      amdgpu_acpi_is_s0ix_supported()

  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - [Config] aws: Disable HISI_DMA

  * Hirsute update: upstream stable patchset 2021-08-12 (LP: #1939738)
    - [Config] aws: updateconfigs for RESET_INTEL_GW

  [ Ubuntu: 5.11.0-35.37 ]

  * hirsute/linux: 5.11.0-35.37 -proposed tracker (LP: #1942525)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - Disable CONFIG_HISI_DMA
    - [Config] Record hisi_dma no longer built for arm64
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * alsa: the soundwire audio doesn't work on the Dell TGL-H machines
    (LP: #1941669)
    - ASoC: SOF: allow soundwire use desc->default_fw_filename
    - ASoC: Intel: tgl: remove sof_fw_filename set for tgl_3_in_1_default
  * e1000e blocks the boot process when it tried to write checksum to its NVM
    (LP: #1936998)
    - e1000e: Do not take care about recovery NVM checksum
  * Dell XPS 17 (9710) PCI/internal sound card not detected  (LP: #1935850)
    - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
    - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
  * mute/micmute LEDs no function on HP ProBook 650 G8 (LP: #1939473)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC
  *  Fix mic noise on HP ProBook 445 G8 (LP: #1940610)
    - ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8
  * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
    - ODM: mfd: Check AAEON BFPI version before adding device
  * External displays not working on Thinkpad T490 with ThinkPad Thunderbolt 3
    Dock (LP: #1938999)
    - drm/i915/ilk-glk: Fix link training on links with LTTPRs
  * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
    - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
      still work
  * Hirsute update: upstream stable patchset 2021-08-30 (LP: #1942123)
    - drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"
    - Revert "drm/i915: Propagate errors on awaiting already signaled fences"
    - regulator: rtmv20: Fix wrong mask for strobe-polarity-high
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
    - net: Fix zero-copy head len calculation.
    - ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
    - ASoC: ti: j721e-evm: Check for not initialized parent_clk_id
    - efi/mokvar: Reserve the table only if it is in boot services data
    - nvme: fix nvme_setup_command metadata trace event
    - drm/amd/display: Fix comparison error in dcn21 DML
    - drm/amd/display: Fix max vstartup calculation for modes with borders
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Add delayed response status check
    - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
    - selftest/bpf: Adjust expected verifier errors
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - bpf: Update selftests to reflect new error states
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - selftest/bpf: Verifier tests for var-off access
    - spi: mediatek: Fix fifo transfer
    - cifs: use helpers when parsing uid/gid mount options and validate them
    - cifs: add missing parsing of backupuid
    - net: dsa: sja1105: parameterize the number of ports
    - ASoC: Intel: boards: handle hda-dsp-common as a module
    - [Config] updateconfigs for SND_SOC_INTEL_HDA_DSP_COMMON
    - ASoC: Intel: boards: create sof-maxim-common module
    - [Config] updateconfigs for SND_SOC_INTEL_SOF_MAXIM_COMMON
    - ASoC: Intel: boards: fix xrun issue on platform with max98373
    - r8152: Fix a deadlock by doubly PM resume
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - bus: ti-sysc: Fix gpt12 system timer issue with reserved status
    - net: xfrm: fix memory leak in xfrm_user_rcv_msg
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - arm64: dts: ls1028: sl28: fix networking for variant 2
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllers
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can@0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state
    - clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops
    - dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops
    - dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM
    - ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110
      too
    - net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tag
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it
      recently
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - net: dsa: qca: ar9331: reorder MDIO write sequence
    - net: sched: fix lockdep_set_class() typo error for sch->seqlock
    - MIPS: check return value of pgtable_pmd_page_ctor
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - drm/amdgpu/display: fix DMUB firmware version info
    - ALSA: pcm - fix mmap capability check for the snd-dummy driver
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    - ALSA: usb-audio: Fix superfluous autosuspend recovery
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
    - usb: gadget: remove leaked entry from udc driver list
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses
    - usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus
      events
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - tracing: Reject string operand in the histogram expression
    - tracing: Fix NULL pointer dereference in start_creating
    - tracepoint: static call: Compare data on transition from 2->1 callees
    - tracepoint: Fix static call function vs data state mismatch
    - arm64: stacktrace: avoid tracing arch_stack_walk()
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - optee: Refuse to load the driver under the kdump kernel
    - optee: fix tee out of memory failure seen during kexec reboot
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - staging: rtl8712: error handling refactoring
    - drivers core: Fix oops when driver probe fails
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - fpga: dfl: fme: Fix cpu hotplug issue in performance reporting
    - timers: Move clearing of base::timer_running under base:: Lock
    - xfrm: Fix RCU vs hash_resize_mutex lock inversion
    - net/xfrm/compat: Copy xfrm_spdattr_type_t atributes
    - pcmcia: i82092: fix a null pointer dereference bug
    - selinux: correct the return value when loads initial sids
    - bus: ti-sysc: AM3: RNG is GP only
    - Revert "gpio: mpc8xxx: change the gpio interrupt flags."
    - ARM: omap2+: hwmod: fix potential NULL pointer access
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - interconnect: Fix undersized devress_alloc allocation
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - interconnect: Zero initial BW after sync-state
    - interconnect: Always call pre_aggregate before aggregate
    - interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes
    - drm/i915: Correct SFC_DONE register offset
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - sched/rt: Fix double enqueue caused by rt_effective_prio
    - drm/i915: avoid uninitialised var in eb_parse()
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - net: qede: Fix end of loop tests for list_for_each_entry
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - smb3: rc uninitialized in one fallocate path
    - arm64: fix compat syscall return truncation
    - dmaengine: idxd: fix setup sequence for MSIXPERM table
    - drm/kmb: Enable LCD DMA for low TVDDCV
    - ARM: dts: stm32: Prefer HW RTC on DHCOM SoM
    - drm/i915: Call i915_globals_exit() if pci_register_device() fails
    - drm/amdgpu: fix checking pmops when PM_SLEEP is not enabled
    - ALSA: usb-audio: Avoid unnecessary or invalid connector selection at resume
    - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
    - s390/dasd: fix use after free in dasd path handling
  * Hirsute update: upstream stable patchset 2021-08-20 (LP: #1940706)
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - io_uring: fix link timeout refs
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - rcu-tasks: Don't delete holdouts within trc_inspect_reader()
    - rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - drm/ttm: add a check against null pointer dereference
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - nvme-pci: fix multiple races in nvme_setup_io_queues
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - io_uring: fix null-ptr-deref in io_sq_offload_start()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - pipe: make pipe writes always wake up readers
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - ACPI: DPTF: Fix reading of attributes
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - alpha: register early reserved memory in memblock
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - drm/amd/display: ensure dentist display clock update finished in DCN20
    - drm/amdgpu: Avoid printing of stack contents on firmware load error
    - drm/amdgpu: Fix resource leak on probe error path
    - blk-iocost: fix operation ordering in iocg_wake_fn()
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - RDMA/bnxt_re: Fix stats counters
    - bpf: Fix OOB read when printing XDP link fdinfo
    - mac80211: fix enabling 4-address mode on a sta vif after assoc
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix implicit-connect for SYN+
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - net: qrtr: fix memory leaks
    - ionic: remove intr coalesce update from napi
    - ionic: fix up dim accounting for tx and rx
    - ionic: count csum_none when offload enabled
    - tipc: do not write skb_shinfo frags when doing decrytion
    - octeontx2-pf: Fix interface down flag on error
    - mlx4: Fix missing error code in mlx4_load_one()
    - KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access
    - net: llc: fix skb_over_panic
    - drm/msm/dpu: Fix sm8250_mdp register length
    - drm/msm/dp: Initialize the INTF_CONFIG register
    - skmsg: Make sk_psock_destroy() static
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    - bpf: Fix leakage due to insufficient speculative store bypass mitigation
    - bpf: Remove superfluous aux sanitation on subprog rejection
    - bpf: verifier: Allocate idmap scratch in verifier env
    - bpf: Fix pointer arithmetic mask tightening under state pruning
    - SMB3: fix readpage for large swap cache
    - powerpc/pseries: Fix regression while building external modules
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - mm/memcg: fix NULL pointer dereference in memcg_slab_free_hook()
    - drm/amdgpu: Check pmops for desired suspend state
    - io_uring: fix io_prep_async_link locking
    - platform/x86: amd-pmc: Fix command completion code
    - platform/x86: amd-pmc: Fix SMU firmware reporting mechanism
    - ionic: make all rx_mode work threadsafe
    - drm/panel: panel-simple: Fix proper bpc for ytc700tlag_05_201c
    - net/mlx5: E-Switch, handle devcom events only for ports on the same device
    - block: delay freeing the gendisk
    - powerpc/vdso: Don't use r30 to avoid breaking Go lang
    - octeontx2-af: Remove unnecessary devm_kfree
  * Hirsute update: upstream stable patchset 2021-08-18 (LP: #1940468)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - bonding: fix suspicious RCU usage in bond_ipsec_add_sa()
    - bonding: fix null dereference in bond_ipsec_add_sa()
    - ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct
      xfrmdev_ops
    - bonding: fix suspicious RCU usage in bond_ipsec_del_sa()
    - bonding: disallow setting nested bonding + ipsec offload
    - bonding: Add struct bond_ipesc to manage SA
    - bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()
    - bonding: fix incorrect return value of bond_ipsec_offload_ok()
    - ipv6: fix 'disable_policy' for fwd packets
    - stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow
      join
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on
      the SVM
    - perf inject: Fix dso->nsinfo refcounting
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf test maps__merge_in: Fix memory leak of maps
    - perf env: Fix memory leak of cpu_pmu_caps
    - perf report: Free generated help strings for sort option
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set
    - ASoC: wm_adsp: Correct wm_coeff_tlv_get handling
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - bpf, test: fix NULL pointer dereference on invalid expected_attach_type
    - bpf: Fix tail_call_reachable rejection for interpreter when jit failed
    - xdp, net: Fix use-after-free in bpf_xdp_link_release
    - timers: Fix get_next_timer_interrupt() with no timers pending
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap: Fix potential memory leak on unlikely error case
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - usb: hso: fix error handling code of hso_create_net_device
    - dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - sctp: trim optlen when it's a huge value in sctp_setsockopt
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - ACPI: Kconfig: Fix table override from built-in initrd
    - bnxt_en: don't disable an already disabled PCI device
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Validate vlan protocol ID on RX packets
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID
    - net: hns3: fix possible mismatches resp of mailbox
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - spi: spi-bcm2835: Fix deadlock
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - ceph: don't WARN if we're still opening a session to an MDS
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - tcp: disable TFO blackhole logic by default
    - net: dsa: sja1105: make VID 4095 a bridge VLAN too
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - cifs: only write 64kb at a time when fallocating a small region of a file
    - cifs: fix fallocate when trying to allocate a hole.
    - mmc: core: Don't allocate IDA for OF aliases
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - ALSA: pcm: Call substream ack() method upon compat mmap commit
    - ALSA: pcm: Fix mmap capability check
    - usb: xhci: avoid renesas_usb_fw.mem when it's unusable
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe
    - usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - usb: typec: stusb160x: register role switch before interrupt registration
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracepoints: Update static_call before tp_funcs when adding a tracepoint
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - tracing: Synthetic event field_pos is an index not a boolean
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - bus: mhi: core: Validate channel ID when processing command completions
    - posix-cpu-timers: Fix rearm racing against process tick
    - selftest: use mmap instead of posix_memalign to allocate memory
    - io_uring: explicitly count entries for poll reqs
    - io_uring: remove double poll entry on arm failure
    - userfaultfd: do not untag user pointers
    - memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - misc: eeprom: at24: Always append device id even if label property is set.
    - nds32: fix up stack guard gap
    - driver core: Prevent warning when removing a device link from unregistered
      consumer
    - drm: Return -ENOTTY for non-drm ioctls
    - drm/amdgpu: update golden setting for sienna_cichlid
    - net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz
    - net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz
    - bonding: fix build issue
    - skbuff: Release nfct refcount on napi stolen or re-used skbs
    - Documentation: Fix intiramfs script name
    - perf inject: Close inject.output on exit
    - usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI
    - drm/i915/gvt: Clear d3_entered on elsp cmd submission.
    - sfc: ensure correct number of XDP queues
    - xhci: add xhci_get_virt_ep() helper
    - skbuff: Fix build with SKB extensions disabled
    - mptcp: fix syncookie process if mptcp can not_accept new subflow
    - mptcp: add sk parameter for mptcp_get_options
    - mptcp: avoid processing packet if a subflow reset
    - selftests: mptcp: fix case multiple subflows limited by server
    - arm64: mte: fix restoration of GCR_EL1 from suspend
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - perf test event_update: Fix memory leak of unit
    - perf script: Release zstd data
    - ASoC: soc-pcm: add a flag to reverse the stop sequence
    - afs: Fix setting of writeback_index
    - udp: check encap socket in __udp_lib_err
    - RISC-V: load initrd wherever it fits into memory
    - ACPI: fix NULL pointer dereference
    - btrfs: fix unpersisted i_size on fsync after expanding truncate
    - btrfs: fix lock inversion problem when doing qgroup extent tracing
    - driver core: auxiliary bus: Fix memory leak when driver_register() fail
    - bus: mhi: pci_generic: Fix inbound IPCR channel
    - drm/amdgpu: update gc golden setting for dimgrey_cavefish
    - drm/amdgpu: update the golden setting for vangogh
  * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
    - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
      temporarily
  * Hirsute update: upstream stable patchset 2021-08-16 (LP: #1940139)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: Fix thermal sensor cells o rk322x
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - arm64: dts: rockchip: Fix power-controller node names for rk3399
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - arm64: dts: rockchip: fix regulator-gpio states array
    - ARM: dts: ux500: Fix interrupt cells
    - ARM: dts: ux500: Rename gpio-controller node
    - ARM: dts: ux500: Fix orientation of accelerometer
    - ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am335x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: OMAP2+: Replace underscores in sub-mailbox node names
    - arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC
      direction
    - ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-
      trees
    - ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variant
    - arm64: dts: qcom: sc7180: Move rmtfs memory region
    - ARM: dts: stm32: Remove extra size-cells on dhcom-pdk2
    - ARM: dts: stm32: Fix touchscreen node on dhcom-pdk2
    - ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - memory: tegra: Fix compilation warnings on 64bit platforms
    - firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig
    - firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selected
    - ARM: dts: bcm283x: Fix up MMC node names
    - ARM: dts: bcm283x: Fix up GPIO LED node names
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supply
    - ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoM
    - ARM: dts: stm32: Rename spi-flash/mx66l51235l@N to flash@N on DHCOM SoM
    - ARM: dts: stm32: fix stpmic node for stm32mp1 boards
    - ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configured
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1
    - thermal/drivers/imx_sc: Add missing of_node_put for loop iteration
    - thermal/drivers/sprd: Add missing of_node_put for loop iteration
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - arch/arm64/boot/dts/marvell: fix NAND partitioning scheme
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - perf/x86/intel/uncore: Clean up error handling path of iio mapping
    - thermal/core/thermal_of: Stop zone device before unregistering it
    - s390/traps: do not test MONITOR CALL without CONFIG_BUG
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - Revert "swap: fix do_swap_page() race with swapoff"
    - f2fs: Show casefolding support only when supported
    - mm/thp: simplify copying of huge zero page pmd when fork
    - mm/userfaultfd: fix uffd-wp special cases for fork()
    - mm/page_alloc: fix memory map initialization for descending nodes
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - vmxnet3: fix cksum offload issues for tunnels with non-default udp ports
    - net/sched: act_ct: remove and free nf_table callbacks
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of
      struct xfrmdev_ops
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - net: dsa: properly check for the bridge_leave methods in
      dsa_switch_bridge_leave()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - kbuild: do not suppress Kconfig prompts for silent build
    - ARM: dts: aspeed: Fix AST2600 machines line names
    - ARM: dts: tacoma: Add phase corrections for eMMC
    - tcp: consistently disable header prediction for mptcp
    - tcp: annotate data races around tp->mtu_info
    - tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path
    - tools: bpf: Fix error in 'make -C tools/ bpf_install'
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - bpf: Track subprog poke descriptors correctly and fix use-after-free
    - perf test bpf: Free obj_buf
    - drm/panel: nt35510: Do not fail if DSI read fails
    - udp: annotate data races around unix_sk(sk)->gso_size
    - arm64: dts: rockchip: Use only supported PCIe link speed on rk3399
    - ARM: dts: BCM5301X: Fix NAND nodes names
    - ARM: dts: BCM5301X: Fix pinmux subnodes names
    - soc: mediatek: add missing MODULE_DEVICE_TABLE
    - ARM: dts: ux500: Fix some compatible strings
    - arm64: tegra: Add PMU node for Tegra194
    - ARM: dts: stm32: Rename eth@N to ethernet@N on DHCOM SoM
    - arm64: dts: qcom: sm8150: Disable Adreno and modem by default
    - net: marvell: always set skb_shared_info in mvneta_swbm_add_rx_fragment
    - vboxsf: Honor excl flag to the dir-inode create op
    - vboxsf: Make vboxsf_dir_create() return the handle for the created file
    - vboxsf: Add vboxsf_[create|release]_sf_handle() helpers
    - vboxsf: Add support for the atomic_open directory-inode op
    - firmware: arm_scmi: Avoid padding in sensor message structure
  * Hirsute update: upstream stable patchset 2021-08-12 (LP: #1939738)
    - certs: add 'x509_revocation_list' to gitignore
    - cifs: handle reconnect of tcon when there is no cached dfs referral
    - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs
    - KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - scsi: zfcp: Report port fc_security as unknown early during remote cable
      pull
    - tracing: Do not reference char * as a string in histograms
    - drm/i915/gtt: drop the page table optimisation
    - drm/i915/gt: Fix -EDEADLK handling regression
    - cgroup: verify that source is a string
    - fbmem: Do not delete the mode that is still in use
    - drm/dp_mst: Do not set proposed vcpi directly
    - drm/dp_mst: Avoid to mess up payload table by ports in stale topology
    - drm/dp_mst: Add missing drm parameters to recently added call to
      drm_dbg_kms()
    - net: bridge: multicast: fix PIM hello router port marking race
    - net: bridge: multicast: fix MRD advertisement router port marking race
    - leds: tlc591xx: fix return value check in tlc591xx_probe()
    - ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715
    - dmaengine: fsl-qdma: check dma_set_mask return value
    - scsi: arcmsr: Fix the wrong CDB payload report to IOP
    - srcu: Fix broken node geometry after early ssp init
    - rcu: Reject RCU_LOCKDEP_WARN() false positives
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - serial: fsl_lpuart: disable DMA for console and fix sysrq
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    - ASoC: intel/boards: add missing MODULE_DEVICE_TABLE
    - partitions: msdos: fix one-byte get_unaligned()
    - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    - ALSA: usx2y: Avoid camelCase
    - ALSA: usx2y: Don't call free_pages_exact() with NULL address
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - usb: common: usb-conn-gpio: fix NULL pointer dereference of charger
    - w1: ds2438: fixing bug that would always get page0
    - scsi: arcmsr: Fix doorbell status being updated late on ARC-1886
    - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - scsi: mpt3sas: Fix deadlock while cancelling the running firmware event
    - scsi: core: Fixup calling convention for scsi_mode_sense()
    - scsi: scsi_dh_alua: Check for negative result value
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: megaraid_sas: Fix resource leak in case of probe failure
    - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix conn use after free during resets
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - scsi: qedi: Fix race during abort timeouts
    - scsi: qedi: Fix TMF session block/unblock use
    - scsi: qedi: Fix cleanup session block/unblock use
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - mfd: cpcap: Fix cpcap dmamask not set warnings
    - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    - fsi: Add missing MODULE_DEVICE_TABLE
    - serial: tty: uartlite: fix console setup
    - s390/sclp_vt220: fix console name to match device
    - s390: disable SSP when needed
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
      fails
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    - ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - gpio: zynq: Check return value of irq_get_irq_data
    - scsi: storvsc: Correctly handle multiple flags in srb_status
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - gpio: pca953x: Add support for the On Semi pca9655
    - powerpc/mm/book3s64: Fix possible build error
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - habanalabs/gaudi: set the correct cpu_id on MME2_QM failure
    - habanalabs: remove node from list before freeing the node
    - s390/processor: always inline stap() and __load_psw_mask()
    - s390/ipl_parm: fix program check new psw handling
    - s390/mem_detect: fix diag260() program check new psw handling
    - s390/mem_detect: fix tprot() program check new psw handling
    - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    - ALSA: bebob: add support for ToneWeal FW66
    - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    - ALSA: usb-audio: scarlett2: Fix data_mutex lock
    - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    - ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in
      v2 protocol
    - leds: turris-omnia: add missing MODULE_DEVICE_TABLE
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIP
    - kcov: add __no_sanitize_coverage to fix noinstr for all architectures
    - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    - pwm: spear: Don't modify HW state in .remove callback
    - PCI: ftpci100: Rename macro name collision
    - power: supply: ab8500: Avoid NULL pointers
    - PCI: hv: Fix a race condition when removing the device
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    - NFSv4: Fix delegation return in cases where we have to retry
    - PCI: pciehp: Ignore Link Down/Up caused by DPC
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: imx_sc_wdt: fix pretimeout
    - x86/fpu: Return proper error codes from user access functions
    - remoteproc: core: Fix cdev remove and rproc del
    - PCI: tegra: Add missing MODULE_DEVICE_TABLE
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - drm/gma500: Add the missed drm_gem_object_put() in
      psb_user_framebuffer_create()
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - drm/amdkfd: fix sysfs kobj leak
    - pwm: img: Fix PM reference leak in img_pwm_enable()
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - PCI: rockchip: Register IRQ handlers after device and data are ready
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - f2fs: atgc: fix to set default age threshold
    - NFSD: Fix TP_printk() format specifier in nfsd_clid_class
    - x86/signal: Detect and prevent an alternate signal stack overflow
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - f2fs: compress: fix to disallow temp extension
    - remoteproc: k3-r5: Fix an error message
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
    - NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT
    - misc: alcor_pci: fix inverted branch condition
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - ubifs: Fix off-by-one error
    - ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
    - watchdog: aspeed: fix hardware timeout calculation
    - watchdog: jz4740: Fix return value check in jz4740_wdt_probe()
    - SUNRPC: prevent port reuse on transports which don't request it.
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - f2fs: fix to avoid adding tab before doc section
    - x86/fpu: Fix copy_xstate_to_kernel() gap handling
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - PCI: intel-gw: Fix INTx enable
    - pwm: imx1: Don't disable clocks at device remove time
    - PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift
    - vdpa/mlx5: Fix umem sizes assignments on VQ create
    - vdpa/mlx5: Fix possible failure in umem size calculation
    - virtio_net: move tx vq operation under tx queue lock
    - nvme-tcp: can't set sk_user_data without write_lock
    - nfsd: Reduce contention for the nfsd_file nf_rwsem
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - vdpa/mlx5: Clear vq ready indication upon device reset
    - NFSv4/pnfs: Fix the layout barrier update
    - NFSv4/pnfs: Fix layoutget behaviour after invalidation
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script
    - hexagon: use common DISCARDS macro
    - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    - reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
    - reset: RESET_INTEL_GW should depend on X86
    - [Config] updateconfigs for RESET_INTEL_GW, RESET_BRCMSTB_RESCAL
    - reset: a10sr: add missing of_match_table reference
    - ARM: exynos: add missing of_node_put for loop iteration
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: stm32-fmc2-ebi: add missing of_node_put for loop iteration
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    - memory: pl353: Fix error return code in pl353_smc_probe()
    - ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - arm64: dts: renesas: v3msk: Fix memory size
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaround
    - arm64: dts: renesas: Add missing opp-suspend properties
    - arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages
    - ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM
    - arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge node
    - firmware: tegra: Fix error return code in tegra210_bpmp_init()
    - firmware: arm_scmi: Reset Rx buffer to max size during async commands
    - dt-bindings: i2c: at91: fix example for scl-gpios
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node
    - arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID
    - ARM: dts: dra7: Fix duplicate USB4 target module node
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    - thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE
    - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    - firmware: turris-mox-rwtm: fix reply status decoding function
    - firmware: turris-mox-rwtm: report failures better
    - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    - firmware: turris-mox-rwtm: show message about HWRNG registration
    - arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for
      vdd_gpu on rk3399-roc-pc
    - arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for
      rk3399-roc-pc
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - sched/uclamp: Ignore max aggregation if rq is idle
    - jump_label: Fix jump_label_text_reserved() vs __init
    - static_call: Fix static_call_text_reserved() vs __init
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    - cifs: use the expiry output of dns_query to schedule next resolution
    - cifs: Do not use the original cruid when following DFS links for multiuser
      mounts
    - iommu/vt-d: Global devTLB flush when present context entry changed
    - iommu/vt-d: Fix clearing real DMA device's scalable-mode context entries
    - drm/amdgpu: add another Renoir DID
    - arm64: Avoid premature usercopy failure
    - iio: imu: st_lsm6dsx: correct ODR in header
    - iommu/arm-smmu-qcom: Skip the TTBR1 quirk for db820c.
    - xhci: handle failed buffer copy to URB sg list and fix a W=1 copiler warning
    - habanalabs: set rc as 'valid' in case of intentional func exit
    - habanalabs/gaudi: set the correct rc in case of err
    - m68knommu: fix missing LCD splash screen data initializer
    - ASoC: fsl_xcvr: check return value after calling
      platform_get_resource_byname()
    - PCI: Dynamically map ECAM regions
    - watchdog: iTCO_wdt: Account for rebooting on second timeout
    - power: reset: regulator-poweroff: add missing MODULE_DEVICE_TABLE
    - power: supply: axp288_fuel_gauge: Make "T3 MRD" no_battery_list DMI entry
      more generic
    - drm/amdgpu: fix Navi1x tcp power gating hang when issuing lightweight
      invalidaiton
    - ext4: fix WARN_ON_ONCE(!buffer_uptodate) after an error writing the
      superblock
    - block: fix the problem of io_ticks becoming smaller
    - sunrpc: Avoid a KASAN slab-out-of-bounds bug in xdr_set_page_base()
    - um: Fix stack pointer alignment
    - virtio-mem: don't read big block size in Sub Block Mode
    - arm64: dts: qcom: c630: Add no-hpd to DSI bridge node
    - soc: mtk-pm-domains: do not register smi node as syscon
    - soc: mtk-pm-domains: Fix the clock prepared issue
    - Revert "ARM: dts: bcm283x: increase dwc2's RX FIFO size"
    - kprobe/static_call: Restore missing static_call_text_reserved()
    - cpufreq: CPPC: Fix potential memleak in cppc_cpufreq_cpu_init
  * Hirsute update: upstream stable patchset 2021-08-10 (LP: #1939450)
    - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
    - drm/zte: Don't select DRM_KMS_FB_HELPER
    - drm/ast: Fixed CVE for DP501
    - drm/amd/display: fix HDCP reset sequence on reinitialize
    - drm/amd/amdgpu/sriov disable all ip hw status by default
    - drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    - drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed
      to be true
    - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    - drm/amd/display: fix use_max_lb flag for 420 pixel formats
    - clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
    - hugetlb: clear huge pte during flush function on mips platform
    - atm: iphase: fix possible use-after-free in ia_module_exit()
    - mISDN: fix possible use-after-free in HFC_cleanup()
    - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    - drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    - net: mdio: ipq8064: add regmap config to disable REGCACHE
    - drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
    - reiserfs: add check for invalid 1st journal block
    - drm/virtio: Fix double free on probe failure
    - net: mdio: provide shim implementation of devm_of_mdiobus_register
    - net/sched: cls_api: increase max_reclassify_loop
    - pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
    - drm/scheduler: Fix hang when sched_entity released
    - drm/sched: Avoid data corruptions
    - udf: Fix NULL pointer dereference in udf_symlink function
    - drm/vc4: Fix clock source for VEC PixelValve on BCM2711
    - drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
    - e100: handle eeprom as little endian
    - igb: handle vlan types with checker enabled
    - igb: fix assignment on big endian machines
    - drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    - clk: renesas: r8a77995: Add ZA2 clock
    - net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
    - net/mlx5: Fix lag port remapping logic
    - drm: rockchip: add missing registers for RK3188
    - drm: rockchip: add missing registers for RK3066
    - net: stmmac: the XPCS obscures a potential "PHY not found" error
    - RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
    - clk: tegra: Fix refcounting of gate clocks
    - clk: tegra: Ensure that PLLU configuration is applied properly
    - drm: bridge: cdns-mhdp8546: Fix PM reference leak in
    - virtio-net: Add validation for used length
    - ipv6: use prandom_u32() for ID generation
    - MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
    - MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
    - drm/amd/display: Avoid HDCP over-read and corruption
    - drm/amdgpu: remove unsafe optimization to drop preamble ib
    - net: tcp better handling of reordering then loss cases
    - RDMA/cxgb4: Fix missing error code in create_qp()
    - dm space maps: don't reset space map allocation cursor when committing
    - dm writecache: don't split bios when overwriting contiguous cache content
    - dm: Fix dm_accept_partial_bio() relative to zone management commands
    - net: bridge: mrp: Update ring transitions.
    - pinctrl: mcp23s08: fix race condition in irq handler
    - ice: set the value of global config lock timeout longer
    - ice: fix clang warning regarding deadcode.DeadStores
    - virtio_net: Remove BUG() to avoid machine dead
    - net: mscc: ocelot: check return value after calling platform_get_resource()
    - net: bcmgenet: check return value after calling platform_get_resource()
    - net: mvpp2: check return value after calling platform_get_resource()
    - net: micrel: check return value after calling platform_get_resource()
    - net: moxa: Use devm_platform_get_and_ioremap_resource()
    - drm/amd/display: Fix DCN 3.01 DSCCLK validation
    - drm/amd/display: Update scaling settings on modeset
    - drm/amd/display: Release MST resources on switch from MST to SST
    - drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    - drm/amd/display: Fix off-by-one error in DML
    - net: phy: realtek: add delay to fix RXC generation issue
    - selftests: Clean forgotten resources as part of cleanup()
    - net: sgi: ioc3-eth: check return value after calling platform_get_resource()
    - drm/amdkfd: use allowed domain for vmbo validation
    - fjes: check return value after calling platform_get_resource()
    - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    - drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    - xfrm: Fix error reporting in xfrm_state_construct.
    - dm writecache: commit just one block, not a full page
    - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    - cw1200: add missing MODULE_DEVICE_TABLE
    - drm/amdkfd: fix circular locking on get_wave_state
    - drm/amdkfd: Fix circular lock in nocpsch path
    - bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    - ice: fix incorrect payload indicator on PTYPE
    - ice: mark PTYPE 2 as reserved
    - mt76: mt7615: fix fixed-rate tx status reporting
    - net: fix mistake path for netdev_features_strings
    - net: ipa: Add missing of_node_put() in ipa_firmware_load()
    - net: sched: fix error return code in tcf_del_walker()
    - io_uring: fix false WARN_ONCE
    - drm/amdgpu: fix bad address translation for sienna_cichlid
    - drm/amdkfd: Walk through list with dqm lock hold
    - mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
    - rtl8xxxu: Fix device info for RTL8192EU devices
    - MIPS: add PMD table accounting into MIPS'pmd_alloc_one
    - net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
    - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    - atm: nicstar: register the interrupt handler in the right place
    - vsock: notify server to shutdown when client has pending signal
    - RDMA/rxe: Don't overwrite errno from ib_umem_get()
    - iwlwifi: mvm: don't change band on bound PHY contexts
    - iwlwifi: mvm: fix error print when session protection ends
    - iwlwifi: pcie: free IML DMA memory allocation
    - iwlwifi: pcie: fix context info freeing
    - sfc: avoid double pci_remove of VFs
    - sfc: error code if SRIOV cannot be disabled
    - wireless: wext-spy: Fix out-of-bounds warning
    - cfg80211: fix default HE tx bitrate mask in 2G band
    - mac80211: consider per-CPU statistics if present
    - mac80211_hwsim: add concurrent channels scanning support over virtio
    - IB/isert: Align target max I/O size to initiator size
    - media, bpf: Do not copy more entries than user space requested
    - net: ip: avoid OOM kills with large UDP sends over loopback
    - RDMA/cma: Fix rdma_resolve_route() memory leak
    - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    - Bluetooth: Fix the HCI to MGMT status conversion table
    - Bluetooth: Fix alt settings for incoming SCO with transparent coding format
    - Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
    - Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
    - Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
    - Bluetooth: btusb: Add support USB ALT 3 for WBS
    - Bluetooth: mgmt: Fix the command returns garbage parameter value
    - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    - sched/fair: Ensure _sum and _avg values stay consistent
    - bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
    - flow_offload: action should not be NULL when it is referenced
    - sctp: validate from_addr_param return
    - sctp: add size validation when walking chunks
    - MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    - MIPS: set mips32r5 for virt extensions
    - selftests/resctrl: Fix incorrect parsing of option "-t"
    - MIPS: MT extensions are not available on MIPS32r1
    - arm64: dts: rockchip: add rk3328 dwc3 usb controller node
    - arm64: dts: rockchip: Enable USB3 for rk3328 Rock64
    - loop: fix I/O error on fsync() in detached loop devices
    - io_uring: simplify io_remove_personalities()
    - io_uring: Convert personality_idr to XArray
    - io_uring: convert io_buffer_idr to XArray
    - scsi: iscsi: Fix race condition between login and sync thread
    - scsi: iscsi: Fix iSCSI cls conn state
    - powerpc/mm: Fix lockup on kernel exec fault
    - powerpc/barrier: Avoid collision with clang's __lwsync macro
    - powerpc/powernv/vas: Release reference to tgid during window close
    - drm/amdgpu: Update NV SIMD-per-CU to 2
    - drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
    - drm/radeon: Add the missed drm_gem_object_put() in
      radeon_user_framebuffer_create()
    - drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for
      Loongson64
    - drm/vc4: txp: Properly set the possible_crtcs mask
    - drm/vc4: crtc: Skip the TXP
    - drm/vc4: hdmi: Prevent clock unbalance
    - drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
    - drm/rockchip: dsi: remove extra component_del() call
    - drm/amd/display: fix incorrrect valid irq check
    - pinctrl/amd: Add device HID for new AMD GPIO controller
    - drm/tegra: Don't set allow_fb_modifiers explicitly
    - drm/msm/mdp4: Fix modifier support enabling
    - drm/arm/malidp: Always list modifiers
    - drm/nouveau: Don't set allow_fb_modifiers explicitly
    - drm/i915/display: Do not zero past infoframes.vsc
    - mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
    - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    - mmc: core: clear flags before allowing to retune
    - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    - ata: ahci_sunxi: Disable DIPM
    - arm64: tlb: fix the TTL value of tlb_get_level
    - cpu/hotplug: Cure the cpusets trainwreck
    - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    - fpga: stratix10-soc: Add missing fpga_mgr_free() call
    - ASoC: tegra: Set driver_name=tegra for all machine drivers
    - i40e: fix PTP on 5Gb links
    - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    - thermal/drivers/int340x/processor_thermal: Fix tcc setting
    - ubifs: Fix races between xattr_{set|get} and listxattr operations
    - power: supply: ab8500: Fix an old bug
    - mfd: syscon: Free the allocated name field of struct regmap_config
    - nvmem: core: add a missing of_node_put
    - lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
    - selftests/lkdtm: Fix expected text for CR4 pinning
    - extcon: intel-mrfld: Sync hardware and software state on init
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - rq-qos: fix missed wake-ups in rq_qos_throttle try two
    - tracing: Simplify & fix saved_tgids logic
    - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    - coresight: Propagate symlink failure
    - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    - dm zoned: check zone capacity
    - dm writecache: flush origin device when writing and cache is full
    - dm btree remove: assign new_root only when removal succeeds
    - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    - PCI: aardvark: Fix checking for PIO Non-posted Request
    - PCI: aardvark: Implement workaround for the readback value of VEND_ID
    - media: subdev: disallow ioctl for saa6588/davinci
    - media: dtv5100: fix control-request directions
    - media: zr364xx: fix memory leak in zr364xx_start_readpipe
    - media: gspca/sq905: fix control-request direction
    - media: gspca/sunplus: fix zero-length control requests
    - io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function
    - dm writecache: write at least 4k when committing
    - pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    - jfs: fix GPF in diFree
    - smackfs: restrict bytes count in smk_set_cipso()
    - ext4: fix memory leak in ext4_fill_super
    - f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - drm/amdgpu: fix sdma firmware version error in sriov
    - clk: tegra: tegra124-emc: Fix clock imbalance in emc_set_timing()
    - block: introduce BIO_ZONE_WRITE_LOCKED bio flag
    - ibmvnic: fix kernel build warnings in build_hdr_descs_arr
    - mt76: dma: use ieee80211_tx_status_ext to free packets when tx fails
    - mt76: mt7915: fix tssi indication field of DBDC NICs
    - net: fec: add FEC_QUIRK_HAS_MULTI_QUEUES represents i.MX6SX ENET IP
    - drm/amd/display: Fix edp_bootup_bl_level initialization issue
    - iwlwifi: mvm: apply RX diversity per PHY context
    - rtw88: add quirks to disable pci capabilities
    - Bluetooth: btusb: use default nvm if boardID is 0 for wcn6855.
    - MIPS: CI20: Reduce clocksource to 750 kHz.
    - PCI: tegra194: Fix host initialization during resume
    - mm/mremap: hold the rmap lock in write mode when moving page table entries.
    - drm/amdgpu: add new dimgrey cavefish DID
    - drm/ingenic: Switch IPU plane to type OVERLAY
    - docs: Makefile: Use CONFIG_SHELL not SHELL
    - lkdtm: Enable DOUBLE_FAULT on all architectures
    - media: i2c: ccs-core: fix pm_runtime_get_sync() usage count
    - media: ccs: Fix the op_pll_multiplier address
    - media: v4l2-core: explicitly clear ioctl input data

  [ Ubuntu: 5.11.0-34.36 ]

  * hirsute/linux: 5.11.0-34.36 -proposed tracker (LP: #1941766)
  * Server boot failure after adding checks for ACPI IRQ override (LP: #1941657)
    - Revert "ACPI: resources: Add checks for ACPI IRQ override"

 -- Tim Gardner <email address hidden>  Wed, 08 Sep 2021 13:06:38 -0600

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1057.60) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1057.60 -proposed tracker (LP: #1942529)

  [ Ubuntu: 5.4.0-85.95 ]

  * focal/linux: 5.4.0-85.95 -proposed tracker (LP: #1942557)
  * please drop virtualbox-guest-dkms virtualbox-guest-source (LP: #1933248)
    - [Config] Disable virtualbox dkms build
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - Disable CONFIG_HISI_DMA
    - [Config] Record hisi_dma no longer built for arm64
  * memory leaking when removing a profile (LP: #1939915)
    - apparmor: Fix memory leak of profile proxy
  * CryptoExpress EP11 cards are going offline (LP: #1939618)
    - s390/zcrypt: Support for CCA protected key block version 2
    - s390: Replace zero-length array with flexible-array member
    - s390/zcrypt: Use scnprintf() for avoiding potential buffer overflow
    - s390/zcrypt: replace snprintf/sprintf with scnprintf
    - s390/ap: Remove ap device suspend and resume callbacks
    - s390/zcrypt: use fallthrough;
    - s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc
    - s390/ap: remove power management code from ap bus and drivers
    - s390/ap: introduce new ap function ap_get_qdev()
    - s390/zcrypt: use kzalloc
    - s390/zcrypt: fix smatch warnings
    - s390/zcrypt: code beautification and struct field renames
    - s390/zcrypt: split ioctl function into smaller code units
    - s390/ap: rename and clarify ap state machine related stuff
    - s390/zcrypt: provide cex4 cca sysfs attributes for cex3
    - s390/ap: rework crypto config info and default domain code
    - s390/zcrypt: simplify cca_findcard2 loop code
    - s390/zcrypt: remove set_fs() invocation in zcrypt device driver
    - s390/ap: remove unnecessary spin_lock_init()
    - s390/zcrypt: Support for CCA APKA master keys
    - s390/zcrypt: introduce msg tracking in zcrypt functions
    - s390/ap: split ap queue state machine state from device state
    - s390/ap: add error response code field for ap queue devices
    - s390/ap: add card/queue deconfig state
    - s390/sclp: Add support for SCLP AP adapter config/deconfig
    - s390/ap: Support AP card SCLP config and deconfig operations
    - s390/ap/zcrypt: revisit ap and zcrypt error handling
    - s390/zcrypt: move ap_msg param one level up the call chain
    - s390/zcrypt: Introduce Failure Injection feature
    - s390/zcrypt: fix wrong format specifications
    - s390/ap: fix ap devices reference counting
    - s390/zcrypt: return EIO when msg retry limit reached
    - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
  * memfd from ubuntu_kernel_selftests failed to build on B-5.4 (LP: #1926142)
    - SAUCE: selftests/memfd: fix build when F_SEAL_FUTURE_WRITE is not defined
  * [SRU] Ice driver causes the kernel to crash with Ubuntu 20.04.2 with ethtool
    specific register commands (LP: #1939855)
    - ice: Fix bad register reads
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * e1000e blocks the boot process when it tried to write checksum to its NVM
    (LP: #1936998)
    - e1000e: Do not take care about recovery NVM checksum
  * Focal update: v5.4.140 upstream stable release (LP: #1941798)
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can@0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - timers: Move clearing of base::timer_running under base:: Lock
    - pcmcia: i82092: fix a null pointer dereference bug
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - arm64: fix compat syscall return truncation
    - Linux 5.4.140
  * Focal update: v5.4.139 upstream stable release (LP: #1941796)
    - btrfs: delete duplicated words + other fixes in comments
    - btrfs: do not commit logs and transactions during link and rename operations
    - btrfs: fix race causing unnecessary inode logging during link and rename
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - net: Fix zero-copy head len calculation.
    - nvme: fix nvme_setup_command metadata trace event
    - ACPI: fix NULL pointer dereference
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - firmware: arm_scmi: Add delayed response status check
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - bpf: Fix leakage under speculation on mispredicted branches
    - bpf: Test_verifier, add alu32 bounds tracking tests
    - bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit
      ones
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - spi: mediatek: Fix fifo transfer
    - Linux 5.4.139
  * Focal update: v5.4.138 upstream stable release (LP: #1940559)
    - net_sched: check error pointer in tcf_dump_walker()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - mlx4: Fix missing error code in mlx4_load_one()
    - net: llc: fix skb_over_panic
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - PCI: mvebu: Setup BAR0 in order to fix MSI
    - powerpc/pseries: Fix regression while building external modules
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - Linux 5.4.138
  * Focal update: v5.4.137 upstream stable release (LP: #1940557)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - Linux 5.4.137
  * Focal update: v5.4.136 upstream stable release (LP: #1939899)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Prefer to use the pci_release_mem_regions method
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - ipv6: fix 'disable_policy' for fwd packets
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: Use dma_request_chan() instead dma_request_slave_channel()
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence.
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - proc: Avoid mixing integer types in mem_rw()
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - selftest: use mmap instead of posix_memalign to allocate memory
    - userfaultfd: do not untag user pointers
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - nds32: fix up stack guard gap
    - drm: Return -ENOTTY for non-drm ioctls
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - iio: accel: bma180: Use explicit member assignment
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - btrfs: compression: don't try to compress if we don't have enough pages
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - perf inject: Close inject.output on exit
    - xhci: add xhci_get_virt_ep() helper
    - Linux 5.4.136
  * Focal update: v5.4.135 upstream stable release (LP: #1939442)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - arm64: dts: armada-3720-turris-mox: add firmware node
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - f2fs: Show casefolding support only when supported
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - Revert "UBUNTU: SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root
      kmem_cache destroy""
    - mm: slab: fix kmem_cache_create failed when sysfs node not destroyed
    - dm writecache: return the exact table values that were set
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - tcp: annotate data races around tp->mtu_info
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - perf test bpf: Free obj_buf
    - udp: annotate data races around unix_sk(sk)->gso_size
    - Linux 5.4.135
  * Focal update: v5.4.134 upstream stable release (LP: #1939440)
    - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - tracing: Do not reference char * as a string in histograms
    - cgroup: verify that source is a string
    - fbmem: Do not delete the mode that is still in use
    - net: moxa: Use devm_platform_get_and_ioremap_resource()
    - dmaengine: fsl-qdma: check dma_set_mask return value
    - srcu: Fix broken node geometry after early ssp init
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    - ALSA: usx2y: Don't call free_pages_exact() with NULL address
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - w1: ds2438: fixing bug that would always get page0
    - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - scsi: scsi_dh_alua: Check for negative result value
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: megaraid_sas: Fix resource leak in case of probe failure
    - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix conn use after free during resets
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - mfd: cpcap: Fix cpcap dmamask not set warnings
    - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    - serial: tty: uartlite: fix console setup
    - s390/sclp_vt220: fix console name to match device
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
      fails
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - gpio: pca953x: Add support for the On Semi pca9655
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - s390/processor: always inline stap() and __load_psw_mask()
    - s390/ipl_parm: fix program check new psw handling
    - s390/mem_detect: fix diag260() program check new psw handling
    - s390/mem_detect: fix tprot() program check new psw handling
    - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    - ALSA: bebob: add support for ToneWeal FW66
    - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    - ALSA: usb-audio: scarlett2: Fix data_mutex lock
    - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    - pwm: spear: Don't modify HW state in .remove callback
    - power: supply: ab8500: Avoid NULL pointers
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: imx_sc_wdt: fix pretimeout
    - x86/fpu: Return proper error codes from user access functions
    - PCI: tegra: Add missing MODULE_DEVICE_TABLE
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - pwm: img: Fix PM reference leak in img_pwm_enable()
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - x86/signal: Detect and prevent an alternate signal stack overflow
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - watchdog: aspeed: fix hardware timeout calculation
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - pwm: imx1: Don't disable clocks at device remove time
    - virtio_net: move tx vq operation under tx queue lock
    - nvme-tcp: can't set sk_user_data without write_lock
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: use common DISCARDS macro
    - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    - reset: a10sr: add missing of_match_table reference
    - ARM: exynos: add missing of_node_put for loop iteration
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    - memory: pl353: Fix error return code in pl353_smc_probe()
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - arm64: dts: renesas: v3msk: Fix memory size
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - firmware: tegra: Fix error return code in tegra210_bpmp_init()
    - firmware: arm_scmi: Reset Rx buffer to max size during async commands
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    - firmware: turris-mox-rwtm: fix reply status decoding function
    - firmware: turris-mox-rwtm: report failures better
    - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    - misc: alcor_pci: fix inverted branch condition
    - Linux 5.4.134

  [ Ubuntu: 5.4.0-84.94 ]

  * focal/linux: 5.4.0-84.94 -proposed tracker (LP: #1941767)
  * Server boot failure after adding checks for ACPI IRQ override (LP: #1941657)
    - Revert "ACPI: resources: Add checks for ACPI IRQ override"

 -- Tim Gardner <email address hidden>  Tue, 07 Sep 2021 11:42:21 -0600

Available diffs

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1111.118) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1111.118 -proposed tracker (LP: #1939811)

  [ Ubuntu: 4.15.0-156.163 ]

  * bionic/linux: 4.15.0-156.163 -proposed tracker (LP: #1940162)
  * linux (LP: #1940564)
    - SAUCE: Revert "scsi: core: Cap scsi_host cmd_per_lun at can_queue"
  * fails to launch linux L2 guests on AMD (LP: #1940134) // CVE-2021-3653
    - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
      (CVE-2021-3653)
  * fails to launch linux L2 guests on AMD (LP: #1940134)
    - SAUCE: Revert "UBUNTU: SAUCE: KVM: nSVM: avoid picking up unsupported bits
      from L2 in int_ctl"

  [ Ubuntu: 4.15.0-155.162 ]

  * bionic/linux: 4.15.0-155.162 -proposed tracker (LP: #1939833)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
  * CVE-2021-3656
    - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
  * CVE-2021-3653
    - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
  * dev_forward_skb: do not scrub skb mark within the same name space
    (LP: #1935040)
    - dev_forward_skb: do not scrub skb mark within the same name space
  * 'ptrace trace' needed to readlink() /proc/*/ns/* files on older kernels
    (LP: #1890848)
    - apparmor: fix ptrace read check
  * Bionic update: upstream stable patchset 2021-08-03 (LP: #1938824)
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - ntfs: fix validity check for file name attribute
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - fuse: check connected before queueing on fpq->io
    - spi: Make of_register_spi_device also set the fwnode
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: disable build on platforms having page size 256K
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - HID: do not use down_interruptible() when unbinding devices
    - ACPI: processor idle: Fix up C-state latency if not ordered
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - ia64: mca_drv: fix incorrect array size calculation
    - media: s5p_cec: decrement usage count if disabled
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - crypto: ccp - Fix a resource leak in an error handling path
    - pata_ep93xx: fix deferred probing
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - btrfs: clear log tree recovering status if starting transaction fails
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - ocfs2: fix snprintf() checking
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - ehea: fix error return code in ehea_restart_qps()
    - RDMA/rxe: Fix failure during driver load
    - drm: qxl: ensure surf.data is ininitialized
    - wireless: carl9170: fix LEDS build errors & warnings
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - ath10k: Fix an error code in ath10k_add_interface()
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - i40e: Fix error handling in i40e_vsi_open
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - writeback: fix obtain a reference to a freeing memcg css
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - scsi: FlashPoint: Rename si_flags field
    - s390: appldata depends on PROC_SYSCTL
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - configfs: fix memleak in configfs_release_bin_file
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - mmc: vub3000: fix control-request direction
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
    - drm/zte: Don't select DRM_KMS_FB_HELPER
    - drm/amd/amdgpu/sriov disable all ip hw status by default
    - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    - hugetlb: clear huge pte during flush function on mips platform
    - atm: iphase: fix possible use-after-free in ia_module_exit()
    - mISDN: fix possible use-after-free in HFC_cleanup()
    - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    - reiserfs: add check for invalid 1st journal block
    - drm/virtio: Fix double free on probe failure
    - udf: Fix NULL pointer dereference in udf_symlink function
    - e100: handle eeprom as little endian
    - clk: renesas: r8a77995: Add ZA2 clock
    - clk: tegra: Ensure that PLLU configuration is applied properly
    - ipv6: use prandom_u32() for ID generation
    - RDMA/cxgb4: Fix missing error code in create_qp()
    - dm space maps: don't reset space map allocation cursor when committing
    - virtio_net: Remove BUG() to avoid machine dead
    - net: bcmgenet: check return value after calling platform_get_resource()
    - net: micrel: check return value after calling platform_get_resource()
    - fjes: check return value after calling platform_get_resource()
    - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    - xfrm: Fix error reporting in xfrm_state_construct.
    - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    - cw1200: add missing MODULE_DEVICE_TABLE
    - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    - atm: nicstar: register the interrupt handler in the right place
    - vsock: notify server to shutdown when client has pending signal
    - RDMA/rxe: Don't overwrite errno from ib_umem_get()
    - iwlwifi: mvm: don't change band on bound PHY contexts
    - sfc: avoid double pci_remove of VFs
    - sfc: error code if SRIOV cannot be disabled
    - wireless: wext-spy: Fix out-of-bounds warning
    - RDMA/cma: Fix rdma_resolve_route() memory leak
    - Bluetooth: Fix the HCI to MGMT status conversion table
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
    - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    - sctp: validate from_addr_param return
    - sctp: add size validation when walking chunks
    - fscrypt: don't ignore minor_hash when hash is 0
    - bdi: Do not use freezable workqueue
    - fuse: reject internal errno
    - powerpc/barrier: Avoid collision with clang's __lwsync macro
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - drm/radeon: Add the missed drm_gem_object_put() in
      radeon_user_framebuffer_create()
    - pinctrl/amd: Add device HID for new AMD GPIO controller
    - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    - mmc: core: clear flags before allowing to retune
    - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    - ata: ahci_sunxi: Disable DIPM
    - cpu/hotplug: Cure the cpusets trainwreck
    - ASoC: tegra: Set driver_name=tegra for all machine drivers
    - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    - power: supply: ab8500: Fix an old bug
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - tracing: Simplify & fix saved_tgids logic
    - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    - dm btree remove: assign new_root only when removal succeeds
    - media: dtv5100: fix control-request directions
    - media: zr364xx: fix memory leak in zr364xx_start_readpipe
    - media: gspca/sq905: fix control-request direction
    - media: gspca/sunplus: fix zero-length control requests
    - jfs: fix GPF in diFree
    - smackfs: restrict bytes count in smk_set_cipso()
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - tracing: Do not reference char * as a string in histograms
    - PCI: aardvark: Don't rely on jiffies while holding spinlock
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - w1: ds2438: fixing bug that would always get page0
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - s390/sclp_vt220: fix console name to match device
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - ALSA: bebob: add support for ToneWeal FW66
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
    - pwm: spear: Don't modify HW state in .remove callback
    - power: supply: ab8500: Avoid NULL pointers
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: iTCO_wdt: Account for rebooting on second timeout
    - x86/fpu: Return proper error codes from user access functions
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - watchdog: aspeed: fix hardware timeout calculation
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: use common DISCARDS macro
    - reset: a10sr: add missing of_match_table reference
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - net: bridge: multicast: fix PIM hello router port marking race
    - ALSA: usb-audio: Fix OOB access at proc output
    - iio: light: tcs3472: do not free unallocated IRQ
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: fix writing <securityfs>/evm overflow
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - ipv6: exthdrs: do not blindly use init_net
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - visorbus: fix error return code in visorchipset_init()
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - powerpc: Offline CPU in stop_this_cpu()
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    - media: subdev: disallow ioctl for saa6588/davinci
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - virtio_net: move tx vq operation under tx queue lock
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
  * Bionic update: upstream stable patchset 2021-07-20 (LP: #1936960)
    - include/linux/mmdebug.h: make VM_WARN* non-rvals
    - mm: add VM_WARN_ON_ONCE_PAGE() macro
    - mm/rmap: remove unneeded semicolon in page_not_mapped()
    - mm/rmap: use page_not_mapped in try_to_unmap()
    - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
    - mm/thp: fix vma_address() if virtual address below file offset
    - mm/thp: fix page_address_in_vma() on file THP tails
    - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
    - mm: page_vma_mapped_walk(): use page for pvmw->page
    - mm: page_vma_mapped_walk(): settle PageHuge on entry
    - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
    - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
    - mm: page_vma_mapped_walk(): crossing page table boundary
    - mm: page_vma_mapped_walk(): add a level of indentation
    - mm: page_vma_mapped_walk(): use goto instead of while (1)
    - mm: page_vma_mapped_walk(): get vma_address_end() earlier
    - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
    - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
    - mm, futex: fix shared futex pgoff on shmem huge page
    - scsi: sr: Return appropriate error code when disk is ejected
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - kfifo: DECLARE_KIFO_PTR(fifo, u64) does not work on arm 32 bit
    - kthread_worker: split code for canceling the delayed work timer
    - kthread: prevent deadlock when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - xen/events: reset active flag for lateeoi events later
    - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
    - ARM: OMAP: replace setup_irq() by request_irq()
    - clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
  * Bionic update: upstream stable patchset 2021-07-14 (LP: #1936231)
    - Revert "UBUNTU: SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against
      file opener""
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - net/nfc/rawsock.c: fix a permission check bug
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - cgroup1: don't allow '\n' in renaming
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - perf: Fix data race between pin_count increment/decrement
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - ARM: dts: imx6qdl-sabresd: Assign corresponding power supply for LDOs
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - sched/fair: Make sure to update tg contrib for blocked load
    - net: ieee802154: fix null deref in parse dev addr
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - net: ipconfig: Don't override command-line hostnames or domains
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - batman-adv: Avoid WARN_ON timing related checks
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - net: rds: fix memory leak in rds_recvmsg
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - alx: Fix an error handling path in 'alx_probe()'
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - net: cdc_ncm: switch to eth%d interface naming
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - ARCv2: save ABI registers across signal handling
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/slub.c: include swab.h
    - net: fec_ptp: add clock rate zero check
    - can: bcm/raw/isotp: use per module netdevice notifier
    - inet: use bigger hash table for IP ID generation
    - usb: dwc3: core: fix kernel panic when do reboot
    - x86/fpu: Reset state for all signal restore failures
    - drm/nouveau: wait for moving fence after pinning v2
    - drm/radeon: wait for moving fence after pinning
    - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - MIPS: generic: Update node names to avoid unit addresses
    - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
    - mac80211: remove warning in ieee80211_get_sband()
    - cfg80211: call cfg80211_leave_ocb when switching away from OCB
    - mac80211: drop multicast fragments
    - ping: Check return value of function 'ping_queue_rcv_skb'
    - inet: annotate date races around sk->sk_txhash
    - net: caif: fix memory leak in ldisc_open
    - net/packet: annotate accesses to po->bind
    - net/packet: annotate accesses to po->ifindex
    - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
    - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
    - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
    - net: qed: Fix memcpy() overflow of qed_dcbx_params()
    - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
    - pinctrl: stm32: fix the reported number of GPIO lines per bank
    - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
    - i2c: robotfuzz-osif: fix control-request directions
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net: add documentation to socket.c
    - net: make get_net_ns return error if NET_NS is disabled
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - ptp: ptp_clock: Publish scaled_ppm_to_ppb
    - ptp: improve max_adj check against unreasonable values
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - cfg80211: make certificate generation more robust
    - mm/slub: clarify verification reporting
    - net: ethtool: clear heap allocations for ethtool function
    - PCI: Add AMD RS690 quirk to enable 64-bit DMA
    - upstream stable to v4.14.238, v4.19.196

 -- Ian May <email address hidden>  Fri, 20 Aug 2021 14:54:51 -0500
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-aws (5.4.0-1056.59) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1056.59 -proposed tracker (LP: #1939772)

  * Focal update: v5.4.129 upstream stable release (LP: #1936242)
    - [Config] aws: enable CONFIG_SYSTEM_REVOCATION_LIST

  [ Ubuntu: 5.4.0-83.93 ]

  * focal/linux: 5.4.0-83.93 -proposed tracker (LP: #1940159)
  * fails to launch linux L2 guests on AMD (LP: #1940134) // CVE-2021-3653
    - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
      (CVE-2021-3653)
  * fails to launch linux L2 guests on AMD (LP: #1940134)
    - SAUCE: Revert "UBUNTU: SAUCE: KVM: nSVM: avoid picking up unsupported bits
      from L2 in int_ctl"

  [ Ubuntu: 5.4.0-82.92 ]

  * focal/linux: 5.4.0-82.92 -proposed tracker (LP: #1939799)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
  * CVE-2021-3656
    - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
  * CVE-2021-3653
    - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
  * [regression] USB device is not detected during boot (LP: #1939638)
    - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
  * dev_forward_skb: do not scrub skb mark within the same name space
    (LP: #1935040)
    - dev_forward_skb: do not scrub skb mark within the same name space
  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
    - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
  * Acer Aspire 5 sound driver issues (LP: #1930188)
    - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
  * Sony Dualshock 4 usb dongle crashes the whole system (LP: #1935846)
    - HID: sony: Workaround for DS4 dongle hotplug kernel crash.
  * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
    - s390/uv: add prot virt guest/host indication files
    - s390/uv: fix prot virt host indication compilation
  * Skip rtcpie test in kselftests/timers if the default RTC device does not
    exist (LP: #1937991)
    - selftests: timers: rtcpie: skip test if default RTC device does not exist
  * Focal update: v5.4.133 upstream stable release (LP: #1938713)
    - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
    - drm/zte: Don't select DRM_KMS_FB_HELPER
    - drm/amd/amdgpu/sriov disable all ip hw status by default
    - drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    - drm/amd/display: fix use_max_lb flag for 420 pixel formats
    - hugetlb: clear huge pte during flush function on mips platform
    - atm: iphase: fix possible use-after-free in ia_module_exit()
    - mISDN: fix possible use-after-free in HFC_cleanup()
    - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    - drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    - reiserfs: add check for invalid 1st journal block
    - drm/virtio: Fix double free on probe failure
    - drm/sched: Avoid data corruptions
    - udf: Fix NULL pointer dereference in udf_symlink function
    - e100: handle eeprom as little endian
    - igb: handle vlan types with checker enabled
    - drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    - clk: renesas: r8a77995: Add ZA2 clock
    - clk: tegra: Ensure that PLLU configuration is applied properly
    - ipv6: use prandom_u32() for ID generation
    - RDMA/cxgb4: Fix missing error code in create_qp()
    - dm space maps: don't reset space map allocation cursor when committing
    - pinctrl: mcp23s08: fix race condition in irq handler
    - ice: set the value of global config lock timeout longer
    - virtio_net: Remove BUG() to avoid machine dead
    - net: bcmgenet: check return value after calling platform_get_resource()
    - net: mvpp2: check return value after calling platform_get_resource()
    - net: micrel: check return value after calling platform_get_resource()
    - drm/amd/display: Update scaling settings on modeset
    - drm/amd/display: Release MST resources on switch from MST to SST
    - drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    - drm/amdkfd: use allowed domain for vmbo validation
    - fjes: check return value after calling platform_get_resource()
    - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    - drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    - xfrm: Fix error reporting in xfrm_state_construct.
    - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    - cw1200: add missing MODULE_DEVICE_TABLE
    - bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    - mt76: mt7615: fix fixed-rate tx status reporting
    - net: fix mistake path for netdev_features_strings
    - net: sched: fix error return code in tcf_del_walker()
    - drm/amdkfd: Walk through list with dqm lock hold
    - rtl8xxxu: Fix device info for RTL8192EU devices
    - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    - atm: nicstar: register the interrupt handler in the right place
    - vsock: notify server to shutdown when client has pending signal
    - RDMA/rxe: Don't overwrite errno from ib_umem_get()
    - iwlwifi: mvm: don't change band on bound PHY contexts
    - iwlwifi: pcie: free IML DMA memory allocation
    - iwlwifi: pcie: fix context info freeing
    - sfc: avoid double pci_remove of VFs
    - sfc: error code if SRIOV cannot be disabled
    - wireless: wext-spy: Fix out-of-bounds warning
    - media, bpf: Do not copy more entries than user space requested
    - net: ip: avoid OOM kills with large UDP sends over loopback
    - RDMA/cma: Fix rdma_resolve_route() memory leak
    - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    - Bluetooth: Fix the HCI to MGMT status conversion table
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
    - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    - sctp: validate from_addr_param return
    - sctp: add size validation when walking chunks
    - MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    - MIPS: set mips32r5 for virt extensions
    - fscrypt: don't ignore minor_hash when hash is 0
    - crypto: ccp - Annotate SEV Firmware file names
    - perf bench: Fix 2 memory sanitizer warnings
    - powerpc/mm: Fix lockup on kernel exec fault
    - powerpc/barrier: Avoid collision with clang's __lwsync macro
    - drm/amdgpu: Update NV SIMD-per-CU to 2
    - drm/radeon: Add the missed drm_gem_object_put() in
      radeon_user_framebuffer_create()
    - drm/rockchip: dsi: remove extra component_del() call
    - drm/amd/display: fix incorrrect valid irq check
    - pinctrl/amd: Add device HID for new AMD GPIO controller
    - drm/tegra: Don't set allow_fb_modifiers explicitly
    - drm/msm/mdp4: Fix modifier support enabling
    - drm/arm/malidp: Always list modifiers
    - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    - mmc: core: clear flags before allowing to retune
    - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    - ata: ahci_sunxi: Disable DIPM
    - cpu/hotplug: Cure the cpusets trainwreck
    - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    - fpga: stratix10-soc: Add missing fpga_mgr_free() call
    - MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to `memmove'"
    - ASoC: tegra: Set driver_name=tegra for all machine drivers
    - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    - thermal/drivers/int340x/processor_thermal: Fix tcc setting
    - ubifs: Fix races between xattr_{set|get} and listxattr operations
    - power: supply: ab8500: Fix an old bug
    - nvmem: core: add a missing of_node_put
    - extcon: intel-mrfld: Sync hardware and software state on init
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - rq-qos: fix missed wake-ups in rq_qos_throttle try two
    - tracing: Simplify & fix saved_tgids logic
    - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    - dm btree remove: assign new_root only when removal succeeds
    - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    - PCI: aardvark: Fix checking for PIO Non-posted Request
    - PCI: aardvark: Implement workaround for the readback value of VEND_ID
    - media: subdev: disallow ioctl for saa6588/davinci
    - media: dtv5100: fix control-request directions
    - media: zr364xx: fix memory leak in zr364xx_start_readpipe
    - media: gspca/sq905: fix control-request direction
    - media: gspca/sunplus: fix zero-length control requests
    - pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    - jfs: fix GPF in diFree
    - smackfs: restrict bytes count in smk_set_cipso()
    - Linux 5.4.133
  * Focal update: v5.4.132 upstream stable release (LP: #1938199)
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - ALSA: usb-audio: Fix OOB access at proc output
    - ALSA: usb-audio: scarlett2: Fix wrong resume call
    - ALSA: intel8x0: Fix breakage at ac97 clock measurement
    - ALSA: hda/realtek: Add another ALC236 variant support
    - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - usb: dwc3: Fix debugfs creation flow
    - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    - xhci: solve a double free problem while doing s4
    - ntfs: fix validity check for file name attribute
    - copy_page_to_iter(): fix ITER_DISCARD case
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
      RCU is done
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - perf/smmuv3: Don't trample existing events with global filter
    - KVM: PPC: Book3S HV: Workaround high stack usage with clang
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: light: tcs3472: do not free unallocated IRQ
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - serial: mvebu-uart: fix calculation of clock divisor
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - tracing/histograms: Fix parsing of "sym-offset" modifier
    - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    - fuse: ignore PG_workingset after stealing
    - fuse: check connected before queueing on fpq->io
    - fuse: reject internal errno
    - spi: Make of_register_spi_device also set the fwnode
    - media: mdk-mdp: fix pm_runtime_get_sync() usage count
    - media: s5p: fix pm_runtime_get_sync() usage count
    - media: sh_vou: fix pm_runtime_get_sync() usage count
    - media: mtk-vcodec: fix PM runtime get logic
    - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    - media: sti/bdisp: fix pm_runtime_get_sync() usage count
    - media: exynos-gsc: fix pm_runtime_get_sync() usage count
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    - hwrng: exynos - Fix runtime PM imbalance on error
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: sti: fix obj-$(config) targets
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - media: imx: imx7_mipi_csis: Fix logging of only error event counters
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - sched/fair: Fix ascii art by relpacing tabs
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - Makefile: fix GDB warning with CONFIG_RELR
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - memstick: rtsx_usb_ms: fix UAF
    - mmc: sdhci-sprd: use sdhci_sprd_writew
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - media: imx-csi: Skip first few frames from a BT.656 source
    - hwmon: (max31790) Report correct current pwm duty cycles
    - hwmon: (max31790) Fix pwmX_enable attributes
    - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
      processors
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: disable build on platforms having page size 256K
    - locking/lockdep: Fix the dep path printing for backwards BFS
    - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    - KVM: s390: get rid of register asm usage
    - regulator: mt6358: Fix vdram2 .vsel_mask
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - media: Fix Media Controller API config checks
    - HID: do not use down_interruptible() when unbinding devices
    - EDAC/ti: Add missing MODULE_DEVICE_TABLE
    - ACPI: processor idle: Fix up C-state latency if not ordered
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - block: fix race between adding/removing rq qos and normal IO
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    - EDAC/Intel: Do not load EDAC driver when running as a guest
    - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    - clocksource: Retry clock read if long delays detected
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - cifs: fix missing spinlock around update to ses->status
    - block: fix discard request merge
    - kthread_worker: fix return value when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - ia64: mca_drv: fix incorrect array size calculation
    - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    - media: s5p_cec: decrement usage count if disabled
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    - sched/uclamp: Fix locking around cpu_util_update_eff()
    - kbuild: run the checker after the compiler
    - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - evm: fix writing <securityfs>/evm overflow
    - crypto: ccp - Fix a resource leak in an error handling path
    - media: rc: i2c: Fix an error message
    - pata_ep93xx: fix deferred probing
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: au0828: fix a NULL vs IS_ERR() check
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: gspca/gl860: fix zero-length control requests
    - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    - crypto: omap-sham - Fix PM reference leak in omap sham ops
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - arm64: consistently use reserved_pg_dir
    - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    - regulator: hi655x: Fix pass wrong pointer to config.driver_data
    - btrfs: clear log tree recovering status if starting transaction fails
    - sched/rt: Fix RT utilization tracking during policy change
    - sched/rt: Fix Deadline utilization tracking during policy change
    - sched/uclamp: Fix uclamp_tg_restrict()
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - extcon: extcon-max8997: Fix IRQ freeing at error path
    - blk-wbt: introduce a new disable state to prevent false positive by
      rwb_enabled()
    - blk-wbt: make sure throttle is enabled properly
    - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    - ACPI: bgrt: Fix CFI violation
    - cpufreq: Make cpufreq_online() call driver->offline() on errors
    - ocfs2: fix snprintf() checking
    - dax: fix ENOMEM handling in grab_mapping_entry()
    - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    - video: fbdev: imxfb: Fix an error message
    - net: mvpp2: Put fwnode in error case during ->probe()
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    - clk: meson: g12a: fix gp0 and hifi ranges
    - net: ftgmac100: add missing error return code in ftgmac100_probe()
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    - ehea: fix error return code in ehea_restart_qps()
    - net/sched: act_vlan: Fix modify to allow 0
    - RDMA/core: Sanitize WQ state received from the userspace
    - RDMA/rxe: Fix failure during driver load
    - drm: qxl: ensure surf.data is ininitialized
    - tools/bpftool: Fix error return code in do_batch()
    - ath10k: go to path err_unsupported when chip id is not supported
    - ath10k: add missing error return code in ath10k_pci_probe()
    - wireless: carl9170: fix LEDS build errors & warnings
    - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - brcmfmac: correctly report average RSSI in station info
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - ath10k: Fix an error code in ath10k_add_interface()
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - RDMA/mlx5: Don't add slave port to unaffiliated list
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - netfilter: nft_osf: check for TCP packet before further processing
    - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    - RDMA/rxe: Fix qp reference counting for atomic ops
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - vrf: do not push non-ND strict packets with a source LLA through packet taps
      again
    - net: sched: add barrier to ensure correct ordering for lockless qdisc
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - net/ipv4: swap flow ports when validating source
    - tc-testing: fix list handling
    - ieee802154: hwsim: Fix memory leak in hwsim_add_one
    - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    - mac80211: remove iwlwifi specific workaround NDPs of null_response
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - ipv6: exthdrs: do not blindly use init_net
    - bpf: Do not change gso_size during bpf_skb_change_proto()
    - i40e: Fix error handling in i40e_vsi_open
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - ibmvnic: free tx_pool if tso_pool alloc fails
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - e1000e: Check the PCIm state
    - bpfilter: Specify the log level for the kmsg message
    - gve: Fix swapped vars when fetching max queues
    - Revert "be2net: disable bh with spin_lock in be_process_mcc"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    - clk: actions: Fix UART clock dividers on Owl S500 SoC
    - clk: actions: Fix SD clocks factor table on Owl S500 SoC
    - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    - clk: si5341: Avoid divide errors due to bogus register contents
    - clk: si5341: Update initialization magic
    - writeback: fix obtain a reference to a freeing memcg css
    - net: lwtunnel: handle MTU calculation in forwading
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - RDMA/mlx5: Don't access NULL-cleared mpi pointer
    - MIPS: Fix PKMAP with 32-bit MIPS huge page support
    - staging: fbtft: Rectify GPIO handling
    - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: adis16400: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls
    - iio: accel: mxc4005: Fix overread of data and alignment issue.
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: hmc5843: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: bmc150: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: cros_ec_sensors: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
      rk3328_platform_probe()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - mtd: partitions: redboot: seek fis-index-block in the right node
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - firmware: stratix10-svc: Fix a resource leak in an error handling path
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - leds: lm3532: select regmap I2C API
    - leds: lm36274: cosmetic: rename lm36274_data to chip
    - leds: lm3692x: Put fwnode in any case during ->probe()
    - scsi: FlashPoint: Rename si_flags field
    - fsi: core: Fix return of error values on failures
    - fsi: scom: Reset the FSI2PIB engine for any error
    - fsi: occ: Don't accept response from un-initialized OCC
    - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    - fsi/sbefifo: Fix reset timeout
    - visorbus: fix error return code in visorchipset_init()
    - s390: appldata depends on PROC_SYSCTL
    - iommu/dma: Fix IOVA reserve dma ranges
    - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
      'mtk_btcvsd_snd_probe()'
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - usb: dwc2: Don't reset the core after setting turnaround time
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    - iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper
    - iio: adc: at91-sama5d2: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: hx711: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads8688: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: rm3100: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - staging: rtl8712: remove redundant check in r871xu_drv_init
    - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    - staging: mt7621-dts: fix pci address for PCI memory range
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - iio: light: vcnl4035: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: isl29501: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
      marvell_nfc_resume()
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - soundwire: stream: Fix test for DP prepare complete
    - phy: uniphier-pcie: Fix updating phy parameters
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    - configfs: fix memleak in configfs_release_bin_file
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - powerpc: Offline CPU in stop_this_cpu()
    - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
      available
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - perf llvm: Return -ENOMEM when asprintf() fails
    - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    - mmc: block: Disable CMDQ on the ioctl path
    - mmc: vub3000: fix control-request direction
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - iommu/dma: Fix compile warning in 32-bit builds
    - Linux 5.4.132
  * Keyboard not working (LP: #1909814) // Focal update: v5.4.132 upstream
    stable release (LP: #1938199)
    - ACPI: resources: Add checks for ACPI IRQ override
  * Focal update: v5.4.131 upstream stable release (LP: #1936245)
    - KVM: SVM: Periodically schedule when unregistering regions on destroy
    - s390/stack: fix possible register corruption with stack switch helper
    - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
    - xen/events: reset active flag for lateeoi events later
    - Linux 5.4.131
  * Focal update: v5.4.130 upstream stable release (LP: #1936244)
    - scsi: sr: Return appropriate error code when disk is ejected
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    - RDMA/mlx5: Block FDB rules when not in switchdev mode
    - Linux 5.4.130
  * Focal update: v5.4.129 upstream stable release (LP: #1936242)
    - module: limit enabling module.sig_enforce
    - drm/nouveau: wait for moving fence after pinning v2
    - drm/radeon: wait for moving fence after pinning
    - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
    - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
    - kbuild: add CONFIG_LD_IS_LLD
    - arm64: link with -z norelro for LLD or aarch64-elf
    - MIPS: generic: Update node names to avoid unit addresses
    - spi: spi-nxp-fspi: move the register operation after the clock enable
    - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
    - dmaengine: zynqmp_dma: Fix PM reference leak in
      zynqmp_dma_alloc_chan_resourc()
    - mac80211: remove warning in ieee80211_get_sband()
    - mac80211_hwsim: drop pending frames on stop
    - cfg80211: call cfg80211_leave_ocb when switching away from OCB
    - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
    - dmaengine: mediatek: free the proper desc in desc_free handler
    - dmaengine: mediatek: do not issue a new desc if one is still current
    - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
    - net: ipv4: Remove unneed BUG() function
    - mac80211: drop multicast fragments
    - net: ethtool: clear heap allocations for ethtool function
    - ping: Check return value of function 'ping_queue_rcv_skb'
    - inet: annotate date races around sk->sk_txhash
    - net: phy: dp83867: perform soft reset and retain established link
    - net: caif: fix memory leak in ldisc_open
    - net/packet: annotate accesses to po->bind
    - net/packet: annotate accesses to po->ifindex
    - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
    - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
    - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
    - KVM: selftests: Fix kvm_check_cap() assertion
    - net: qed: Fix memcpy() overflow of qed_dcbx_params()
    - recordmcount: Correct st_shndx handling
    - PCI: Add AMD RS690 quirk to enable 64-bit DMA
    - net: ll_temac: Add memory-barriers for TX BD access
    - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
    - pinctrl: stm32: fix the reported number of GPIO lines per bank
    - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
    - KVM: do not allow mapping valid but non-reference-counted pages
    - i2c: robotfuzz-osif: fix control-request directions
    - kthread_worker: split code for canceling the delayed work timer
    - kthread: prevent deadlock when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - mm: add VM_WARN_ON_ONCE_PAGE() macro
    - mm/rmap: remove unneeded semicolon in page_not_mapped()
    - mm/rmap: use page_not_mapped in try_to_unmap()
    - mm, thp: use head page in __migration_entry_wait()
    - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
    - mm/thp: make is_huge_zero_pmd() safe and quicker
    - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
    - mm/thp: fix vma_address() if virtual address below file offset
    - mm/thp: fix page_address_in_vma() on file THP tails
    - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
    - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
    - mm: page_vma_mapped_walk(): use page for pvmw->page
    - mm: page_vma_mapped_walk(): settle PageHuge on entry
    - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
    - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
    - mm: page_vma_mapped_walk(): crossing page table boundary
    - mm: page_vma_mapped_walk(): add a level of indentation
    - mm: page_vma_mapped_walk(): use goto instead of while (1)
    - mm: page_vma_mapped_walk(): get vma_address_end() earlier
    - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
    - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
    - mm, futex: fix shared futex pgoff on shmem huge page
    - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
    - certs: Add EFI_CERT_X509_GUID support for dbx entries
    - certs: Move load_system_certificate_list to a common function
    - Linux 5.4.129
  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
    (LP: #1931497)
    - block: return the correct bvec when checking for gaps

 -- Tim Gardner <email address hidden>  Fri, 20 Aug 2021 08:15:10 -0600

Available diffs

Superseded in hirsute-security
Superseded in hirsute-updates
Deleted in hirsute-proposed (Reason: NBS)
linux-aws (5.11.0-1017.18) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1017.18 -proposed tracker (LP: #1939758)

  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - aws: updateconfigs for PSTORE_BLK (BROKEN)

  * Support builtin revoked certificates (LP: #1932029)
    - [Config] aws: Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys

  [ Ubuntu: 5.11.0-33.35 ]

  * hirsute/linux: 5.11.0-33.35 -proposed tracker (LP: #1940101)
  * libvirtd fails to create VM (LP: #1940107)
    - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
      threads

  [ Ubuntu: 5.11.0-32.34 ]

  * hirsute/linux: 5.11.0-32.34 -proposed tracker (LP: #1939769)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
  * CVE-2021-3656
    - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
  * CVE-2021-3653
    - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
  * [regression] USB device is not detected during boot (LP: #1939638)
    - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
  * Support builtin revoked certificates (LP: #1932029)
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - SAUCE: integrity: add informational messages when revoking certs
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
    MokListXRT.
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
  * Include product_sku info to modalias (LP: #1938143)
    - firmware/dmi: Include product_sku info to modalias
  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
    - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
    - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
  * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
    (LP: #1938689)
    - SAUCE: igc: fix page fault when thunderbolt is unplugged
  * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
    5.4 to 5.8 (LP: #1915117)
    - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
  * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
    - drm/amdgpu/display: only enable aux backlight control for OLED panels
  * Touchpad not working with ASUS TUF F15 (LP: #1937056)
    - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
  * dev_forward_skb: do not scrub skb mark within the same name space
    (LP: #1935040)
    - dev_forward_skb: do not scrub skb mark within the same name space
  * Fix display output on HP hybrid GFX laptops (LP: #1936296)
    - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
  * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
    panel (LP: #1930527)
    - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel
  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
    - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
  * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
    - s390/uv: add prot virt guest/host indication files
    - s390/uv: fix prot virt host indication compilation
  * Skip rtcpie test in kselftests/timers if the default RTC device does not
    exist (LP: #1937991)
    - selftests: timers: rtcpie: skip test if default RTC device does not exist
  * On TGL platforms screen shows garbage when browsing website by scrolling
    mouse (LP: #1926579)
    - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
    (LP: #1931072)
    - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
    - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
  * NIC unavailable after suspend to RAM (LP: #1931301)
    - SAUCE: Revert "ethernet: alx: fix order of calls on resume"
  * Make Intel GPUs choose YCbCr420 encoding automatically when required for 4k
    60Hz output  (LP: #1934489)
    - drm/i915: Use intel_hdmi_port_clock() more
    - drm/i915/display: New function to avoid duplicate code in upcomming
    - drm/i915/display: Restructure output format computation for better
      expandability
    - drm/i915/display: Use YCbCr420 as fallback when RGB fails
  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - Bluetooth: hci_qca: fix potential GPF
    - Bluetooth: btqca: Don't modify firmware contents in-place
    - Bluetooth: Remove spurious error message
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - ALSA: usb-audio: Fix OOB access at proc output
    - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
    - ALSA: usb-audio: scarlett2: Fix wrong resume call
    - ALSA: intel8x0: Fix breakage at ac97 clock measurement
    - ALSA: hda/realtek: Add another ALC236 variant support
    - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - usb: dwc3: Fix debugfs creation flow
    - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    - xhci: solve a double free problem while doing s4
    - gfs2: Fix underflow in gfs2_page_mkwrite
    - gfs2: Fix error handling in init_statfs
    - ntfs: fix validity check for file name attribute
    - selftests/lkdtm: Avoid needing explicit sub-shell
    - copy_page_to_iter(): fix ITER_DISCARD case
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - crypto: nx - Fix memcpy() over-reading in nonce
    - crypto: ccp - Annotate SEV Firmware file names
    - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    - ARM: dts: ux500: Fix LED probing
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: compression: don't try to compress if we don't have enough pages
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: fix overflow in ext4_iomap_alloc()
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: bcm: delay release of struct bcm_op after synchronize_rcu()
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
      release
    - Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after
      synchronize_rcu"
    - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
      RCU is done
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - bus: mhi: Wait for M2 state during system resume
    - mm/gup: fix try_grab_compound_head() race with split_huge_page()
    - perf/smmuv3: Don't trample existing events with global filter
    - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
    - KVM: PPC: Book3S HV: Workaround high stack usage with clang
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - s390: mm: Fix secure storage access exception handling
    - f2fs: Prevent swap file in LFS mode
    - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
    - clk: agilex/stratix10: remove noc_clk
    - clk: agilex/stratix10: fix bypass representation
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
    - iio: light: tcs3472: do not free unallocated IRQ
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - serial: mvebu-uart: fix calculation of clock divisor
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - tracing/histograms: Fix parsing of "sym-offset" modifier
    - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    - loop: Fix missing discard support when using LOOP_CONFIGURE
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    - fuse: Fix crash in fuse_dentry_automount() error path
    - fuse: Fix crash if superblock of submount gets killed early
    - fuse: Fix infinite loop in sget_fc()
    - fuse: ignore PG_workingset after stealing
    - fuse: check connected before queueing on fpq->io
    - fuse: reject internal errno
    - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
    - spi: Make of_register_spi_device also set the fwnode
    - Add a reference to ucounts for each cred
    - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
    - media: marvel-ccic: fix some issues when getting pm_runtime
    - media: mdk-mdp: fix pm_runtime_get_sync() usage count
    - media: s5p: fix pm_runtime_get_sync() usage count
    - media: am437x: fix pm_runtime_get_sync() usage count
    - media: sh_vou: fix pm_runtime_get_sync() usage count
    - media: mtk-vcodec: fix PM runtime get logic
    - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    - media: sunxi: fix pm_runtime_get_sync() usage count
    - media: sti/bdisp: fix pm_runtime_get_sync() usage count
    - media: exynos4-is: fix pm_runtime_get_sync() usage count
    - media: exynos-gsc: fix pm_runtime_get_sync() usage count
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    - sched/core: Initialize the idle task with preemption disabled
    - hwrng: exynos - Fix runtime PM imbalance on error
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: sti: fix obj-$(config) targets
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: hevc: Fix dependent slice segment flags
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - media: imx: imx7_mipi_csis: Fix logging of only error event counters
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
    - arm64: perf: Convert snprintf to sysfs_emit
    - sched/fair: Fix ascii art by relpacing tabs
    - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
      xvclk on/off
    - media: bt878: do not schedule tasklet when it is not setup
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: hantro: Fix .buf_prepare
    - media: cedrus: Fix .buf_prepare
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - crypto: hisilicon/sec - fixup 3des minimum key size declaration
    - Makefile: fix GDB warning with CONFIG_RELR
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - memstick: rtsx_usb_ms: fix UAF
    - mmc: sdhci-sprd: use sdhci_sprd_writew
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
    - spi: meson-spicc: fix memory leak in meson_spicc_probe
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - media: imx-csi: Skip first few frames from a BT.656 source
    - hwmon: (max31790) Report correct current pwm duty cycles
    - hwmon: (max31790) Fix pwmX_enable attributes
    - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
      processors
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: sysfs: fix format string for some discard stats
    - btrfs: don't clear page extent mapped if we're not invalidating the full
      page
    - btrfs: disable build on platforms having page size 256K
    - locking/lockdep: Fix the dep path printing for backwards BFS
    - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    - KVM: s390: get rid of register asm usage
    - regulator: mt6358: Fix vdram2 .vsel_mask
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - media: Fix Media Controller API config checks
    - ACPI: video: use native backlight for GA401/GA502/GA503
    - HID: do not use down_interruptible() when unbinding devices
    - EDAC/ti: Add missing MODULE_DEVICE_TABLE
    - ACPI: processor idle: Fix up C-state latency if not ordered
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
      touchscreen_dmi.c
    - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
      touchscreen on Teclast X89 tablets
    - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
      TM800A550L tablets
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
    - blk-mq: clear stale request in tags->rq[] before freeing one request pool
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - open: don't silently ignore unknown O-flags in openat2()
    - drivers: hv: Fix missing error code in vmbus_connect()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - ACPI: resources: Add checks for ACPI IRQ override
    - block: fix race between adding/removing rq qos and normal IO
    - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
    - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
      G15"
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - nvme-pci: fix var. type for increasing cq_head
    - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    - EDAC/Intel: Do not load EDAC driver when running as a guest
    - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    - cifs: improve fallocate emulation
    - ACPI: EC: trust DSDT GPE for certain HP laptop
    - clocksource: Retry clock read if long delays detected
    - clocksource: Check per-CPU clock synchronization when marked unstable
    - tpm_tis_spi: add missing SPI device ID entries
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - cifs: fix missing spinlock around update to ses->status
    - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
    - block: fix discard request merge
    - kthread_worker: fix return value when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - ia64: mca_drv: fix incorrect array size calculation
    - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    - spi: Allow to have all native CSs in use along with GPIOs
    - spi: Avoid undefined behaviour when counting unused native CSs
    - media: venus: Rework error fail recover logic
    - media: s5p_cec: decrement usage count if disabled
    - media: hantro: do a PM resume earlier
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ixp4xx - update IV after requests
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    - sched/uclamp: Fix locking around cpu_util_update_eff()
    - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - evm: fix writing <securityfs>/evm overflow
    - x86/elf: Use _BITUL() macro in UAPI headers
    - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
    - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
    - crypto: ccp - Fix a resource leak in an error handling path
    - media: rc: i2c: Fix an error message
    - pata_ep93xx: fix deferred probing
    - locking/lockdep: Reduce LOCKDEP dependency list
    - media: rkvdec: Fix .buf_prepare
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: au0828: fix a NULL vs IS_ERR() check
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: gspca/gl860: fix zero-length control requests
    - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
    - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    - crypto: omap-sham - Fix PM reference leak in omap sham ops
    - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    - crypto: sm2 - fix a memory leak in sm2
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (lm70) Use device_get_match_data()
    - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
    - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
    - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
    - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
      IRQ number
    - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
    - regulator: hi655x: Fix pass wrong pointer to config.driver_data
    - btrfs: clear log tree recovering status if starting transaction fails
    - x86/sev: Make sure IRQs are disabled while GHCB is active
    - x86/sev: Split up runtime #VC handler for correct state tracking
    - sched/rt: Fix RT utilization tracking during policy change
    - sched/rt: Fix Deadline utilization tracking during policy change
    - sched/uclamp: Fix uclamp_tg_restrict()
    - lockdep: Fix wait-type for empty stack
    - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - psi: Fix race between psi_trigger_create/destroy
    - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
    - media: video-mux: Skip dangling endpoints
    - PM / devfreq: Add missing error code in devfreq_add_device()
    - ACPI: PM / fan: Put fan device IDs into separate header file
    - block: avoid double io accounting for flush request
    - nvme-pci: look for StorageD3Enable on companion ACPI device instead
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - mark pstore-blk as broken
    - updateconfigs for PSTORE_BLK (BROKEN)
    - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
    - extcon: extcon-max8997: Fix IRQ freeing at error path
    - ACPI: APEI: fix synchronous external aborts in user-mode
    - blk-wbt: introduce a new disable state to prevent false positive by
      rwb_enabled()
    - blk-wbt: make sure throttle is enabled properly
    - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    - ACPI: bgrt: Fix CFI violation
    - cpufreq: Make cpufreq_online() call driver->offline() on errors
    - blk-mq: update hctx->dispatch_busy in case of real scheduler
    - ocfs2: fix snprintf() checking
    - dax: fix ENOMEM handling in grab_mapping_entry()
    - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
    - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
    - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
    - mm: memcg/slab: properly set up gfp flags for objcg pointer array
    - mm/page_alloc: fix counting of managed_pages
    - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    - drm/bridge/sii8620: fix dependency on extcon
    - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
    - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
    - drm/ast: Fix missing conversions to managed API
    - video: fbdev: imxfb: Fix an error message
    - net: mvpp2: Put fwnode in error case during ->probe()
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
    - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
    - net: qrtr: ns: Fix error return code in qrtr_ns_init()
    - clk: meson: g12a: fix gp0 and hifi ranges
    - net: ftgmac100: add missing error return code in ftgmac100_probe()
    - drm: rockchip: set alpha_en to 0 if it is not used
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    - drm/rockchip: lvds: Fix an error handling path
    - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
    - mptcp: fix pr_debug in mptcp_token_new_connect
    - mptcp: generate subflow hmac after mptcp_finish_join()
    - RDMA/srp: Fix a recently introduced memory leak
    - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
    - RDMA/rtrs: Do not reset hb_missed_max after re-connection
    - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
    - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
    - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
    - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
      stats->pcpu_stats
    - ehea: fix error return code in ehea_restart_qps()
    - clk: tegra30: Use 300MHz for video decoder by default
    - xfrm: remove the fragment check for ipv6 beet mode
    - net/sched: act_vlan: Fix modify to allow 0
    - RDMA/core: Sanitize WQ state received from the userspace
    - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
    - RDMA/rxe: Fix failure during driver load
    - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
    - drm/vc4: hdmi: Fix error path of hpd-gpios
    - clk: vc5: fix output disabling when enabling a FOD
    - drm: qxl: ensure surf.data is ininitialized
    - tools/bpftool: Fix error return code in do_batch()
    - ath10k: go to path err_unsupported when chip id is not supported
    - ath10k: add missing error return code in ath10k_pci_probe()
    - wireless: carl9170: fix LEDS build errors & warnings
    - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    - clk: imx8mq: remove SYS PLL 1/2 clock gates
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - brcmfmac: correctly report average RSSI in station info
    - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
    - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
    - ath10k: Fix an error code in ath10k_add_interface()
    - ath11k: send beacon template after vdev_start/restart during csa
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - RDMA/mlx5: Don't add slave port to unaffiliated list
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - netfilter: nft_osf: check for TCP packet before further processing
    - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    - RDMA/rxe: Fix qp reference counting for atomic ops
    - selftests/bpf: Whitelist test_progs.h from .gitignore
    - xsk: Fix missing validation for skb and unaligned mode
    - xsk: Fix broken Tx ring validation
    - bpf: Fix libelf endian handling in resolv_btfids
    - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
    - samples/bpf: Fix Segmentation fault for xdp_redirect command
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - mt76: fix possible NULL pointer dereference in mt76_tx
    - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - vrf: do not push non-ND strict packets with a source LLA through packet taps
      again
    - net: sched: add barrier to ensure correct ordering for lockless qdisc
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
      transfer logic
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - xfrm: Fix xfrm offload fallback fail case
    - iwlwifi: increase PNVM load timeout
    - rtw88: 8822c: fix lc calibration timing
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - ip6_tunnel: fix GRE6 segmentation
    - net/ipv4: swap flow ports when validating source
    - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
    - tc-testing: fix list handling
    - ieee802154: hwsim: Fix memory leak in hwsim_add_one
    - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    - bpf: Fix null ptr deref with mixed tail calls and subprogs
    - drm/msm: Fix error return code in msm_drm_init()
    - drm/msm/dpu: Fix error return code in dpu_mdss_init()
    - mac80211: remove iwlwifi specific workaround NDPs of null_response
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - ipv6: exthdrs: do not blindly use init_net
    - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
      optlen == 0
    - bpf: Do not change gso_size during bpf_skb_change_proto()
    - i40e: Fix error handling in i40e_vsi_open
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - i40e: Fix missing rtnl locking when setting up pf switch
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - ibmvnic: set ltb->buff to NULL after freeing
    - ibmvnic: free tx_pool if tso_pool alloc fails
    - RDMA/cma: Protect RMW with qp_mutex
    - net: macsec: fix the length used to copy the key for offloading
    - net: phy: mscc: fix macsec key length
    - net: atlantic: fix the macsec key length
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - e1000e: Check the PCIm state
    - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
    - bpfilter: Specify the log level for the kmsg message
    - RDMA/cma: Fix incorrect Packet Lifetime calculation
    - gve: Fix swapped vars when fetching max queues
    - Revert "be2net: disable bh with spin_lock in be_process_mcc"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - Bluetooth: Fix Set Extended (Scan Response) Data
    - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    - clk: actions: Fix UART clock dividers on Owl S500 SoC
    - clk: actions: Fix SD clocks factor table on Owl S500 SoC
    - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
    - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
    - clk: si5341: Wait for DEVICE_READY on startup
    - clk: si5341: Avoid divide errors due to bogus register contents
    - clk: si5341: Check for input clock presence and PLL lock on startup
    - clk: si5341: Update initialization magic
    - writeback: fix obtain a reference to a freeing memcg css
    - net: lwtunnel: handle MTU calculation in forwading
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - net: tipc: fix FB_MTU eat two pages
    - RDMA/mlx5: Don't access NULL-cleared mpi pointer
    - RDMA/core: Always release restrack object
    - MIPS: Fix PKMAP with 32-bit MIPS huge page support
    - staging: fbtft: Rectify GPIO handling
    - staging: fbtft: Don't spam logs when probe is deferred
    - ASoC: rt5682: Disable irq on shutdown
    - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
    - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
    - serial: 8250_omap: fix a timeout loop condition
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: adis16400: do not return ints in irq handlers
    - iio: adis16475: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: mxc4005: Fix overread of data and alignment issue.
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: hmc5843: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: bmc150: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: chemical: atlas: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: cros_ec_sensors: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
      rk3328_platform_probe()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - perf scripting python: Fix tuple_set_u64()
    - mtd: partitions: redboot: seek fis-index-block in the right node
    - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
    - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - firmware: stratix10-svc: Fix a resource leak in an error handling path
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - leds: class: The -ENOTSUPP should never be seen by user space
    - leds: lm3532: select regmap I2C API
    - leds: lm36274: Put fwnode in error case during ->probe()
    - leds: lm3692x: Put fwnode in any case during ->probe()
    - leds: lm3697: Don't spam logs when probe is deferred
    - leds: lp50xx: Put fwnode in error case during ->probe()
    - scsi: FlashPoint: Rename si_flags field
    - scsi: iscsi: Flush block work before unblock
    - mfd: mp2629: Select MFD_CORE to fix build error
    - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
    - fsi: core: Fix return of error values on failures
    - fsi: scom: Reset the FSI2PIB engine for any error
    - fsi: occ: Don't accept response from un-initialized OCC
    - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    - fsi/sbefifo: Fix reset timeout
    - visorbus: fix error return code in visorchipset_init()
    - iommu/amd: Fix extended features logging
    - s390: enable HAVE_IOREMAP_PROT
    - s390: appldata depends on PROC_SYSCTL
    - selftests: splice: Adjust for handler fallback removal
    - iommu/dma: Fix IOVA reserve dma ranges
    - ASoC: max98373-sdw: use first_hw_init flag on resume
    - ASoC: rt1308-sdw: use first_hw_init flag on resume
    - ASoC: rt5682-sdw: use first_hw_init flag on resume
    - ASoC: rt700-sdw: use first_hw_init flag on resume
    - ASoC: rt711-sdw: use first_hw_init flag on resume
    - ASoC: rt715-sdw: use first_hw_init flag on resume
    - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
    - ASoC: rt5682-sdw: set regcache_cache_only false before reading
      RT5682_DEVICE_ID
    - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
      'mtk_btcvsd_snd_probe()'
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - usb: dwc2: Don't reset the core after setting turnaround time
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    - thunderbolt: Bond lanes only when dual_link_port != NULL in
      alloc_dev_default()
    - iio: adc: at91-sama5d2: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: hx711: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads8688: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: rm3100: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: light: vcnl4000: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - staging: rtl8712: fix error handling in r871xu_drv_init
    - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    - coresight: core: Fix use of uninitialized pointer
    - staging: mt7621-dts: fix pci address for PCI memory range
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - iio: light: vcnl4035: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: isl29501: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
      marvell_nfc_resume()
    - habanalabs: Fix an error handling path in 'hl_pci_probe()'
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - soundwire: stream: Fix test for DP prepare complete
    - phy: uniphier-pcie: Fix updating phy parameters
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - powerpc/powernv: Fix machine check reporting of async store errors
    - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    - configfs: fix memleak in configfs_release_bin_file
    - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
    - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
    - powerpc: Offline CPU in stop_this_cpu()
    - powerpc/papr_scm: Properly handle UUID types and API
    - powerpc/64s: Fix copy-paste data exposure into newly created tasks
    - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
      stream is found
    - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
      available
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
      is disabled
    - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
    - mm/huge_memory.c: add missing read-only THP checking in
      transparent_hugepage_enabled()
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
    - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
    - hugetlb: remove prep_compound_huge_page cleanup
    - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
    - lib/math/rational.c: fix divide by zero
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
    - selftests/vm/pkeys: refill shadow register after implicit kernel write
    - perf llvm: Return -ENOMEM when asprintf() fails
    - csky: fix syscache.c fallthrough warning
    - csky: syscache: Fixup duplicate cache flush
    - exfat: handle wrong stream entry size in exfat_readdir()
    - scsi: fc: Correct RHBA attributes length
    - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
    - fscrypt: don't ignore minor_hash when hash is 0
    - fscrypt: fix derivation of SipHash keys on big endian CPUs
    - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
    - erofs: fix error return code in erofs_read_superblock()
    - io_uring: fix blocking inline submission
    - mmc: block: Disable CMDQ on the ioctl path
    - mmc: vub3000: fix control-request direction
    - media: exynos4-is: remove a now unused integer
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
    - s390: preempt: Fix preempt_count initialization
    - cred: add missing return error code when set_cred_ucounts() failed
    - iommu/dma: Fix compile warning in 32-bit builds
    - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
    - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
    - sched: Make the idle task quack like a per-CPU kthread
    - ima: Don't remove security.ima if file must not be appraised
    - media: dvbdev: fix error logic at dvb_register_device()
    - sched/fair: Take thermal pressure into account while estimating energy
    - KVM: arm64: Restore PMU configuration on first run
    - btrfs: always abort the transaction if we abort a trans handle
    - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
    - fs: dlm: reconnect if socket error report occurs
    - fs: dlm: fix lowcomms_start error case
    - HID: hid-input: add Surface Go battery quirk
    - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
    - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
    - cifs: fix check of dfs interlinks
    - smb3: fix uninitialized value for port in witness protocol move
    - mm: define default MAX_PTRS_PER_* in include/pgtable.h
    - media: i2c: ccs-core: return the right error code at suspend
    - block: fix trace completion for chained bio
    - swap: fix do_swap_page() race with swapoff
    - drm/amd/display: fix potential gpu reset deadlock
    - drm/amd/display: Avoid HPD IRQ in GPU reset state
    - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
    - selftests: tls: clean up uninitialized warnings
    - scsi: iscsi: Stop queueing during ep_disconnect
    - scsi: iscsi: Force immediate failure during shutdown
    - scsi: iscsi: Use system_unbound_wq for destroy_work
    - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
    - ASoC: atmel-i2s: Set symmetric sample bits
    - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
      firmware
  * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
    - scsi: sr: Return appropriate error code when disk is ejected
    - gpio: mxc: Fix disabled interrupt wake-up support
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    - [Config] update annotations for GPIO_TQMX86
    - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
    - s390/vfio-ap: clean up mdev resources when remove callback invoked
    - media: uvcvideo: Support devices that report an OT as an entity source
    - Hexagon: fix build errors
    - Hexagon: add target builtins to kernel
    - Hexagon: change jumps to must-extend in futex_atomic_*
  * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
    - linux/bits.h: fix compilation error with GENMASK
    - module: limit enabling module.sig_enforce
    - drm: add a locked version of drm_is_current_master
    - drm/nouveau: wait for moving fence after pinning v2
    - drm/radeon: wait for moving fence after pinning
    - drm/amdgpu: wait for moving fence after pinning
    - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
    - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
    - spi: spi-nxp-fspi: move the register operation after the clock enable
    - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
    - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
    - drm/vc4: hdmi: Make sure the controller is powered in detect
    - x86/entry: Fix noinstr fail in __do_fast_syscall_32()
    - x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
    - locking/lockdep: Improve noinstr vs errors
    - perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
    - perf/x86/intel/lbr: Zero the xstate buffer on allocation
    - dmaengine: zynqmp_dma: Fix PM reference leak in
      zynqmp_dma_alloc_chan_resourc()
    - dmaengine: stm32-mdma: fix PM reference leak in
      stm32_mdma_alloc_chan_resourc()
    - [Config] update annotations for XILINX_ZYNQMP_DPDMA
    - dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
    - dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
    - mac80211: remove warning in ieee80211_get_sband()
    - mac80211_hwsim: drop pending frames on stop
    - cfg80211: call cfg80211_leave_ocb when switching away from OCB
    - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
    - dmaengine: mediatek: free the proper desc in desc_free handler
    - dmaengine: mediatek: do not issue a new desc if one is still current
    - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
    - net: ipv4: Remove unneed BUG() function
    - mac80211: drop multicast fragments
    - net: ethtool: clear heap allocations for ethtool function
    - inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
    - ping: Check return value of function 'ping_queue_rcv_skb'
    - net: annotate data race in sock_error()
    - inet: annotate date races around sk->sk_txhash
    - net/packet: annotate data race in packet_sendmsg()
    - net: phy: dp83867: perform soft reset and retain established link
    - riscv32: Use medany C model for modules
    - net: caif: fix memory leak in ldisc_open
    - net/packet: annotate accesses to po->bind
    - net/packet: annotate accesses to po->ifindex
    - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
    - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
    - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
    - KVM: selftests: Fix kvm_check_cap() assertion
    - net: qed: Fix memcpy() overflow of qed_dcbx_params()
    - mac80211: reset profile_periodicity/ema_ap
    - mac80211: handle various extensible elements correctly
    - recordmcount: Correct st_shndx handling
    - PCI: Add AMD RS690 quirk to enable 64-bit DMA
    - net: ll_temac: Add memory-barriers for TX BD access
    - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
    - perf/x86: Track pmu in per-CPU cpu_hw_events
    - pinctrl: stm32: fix the reported number of GPIO lines per bank
    - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving
      i801_access
    - gpiolib: cdev: zero padding during conversion to gpioline_info_changed
    - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
    - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
    - s390/stack: fix possible register corruption with stack switch helper
    - KVM: do not allow mapping valid but non-reference-counted pages
    - i2c: robotfuzz-osif: fix control-request directions
    - ceph: must hold snap_rwsem when filling inode for async create
    - kthread_worker: split code for canceling the delayed work timer
    - kthread: prevent deadlock when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
    - x86/fpu: Make init_fpstate correct with optimized XSAVE
    - mm/rmap: remove unneeded semicolon in page_not_mapped()
    - mm/rmap: use page_not_mapped in try_to_unmap()
    - mm, thp: use head page in __migration_entry_wait()
    - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
    - mm/thp: make is_huge_zero_pmd() safe and quicker
    - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
    - mm/thp: fix vma_address() if virtual address below file offset
    - mm/thp: fix page_address_in_vma() on file THP tails
    - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
    - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
    - mm: page_vma_mapped_walk(): use page for pvmw->page
    - mm: page_vma_mapped_walk(): settle PageHuge on entry
    - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
    - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
    - mm: page_vma_mapped_walk(): crossing page table boundary
    - mm: page_vma_mapped_walk(): add a level of indentation
    - mm: page_vma_mapped_walk(): use goto instead of while (1)
    - mm: page_vma_mapped_walk(): get vma_address_end() earlier
    - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
    - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
    - mm, futex: fix shared futex pgoff on shmem huge page
    - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
    - swiotlb: manipulate orig_addr when tlb_addr has offset
    - netfs: fix test for whether we can skip read when writing beyond EOF
    - Revert "drm: add a locked version of drm_is_current_master"
    - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
    - certs: Add EFI_CERT_X509_GUID support for dbx entries
    - certs: Move load_system_certificate_list to a common function
    - [Config] updateconfigs for SYSTEM_REVOCATION_KEYS
    - certs: Add ability to preload revocation certs
    - integrity: Load mokx variables into the blacklist keyring
    - drm/kmb: Fix error return code in kmb_hw_init()
    - dmaengine: idxd: Fix missing error code in idxd_cdev_open()
    - pinctrl: microchip-sgpio: Put fwnode in error case during ->probe()
    - xen/events: reset active flag for lateeoi events later
    - mm/memory-failure: use a mutex to avoid memory_failure() races
  * Hirsute update: upstream stable patchset 2021-07-16 (LP: #1936688)
    - net: ieee802154: fix null deref in parse dev addr
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
    - HID: hid-input: add mapping for emoji picker key
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: quirks: Add quirk for Lenovo optical mouse
    - HID: multitouch: set Stylus suffix for Stylus-application devices, too
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - drm/tegra: sor: Do not leak runtime PM reference
    - gpu: host1x: Split up client initalization and registration
    - drm/tegra: sor: Fully initialize SOR before registration
    - ARM: OMAP1: Fix use of possibly uninitialized irq variable
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - gfs2: Prevent direct-I/O write fallback errors from getting lost
    - gfs2: fix a deadlock on withdraw-during-mount
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - riscv: Use -mno-relax when using lld linker
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    - Bluetooth: Add a new USB ID for RTL8822CE
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - nvme-loop: do not warn for deleted controllers during reset
    - net: ipconfig: Don't override command-line hostnames or domains
    - drm/amd/display: Allow bandwidth validation for 0 streams.
    - drm/amdgpu: refine amdgpu_fru_get_product_info
    - drm/amd/display: Fix potential memory leak in DMUB hw_init
    - drm/amd/amdgpu:save psp ring wptr to avoid attack
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - HID: asus: Filter keyboard EC for old ROG keyboard
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
    - HID: asus: filter G713/G733 key event to prevent shutdown
    - hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
    - gfs2: Clean up revokes on normal withdraws
    - HID: intel-ish-hid: ipc: Add Alder Lake device IDs
    - ALSA: hda: Add AlderLake-M PCI ID
    - dmaengine: idxd: add missing dsa driver unregister
    - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
    - dmaengine: xilinx: dpdma: initialize registers before request_irq
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: SF_PDMA depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - afs: Fix an IS_ERR() vs NULL check
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - kvm: LAPIC: Restore guard to prevent illegal APIC register access
    - fanotify: fix copy_event_to_user() fid error clean up
    - batman-adv: Avoid WARN_ON timing related checks
    - mac80211: fix skb length check in ieee80211_scan_rx()
    - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
    - mlxsw: core: Set thermal zone polling delay argument to real value at init
    - libbpf: Fixes incorrect rx_ring_setup_done
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - vrf: fix maximum MTU
    - net: rds: fix memory leak in rds_recvmsg
    - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
    - net: lantiq: disable interrupt before sheduling NAPI
    - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
    - ice: add ndo_bpf callback for safe mode netdev ops
    - ice: parameterize functions responsible for Tx ring management
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - net/sched: act_ct: handle DNAT tuple collision
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net/mlx5e: Fix page reclaim for dead peer hairpin
    - net/mlx5: Consider RoCE cap before init RDMA resources
    - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
    - net/mlx5: DR, Don't use SW steering when RoCE is not supported
    - net/mlx5e: Block offload of outer header csum for UDP tunnels
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - mptcp: Fix out of bounds when parsing TCP options
    - sch_cake: Fix out of bounds when parsing TCP options and header
    - mptcp: try harder to borrow memory from subflow under pressure
    - mptcp: do not warn on bad input from the network
    - selftests: mptcp: enable syncookie only in absence of reorders
    - alx: Fix an error handling path in 'alx_probe()'
    - cxgb4: fix endianness when flashing boot image
    - cxgb4: fix sleep in atomic when flashing PHY firmware
    - cxgb4: halt chip before flashing PHY firmware image
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - net: make get_net_ns return error if NET_NS is disabled
    - net: qualcomm: rmnet: don't over-count statistics
    - ethtool: strset: fix message length calculation
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - cxgb4: fix wrong ethtool n-tuple rule lookup
    - ipv4: Fix device used for dst_alloc with local routes
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - bpf: Fix leakage under speculation on mispredicted branches
    - ptp: improve max_adj check against unreasonable values
    - net: cdc_ncm: switch to eth%d interface naming
    - lantiq: net: fix duplicated skb in rx descriptor ring
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - net/mlx5: E-Switch, Read PF mac address
    - net/mlx5: E-Switch, Allow setting GUID for host PF vport
    - net/mlx5: Reset mkey index on creation
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - cxgb4: fix wrong shift.
    - bnxt_en: Rediscover PHY capabilities after firmware reset
    - bnxt_en: Fix TQM fastpath ring backing store computation
    - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - regulator: cros-ec: Fix error code in dev_err message
    - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
    - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
    - regulator: rtmv20: Fix to make regcache value first reading back from HW
    - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
    - sched/pelt: Ensure that *_sum is always synced with *_avg
    - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
    - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
      NULL
    - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
      mode
    - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
    - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - mm: relocate 'write_protect_seq' in struct mm_struct
    - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: bcm/raw/isotp: use per module netdevice notifier
    - can: j1939: fix Use-after-Free, hold skb ref while in use
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
    - KVM: X86: Fix x86_emulator slab cache leak
    - s390/mcck: fix calculation of SIE critical section size
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
    - ARCv2: save ABI registers across signal handling
    - x86/mm: Avoid truncating memblocks for SGX memory
    - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
    - x86/pkru: Write hardware init value to PKRU when xstate is init
    - x86/fpu: Prevent state corruption in __fpu__restore_sig()
    - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
    - x86/fpu: Reset state for all signal restore failures
    - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - mac80211: Fix NULL ptr deref for injected rate info
    - cfg80211: make certificate generation more robust
    - cfg80211: avoid double free of PMSR request
    - net: ll_temac: Make sure to free skb when it is completely used
    - net: ll_temac: Fix TX BD buffer overwrite
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
    - mm/slub: clarify verification reporting
    - mm/slub: fix redzoning for small allocations
    - mm/slub: actually fix freelist pointer vs redzoning
    - mm/slub.c: include swab.h
    - net: stmmac: disable clocks in stmmac_remove_config_dt()
    - net: fec_ptp: add clock rate zero check
    - tools headers UAPI: Sync linux/in.h copy with the kernel sources
    - perf beauty: Update copy of linux/socket.h with the kernel sources
    - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    - usb: dwc3: core: fix kernel panic when do reboot
    - dmaengine: idxd: add engine 'struct device' missing bus type assignment
    - net: ena: fix DMA mapping function issues in XDP
    - netfilter: nf_tables: initialize set before expression setup
    - Revert "net/mlx5: Arm only EQs with EQEs"
    - net/mlx5e: Block offload of outer header csum for GRE tunnel
    - mptcp: wake-up readers only for in sequence data
    - net: mhi_net: Update the transmit handler prototype
    - net/mlx5: Check that driver was probed prior attaching the device
    - net/mlx5e: Don't create devices during unload flow
    - perf metricgroup: Fix find_evsel_group() event selector
    - perf metricgroup: Return error code from
      metricgroup__add_metric_sys_event_iter()
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set
  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
    (LP: #1931497)
    - block: return the correct bvec when checking for gaps

 -- Luke Nowakowski-Krijger <email address hidden>  Thu, 19 Aug 2021 13:13:08 -0700

Available diffs

Deleted in impish-proposed (Reason: NBS)
linux-aws (5.13.0-1000.1) impish; urgency=medium

  impish/linux-aws: 5.13.0-1000.1 -proposed tracker (LP: #1939041)

  [ Ubuntu: 5.13.0-14.14 ]

  * impish/linux: 5.13.0-14.14 -proposed tracker (LP: #1938565)
  * Miscellaneous Ubuntu changes
    - SAUCE: Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
    - SAUCE: random: properly make getrandom() ready earlier
  * Miscellaneous upstream changes
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: fix overflow in ext4_iomap_alloc()
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent

  [ Ubuntu: 5.13.0-13.13 ]

  * impish/linux: 5.13.0-13.13 -proposed tracker (LP: #1937577)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Miscellaneous Ubuntu changes
    - SAUCE: shifts: update shiftfs for idmapped mounts
    - [Config] re-enable shiftfs
    - [Config] update toolchain in configs

  [ Ubuntu: 5.13.0-12.12 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Impish update: v5.13.1 upstream stable release (LP: #1935807)
    - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
    - Linux 5.13.1
  * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
    azure-5.8 (LP: #1927749) // Impish update: v5.13.1 upstream stable release
    (LP: #1935807)
    - selftests/ftrace: fix event-no-pid on 1-core machine
  * ubuntu-host driver lacks lseek ops (LP: #1934110) // Impish update: v5.13.1
    upstream stable release (LP: #1935807)
    - ubuntu-host: add generic lseek op
  * Miscellaneous Ubuntu changes
    - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
    - [Packaging] rename linux-unstable to linux in getabis

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
    - [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
    - mm/page_alloc: Correct return value of populated elements if bulk array is
      populated

  [ Ubuntu: 5.13.0-10.10 ]

  * Empty entry

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
    (LP: #1931725)
    - s390/decompressor: correct BOOT_HEAP_SIZE condition
    - s390/boot: add zstd support
    - [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests: tls: fix chacha+bidir tests
    - SAUCE: selftests: icmp_redirect: support expected failures
    - [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

  [ Ubuntu: 5.13.0-9.9 ]

  * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Add support for ODM drivers
    - [Packaging] Turn on ODM support for amd64
    - [Packaging] Fix ODM support in actual build
    - [Packaging] Fix ODM DRIVERS Kconfig
  * Add support for IO functions of AAEON devices (LP: #1929504)
    - ODM: [Config] update config for AAEON devices
    - ODM: hwmon: add driver for AAEON devices
    - ODM: leds: add driver for AAEON devices
    - ODM: watchdog: add driver for AAEON devices
    - ODM: gpio: add driver for AAEON devices
    - ODM: mfd: Add support for IO functions of AAEON devices
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Fix non-working GPU on Some HP desktops (LP: #1931147)
    - PCI: Coalesce host bridge contiguous apertures
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests: seccomp: bump up timeout to 5min
    - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
    - [Config] update annotations after rebase to 5.13-rc7
  * Rebase to v5.13-rc7

  [ Ubuntu: 5.13.0-8.8 ]

  * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * initramfs-tools & kernel: use zstd as the default compression method
    (LP: #1931725)
    - [Config] use ZSTD to compress amd64 kernels
  * Miscellaneous Ubuntu changes
    - [Config] enable signing for ppc64el
    - SAUCE: powerpc: Fix initrd corruption with relative jump labels

  [ Ubuntu: 5.13.0-7.7 ]

  * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * Intel ADL-S graphics feature enabling (LP: #1931240)
    - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
  * Kernel package builds running out of space on builders (LP: #1930713)
    - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
  * Miscellaneous Ubuntu changes
    - [Debian] remove nvidia dkms build support
    - [Config] remove now unsued do_dkms_nvidia* build variables
    - [Config] enable signing for s390x
    - [Config] update annotations after configs review
    - [Config] update toolchain versions
  * Rebase to v5.13-rc6

  [ Ubuntu: 5.13.0-6.6 ]

  * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
  * Kernel package builds running out of space on builders (LP: #1930713)
    - [Debian] use stamps for flavour install targets
    - [Debian] run install-$(flavour) targets during build phase
    - [Debian] remove dh_testroot from install targets
    - [Debian] dkms-build -- use fakeroot if not running as root
    - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
  * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
    - [Debian] install kvm_stat systemd service
  * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
    (LP: #1928715)
    - [Packaging] Build and include GDB Python scripts into debug packages
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
    - vgaarb: Use ACPI HID name to find integrated GPU
  * Fix kernel panic on Intel Bluetooth (LP: #1928838)
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
  * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11,  5.13-rc2
    and later (LP: #1921632)
    - [Config] enable soundwire audio mach driver
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
  * Rebase to v5.13-rc5

  [ Ubuntu: 5.13.0-5.5 ]

  * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Miscellaneous Ubuntu changes
    - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y

  [ Ubuntu: 5.13.0-4.4 ]

  * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - SAUCE: integrity: add informational messages when revoking certs
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
    MokListXRT.
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
  * Miscellaneous Ubuntu changes
    - [Config] Temporarily disable signing for ppc64el and s390x
    - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
      sxid files"
    - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
      upper mounts"
    - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
    - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
      reading directories"
    - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
  * Rebase to v5.13-rc3

  [ Ubuntu: 5.13.0-3.3 ]

  * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
  * Rebase to v5.13-rc2

  [ Ubuntu: 5.13.0-2.2 ]

  * Miscellaneous Ubuntu changes
    - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
  * Miscellaneous upstream changes
    - Revert "UBUNTU: [Config] temporarily disable BPF JIT"

  [ Ubuntu: 5.13.0-1.1 ]

  * Rebase to v5.13-rc1

  [ Ubuntu: 5.13.0-0.0 ]

  * Empty entry

  [ Ubuntu: 5.12.0-11.11 ]

  * Impish update: v5.12.1 upstream stable release (LP: #1927094)
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - cfg80211: fix locking in netlink owner interface destruction
    - mei: me: add Alder Lake P device id.
    - Linux 5.12.1
  * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
    release (LP: #1927094)
    - update dkms package versions
  * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
    (LP: #1925075) // Impish update: v5.12.1 upstream stable release
    (LP: #1927094)
    - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
  * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
    update: v5.12.1 upstream stable release (LP: #1927094)
    - drm/amdgpu: Register VGA clients after init can no longer fail
  * On TGL platforms screen shows garbage when browsing website by scrolling
    mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
    (LP: #1927094)
    - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
  * CirrusLogic: Cracking noises appears in built-in speaker when output volume
    is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
    (LP: #1927094)
    - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
      Bullseye
  * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
    (LP: #1925415) // Impish update: v5.12.1 upstream stable release
    (LP: #1927094)
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
      845 G8
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
    - Revert "UBUNTU: [Config] temporarily disable ZFS"

  [ Ubuntu: 5.12.0-10.10 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Miscellaneous Ubuntu changes
    - [Packaging] Drop versioned ABI directory names
    - [Packaging] getabis: Download ABIs into an unversioned directory
    - [Packaging] final-checks: Handle unversioned ABI directories
    - bump to impish
    - [Config] GCC version update

  [ Ubuntu: 5.12.0-9.9 ]

  * Rebase to v5.12-rc8

  [ Ubuntu: 5.12.0-8.8 ]

  * CVE-2021-3492
    - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
      error paths
    - SAUCE: shiftfs: handle copy_to_user() return values correctly
  * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
    - drm/i915/display: Handle lane polarity for DDI port
  * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
    (LP: #1922403)
    - SAUCE: efifb: Check efifb_pci_dev before using it
  * Miscellaneous Ubuntu changes
    - Rebase to v5.12-rc8
    - [Config] updateconfigs following 5.12-rc8 rebase
  * Rebase to v5.12-rc8

  [ Ubuntu: 5.12.0-7.7 ]

  * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
    - drm/i915/rkl: Remove require_force_probe protection
  * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
    - PCI: xgene: Fix cfg resource mapping
  * Update - Fix no screen show on display after S3 on CML-R  (LP: #1922768)
    - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
  * Miscellaneous Ubuntu changes
    - SAUCE: RDMA/core: Introduce peer memory interface
    - Rebase to v5.12-rc7
  * Rebase to v5.12-rc7

  [ Ubuntu: 5.12.0-6.6 ]

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
    - drm/i915/vbt: update DP max link rate table
  * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
    - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
  * Enable ath11k debugfs/tracing (LP: #1922033)
    - [Config] enable ath11k debugfs/tracing
  * Fix mic on P620 after S3 resume (LP: #1921757)
    - ALSA: usb-audio: Carve out connector value checking into a helper
    - ALSA: usb-audio: Check connector value on resume
  * Miscellaneous Ubuntu changes
    - [Config] amd64,arm64: build KFENCE support but disable it by default
      (KFENCE_SAMPLE_INTERVAL=0)
    - Rebase to v5.12-rc6
  * Miscellaneous upstream changes
    - drm/dp: add MSO related DPCD registers
    - drm/i915/edp: reject modes with dimensions other than fixed mode
    - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
    - drm/i915/edp: read sink MSO configuration for eDP 1.4+
    - drm/i915/reg: add stream splitter configuration definitions
    - drm/i915/mso: add splitter state readout for platforms that support it
    - drm/i915/mso: add splitter state check
    - drm/i915/edp: modify fixed and downclock modes for MSO
    - drm/i915/edp: enable eDP MSO during link training
  * Rebase to v5.12-rc6

  [ Ubuntu: 5.12.0-5.5 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * alsa/realtek: extend the delay time in the  determine_headset_type for a
    Dell AIO (LP: #1920747)
    - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
  * power off stress test will hang on the TGL machines (LP: #1919930)
    - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
    - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
  * lockdown on power (LP: #1855668)
    - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
  * Miscellaneous Ubuntu changes
    - [Config] arm64 -- unify build_image and kernel_file values
    - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
    - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
      error messages.
    - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
    - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
      mode
    - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
    - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
    - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
      verify
    - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
    - SAUCE: (lockdown) security: lockdown: Make
      CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
    - SAUCE: xr-usb-serial: clean up indentation
    - SAUCE: xr-usb-serial: clean up build warnings
    - SAUCE: apparmor: Fix build error, make sk parameter const
    - Rebase to v5.12-rc5
    - [Config] updateconfigs following v5.12-rc5 rebase
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
      secure flag is set"
    - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
      indicate secure boot mode"
    - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
      mode"
    - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
      CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
    - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
      EFI secure boot"
    - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
      module signature verify"
    - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
      secure boot mode"
    - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
      the kernel down"
    - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
      efi_status_to_str() to print error messages."
    - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
      efi_status_to_err()."
  * Rebase to v5.12-rc5

  [ Ubuntu: 5.12.0-4.4 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Fix broken efifb on graphics device without driver (LP: #1914411)
    - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
  * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
    - SAUCE: PCI: Serialize TGL e1000e PM ops
  * Miscellaneous Ubuntu changes
    - Rebase to v5.12-rc4
    - [Config] updateconfigs following v5.12-rc4 rebase
  * Miscellaneous upstream changes
    - riscv: dts: fu740: fix cache-controller interrupts
    - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
    - riscv: sifive: unmatched: update for 16GB rev3
    - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
    - riscv: Get CPU manufacturer information
    - riscv: Introduce alternative mechanism to apply errata solution
    - riscv: sifive: apply errata "cip-453" patch
    - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
    - clk: sifive: Use reset-simple in prci driver for PCIe driver
    - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
    - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
    - PCI: designware: Add SiFive FU740 PCIe host controller driver
    - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
  * Rebase to v5.12-rc4

  [ Ubuntu: 5.12.0-3.3 ]

  *  riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
    - SAUCE: Revert "SiFive Unleashed CPUFreq"
  * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
    sleep (LP: #1919123)
    - SAUCE: Input: i8042 - add dmi quirk
  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] sync dkms-build et al from LRMv4
  * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
    - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
    - [Config] enable ARCH_TEGRA and all Tegra SOC's
    - [Packaging] include modern Tegra modules
  * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
    Mic when a headset is inserted (LP: #1918378)
    - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
  * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
    - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
    - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
      codec.
    - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
      codec.
    - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
  * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
    - SAUCE: drm/i915: Drop require_force_probe from JSL
  * Miscellaneous Ubuntu changes
    - [Packaging] Skip d-i code if udebs are disabled
    - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
    - [Packaging] remove dh-systemd build dependency
    - [Config] fix several annotaions with enforcement typos
    - [Config] refresh annotations
    - [Config] updateconfigs following v5.12-rc3 rebase
    - annotations: fixup after v5.12-rc3 rebase
    - Rebase to v5.12-rc3
  * Rebase to v5.12-rc3

  [ Ubuntu: 5.12.0-2.2 ]

  * Miscellaneous Ubuntu changes
    - Rebase to v5.12-rc2
    - [Config] updateconfigs following v5.12-rc2 rebase
  * Rebase to v5.12-rc2

  [ Ubuntu: 5.12.0-1.1 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Support no udeb profile (LP: #1916095)
    - [Packaging] replace custom filter script with dctrl-tools
    - [Packaging] correctly implement noudeb build profiles.
  * Miscellaneous Ubuntu changes
    - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
    - [Debian] run ubuntu-regression-suite for linux-unstable
    - [Packaging] remove Provides: aufs-dkms
    - [Config] update config and annotations following v5.12-rc1 rebase
    - [Config] disable nvidia and nvidia_server builds
    - [Config] temporarily disable ZFS
    - temporarily disable modules check
    - annotations: s390: temporarily remove CONFIG_KMSG_IDS
    - [Config] amd64: FTBFS: disable HIO
    - [Config] FTBFS: disable SHIFT_FS
    - [Config] s390: temporarily remove CONFIG_KMSG_IDS
  * Miscellaneous upstream changes
    - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
    - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
  * Rebase to v5.12-rc1

  [ Ubuntu: 5.12.0-0.0 ]

  * Empty entry

 -- Tim Gardner <email address hidden>  Wed, 04 Aug 2021 10:27:31 -0600
Superseded in hirsute-security
Superseded in hirsute-updates
Deleted in hirsute-proposed (Reason: moved to -updates)
linux-aws (5.11.0-1016.17) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1016.17 -proposed tracker (LP: #1939547)

  [ Ubuntu: 5.11.0-31.33 ]

  * hirsute/linux: 5.11.0-31.33 -proposed tracker (LP: #1939553)
  * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
    - SAUCE: shiftfs: fix sendfile() invocations

Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1110.117) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1110.117 -proposed tracker (LP: #1936543)

  [ Ubuntu: 4.15.0-154.161 ]

  * bionic/linux: 4.15.0-154.161 -proposed tracker (LP: #1938411)
  * Potential reverts of 4.19.y stable changes in 18.04 (LP: #1938537)
    - SAUCE: Revert "locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to
      signal"
    - SAUCE: Revert "drm/amd/amdgpu: fix refcount leak"
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * btrfs: Automatic balance returns -EUCLEAN and leads to forced readonly
    filesystem (LP: #1934709) // CVE-2019-19036
    - btrfs: Validate child tree block's level and first key
    - btrfs: Detect unbalanced tree with empty leaf before crashing btree
      operations
  * btrfs: Automatic balance returns -EUCLEAN and leads to forced readonly
    filesystem (LP: #1934709)
    - Revert "btrfs: Detect unbalanced tree with empty leaf before crashing btree
      operations"
    - Revert "btrfs: Validate child tree block's level and first key"
    - btrfs: Only check first key for committed tree blocks
    - btrfs: Fix wrong first_key parameter in replace_path
  * Enable fib-onlink-tests.sh and msg_zerocopy.sh in kselftests/net on Bionic
    (LP: #1934759)
    - selftests: Add fib-onlink-tests.sh to TEST_PROGS
    - selftests: net: use TEST_PROGS_EXTENDED
    - selftests/net: enable msg_zerocopy test
    - SAUCE: selftests: Make fib-onlink-tests.sh executable
  * Kernel oops due to uninitialized list on kernfs (kernfs_kill_sb)
    (LP: #1934175)
    - kernfs: deal with kernfs_fill_super() failures
    - unfuck sysfs_mount()
  * large_dir in ext4 broken (LP: #1933074)
    - SAUCE: ext4: fix directory index node split corruption
  * btrfs: Attempting to balance a nearly full filesystem with relocated root
    nodes fails (LP: #1933172) // CVE-2019-19036
    - btrfs: reloc: fix reloc root leak and NULL pointer dereference
  * btrfs: Attempting to balance a nearly full filesystem with relocated root
    nodes fails (LP: #1933172)
    - Revert "btrfs: reloc: fix reloc root leak and NULL pointer dereference"
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * Bionic update: upstream stable patchset 2021-06-23 (LP: #1933375)
    - net: usb: cdc_ncm: don't spew notifications
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - ALSA: timer: Fix master timer notification
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: fixup error handling in fixup_inode_link_counts
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - selftests/bpf: make 'dubious pointer arithmetic' test useful
    - bnxt_en: Remove the setting of dev_port.
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - sched/fair: Optimize select_idle_cpu
    - xen-pciback: redo VF placement in the virtual topology
    - ALSA: usb: update old-style static const declaration
    - nl80211: validate key indexes for cfg80211_registered_device
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - KVM: arm64: Fix debug register indexing

  [ Ubuntu: 4.15.0-153.160 ]

  * bionic/linux: 4.15.0-153.160 -proposed tracker (LP: #1938319)
  * 4.15.0-151 is freezing various CPUs (LP: #1938013)
    - mac80211: fix memory corruption in EAPOL handling

 -- Ian May <email address hidden>  Mon, 02 Aug 2021 15:37:53 -0500
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1055.58) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1055.58 -proposed tracker (LP: #1936512)

  * Enable v4l2loopback (LP: #1935052)
    - [Config] aws: CONFIG_MEDIA_CAMERA_SUPPORT=y

  [ Ubuntu: 5.4.0-81.91 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * large_dir in ext4 broken (LP: #1933074)
    - SAUCE: ext4: fix directory index node split corruption
  * Some test in kselftest/net on focal source tree were not tested at all
    (LP: #1934282)
    - selftests/net: add missing tests to Makefile
  * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
    - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
    F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
    - selftests: icmp_redirect: support expected failures
  * Focal update: v5.4.128 upstream stable release (LP: #1934179)
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - afs: Fix an IS_ERR() vs NULL check
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - kvm: LAPIC: Restore guard to prevent illegal APIC register access
    - batman-adv: Avoid WARN_ON timing related checks
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - vrf: fix maximum MTU
    - net: rds: fix memory leak in rds_recvmsg
    - net: lantiq: disable interrupt before sheduling NAPI
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - net/sched: act_ct: handle DNAT tuple collision
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net/mlx5e: Fix page reclaim for dead peer hairpin
    - net/mlx5: Consider RoCE cap before init RDMA resources
    - net/mlx5e: allow TSO on VXLAN over VLAN topologies
    - net/mlx5e: Block offload of outer header csum for UDP tunnels
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - sch_cake: Fix out of bounds when parsing TCP options and header
    - alx: Fix an error handling path in 'alx_probe()'
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - net: make get_net_ns return error if NET_NS is disabled
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - ptp: improve max_adj check against unreasonable values
    - net: cdc_ncm: switch to eth%d interface naming
    - lantiq: net: fix duplicated skb in rx descriptor ring
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - cxgb4: fix wrong shift.
    - bnxt_en: Rediscover PHY capabilities after firmware reset
    - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: bcm/raw/isotp: use per module netdevice notifier
    - can: j1939: fix Use-after-Free, hold skb ref while in use
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: aardvark: Don't rely on jiffies while holding spinlock
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    - ARCv2: save ABI registers across signal handling
    - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    - x86/pkru: Write hardware init value to PKRU when xstate is init
    - x86/fpu: Reset state for all signal restore failures
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - cfg80211: make certificate generation more robust
    - cfg80211: avoid double free of PMSR request
    - net: ll_temac: Make sure to free skb when it is completely used
    - net: ll_temac: Fix TX BD buffer overwrite
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/slub: clarify verification reporting
    - mm/slub: fix redzoning for small allocations
    - mm/slub.c: include swab.h
    - net: stmmac: disable clocks in stmmac_remove_config_dt()
    - net: fec_ptp: add clock rate zero check
    - tools headers UAPI: Sync linux/in.h copy with the kernel sources
    - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    - ARM: OMAP: replace setup_irq() by request_irq()
    - clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    - usb: dwc3: core: fix kernel panic when do reboot
    - Linux 5.4.128
  * linux-azure CIFS DFS oops (LP: #1935833)
    - cifs: get rid of unused parameter in reconn_setup_dfs_targets()
    - cifs: handle empty list of targets in cifs_reconnect()
  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: improve the test result processing
  * cifs: On cifs_reconnect, resolve the hostname again (LP: #1929831)
    - cifs: rename reconn_inval_dfs_target()
    - cifs: Simplify reconnect code when dfs upcall is enabled
    - cifs: Avoid error pointer dereference
    - cifs: On cifs_reconnect, resolve the hostname again.
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * Focal update: v5.4.127 upstream stable release (LP: #1933851)
    - net: ieee802154: fix null deref in parse dev addr
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    - HID: hid-input: add mapping for emoji picker key
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: quirks: Add quirk for Lenovo optical mouse
    - HID: multitouch: set Stylus suffix for Stylus-application devices, too
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - drm/tegra: sor: Do not leak runtime PM reference
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - gfs2: Prevent direct-I/O write fallback errors from getting lost
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - riscv: Use -mno-relax when using lld linker
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - net: ipconfig: Don't override command-line hostnames or domains
    - drm/amd/display: Allow bandwidth validation for 0 streams.
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - Linux 5.4.127
  * Focal update: v5.4.126 upstream stable release (LP: #1933369)
    - proc: Check /proc/$pid/attr/ writes against file opener
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - ASoC: max98088: fix ni clock divider calculation
    - spi: Fix spi device unregister flow
    - net/nfc/rawsock.c: fix a permission check bug
    - usb: cdns3: Fix runtime PM imbalance on error
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    - vfio-ccw: Serialize FSM IDLE state with I/O completion
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - spi: sprd: Add missing MODULE_DEVICE_TABLE
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - RDS tcp loopback connection can hang
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - net: dsa: microchip: enable phy errata workaround on 9567
    - nvme-fabrics: decode host pathing error for connect
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - dm verity: fix require_signatures module_param permissions
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - spi: Don't have controller clean up spi device before driver unbind
    - spi: Cleanup on failure of initial setup
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - x86/boot: Add .text.* to setup.ld
    - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - btrfs: promote debugging asserts to full-fledged checks in validate_super
    - cgroup1: don't allow '\n' in renaming
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - USB: serial: cp210x: fix alternate function for CP2102N QFN20
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    - RDMA/ipoib: Fix warning caused by destroying non-initial netns
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - perf: Fix data race between pin_count increment/decrement
    - sched/fair: Make sure to update tg contrib for blocked load
    - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    - IB/mlx5: Fix initializing CQ fragments buffer
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: Fix second deadlock in nfs4_evict_inode()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Fix failure handling of scsi_add_host_with_dma()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - Linux 5.4.126
  * Focal update: v5.4.125 upstream stable release (LP: #1932957)
    - btrfs: tree-checker: do not error out if extent ref hash doesn't match
    - net: usb: cdc_ncm: don't spew notifications
    - ALSA: usb: update old-style static const declaration
    - nl80211: validate key indexes for cfg80211_registered_device
    - hwmon: (dell-smm-hwmon) Fix index values
    - netfilter: conntrack: unregister ipv4 sockopts on error unwind
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - net/sched: act_ct: Fix ct template allocation for zone 0
    - ACPICA: Clean up context mutex during object deletion
    - netfilter: nft_ct: skip expectations for confirmed conntrack
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - ixgbevf: add correct exception tracing for XDP
    - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    - ice: write register with correct offset
    - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    - ice: Allow all LLDP packets from PF to Tx
    - i2c: qcom-geni: Add shutdown callback for i2c
    - i40e: optimize for XDP_REDIRECT in xsk path
    - i40e: add correct exception tracing for XDP
    - arm64: dts: ls1028a: fix memory node
    - arm64: dts: zii-ultra: fix 12V_MAIN voltage
    - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    - tipc: add extack messages for bearer/media failure
    - tipc: fix unique bearer names sanity check
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - HID: i2c-hid: Skip ELAN power-on command after reset
    - HID: magicmouse: fix NULL-deref on disconnect
    - HID: multitouch: require Finger field to mark Win8 reports as MT
    - ALSA: timer: Fix master timer notification
    - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - usb: dwc2: Fix build in periphal-only mode
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - drm/amdgpu: Don't query CE and UE errors
    - drm/amdgpu: make sure we unpin the UVD BO
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - btrfs: mark ordered extent and inode with error if we fail to finish
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - btrfs: fixup error handling in fixup_inode_link_counts
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - bnxt_en: Remove the setting of dev_port.
    - mm: add thp_order
    - XArray: add xa_get_order
    - XArray: add xas_split
    - mm/filemap: fix storing to a THP shadow entry
    - btrfs: fix unmountable seed device after fstrim
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - KVM: arm64: Fix debug register indexing
    - lib/lz4: explicitly support in-place decompression
    - xen-pciback: redo VF placement in the virtual topology
    - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    - neighbour: allow NUD_NOARP entries to be forced GCed
    - Linux 5.4.125

 -- Tim Gardner <email address hidden>  Fri, 23 Jul 2021 09:31:03 -0600
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
linux-aws (5.11.0-1015.16+21.10.1) impish; urgency=medium

  * impish/linux-aws: 5.11.0-1015.16+21.10.1 -proposed tracker (LP: #1936480)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  [ Ubuntu: 5.11.0-1015.16 ]

  * hirsute/linux-aws: 5.11.0-1015.16 -proposed tracker (LP: #1936482)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * large_dir in ext4 broken (LP: #1933074)
    - SAUCE: ext4: fix directory index node split corruption
  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
    F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
    - selftests: icmp_redirect: support expected failures
  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
  * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
    - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10
  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
    (LP: #1934239)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
  * ubuntu-host driver lacks lseek ops (LP: #1934110)
    - ubuntu-host: add generic lseek op
  * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
    azure-5.8 (LP: #1927749)
    - selftests/ftrace: fix event-no-pid on 1-core machine
  * Hirsute update: upstream stable patchset 2021-06-29 (LP: #1934012)
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - ASoC: max98088: fix ni clock divider calculation
    - ASoC: amd: fix for pcm_read() error
    - spi: Fix spi device unregister flow
    - spi: spi-zynq-qspi: Fix stack violation bug
    - bpf: Forbid trampoline attach for functions with variable arguments
    - net/nfc/rawsock.c: fix a permission check bug
    - usb: cdns3: Fix runtime PM imbalance on error
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    - vfio-ccw: Reset FSM state to IDLE inside FSM
    - vfio-ccw: Serialize FSM IDLE state with I/O completion
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - spi: sprd: Add missing MODULE_DEVICE_TABLE
    - usb: chipidea: udc: assign interrupt number to USB gadget structure
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - RDS tcp loopback connection can hang
    - net:sfc: fix non-freed irq in legacy irq mode
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - net: dsa: microchip: enable phy errata workaround on 9567
    - nvme-fabrics: decode host pathing error for connect
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - dm verity: fix require_signatures module_param permissions
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    - nvmet: fix false keep-alive timeout when a controller is torn down
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - spi: Don't have controller clean up spi device before driver unbind
    - spi: Cleanup on failure of initial setup
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - ALSA: seq: Fix race of snd_seq_timer_open()
    - ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
    - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    - Revert "ACPI: sleep: Put the FACS table after using it"
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - async_xor: check src_offs is not NULL before updating it
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - btrfs: promote debugging asserts to full-fledged checks in validate_super
    - cgroup1: don't allow '\n' in renaming
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - mmc: renesas_sdhi: abort tuning when timeout detected
    - mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
    - usb: dwc3: meson-g12a: Disable the regulator in the error handling path of
      the probe
    - usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
    - usb: typec: intel_pmc_mux: Add missed error check for
      devm_ioremap_resource()
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - USB: serial: cp210x: fix alternate function for CP2102N QFN20
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm
      port
    - usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
    - regulator: fan53880: Fix missing n_voltages setting
    - regulator: bd71828: Fix .n_voltages settings
    - regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
    - phy: usb: Fix misuse of IS_ENABLED
    - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    - drm/mcde: Fix off by 10^3 in calculation
    - drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
    - drm/msm/a6xx: update/fix CP_PROTECT initialization
    - drm/msm/a6xx: avoid shadow NULL reference in failure path
    - RDMA/ipoib: Fix warning caused by destroying non-initial netns
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - ARM: cpuidle: Avoid orphan section warning
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - tools/bootconfig: Fix error return code in apply_xbc()
    - phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
    - ASoC: core: Fix Null-point-dereference in fmt_single_name()
    - ASoC: meson: gx-card: fix sound-dai dt schema
    - phy: ti: Fix an error code in wiz_probe()
    - gpio: wcd934x: Fix shift-out-of-bounds error
    - perf: Fix data race between pin_count increment/decrement
    - sched/fair: Keep load_avg and load_sum synced
    - sched/fair: Make sure to update tg contrib for blocked load
    - sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
    - x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
    - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    - IB/mlx5: Fix initializing CQ fragments buffer
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: Fix second deadlock in nfs4_evict_inode()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Fix failure handling of scsi_add_host_with_dma()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - bpf: Add deny list of btf ids check for tracing programs
    - KVM: x86: Unload MMU on guest TLB flush if TDP disabled to force MMU sync
    - usb: misc: brcmstb-usb-pinmap: check return value after calling
      platform_get_resource()
    - tick/nohz: Only check for RCU deferred wakeup on user/guest entry when
      needed
    - bcache: remove bcache device self-defined readahead
    - btrfs: do not write supers if we have an fs error
    - coredump: Limit what can interrupt coredumps
    - tools/bootconfig: Fix a build error accroding to undefined fallthrough
    - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoir
    - regulator: da9121: Return REGULATOR_MODE_INVALID for invalid mode
    - regulator: fixed: Ensure enable_counter is correct if reg_domain_disable
      fails
    - regulator: scmi: Fix off-by-one for linear regulators .n_voltages setting
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - hwmon: (corsair-psu) fix suspend behavior
    - RDMA/mlx5: Use different doorbell memory for different processes
    - RDMA/mlx5: Block FDB rules when not in switchdev mode
    - IB/mlx4: Use port iterator and validation APIs
    - RDMA: Verify port when creating flow rule
    - pinctrl: qcom: Fix duplication in gpio_groups
  * Acer Aspire 5 sound driver issues (LP: #1930188) // Hirsute update: upstream
    stable patchset 2021-06-29 (LP: #1934012)
    - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
  * Update SmartPQI driver  (LP: #1933518)
    - scsi: smartpqi: Add support for new product ids
    - scsi: smartpqi: Refactor aio submission code
    - scsi: smartpqi: Refactor scatterlist code
    - scsi: smartpqi: Add support for RAID5 and RAID6 writes
    - scsi: smartpqi: Add support for RAID1 writes
    - scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits
    - scsi: smartpqi: Add support for long firmware version
    - scsi: smartpqi: Align code with oob driver
    - scsi: smartpqi: Add stream detection
    - scsi: smartpqi: Add host level stream detection enable
    - scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks
    - scsi: smartpqi: Remove timeouts from internal cmds
    - scsi: smartpqi: Add support for wwid
    - scsi: smartpqi: Update event handler
    - scsi: smartpqi: Update soft reset management for OFA
    - scsi: smartpqi: Synchronize device resets with mutex
    - scsi: smartpqi: Update suspend/resume and shutdown
    - scsi: smartpqi: Update RAID bypass handling
    - scsi: smartpqi: Update OFA management
    - scsi: smartpqi: Update device scan operations
    - scsi: smartpqi: Fix driver synchronization issues
    - scsi: smartpqi: Convert snprintf() to scnprintf()
    - scsi: smartpqi: Add phy ID support for the physical drives
    - scsi: smartpqi: Update SAS initiator_port_protocols and
      target_port_protocols
    - scsi: smartpqi: Add additional logging for LUN resets
    - scsi: smartpqi: Update enclosure identifier in sysfs
    - scsi: smartpqi: Correct system hangs when resuming from hibernation
    - scsi: smartpqi: Update version to 2.1.8-045
    - scsi: smartpqi: Fix blocks_per_row static checker issue
    - scsi: smartpqi: Fix device pointer variable reference static checker issue
    - scsi: smartpqi: Remove unused functions
  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
    failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
    - selftests: net: devlink_port_split.py: skip the test if no devlink device
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * net kselftest failures in the tls bidir test case (LP: #1933268)
    - SAUCE: selftests: tls: fix chacha+bidir tests
  * Hirsute update: upstream stable patchset 2021-06-25 (LP: #1933691)
    - hwmon: (dell-smm-hwmon) Fix index values
    - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
    - netfilter: conntrack: unregister ipv4 sockopts on error unwind
    - efi/fdt: fix panic when no valid fdt found
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi/libstub: prevent read overflow in find_file_option()
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: logitech-hidpp: initialize level variable
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - devlink: Correct VIRTUAL port to not have phys_port attributes
    - net/sched: act_ct: Offload connections with commit action
    - net/sched: act_ct: Fix ct template allocation for zone 0
    - mptcp: always parse mptcp options for MPC reqsk
    - nvme-rdma: fix in-casule data send for chained sgls
    - ACPICA: Clean up context mutex during object deletion
    - perf probe: Fix NULL pointer dereference in convert_variable_location()
    - net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
    - net: sock: fix in-kernel mark setting
    - net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
    - net/tls: Fix use-after-free after the TLS device goes down and up
    - net/mlx5e: Fix incompatible casting
    - net/mlx5: Check firmware sync reset requested is set before trying to abort
      it
    - net/mlx5e: Check for needed capability for cvlan matching
    - net/mlx5: DR, Create multi-destination flow table with level less than 64
    - nvmet: fix freeing unallocated p2pmem
    - netfilter: nft_ct: skip expectations for confirmed conntrack
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
    - bpf: Simplify cases in bpf_base_func_proto
    - bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - igb: add correct exception tracing for XDP
    - ixgbevf: add correct exception tracing for XDP
    - cxgb4: fix regression with HASH tc prio value update
    - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    - ice: Fix allowing VF to request more/less queues via virtchnl
    - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    - ice: handle the VF VSI rebuild failure
    - ice: report supported and advertised autoneg using PHY capabilities
    - ice: Allow all LLDP packets from PF to Tx
    - i2c: qcom-geni: Add shutdown callback for i2c
    - cxgb4: avoid link re-train during TC-MQPRIO configuration
    - i40e: optimize for XDP_REDIRECT in xsk path
    - i40e: add correct exception tracing for XDP
    - ice: simplify ice_run_xdp
    - ice: optimize for XDP_REDIRECT in xsk path
    - ice: add correct exception tracing for XDP
    - ixgbe: optimize for XDP_REDIRECT in xsk path
    - ixgbe: add correct exception tracing for XDP
    - arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
    - optee: use export_uuid() to copy client UUID
    - bus: ti-sysc: Fix am335x resume hang for usb otg module
    - arm64: dts: ls1028a: fix memory node
    - arm64: dts: zii-ultra: fix 12V_MAIN voltage
    - arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
    - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    - tipc: add extack messages for bearer/media failure
    - tipc: fix unique bearer names sanity check
    - serial: stm32: fix threaded interrupt handling
    - riscv: vdso: fix and clean-up Makefile
    - io_uring: fix link timeout refs
    - io_uring: use better types for cflags
    - drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - wireguard: do not use -O3
    - wireguard: peer: allocate in kmem_cache
    - wireguard: use synchronize_net rather than synchronize_rcu
    - wireguard: selftests: remove old conntrack kconfig value
    - wireguard: selftests: make sure rp_filter is disabled on vethc
    - wireguard: allowedips: initialize list head in selftest
    - wireguard: allowedips: remove nodes in O(1)
    - wireguard: allowedips: allocate nodes in kmem_cache
    - wireguard: allowedips: free empty intermediate nodes when removing single
      node
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - HID: i2c-hid: Skip ELAN power-on command after reset
    - HID: magicmouse: fix NULL-deref on disconnect
    - HID: multitouch: require Finger field to mark Win8 reports as MT
    - gfs2: fix scheduling while atomic bug in glocks
    - ALSA: timer: Fix master timer notification
    - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    - ALSA: hda: update the power_state during the direct-complete
    - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    - ext4: fix memory leak in ext4_fill_super
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - ext4: fix fast commit alignment issues
    - ext4: fix memory leak in ext4_mb_init_backend on error path.
    - ext4: fix accessing uninit percpu counter variable with fast_commit
    - usb: dwc2: Fix build in periphal-only mode
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
    - mm/page_alloc: fix counting of free pages after take off from buddy
    - x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
    - x86/sev: Check SME/SEV support in CPUID first
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - drm/amdgpu: Don't query CE and UE errors
    - drm/amdgpu: make sure we unpin the UVD BO
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - powerpc/kprobes: Fix validation of prefixed instructions across page
      boundary
    - btrfs: mark ordered extent and inode with error if we fail to finish
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - btrfs: fixup error handling in fixup_inode_link_counts
    - btrfs: abort in rename_exchange if we fail to insert the second ref
    - btrfs: fix deadlock when cloning inline extents and low on available space
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - drm/msm/dpu: always use mdp device to scale bandwidth
    - btrfs: fix unmountable seed device after fstrim
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    - netfilter: nf_tables: missing error reporting for not selected expressions
    - xen-netback: take a reference to the RX task thread
    - neighbour: allow NUD_NOARP entries to be forced GCed
    - mt76: mt76x0e: fix device hang during suspend/resume
    - HID: amd_sfh: Fix memory leak in amd_sfh_work
    - kbuild: Quote OBJCOPY var to avoid a pahole call break the build
    - mptcp: do not reset MP_CAPABLE subflow on mapping errors
    - arm64: meson: select COMMON_CLK
    - amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create
    - io_uring: fix ltout double free on completion race
    - scsi: lpfc: Fix failure to transmit ABTS on FC link
    - dmaengine: idxd: Use cpu_feature_enabled()
    - KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path
    - btrfs: fix fsync failure and transaction abort after writes to prealloc
      extents
    - btrfs: check error value from btrfs_update_inode in tree log
    - KVM: arm64: Commit pending PC adjustemnts before returning to userspace
    - ARM: OMAP1: isp1301-omap: Add missing gpiod_add_lookup_table function
    - x86/fault: Don't send SIGSEGV twice on SEGV_PKUERR
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896)
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - drm/i915/display: fix compiler warning about array overrun
    - airo: work around stack usage warning
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - isdn: capi: fix mismatched prototypes
    - virtio_net: Do not pull payload in skb->head
    - PCI: thunder: Fix compile testing
    - dmaengine: dw-edma: Fix crash on loading/unloading driver
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
    - um: Mark all kernel symbols as local
    - um: Disable CONFIG_GCOV with MODULES
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - platform/chrome: cros_ec_typec: Add DP mode check
    - riscv: Use $(LD) instead of $(CC) to link vDSO
    - scripts/recordmcount.pl: Fix RISC-V regex for clang
    - riscv: Workaround mcount name prior to clang-13
    - scsi: lpfc: Fix illegal memory access on Abort IOCBs
    - ceph: fix fscache invalidation
    - ceph: don't clobber i_snap_caps on non-I_NEW inode
    - ceph: don't allow access to MDS-private inodes
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
    - bridge: Fix possible races between assigning rx_handler_data and setting
      IFF_BRIDGE_PORT bit
    - net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
    - nvmet: remove unsupported command noise
    - drm/amd/display: Fix two cursor duplication when using overlay
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - net:CXGB4: fix leak if sk_buff is not used
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - net: stmmac: Do not enable RX FIFO overflow interrupts
    - NFS: Fix fscache invalidation in nfs_set_cache_invalid()
    - f2fs: fix to avoid NULL pointer dereference
    - svcrdma: Don't leak send_ctxt on Send errors
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - openrisc: Fix a memory leak
    - tee: amdtee: unload TA only when its refcount becomes 0
    - RDMA/siw: Properly check send and receive CQ pointers
    - RDMA/siw: Release xarray entry
    - RDMA/core: Prevent divide-by-zero error triggered by the user
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: ufs: core: Increase the usable queue depth
    - scsi: qedf: Add pointer checks in qedf_update_link_speed()
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - RDMA/mlx5: Recover from fatal event in dual port mode
    - RDMA/core: Don't access cm_id after its destruction
    - nvmet: fix memory leak in nvmet_alloc_ctrl()
    - nvme-loop: fix memory leak in nvme_loop_create_ctrl()
    - nvme-tcp: rerun io_work if req_list is not empty
    - nvme-fc: clear q_live at beginning of association teardown
    - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using
      s2idle
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - RDMA/mlx5: Fix query DCT via DEVX
    - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    - tools/testing/selftests/exec: fix link error
    - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - nvmet: seset ns->file when open fails
    - perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
    - locking/lockdep: Correct calling tracepoints
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - powerpc: Fix early setup to make early_ioremap() work
    - btrfs: avoid RCU stalls while running delayed iputs
    - cifs: fix memory leak in smb2_copychunk_range
    - misc: eeprom: at24: check suspend status before disable regulator
    - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
      sampling transfer frequency
    - ALSA: intel8x0: Don't update period unless prepared
    - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
      field
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    - ALSA: firewire-lib: fix calculation for size of IR context payload
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - ALSA: hda: fixup headset for ASUS GU502 laptop
    - Revert "ALSA: sb8: add a check for request_region"
    - ALSA: firewire-lib: fix check for the size of isochronous packet payload
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    - ALSA: hda/realtek: Add fixup for HP OMEN laptop
    - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    - uio_hv_generic: Fix a memory leak in error handling paths
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - nvme-tcp: fix possible use-after-completion
    - x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
    - x86/sev-es: Invalidate the GHCB after completing VMGEXIT
    - x86/sev-es: Don't return NULL from sev_es_get_ghcb()
    - x86/sev-es: Use __put_user()/__get_user() for data accesses
    - x86/sev-es: Forward page-faults which happen during emulation
    - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
    - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    - drm/amdgpu: update gc golden setting for Navi12
    - drm/amdgpu: update sdma golden setting for Navi12
    - powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference
      between sc and scv syscalls
    - powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
    - mmc: sdhci-pci-gli: increase 1.8V regulator wait
    - xen-pciback: redo VF placement in the virtual topology
    - xen-pciback: reconfigure also from backend watch handler
    - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
    - dm snapshot: fix crash with transient storage and zero chunk size
    - kcsan: Fix debugfs initcall return type
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - ics932s401: fix broken handling of errors when word reading fails
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt_ioctl: Revert VT_RESIZEX parameter handling removal
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
    - openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
    - x86/Xen: swap NX determination and GDT setup on BSP
    - nvme-multipath: fix double initialization of ANA state
    - rtc: pcf85063: fallback to parent of_node
    - x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
    - nvmet: use new ana_log_size instead the old one
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - RDMA/rxe: Return CQE error if invalid lkey was supplied
    - ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
    - ALSA: usb-audio: DJM-750: ensure format is set
    - uio/uio_pci_generic: fix return value changed in refactoring
    - uio_hv_generic: Fix another memory leak in error handling paths
    - drm/amd/display: Use the correct max downscaling value for DCN3.x family
    - gpio: tegra186: Don't set parent IRQ affinity
    - context_tracking: Move guest exit context tracking to separate helpers
    - context_tracking: Move guest exit vtime accounting to separate helpers
    - KVM: x86: Defer vtime accounting 'til after IRQ handling
    - NFC: nci: fix memory leak in nci_allocate_device
    - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
    - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    - ALSA: usb-audio: scarlett2: Improve driver startup messages
    - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
      Calls by elapsed Time report
    - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    - perf scripts python: exported-sql-viewer.py: Fix warning display
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - net/sched: fq_pie: re-factor fix for fq_pie endless loop
    - net/sched: fq_pie: fix OOB access in the traffic path
    - netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-
      AVX2 version
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - drm/amd/pm: correct MGpuFanBoost setting
    - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    - drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
    - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
    - kgdb: fix gcc-11 warnings harder
    - Documentation: seccomp: Fix user notification documentation
    - seccomp: Refactor notification handler to prepare for new semantics
    - serial: core: fix suspicious security_locked_down() call
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - KVM: X86: Fix vCPU preempted state from guest's point of view
    - KVM: arm64: Prevent mixed-width VM creation
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: gyro: fxas21002c: balance runtime power in error path
    - iio: dac: ad5770r: Put fwnode in error case during ->probe()
    - iio: adc: ad7768-1: Fix too small buffer passed to
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    - iio: adc: ad7124: Fix potential overflow due to non sequential channel
      numbers
    - iio: adc: ad7923: Fix undersized rx buffer.
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - iio: adc: ad7192: Avoid disabling a clock that was never enabled.
    - iio: adc: ad7192: handle regulator voltage error first
    - serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
    - serial: 8250_dw: Add device HID for new AMD UART controller
    - serial: 8250_pci: Add support for new HPE serial device
    - serial: 8250_pci: handle FL_NOIRQ board flag
    - USB: trancevibrator: fix control-request direction
    - Revert "irqbypass: do not start cons/prod when failed connect"
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - drivers: base: Fix device link removal
    - serial: tegra: Fix a mask operation that is always true
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    - usb: dwc3: gadget: Properly track pending and queued SG
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - usb: typec: mux: Fix matching with typec_altmode_desc
    - net: usb: fix memory leak in smsc75xx_bind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - fs/nfs: Use fatal_signal_pending instead of signal_pending
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx5e: reset XPS on error flow if netdev isn't registered yet
    - net/mlx5e: Fix multipath lag activation
    - net/mlx5e: Fix error path of updating netdev queues
    - {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
    - net/mlx5e: Fix nullptr in add_vlan_push_action()
    - net/mlx5: Set reformat action when needed for termination rules
    - net/mlx5e: Fix null deref accessing lag dev
    - net/mlx4: Fix EEPROM dump support
    - net/mlx5: Set term table as an unmanaged flow table
    - SUNRPC in case of backlog, hand free slots directly to waiting task
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: wait and exit until all work queues are done
    - tipc: skb_linearize the head skb when reassembling msgs
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - netfilter: flowtable: Remove redundant hw refresh bit
    - net: dsa: mt7530: fix VLAN traffic leaks
    - net: dsa: fix a crash if ->get_sset_count() fails
    - net: dsa: sja1105: update existing VLANs from the bridge VLAN list
    - net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
    - net: dsa: sja1105: error out on unsupported PHY mode
    - net: dsa: sja1105: add error handling in sja1105_setup()
    - net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
    - net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
    - i2c: i801: Don't generate an interrupt on bus reset
    - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    - afs: Fix the nlink handling of dir-over-dir rename
    - perf jevents: Fix getting maximum number of fds
    - nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
    - mptcp: avoid error message on infinite mapping
    - mptcp: drop unconditional pr_warn on bad opt
    - mptcp: fix data stream corruption
    - gpio: cadence: Add missing MODULE_DEVICE_TABLE
    - Revert "crypto: cavium/nitrox - add an error message to explain the failure
      of pci_request_mem_regions"
    - Revert "media: usb: gspca: add a missed check for goto_low_power"
    - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    - Revert "serial: max310x: pass return value of spi_register_driver"
    - serial: max310x: unregister uart driver in case of failure and abort
    - Revert "net: fujitsu: fix a potential NULL pointer dereference"
    - net: fujitsu: fix potential null-ptr-deref
    - Revert "net/smc: fix a NULL pointer dereference"
    - net/smc: properly handle workqueue allocation failure
    - Revert "net: caif: replace BUG_ON with recovery code"
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - Revert "char: hpet: fix a missing check of ioremap"
    - char: hpet: add checks after calling ioremap
    - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    - Revert "dmaengine: qcom_hidma: Check for driver register failure"
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - Revert "libertas: add checks for the return value of sysfs_create_group"
    - libertas: register sysfs groups properly
    - Revert "ASoC: cs43130: fix a NULL pointer dereference"
    - ASoC: cs43130: handle errors in cs43130_probe() properly
    - Revert "media: dvb: Add check on sp8870_readreg"
    - media: dvb: Add check on sp8870_readreg return
    - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    - media: gspca: mt9m111: Check write_bridge for timeout
    - Revert "media: gspca: Check the return value of write_bridge for timeout"
    - media: gspca: properly check for errors in po1030_probe()
    - Revert "net: liquidio: fix a NULL pointer dereference"
    - net: liquidio: Add missing null pointer checks
    - Revert "brcmfmac: add a check for the status of usb_register"
    - brcmfmac: properly check for bus register errors
    - btrfs: return whole extents in fiemap
    - scsi: ufs: ufs-mediatek: Fix power down spec violation
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - scsi: pm80xx: Fix drives missing during rmmod/insmod loop
    - btrfs: release path before starting transaction when cloning inline extent
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
      tablet
    - SMB3: incorrect file id in requests compounded with open
    - drm/amd/display: Disconnect non-DP with no EDID
    - drm/amd/amdgpu: fix refcount leak
    - drm/amdgpu: Fix a use-after-free
    - drm/amd/amdgpu: fix a potential deadlock in gpu reset
    - drm/amdgpu: stop touching sched.ready in the backend
    - platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529)
      tablet
    - block: fix a race between del_gendisk and BLKRRPART
    - net: netcp: Fix an error message
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - interconnect: qcom: bcm-voter: add a missing of_node_put()
    - interconnect: qcom: Add missing MODULE_DEVICE_TABLE
    - ASoC: cs42l42: Regmap must use_single_read/write
    - net: stmmac: Fix MAC WoL not working if PHY does not support WoL
    - net: ipa: memory region array is variable size
    - vfio-ccw: Check initialized flag in cp_init()
    - spi: Assume GPIO CS active high in ACPI case
    - net: really orphan skbs tied to closing sk
    - net: packetmmap: fix only tx timestamp on request
    - net: fec: fix the potential memory leak in fec_enet_init()
    - chelsio/chtls: unlock on error in chtls_pt_recvmsg()
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - cxgb4/ch_ktls: Clear resources when pf4 device is removed
    - openvswitch: meter: fix race when getting now_ms.
    - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    - net: sched: fix packet stuck problem for lockless qdisc
    - net: sched: fix tx action rescheduling issue during deactivation
    - net: sched: fix tx action reschedule issue with stopped queue
    - net: hso: check for allocation failure in hso_create_bulk_serial_device()
    - net: bnx2: Fix error return code in bnx2_init_board()
    - bnxt_en: Include new P5 HV definition in VF check.
    - bnxt_en: Fix context memory setup for 64K page size.
    - mld: fix panic in mld_newpack()
    - net/smc: remove device from smcd_dev_list after failed device_add()
    - gve: Check TX QPL was actually assigned
    - gve: Update mgmt_msix_idx if num_ntfy changes
    - gve: Add NULL pointer checks when freeing irqs.
    - gve: Upgrade memory barrier in poll routine
    - gve: Correct SKB queue index validation.
    - iommu/virtio: Add missing MODULE_DEVICE_TABLE
    - net: hns3: fix incorrect resp_msg issue
    - net: hns3: put off calling register_netdev() until client initialize
      complete
    - iommu/vt-d: Use user privilege for RID2PASID translation
    - cxgb4: avoid accessing registers when clearing filters
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf, offload: Reorder offload callback 'prepare' in verifier
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - ASoC: qcom: lpass-cpu: Use optional clk APIs
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - net: lantiq: fix memory corruption in RX ring
    - ipv6: record frag_max_size in atomic fragments in input path
    - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
      static
    - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - net: hsr: fix mac_len checks
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - net: zero-initialize tc skb extension on allocation
    - net: mvpp2: add buffer header handling in RX
    - samples/bpf: Consider frame size in tx_only of xdpsock sample
    - net: hns3: check the return of skb_checksum_help()
    - bpftool: Add sock_release help info for cgroup attach/prog load command
    - SUNRPC: More fixes for backlog congestion
    - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    - net: hso: bail out on interrupt URB allocation failure
    - neighbour: Prevent Race condition in neighbour subsytem
    - usb: core: reduce power-on-good delay time of root hub
    - ALSA: usb-audio: fix control-request direction
    - mtd: rawnand: cs553x: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: txx9ndfmc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: sharpsl: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: lpc32xx_slc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: ndfc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: tmio: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: fsmc: Fix external use of SW Hamming ECC helper
    - scsi: target: core: Avoid smp_processor_id() in preemptible code
    - s390/dasd: add missing discipline function
    - debugfs: fix security_locked_down() call for SELinux
    - KVM: arm64: Move __adjust_pc out of line
    - KVM: arm64: Fix debug register indexing
    - usb: typec: ucsi: Clear pending after acking connector change
    - usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
    - {net, RDMA}/mlx5: Fix override of log_max_qp by other device
    - KVM: X86: Fix warning caused by stale emulation context
    - KVM: X86: Use _BITUL() macro in UAPI headers
    - KVM: selftests: Fix 32-bit truncation of vm_get_max_gfn()
    - sctp: fix the proc_handler for sysctl encap_port
    - sctp: add the missing setting for asoc encap_port
    - perf debug: Move debug initialization earlier
    - ALSA: dice: disable double_pcm_frames mode for M-Audio Profire 610, 2626 and
      Avid M-Box 3 Pro
    - ptp: ocp: Fix a resource leak in an error handling path
    - iommu/amd: Clear DMA ops when switching domain
    - net: hns3: fix user's coalesce configuration lost issue
    - iommu/vt-d: Check for allocation failure in aux_detach_device()
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) // Race
    betwee
    - Revert "UBUNTU: SAUCE: Revert "can: isotp: add SF_BROADCAST support for
      functional addressing""
    - can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
  * Bass speakers not enabled on Lenovo Yoga 9i (LP: #1926165) // Hirsute
    update: upstream stable patchset 2021-06-14 (LP: #1931896)
    - ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
  * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
    sound (LP: #1925057) // Hirsute update: upstream stable patchset 2021-06-14
    (LP: #1931896)
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) //
    "Front" ALSA volume control affects headphones on some machines
    (LP: #804178)
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP

  [ Ubuntu: 5.11.0-1014.15 ]

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

 -- Stefan Bader <email address hidden>  Mon, 26 Jul 2021 15:22:50 +0200
Deleted in hirsute-proposed (Reason: NBS)
linux-aws (5.11.0-1015.16) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1015.16 -proposed tracker (LP: #1936482)

  [ Ubuntu: 5.11.0-26.28 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * large_dir in ext4 broken (LP: #1933074)
    - SAUCE: ext4: fix directory index node split corruption
  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
    F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
    - selftests: icmp_redirect: support expected failures
  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
  * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
    - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10
  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
    (LP: #1934239)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
  * ubuntu-host driver lacks lseek ops (LP: #1934110)
    - ubuntu-host: add generic lseek op
  * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
    azure-5.8 (LP: #1927749)
    - selftests/ftrace: fix event-no-pid on 1-core machine
  * Hirsute update: upstream stable patchset 2021-06-29 (LP: #1934012)
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - ASoC: max98088: fix ni clock divider calculation
    - ASoC: amd: fix for pcm_read() error
    - spi: Fix spi device unregister flow
    - spi: spi-zynq-qspi: Fix stack violation bug
    - bpf: Forbid trampoline attach for functions with variable arguments
    - net/nfc/rawsock.c: fix a permission check bug
    - usb: cdns3: Fix runtime PM imbalance on error
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    - vfio-ccw: Reset FSM state to IDLE inside FSM
    - vfio-ccw: Serialize FSM IDLE state with I/O completion
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - spi: sprd: Add missing MODULE_DEVICE_TABLE
    - usb: chipidea: udc: assign interrupt number to USB gadget structure
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - RDS tcp loopback connection can hang
    - net:sfc: fix non-freed irq in legacy irq mode
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - net: dsa: microchip: enable phy errata workaround on 9567
    - nvme-fabrics: decode host pathing error for connect
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - dm verity: fix require_signatures module_param permissions
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    - nvmet: fix false keep-alive timeout when a controller is torn down
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - spi: Don't have controller clean up spi device before driver unbind
    - spi: Cleanup on failure of initial setup
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - ALSA: seq: Fix race of snd_seq_timer_open()
    - ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
    - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    - Revert "ACPI: sleep: Put the FACS table after using it"
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - async_xor: check src_offs is not NULL before updating it
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - btrfs: promote debugging asserts to full-fledged checks in validate_super
    - cgroup1: don't allow '\n' in renaming
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - mmc: renesas_sdhi: abort tuning when timeout detected
    - mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
    - usb: dwc3: meson-g12a: Disable the regulator in the error handling path of
      the probe
    - usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
    - usb: typec: intel_pmc_mux: Add missed error check for
      devm_ioremap_resource()
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - USB: serial: cp210x: fix alternate function for CP2102N QFN20
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm
      port
    - usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
    - regulator: fan53880: Fix missing n_voltages setting
    - regulator: bd71828: Fix .n_voltages settings
    - regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
    - phy: usb: Fix misuse of IS_ENABLED
    - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    - drm/mcde: Fix off by 10^3 in calculation
    - drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
    - drm/msm/a6xx: update/fix CP_PROTECT initialization
    - drm/msm/a6xx: avoid shadow NULL reference in failure path
    - RDMA/ipoib: Fix warning caused by destroying non-initial netns
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - ARM: cpuidle: Avoid orphan section warning
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - tools/bootconfig: Fix error return code in apply_xbc()
    - phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
    - ASoC: core: Fix Null-point-dereference in fmt_single_name()
    - ASoC: meson: gx-card: fix sound-dai dt schema
    - phy: ti: Fix an error code in wiz_probe()
    - gpio: wcd934x: Fix shift-out-of-bounds error
    - perf: Fix data race between pin_count increment/decrement
    - sched/fair: Keep load_avg and load_sum synced
    - sched/fair: Make sure to update tg contrib for blocked load
    - sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
    - x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
    - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    - IB/mlx5: Fix initializing CQ fragments buffer
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: Fix second deadlock in nfs4_evict_inode()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Fix failure handling of scsi_add_host_with_dma()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - bpf: Add deny list of btf ids check for tracing programs
    - KVM: x86: Unload MMU on guest TLB flush if TDP disabled to force MMU sync
    - usb: misc: brcmstb-usb-pinmap: check return value after calling
      platform_get_resource()
    - tick/nohz: Only check for RCU deferred wakeup on user/guest entry when
      needed
    - bcache: remove bcache device self-defined readahead
    - btrfs: do not write supers if we have an fs error
    - coredump: Limit what can interrupt coredumps
    - tools/bootconfig: Fix a build error accroding to undefined fallthrough
    - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoir
    - regulator: da9121: Return REGULATOR_MODE_INVALID for invalid mode
    - regulator: fixed: Ensure enable_counter is correct if reg_domain_disable
      fails
    - regulator: scmi: Fix off-by-one for linear regulators .n_voltages setting
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - hwmon: (corsair-psu) fix suspend behavior
    - RDMA/mlx5: Use different doorbell memory for different processes
    - RDMA/mlx5: Block FDB rules when not in switchdev mode
    - IB/mlx4: Use port iterator and validation APIs
    - RDMA: Verify port when creating flow rule
    - pinctrl: qcom: Fix duplication in gpio_groups
  * Acer Aspire 5 sound driver issues (LP: #1930188) // Hirsute update: upstream
    stable patchset 2021-06-29 (LP: #1934012)
    - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
  * Update SmartPQI driver  (LP: #1933518)
    - scsi: smartpqi: Add support for new product ids
    - scsi: smartpqi: Refactor aio submission code
    - scsi: smartpqi: Refactor scatterlist code
    - scsi: smartpqi: Add support for RAID5 and RAID6 writes
    - scsi: smartpqi: Add support for RAID1 writes
    - scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits
    - scsi: smartpqi: Add support for long firmware version
    - scsi: smartpqi: Align code with oob driver
    - scsi: smartpqi: Add stream detection
    - scsi: smartpqi: Add host level stream detection enable
    - scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks
    - scsi: smartpqi: Remove timeouts from internal cmds
    - scsi: smartpqi: Add support for wwid
    - scsi: smartpqi: Update event handler
    - scsi: smartpqi: Update soft reset management for OFA
    - scsi: smartpqi: Synchronize device resets with mutex
    - scsi: smartpqi: Update suspend/resume and shutdown
    - scsi: smartpqi: Update RAID bypass handling
    - scsi: smartpqi: Update OFA management
    - scsi: smartpqi: Update device scan operations
    - scsi: smartpqi: Fix driver synchronization issues
    - scsi: smartpqi: Convert snprintf() to scnprintf()
    - scsi: smartpqi: Add phy ID support for the physical drives
    - scsi: smartpqi: Update SAS initiator_port_protocols and
      target_port_protocols
    - scsi: smartpqi: Add additional logging for LUN resets
    - scsi: smartpqi: Update enclosure identifier in sysfs
    - scsi: smartpqi: Correct system hangs when resuming from hibernation
    - scsi: smartpqi: Update version to 2.1.8-045
    - scsi: smartpqi: Fix blocks_per_row static checker issue
    - scsi: smartpqi: Fix device pointer variable reference static checker issue
    - scsi: smartpqi: Remove unused functions
  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
    failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
    - selftests: net: devlink_port_split.py: skip the test if no devlink device
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * net kselftest failures in the tls bidir test case (LP: #1933268)
    - SAUCE: selftests: tls: fix chacha+bidir tests
  * Hirsute update: upstream stable patchset 2021-06-25 (LP: #1933691)
    - hwmon: (dell-smm-hwmon) Fix index values
    - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
    - netfilter: conntrack: unregister ipv4 sockopts on error unwind
    - efi/fdt: fix panic when no valid fdt found
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi/libstub: prevent read overflow in find_file_option()
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: logitech-hidpp: initialize level variable
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - devlink: Correct VIRTUAL port to not have phys_port attributes
    - net/sched: act_ct: Offload connections with commit action
    - net/sched: act_ct: Fix ct template allocation for zone 0
    - mptcp: always parse mptcp options for MPC reqsk
    - nvme-rdma: fix in-casule data send for chained sgls
    - ACPICA: Clean up context mutex during object deletion
    - perf probe: Fix NULL pointer dereference in convert_variable_location()
    - net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
    - net: sock: fix in-kernel mark setting
    - net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
    - net/tls: Fix use-after-free after the TLS device goes down and up
    - net/mlx5e: Fix incompatible casting
    - net/mlx5: Check firmware sync reset requested is set before trying to abort
      it
    - net/mlx5e: Check for needed capability for cvlan matching
    - net/mlx5: DR, Create multi-destination flow table with level less than 64
    - nvmet: fix freeing unallocated p2pmem
    - netfilter: nft_ct: skip expectations for confirmed conntrack
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
    - bpf: Simplify cases in bpf_base_func_proto
    - bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - igb: add correct exception tracing for XDP
    - ixgbevf: add correct exception tracing for XDP
    - cxgb4: fix regression with HASH tc prio value update
    - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    - ice: Fix allowing VF to request more/less queues via virtchnl
    - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    - ice: handle the VF VSI rebuild failure
    - ice: report supported and advertised autoneg using PHY capabilities
    - ice: Allow all LLDP packets from PF to Tx
    - i2c: qcom-geni: Add shutdown callback for i2c
    - cxgb4: avoid link re-train during TC-MQPRIO configuration
    - i40e: optimize for XDP_REDIRECT in xsk path
    - i40e: add correct exception tracing for XDP
    - ice: simplify ice_run_xdp
    - ice: optimize for XDP_REDIRECT in xsk path
    - ice: add correct exception tracing for XDP
    - ixgbe: optimize for XDP_REDIRECT in xsk path
    - ixgbe: add correct exception tracing for XDP
    - arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
    - optee: use export_uuid() to copy client UUID
    - bus: ti-sysc: Fix am335x resume hang for usb otg module
    - arm64: dts: ls1028a: fix memory node
    - arm64: dts: zii-ultra: fix 12V_MAIN voltage
    - arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
    - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    - tipc: add extack messages for bearer/media failure
    - tipc: fix unique bearer names sanity check
    - serial: stm32: fix threaded interrupt handling
    - riscv: vdso: fix and clean-up Makefile
    - io_uring: fix link timeout refs
    - io_uring: use better types for cflags
    - drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - wireguard: do not use -O3
    - wireguard: peer: allocate in kmem_cache
    - wireguard: use synchronize_net rather than synchronize_rcu
    - wireguard: selftests: remove old conntrack kconfig value
    - wireguard: selftests: make sure rp_filter is disabled on vethc
    - wireguard: allowedips: initialize list head in selftest
    - wireguard: allowedips: remove nodes in O(1)
    - wireguard: allowedips: allocate nodes in kmem_cache
    - wireguard: allowedips: free empty intermediate nodes when removing single
      node
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - HID: i2c-hid: Skip ELAN power-on command after reset
    - HID: magicmouse: fix NULL-deref on disconnect
    - HID: multitouch: require Finger field to mark Win8 reports as MT
    - gfs2: fix scheduling while atomic bug in glocks
    - ALSA: timer: Fix master timer notification
    - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    - ALSA: hda: update the power_state during the direct-complete
    - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    - ext4: fix memory leak in ext4_fill_super
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - ext4: fix fast commit alignment issues
    - ext4: fix memory leak in ext4_mb_init_backend on error path.
    - ext4: fix accessing uninit percpu counter variable with fast_commit
    - usb: dwc2: Fix build in periphal-only mode
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
    - mm/page_alloc: fix counting of free pages after take off from buddy
    - x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
    - x86/sev: Check SME/SEV support in CPUID first
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - drm/amdgpu: Don't query CE and UE errors
    - drm/amdgpu: make sure we unpin the UVD BO
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - powerpc/kprobes: Fix validation of prefixed instructions across page
      boundary
    - btrfs: mark ordered extent and inode with error if we fail to finish
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - btrfs: fixup error handling in fixup_inode_link_counts
    - btrfs: abort in rename_exchange if we fail to insert the second ref
    - btrfs: fix deadlock when cloning inline extents and low on available space
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - drm/msm/dpu: always use mdp device to scale bandwidth
    - btrfs: fix unmountable seed device after fstrim
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    - netfilter: nf_tables: missing error reporting for not selected expressions
    - xen-netback: take a reference to the RX task thread
    - neighbour: allow NUD_NOARP entries to be forced GCed
    - mt76: mt76x0e: fix device hang during suspend/resume
    - HID: amd_sfh: Fix memory leak in amd_sfh_work
    - kbuild: Quote OBJCOPY var to avoid a pahole call break the build
    - mptcp: do not reset MP_CAPABLE subflow on mapping errors
    - arm64: meson: select COMMON_CLK
    - amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create
    - io_uring: fix ltout double free on completion race
    - scsi: lpfc: Fix failure to transmit ABTS on FC link
    - dmaengine: idxd: Use cpu_feature_enabled()
    - KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path
    - btrfs: fix fsync failure and transaction abort after writes to prealloc
      extents
    - btrfs: check error value from btrfs_update_inode in tree log
    - KVM: arm64: Commit pending PC adjustemnts before returning to userspace
    - ARM: OMAP1: isp1301-omap: Add missing gpiod_add_lookup_table function
    - x86/fault: Don't send SIGSEGV twice on SEGV_PKUERR
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896)
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - drm/i915/display: fix compiler warning about array overrun
    - airo: work around stack usage warning
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - isdn: capi: fix mismatched prototypes
    - virtio_net: Do not pull payload in skb->head
    - PCI: thunder: Fix compile testing
    - dmaengine: dw-edma: Fix crash on loading/unloading driver
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
    - um: Mark all kernel symbols as local
    - um: Disable CONFIG_GCOV with MODULES
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - platform/chrome: cros_ec_typec: Add DP mode check
    - riscv: Use $(LD) instead of $(CC) to link vDSO
    - scripts/recordmcount.pl: Fix RISC-V regex for clang
    - riscv: Workaround mcount name prior to clang-13
    - scsi: lpfc: Fix illegal memory access on Abort IOCBs
    - ceph: fix fscache invalidation
    - ceph: don't clobber i_snap_caps on non-I_NEW inode
    - ceph: don't allow access to MDS-private inodes
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
    - bridge: Fix possible races between assigning rx_handler_data and setting
      IFF_BRIDGE_PORT bit
    - net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
    - nvmet: remove unsupported command noise
    - drm/amd/display: Fix two cursor duplication when using overlay
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - net:CXGB4: fix leak if sk_buff is not used
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - net: stmmac: Do not enable RX FIFO overflow interrupts
    - NFS: Fix fscache invalidation in nfs_set_cache_invalid()
    - f2fs: fix to avoid NULL pointer dereference
    - svcrdma: Don't leak send_ctxt on Send errors
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - openrisc: Fix a memory leak
    - tee: amdtee: unload TA only when its refcount becomes 0
    - RDMA/siw: Properly check send and receive CQ pointers
    - RDMA/siw: Release xarray entry
    - RDMA/core: Prevent divide-by-zero error triggered by the user
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: ufs: core: Increase the usable queue depth
    - scsi: qedf: Add pointer checks in qedf_update_link_speed()
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - RDMA/mlx5: Recover from fatal event in dual port mode
    - RDMA/core: Don't access cm_id after its destruction
    - nvmet: fix memory leak in nvmet_alloc_ctrl()
    - nvme-loop: fix memory leak in nvme_loop_create_ctrl()
    - nvme-tcp: rerun io_work if req_list is not empty
    - nvme-fc: clear q_live at beginning of association teardown
    - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using
      s2idle
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - RDMA/mlx5: Fix query DCT via DEVX
    - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    - tools/testing/selftests/exec: fix link error
    - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - nvmet: seset ns->file when open fails
    - perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
    - locking/lockdep: Correct calling tracepoints
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - powerpc: Fix early setup to make early_ioremap() work
    - btrfs: avoid RCU stalls while running delayed iputs
    - cifs: fix memory leak in smb2_copychunk_range
    - misc: eeprom: at24: check suspend status before disable regulator
    - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
      sampling transfer frequency
    - ALSA: intel8x0: Don't update period unless prepared
    - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
      field
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    - ALSA: firewire-lib: fix calculation for size of IR context payload
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - ALSA: hda: fixup headset for ASUS GU502 laptop
    - Revert "ALSA: sb8: add a check for request_region"
    - ALSA: firewire-lib: fix check for the size of isochronous packet payload
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    - ALSA: hda/realtek: Add fixup for HP OMEN laptop
    - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    - uio_hv_generic: Fix a memory leak in error handling paths
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - nvme-tcp: fix possible use-after-completion
    - x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
    - x86/sev-es: Invalidate the GHCB after completing VMGEXIT
    - x86/sev-es: Don't return NULL from sev_es_get_ghcb()
    - x86/sev-es: Use __put_user()/__get_user() for data accesses
    - x86/sev-es: Forward page-faults which happen during emulation
    - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
    - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    - drm/amdgpu: update gc golden setting for Navi12
    - drm/amdgpu: update sdma golden setting for Navi12
    - powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference
      between sc and scv syscalls
    - powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
    - mmc: sdhci-pci-gli: increase 1.8V regulator wait
    - xen-pciback: redo VF placement in the virtual topology
    - xen-pciback: reconfigure also from backend watch handler
    - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
    - dm snapshot: fix crash with transient storage and zero chunk size
    - kcsan: Fix debugfs initcall return type
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - ics932s401: fix broken handling of errors when word reading fails
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt_ioctl: Revert VT_RESIZEX parameter handling removal
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
    - openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
    - x86/Xen: swap NX determination and GDT setup on BSP
    - nvme-multipath: fix double initialization of ANA state
    - rtc: pcf85063: fallback to parent of_node
    - x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
    - nvmet: use new ana_log_size instead the old one
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - RDMA/rxe: Return CQE error if invalid lkey was supplied
    - ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
    - ALSA: usb-audio: DJM-750: ensure format is set
    - uio/uio_pci_generic: fix return value changed in refactoring
    - uio_hv_generic: Fix another memory leak in error handling paths
    - drm/amd/display: Use the correct max downscaling value for DCN3.x family
    - gpio: tegra186: Don't set parent IRQ affinity
    - context_tracking: Move guest exit context tracking to separate helpers
    - context_tracking: Move guest exit vtime accounting to separate helpers
    - KVM: x86: Defer vtime accounting 'til after IRQ handling
    - NFC: nci: fix memory leak in nci_allocate_device
    - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
    - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    - ALSA: usb-audio: scarlett2: Improve driver startup messages
    - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
      Calls by elapsed Time report
    - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    - perf scripts python: exported-sql-viewer.py: Fix warning display
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - net/sched: fq_pie: re-factor fix for fq_pie endless loop
    - net/sched: fq_pie: fix OOB access in the traffic path
    - netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-
      AVX2 version
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - drm/amd/pm: correct MGpuFanBoost setting
    - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    - drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
    - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
    - kgdb: fix gcc-11 warnings harder
    - Documentation: seccomp: Fix user notification documentation
    - seccomp: Refactor notification handler to prepare for new semantics
    - serial: core: fix suspicious security_locked_down() call
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - KVM: X86: Fix vCPU preempted state from guest's point of view
    - KVM: arm64: Prevent mixed-width VM creation
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: gyro: fxas21002c: balance runtime power in error path
    - iio: dac: ad5770r: Put fwnode in error case during ->probe()
    - iio: adc: ad7768-1: Fix too small buffer passed to
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    - iio: adc: ad7124: Fix potential overflow due to non sequential channel
      numbers
    - iio: adc: ad7923: Fix undersized rx buffer.
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - iio: adc: ad7192: Avoid disabling a clock that was never enabled.
    - iio: adc: ad7192: handle regulator voltage error first
    - serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
    - serial: 8250_dw: Add device HID for new AMD UART controller
    - serial: 8250_pci: Add support for new HPE serial device
    - serial: 8250_pci: handle FL_NOIRQ board flag
    - USB: trancevibrator: fix control-request direction
    - Revert "irqbypass: do not start cons/prod when failed connect"
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - drivers: base: Fix device link removal
    - serial: tegra: Fix a mask operation that is always true
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    - usb: dwc3: gadget: Properly track pending and queued SG
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - usb: typec: mux: Fix matching with typec_altmode_desc
    - net: usb: fix memory leak in smsc75xx_bind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - fs/nfs: Use fatal_signal_pending instead of signal_pending
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx5e: reset XPS on error flow if netdev isn't registered yet
    - net/mlx5e: Fix multipath lag activation
    - net/mlx5e: Fix error path of updating netdev queues
    - {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
    - net/mlx5e: Fix nullptr in add_vlan_push_action()
    - net/mlx5: Set reformat action when needed for termination rules
    - net/mlx5e: Fix null deref accessing lag dev
    - net/mlx4: Fix EEPROM dump support
    - net/mlx5: Set term table as an unmanaged flow table
    - SUNRPC in case of backlog, hand free slots directly to waiting task
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: wait and exit until all work queues are done
    - tipc: skb_linearize the head skb when reassembling msgs
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - netfilter: flowtable: Remove redundant hw refresh bit
    - net: dsa: mt7530: fix VLAN traffic leaks
    - net: dsa: fix a crash if ->get_sset_count() fails
    - net: dsa: sja1105: update existing VLANs from the bridge VLAN list
    - net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
    - net: dsa: sja1105: error out on unsupported PHY mode
    - net: dsa: sja1105: add error handling in sja1105_setup()
    - net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
    - net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
    - i2c: i801: Don't generate an interrupt on bus reset
    - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    - afs: Fix the nlink handling of dir-over-dir rename
    - perf jevents: Fix getting maximum number of fds
    - nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
    - mptcp: avoid error message on infinite mapping
    - mptcp: drop unconditional pr_warn on bad opt
    - mptcp: fix data stream corruption
    - gpio: cadence: Add missing MODULE_DEVICE_TABLE
    - Revert "crypto: cavium/nitrox - add an error message to explain the failure
      of pci_request_mem_regions"
    - Revert "media: usb: gspca: add a missed check for goto_low_power"
    - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    - Revert "serial: max310x: pass return value of spi_register_driver"
    - serial: max310x: unregister uart driver in case of failure and abort
    - Revert "net: fujitsu: fix a potential NULL pointer dereference"
    - net: fujitsu: fix potential null-ptr-deref
    - Revert "net/smc: fix a NULL pointer dereference"
    - net/smc: properly handle workqueue allocation failure
    - Revert "net: caif: replace BUG_ON with recovery code"
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - Revert "char: hpet: fix a missing check of ioremap"
    - char: hpet: add checks after calling ioremap
    - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    - Revert "dmaengine: qcom_hidma: Check for driver register failure"
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - Revert "libertas: add checks for the return value of sysfs_create_group"
    - libertas: register sysfs groups properly
    - Revert "ASoC: cs43130: fix a NULL pointer dereference"
    - ASoC: cs43130: handle errors in cs43130_probe() properly
    - Revert "media: dvb: Add check on sp8870_readreg"
    - media: dvb: Add check on sp8870_readreg return
    - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    - media: gspca: mt9m111: Check write_bridge for timeout
    - Revert "media: gspca: Check the return value of write_bridge for timeout"
    - media: gspca: properly check for errors in po1030_probe()
    - Revert "net: liquidio: fix a NULL pointer dereference"
    - net: liquidio: Add missing null pointer checks
    - Revert "brcmfmac: add a check for the status of usb_register"
    - brcmfmac: properly check for bus register errors
    - btrfs: return whole extents in fiemap
    - scsi: ufs: ufs-mediatek: Fix power down spec violation
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - scsi: pm80xx: Fix drives missing during rmmod/insmod loop
    - btrfs: release path before starting transaction when cloning inline extent
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
      tablet
    - SMB3: incorrect file id in requests compounded with open
    - drm/amd/display: Disconnect non-DP with no EDID
    - drm/amd/amdgpu: fix refcount leak
    - drm/amdgpu: Fix a use-after-free
    - drm/amd/amdgpu: fix a potential deadlock in gpu reset
    - drm/amdgpu: stop touching sched.ready in the backend
    - platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529)
      tablet
    - block: fix a race between del_gendisk and BLKRRPART
    - net: netcp: Fix an error message
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - interconnect: qcom: bcm-voter: add a missing of_node_put()
    - interconnect: qcom: Add missing MODULE_DEVICE_TABLE
    - ASoC: cs42l42: Regmap must use_single_read/write
    - net: stmmac: Fix MAC WoL not working if PHY does not support WoL
    - net: ipa: memory region array is variable size
    - vfio-ccw: Check initialized flag in cp_init()
    - spi: Assume GPIO CS active high in ACPI case
    - net: really orphan skbs tied to closing sk
    - net: packetmmap: fix only tx timestamp on request
    - net: fec: fix the potential memory leak in fec_enet_init()
    - chelsio/chtls: unlock on error in chtls_pt_recvmsg()
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - cxgb4/ch_ktls: Clear resources when pf4 device is removed
    - openvswitch: meter: fix race when getting now_ms.
    - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    - net: sched: fix packet stuck problem for lockless qdisc
    - net: sched: fix tx action rescheduling issue during deactivation
    - net: sched: fix tx action reschedule issue with stopped queue
    - net: hso: check for allocation failure in hso_create_bulk_serial_device()
    - net: bnx2: Fix error return code in bnx2_init_board()
    - bnxt_en: Include new P5 HV definition in VF check.
    - bnxt_en: Fix context memory setup for 64K page size.
    - mld: fix panic in mld_newpack()
    - net/smc: remove device from smcd_dev_list after failed device_add()
    - gve: Check TX QPL was actually assigned
    - gve: Update mgmt_msix_idx if num_ntfy changes
    - gve: Add NULL pointer checks when freeing irqs.
    - gve: Upgrade memory barrier in poll routine
    - gve: Correct SKB queue index validation.
    - iommu/virtio: Add missing MODULE_DEVICE_TABLE
    - net: hns3: fix incorrect resp_msg issue
    - net: hns3: put off calling register_netdev() until client initialize
      complete
    - iommu/vt-d: Use user privilege for RID2PASID translation
    - cxgb4: avoid accessing registers when clearing filters
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf, offload: Reorder offload callback 'prepare' in verifier
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - ASoC: qcom: lpass-cpu: Use optional clk APIs
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - net: lantiq: fix memory corruption in RX ring
    - ipv6: record frag_max_size in atomic fragments in input path
    - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
      static
    - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - net: hsr: fix mac_len checks
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - net: zero-initialize tc skb extension on allocation
    - net: mvpp2: add buffer header handling in RX
    - samples/bpf: Consider frame size in tx_only of xdpsock sample
    - net: hns3: check the return of skb_checksum_help()
    - bpftool: Add sock_release help info for cgroup attach/prog load command
    - SUNRPC: More fixes for backlog congestion
    - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    - net: hso: bail out on interrupt URB allocation failure
    - neighbour: Prevent Race condition in neighbour subsytem
    - usb: core: reduce power-on-good delay time of root hub
    - ALSA: usb-audio: fix control-request direction
    - mtd: rawnand: cs553x: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: txx9ndfmc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: sharpsl: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: lpc32xx_slc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: ndfc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: tmio: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: fsmc: Fix external use of SW Hamming ECC helper
    - scsi: target: core: Avoid smp_processor_id() in preemptible code
    - s390/dasd: add missing discipline function
    - debugfs: fix security_locked_down() call for SELinux
    - KVM: arm64: Move __adjust_pc out of line
    - KVM: arm64: Fix debug register indexing
    - usb: typec: ucsi: Clear pending after acking connector change
    - usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
    - {net, RDMA}/mlx5: Fix override of log_max_qp by other device
    - KVM: X86: Fix warning caused by stale emulation context
    - KVM: X86: Use _BITUL() macro in UAPI headers
    - KVM: selftests: Fix 32-bit truncation of vm_get_max_gfn()
    - sctp: fix the proc_handler for sysctl encap_port
    - sctp: add the missing setting for asoc encap_port
    - perf debug: Move debug initialization earlier
    - ALSA: dice: disable double_pcm_frames mode for M-Audio Profire 610, 2626 and
      Avid M-Box 3 Pro
    - ptp: ocp: Fix a resource leak in an error handling path
    - iommu/amd: Clear DMA ops when switching domain
    - net: hns3: fix user's coalesce configuration lost issue
    - iommu/vt-d: Check for allocation failure in aux_detach_device()
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) // Race
    betwee
    - Revert "UBUNTU: SAUCE: Revert "can: isotp: add SF_BROADCAST support for
      functional addressing""
    - can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
  * Bass speakers not enabled on Lenovo Yoga 9i (LP: #1926165) // Hirsute
    update: upstream stable patchset 2021-06-14 (LP: #1931896)
    - ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
  * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
    sound (LP: #1925057) // Hirsute update: upstream stable patchset 2021-06-14
    (LP: #1931896)
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) //
    "Front" ALSA volume control affects headphones on some machines
    (LP: #804178)
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP

 -- Tim Gardner <email address hidden>  Fri, 23 Jul 2021 08:18:42 -0600
Superseded in focal-security
Superseded in focal-updates
linux-aws (5.4.0-1054.57) focal; urgency=medium

  [ Ubuntu: 5.4.0-80.90 ]

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

Obsolete in groovy-security
Obsolete in groovy-updates
linux-aws (5.8.0-1041.43) groovy; urgency=medium

  [ Ubuntu: 5.8.0-63.71 ]

  * Possible io_uring regression with QEMU on Ubuntu's kernel (LP: #1935017)
    - SAUCE: Revert "block: don't ignore REQ_NOWAIT for direct IO"

  [ Ubuntu: 5.8.0-62.70 ]

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

Superseded in bionic-security
Superseded in bionic-updates
linux-aws (4.15.0-1109.116) bionic; urgency=medium

  [ Ubuntu: 4.15.0-151.157 ]

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

Superseded in hirsute-security
Superseded in hirsute-updates
linux-aws (5.11.0-1014.15) hirsute; urgency=medium

  [ Ubuntu: 5.11.0-25.27 ]

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

Deleted in bionic-proposed (Reason: moved to -updates)
linux-aws (4.15.0-1108.115) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1108.115 -proposed tracker (LP: #1934350)

  [ Ubuntu: 4.15.0-150.155 ]

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)
  * lxd exec fails (LP: #1934187)
    - SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

Deleted in focal-proposed (Reason: moved to -updates)
linux-aws (5.4.0-1053.55) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1053.55 -proposed tracker (LP: #1934318)

  [ Ubuntu: 5.4.0-79.88 ]

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)
  * lxd exec fails (LP: #1934187)
    - SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

Available diffs

Deleted in impish-proposed (Reason: NBS)
linux-aws (5.11.0-1013.13+21.10.1) impish; urgency=medium

  * impish/linux-aws: 5.11.0-1013.13+21.10.1 -proposed tracker (LP: #1934051)

  [ Ubuntu: 5.11.0-1013.13 ]

  * hirsute/linux-aws: 5.11.0-1013.13 -proposed tracker (LP: #1934053)
  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
    ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
    (LP: #1933969)
    - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - ipv6: remove extra dev_hold() for fallback tunnels

Deleted in groovy-proposed (Reason: moved to -updates)
linux-aws (5.8.0-1040.42) groovy; urgency=medium

  * groovy/linux-aws: 5.8.0-1040.42 -proposed tracker (LP: #1934080)

  [ Ubuntu: 5.8.0-61.68 ]

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
    ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
    (LP: #1933969)
    - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - ipv6: remove extra dev_hold() for fallback tunnels

Available diffs

Deleted in hirsute-proposed (Reason: moved to -updates)
linux-aws (5.11.0-1013.13) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1013.13 -proposed tracker (LP: #1934053)

  [ Ubuntu: 5.11.0-24.25 ]

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
    ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
    (LP: #1933969)
    - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - ipv6: remove extra dev_hold() for fallback tunnels

Available diffs

Superseded in impish-proposed
linux-aws (5.11.0-1012.12+21.10.1) impish; urgency=medium

  * impish/linux-aws: 5.11.0-1012.12+21.10.1 -proposed tracker (LP: #1932396)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  [ Ubuntu: 5.11.0-1012.12 ]

  * hirsute/linux-aws: 5.11.0-1012.12 -proposed tracker (LP: #1932398)
  * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Add support for IO functions of AAEON devices (LP: #1929504)
    - ODM: mfd: Add support for IO functions of AAEON devices
    - ODM: gpio: add driver for AAEON devices
    - ODM: watchdog: add driver for AAEON devices
    - ODM: hwmon: add driver for AAEON devices
    - ODM: leds: add driver for AAEON devices
    - ODM: [Config] update config for AAEON devices
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Add support for ODM drivers
    - [Packaging] Turn on ODM support for amd64
    - [Packaging] Fix ODM support in actual build
    - [Packaging] Fix ODM DRIVERS Kconfig
  * Mute/Mic mute LEDs and right speaker are not work on HP platforms
    (LP: #1932055)
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly
      G2
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
      1040 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
  * SD card initialization on insertion fails (LP: #1929444)
    - misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG
  * Fix non-working GPU on Some HP desktops (LP: #1931147)
    - PCI: Coalesce host bridge contiguous apertures
  * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
    - ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB
  * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
  * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
    - [Packaging] install kvm_stat systemd service
  * Fix ICL PCH no picture after S3 (LP: #1930582)
    - drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()
  * Hirsute update: v5.11.22 upstream stable release (LP: #1931292)
    - KEYS: trusted: Fix memory leak on object td
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    - KVM: SVM: Make sure GHCB is mapped before updating
    - KVM: x86/mmu: Remove the defunct update_pte() paging hook
    - KVM/VMX: Invoke NMI non-IST entry instead of IST entry
    - ACPI: PM: Add ACPI ID of Alder Lake Fan
    - PM: runtime: Fix unpaired parent child_count for force_resume
    - cpufreq: intel_pstate: Use HWP if enabled by platform firmware
    - kvm: Cap halt polling at kvm->max_halt_poll_ns
    - ath11k: fix thermal temperature read
    - ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table
    - fs: dlm: fix debugfs dump
    - fs: dlm: fix mark setting deadlock
    - fs: dlm: add errno handling to check callback
    - fs: dlm: add check if dlm is currently running
    - fs: dlm: change allocation limits
    - fs: dlm: check on minimum msglen size
    - fs: dlm: flush swork on shutdown
    - fs: dlm: add shutdown hook
    - tipc: convert dest node's address to network order
    - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
    - net: stmmac: Set FIFO sizes for ipq806x
    - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
    - i2c: bail out early when RDWR parameters are wrong
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - ALSA: bebob: enable to deliver MIDI messages for multiple ports
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
    - net: bridge: when suppression is enabled exclude RARP packets
    - Bluetooth: check for zapped sk before connecting
    - selftests/powerpc: Fix L1D flushing tests for Power10
    - powerpc/32: Statically initialise first emergency context
    - net: hns3: remediate a potential overflow risk of bd_num_list
    - net: hns3: add handling for xmit skb with recursive fraglist
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    - ice: handle increasing Tx or Rx ring sizes
    - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
    - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
    - selftests: mptcp: launch mptcp_connect with timeout
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - Bluetooth: Do not set cur_adv_instance in adv param MGMT request
    - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
    - coresight: Do not scan for graph if none is present
    - IB/hfi1: Correct oversized ring allocation
    - mac80211: Set priority and queue mapping for injected frames
    - mac80211: clear the beacon's CRC after channel switch
    - ASoC: soc-compress: lock pcm_mutex to resolve lockdep error
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - rtw88: 8822c: add LC calibration for RTL8822C
    - mt76: mt7615: fix key set/delete issues
    - mt76: mt7615: support loading EEPROM for MT7613BE
    - mt76: mt76x0: disable GTK offloading
    - mt76: mt7915: always check return value from mt7915_mcu_alloc_wtbl_req
    - mt76: mt7915: fix key set/delete issue
    - mt76: mt7915: fix txpower init for TSSI off chips
    - mt76: mt7915: add wifi subsystem reset
    - i2c: imx: Fix PM reference leak in i2c_imx_reg_slave()
    - fuse: invalidate attrs when page writeback completes
    - virtiofs: fix userns
    - cuse: prevent clone
    - iwlwifi: pcie: make cfg vs. trans_cfg more robust
    - iwlwifi: queue: avoid memory leak in reset flow
    - powerpc/mm: Add cond_resched() while removing hpte mappings
    - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    - Revert "iommu/amd: Fix performance counter initialization"
    - iommu/amd: Remove performance counter pre-initialization test
    - drm/amd/display: Force vsync flip when reconfiguring MPCC
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
    - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
    - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    - powerpc/xive: Use the "ibm, chip-id" property only under PowerNV
    - powerpc/smp: Set numa node before updating mask
    - wilc1000: Bring MAC address setting in line with typical Linux behavior
    - mac80211: properly drop the connection in case of invalid CSA IE
    - ASoC: rt286: Generalize support for ALC3263 codec
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    - drm/amd/display: add handling for hdcp2 rx id list validation
    - drm/amdgpu: Add mem sync flag for IB allocated by SA
    - mt76: mt7615: fix entering driver-own state on mt7663
    - crypto: ccp: Free SEV device if SEV init fails
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    - powerpc/iommu: Annotate nested lock for lockdep
    - iavf: remove duplicate free resources calls
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - selftests: mlxsw: Increase the tolerance of backlog buildup
    - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
    - kbuild: generate Module.symvers only when vmlinux exists
    - bnxt_en: Add PCI IDs for Hyper-V VF devices.
    - ia64: module: fix symbolizer crash on fdescr
    - watchdog: rename __touch_watchdog() to a better descriptive name
    - watchdog: explicitly update timestamp when reporting softlockup
    - watchdog/softlockup: remove logic that tried to prevent repeated reports
    - watchdog: fix barriers when printing backtraces from all CPUs
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - thermal: thermal_of: Fix error return code of
      thermal_of_populate_bind_params()
    - PCI/RCEC: Fix RCiEP device to RCEC association
    - f2fs: fix to allow migrating fully valid segment
    - f2fs: fix panic during f2fs_resize_fs()
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - f2fs: fix to align to section for fallocate() on pinned file
    - f2fs: fix to update last i_size if fallocate partially succeeds
    - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
    - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
    - PCI: endpoint: Make *_free_bar() to return error codes on failure
    - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
    - f2fs: fix to avoid touching checkpointed data in get_victim()
    - f2fs: fix to cover __allocate_new_section() with curseg_lock
    - fs: 9p: fix v9fs_file_open writeback fid error check
    - f2fs: Fix a hungtask problem in atomic write
    - nfs: Subsequent READDIR calls should carry non-zero cookieverifier
    - NFS: Fix handling of cookie verifier in uncached_readdir()
    - NFS: Only change the cookie verifier if the directory page cache is empty
    - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
    - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - PCI: endpoint: Fix missing destroy_workqueue()
    - remoteproc: pru: Fixup interrupt-parent logic for fw events
    - remoteproc: pru: Fix wrong success return value for fw events
    - remoteproc: pru: Fix and cleanup firmware interrupt mapping logic
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - SUNRPC: Move fault injection call sites
    - SUNRPC: Remove trace_xprt_transmit_queued
    - SUNRPC: Handle major timeout in xprt_adjust_timeout()
    - thermal/drivers/tsens: Fix missing put_device error
    - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
    - nfsd: ensure new clients break delegations
    - rtc: fsl-ftm-alarm: add MODULE_TABLE()
    - dmaengine: idxd: Fix potential null dereference on pointer status
    - dmaengine: idxd: fix dma device lifetime
    - dmaengine: idxd: cleanup pci interrupt vector allocation management
    - dmaengine: idxd: removal of pcim managed mmio mapping
    - dma: idxd: use DEFINE_MUTEX() for mutex lock
    - dmaengine: idxd: use ida for device instance enumeration
    - dmaengine: idxd: fix idxd conf_dev 'struct device' lifetime
    - dmaengine: idxd: fix wq conf_dev 'struct device' lifetime
    - dmaengine: idxd: fix engine conf_dev lifetime
    - dmaengine: idxd: fix group conf_dev lifetime
    - dmaengine: idxd: fix cdev setup and free device lifetime issues
    - SUNRPC: fix ternary sign expansion bug in tracing
    - SUNRPC: Fix null pointer dereference in svc_rqst_free()
    - pwm: atmel: Fix duty cycle calculation in .get_state()
    - xprtrdma: Avoid Receive Queue wrapping
    - xprtrdma: Fix cwnd update ordering
    - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
    - swiotlb: Fix the type of index
    - ceph: fix inode leak on getattr error in __fh_to_dentry
    - scsi: qla2xxx: Prevent PRLI in target mode
    - scsi: ufs: core: Do not put UFS power into LPM if link is broken
    - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
    - scsi: ufs: core: Narrow down fast path in system suspend path
    - rtc: ds1307: Fix wday settings for rx8130
    - net: hns3: fix incorrect configuration for igu_egu_hw_err
    - net: hns3: initialize the message content in hclge_get_link_mode()
    - net: hns3: add check for HNS3_NIC_STATE_INITED in
      hns3_reset_notify_up_enet()
    - net: hns3: fix for vxlan gpe tx checksum bug
    - net: hns3: use netif_tx_disable to stop the transmit queue
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    - sunrpc: Fix misplaced barrier in call_decode
    - libbpf: Fix signed overflow in ringbuf_process_ring
    - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
    - block/rnbd-clt: Check the return value of the function rtrs_clt_query
    - ata: ahci_brcm: Fix use of BCM7216 reset controller
    - PCI: brcmstb: Use reset/rearm instead of deassert/assert
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
    - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - drm/radeon: Avoid power table parsing memory leaks
    - arm64: entry: factor irq triage logic into macros
    - arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - mm/migrate.c: fix potential indeterminate pte entry in
      migrate_vma_insert_page()
    - ksm: fix potential missing rmap_item for stable_node
    - mm/gup: check every subpage of a compound page during isolation
    - mm/gup: return an error on migration failure
    - mm/gup: check for isolation errors
    - ethtool: fix missing NLM_F_MULTI flag when dumping
    - net: fix nla_strcmp to handle more then one trailing null character
    - smc: disallow TCP_ULP in smc_setsockopt()
    - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    - netfilter: nftables: Fix a memleak from userdata error path in new objects
    - can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error
      path
    - can: mcp251x: fix resume from sleep before interface was brought up
    - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    - sched: Fix out-of-bound access in uclamp
    - sched/fair: Fix unfairness caused by missing load decay
    - net: ipa: fix inter-EE IRQ register definitions
    - fs/proc/generic.c: fix incorrect pde_is_permanent check
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - kernel/resource: make walk_system_ram_res() find all busy
      IORESOURCE_SYSTEM_RAM resources
    - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - i40e: fix broken XDP support
    - i40e: Fix use-after-free in i40e_client_subtask()
    - i40e: fix the restart auto-negotiation after FEC modified
    - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    - mptcp: fix splat when closing unaccepted socket
    - ARC: entry: fix off-by-one error in syscall number validation
    - ARC: mm: PAE: use 40-bit physical page mask
    - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
    - sh: Remove unused variable
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - hfsplus: prevent corruption in shrinking truncate
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
    - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    - blk-iocost: fix weight updates of inner active iocgs
    - x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen
      generations
    - arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
    - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
    - btrfs: fix deadlock when cloning inline extents and using qgroups
    - btrfs: fix race leading to unpersisted data and metadata on fsync
    - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
    - drm/i915: Avoid div-by-zero on gen2
    - kvm: exit halt polling on need_resched() as well
    - drm/msm: fix LLC not being enabled for mmu500 targets
    - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
      hv_timer
    - drm/msm/dp: initialize audio_comp when audio starts
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - KVM: x86: Prevent deadlock against tk_core.seq
    - dax: Add an enum for specifying dax wakup mode
    - dax: Add a wakeup mode parameter to put_unlocked_entry()
    - dax: Wake up all waiters after invalidating dax entry
    - xen/unpopulated-alloc: fix error return code in fill_list()
    - perf tools: Fix dynamic libbpf link
    - usb: dwc3: gadget: Free gadget structure only after freeing endpoints
    - iio: light: gp2ap002: Fix rumtime PM imbalance on error
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
    - iio: core: return ENODEV if ioctl is unknown
    - usb: fotg210-hcd: Fix an error message
    - hwmon: (occ) Fix poll rate limiting
    - usb: musb: Fix an error message
    - hwmon: (ltc2992) Put fwnode in error case during ->probe()
    - ACPI: scan: Fix a memory leak in an error handling path
    - kyber: fix out of bounds access when preempted
    - nvmet: add lba to sect conversion helpers
    - nvmet: fix inline bio check for bdev-ns
    - nvmet: fix inline bio check for passthru
    - nvmet-rdma: Fix NULL deref when SEND is completed with error
    - f2fs: compress: fix to free compress page correctly
    - f2fs: compress: fix race condition of overwrite vs truncate
    - f2fs: compress: fix to assign cc.cluster_idx correctly
    - nbd: Fix NULL pointer in flush_workqueue
    - blk-mq: plug request for shared sbitmap
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - usb: dwc3: omap: improve extcon initialization
    - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - usb: dwc3: gadget: Enable suspend events
    - usb: dwc3: gadget: Return success always for kick transfer in ep queue
    - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
    - usb: typec: ucsi: Put fwnode in any case during ->probe()
    - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - xhci: Add reset resume quirk for AMD xhci controller.
    - iio: core: fix ioctl handlers removal
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - cdc-wdm: untangle a circular dependency between callback and softint
    - xen/gntdev: fix gntdev_mmap() error exit path
    - KVM: x86: Emulate RDPID only if RDTSCP is supported
    - KVM: x86: Move RDPID emulation intercept to its own enum
    - KVM: nVMX: Always make an attempt to map eVMCS after migration
    - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
    - KVM: VMX: Disable preemption when probing user return MSRs
    - mm: fix struct page layout on 32-bit systems
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    - usb: typec: tcpm: Fix error while calculating PPS out values
    - kobject_uevent: remove warning in init_uevent_argv()
    - drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
    - drm/msm/dp: check sink_count before update is_connected status
    - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
    - drm/i915/overlay: Fix active retire callback alignment
    - drm/i915: Fix crash in auto_retire
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - soc: mediatek: pm-domains: Add a meaningful power domain name
    - soc: mediatek: pm-domains: Add a power domain names for mt8183
    - soc: mediatek: pm-domains: Add a power domain names for mt8192
    - media: rkvdec: Remove of_match_ptr()
    - i2c: mediatek: Fix send master code at more than 1MHz
    - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
    - dt-bindings: thermal: rcar-gen3-thermal: Support five TSC nodes on r8a779a0
    - dt-bindings: serial: 8250: Remove duplicated compatible strings
    - dt-bindings: PCI: rcar-pci-host: Document missing R-Car H1 support
    - debugfs: Make debugfs_allow RO after init
    - ext4: fix debug format string warning
    - nvme: do not try to reconfigure APST when the controller is not live
    - ASoC: rsnd: check all BUSIF status when error
    - Linux 5.11.22
  * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
    - scsi: storvsc: Parameterize number hardware queues

  [ Ubuntu: 5.11.0-1011.11 ]

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

 -- Stefan Bader <email address hidden>  Tue, 29 Jun 2021 08:14:35 +0200
Superseded in groovy-proposed
linux-aws (5.8.0-1039.41) groovy; urgency=medium

  * groovy/linux-aws: 5.8.0-1039.41 -proposed tracker (LP: #1932426)

  [ Ubuntu: 5.8.0-60.67 ]

  * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * Add support for IO functions of AAEON devices (LP: #1929504)
    - ODM: mfd: Add support for IO functions of AAEON devices
    - ODM: gpio: add driver for AAEON devices
    - ODM: watchdog: add driver for AAEON devices
    - ODM: hwmon: add driver for AAEON devices
    - ODM: leds: add driver for AAEON devices
    - ODM: [Config] update config for AAEON devices
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Add support for ODM drivers
    - [Packaging] Turn on ODM support for amd64
    - [Packaging] Fix ODM support in actual build
  * Upstream v5.9 introduced 'module' patches that removed exported symbols
    (LP: #1932065)
    - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
    - SAUCE: Revert "modules: return licensing information from find_symbol"
    - SAUCE: Revert "modules: rename the licence field in struct symsearch to
      license"
    - SAUCE: Revert "modules: unexport __module_address"
    - SAUCE: Revert "modules: unexport __module_text_address"
    - SAUCE: Revert "modules: mark each_symbol_section static"
    - SAUCE: Revert "modules: mark find_symbol static"
    - SAUCE: Revert "modules: mark ref_module static"
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
    - KEYS: trusted: Fix memory leak on object td
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    - KVM: x86/mmu: Remove the defunct update_pte() paging hook
    - PM: runtime: Fix unpaired parent child_count for force_resume
    - kvm: Cap halt polling at kvm->max_halt_poll_ns
    - ath11k: fix thermal temperature read
    - fs: dlm: fix debugfs dump
    - tipc: convert dest node's address to network order
    - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    - net: stmmac: Set FIFO sizes for ipq806x
    - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
    - i2c: bail out early when RDWR parameters are wrong
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - ALSA: bebob: enable to deliver MIDI messages for multiple ports
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
    - net: bridge: when suppression is enabled exclude RARP packets
    - Bluetooth: check for zapped sk before connecting
    - powerpc/32: Statically initialise first emergency context
    - net: hns3: remediate a potential overflow risk of bd_num_list
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    - ice: handle increasing Tx or Rx ring sizes
    - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
    - coresight: Do not scan for graph if none is present
    - IB/hfi1: Correct oversized ring allocation
    - mac80211: clear the beacon's CRC after channel switch
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - rtw88: 8822c: add LC calibration for RTL8822C
    - mt76: mt7615: support loading EEPROM for MT7613BE
    - mt76: mt76x0: disable GTK offloading
    - mt76: mt7915: fix txpower init for TSSI off chips
    - virtiofs: fix userns
    - cuse: prevent clone
    - iwlwifi: pcie: make cfg vs. trans_cfg more robust
    - powerpc/mm: Add cond_resched() while removing hpte mappings
    - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    - Revert "iommu/amd: Fix performance counter initialization"
    - iommu/amd: Remove performance counter pre-initialization test
    - drm/amd/display: Force vsync flip when reconfiguring MPCC
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
    - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
    - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    - powerpc/smp: Set numa node before updating mask
    - ASoC: rt286: Generalize support for ALC3263 codec
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    - drm/amd/display: add handling for hdcp2 rx id list validation
    - drm/amdgpu: Add mem sync flag for IB allocated by SA
    - mt76: mt7615: fix entering driver-own state on mt7663
    - crypto: ccp: Free SEV device if SEV init fails
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    - powerpc/iommu: Annotate nested lock for lockdep
    - iavf: remove duplicate free resources calls
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - selftests: mlxsw: Increase the tolerance of backlog buildup
    - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
    - kbuild: generate Module.symvers only when vmlinux exists
    - bnxt_en: Add PCI IDs for Hyper-V VF devices.
    - ia64: module: fix symbolizer crash on fdescr
    - watchdog: rename __touch_watchdog() to a better descriptive name
    - watchdog: explicitly update timestamp when reporting softlockup
    - watchdog/softlockup: remove logic that tried to prevent repeated reports
    - watchdog: fix barriers when printing backtraces from all CPUs
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - thermal: thermal_of: Fix error return code of
      thermal_of_populate_bind_params()
    - f2fs: fix panic during f2fs_resize_fs()
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
    - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
    - PCI: endpoint: Make *_free_bar() to return error codes on failure
    - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
    - f2fs: Fix a hungtask problem in atomic write
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - PCI: endpoint: Fix missing destroy_workqueue()
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - SUNRPC: Move fault injection call sites
    - thermal/drivers/tsens: Fix missing put_device error
    - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
    - nfsd: ensure new clients break delegations
    - rtc: fsl-ftm-alarm: add MODULE_TABLE()
    - dmaengine: idxd: fix cdev setup and free device lifetime issues
    - SUNRPC: fix ternary sign expansion bug in tracing
    - pwm: atmel: Fix duty cycle calculation in .get_state()
    - xprtrdma: Avoid Receive Queue wrapping
    - xprtrdma: Fix cwnd update ordering
    - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
    - ceph: fix inode leak on getattr error in __fh_to_dentry
    - scsi: qla2xxx: Prevent PRLI in target mode
    - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
    - scsi: ufs: core: Narrow down fast path in system suspend path
    - rtc: ds1307: Fix wday settings for rx8130
    - net: hns3: fix incorrect configuration for igu_egu_hw_err
    - net: hns3: initialize the message content in hclge_get_link_mode()
    - net: hns3: add check for HNS3_NIC_STATE_INITED in
      hns3_reset_notify_up_enet()
    - net: hns3: fix for vxlan gpe tx checksum bug
    - net: hns3: use netif_tx_disable to stop the transmit queue
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    - sunrpc: Fix misplaced barrier in call_decode
    - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
    - block/rnbd-clt: Check the return value of the function rtrs_clt_query
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - drm/radeon: Avoid power table parsing memory leaks
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - mm/migrate.c: fix potential indeterminate pte entry in
      migrate_vma_insert_page()
    - ksm: fix potential missing rmap_item for stable_node
    - mm/gup: check every subpage of a compound page during isolation
    - mm/gup: return an error on migration failure
    - mm/gup: check for isolation errors
    - ethtool: fix missing NLM_F_MULTI flag when dumping
    - net: fix nla_strcmp to handle more then one trailing null character
    - smc: disallow TCP_ULP in smc_setsockopt()
    - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    - can: mcp251x: fix resume from sleep before interface was brought up
    - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    - sched: Fix out-of-bound access in uclamp
    - sched/fair: Fix unfairness caused by missing load decay
    - fs/proc/generic.c: fix incorrect pde_is_permanent check
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - kernel/resource: make walk_system_ram_res() find all busy
      IORESOURCE_SYSTEM_RAM resources
    - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - i40e: fix broken XDP support
    - i40e: Fix use-after-free in i40e_client_subtask()
    - i40e: fix the restart auto-negotiation after FEC modified
    - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    - f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
    - ARC: entry: fix off-by-one error in syscall number validation
    - ARC: mm: PAE: use 40-bit physical page mask
    - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - hfsplus: prevent corruption in shrinking truncate
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
    - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
    - drm/i915: Avoid div-by-zero on gen2
    - kvm: exit halt polling on need_resched() as well
    - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
      hv_timer
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - KVM: x86: Prevent deadlock against tk_core.seq
    - dax: Add an enum for specifying dax wakup mode
    - dax: Add a wakeup mode parameter to put_unlocked_entry()
    - dax: Wake up all waiters after invalidating dax entry
    - perf tools: Fix dynamic libbpf link
    - iio: light: gp2ap002: Fix rumtime PM imbalance on error
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
    - usb: fotg210-hcd: Fix an error message
    - hwmon: (occ) Fix poll rate limiting
    - usb: musb: Fix an error message
    - ACPI: scan: Fix a memory leak in an error handling path
    - kyber: fix out of bounds access when preempted
    - nvmet: add lba to sect conversion helpers
    - nvmet: fix inline bio check for bdev-ns
    - f2fs: compress: fix to free compress page correctly
    - f2fs: compress: fix race condition of overwrite vs truncate
    - f2fs: compress: fix to assign cc.cluster_idx correctly
    - nbd: Fix NULL pointer in flush_workqueue
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - usb: dwc3: omap: improve extcon initialization
    - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - usb: dwc3: gadget: Enable suspend events
    - usb: dwc3: gadget: Return success always for kick transfer in ep queue
    - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
    - usb: typec: ucsi: Put fwnode in any case during ->probe()
    - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - xhci: Add reset resume quirk for AMD xhci controller.
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - cdc-wdm: untangle a circular dependency between callback and softint
    - xen/gntdev: fix gntdev_mmap() error exit path
    - KVM: x86: Emulate RDPID only if RDTSCP is supported
    - KVM: x86: Move RDPID emulation intercept to its own enum
    - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
    - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    - iommu/vt-d: Remove WO permissions on second-level paging entries
    - mm: fix struct page layout on 32-bit systems
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
    - ARM: 9012/1: move device tree mapping out of linear region
    - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
      address
    - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
      physical section
    - usb: typec: tcpm: Fix error while calculating PPS out values
    - kobject_uevent: remove warning in init_uevent_argv()
    - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
    - drm/i915/overlay: Fix active retire callback alignment
    - drm/i915: Fix crash in auto_retire
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - media: rkvdec: Remove of_match_ptr()
    - i2c: mediatek: Fix send master code at more than 1MHz
    - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
    - dt-bindings: serial: 8250: Remove duplicated compatible strings
    - nvme: do not try to reconfigure APST when the controller is not live
    - ASoC: rsnd: check all BUSIF status when error
  * Groovy update: upstream stable patchset 2021-06-03 (LP: #1930766)
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
    - tty: moxa: fix TIOCSSERIAL jiffies conversions
    - tty: amiserial: fix TIOCSSERIAL permission check
    - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL jiffies conversions
    - tty: moxa: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL permission check
    - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    - usb: typec: tcpm: update power supply once partner accepts
    - usb: xhci-mtk: remove or operator for setting schedule parameters
    - usb: xhci-mtk: improve bandwidth scheduling with TT
    - ASoC: samsung: tm2_wm5110: check of of_parse return value
    - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    - MIPS: pci-mt7620: fix PLL lock check
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - PCI: Allow VPD access for QLogic ISP2722
    - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
    - iio: inv_mpu6050: Fully validate gyro and accel scale writes
    - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    - iio:adc:ad7476: Fix remove handling
    - sc16is7xx: Defer probe if device read fails
    - phy: cadence: Sierra: Fix PHY power_on sequence
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - selinux: add proper NULL termination to the secclass_map permissions
    - x86, sched: Treat Intel SNC topology as default, COD as exception
    - md/bitmap: wait for external bitmap writes to complete during tear down
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - md: Fix missing unused status line of /proc/mdstat
    - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - rtw88: Fix array overrun in rtw_get_tx_power_params()
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - drm/qxl: use ttm bo priorities
    - drm/panfrost: Clear MMU irqs before handling the fault
    - drm/panfrost: Don't try to map pages that are already mapped
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - drm/dp_mst: Revise broadcast msg lct & lcr
    - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    - ALSA: hda/realtek: Re-order ALC662 quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
    - KVM: s390: VSIE: correctly handle MVPG when in VSIE
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - s390: fix detection of vector enhancements facility 1 vs. vector packed
      decimal facility
    - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
    - KVM: s390: split kvm_s390_real_to_abs
    - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
    - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
    - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
    - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
    - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
    - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
    - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
    - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
    - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
    - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
    - Revert "i3c master: fix missing destroy_workqueue() on error in
      i3c_master_register"
    - ovl: fix missing revert_creds() on error path
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - firmware: xilinx: Fix dereferencing freed memory
    - firmware: xilinx: Add a blank line after function declaration
    - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
      IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
    - x86/platform/uv: Set section block size for hubless architectures
    - serial: stm32: fix code cleaning warnings and checks
    - serial: stm32: add "_usart" prefix in functions name
    - serial: stm32: fix probe and remove order for dma
    - serial: stm32: Use of_device_get_match_data()
    - serial: stm32: fix startup by enabling usart for reception
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix TX and RX FIFO thresholds
    - serial: stm32: fix a deadlock condition with wakeup event
    - serial: stm32: fix wake-up flag handling
    - serial: stm32: fix a deadlock in set_termios
    - serial: stm32: fix tx dma completion, release channel
    - serial: stm32: call stm32_transmit_chars locked
    - serial: stm32: fix FIFO flush in startup and set_termios
    - serial: stm32: add FIFO flush when port is closed
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
    - regmap: set debugfs_name to NULL after it is freed
    - spi: rockchip: avoid objtool warning
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - mtd: don't lock when recursively deleting partitions
    - mtd: maps: fix error return code of physmap_flash_remove()
    - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
    - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
    - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
    - spi: stm32: drop devres version of spi_register_master
    - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    - spi: stm32: Fix use-after-free on unbind
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - crypto: ccp - fix command queuing to TEE ring buffer
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - dt-bindings: serial: stm32: Use 'type: object' instead of false for
      'additionalProperties'
    - mtd: require write permissions for locking and badblock ioctls
    - bus: qcom: Put child node before return
    - soundwire: bus: Fix device found flag correctly
    - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - NFSD: Fix sparse warning in nfs4proc.c
    - NFSv4.2: fix copy stateid copying for the async copy
    - crypto: poly1305 - fix poly1305_core_setkey() declaration
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - usb: gadget: aspeed: fix dma map failure
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - driver core: platform: Declare early_platform_cleanup() prototype
    - memory: pl353: fix mask of ECC page_size config register
    - soundwire: stream: fix memory leak in stream config error path
    - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
    - firmware: qcom_scm: Reduce locking section for __get_convention()
    - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    - staging: comedi: tests: ni_routes_test: Fix compilation error
    - staging: rtl8192u: Fix potential infinite loop
    - staging: fwserial: fix TIOCSSERIAL implementation
    - staging: fwserial: fix TIOCGSERIAL implementation
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - soc: qcom: pdr: Fix error return code in pdr_register_listener
    - PM / devfreq: Use more accurate returned new_freq as resume_freq
    - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
    - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
    - clocksource/drivers/ingenic_ost: Fix return value check in
      ingenic_ost_probe()
    - spi: Fix use-after-free with devm_spi_alloc_*
    - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - PM: runtime: Replace inline function pm_runtime_callbacks_present()
    - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: qat - Fix a double free in adf_create_ring
    - cpufreq: armada-37xx: Fix setting TBG parent for load levels
    - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    - cpufreq: armada-37xx: Fix the AVS value for load L1
    - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    - cpufreq: armada-37xx: Fix driver cleanup when registration failed
    - cpufreq: armada-37xx: Fix determining base CPU frequency
    - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - USB: cdc-acm: fix TIOCGSERIAL implementation
    - tty: fix return value for unsupported ioctls
    - tty: Remove dead termiox code
    - tty: fix return value for unsupported termiox ioctls
    - serial: core: return early on unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - node: fix device cleanups in error handling code
    - crypto: chelsio - Read rxchannel-id from firmware
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - m68k: Add missing mmap_read_lock() to sys_cacheflush()
    - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
    - security: keys: trusted: fix TPM2 authorizations
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
    - Drivers: hv: vmbus: Use after free in __vmbus_open()
    - x86/platform/uv: Fix !KEXEC build failure
    - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
    - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
      check
    - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    - usb: dwc2: Fix hibernation between host and device modes.
    - ttyprintk: Add TTY hangup callback.
    - serial: omap: don't disable rs485 if rts gpio is missing
    - serial: omap: fix rs485 half-duplex filtering
    - xen-blkback: fix compatibility bug with single page rings
    - soc: aspeed: fix a ternary sign expansion bug
    - drm/tilcdc: send vblank event when disabling crtc
    - drm/stm: Fix bus_flags handling
    - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
    - drm/mcde/panel: Inverse misunderstood flag
    - afs: Fix updating of i_mode due to 3rd party change
    - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: saa7134: use sg_dma_len when building pgtable
    - media: saa7146: use sg_dma_len when building pgtable
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: aspeed: fix clock handling logic
    - media: venus: core: Fix some resource leaks in the error path of
      'venus_probe()'
    - media: platform: sunxi: sun6i-csi: fix error return code of
      sun6i_video_start_streaming()
    - media: m88ds3103: fix return value check in m88ds3103_probe()
    - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
    - media: atomisp: Fixed error handling path
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
    - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    - of: overlay: fix for_each_child.cocci warnings
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - nvme-tcp: block BH in sk state_change sk callback
    - nvmet-tcp: fix incorrect locking in state_change sk callback
    - clk: imx: Fix reparenting of UARTs not associated with stdout
    - nvme: retrigger ANA log update if group descriptor isn't found
    - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
      from imx219_set_stream
    - media: i2c: imx219: Balance runtime PM use-count
    - media: v4l2-ctrls.c: fix race condition in hdl->requests list
    - vfio/pci: Move VGA and VF initialization to functions
    - vfio/pci: Re-order vfio_pci_probe()
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
    - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
    - clk: uniphier: Fix potential infinite loop
    - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
    - scsi: pm80xx: Fix potential infinite loop
    - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
    - scsi: hisi_sas: Fix IRQ checks
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - mailbox: sprd: Introduce refcnt when clients requests/free channels
    - mfd: stm32-timers: Avoid clearing auto reload register
    - nvmet-tcp: fix a segmentation fault during io parsing error
    - nvme-pci: don't simple map sgl when sgls are disabled
    - media: cedrus: Fix H265 status definitions
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - sched/debug: Fix cgroup_path[] serialization
    - drivers/block/null_blk/main: Fix a double free in null_init.
    - xsk: Respect device's headroom and tailroom on generic xmit path
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
    - ASoC: Intel: Skylake: Compile when any configuration is selected
    - RDMA/mlx5: Fix mlx5 rates to IB rates map
    - wilc1000: write value to WILC_INTR2_ENABLE register
    - KVM: x86/mmu: Retry page faults that hit an invalid memslot
    - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
    - net: lapbether: Prevent racing when checking whether the netif is running
    - libbpf: Add explicit padding to bpf_xdp_set_link_opts
    - bpftool: Fix maybe-uninitialized warnings
    - iommu: Check dev->iommu in iommu_dev_xxx functions
    - iommu/vt-d: Reject unsupported page request modes
    - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
    - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
    - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - MIPS: fix local_irq_{disable,enable} in asmmacro.h
    - ima: Fix the error code for restoring the PCR value
    - inet: use bigger hash table for IP ID generation
    - pinctrl: pinctrl-single: remove unused parameter
    - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
      zero
    - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
    - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
    - RDMA/mlx5: Fix flow destination setting for RDMA TX flow table
    - RDMA/mlx5: Fix drop packet rule in egress table
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
    - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - udp: never accept GSO_FRAGLIST packets
    - powerpc/pseries: Only register vio drivers if vio bus exists
    - bug: Remove redundant condition check in report_bug
    - RDMA/core: Fix corrupted SL on passive side
    - nfc: pn533: prevent potential memory corruption
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - mips: bmips: fix syscon-reboot nodes
    - iommu/vt-d: Don't set then clear private data in prq_event_thread()
    - iommu: Fix a boundary issue to avoid performance drop
    - iommu/vt-d: Report right snoop capability when using FL for IOVA
    - iommu/vt-d: Invalidate PASID cache when root/context entry changed
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
    - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    - ASoC: simple-card: fix possible uninitialized single_cpu local variable
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
    - powerpc/64s: Fix pte update for kernel memory on radix
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
    - mt7601u: fix always true expression
    - mt76: mt7615: fix tx skb dma unmap
    - mt76: mt7915: fix tx skb dma unmap
    - mt76: mt7915: fix aggr len debugfs node
    - mt76: mt7915: fix mib stats counter reporting to mac80211
    - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    - ovl: invalidate readdir cache on changes to dir with origin
    - RDMA/qedr: Fix error return code in qedr_iw_connect()
    - IB/hfi1: Fix error return code in parse_platform_config()
    - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    - cxgb4: Fix unintentional sign extension issues
    - net: thunderx: Fix unintentional sign extension issue
    - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    - RDMA/rtrs-clt: destroy sysfs after removing session from active list
    - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
    - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx: fix reference leak when pm_runtime_get_sync fails
    - i2c: omap: fix reference leak when pm_runtime_get_sync fails
    - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
    - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
    - i2c: rcar: protect against supurious interrupts on V3U
    - i2c: rcar: add IRQ check
    - i2c: sh7760: add IRQ check
    - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
    - powerpc/xive: Fix xmon command "dxi"
    - ASoC: ak5558: correct reset polarity
    - net/mlx5: Fix bit-wise and with zero
    - net/packet: make packet_fanout.arr size configurable up to 64K
    - net/packet: remove data races in fanout operations
    - drm/i915/gvt: Fix error code in intel_gvt_init_device()
    - iommu/amd: Put newline after closing bracket in warning
    - perf beauty: Fix fsconfig generator
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - wlcore: fix overlapping snprintf arguments in debugfs
    - i2c: sh7760: fix IRQ error path
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - netfilter: nft_payload: fix C-VLAN offload support
    - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
    - netfilter: nftables_offload: special ethertype handling for VLAN
    - vsock/vmci: log once the failed queue pair allocation
    - libbpf: Initialize the bpf_seq_printf parameters array field by field
    - net: ethernet: ixp4xx: Set the DMA masks explicitly
    - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    - RDMA/cxgb4: add missing qpid increment
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - vsock/virtio: free queued packets when closing socket
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - mt76: mt7615: fix memleak when mt7615_unregister_device()
    - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
    - net: stmmac: fix TSO and TBS feature enabling during driver open
    - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    - net: phy: intel-xway: enable integrated led functions
    - powerpc/64: Fix the definition of the fixmap area
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - ath10k: Fix a use after free in ath10k_htc_send_bundle
    - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - net: phy: marvell: fix m88e1011_set_downshift
    - net: phy: marvell: fix m88e1111_set_downshift
    - net: enetc: fix link error again
    - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
    - bnxt_en: Fix RX consumer index logic in the error path.
    - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
    - RDMA/siw: Fix a use after free in siw_alloc_mr
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - ia64: fix EFI_DEBUG build
    - kfifo: fix ternary sign extension bugs
    - mm/sl?b.c: remove ctor argument from kmem_cache_flags
    - mm/sparse: add the missing sparse_buffer_fini() in error branch
    - mm/memory-failure: unnecessary amount of unmapping
    - afs: Fix speculative status fetches
    - arm64: Remove arm64_dma32_phys_limit and its uses
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
    - Revert "fdt: Properly handle "no-map" field in the memory region"
  * Groovy update: upstream stable patchset 2021-05-28 (LP: #1930095)
    - bus: mhi: core: Fix check for syserr at power_up
    - bus: mhi: core: Clear configuration from channel context during reset
    - bus: mhi: core: Sanity check values from remote device before use
    - s390/disassembler: increase ebpf disasm buffer size
    - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - fs/epoll: restore waking from ep_done_scan()
    - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
    - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
    - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - erofs: add unsupported inode i_format check
    - spi: stm32-qspi: fix pm_runtime usage_count counter
    - spi: spi-ti-qspi: Free DMA resources
    - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    - scsi: mpt3sas: Block PCI config access from userspace during reset
    - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    - mmc: uniphier-sd: Fix a resource leak in the remove function
    - mmc: sdhci: Check for reset prior to DMA address unmap
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: block: Issue a cache flush only when it's enabled
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - mmc: core: Fix hanging on I/O during system suspend for removable cards
    - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    - cifs: Return correct error code from smb2_get_enc_key
    - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
      point
    - cifs: detect dead connections only when echoes are enabled.
    - smb2: fix use-after-free in smb2_ioctl_query_info()
    - btrfs: handle remount to no compress during compression
    - x86/build: Disable HIGHMEM64G selection for M486SX
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
      free
    - posix-timers: Preserve return value in clock_adjtime32()
    - fbdev: zero-fill colormap in fbcmap.c
    - cpuidle: tegra: Fix C7 idling state on Tegra114
    - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    - staging: wimax/i2400m: fix byte-order issue
    - spi: ath79: always call chipselect function
    - spi: ath79: remove spi-master setup and cleanup assignment
    - bus: mhi: core: Destroy SBL devices when moving to mission mode
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - crypto: qat - fix unmap invalid dma address
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: webcam: Invalid size of Processing Unit Descriptor
    - crypto: hisilicon/sec - fixes a printing error
    - genirq/matrix: Prevent allocation counter corruption
    - usb: gadget: f_uac2: validate input parameters
    - usb: gadget: f_uac1: validate input parameters
    - usb: xhci: Fix port minor revision
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
    - ARM: dts: ux500: Fix up TVK R3 sensors
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
    - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
    - soc/tegra: pmc: Fix completion of power-gate toggling
    - tee: optee: do not check memref size on return from Secure World
    - soundwire: cadence: only prepare attached devices on clock stop
    - perf/arm_pmu_platform: Fix error handling
    - random: initialize ChaCha20 constants with correct endianness
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - fpga: dfl: pci: add device id for Intel FPGA PAC N3000
    - fpga: dfl: pci: add DID for D5005 PAC cards
    - xhci: check port array allocation was successful before dereferencing it
    - xhci: check control context is valid before dereferencing it.
    - xhci: fix potential array out of bounds with several interrupters
    - bus: mhi: core: Clear context for stopped channels from remove()
    - ARM: dts: at91: change the key code of the gpio key
    - tools/power/x86/intel-speed-select: Increase string size
    - platform/x86: ISST: Account for increased timeout in some cases
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - spi: qup: fix PM reference leak in spi_qup_remove()
    - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
    - usb: musb: fix PM reference leak in musb_irq_work()
    - usb: core: hub: Fix PM reference leak in usb_port_resume()
    - usb: dwc3: gadget: Check for disabled LPM quirk
    - tty: n_gsm: check error while registering tty devices
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
    - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
    - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    - crypto: omap-aes - Fix PM reference leak on omap-aes.c
    - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    - btrfs: do proper error handling in create_reloc_root
    - btrfs: do proper error handling in btrfs_update_reloc_root
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - drm: Added orientation quirk for OneGX1 Pro
    - drm/qxl: release shadow on shutdown
    - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
    - drm/amd/display: Check for DSC support instead of ASIC revision
    - drm/amd/display: Don't optimize bandwidth before disabling planes
    - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
    - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
      overwritten' issue
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - sched/pelt: Fix task util_est update filtering
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    - atomisp: don't let it go past pipes array
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - extcon: arizona: Fix various races on driver unbind
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - power: supply: Use IRQF_ONESHOT
    - backlight: qcom-wled: Use sink_addr for sync toggle
    - backlight: qcom-wled: Fix FSC update issue for WLED5
    - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - drm/amd/pm: fix workload mismatch on vega10
    - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    - drm/amd/display: fix dml prefetch validation
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - drm/vkms: fix misuse of WARN_ON
    - scsi: qla2xxx: Fix use after free in bsg
    - mmc: sdhci-esdhc-imx: validate pinctrl before use it
    - mmc: sdhci-pci: Add PCI IDs for Intel LKF
    - mmc: sdhci-brcmstb: Remove CQE quirk
    - ata: ahci: Disable SXS for Hisilicon Kunpeng920
    - drm/komeda: Fix bit check to import to value of proper type
    - nvmet: return proper error code from discovery ctrl
    - selftests/resctrl: Enable gcc checks to detect buffer overflows
    - selftests/resctrl: Fix compilation issues for global variables
    - selftests/resctrl: Fix compilation issues for other global variables
    - selftests/resctrl: Clean up resctrl features check
    - selftests/resctrl: Fix missing options "-n" and "-p"
    - selftests/resctrl: Use resctrl/info for feature detection
    - selftests/resctrl: Fix incorrect parsing of iMC counters
    - selftests/resctrl: Fix checking for < 0 for unsigned values
    - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
      bounce
    - scsi: smartpqi: Correct request leakage during reset operations
    - scsi: smartpqi: Add new PCI IDs
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: platform: sti: Fix runtime PM imbalance in regs_show
    - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - sched/fair: Ignore percpu threads for imbalance pulls
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/msm/mdp5: Do not multiply vclk line count by 100
    - drm/radeon/ttm: Fix memory leak userptr pages
    - drm/amd/display: Fix debugfs link_settings entry
    - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
    - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    - amdgpu: avoid incorrect %hu format string
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - mfd: da9063: Support SMBus and I2C mode
    - mfd: arizona: Fix rumtime PM imbalance on error
    - scsi: libfc: Fix a format specifier
    - perf: Rework perf_event_exit_event()
    - sched,fair: Alternative sched_slice()
    - block/rnbd-clt: Fix missing a memory free when unloading the module
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - sched,psi: Handle potential task count underflow bugs more gracefully
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - ALSA: usb-audio: Explicitly set up the clock selector
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
    - ALSA: hda/realtek: GA503 use same quirks as GA401
    - ALSA: hda/realtek: fix mic boost on Intel NUC 8
    - ALSA: hda/realtek - Headset Mic issue on HP platform
    - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - fs: fix reporting supported extra file attributes for statx()
    - virtiofs: fix memory leak in virtio_fs_probe()
    - kcsan, debugfs: Move debugfs file creation out of early init
    - ubifs: Only check replay with inode type to judge if inode linked
    - f2fs: fix error handling in f2fs_end_enable_verity()
    - f2fs: fix to avoid out-of-bounds memory access
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
    - NFS: Don't discard pNFS layout segments that are marked for return
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - Input: ili210x - add missing negation for touch indication on ili210x
    - jffs2: Fix kasan slab-out-of-bounds problem
    - jffs2: Hook up splice_write callback
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - intel_th: pci: Add Alder Lake-M support
    - tpm: efi: Use local variable for calculating final log size
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - crypto: arm/curve25519 - Move '.fpu' after '.arch'
    - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    - md/raid1: properly indicate failure when ending a failed write request
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - fuse: fix write deadlock
    - exfat: fix erroneous discard when clear cluster bit
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - smb3: when mounting with multichannel include it in requested capabilities
    - smb3: do not attempt multichannel to server which does not support it
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - kbuild: update config_data.gz only when the content of .config is changed
    - ext4: annotate data race in start_this_handle()
    - ext4: annotate data race in jbd2_journal_dirty_metadata()
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - ext4: fix error code in ext4_commit_super
    - ext4: fix ext4_error_err save negative errno into superblock
    - ext4: allow the dax flag to be set and cleared on inline directories
    - ext4: Fix occasional generic/418 failure
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - media: dvb-usb: Fix use-after-free access
    - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    - media: staging/intel-ipu3: Fix memory leak in imu_fmt
    - media: staging/intel-ipu3: Fix set_fmt error handling
    - media: staging/intel-ipu3: Fix race condition during set_fmt
    - media: v4l2-ctrls: fix reference to freed memory
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - usb: dwc3: core: Do core softreset when switch mode
    - usb: dwc2: Fix session request interrupt handler
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - tracing: Map all PIDs to command lines
    - tracing: Restructure trace_clock_global() to never block
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm integrity: fix missing goto in bitmap_flush_interval error handling
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
    - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - modules: mark ref_module static
    - modules: mark find_symbol static
    - modules: mark each_symbol_section static
    - modules: unexport __module_text_address
    - modules: unexport __module_address
    - modules: rename the licence field in struct symsearch to license
    - modules: return licensing information from find_symbol
    - modules: inherit TAINT_PROPRIETARY_MODULE

 -- <email address hidden> (Guilherme G. Piccoli)  Fri, 25 Jun 2021 15:36:55 -0300
Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1107.114) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1107.114 -proposed tracker (LP: #1932491)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts

  [ Ubuntu: 4.15.0-149.153 ]

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)
  * selftests: bpf: test_verifier fixes (LP: #1933385)
    - bpf: Update selftests to reflect new error states
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
  * CVE-2021-33200
    - bpf: Fix mask direction swap upon off reg sign change

  [ Ubuntu: 4.15.0-148.152 ]

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Upstream v5.9 introduced 'module' patches that removed exported symbols
    (LP: #1932065)
    - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
    - SAUCE: Revert "modules: return licensing information from find_symbol"
    - SAUCE: Revert "modules: rename the licence field in struct symsearch to
      license"
    - SAUCE: Revert "modules: unexport __module_address"
    - SAUCE: Revert "modules: unexport __module_text_address"
    - SAUCE: Revert "modules: mark each_symbol_section static"
    - SAUCE: Revert "modules: mark find_symbol static"
    - SAUCE: Revert "modules: mark ref_module static"
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
    - openrisc: Fix a memory leak
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - cifs: fix memory leak in smb2_copychunk_range
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - Revert "ALSA: sb8: add a check for request_region"
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - xen-pciback: reconfigure also from backend watch handler
    - dm snapshot: fix crash with transient storage and zero chunk size
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - mm, vmstat: drop zone->lock in /proc/pagetypeinfo
    - usb: dwc3: gadget: Enable suspend events
    - NFC: nci: fix memory leak in nci_allocate_device
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - mac80211: assure all fragments are encrypted
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
    - mac80211: do not accept/forward invalid EAPOL frames
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - kgdb: fix gcc-11 warnings harder
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - USB: trancevibrator: fix control-request direction
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - net: usb: fix memory leak in smsc75xx_bind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx4: Fix EEPROM dump support
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: skb_linearize the head skb when reassembling msgs
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: i801: Don't generate an interrupt on bus reset
    - perf jevents: Fix getting maximum number of fds
    - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
    - serial: max310x: unregister uart driver in case of failure and abort
    - net: fujitsu: fix potential null-ptr-deref
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - char: hpet: add checks after calling ioremap
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - libertas: register sysfs groups properly
    - media: dvb: Add check on sp8870_readreg return
    - media: gspca: properly check for errors in po1030_probe()
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: hp-wireless: add AMD's hardware id to the supported list
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - SMB3: incorrect file id in requests compounded with open
    - drm/amdgpu: Fix a use-after-free
    - net: netcp: Fix an error message
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - net: bnx2: Fix error return code in bnx2_init_board()
    - mld: fix panic in mld_newpack()
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - ipv6: record frag_max_size in atomic fragments in input path
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - hugetlbfs: hugetlb_fault_mutex_hash() cleanup
    - drivers/net/ethernet: clean up unused assignments
    - usb: core: reduce power-on-good delay time of root hub
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - bpf: extend is_branch_taken to registers
    - bpf: Move off_reg into sanitize_ptr_alu
    - bpf: Ensure off_reg has no mixed signed bounds for all types
    - bpf: Rework ptr_limit into alu_limit and add common error path
    - bpf: Improve verifier error messages for users
    - bpf: Refactor and streamline bounds check into helper
    - bpf: Move sanitize_val_alu out of op switch
    - bpf: Tighten speculative pointer arithmetic mask
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: No need to simulate speculative domain for immediates
    - net: dsa: fix a crash if ->get_sset_count() fails
    - drm/amd/amdgpu: fix refcount leak
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - openvswitch: meter: fix race when getting now_ms.
    - net: hns3: check the return of skb_checksum_help()
  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740) //
    CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
    sound (LP: #1925057) // Bionic update: upstream stable patchset 2021-06-11
    (LP: #1931740)
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287
  * test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not in
    ESTABLISHED" (LP: #1839912)
    - SAUCE: Revert "bpf: test_maps, only support ESTABLISHED socks"
  * Bionic update: upstream stable patchset 2021-06-01 (LP: #1930472)
    - MIPS: Introduce isa-rev.h to define MIPS_ISA_REV
    - MIPS: cpu-features.h: Replace __mips_isa_rev with MIPS_ISA_REV
    - s390/disassembler: increase ebpf disasm buffer size
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - spi: spi-ti-qspi: Free DMA resources
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - cifs: Return correct error code from smb2_get_enc_key
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - fbdev: zero-fill colormap in fbcmap.c
    - staging: wimax/i2400m: fix byte-order issue
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: gadget: f_uac1: validate input parameters
    - usb: dwc3: gadget: Ignore EP queue requests during bus reset
    - usb: xhci: Fix port minor revision
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - tee: optee: do not check memref size on return from Secure World
    - perf/arm_pmu_platform: Fix error handling
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - power: supply: Use IRQF_ONESHOT
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - scsi: qla2xxx: Fix use after free in bsg
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - scsi: libfc: Fix a format specifier
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - jffs2: Fix kasan slab-out-of-bounds problem
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - intel_th: pci: Add Alder Lake-M support
    - md/raid1: properly indicate failure when ending a failed write request
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - posix-timers: Preserve return value in clock_adjtime32()
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: fix error code in ext4_commit_super
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - tracing: Map all PIDs to command lines
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - modules: mark ref_module static
    - modules: mark find_symbol static
    - modules: mark each_symbol_section static
    - modules: unexport __module_text_address
    - modules: unexport __module_address
    - modules: rename the licence field in struct symsearch to license
    - modules: return licensing information from find_symbol
    - modules: inherit TAINT_PROPRIETARY_MODULE
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - hsr: use netdev_err() instead of WARN_ONCE()
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - tracing: Restructure trace_clock_global() to never block
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - KVM: s390: split kvm_s390_real_to_abs
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - mtd: require write permissions for locking and badblock ioctls
    - bus: qcom: Put child node before return
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - staging: rtl8192u: Fix potential infinite loop
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - spi: Fix use-after-free with devm_spi_alloc_*
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: qat - Fix a double free in adf_create_ring
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - tty: fix return value for unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - x86/platform/uv: Fix !KEXEC build failure
    - ttyprintk: Add TTY hangup callback.
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: uniphier: Fix potential infinite loop
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - mfd: stm32-timers: Avoid clearing auto reload register
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - net: lapbether: Prevent racing when checking whether the netif is running
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - bug: Remove redundant condition check in report_bug
    - nfc: pn533: prevent potential memory corruption
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - mt7601u: fix always true expression
    - IB/hfi1: Fix error return code in parse_platform_config()
    - net: thunderx: Fix unintentional sign extension issue
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: sh7760: add IRQ check
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - i2c: sh7760: fix IRQ error path
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - vsock/vmci: log once the failed queue pair allocation
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - kfifo: fix ternary sign extension bugs
    - smp: Fix smp_call_function_single_async prototype
    - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
    - Revert "fdt: Properly handle "no-map" field in the memory region"
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - fs: dlm: fix debugfs dump
    - tipc: convert dest node's address to network order
    - net: stmmac: Set FIFO sizes for ipq806x
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - Bluetooth: check for zapped sk before connecting
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - mac80211: clear the beacon's CRC after channel switch
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - cuse: prevent clone
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - powerpc/smp: Set numa node before updating mask
    - ASoC: rt286: Generalize support for ALC3263 codec
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - powerpc/iommu: Annotate nested lock for lockdep
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - rtc: ds1307: Fix wday settings for rx8130
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - ksm: fix potential missing rmap_item for stable_node
    - net: fix nla_strcmp to handle more then one trailing null character
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - ARC: entry: fix off-by-one error in syscall number validation
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - usb: fotg210-hcd: Fix an error message
    - ACPI: scan: Fix a memory leak in an error handling path
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - usb: dwc3: omap: improve extcon initialization
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - RDMA/i40iw: Avoid panic when reading back the IRQ affinity hint
    - kobject_uevent: remove warning in init_uevent_argv()
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - cxgb4: Fix the -Wmisleading-indentation warning
    - isdn: capi: fix mismatched prototypes
    - PCI: thunder: Fix compile testing
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - um: Mark all kernel symbols as local
    - ceph: fix fscache invalidation
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - ipv6: remove extra dev_hold() for fallback tunnels
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - genirq/matrix: Prevent allocation counter corruption
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - amdgpu: avoid incorrect %hu format string
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - ubifs: Only check replay with inode type to judge if inode linked
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - NFS: Don't discard pNFS layout segments that are marked for return
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - arm64: vdso: remove commas between macro name and arguments
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - MIPS: pci-mt7620: fix PLL lock check
    - md: Fix missing unused status line of /proc/mdstat
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - regmap: set debugfs_name to NULL after it is freed
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - sched/debug: Fix cgroup_path[] serialization
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - i2c: bail out early when RDWR parameters are wrong
    - net: bridge: when suppression is enabled exclude RARP packets
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: endpoint: Fix missing destroy_workqueue()
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - drm/radeon: Avoid power table parsing memory leaks
    - sched/fair: Fix unfairness caused by missing load decay
    - xhci: Add reset resume quirk for AMD xhci controller.
    - cdc-wdm: untangle a circular dependency between callback and softint
    - nvme: do not try to reconfigure APST when the controller is not live
    - pinctrl: ingenic: Improve unreachable code generation
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - tweewide: Fix most Shebang lines
    - scripts: switch explicitly to Python 3

 -- <email address hidden> (Guilherme G. Piccoli)  Fri, 25 Jun 2021 15:37:12 -0300
Deleted in focal-proposed (Reason: NBS)
linux-aws (5.4.0-1052.54) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1052.54 -proposed tracker (LP: #1932453)

  [ Ubuntu: 5.4.0-78.87 ]

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
    (LP: #1860724)
    - scsi: qla2xxx: Serialize fc_port alloc in N2N
    - scsi: qla2xxx: Set Nport ID for N2N
    - scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
    - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
    - ice: add additional E810 device id
  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
    - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    - ALSA: usb-audio: scarlett2: Improve driver startup messages
    - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
      Calls by elapsed Time report
    - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    - perf scripts python: exported-sql-viewer.py: Fix warning display
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    - selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
    - selftests/gpio: Move include of lib.mk up
    - selftests/gpio: Fix build when source tree is read only
    - kgdb: fix gcc-11 warnings harder
    - Documentation: seccomp: Fix user notification documentation
    - serial: core: fix suspicious security_locked_down() call
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: gyro: fxas21002c: balance runtime power in error path
    - iio: adc: ad7768-1: Fix too small buffer passed to
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    - iio: adc: ad7124: Fix potential overflow due to non sequential channel
      numbers
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - serial: 8250_pci: Add support for new HPE serial device
    - serial: 8250_pci: handle FL_NOIRQ board flag
    - USB: trancevibrator: fix control-request direction
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - serial: tegra: Fix a mask operation that is always true
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    - usb: dwc3: gadget: Properly track pending and queued SG
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - net: usb: fix memory leak in smsc75xx_bind
    - spi: spi-geni-qcom: Fix use-after-free on unbind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - fs/nfs: Use fatal_signal_pending instead of signal_pending
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx5e: Fix multipath lag activation
    - net/mlx5e: Fix nullptr in add_vlan_push_action()
    - net/mlx4: Fix EEPROM dump support
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: wait and exit until all work queues are done
    - tipc: skb_linearize the head skb when reassembling msgs
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - net: dsa: mt7530: fix VLAN traffic leaks
    - net: dsa: fix a crash if ->get_sset_count() fails
    - net: dsa: sja1105: error out on unsupported PHY mode
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: i801: Don't generate an interrupt on bus reset
    - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    - perf jevents: Fix getting maximum number of fds
    - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
    - gpio: cadence: Add missing MODULE_DEVICE_TABLE
    - Revert "media: usb: gspca: add a missed check for goto_low_power"
    - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    - Revert "serial: max310x: pass return value of spi_register_driver"
    - serial: max310x: unregister uart driver in case of failure and abort
    - Revert "net: fujitsu: fix a potential NULL pointer dereference"
    - net: fujitsu: fix potential null-ptr-deref
    - Revert "net/smc: fix a NULL pointer dereference"
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - Revert "char: hpet: fix a missing check of ioremap"
    - char: hpet: add checks after calling ioremap
    - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    - Revert "dmaengine: qcom_hidma: Check for driver register failure"
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - Revert "libertas: add checks for the return value of sysfs_create_group"
    - libertas: register sysfs groups properly
    - Revert "ASoC: cs43130: fix a NULL pointer dereference"
    - ASoC: cs43130: handle errors in cs43130_probe() properly
    - Revert "media: dvb: Add check on sp8870_readreg"
    - media: dvb: Add check on sp8870_readreg return
    - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    - media: gspca: mt9m111: Check write_bridge for timeout
    - Revert "media: gspca: Check the return value of write_bridge for timeout"
    - media: gspca: properly check for errors in po1030_probe()
    - Revert "net: liquidio: fix a NULL pointer dereference"
    - net: liquidio: Add missing null pointer checks
    - Revert "brcmfmac: add a check for the status of usb_register"
    - brcmfmac: properly check for bus register errors
    - btrfs: return whole extents in fiemap
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: hp-wireless: add AMD's hardware id to the supported list
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
      tablet
    - SMB3: incorrect file id in requests compounded with open
    - drm/amd/display: Disconnect non-DP with no EDID
    - drm/amd/amdgpu: fix refcount leak
    - drm/amdgpu: Fix a use-after-free
    - drm/amd/amdgpu: fix a potential deadlock in gpu reset
    - net: netcp: Fix an error message
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - ASoC: cs42l42: Regmap must use_single_read/write
    - vfio-ccw: Check initialized flag in cp_init()
    - net: really orphan skbs tied to closing sk
    - net: fec: fix the potential memory leak in fec_enet_init()
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - openvswitch: meter: fix race when getting now_ms.
    - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    - net: sched: fix packet stuck problem for lockless qdisc
    - net: sched: fix tx action rescheduling issue during deactivation
    - net: sched: fix tx action reschedule issue with stopped queue
    - net: hso: check for allocation failure in hso_create_bulk_serial_device()
    - net: bnx2: Fix error return code in bnx2_init_board()
    - bnxt_en: Include new P5 HV definition in VF check.
    - mld: fix panic in mld_newpack()
    - gve: Check TX QPL was actually assigned
    - gve: Update mgmt_msix_idx if num_ntfy changes
    - gve: Add NULL pointer checks when freeing irqs.
    - gve: Upgrade memory barrier in poll routine
    - gve: Correct SKB queue index validation.
    - cxgb4: avoid accessing registers when clearing filters
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - net: lantiq: fix memory corruption in RX ring
    - ipv6: record frag_max_size in atomic fragments in input path
    - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
      static
    - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - drm/i915/display: fix compiler warning about array overrun
    - i915: fix build warning in intel_dp_get_link_status()
    - drivers/net/ethernet: clean up unused assignments
    - net: hns3: check the return of skb_checksum_help()
    - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    - net: hso: bail out on interrupt URB allocation failure
    - neighbour: Prevent Race condition in neighbour subsytem
    - usb: core: reduce power-on-good delay time of root hub
    - Linux 5.4.124
  * Focal update: v5.4.123 upstream stable release (LP: #1931160)
    - usb: dwc3: gadget: Enable suspend events
    - perf unwind: Fix separate debug info files when using elfutils' libdw's
      unwinder
    - perf unwind: Set userdata for all __report_module() paths
    - NFC: nci: fix memory leak in nci_allocate_device
    - Linux 5.4.123
  * Focal update: v5.4.122 upstream stable release (LP: #1931159)
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - openrisc: Fix a memory leak
    - RDMA/siw: Properly check send and receive CQ pointers
    - RDMA/siw: Release xarray entry
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: ufs: core: Increase the usable queue depth
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - RDMA/mlx5: Recover from fatal event in dual port mode
    - RDMA/core: Don't access cm_id after its destruction
    - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - nvmet: seset ns->file when open fails
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - btrfs: avoid RCU stalls while running delayed iputs
    - cifs: fix memory leak in smb2_copychunk_range
    - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
      sampling transfer frequency
    - ALSA: intel8x0: Don't update period unless prepared
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    - ALSA: firewire-lib: fix calculation for size of IR context payload
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - ALSA: hda: fixup headset for ASUS GU502 laptop
    - Revert "ALSA: sb8: add a check for request_region"
    - ALSA: firewire-lib: fix check for the size of isochronous packet payload
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    - ALSA: hda/realtek: Add fixup for HP OMEN laptop
    - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    - uio_hv_generic: Fix a memory leak in error handling paths
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    - drm/amdgpu: update gc golden setting for Navi12
    - drm/amdgpu: update sdma golden setting for Navi12
    - mmc: sdhci-pci-gli: increase 1.8V regulator wait
    - xen-pciback: reconfigure also from backend watch handler
    - dm snapshot: fix crash with transient storage and zero chunk size
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - ics932s401: fix broken handling of errors when word reading fails
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - nvme-multipath: fix double initialization of ANA state
    - ext4: fix error handling in ext4_end_enable_verity()
    - Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS
    - nvmet: use new ana_log_size instead the old one
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - Linux 5.4.122
  * Focal update: v5.4.121 upstream stable release (LP: #1931158)
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - cxgb4: Fix the -Wmisleading-indentation warning
    - isdn: capi: fix mismatched prototypes
    - pinctrl: ingenic: Improve unreachable code generation
    - xsk: Simplify detection of empty and full rings
    - virtio_net: Do not pull payload in skb->head
    - PCI: thunder: Fix compile testing
    - dmaengine: dw-edma: Fix crash on loading/unloading driver
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - um: Mark all kernel symbols as local
    - um: Disable CONFIG_GCOV with MODULES
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - scripts/recordmcount.pl: Fix RISC-V regex for clang
    - riscv: Workaround mcount name prior to clang-13
    - scsi: lpfc: Fix illegal memory access on Abort IOCBs
    - ceph: fix fscache invalidation
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - bridge: Fix possible races between assigning rx_handler_data and setting
      IFF_BRIDGE_PORT bit
    - drm/amd/display: Fix two cursor duplication when using overlay
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - net: stmmac: Do not enable RX FIFO overflow interrupts
    - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - ipv6: remove extra dev_hold() for fallback tunnels
    - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    - tweewide: Fix most Shebang lines
    - scripts: switch explicitly to Python 3
    - Linux 5.4.121
  * Focal update: v5.4.120 upstream stable release (LP: #1930474)
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    - KVM: x86/mmu: Remove the defunct update_pte() paging hook
    - PM: runtime: Fix unpaired parent child_count for force_resume
    - fs: dlm: fix debugfs dump
    - tipc: convert dest node's address to network order
    - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    - net: stmmac: Set FIFO sizes for ipq806x
    - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    - i2c: bail out early when RDWR parameters are wrong
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - ALSA: bebob: enable to deliver MIDI messages for multiple ports
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - net: bridge: when suppression is enabled exclude RARP packets
    - Bluetooth: check for zapped sk before connecting
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - mac80211: clear the beacon's CRC after channel switch
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - mt76: mt76x0: disable GTK offloading
    - cuse: prevent clone
    - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    - Revert "iommu/amd: Fix performance counter initialization"
    - iommu/amd: Remove performance counter pre-initialization test
    - drm/amd/display: Force vsync flip when reconfiguring MPCC
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    - powerpc/smp: Set numa node before updating mask
    - ASoC: rt286: Generalize support for ALC3263 codec
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    - powerpc/iommu: Annotate nested lock for lockdep
    - iavf: remove duplicate free resources calls
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - bnxt_en: Add PCI IDs for Hyper-V VF devices.
    - ia64: module: fix symbolizer crash on fdescr
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - thermal: thermal_of: Fix error return code of
      thermal_of_populate_bind_params()
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - PCI: endpoint: Fix missing destroy_workqueue()
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - rtc: fsl-ftm-alarm: add MODULE_TABLE()
    - ceph: fix inode leak on getattr error in __fh_to_dentry
    - rtc: ds1307: Fix wday settings for rx8130
    - net: hns3: fix incorrect configuration for igu_egu_hw_err
    - net: hns3: initialize the message content in hclge_get_link_mode()
    - net: hns3: add check for HNS3_NIC_STATE_INITED in
      hns3_reset_notify_up_enet()
    - net: hns3: fix for vxlan gpe tx checksum bug
    - net: hns3: use netif_tx_disable to stop the transmit queue
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    - sunrpc: Fix misplaced barrier in call_decode
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - drm/radeon: Avoid power table parsing memory leaks
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - mm/migrate.c: fix potential indeterminate pte entry in
      migrate_vma_insert_page()
    - ksm: fix potential missing rmap_item for stable_node
    - net: fix nla_strcmp to handle more then one trailing null character
    - smc: disallow TCP_ULP in smc_setsockopt()
    - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    - sched: Fix out-of-bound access in uclamp
    - sched/fair: Fix unfairness caused by missing load decay
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - i40e: Fix use-after-free in i40e_client_subtask()
    - i40e: fix the restart auto-negotiation after FEC modified
    - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    - ARC: entry: fix off-by-one error in syscall number validation
    - ARC: mm: PAE: use 40-bit physical page mask
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - hfsplus: prevent corruption in shrinking truncate
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
    - drm/i915: Avoid div-by-zero on gen2
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - usb: fotg210-hcd: Fix an error message
    - hwmon: (occ) Fix poll rate limiting
    - ACPI: scan: Fix a memory leak in an error handling path
    - kyber: fix out of bounds access when preempted
    - nbd: Fix NULL pointer in flush_workqueue
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - iomap: fix sub-page uptodate handling
    - usb: dwc3: omap: improve extcon initialization
    - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - usb: dwc3: gadget: Return success always for kick transfer in ep queue
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - xhci: Add reset resume quirk for AMD xhci controller.
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - cdc-wdm: untangle a circular dependency between callback and softint
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - mm: fix struct page layout on 32-bit systems
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - f2fs: fix error handling in f2fs_end_enable_verity()
    - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
    - ARM: 9012/1: move device tree mapping out of linear region
    - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
      address
    - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
      physical section
    - usb: typec: tcpm: Fix error while calculating PPS out values
    - kobject_uevent: remove warning in init_uevent_argv()
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - nvme: do not try to reconfigure APST when the controller is not live
    - ASoC: rsnd: check all BUSIF status when error
    - Linux 5.4.120
  * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
    - scsi: storvsc: Parameterize number hardware queues

 -- Tim Gardner <email address hidden>  Wed, 23 Jun 2021 11:36:49 -0600
Deleted in hirsute-proposed (Reason: NBS)
linux-aws (5.11.0-1012.12) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1012.12 -proposed tracker (LP: #1932398)

  [ Ubuntu: 5.11.0-23.24 ]

  * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Add support for IO functions of AAEON devices (LP: #1929504)
    - ODM: mfd: Add support for IO functions of AAEON devices
    - ODM: gpio: add driver for AAEON devices
    - ODM: watchdog: add driver for AAEON devices
    - ODM: hwmon: add driver for AAEON devices
    - ODM: leds: add driver for AAEON devices
    - ODM: [Config] update config for AAEON devices
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Add support for ODM drivers
    - [Packaging] Turn on ODM support for amd64
    - [Packaging] Fix ODM support in actual build
    - [Packaging] Fix ODM DRIVERS Kconfig
  * Mute/Mic mute LEDs and right speaker are not work on HP platforms
    (LP: #1932055)
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly
      G2
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
      1040 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
  * SD card initialization on insertion fails (LP: #1929444)
    - misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG
  * Fix non-working GPU on Some HP desktops (LP: #1931147)
    - PCI: Coalesce host bridge contiguous apertures
  * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
    - ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB
  * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
  * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
    - [Packaging] install kvm_stat systemd service
  * Fix ICL PCH no picture after S3 (LP: #1930582)
    - drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()
  * Hirsute update: v5.11.22 upstream stable release (LP: #1931292)
    - KEYS: trusted: Fix memory leak on object td
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    - KVM: SVM: Make sure GHCB is mapped before updating
    - KVM: x86/mmu: Remove the defunct update_pte() paging hook
    - KVM/VMX: Invoke NMI non-IST entry instead of IST entry
    - ACPI: PM: Add ACPI ID of Alder Lake Fan
    - PM: runtime: Fix unpaired parent child_count for force_resume
    - cpufreq: intel_pstate: Use HWP if enabled by platform firmware
    - kvm: Cap halt polling at kvm->max_halt_poll_ns
    - ath11k: fix thermal temperature read
    - ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table
    - fs: dlm: fix debugfs dump
    - fs: dlm: fix mark setting deadlock
    - fs: dlm: add errno handling to check callback
    - fs: dlm: add check if dlm is currently running
    - fs: dlm: change allocation limits
    - fs: dlm: check on minimum msglen size
    - fs: dlm: flush swork on shutdown
    - fs: dlm: add shutdown hook
    - tipc: convert dest node's address to network order
    - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
    - net: stmmac: Set FIFO sizes for ipq806x
    - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
    - i2c: bail out early when RDWR parameters are wrong
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - ALSA: bebob: enable to deliver MIDI messages for multiple ports
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
    - net: bridge: when suppression is enabled exclude RARP packets
    - Bluetooth: check for zapped sk before connecting
    - selftests/powerpc: Fix L1D flushing tests for Power10
    - powerpc/32: Statically initialise first emergency context
    - net: hns3: remediate a potential overflow risk of bd_num_list
    - net: hns3: add handling for xmit skb with recursive fraglist
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    - ice: handle increasing Tx or Rx ring sizes
    - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
    - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
    - selftests: mptcp: launch mptcp_connect with timeout
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - Bluetooth: Do not set cur_adv_instance in adv param MGMT request
    - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
    - coresight: Do not scan for graph if none is present
    - IB/hfi1: Correct oversized ring allocation
    - mac80211: Set priority and queue mapping for injected frames
    - mac80211: clear the beacon's CRC after channel switch
    - ASoC: soc-compress: lock pcm_mutex to resolve lockdep error
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - rtw88: 8822c: add LC calibration for RTL8822C
    - mt76: mt7615: fix key set/delete issues
    - mt76: mt7615: support loading EEPROM for MT7613BE
    - mt76: mt76x0: disable GTK offloading
    - mt76: mt7915: always check return value from mt7915_mcu_alloc_wtbl_req
    - mt76: mt7915: fix key set/delete issue
    - mt76: mt7915: fix txpower init for TSSI off chips
    - mt76: mt7915: add wifi subsystem reset
    - i2c: imx: Fix PM reference leak in i2c_imx_reg_slave()
    - fuse: invalidate attrs when page writeback completes
    - virtiofs: fix userns
    - cuse: prevent clone
    - iwlwifi: pcie: make cfg vs. trans_cfg more robust
    - iwlwifi: queue: avoid memory leak in reset flow
    - powerpc/mm: Add cond_resched() while removing hpte mappings
    - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    - Revert "iommu/amd: Fix performance counter initialization"
    - iommu/amd: Remove performance counter pre-initialization test
    - drm/amd/display: Force vsync flip when reconfiguring MPCC
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
    - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
    - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    - powerpc/xive: Use the "ibm, chip-id" property only under PowerNV
    - powerpc/smp: Set numa node before updating mask
    - wilc1000: Bring MAC address setting in line with typical Linux behavior
    - mac80211: properly drop the connection in case of invalid CSA IE
    - ASoC: rt286: Generalize support for ALC3263 codec
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    - drm/amd/display: add handling for hdcp2 rx id list validation
    - drm/amdgpu: Add mem sync flag for IB allocated by SA
    - mt76: mt7615: fix entering driver-own state on mt7663
    - crypto: ccp: Free SEV device if SEV init fails
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    - powerpc/iommu: Annotate nested lock for lockdep
    - iavf: remove duplicate free resources calls
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - selftests: mlxsw: Increase the tolerance of backlog buildup
    - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
    - kbuild: generate Module.symvers only when vmlinux exists
    - bnxt_en: Add PCI IDs for Hyper-V VF devices.
    - ia64: module: fix symbolizer crash on fdescr
    - watchdog: rename __touch_watchdog() to a better descriptive name
    - watchdog: explicitly update timestamp when reporting softlockup
    - watchdog/softlockup: remove logic that tried to prevent repeated reports
    - watchdog: fix barriers when printing backtraces from all CPUs
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - thermal: thermal_of: Fix error return code of
      thermal_of_populate_bind_params()
    - PCI/RCEC: Fix RCiEP device to RCEC association
    - f2fs: fix to allow migrating fully valid segment
    - f2fs: fix panic during f2fs_resize_fs()
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - f2fs: fix to align to section for fallocate() on pinned file
    - f2fs: fix to update last i_size if fallocate partially succeeds
    - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
    - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
    - PCI: endpoint: Make *_free_bar() to return error codes on failure
    - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
    - f2fs: fix to avoid touching checkpointed data in get_victim()
    - f2fs: fix to cover __allocate_new_section() with curseg_lock
    - fs: 9p: fix v9fs_file_open writeback fid error check
    - f2fs: Fix a hungtask problem in atomic write
    - nfs: Subsequent READDIR calls should carry non-zero cookieverifier
    - NFS: Fix handling of cookie verifier in uncached_readdir()
    - NFS: Only change the cookie verifier if the directory page cache is empty
    - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
    - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - PCI: endpoint: Fix missing destroy_workqueue()
    - remoteproc: pru: Fixup interrupt-parent logic for fw events
    - remoteproc: pru: Fix wrong success return value for fw events
    - remoteproc: pru: Fix and cleanup firmware interrupt mapping logic
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - SUNRPC: Move fault injection call sites
    - SUNRPC: Remove trace_xprt_transmit_queued
    - SUNRPC: Handle major timeout in xprt_adjust_timeout()
    - thermal/drivers/tsens: Fix missing put_device error
    - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
    - nfsd: ensure new clients break delegations
    - rtc: fsl-ftm-alarm: add MODULE_TABLE()
    - dmaengine: idxd: Fix potential null dereference on pointer status
    - dmaengine: idxd: fix dma device lifetime
    - dmaengine: idxd: cleanup pci interrupt vector allocation management
    - dmaengine: idxd: removal of pcim managed mmio mapping
    - dma: idxd: use DEFINE_MUTEX() for mutex lock
    - dmaengine: idxd: use ida for device instance enumeration
    - dmaengine: idxd: fix idxd conf_dev 'struct device' lifetime
    - dmaengine: idxd: fix wq conf_dev 'struct device' lifetime
    - dmaengine: idxd: fix engine conf_dev lifetime
    - dmaengine: idxd: fix group conf_dev lifetime
    - dmaengine: idxd: fix cdev setup and free device lifetime issues
    - SUNRPC: fix ternary sign expansion bug in tracing
    - SUNRPC: Fix null pointer dereference in svc_rqst_free()
    - pwm: atmel: Fix duty cycle calculation in .get_state()
    - xprtrdma: Avoid Receive Queue wrapping
    - xprtrdma: Fix cwnd update ordering
    - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
    - swiotlb: Fix the type of index
    - ceph: fix inode leak on getattr error in __fh_to_dentry
    - scsi: qla2xxx: Prevent PRLI in target mode
    - scsi: ufs: core: Do not put UFS power into LPM if link is broken
    - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
    - scsi: ufs: core: Narrow down fast path in system suspend path
    - rtc: ds1307: Fix wday settings for rx8130
    - net: hns3: fix incorrect configuration for igu_egu_hw_err
    - net: hns3: initialize the message content in hclge_get_link_mode()
    - net: hns3: add check for HNS3_NIC_STATE_INITED in
      hns3_reset_notify_up_enet()
    - net: hns3: fix for vxlan gpe tx checksum bug
    - net: hns3: use netif_tx_disable to stop the transmit queue
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    - sunrpc: Fix misplaced barrier in call_decode
    - libbpf: Fix signed overflow in ringbuf_process_ring
    - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
    - block/rnbd-clt: Check the return value of the function rtrs_clt_query
    - ata: ahci_brcm: Fix use of BCM7216 reset controller
    - PCI: brcmstb: Use reset/rearm instead of deassert/assert
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
    - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - drm/radeon: Avoid power table parsing memory leaks
    - arm64: entry: factor irq triage logic into macros
    - arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - mm/migrate.c: fix potential indeterminate pte entry in
      migrate_vma_insert_page()
    - ksm: fix potential missing rmap_item for stable_node
    - mm/gup: check every subpage of a compound page during isolation
    - mm/gup: return an error on migration failure
    - mm/gup: check for isolation errors
    - ethtool: fix missing NLM_F_MULTI flag when dumping
    - net: fix nla_strcmp to handle more then one trailing null character
    - smc: disallow TCP_ULP in smc_setsockopt()
    - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    - netfilter: nftables: Fix a memleak from userdata error path in new objects
    - can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error
      path
    - can: mcp251x: fix resume from sleep before interface was brought up
    - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    - sched: Fix out-of-bound access in uclamp
    - sched/fair: Fix unfairness caused by missing load decay
    - net: ipa: fix inter-EE IRQ register definitions
    - fs/proc/generic.c: fix incorrect pde_is_permanent check
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - kernel/resource: make walk_system_ram_res() find all busy
      IORESOURCE_SYSTEM_RAM resources
    - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - i40e: fix broken XDP support
    - i40e: Fix use-after-free in i40e_client_subtask()
    - i40e: fix the restart auto-negotiation after FEC modified
    - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    - mptcp: fix splat when closing unaccepted socket
    - ARC: entry: fix off-by-one error in syscall number validation
    - ARC: mm: PAE: use 40-bit physical page mask
    - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
    - sh: Remove unused variable
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - hfsplus: prevent corruption in shrinking truncate
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
    - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    - blk-iocost: fix weight updates of inner active iocgs
    - x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen
      generations
    - arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
    - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
    - btrfs: fix deadlock when cloning inline extents and using qgroups
    - btrfs: fix race leading to unpersisted data and metadata on fsync
    - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
    - drm/i915: Avoid div-by-zero on gen2
    - kvm: exit halt polling on need_resched() as well
    - drm/msm: fix LLC not being enabled for mmu500 targets
    - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
      hv_timer
    - drm/msm/dp: initialize audio_comp when audio starts
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - KVM: x86: Prevent deadlock against tk_core.seq
    - dax: Add an enum for specifying dax wakup mode
    - dax: Add a wakeup mode parameter to put_unlocked_entry()
    - dax: Wake up all waiters after invalidating dax entry
    - xen/unpopulated-alloc: fix error return code in fill_list()
    - perf tools: Fix dynamic libbpf link
    - usb: dwc3: gadget: Free gadget structure only after freeing endpoints
    - iio: light: gp2ap002: Fix rumtime PM imbalance on error
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
    - iio: core: return ENODEV if ioctl is unknown
    - usb: fotg210-hcd: Fix an error message
    - hwmon: (occ) Fix poll rate limiting
    - usb: musb: Fix an error message
    - hwmon: (ltc2992) Put fwnode in error case during ->probe()
    - ACPI: scan: Fix a memory leak in an error handling path
    - kyber: fix out of bounds access when preempted
    - nvmet: add lba to sect conversion helpers
    - nvmet: fix inline bio check for bdev-ns
    - nvmet: fix inline bio check for passthru
    - nvmet-rdma: Fix NULL deref when SEND is completed with error
    - f2fs: compress: fix to free compress page correctly
    - f2fs: compress: fix race condition of overwrite vs truncate
    - f2fs: compress: fix to assign cc.cluster_idx correctly
    - nbd: Fix NULL pointer in flush_workqueue
    - blk-mq: plug request for shared sbitmap
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - usb: dwc3: omap: improve extcon initialization
    - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - usb: dwc3: gadget: Enable suspend events
    - usb: dwc3: gadget: Return success always for kick transfer in ep queue
    - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
    - usb: typec: ucsi: Put fwnode in any case during ->probe()
    - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - xhci: Add reset resume quirk for AMD xhci controller.
    - iio: core: fix ioctl handlers removal
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - cdc-wdm: untangle a circular dependency between callback and softint
    - xen/gntdev: fix gntdev_mmap() error exit path
    - KVM: x86: Emulate RDPID only if RDTSCP is supported
    - KVM: x86: Move RDPID emulation intercept to its own enum
    - KVM: nVMX: Always make an attempt to map eVMCS after migration
    - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
    - KVM: VMX: Disable preemption when probing user return MSRs
    - mm: fix struct page layout on 32-bit systems
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    - usb: typec: tcpm: Fix error while calculating PPS out values
    - kobject_uevent: remove warning in init_uevent_argv()
    - drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
    - drm/msm/dp: check sink_count before update is_connected status
    - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
    - drm/i915/overlay: Fix active retire callback alignment
    - drm/i915: Fix crash in auto_retire
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - soc: mediatek: pm-domains: Add a meaningful power domain name
    - soc: mediatek: pm-domains: Add a power domain names for mt8183
    - soc: mediatek: pm-domains: Add a power domain names for mt8192
    - media: rkvdec: Remove of_match_ptr()
    - i2c: mediatek: Fix send master code at more than 1MHz
    - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
    - dt-bindings: thermal: rcar-gen3-thermal: Support five TSC nodes on r8a779a0
    - dt-bindings: serial: 8250: Remove duplicated compatible strings
    - dt-bindings: PCI: rcar-pci-host: Document missing R-Car H1 support
    - debugfs: Make debugfs_allow RO after init
    - ext4: fix debug format string warning
    - nvme: do not try to reconfigure APST when the controller is not live
    - ASoC: rsnd: check all BUSIF status when error
    - Linux 5.11.22
  * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
    - scsi: storvsc: Parameterize number hardware queues

 -- Tim Gardner <email address hidden>  Wed, 23 Jun 2021 10:09:32 -0600
Superseded in bionic-security
Superseded in bionic-updates
linux-aws (4.15.0-1106.113) bionic; urgency=medium

  [ Ubuntu: 4.15.0-147.151 ]

  * CVE-2021-3444
    - bpf: Fix truncation handling for mod32 dst reg wrt zero
  * CVE-2021-3600
    - SAUCE: bpf: Do not use ax register in interpreter on div/mod
    - bpf: fix subprog verifier bypass by div/mod by 0 exception
    - SAUCE: bpf: Fix 32-bit register truncation on div/mod instruction

Superseded in focal-security
Superseded in focal-updates
linux-aws (5.4.0-1051.53) focal; urgency=medium

  [ Ubuntu: 5.4.0-77.86 ]

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

  [ Ubuntu: 5.4.0-76.85 ]

  * focal/linux: 5.4.0-76.85 -proposed tracker (LP: #1932123)
  * Upstream v5.9 introduced 'module' patches that removed exported symbols
    (LP: #1932065)
    - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
    - SAUCE: Revert "modules: return licensing information from find_symbol"
    - SAUCE: Revert "modules: rename the licence field in struct symsearch to
      license"
    - SAUCE: Revert "modules: unexport __module_address"
    - SAUCE: Revert "modules: unexport __module_text_address"
    - SAUCE: Revert "modules: mark each_symbol_section static"
    - SAUCE: Revert "modules: mark find_symbol static"
    - SAUCE: Revert "modules: mark ref_module static"

 -- Stefan Bader <email address hidden>  Thu, 17 Jun 2021 19:23:21 +0200
Superseded in groovy-security
Superseded in groovy-updates
linux-aws (5.8.0-1038.40) groovy; urgency=medium

  [ Ubuntu: 5.8.0-59.66 ]

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

  [ Ubuntu: 5.8.0-57.64 ]

  * groovy/linux: 5.8.0-57.64 -proposed tracker (LP: #1932047)
  * pmtu.sh from selftests.net in linux ADT test failure with linux/5.8.0-56.63
    (LP: #1931731)
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb

Superseded in hirsute-security
Superseded in hirsute-updates
linux-aws (5.11.0-1011.11) hirsute; urgency=medium

  [ Ubuntu: 5.11.0-22.23 ]

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

Deleted in focal-proposed (Reason: NBS)
linux-aws (5.4.0-1050.52) focal; urgency=medium

  * focal/linux-aws: 5.4.0-1050.52 -proposed tracker (LP: #1930005)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update helper scripts

  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - Revert "UBUNTU: SAUCE: aws: kvm: double the size of hv_clock_boot"

  [ Ubuntu: 5.4.0-75.84 ]

  * focal/linux: 5.4.0-75.84 -proposed tracker (LP: #1930032)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates
  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe
  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe
  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO
  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames
  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: remove unnecessary discard limits for raid0 and raid10
  * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
    - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - x86/kvm: Fix pr_info() for async PF setup/teardown
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
  * Focal update: v5.4.119 upstream stable release (LP: #1929615)
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - hsr: use netdev_err() instead of WARN_ONCE()
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    - tty: moxa: fix TIOCSSERIAL jiffies conversions
    - tty: amiserial: fix TIOCSSERIAL permission check
    - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL jiffies conversions
    - tty: moxa: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL permission check
    - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    - usb: typec: tcpm: update power supply once partner accepts
    - usb: xhci-mtk: remove or operator for setting schedule parameters
    - usb: xhci-mtk: improve bandwidth scheduling with TT
    - ASoC: samsung: tm2_wm5110: check of of_parse return value
    - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    - MIPS: pci-mt7620: fix PLL lock check
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - PCI: Allow VPD access for QLogic ISP2722
    - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - md/bitmap: wait for external bitmap writes to complete during tear down
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - md: Fix missing unused status line of /proc/mdstat
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - rtw88: Fix array overrun in rtw_get_tx_power_params()
    - drm/panfrost: Clear MMU irqs before handling the fault
    - drm/panfrost: Don't try to map pages that are already mapped
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    - ALSA: hda/realtek: Re-order ALC662 quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - s390: fix detection of vector enhancements facility 1 vs. vector packed
      decimal facility
    - KVM: s390: split kvm_s390_real_to_abs
    - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    - Revert "i3c master: fix missing destroy_workqueue() on error in
      i3c_master_register"
    - ovl: fix missing revert_creds() on error path
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - regmap: set debugfs_name to NULL after it is freed
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    - spi: stm32: drop devres version of spi_register_master
    - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - mtd: require write permissions for locking and badblock ioctls
    - bus: qcom: Put child node before return
    - soundwire: bus: Fix device found flag correctly
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - usb: gadget: aspeed: fix dma map failure
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - memory: pl353: fix mask of ECC page_size config register
    - soundwire: stream: fix memory leak in stream config error path
    - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    - staging: rtl8192u: Fix potential infinite loop
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - PM / devfreq: Use more accurate returned new_freq as resume_freq
    - spi: Fix use-after-free with devm_spi_alloc_*
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: qat - Fix a double free in adf_create_ring
    - cpufreq: armada-37xx: Fix setting TBG parent for load levels
    - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    - cpufreq: armada-37xx: Fix the AVS value for load L1
    - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    - cpufreq: armada-37xx: Fix driver cleanup when registration failed
    - cpufreq: armada-37xx: Fix determining base CPU frequency
    - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - USB: cdc-acm: fix TIOCGSERIAL implementation
    - tty: fix return value for unsupported ioctls
    - serial: core: return early on unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - node: fix device cleanups in error handling code
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - x86/platform/uv: Fix !KEXEC build failure
    - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    - usb: dwc2: Fix hibernation between host and device modes.
    - ttyprintk: Add TTY hangup callback.
    - xen-blkback: fix compatibility bug with single page rings
    - soc: aspeed: fix a ternary sign expansion bug
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: aspeed: fix clock handling logic
    - media: platform: sunxi: sun6i-csi: fix error return code of
      sun6i_video_start_streaming()
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - nvme-tcp: block BH in sk state_change sk callback
    - nvmet-tcp: fix incorrect locking in state_change sk callback
    - nvme: retrigger ANA log update if group descriptor isn't found
    - media: v4l2-ctrls.c: fix race condition in hdl->requests list
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - clk: uniphier: Fix potential infinite loop
    - scsi: hisi_sas: Fix IRQ checks
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - mfd: stm32-timers: Avoid clearing auto reload register
    - nvme-pci: don't simple map sgl when sgls are disabled
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - sched/debug: Fix cgroup_path[] serialization
    - drivers/block/null_blk/main: Fix a double free in null_init.
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - net: lapbether: Prevent racing when checking whether the netif is running
    - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - inet: use bigger hash table for IP ID generation
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - bug: Remove redundant condition check in report_bug
    - nfc: pn533: prevent potential memory corruption
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - mips: bmips: fix syscon-reboot nodes
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - ASoC: simple-card: fix possible uninitialized single_cpu local variable
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - powerpc/64s: Fix pte update for kernel memory on radix
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - mt7601u: fix always true expression
    - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    - RDMA/qedr: Fix error return code in qedr_iw_connect()
    - IB/hfi1: Fix error return code in parse_platform_config()
    - cxgb4: Fix unintentional sign extension issues
    - net: thunderx: Fix unintentional sign extension issue
    - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    - i2c: omap: fix reference leak when pm_runtime_get_sync fails
    - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: sh7760: add IRQ check
    - powerpc/xive: Fix xmon command "dxi"
    - ASoC: ak5558: correct reset polarity
    - drm/i915/gvt: Fix error code in intel_gvt_init_device()
    - perf beauty: Fix fsconfig generator
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - i2c: sh7760: fix IRQ error path
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - vsock/vmci: log once the failed queue pair allocation
    - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    - RDMA/cxgb4: add missing qpid increment
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    - net: phy: intel-xway: enable integrated led functions
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    - bnxt_en: Fix RX consumer index logic in the error path.
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - RDMA/siw: Fix a use after free in siw_alloc_mr
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - kfifo: fix ternary sign extension bugs
    - mm/sparse: add the missing sparse_buffer_fini() in error branch
    - mm/memory-failure: unnecessary amount of unmapping
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - smp: Fix smp_call_function_single_async prototype
    - Revert "net/sctp: fix race condition in sctp_destroy_sock"
    - sctp: delay auto_asconf init until binding the first addr
    - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
    - Revert "fdt: Properly handle "no-map" field in the memory region"
    - Linux 5.4.119
  * seccomp_bpf:syscall_faked from kselftests fail on s390x (LP: #1928522)
    - selftests/seccomp: s390 shares the syscall and return value register
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * Mark kprobe_args_user.tc in kselftest/ftrace as unsupported (LP: #1929527)
    - selftests/ftrace: Return unsupported for the unconfigured features
  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: use $ksft_skip for skipped return code
  * alsa/sof: make sof driver work in the case of without i915 (focal kernel)
    (LP: #1927672)
    - SAUCE: ASoC: SOF: Intel: hda: move the probe_bus ahead of creation of mach
      device
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically
  * Ubuntu 20.04 - 'Support flow counters offset for bulk counters'
    (LP: #1922494)
    - IB/mlx5: Support flow counters offset for bulk counters
  * Focal update: v5.4.118 upstream stable release (LP: #1928825)
    - s390/disassembler: increase ebpf disasm buffer size
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - erofs: add unsupported inode i_format check
    - spi: spi-ti-qspi: Free DMA resources
    - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    - scsi: mpt3sas: Block PCI config access from userspace during reset
    - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    - mmc: uniphier-sd: Fix a resource leak in the remove function
    - mmc: sdhci: Check for reset prior to DMA address unmap
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: block: Issue a cache flush only when it's enabled
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - mmc: core: Fix hanging on I/O during system suspend for removable cards
    - modules: mark ref_module static
    - modules: mark find_symbol static
    - modules: mark each_symbol_section static
    - modules: unexport __module_text_address
    - modules: unexport __module_address
    - modules: rename the licence field in struct symsearch to license
    - modules: return licensing information from find_symbol
    - modules: inherit TAINT_PROPRIETARY_MODULE
    - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    - cifs: Return correct error code from smb2_get_enc_key
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - posix-timers: Preserve return value in clock_adjtime32()
    - fbdev: zero-fill colormap in fbcmap.c
    - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    - staging: wimax/i2400m: fix byte-order issue
    - spi: ath79: always call chipselect function
    - spi: ath79: remove spi-master setup and cleanup assignment
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - crypto: qat - fix unmap invalid dma address
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: webcam: Invalid size of Processing Unit Descriptor
    - genirq/matrix: Prevent allocation counter corruption
    - usb: gadget: f_uac2: validate input parameters
    - usb: gadget: f_uac1: validate input parameters
    - usb: dwc3: gadget: Ignore EP queue requests during bus reset
    - usb: xhci: Fix port minor revision
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - tee: optee: do not check memref size on return from Secure World
    - perf/arm_pmu_platform: Fix error handling
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - xhci: check control context is valid before dereferencing it.
    - xhci: fix potential array out of bounds with several interrupters
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - spi: qup: fix PM reference leak in spi_qup_remove()
    - usb: musb: fix PM reference leak in musb_irq_work()
    - usb: core: hub: Fix PM reference leak in usb_port_resume()
    - tty: n_gsm: check error while registering tty devices
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    - crypto: omap-aes - Fix PM reference leak on omap-aes.c
    - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - drm: Added orientation quirk for OneGX1 Pro
    - drm/qxl: release shadow on shutdown
    - drm/amd/display: Check for DSC support instead of ASIC revision
    - drm/amd/display: Don't optimize bandwidth before disabling planes
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - extcon: arizona: Fix various races on driver unbind
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - power: supply: Use IRQF_ONESHOT
    - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    - drm/amd/display: fix dml prefetch validation
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - drm/vkms: fix misuse of WARN_ON
    - scsi: qla2xxx: Fix use after free in bsg
    - mmc: sdhci-pci: Add PCI IDs for Intel LKF
    - ata: ahci: Disable SXS for Hisilicon Kunpeng920
    - scsi: smartpqi: Correct request leakage during reset operations
    - scsi: smartpqi: Add new PCI IDs
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: platform: sti: Fix runtime PM imbalance in regs_show
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - sched/fair: Ignore percpu threads for imbalance pulls
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/msm/mdp5: Do not multiply vclk line count by 100
    - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    - amdgpu: avoid incorrect %hu format string
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - mfd: arizona: Fix rumtime PM imbalance on error
    - scsi: libfc: Fix a format specifier
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - ALSA: usb-audio: Explicitly set up the clock selector
    - ALSA: usb-audio: More constifications
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: GA503 use same quirks as GA401
    - ALSA: hda/realtek: fix mic boost on Intel NUC 8
    - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - virtiofs: fix memory leak in virtio_fs_probe()
    - ubifs: Only check replay with inode type to judge if inode linked
    - f2fs: fix to avoid out-of-bounds memory access
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    - NFS: Don't discard pNFS layout segments that are marked for return
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - Input: ili210x - add missing negation for touch indication on ili210x
    - jffs2: Fix kasan slab-out-of-bounds problem
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - intel_th: pci: Add Alder Lake-M support
    - tpm: efi: Use local variable for calculating final log size
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    - md/raid1: properly indicate failure when ending a failed write request
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - fuse: fix write deadlock
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - kbuild: update config_data.gz only when the content of .config is changed
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - ext4: fix error code in ext4_commit_super
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - media: dvb-usb: Fix use-after-free access
    - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    - media: staging/intel-ipu3: Fix memory leak in imu_fmt
    - media: staging/intel-ipu3: Fix set_fmt error handling
    - media: staging/intel-ipu3: Fix race condition during set_fmt
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - usb: dwc2: Fix session request interrupt handler
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - tracing: Map all PIDs to command lines
    - tracing: Restructure trace_clock_global() to never block
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm integrity: fix missing goto in bitmap_flush_interval error handling
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - Linux 5.4.118
  * Focal update: v5.4.117 upstream stable release (LP: #1928823)
    - mips: Do not include hi and lo in clobber list for R6
    - ACPI: tables: x86: Reserve memory occupied by ACPI tables
    - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    - net: usb: ax88179_178a: initialize local variables before use
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - avoid __memcat_p link failure
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - perf data: Fix error return code in perf_data__create_dir()
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - scsi: ufs: Unlock on a couple error paths
    - ovl: allow upperdir inside lowerdir
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - Linux 5.4.117
  * r8152 tx status -71 (LP: #1922651) // Focal update: v5.4.117 upstream stable
    release (LP: #1928823)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * Focal update: v5.4.116 upstream stable release (LP: #1928821)
    - bpf: Move off_reg into sanitize_ptr_alu
    - bpf: Ensure off_reg has no mixed signed bounds for all types
    - bpf: Rework ptr_limit into alu_limit and add common error path
    - bpf: Improve verifier error messages for users
    - bpf: Refactor and streamline bounds check into helper
    - bpf: Move sanitize_val_alu out of op switch
    - bpf: Tighten speculative pointer arithmetic mask
    - bpf: Update selftests to reflect new error states
    - Linux 5.4.116
  * Focal update: v5.4.115 upstream stable release (LP: #1927997)
    - gpio: omap: Save and restore sysconfig
    - pinctrl: lewisburg: Update number of pins in community
    - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
    - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
    - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
    - perf auxtrace: Fix potential NULL pointer dereference
    - HID: google: add don USB id
    - HID: alps: fix error return code in alps_input_configured()
    - HID: wacom: Assign boolean values to a bool variable
    - ARM: dts: Fix swapped mmc order for omap3
    - net: geneve: check skb is large enough for IPv4/IPv6 header
    - s390/entry: save the caller of psw_idle
    - xen-netback: Check for hotplug-status existence before watching
    - cavium/liquidio: Fix duplicate argument
    - csky: change a Kconfig symbol name to fix e1000 build error
    - ia64: fix discontig.c section mismatches
    - ia64: tools: remove duplicate definition of ia64_mf() on ia64
    - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - Linux 5.4.115

 -- Ian May <email address hidden>  Fri, 11 Jun 2021 14:23:48 -0500

Available diffs

Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
linux-aws (5.11.0-1009.9+21.10.1) impish; urgency=medium

  * impish/linux-aws: 5.11.0-1009.9+21.10.1 -proposed tracker (LP: #1930057)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf
    - update dkms package versions

  [ Ubuntu: 5.11.0-1009.9 ]

  * hirsute/linux-aws: 5.11.0-1009.9 -proposed tracker (LP: #1930058)
  * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
    - [Config] aws: updateconfigs for AD9467
  * hirsute/linux: 5.11.0-20.21 -proposed tracker (LP: #1930854)
  * ath11k WIFI not working in proposed kernel 5.11.0-19-generic (LP: #1930637)
    - bus: mhi: core: Download AMSS image from appropriate function
  * hirsute/linux: 5.11.0-19.20 -proposed tracker (LP: #1930075)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates
  * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
    - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
  * CVE-2021-3490
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
      bitwise ops"
    - gpf: Fix alu32 const subreg bound tracking on bitwise operations
  * CVE-2021-3489
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
      only ringbuf pages"
    - bpf: Prevent writable memory-mapping of read-only ringbuf pages
  * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
    - vgaarb: Use ACPI HID name to find integrated GPU
  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe
  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe
  * CVE-2020-24587
    - ath11k: Clear the fragment cache during key install
  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO
  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames
  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: remove unnecessary discard limits for raid0 and raid10
  * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646)
    - drm/amd/display: use max lb for latency hiding
  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - x86/kvm: Fix pr_info() for async PF setup/teardown
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
  * Add support for AMD wireless button (LP: #1928820)
    - platform/x86: hp-wireless: add AMD's hardware id to the supported list
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * Speed up resume time on HP laptops (LP: #1929048)
    - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
  * Fix kernel panic on Intel Bluetooth (LP: #1928838)
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
  * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11,  5.13-rc2
    and later (LP: #1921632)
    - [Config] enable soundwire audio mach driver
  * [SRU] Patch for flicker and glitching on common LCD display panels, intel
    framebuffer (LP: #1925685)
    - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
      max strategy on failure
    - drm/i915/dp: Use slow and wide link training for everything
  * Fix screen flickering when two 4K 60Hz monitors are connected to AMD Oland
    GFX (LP: #1928361)
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
  * Display abnormal on the TGL+4k panel machines (LP: #1922885)
    - drm/i915/display: Do not allow DC3CO if PSR SF is enabled
    - drm/i915/display/psr: Disable DC3CO when the PSR2 is used
  * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
    - tty: moxa: fix TIOCSSERIAL jiffies conversions
    - tty: amiserial: fix TIOCSSERIAL permission check
    - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL jiffies conversions
    - tty: moxa: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL permission check
    - drm: bridge: fix LONTIUM use of mipi_dsi_() functions
    - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    - usb: typec: tcpm: update power supply once partner accepts
    - usb: xhci-mtk: remove or operator for setting schedule parameters
    - usb: xhci-mtk: improve bandwidth scheduling with TT
    - ASoC: samsung: tm2_wm5110: check of of_parse return value
    - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    - ASoC: tlv320aic32x4: Register clocks before registering component
    - ASoC: tlv320aic32x4: Increase maximum register in regmap
    - MIPS: pci-mt7620: fix PLL lock check
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - PCI: Allow VPD access for QLogic ISP2722
    - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
    - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
    - PM / devfreq: Unlock mutex and free devfreq struct in error path
    - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
    - iio: inv_mpu6050: Fully validate gyro and accel scale writes
    - iio: sx9310: Fix write_.._debounce()
    - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    - iio:adc:ad7476: Fix remove handling
    - iio: sx9310: Fix access to variable DT array
    - sc16is7xx: Defer probe if device read fails
    - phy: cadence: Sierra: Fix PHY power_on sequence
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - selinux: add proper NULL termination to the secclass_map permissions
    - x86, sched: Treat Intel SNC topology as default, COD as exception
    - async_xor: increase src_offs when dropping destination page
    - md/bitmap: wait for external bitmap writes to complete during tear down
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - md: Fix missing unused status line of /proc/mdstat
    - MIPS: generic: Update node names to avoid unit addresses
    - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - rtw88: Fix array overrun in rtw_get_tx_power_params()
    - mt76: fix potential DMA mapping leak
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - drm/qxl: use ttm bo priorities
    - drm/ingenic: Fix non-OSD mode
    - drm/panfrost: Clear MMU irqs before handling the fault
    - drm/panfrost: Don't try to map pages that are already mapped
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - drm/dp_mst: Revise broadcast msg lct & lcr
    - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
    - drm: bridge: fix ANX7625 use of mipi_dsi_() functions
    - drm: bridge/panel: Cleanup connector on bridge detach
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
    - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC
    - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode.
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    - ALSA: hda/realtek: Re-order ALC662 quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
    - KVM: s390: VSIE: correctly handle MVPG when in VSIE
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - s390: fix detection of vector enhancements facility 1 vs. vector packed
      decimal facility
    - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
    - KVM: s390: split kvm_s390_real_to_abs
    - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
    - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
    - KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests
    - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
    - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
    - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
    - KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
    - KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes
    - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
    - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
    - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
    - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
    - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
    - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    - KVM: arm64: Fully zero the vcpu state on reset
    - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
    - KVM: selftests: Sync data verify of dirty logging with guest sync
    - KVM: selftests: Always run vCPU thread with blocked SIG_IPI
    - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
    - Revert "i3c master: fix missing destroy_workqueue() on error in
      i3c_master_register"
    - mfd: stmpe: Revert "Constify static struct resource"
    - ovl: fix missing revert_creds() on error path
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - Revert "tools/power turbostat: adjust for temperature offset"
    - firmware: xilinx: Fix dereferencing freed memory
    - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
      IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
    - x86/vdso: Use proper modifier for len's format specifier in extract()
    - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
    - crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe()
    - crypto: sun8i-ss - fix result memory leak on error path
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on P4 Note
      family
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on P4 Note family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate
      family
    - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
    - arm64: dts: renesas: Add mmc aliases into board dts files
    - bus: ti-sysc: Fix initializing module_pa for modules without sysc register
    - x86/platform/uv: Set section block size for hubless architectures
    - serial: stm32: fix code cleaning warnings and checks
    - serial: stm32: add "_usart" prefix in functions name
    - serial: stm32: fix probe and remove order for dma
    - serial: stm32: Use of_device_get_match_data()
    - serial: stm32: fix startup by enabling usart for reception
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix TX and RX FIFO thresholds
    - serial: stm32: fix a deadlock condition with wakeup event
    - serial: stm32: fix wake-up flag handling
    - serial: stm32: fix a deadlock in set_termios
    - serial: liteuart: fix return value check in liteuart_probe()
    - serial: stm32: fix tx dma completion, release channel
    - serial: stm32: call stm32_transmit_chars locked
    - serial: stm32: fix FIFO flush in startup and set_termios
    - serial: stm32: add FIFO flush when port is closed
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpm: Handle vbus shutoff when in source mode
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
    - usb: typec: stusb160x: fix return value check in stusb160x_probe()
    - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities
    - regmap: set debugfs_name to NULL after it is freed
    - spi: rockchip: avoid objtool warning
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - mtd: don't lock when recursively deleting partitions
    - mtd: maps: fix error return code of physmap_flash_remove()
    - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
    - arm64: dts: ti: k3-j721e-main: Update the speed modes supported and their
      itap delay values for MMCSD subsystems
    - iio: adis16480: fix pps mode sampling frequency math
    - arm64: dts: qcom: sc7180: trogdor: Fix trip point config of charger thermal
      zone
    - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
    - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
    - arm64: dts: qcom: sc7180: Avoid glitching SPI CS at bootup on trogdor
    - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
    - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
    - spi: stm32: drop devres version of spi_register_master
    - regulator: bd9576: Fix return from bd957x_probe()
    - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    - selftests/x86: Add a missing .note.GNU-stack section to thunks_32.S
    - spi: stm32: Fix use-after-free on unbind
    - Drivers: hv: vmbus: Drop error message when 'No request id available'
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - devtmpfs: fix placement of complete() call
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - usb: gadget: pch_udc: Initialize device pointer before use
    - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
    - crypto: ccp - fix command queuing to TEE ring buffer
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - usb: gadget: s3c: Fix incorrect resources releasing
    - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
    - dt-bindings: serial: stm32: Use 'type: object' instead of false for
      'additionalProperties'
    - mtd: require write permissions for locking and badblock ioctls
    - arm64: dts: renesas: r8a779a0: Fix PMU interrupt
    - arm64: dts: mt8183: Add gce client reg for display subcomponents
    - arm64: dts: mt8173: fix wrong power-domain phandle of pmic
    - bus: qcom: Put child node before return
    - soundwire: bus: Fix device found flag correctly
    - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
    - phy: ralink: phy-mt7621-pci: fix XTAL bitmask
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - phy: ralink: phy-mt7621-pci: fix return value check in
      mt7621_pci_phy_probe()
    - phy: ingenic: Fix a typo in ingenic_usb_phy_probe()
    - arm64: dts: mediatek: fix reset GPIO level on pumpkin
    - NFSv4.2: fix copy stateid copying for the async copy
    - crypto: poly1305 - fix poly1305_core_setkey() declaration
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - usb: gadget: aspeed: fix dma map failure
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
    - driver core: platform: Declare early_platform_cleanup() prototype
    - ARM: dts: qcom: msm8974-lge-nexus5: correct fuel gauge interrupt trigger
      level
    - ARM: dts: qcom: msm8974-samsung-klte: correct fuel gauge interrupt trigger
      level
    - memory: pl353: fix mask of ECC page_size config register
    - soundwire: stream: fix memory leak in stream config error path
    - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
    - firmware: qcom_scm: Reduce locking section for __get_convention()
    - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
    - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
    - [Config] updateconfigs for AD9467
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    - staging: comedi: tests: ni_routes_test: Fix compilation error
    - staging: rtl8192u: Fix potential infinite loop
    - staging: fwserial: fix TIOCSSERIAL implementation
    - staging: fwserial: fix TIOCGSERIAL implementation
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object
      parsing more robust
    - soc: qcom: pdr: Fix error return code in pdr_register_listener
    - PM / devfreq: Use more accurate returned new_freq as resume_freq
    - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
    - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
    - clocksource/drivers/ingenic_ost: Fix return value check in
      ingenic_ost_probe()
    - spi: Fix use-after-free with devm_spi_alloc_*
    - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - PM: runtime: Replace inline function pm_runtime_callbacks_present()
    - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: allwinner - add missing CRYPTO_ prefix
    - crypto: sun8i-ss - Fix memory leak of pad
    - crypto: sa2ul - Fix memory leak of rxd
    - crypto: qat - Fix a double free in adf_create_ring
    - cpufreq: armada-37xx: Fix setting TBG parent for load levels
    - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    - cpufreq: armada-37xx: Fix the AVS value for load L1
    - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    - cpufreq: armada-37xx: Fix driver cleanup when registration failed
    - cpufreq: armada-37xx: Fix determining base CPU frequency
    - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make
      zynqmp_qspi_exec_op not interruptible
    - spi: spi-zynqmp-gqspi: add mutex locking for exec_op
    - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's
      internal functionality
    - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
    - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - USB: cdc-acm: fix TIOCGSERIAL implementation
    - tty: fix return value for unsupported ioctls
    - tty: fix return value for unsupported termiox ioctls
    - serial: core: return early on unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - node: fix device cleanups in error handling code
    - crypto: chelsio - Read rxchannel-id from firmware
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - m68k: Add missing mmap_read_lock() to sys_cacheflush()
    - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
    - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
    - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
    - security: keys: trusted: fix TPM2 authorizations
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
    - Drivers: hv: vmbus: Use after free in __vmbus_open()
    - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
    - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
    - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
    - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
    - x86/platform/uv: Fix !KEXEC build failure
    - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
    - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
      check
    - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    - usb: dwc2: Fix hibernation between host and device modes.
    - ttyprintk: Add TTY hangup callback.
    - serial: omap: don't disable rs485 if rts gpio is missing
    - serial: omap: fix rs485 half-duplex filtering
    - xen-blkback: fix compatibility bug with single page rings
    - soc: aspeed: fix a ternary sign expansion bug
    - drm/tilcdc: send vblank event when disabling crtc
    - drm/stm: Fix bus_flags handling
    - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
    - drm/mcde/panel: Inverse misunderstood flag
    - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
    - sched/fair: Fix shift-out-of-bounds in load_balance()
    - printk: limit second loop of syslog_print_all
    - afs: Fix updating of i_mode due to 3rd party change
    - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: saa7134: use sg_dma_len when building pgtable
    - media: saa7146: use sg_dma_len when building pgtable
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: rkisp1: rsz: crash fix when setting src format
    - media: aspeed: fix clock handling logic
    - drm/probe-helper: Check epoch counter in output_poll_execute()
    - media: venus: core: Fix some resource leaks in the error path of
      'venus_probe()'
    - media: platform: sunxi: sun6i-csi: fix error return code of
      sun6i_video_start_streaming()
    - media: m88ds3103: fix return value check in m88ds3103_probe()
    - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
    - media: [next] staging: media: atomisp: fix memory leak of object flash
    - media: atomisp: Fixed error handling path
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
    - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    - of: overlay: fix for_each_child.cocci warnings
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - seccomp: Fix CONFIG tests for Seccomp_filters
    - nvme-tcp: block BH in sk state_change sk callback
    - nvmet-tcp: fix incorrect locking in state_change sk callback
    - clk: imx: Fix reparenting of UARTs not associated with stdout
    - power: supply: bq25980: Move props from battery node
    - nvme: retrigger ANA log update if group descriptor isn't found
    - media: ccs: Fix sub-device function
    - media: ipu3-cio2: Fix pixel-rate derived link frequency
    - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
      from imx219_set_stream
    - media: i2c: imx219: Balance runtime PM use-count
    - media: v4l2-ctrls.c: fix race condition in hdl->requests list
    - media: rkvdec: Do not require all controls to be present in every request
    - vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
    - vfio/pci: Move VGA and VF initialization to functions
    - vfio/pci: Re-order vfio_pci_probe()
    - drm/msm: Fix debugfs deadlock
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
    - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
    - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
    - drm/amd/display: check fb of primary plane
    - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
    - clk: uniphier: Fix potential infinite loop
    - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
    - scsi: pm80xx: Fix potential infinite loop
    - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
    - scsi: hisi_sas: Fix IRQ checks
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - mailbox: sprd: Introduce refcnt when clients requests/free channels
    - mfd: stm32-timers: Avoid clearing auto reload register
    - nvmet-tcp: fix a segmentation fault during io parsing error
    - nvme-pci: don't simple map sgl when sgls are disabled
    - media: meson-ge2d: fix rotation parameters
    - media: cedrus: Fix H265 status definitions
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - perf/amd/uncore: Fix sysfs type mismatch
    - block/rnbd-clt-sysfs: Remove copy buffer overlap in rnbd_clt_get_path_name
    - sched/debug: Fix cgroup_path[] serialization
    - kthread: Fix PF_KTHREAD vs to_kthread() race
    - ataflop: potential out of bounds in do_format()
    - ataflop: fix off by one in ataflop_probe()
    - drivers/block/null_blk/main: Fix a double free in null_init.
    - xsk: Respect device's headroom and tailroom on generic xmit path
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
    - ASoC: Intel: Skylake: Compile when any configuration is selected
    - RDMA/mlx5: Fix mlx5 rates to IB rates map
    - wilc1000: write value to WILC_INTR2_ENABLE register
    - KVM: x86/mmu: Retry page faults that hit an invalid memslot
    - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
    - net: lapbether: Prevent racing when checking whether the netif is running
    - libbpf: Add explicit padding to bpf_xdp_set_link_opts
    - bpftool: Fix maybe-uninitialized warnings
    - iommu: Check dev->iommu in iommu_dev_xxx functions
    - dma-iommu: use static-key to minimize the impact in the fast-path
    - iommu/dma: Resurrect the "forcedac" option
    - iommu/vt-d: Reject unsupported page request modes
    - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
    - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
    - powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used
    - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - MIPS: fix local_irq_{disable,enable} in asmmacro.h
    - ima: Fix the error code for restoring the PCR value
    - inet: use bigger hash table for IP ID generation
    - pinctrl: pinctrl-single: remove unused parameter
    - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
      zero
    - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
    - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
    - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
    - RDMA/mlx5: Fix drop packet rule in egress table
    - IB/isert: Fix a use after free in isert_connect_request
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
    - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
    - fs: dlm: fix missing unlock on error in accept_from_sock()
    - ASoC: q6afe-clocks: fix reprobing of the driver
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - net: phy: lan87xx: fix access to wrong register of LAN87xx
    - udp: never accept GSO_FRAGLIST packets
    - powerpc/pseries: Only register vio drivers if vio bus exists
    - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
    - bug: Remove redundant condition check in report_bug
    - RDMA/core: Fix corrupted SL on passive side
    - nfc: pn533: prevent potential memory corruption
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - mips: bmips: fix syscon-reboot nodes
    - KVM: arm64: Fix error return code in init_hyp_mode()
    - iommu/vt-d: Don't set then clear private data in prq_event_thread()
    - iommu: Fix a boundary issue to avoid performance drop
    - iommu/vt-d: Report right snoop capability when using FL for IOVA
    - iommu/vt-d: Report the right page fault address
    - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    - iommu/vt-d: Remove WO permissions on second-level paging entries
    - iommu/vt-d: Invalidate PASID cache when root/context entry changed
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
      brightness
    - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
    - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
    - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
    - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    - ASoC: simple-card: fix possible uninitialized single_cpu local variable
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
    - powerpc/64s: Fix pte update for kernel memory on radix
    - powerpc/pseries: Add key to flags in pSeries_lpar_hpte_updateboltedpp()
    - powerpc/64s: Use htab_convert_pte_flags() in hash__mark_rodata_ro()
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
    - RDMA/hns: Fix missing assignment of max_inline_data
    - xfs: fix return of uninitialized value in variable error
    - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
    - mt7601u: fix always true expression
    - mt76: mt7615: fix tx skb dma unmap
    - mt76: mt7915: fix tx skb dma unmap
    - mt76: mt7915: fix aggr len debugfs node
    - mt76: mt7615: fix mib stats counter reporting to mac80211
    - mt76: mt7915: fix mib stats counter reporting to mac80211
    - mt76: reduce q->lock hold time
    - mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list
    - mt76: mt7915: fix rxrate reporting
    - mt76: mt7915: fix txrate reporting
    - mt76: mt7663: fix when beacon filter is being applied
    - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
    - mt76: mt7663s: fix the possible device hang in high traffic
    - mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset()
    - mt76: mt7915: bring up the WA event rx queue for band1
    - mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset()
    - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    - ovl: show "userxattr" in the mount data
    - ovl: invalidate readdir cache on changes to dir with origin
    - RDMA/qedr: Fix error return code in qedr_iw_connect()
    - IB/hfi1: Fix error return code in parse_platform_config()
    - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    - cxgb4: Fix unintentional sign extension issues
    - net: thunderx: Fix unintentional sign extension issue
    - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    - RDMA/rtrs-clt: destroy sysfs after removing session from active list
    - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
    - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx: fix reference leak when pm_runtime_get_sync fails
    - i2c: omap: fix reference leak when pm_runtime_get_sync fails
    - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
    - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: mlxbf: add IRQ check
    - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
    - i2c: rcar: protect against supurious interrupts on V3U
    - i2c: rcar: add IRQ check
    - i2c: sh7760: add IRQ check
    - iwlwifi: rs-fw: don't support stbc for HE 160
    - iwlwifi: dbg: disable ini debug in 9000 family and below
    - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
    - powerpc/xive: Fix xmon command "dxi"
    - powerpc/syscall: Rename syscall_64.c into interrupt.c
    - powerpc/syscall: Change condition to check MSR_RI
    - ASoC: ak5558: correct reset polarity
    - net/mlx5: Fix bit-wise and with zero
    - net/packet: remove data races in fanout operations
    - drm/i915/gvt: Fix error code in intel_gvt_init_device()
    - iommu/amd: Put newline after closing bracket in warning
    - perf beauty: Fix fsconfig generator
    - drm/amdgpu: fix an error code in init_pmu_entry_by_type_and_add()
    - drm/amd/pm: fix error code in smu_set_power_limit()
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - mptcp: fix format specifiers for unsigned int
    - powerpc/smp: Reintroduce cpu_core_mask
    - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - wlcore: fix overlapping snprintf arguments in debugfs
    - i2c: sh7760: fix IRQ error path
    - i2c: mediatek: Fix wrong dma sync flag
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - netfilter: nft_payload: fix C-VLAN offload support
    - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
    - netfilter: nftables_offload: special ethertype handling for VLAN
    - vsock/vmci: log once the failed queue pair allocation
    - libbpf: Initialize the bpf_seq_printf parameters array field by field
    - net: ethernet: ixp4xx: Set the DMA masks explicitly
    - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    - RDMA/cxgb4: add missing qpid increment
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - sfc: ef10: fix TX queue lookup in TX event handling
    - vsock/virtio: free queued packets when closing socket
    - net: marvell: prestera: fix port event handling on init
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - mt76: mt7615: fix memleak when mt7615_unregister_device()
    - mt76: mt7915: fix memleak when mt7915_unregister_device()
    - powerpc/pseries/iommu: Fix window size for direct mapping with pmem
    - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
    - net: dsa: mv88e6xxx: Fix off-by-one in VTU devlink region size
    - nfp: devlink: initialize the devlink port attribute "lanes"
    - net: stmmac: fix TSO and TBS feature enabling during driver open
    - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    - net: phy: intel-xway: enable integrated led functions
    - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
    - RDMA/core: Add CM to restrack after successful attachment to a device
    - powerpc/64: Fix the definition of the fixmap area
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - ath10k: Fix a use after free in ath10k_htc_send_bundle
    - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
    - powerpc/perf: Fix the threshold event selection for memory events in power10
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - net: phy: marvell: fix m88e1011_set_downshift
    - net: phy: marvell: fix m88e1111_set_downshift
    - net: enetc: fix link error again
    - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
    - bnxt_en: Fix RX consumer index logic in the error path.
    - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
    - KVM: SVM: Zero out the VMCB array used to track SEV ASID association
    - KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails
    - KVM: SVM: Disable SEV/SEV-ES if NPT is disabled
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
    - selftests/bpf: Fix field existence CO-RE reloc tests
    - selftests/bpf: Fix core_reloc test runner
    - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    - RDMA/siw: Fix a use after free in siw_alloc_mr
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    - net: dsa: mv88e6xxx: Fix 6095/6097/6185 ports in non-SERDES CMODE
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - perf tools: Change fields type in perf_record_time_conv
    - perf jit: Let convert_timestamp() to be backwards-compatible
    - perf session: Add swap operation for event TIME_CONV
    - ia64: fix EFI_DEBUG build
    - kfifo: fix ternary sign extension bugs
    - mm/sl?b.c: remove ctor argument from kmem_cache_flags
    - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
    - mm/sparse: add the missing sparse_buffer_fini() in error branch
    - mm/memory-failure: unnecessary amount of unmapping
    - afs: Fix speculative status fetches
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - smp: Fix smp_call_function_single_async prototype
    - Revert "net/sctp: fix race condition in sctp_destroy_sock"
    - sctp: delay auto_asconf init until binding the first addr
    - Linux 5.11.21
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically
  * Hirsute update: v5.11.20 upstream stable release (LP: #1928857)
    - bus: mhi: core: Fix check for syserr at power_up
    - bus: mhi: core: Clear configuration from channel context during reset
    - bus: mhi: core: Sanity check values from remote device before use
    - bus: mhi: core: Add missing checks for MMIO register entries
    - bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue
    - nitro_enclaves: Fix stale file descriptors on failed usercopy
    - dyndbg: fix parsing file query without a line-range suffix
    - s390/disassembler: increase ebpf disasm buffer size
    - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    - s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks
    - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
    - tpm: acpi: Check eventlog signature before using it
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - fs/epoll: restore waking from ep_done_scan()
    - reset: add missing empty function reset_control_rearm()
    - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
    - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
    - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
    - erofs: add unsupported inode i_format check
    - spi: stm32-qspi: fix pm_runtime usage_count counter
    - spi: spi-ti-qspi: Free DMA resources
    - libceph: allow addrvecs with a single NONE/blank address
    - scsi: qla2xxx: Reserve extra IRQ vectors
    - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
    - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
    - scsi: mpt3sas: Block PCI config access from userspace during reset
    - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    - mmc: uniphier-sd: Fix a resource leak in the remove function
    - mmc: sdhci: Check for reset prior to DMA address unmap
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: block: Issue a cache flush only when it's enabled
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - mmc: core: Fix hanging on I/O during system suspend for removable cards
    - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    - cifs: Return correct error code from smb2_get_enc_key
    - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
      point
    - cifs: fix leak in cifs_smb3_do_mount() ctx
    - cifs: detect dead connections only when echoes are enabled.
    - cifs: fix regression when mounting shares with prefix paths
    - smb2: fix use-after-free in smb2_ioctl_query_info()
    - btrfs: handle remount to no compress during compression
    - x86/build: Disable HIGHMEM64G selection for M486SX
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
      free
    - posix-timers: Preserve return value in clock_adjtime32()
    - fbdev: zero-fill colormap in fbcmap.c
    - cpuidle: tegra: Fix C7 idling state on Tegra114
    - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    - staging: wimax/i2400m: fix byte-order issue
    - spi: ath79: always call chipselect function
    - spi: ath79: remove spi-master setup and cleanup assignment
    - bus: mhi: core: Destroy SBL devices when moving to mission mode
    - bus: mhi: core: Process execution environment changes serially
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - crypto: qat - fix unmap invalid dma address
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: webcam: Invalid size of Processing Unit Descriptor
    - x86/sev: Do not require Hypervisor CPUID bit for SEV guests
    - crypto: hisilicon/sec - fixes a printing error
    - genirq/matrix: Prevent allocation counter corruption
    - usb: gadget: f_uac2: validate input parameters
    - usb: gadget: f_uac1: validate input parameters
    - usb: dwc3: gadget: Ignore EP queue requests during bus reset
    - usb: xhci: Fix port minor revision
    - kselftest/arm64: mte: Fix compilation with native compiler
    - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - kselftest/arm64: mte: Fix MTE feature detection
    - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
    - ARM: dts: ux500: Fix up TVK R3 sensors
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
    - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
    - soc/tegra: pmc: Fix completion of power-gate toggling
    - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
    - tee: optee: do not check memref size on return from Secure World
    - soundwire: cadence: only prepare attached devices on clock stop
    - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
    - perf/arm_pmu_platform: Fix error handling
    - random: initialize ChaCha20 constants with correct endianness
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - fpga: dfl: pci: add DID for D5005 PAC cards
    - xhci: check port array allocation was successful before dereferencing it
    - xhci: check control context is valid before dereferencing it.
    - xhci: fix potential array out of bounds with several interrupters
    - bus: mhi: core: Clear context for stopped channels from remove()
    - ARM: dts: at91: change the key code of the gpio key
    - tools/power/x86/intel-speed-select: Increase string size
    - platform/x86: ISST: Account for increased timeout in some cases
    - clocksource/drivers/dw_apb_timer_of: Add handling for potential memory leak
    - resource: Prevent irqresource_disabled() from erasing flags
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - spi: qup: fix PM reference leak in spi_qup_remove()
    - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
    - usb: musb: fix PM reference leak in musb_irq_work()
    - usb: core: hub: Fix PM reference leak in usb_port_resume()
    - usb: dwc3: gadget: Check for disabled LPM quirk
    - tty: n_gsm: check error while registering tty devices
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
    - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
    - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    - crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
    - crypto: omap-aes - Fix PM reference leak on omap-aes.c
    - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    - spi: sync up initial chipselect state
    - btrfs: do proper error handling in create_reloc_root
    - btrfs: do proper error handling in btrfs_update_reloc_root
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - regulator: da9121: automotive variants identity fix
    - drm: Added orientation quirk for OneGX1 Pro
    - drm/qxl: release shadow on shutdown
    - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
    - drm/amd/display: changing sr exit latency
    - drm/amd/display: Fix MPC OGAM power on/off sequence
    - drm/ast: fix memory leak when unload the driver
    - drm/amd/display: Check for DSC support instead of ASIC revision
    - drm/amd/display: Don't optimize bandwidth before disabling planes
    - drm/amd/display: Return invalid state if GPINT times out
    - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
    - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
      overwritten' issue
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path
    - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
    - scsi: lpfc: Fix ADISC handling that never frees nodes
    - drm/amdgpu: Fix some unload driver issues
    - sched/pelt: Fix task util_est update filtering
    - sched/topology: fix the issue groups don't span domain->span for NUMA
      diameter > 2
    - kvfree_rcu: Use same set of GFP flags as does single-argument
    - drm/virtio: fix possible leak/unlock virtio_gpu_object_array
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: drivers/media/usb: fix memory leak in zr364xx_probe
    - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    - atomisp: don't let it go past pipes array
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - extcon: arizona: Fix various races on driver unbind
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - media: v4l2-ctrls.c: initialize flags field of p_fwht_params
    - power: supply: Use IRQF_ONESHOT
    - backlight: qcom-wled: Use sink_addr for sync toggle
    - backlight: qcom-wled: Fix FSC update issue for WLED5
    - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - drm/amd/pm: fix workload mismatch on vega10
    - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    - drm/amd/display: DCHUB underflow counter increasing in some scenarios
    - drm/amd/display: fix dml prefetch validation
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - drm/vkms: fix misuse of WARN_ON
    - scsi: qla2xxx: Fix use after free in bsg
    - mmc: sdhci-esdhc-imx: validate pinctrl before use it
    - mmc: sdhci-pci: Add PCI IDs for Intel LKF
    - mmc: sdhci-brcmstb: Remove CQE quirk
    - ata: ahci: Disable SXS for Hisilicon Kunpeng920
    - drm/komeda: Fix bit check to import to value of proper type
    - nvmet: return proper error code from discovery ctrl
    - selftests/resctrl: Enable gcc checks to detect buffer overflows
    - selftests/resctrl: Fix compilation issues for global variables
    - selftests/resctrl: Fix compilation issues for other global variables
    - selftests/resctrl: Clean up resctrl features check
    - selftests/resctrl: Fix missing options "-n" and "-p"
    - selftests/resctrl: Use resctrl/info for feature detection
    - selftests/resctrl: Fix incorrect parsing of iMC counters
    - selftests/resctrl: Fix checking for < 0 for unsigned values
    - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
      bounce
    - scsi: smartpqi: Use host-wide tag space
    - scsi: smartpqi: Correct request leakage during reset operations
    - scsi: smartpqi: Add new PCI IDs
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: platform: sti: Fix runtime PM imbalance in regs_show
    - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - sched/fair: Ignore percpu threads for imbalance pulls
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/msm/mdp5: Do not multiply vclk line count by 100
    - drm/amdgpu/ttm: Fix memory leak userptr pages
    - drm/radeon/ttm: Fix memory leak userptr pages
    - drm/amd/display: Fix debugfs link_settings entry
    - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
    - drm/radeon: don't evict if not initialized
    - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    - amdgpu: avoid incorrect %hu format string
    - drm/amdgpu/display: fix memory leak for dimgrey cavefish
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
    - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - mfd: intel-m10-bmc: Fix the register access range
    - mfd: da9063: Support SMBus and I2C mode
    - mfd: arizona: Fix rumtime PM imbalance on error
    - scsi: libfc: Fix a format specifier
    - perf: Rework perf_event_exit_event()
    - sched,fair: Alternative sched_slice()
    - block/rnbd-srv: Prevent a deadlock generated by accessing sysfs in parallel
    - block/rnbd-clt: Fix missing a memory free when unloading the module
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - sched,psi: Handle potential task count underflow bugs more gracefully
    - power: supply: cpcap-battery: fix invalid usage of list cursor
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - ALSA: usb-audio: Explicitly set up the clock selector
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
    - ALSA: hda/realtek: GA503 use same quirks as GA401
    - ALSA: hda/realtek: fix mic boost on Intel NUC 8
    - ALSA: hda/realtek - Headset Mic issue on HP platform
    - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - tools/power/turbostat: Fix turbostat for AMD Zen CPUs
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - fs: fix reporting supported extra file attributes for statx()
    - virtiofs: fix memory leak in virtio_fs_probe()
    - kcsan, debugfs: Move debugfs file creation out of early init
    - ubifs: Only check replay with inode type to judge if inode linked
    - f2fs: fix error handling in f2fs_end_enable_verity()
    - f2fs: fix to avoid out-of-bounds memory access
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets
    - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
    - NFS: Don't discard pNFS layout segments that are marked for return
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - Input: ili210x - add missing negation for touch indication on ili210x
    - jffs2: Fix kasan slab-out-of-bounds problem
    - jffs2: Hook up splice_write callback
    - iommu/vt-d: Force to flush iotlb before creating superpage
    - powerpc/vdso: Separate vvar vma from vdso
    - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc/kexec_file: Use current CPU info while setting up FDT
    - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled
    - powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n
    - intel_th: pci: Add Alder Lake-M support
    - tpm: efi: Use local variable for calculating final log size
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - crypto: arm/curve25519 - Move '.fpu' after '.arch'
    - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    - md/raid1: properly indicate failure when ending a failed write request
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - fuse: fix write deadlock
    - mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1
    - exfat: fix erroneous discard when clear cluster bit
    - sfc: farch: fix TX queue lookup in TX flush done handling
    - sfc: farch: fix TX queue lookup in TX event handling
    - rcu/nocb: Fix missed nocb_timer requeue
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - smb3: when mounting with multichannel include it in requested capabilities
    - smb3: if max_channels set to more than one channel request multichannel
    - smb3: do not attempt multichannel to server which does not support it
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - kbuild: update config_data.gz only when the content of .config is changed
    - ext4: annotate data race in start_this_handle()
    - ext4: annotate data race in jbd2_journal_dirty_metadata()
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - ext4: always panic when errors=panic is specified
    - ext4: fix error code in ext4_commit_super
    - ext4: fix ext4_error_err save negative errno into superblock
    - ext4: fix error return code in ext4_fc_perform_commit()
    - ext4: allow the dax flag to be set and cleared on inline directories
    - ext4: Fix occasional generic/418 failure
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - media: dvb-usb: Fix use-after-free access
    - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    - media: staging/intel-ipu3: Fix memory leak in imu_fmt
    - media: staging/intel-ipu3: Fix set_fmt error handling
    - media: staging/intel-ipu3: Fix race condition during set_fmt
    - media: v4l2-ctrls: fix reference to freed memory
    - media: coda: fix macroblocks count control usage
    - media: venus: hfi_parser: Don't initialize parser on v1
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Remove FS bInterval_m1 limitation
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - usb: dwc3: core: Do core softreset when switch mode
    - usb: dwc2: Fix session request interrupt handler
    - PCI: dwc: Move iATU detection earlier
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - tools/power turbostat: Fix offset overflow issue in index converting
    - tracing: Map all PIDs to command lines
    - tracing: Restructure trace_clock_global() to never block
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm integrity: fix missing goto in bitmap_flush_interval error handling
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - pinctrl: Ingenic: Add support for read the pin configuration of X1830.
    - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
    - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - Revert "UBUNTU: SAUCE: Revert "s390/cio: remove pm support from ccw bus
      driver""
    - s390/cio: remove invalid condition on IO_SCH_UNREG
    - Linux 5.11.20
  * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) //
    CVE-2021-20288).
    - libceph: bump CephXAuthenticate encoding version
  * Hirsute update: v5.11.19 upstream stable release (LP: #1928850)
    - mips: Do not include hi and lo in clobber list for R6
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - net: usb: ax88179_178a: initialize local variables before use
    - drm/i915: Disable runtime power management during shutdown
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - net: qrtr: Avoid potential use after free in MHI send
    - perf data: Fix error return code in perf_data__create_dir()
    - capabilities: require CAP_SETFCAP to map uid 0
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - tools/cgroup/slabinfo.py: updated to work on current kernel
    - driver core: add a min_align_mask field to struct device_dma_parameters
    - swiotlb: add a IO_TLB_SIZE define
    - swiotlb: factor out an io_tlb_offset helper
    - swiotlb: factor out a nr_slots helper
    - swiotlb: clean up swiotlb_tbl_unmap_single
    - swiotlb: refactor swiotlb_tbl_map_single
    - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
    - swiotlb: respect min_align_mask
    - nvme-pci: set min_align_mask
    - ovl: fix leaked dentry
    - ovl: allow upperdir inside lowerdir
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - ALSA: usb-audio: Fix implicit sync clearance at stopping stream
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - Linux 5.11.19
  * r8152 tx status -71 (LP: #1922651) // Hirsute update: v5.11.19 upstream
    stable release (LP: #1928850)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * Hirsute update: v5.11.18 upstream stable release (LP: #1928849)
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - drm/amd/display: Update modifier list for gfx10_3
    - mei: me: add Alder Lake P device id.
    - Linux 5.11.18

 -- Tim Gardner <email address hidden>  Tue, 08 Jun 2021 06:44:54 -0600
Superseded in groovy-proposed
linux-aws (5.8.0-1036.38) groovy; urgency=medium

  * groovy/linux-aws: 5.8.0-1036.38 -proposed tracker (LP: #1930039)

  [ Ubuntu: 5.8.0-56.63 ]

  * groovy/linux: 5.8.0-56.63 -proposed tracker (LP: #1930052)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
    - scsi: storvsc: Parameterize number hardware queues
  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates
  * CVE-2021-3490
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
      bitwise ops"
    - gpf: Fix alu32 const subreg bound tracking on bitwise operations
  * CVE-2021-3489
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
      only ringbuf pages"
    - bpf: Prevent writable memory-mapping of read-only ringbuf pages
  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe
  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe
  * CVE-2020-24587
    - ath11k: Clear the fragment cache during key install
  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO
  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames
  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: remove unnecessary discard limits for raid0 and raid10
  * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
    - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
  * CVE-2021-23133
    - sctp: delay auto_asconf init until binding the first addr
  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - x86/kvm: Fix pr_info() for async PF setup/teardown
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
  * CVE-2021-31440
    - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * [SRU] Patch for flicker and glitching on common LCD display panels, intel
    framebuffer (LP: #1925685)
    - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
      max strategy on failure
    - drm/i915/dp: Use slow and wide link training for everything
  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: use $ksft_skip for skipped return code
  * IR Remote Keys Repeat Many Times Starting with Kernel 5.8.0-49
    (LP: #1926030)
    - SAUCE: Revert "media: rc: ite-cir: fix min_timeout calculation"
    - SAUCE: Revert "media: rc: fix timeout handling after switch to microsecond
      durations"
  * Groovy update: upstream stable patchset 2021-05-20 (LP: #1929132)
    - Input: nspire-keypad - enable interrupts only when opened
    - gpio: sysfs: Obey valid_mask
    - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
    - dmaengine: idxd: fix delta_rec and crc size field for completion record
    - dmaengine: idxd: fix opcap sysfs attribute output
    - dmaengine: idxd: fix wq size store permission state
    - dmaengine: dw: Make it dependent to HAS_IOMEM
    - dmaengine: Fix a double free in dma_async_device_register
    - dmaengine: plx_dma: add a missing put_device() on error path
    - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
    - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
    - lockdep: Add a missing initialization hint to the "INFO: Trying to register
      non-static key" message
    - arc: kernel: Return -EFAULT if copy_to_user() fails
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    - xfrm: BEET mode doesn't support fragments for inner packets
    - ASoC: max98373: Added 30ms turn on/off time delay
    - gpu/xen: Fix a use after free in xen_drm_drv_init
    - neighbour: Disregard DEAD dst in neigh_update
    - ARM: keystone: fix integer overflow warning
    - ARM: omap1: fix building with clang IAS
    - drm/msm: Fix a5xx/a6xx timestamps
    - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
    - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
    - iwlwifi: add support for Qu with AX201 device
    - net: ieee802154: stop dump llsec keys for monitors
    - net: ieee802154: forbid monitor for add llsec key
    - net: ieee802154: forbid monitor for del llsec key
    - net: ieee802154: stop dump llsec devs for monitors
    - net: ieee802154: forbid monitor for add llsec dev
    - net: ieee802154: forbid monitor for del llsec dev
    - net: ieee802154: stop dump llsec devkeys for monitors
    - net: ieee802154: forbid monitor for add llsec devkey
    - net: ieee802154: forbid monitor for del llsec devkey
    - net: ieee802154: stop dump llsec seclevels for monitors
    - net: ieee802154: forbid monitor for add llsec seclevel
    - pcnet32: Use pci_resource_len to validate PCI resource
    - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
    - virt_wifi: Return micros for BSS TSF values
    - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
    - Input: s6sy761 - fix coordinate read bit shift
    - Input: i8042 - fix Pegatron C15B ID entry
    - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
    - dm verity fec: fix misaligned RS roots IO
    - readdir: make sure to verify directory entry for legacy interfaces too
    - arm64: fix inline asm in load_unaligned_zeropad()
    - arm64: alternatives: Move length validation in alternative_{insn, endif}
    - vfio/pci: Add missing range check in vfio_pci_mmap
    - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
    - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
    - netfilter: flowtable: fix NAT IPv6 offload mangling
    - netfilter: conntrack: do not print icmpv6 as unknown via /proc
    - ice: Fix potential infinite loop when using u8 loop counter
    - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
    - netfilter: bridge: add pre_exit hooks for ebtable unregistration
    - netfilter: arp_tables: add pre_exit hook for table unregister
    - net: macb: fix the restore of cmp registers
    - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
    - netfilter: nft_limit: avoid possible divide error in nft_limit_init
    - net/mlx5e: Fix setting of RS FEC mode
    - net: davicom: Fix regulator not turned off on failed probe
    - net: sit: Unregister catch-all devices
    - net: ip6_tunnel: Unregister catch-all devices
    - mm: ptdump: fix build failure
    - net: Make tcp_allowed_congestion_control readonly in non-init netns
    - i40e: fix the panic when running bpf in xdpdrv mode
    - ia64: remove duplicate entries in generic_defconfig
    - ia64: tools: remove inclusion of ia64-specific version of errno.h header
    - ibmvnic: avoid calling napi_disable() twice
    - ibmvnic: remove duplicate napi_schedule call in do_reset function
    - ibmvnic: remove duplicate napi_schedule call in open function
    - gro: ensure frag0 meets IP header alignment
    - ARM: OMAP2+: Fix warning for omap_init_time_of()
    - ARM: footbridge: fix PCI interrupt mapping
    - ARM: OMAP2+: Fix uninitialized sr_inst
    - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
    - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
    - bpf: Use correct permission flag for mixed signed bounds arithmetic
    - r8169: tweak max read request size for newer chips also in jumbo mtu mode
    - r8169: don't advertise pause in jumbo mode
    - bpf: Ensure off_reg has no mixed signed bounds for all types
    - bpf: Move off_reg into sanitize_ptr_alu
    - ARM: 9071/1: uprobes: Don't hook on thumb instructions
    - bpf: Rework ptr_limit into alu_limit and add common error path
    - bpf: Improve verifier error messages for users
    - bpf: Move sanitize_val_alu out of op switch
    - net: phy: marvell: fix detection of PHY on Topaz switches
    - vhost-vdpa: protect concurrent access to vhost device iotlb
    - gpio: omap: Save and restore sysconfig
    - KEYS: trusted: Fix TPM reservation for seal/unseal
    - pinctrl: lewisburg: Update number of pins in community
    - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
    - bpf: Permits pointers on stack for helper calls
    - bpf: Refactor and streamline bounds check into helper
    - bpf: Tighten speculative pointer arithmetic mask
    - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
    - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
    - perf auxtrace: Fix potential NULL pointer dereference
    - perf map: Fix error return code in maps__clone()
    - HID: google: add don USB id
    - HID: alps: fix error return code in alps_input_configured()
    - HID: wacom: Assign boolean values to a bool variable
    - ARM: dts: Fix swapped mmc order for omap3
    - net: geneve: check skb is large enough for IPv4/IPv6 header
    - dmaengine: tegra20: Fix runtime PM imbalance on error
    - s390/entry: save the caller of psw_idle
    - arm64: kprobes: Restore local irqflag if kprobes is cancelled
    - xen-netback: Check for hotplug-status existence before watching
    - cavium/liquidio: Fix duplicate argument
    - kasan: fix hwasan build for gcc
    - csky: change a Kconfig symbol name to fix e1000 build error
    - ia64: fix discontig.c section mismatches
    - ia64: tools: remove duplicate definition of ia64_mf() on ia64
    - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - mei: me: add Alder Lake P device id.
    - bpf: Update selftests to reflect new error states
    - mips: Do not include hi and lo in clobber list for R6
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - net: usb: ax88179_178a: initialize local variables before use
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - net: qrtr: Avoid potential use after free in MHI send
    - perf data: Fix error return code in perf_data__create_dir()
    - capabilities: require CAP_SETFCAP to map uid 0
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - driver core: add a min_align_mask field to struct device_dma_parameters
    - swiotlb: add a IO_TLB_SIZE define
    - swiotlb: factor out an io_tlb_offset helper
    - swiotlb: factor out a nr_slots helper
    - swiotlb: clean up swiotlb_tbl_unmap_single
    - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
    - ovl: fix leaked dentry
    - ovl: allow upperdir inside lowerdir
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - avoid __memcat_p link failure
  * r8152 tx status -71 (LP: #1922651) // Groovy update: upstream stable
    patchset 2021-05-20 (LP: #1929132)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically
  * Groovy update: upstream stable patchset 2021-05-13 (LP: #1928386)
    - ALSA: aloop: Fix initialization of controls
    - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
    - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
    - ASoC: intel: atom: Stop advertising non working S24LE support
    - nfc: fix refcount leak in llcp_sock_bind()
    - nfc: fix refcount leak in llcp_sock_connect()
    - nfc: fix memory leak in llcp_sock_connect()
    - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
    - selinux: make nslot handling in avtab more robust
    - xen/evtchn: Change irq_info lock to raw_spinlock_t
    - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
    - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
    - net: dsa: lantiq_gswip: Don't use PHY auto polling
    - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
    - drm/i915: Fix invalid access to ACPI _DSM objects
    - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
    - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
    - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
    - gcov: re-fix clang-11+ support
    - ia64: fix user_stack_pointer() for ptrace()
    - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
    - ocfs2: fix deadlock between setattr and dio_end_io_write
    - fs: direct-io: fix missing sdio->boundary
    - ethtool: fix incorrect datatype in set_eee ops
    - of: property: fw_devlink: do not link ".*,nr-gpios"
    - parisc: parisc-agp requires SBA IOMMU driver
    - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
    - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
    - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
    - ice: Increase control queue timeout
    - ice: prevent ice_open and ice_stop during reset
    - ice: remove DCBNL_DEVRESET bit from PF state
    - ice: Fix for dereference of NULL pointer
    - ice: Cleanup fltr list in case of allocation issues
    - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
    - net: hso: fix null-ptr-deref during tty device unregistration
    - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
    - bpf: Enforce that struct_ops programs be GPL-only
    - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
    - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
    - libbpf: Only create rx and tx XDP rings when necessary
    - bpf, sockmap: Fix sk->prot unhash op reset
    - net: ensure mac header is set in virtio_net_hdr_to_skb()
    - i40e: Fix sparse warning: missing error code 'err'
    - i40e: Fix sparse error: 'vsi->netdev' could be null
    - i40e: Fix sparse errors in i40e_txrx.c
    - net: sched: sch_teql: fix null-pointer dereference
    - net: sched: fix action overwrite reference counting
    - mac80211: fix TXQ AC confusion
    - net: hsr: Reset MAC header for Tx path
    - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
    - net: let skb_orphan_partial wake-up waiters.
    - usbip: add sysfs_lock to synchronize sysfs code paths
    - usbip: stub-dev synchronize sysfs code paths
    - usbip: vudc synchronize sysfs code paths
    - usbip: synchronize event handler with sysfs code paths
    - driver core: Fix locking bug in deferred_probe_timeout_work_func()
    - scsi: target: iscsi: Fix zero tag inside a trace event
    - i2c: turn recovery error on init to debug
    - ice: Refactor DCB related variables out of the ice_port_info struct
    - ice: Recognize 860 as iSCSI port in CEE mode
    - xfrm: interface: fix ipv4 pmtu check to honor ip header df
    - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
    - regulator: bd9571mwv: Fix AVS and DVFS voltage range
    - ARM: OMAP4: Fix PMIC voltage domains for bionic
    - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
    - net: xfrm: Localize sequence counter per network namespace
    - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
    - ASoC: SOF: Intel: HDA: fix core status verification
    - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
    - xfrm: Fix NULL pointer dereference on policy lookup
    - virtchnl: Fix layout of RSS structures
    - i40e: Added Asym_Pause to supported link modes
    - i40e: Fix kernel oops when i40e driver removes VF's
    - hostfs: fix memory handling in follow_link()
    - amd-xgbe: Update DMA coherency values
    - sch_red: fix off-by-one checks in red_check_params()
    - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
    - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
      packets
    - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
    - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
    - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
    - gianfar: Handle error code at MAC address change
    - cxgb4: avoid collecting SGE_QBASE regs during traffic
    - net:tipc: Fix a double free in tipc_sk_mcast_rcv
    - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
    - net/ncsi: Avoid channel_monitor hrtimer deadlock
    - net: qrtr: Fix memory leak on qrtr_tx_wait failure
    - nfp: flower: ignore duplicate merge hints from FW
    - net: phy: broadcom: Only advertise EEE for supported modes
    - I2C: JZ4780: Fix bug for Ingenic X1000.
    - ASoC: sunxi: sun4i-codec: fill ASoC card owner
    - net/mlx5e: Fix ethtool indication of connector type
    - net/mlx5: Don't request more than supported EQs
    - net/rds: Fix a use after free in rds_message_map_pages
    - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
    - soc/fsl: qbman: fix conflicting alignment attributes
    - i40e: Fix display statistics for veb_tc
    - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
      files
    - drm/msm: Set drvdata to NULL when msm_drm_init() fails
    - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
    - mptcp: forbit mcast-related sockopt on MPTCP sockets
    - scsi: ufs: core: Fix task management request completion timeout
    - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
    - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
    - net: macb: restore cmp registers on resume path
    - clk: fix invalid usage of list cursor in register
    - clk: fix invalid usage of list cursor in unregister
    - workqueue: Move the position of debug_work_activate() in __queue_work()
    - s390/cpcmd: fix inline assembly register clobbering
    - perf inject: Fix repipe usage
    - net: openvswitch: conntrack: simplify the return expression of
      ovs_ct_limit_get_default_limit()
    - openvswitch: fix send of uninitialized stack memory in ct limit reply
    - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
    - tipc: increment the tmp aead refcnt before attaching it
    - net: hns3: clear VF down state bit before request link status
    - net/mlx5: Fix placement of log_max_flow_counter
    - net/mlx5: Fix PPLM register mapping
    - net/mlx5: Fix PBMC register mapping
    - RDMA/cxgb4: check for ipv6 address properly while destroying listener
    - perf report: Fix wrong LBR block sorting
    - i40e: Fix parameters in aq_get_phy_register()
    - RDMA/addr: Be strict with gid size
    - RAS/CEC: Correct ce_add_elem()'s returned values
    - clk: socfpga: fix iomem pointer cast on 64-bit
    - lockdep: Address clang -Wformat warning printing for %hd
    - dt-bindings: net: ethernet-controller: fix typo in NVMEM
    - cfg80211: remove WARN_ON() in cfg80211_sme_connect
    - net: tun: set tun->dev->addr_len during TUNSETLINK processing
    - drivers: net: fix memory leak in atusb_probe
    - drivers: net: fix memory leak in peak_usb_create_dev
    - net: mac802154: Fix general protection fault
    - net: ieee802154: nl-mac: fix check on panid
    - net: ieee802154: fix nl802154 del llsec key
    - net: ieee802154: fix nl802154 del llsec dev
    - net: ieee802154: fix nl802154 add llsec key
    - net: ieee802154: fix nl802154 del llsec devkey
    - net: ieee802154: forbid monitor for set llsec params
    - net: ieee802154: forbid monitor for del llsec seclevel
    - net: ieee802154: stop dump llsec params for monitors
    - interconnect: core: fix error return code of icc_link_destroy()
    - gfs2: Flag a withdraw if init_threads() fails
    - KVM: arm64: Hide system instruction access to Trace registers
    - KVM: arm64: Disable guest access to trace filter controls
    - drm/imx: imx-ldb: fix out of bounds array access warning
    - gfs2: report "already frozen/thawed" errors
    - ftrace: Check if pages were allocated before calling free_pages()
    - tools/kvm_stat: Add restart delay
    - drm/tegra: dc: Don't set PLL clock to 0Hz
    - gpu: host1x: Use different lock classes for each client
    - block: only update parent bi_status when bio fail
    - radix tree test suite: Register the main thread with the RCU library
    - idr test suite: Take RCU read lock in idr_find_test_1
    - idr test suite: Create anchor before launching throbber
    - io_uring: don't mark S_ISBLK async work as unbounded
    - riscv,entry: fix misaligned base for excp_vect_table
    - block: don't ignore REQ_NOWAIT for direct IO
    - perf map: Tighten snprintf() string precision to pass gcc check on some
      32-bit arches
    - net: sfp: relax bitrate-derived mode check
    - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
    - xen/events: fix setting irq affinity
    - perf tools: Use %zd for size_t printf formats on 32-bit

 -- <email address hidden> (Guilherme G. Piccoli)  Fri, 04 Jun 2021 12:14:11 -0300

Available diffs

Deleted in hirsute-proposed (Reason: NBS)
linux-aws (5.11.0-1009.9) hirsute; urgency=medium

  * hirsute/linux-aws: 5.11.0-1009.9 -proposed tracker (LP: #1930058)

  * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
    - [Config] aws: updateconfigs for AD9467

  [ Ubuntu: 5.11.0-20.21 ]

  * hirsute/linux: 5.11.0-20.21 -proposed tracker (LP: #1930854)
  * ath11k WIFI not working in proposed kernel 5.11.0-19-generic (LP: #1930637)
    - bus: mhi: core: Download AMSS image from appropriate function

  [ Ubuntu: 5.11.0-19.20 ]

  * hirsute/linux: 5.11.0-19.20 -proposed tracker (LP: #1930075)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates
  * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
    - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
  * CVE-2021-3490
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
      bitwise ops"
    - gpf: Fix alu32 const subreg bound tracking on bitwise operations
  * CVE-2021-3489
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
      only ringbuf pages"
    - bpf: Prevent writable memory-mapping of read-only ringbuf pages
  * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
    - vgaarb: Use ACPI HID name to find integrated GPU
  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe
  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe
  * CVE-2020-24587
    - ath11k: Clear the fragment cache during key install
  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO
  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames
  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: remove unnecessary discard limits for raid0 and raid10
  * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646)
    - drm/amd/display: use max lb for latency hiding
  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - x86/kvm: Fix pr_info() for async PF setup/teardown
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
  * Add support for AMD wireless button (LP: #1928820)
    - platform/x86: hp-wireless: add AMD's hardware id to the supported list
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * Speed up resume time on HP laptops (LP: #1929048)
    - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
  * Fix kernel panic on Intel Bluetooth (LP: #1928838)
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
  * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11,  5.13-rc2
    and later (LP: #1921632)
    - [Config] enable soundwire audio mach driver
  * [SRU] Patch for flicker and glitching on common LCD display panels, intel
    framebuffer (LP: #1925685)
    - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
      max strategy on failure
    - drm/i915/dp: Use slow and wide link training for everything
  * Fix screen flickering when two 4K 60Hz monitors are connected to AMD Oland
    GFX (LP: #1928361)
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
  * Display abnormal on the TGL+4k panel machines (LP: #1922885)
    - drm/i915/display: Do not allow DC3CO if PSR SF is enabled
    - drm/i915/display/psr: Disable DC3CO when the PSR2 is used
  * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
    - tty: moxa: fix TIOCSSERIAL jiffies conversions
    - tty: amiserial: fix TIOCSSERIAL permission check
    - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL jiffies conversions
    - tty: moxa: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL permission check
    - drm: bridge: fix LONTIUM use of mipi_dsi_() functions
    - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    - usb: typec: tcpm: update power supply once partner accepts
    - usb: xhci-mtk: remove or operator for setting schedule parameters
    - usb: xhci-mtk: improve bandwidth scheduling with TT
    - ASoC: samsung: tm2_wm5110: check of of_parse return value
    - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    - ASoC: tlv320aic32x4: Register clocks before registering component
    - ASoC: tlv320aic32x4: Increase maximum register in regmap
    - MIPS: pci-mt7620: fix PLL lock check
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - PCI: Allow VPD access for QLogic ISP2722
    - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
    - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
    - PM / devfreq: Unlock mutex and free devfreq struct in error path
    - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
    - iio: inv_mpu6050: Fully validate gyro and accel scale writes
    - iio: sx9310: Fix write_.._debounce()
    - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    - iio:adc:ad7476: Fix remove handling
    - iio: sx9310: Fix access to variable DT array
    - sc16is7xx: Defer probe if device read fails
    - phy: cadence: Sierra: Fix PHY power_on sequence
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - selinux: add proper NULL termination to the secclass_map permissions
    - x86, sched: Treat Intel SNC topology as default, COD as exception
    - async_xor: increase src_offs when dropping destination page
    - md/bitmap: wait for external bitmap writes to complete during tear down
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - md: Fix missing unused status line of /proc/mdstat
    - MIPS: generic: Update node names to avoid unit addresses
    - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - rtw88: Fix array overrun in rtw_get_tx_power_params()
    - mt76: fix potential DMA mapping leak
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - drm/qxl: use ttm bo priorities
    - drm/ingenic: Fix non-OSD mode
    - drm/panfrost: Clear MMU irqs before handling the fault
    - drm/panfrost: Don't try to map pages that are already mapped
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - drm/dp_mst: Revise broadcast msg lct & lcr
    - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
    - drm: bridge: fix ANX7625 use of mipi_dsi_() functions
    - drm: bridge/panel: Cleanup connector on bridge detach
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
    - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC
    - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode.
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    - ALSA: hda/realtek: Re-order ALC662 quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
    - KVM: s390: VSIE: correctly handle MVPG when in VSIE
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - s390: fix detection of vector enhancements facility 1 vs. vector packed
      decimal facility
    - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
    - KVM: s390: split kvm_s390_real_to_abs
    - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
    - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
    - KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests
    - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
    - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
    - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
    - KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
    - KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes
    - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
    - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
    - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
    - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
    - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
    - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    - KVM: arm64: Fully zero the vcpu state on reset
    - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
    - KVM: selftests: Sync data verify of dirty logging with guest sync
    - KVM: selftests: Always run vCPU thread with blocked SIG_IPI
    - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
    - Revert "i3c master: fix missing destroy_workqueue() on error in
      i3c_master_register"
    - mfd: stmpe: Revert "Constify static struct resource"
    - ovl: fix missing revert_creds() on error path
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - Revert "tools/power turbostat: adjust for temperature offset"
    - firmware: xilinx: Fix dereferencing freed memory
    - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
      IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
    - x86/vdso: Use proper modifier for len's format specifier in extract()
    - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
    - crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe()
    - crypto: sun8i-ss - fix result memory leak on error path
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on P4 Note
      family
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on P4 Note family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate
      family
    - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
    - arm64: dts: renesas: Add mmc aliases into board dts files
    - bus: ti-sysc: Fix initializing module_pa for modules without sysc register
    - x86/platform/uv: Set section block size for hubless architectures
    - serial: stm32: fix code cleaning warnings and checks
    - serial: stm32: add "_usart" prefix in functions name
    - serial: stm32: fix probe and remove order for dma
    - serial: stm32: Use of_device_get_match_data()
    - serial: stm32: fix startup by enabling usart for reception
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix TX and RX FIFO thresholds
    - serial: stm32: fix a deadlock condition with wakeup event
    - serial: stm32: fix wake-up flag handling
    - serial: stm32: fix a deadlock in set_termios
    - serial: liteuart: fix return value check in liteuart_probe()
    - serial: stm32: fix tx dma completion, release channel
    - serial: stm32: call stm32_transmit_chars locked
    - serial: stm32: fix FIFO flush in startup and set_termios
    - serial: stm32: add FIFO flush when port is closed
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpm: Handle vbus shutoff when in source mode
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
    - usb: typec: stusb160x: fix return value check in stusb160x_probe()
    - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities
    - regmap: set debugfs_name to NULL after it is freed
    - spi: rockchip: avoid objtool warning
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - mtd: don't lock when recursively deleting partitions
    - mtd: maps: fix error return code of physmap_flash_remove()
    - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
    - arm64: dts: ti: k3-j721e-main: Update the speed modes supported and their
      itap delay values for MMCSD subsystems
    - iio: adis16480: fix pps mode sampling frequency math
    - arm64: dts: qcom: sc7180: trogdor: Fix trip point config of charger thermal
      zone
    - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
    - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
    - arm64: dts: qcom: sc7180: Avoid glitching SPI CS at bootup on trogdor
    - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
    - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
    - spi: stm32: drop devres version of spi_register_master
    - regulator: bd9576: Fix return from bd957x_probe()
    - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    - selftests/x86: Add a missing .note.GNU-stack section to thunks_32.S
    - spi: stm32: Fix use-after-free on unbind
    - Drivers: hv: vmbus: Drop error message when 'No request id available'
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - devtmpfs: fix placement of complete() call
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - usb: gadget: pch_udc: Initialize device pointer before use
    - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
    - crypto: ccp - fix command queuing to TEE ring buffer
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - usb: gadget: s3c: Fix incorrect resources releasing
    - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
    - dt-bindings: serial: stm32: Use 'type: object' instead of false for
      'additionalProperties'
    - mtd: require write permissions for locking and badblock ioctls
    - arm64: dts: renesas: r8a779a0: Fix PMU interrupt
    - arm64: dts: mt8183: Add gce client reg for display subcomponents
    - arm64: dts: mt8173: fix wrong power-domain phandle of pmic
    - bus: qcom: Put child node before return
    - soundwire: bus: Fix device found flag correctly
    - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
    - phy: ralink: phy-mt7621-pci: fix XTAL bitmask
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - phy: ralink: phy-mt7621-pci: fix return value check in
      mt7621_pci_phy_probe()
    - phy: ingenic: Fix a typo in ingenic_usb_phy_probe()
    - arm64: dts: mediatek: fix reset GPIO level on pumpkin
    - NFSv4.2: fix copy stateid copying for the async copy
    - crypto: poly1305 - fix poly1305_core_setkey() declaration
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - usb: gadget: aspeed: fix dma map failure
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
    - driver core: platform: Declare early_platform_cleanup() prototype
    - ARM: dts: qcom: msm8974-lge-nexus5: correct fuel gauge interrupt trigger
      level
    - ARM: dts: qcom: msm8974-samsung-klte: correct fuel gauge interrupt trigger
      level
    - memory: pl353: fix mask of ECC page_size config register
    - soundwire: stream: fix memory leak in stream config error path
    - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
    - firmware: qcom_scm: Reduce locking section for __get_convention()
    - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
    - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
    - [Config] updateconfigs for AD9467
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    - staging: comedi: tests: ni_routes_test: Fix compilation error
    - staging: rtl8192u: Fix potential infinite loop
    - staging: fwserial: fix TIOCSSERIAL implementation
    - staging: fwserial: fix TIOCGSERIAL implementation
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object
      parsing more robust
    - soc: qcom: pdr: Fix error return code in pdr_register_listener
    - PM / devfreq: Use more accurate returned new_freq as resume_freq
    - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
    - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
    - clocksource/drivers/ingenic_ost: Fix return value check in
      ingenic_ost_probe()
    - spi: Fix use-after-free with devm_spi_alloc_*
    - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - PM: runtime: Replace inline function pm_runtime_callbacks_present()
    - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: allwinner - add missing CRYPTO_ prefix
    - crypto: sun8i-ss - Fix memory leak of pad
    - crypto: sa2ul - Fix memory leak of rxd
    - crypto: qat - Fix a double free in adf_create_ring
    - cpufreq: armada-37xx: Fix setting TBG parent for load levels
    - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    - cpufreq: armada-37xx: Fix the AVS value for load L1
    - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    - cpufreq: armada-37xx: Fix driver cleanup when registration failed
    - cpufreq: armada-37xx: Fix determining base CPU frequency
    - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make
      zynqmp_qspi_exec_op not interruptible
    - spi: spi-zynqmp-gqspi: add mutex locking for exec_op
    - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's
      internal functionality
    - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
    - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - USB: cdc-acm: fix TIOCGSERIAL implementation
    - tty: fix return value for unsupported ioctls
    - tty: fix return value for unsupported termiox ioctls
    - serial: core: return early on unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - node: fix device cleanups in error handling code
    - crypto: chelsio - Read rxchannel-id from firmware
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - m68k: Add missing mmap_read_lock() to sys_cacheflush()
    - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
    - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
    - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
    - security: keys: trusted: fix TPM2 authorizations
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
    - Drivers: hv: vmbus: Use after free in __vmbus_open()
    - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
    - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
    - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
    - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
    - x86/platform/uv: Fix !KEXEC build failure
    - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
    - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
      check
    - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    - usb: dwc2: Fix hibernation between host and device modes.
    - ttyprintk: Add TTY hangup callback.
    - serial: omap: don't disable rs485 if rts gpio is missing
    - serial: omap: fix rs485 half-duplex filtering
    - xen-blkback: fix compatibility bug with single page rings
    - soc: aspeed: fix a ternary sign expansion bug
    - drm/tilcdc: send vblank event when disabling crtc
    - drm/stm: Fix bus_flags handling
    - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
    - drm/mcde/panel: Inverse misunderstood flag
    - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
    - sched/fair: Fix shift-out-of-bounds in load_balance()
    - printk: limit second loop of syslog_print_all
    - afs: Fix updating of i_mode due to 3rd party change
    - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: saa7134: use sg_dma_len when building pgtable
    - media: saa7146: use sg_dma_len when building pgtable
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: rkisp1: rsz: crash fix when setting src format
    - media: aspeed: fix clock handling logic
    - drm/probe-helper: Check epoch counter in output_poll_execute()
    - media: venus: core: Fix some resource leaks in the error path of
      'venus_probe()'
    - media: platform: sunxi: sun6i-csi: fix error return code of
      sun6i_video_start_streaming()
    - media: m88ds3103: fix return value check in m88ds3103_probe()
    - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
    - media: [next] staging: media: atomisp: fix memory leak of object flash
    - media: atomisp: Fixed error handling path
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
    - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    - of: overlay: fix for_each_child.cocci warnings
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - seccomp: Fix CONFIG tests for Seccomp_filters
    - nvme-tcp: block BH in sk state_change sk callback
    - nvmet-tcp: fix incorrect locking in state_change sk callback
    - clk: imx: Fix reparenting of UARTs not associated with stdout
    - power: supply: bq25980: Move props from battery node
    - nvme: retrigger ANA log update if group descriptor isn't found
    - media: ccs: Fix sub-device function
    - media: ipu3-cio2: Fix pixel-rate derived link frequency
    - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
      from imx219_set_stream
    - media: i2c: imx219: Balance runtime PM use-count
    - media: v4l2-ctrls.c: fix race condition in hdl->requests list
    - media: rkvdec: Do not require all controls to be present in every request
    - vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
    - vfio/pci: Move VGA and VF initialization to functions
    - vfio/pci: Re-order vfio_pci_probe()
    - drm/msm: Fix debugfs deadlock
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
    - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
    - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
    - drm/amd/display: check fb of primary plane
    - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
    - clk: uniphier: Fix potential infinite loop
    - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
    - scsi: pm80xx: Fix potential infinite loop
    - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
    - scsi: hisi_sas: Fix IRQ checks
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - mailbox: sprd: Introduce refcnt when clients requests/free channels
    - mfd: stm32-timers: Avoid clearing auto reload register
    - nvmet-tcp: fix a segmentation fault during io parsing error
    - nvme-pci: don't simple map sgl when sgls are disabled
    - media: meson-ge2d: fix rotation parameters
    - media: cedrus: Fix H265 status definitions
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - perf/amd/uncore: Fix sysfs type mismatch
    - block/rnbd-clt-sysfs: Remove copy buffer overlap in rnbd_clt_get_path_name
    - sched/debug: Fix cgroup_path[] serialization
    - kthread: Fix PF_KTHREAD vs to_kthread() race
    - ataflop: potential out of bounds in do_format()
    - ataflop: fix off by one in ataflop_probe()
    - drivers/block/null_blk/main: Fix a double free in null_init.
    - xsk: Respect device's headroom and tailroom on generic xmit path
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
    - ASoC: Intel: Skylake: Compile when any configuration is selected
    - RDMA/mlx5: Fix mlx5 rates to IB rates map
    - wilc1000: write value to WILC_INTR2_ENABLE register
    - KVM: x86/mmu: Retry page faults that hit an invalid memslot
    - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
    - net: lapbether: Prevent racing when checking whether the netif is running
    - libbpf: Add explicit padding to bpf_xdp_set_link_opts
    - bpftool: Fix maybe-uninitialized warnings
    - iommu: Check dev->iommu in iommu_dev_xxx functions
    - dma-iommu: use static-key to minimize the impact in the fast-path
    - iommu/dma: Resurrect the "forcedac" option
    - iommu/vt-d: Reject unsupported page request modes
    - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
    - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
    - powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used
    - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - MIPS: fix local_irq_{disable,enable} in asmmacro.h
    - ima: Fix the error code for restoring the PCR value
    - inet: use bigger hash table for IP ID generation
    - pinctrl: pinctrl-single: remove unused parameter
    - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
      zero
    - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
    - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
    - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
    - RDMA/mlx5: Fix drop packet rule in egress table
    - IB/isert: Fix a use after free in isert_connect_request
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
    - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
    - fs: dlm: fix missing unlock on error in accept_from_sock()
    - ASoC: q6afe-clocks: fix reprobing of the driver
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - net: phy: lan87xx: fix access to wrong register of LAN87xx
    - udp: never accept GSO_FRAGLIST packets
    - powerpc/pseries: Only register vio drivers if vio bus exists
    - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
    - bug: Remove redundant condition check in report_bug
    - RDMA/core: Fix corrupted SL on passive side
    - nfc: pn533: prevent potential memory corruption
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - mips: bmips: fix syscon-reboot nodes
    - KVM: arm64: Fix error return code in init_hyp_mode()
    - iommu/vt-d: Don't set then clear private data in prq_event_thread()
    - iommu: Fix a boundary issue to avoid performance drop
    - iommu/vt-d: Report right snoop capability when using FL for IOVA
    - iommu/vt-d: Report the right page fault address
    - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    - iommu/vt-d: Remove WO permissions on second-level paging entries
    - iommu/vt-d: Invalidate PASID cache when root/context entry changed
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
      brightness
    - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
    - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
    - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
    - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    - ASoC: simple-card: fix possible uninitialized single_cpu local variable
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
    - powerpc/64s: Fix pte update for kernel memory on radix
    - powerpc/pseries: Add key to flags in pSeries_lpar_hpte_updateboltedpp()
    - powerpc/64s: Use htab_convert_pte_flags() in hash__mark_rodata_ro()
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
    - RDMA/hns: Fix missing assignment of max_inline_data
    - xfs: fix return of uninitialized value in variable error
    - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
    - mt7601u: fix always true expression
    - mt76: mt7615: fix tx skb dma unmap
    - mt76: mt7915: fix tx skb dma unmap
    - mt76: mt7915: fix aggr len debugfs node
    - mt76: mt7615: fix mib stats counter reporting to mac80211
    - mt76: mt7915: fix mib stats counter reporting to mac80211
    - mt76: reduce q->lock hold time
    - mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list
    - mt76: mt7915: fix rxrate reporting
    - mt76: mt7915: fix txrate reporting
    - mt76: mt7663: fix when beacon filter is being applied
    - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
    - mt76: mt7663s: fix the possible device hang in high traffic
    - mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset()
    - mt76: mt7915: bring up the WA event rx queue for band1
    - mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset()
    - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    - ovl: show "userxattr" in the mount data
    - ovl: invalidate readdir cache on changes to dir with origin
    - RDMA/qedr: Fix error return code in qedr_iw_connect()
    - IB/hfi1: Fix error return code in parse_platform_config()
    - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    - cxgb4: Fix unintentional sign extension issues
    - net: thunderx: Fix unintentional sign extension issue
    - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    - RDMA/rtrs-clt: destroy sysfs after removing session from active list
    - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
    - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx: fix reference leak when pm_runtime_get_sync fails
    - i2c: omap: fix reference leak when pm_runtime_get_sync fails
    - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
    - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: mlxbf: add IRQ check
    - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
    - i2c: rcar: protect against supurious interrupts on V3U
    - i2c: rcar: add IRQ check
    - i2c: sh7760: add IRQ check
    - iwlwifi: rs-fw: don't support stbc for HE 160
    - iwlwifi: dbg: disable ini debug in 9000 family and below
    - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
    - powerpc/xive: Fix xmon command "dxi"
    - powerpc/syscall: Rename syscall_64.c into interrupt.c
    - powerpc/syscall: Change condition to check MSR_RI
    - ASoC: ak5558: correct reset polarity
    - net/mlx5: Fix bit-wise and with zero
    - net/packet: remove data races in fanout operations
    - drm/i915/gvt: Fix error code in intel_gvt_init_device()
    - iommu/amd: Put newline after closing bracket in warning
    - perf beauty: Fix fsconfig generator
    - drm/amdgpu: fix an error code in init_pmu_entry_by_type_and_add()
    - drm/amd/pm: fix error code in smu_set_power_limit()
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - mptcp: fix format specifiers for unsigned int
    - powerpc/smp: Reintroduce cpu_core_mask
    - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - wlcore: fix overlapping snprintf arguments in debugfs
    - i2c: sh7760: fix IRQ error path
    - i2c: mediatek: Fix wrong dma sync flag
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - netfilter: nft_payload: fix C-VLAN offload support
    - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
    - netfilter: nftables_offload: special ethertype handling for VLAN
    - vsock/vmci: log once the failed queue pair allocation
    - libbpf: Initialize the bpf_seq_printf parameters array field by field
    - net: ethernet: ixp4xx: Set the DMA masks explicitly
    - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    - RDMA/cxgb4: add missing qpid increment
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - sfc: ef10: fix TX queue lookup in TX event handling
    - vsock/virtio: free queued packets when closing socket
    - net: marvell: prestera: fix port event handling on init
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - mt76: mt7615: fix memleak when mt7615_unregister_device()
    - mt76: mt7915: fix memleak when mt7915_unregister_device()
    - powerpc/pseries/iommu: Fix window size for direct mapping with pmem
    - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
    - net: dsa: mv88e6xxx: Fix off-by-one in VTU devlink region size
    - nfp: devlink: initialize the devlink port attribute "lanes"
    - net: stmmac: fix TSO and TBS feature enabling during driver open
    - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    - net: phy: intel-xway: enable integrated led functions
    - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
    - RDMA/core: Add CM to restrack after successful attachment to a device
    - powerpc/64: Fix the definition of the fixmap area
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - ath10k: Fix a use after free in ath10k_htc_send_bundle
    - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
    - powerpc/perf: Fix the threshold event selection for memory events in power10
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - net: phy: marvell: fix m88e1011_set_downshift
    - net: phy: marvell: fix m88e1111_set_downshift
    - net: enetc: fix link error again
    - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
    - bnxt_en: Fix RX consumer index logic in the error path.
    - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
    - KVM: SVM: Zero out the VMCB array used to track SEV ASID association
    - KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails
    - KVM: SVM: Disable SEV/SEV-ES if NPT is disabled
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
    - selftests/bpf: Fix field existence CO-RE reloc tests
    - selftests/bpf: Fix core_reloc test runner
    - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    - RDMA/siw: Fix a use after free in siw_alloc_mr
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    - net: dsa: mv88e6xxx: Fix 6095/6097/6185 ports in non-SERDES CMODE
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - perf tools: Change fields type in perf_record_time_conv
    - perf jit: Let convert_timestamp() to be backwards-compatible
    - perf session: Add swap operation for event TIME_CONV
    - ia64: fix EFI_DEBUG build
    - kfifo: fix ternary sign extension bugs
    - mm/sl?b.c: remove ctor argument from kmem_cache_flags
    - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
    - mm/sparse: add the missing sparse_buffer_fini() in error branch
    - mm/memory-failure: unnecessary amount of unmapping
    - afs: Fix speculative status fetches
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - smp: Fix smp_call_function_single_async prototype
    - Revert "net/sctp: fix race condition in sctp_destroy_sock"
    - sctp: delay auto_asconf init until binding the first addr
    - Linux 5.11.21
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically
  * Hirsute update: v5.11.20 upstream stable release (LP: #1928857)
    - bus: mhi: core: Fix check for syserr at power_up
    - bus: mhi: core: Clear configuration from channel context during reset
    - bus: mhi: core: Sanity check values from remote device before use
    - bus: mhi: core: Add missing checks for MMIO register entries
    - bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue
    - nitro_enclaves: Fix stale file descriptors on failed usercopy
    - dyndbg: fix parsing file query without a line-range suffix
    - s390/disassembler: increase ebpf disasm buffer size
    - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    - s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks
    - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
    - tpm: acpi: Check eventlog signature before using it
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - fs/epoll: restore waking from ep_done_scan()
    - reset: add missing empty function reset_control_rearm()
    - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
    - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
    - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
    - erofs: add unsupported inode i_format check
    - spi: stm32-qspi: fix pm_runtime usage_count counter
    - spi: spi-ti-qspi: Free DMA resources
    - libceph: allow addrvecs with a single NONE/blank address
    - scsi: qla2xxx: Reserve extra IRQ vectors
    - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
    - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
    - scsi: mpt3sas: Block PCI config access from userspace during reset
    - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    - mmc: uniphier-sd: Fix a resource leak in the remove function
    - mmc: sdhci: Check for reset prior to DMA address unmap
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: block: Issue a cache flush only when it's enabled
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - mmc: core: Fix hanging on I/O during system suspend for removable cards
    - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    - cifs: Return correct error code from smb2_get_enc_key
    - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
      point
    - cifs: fix leak in cifs_smb3_do_mount() ctx
    - cifs: detect dead connections only when echoes are enabled.
    - cifs: fix regression when mounting shares with prefix paths
    - smb2: fix use-after-free in smb2_ioctl_query_info()
    - btrfs: handle remount to no compress during compression
    - x86/build: Disable HIGHMEM64G selection for M486SX
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
      free
    - posix-timers: Preserve return value in clock_adjtime32()
    - fbdev: zero-fill colormap in fbcmap.c
    - cpuidle: tegra: Fix C7 idling state on Tegra114
    - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    - staging: wimax/i2400m: fix byte-order issue
    - spi: ath79: always call chipselect function
    - spi: ath79: remove spi-master setup and cleanup assignment
    - bus: mhi: core: Destroy SBL devices when moving to mission mode
    - bus: mhi: core: Process execution environment changes serially
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - crypto: qat - fix unmap invalid dma address
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: webcam: Invalid size of Processing Unit Descriptor
    - x86/sev: Do not require Hypervisor CPUID bit for SEV guests
    - crypto: hisilicon/sec - fixes a printing error
    - genirq/matrix: Prevent allocation counter corruption
    - usb: gadget: f_uac2: validate input parameters
    - usb: gadget: f_uac1: validate input parameters
    - usb: dwc3: gadget: Ignore EP queue requests during bus reset
    - usb: xhci: Fix port minor revision
    - kselftest/arm64: mte: Fix compilation with native compiler
    - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - kselftest/arm64: mte: Fix MTE feature detection
    - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
    - ARM: dts: ux500: Fix up TVK R3 sensors
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
    - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
    - soc/tegra: pmc: Fix completion of power-gate toggling
    - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
    - tee: optee: do not check memref size on return from Secure World
    - soundwire: cadence: only prepare attached devices on clock stop
    - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
    - perf/arm_pmu_platform: Fix error handling
    - random: initialize ChaCha20 constants with correct endianness
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - fpga: dfl: pci: add DID for D5005 PAC cards
    - xhci: check port array allocation was successful before dereferencing it
    - xhci: check control context is valid before dereferencing it.
    - xhci: fix potential array out of bounds with several interrupters
    - bus: mhi: core: Clear context for stopped channels from remove()
    - ARM: dts: at91: change the key code of the gpio key
    - tools/power/x86/intel-speed-select: Increase string size
    - platform/x86: ISST: Account for increased timeout in some cases
    - clocksource/drivers/dw_apb_timer_of: Add handling for potential memory leak
    - resource: Prevent irqresource_disabled() from erasing flags
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - spi: qup: fix PM reference leak in spi_qup_remove()
    - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
    - usb: musb: fix PM reference leak in musb_irq_work()
    - usb: core: hub: Fix PM reference leak in usb_port_resume()
    - usb: dwc3: gadget: Check for disabled LPM quirk
    - tty: n_gsm: check error while registering tty devices
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
    - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
    - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    - crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
    - crypto: omap-aes - Fix PM reference leak on omap-aes.c
    - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    - spi: sync up initial chipselect state
    - btrfs: do proper error handling in create_reloc_root
    - btrfs: do proper error handling in btrfs_update_reloc_root
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - regulator: da9121: automotive variants identity fix
    - drm: Added orientation quirk for OneGX1 Pro
    - drm/qxl: release shadow on shutdown
    - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
    - drm/amd/display: changing sr exit latency
    - drm/amd/display: Fix MPC OGAM power on/off sequence
    - drm/ast: fix memory leak when unload the driver
    - drm/amd/display: Check for DSC support instead of ASIC revision
    - drm/amd/display: Don't optimize bandwidth before disabling planes
    - drm/amd/display: Return invalid state if GPINT times out
    - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
    - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
      overwritten' issue
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path
    - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
    - scsi: lpfc: Fix ADISC handling that never frees nodes
    - drm/amdgpu: Fix some unload driver issues
    - sched/pelt: Fix task util_est update filtering
    - sched/topology: fix the issue groups don't span domain->span for NUMA
      diameter > 2
    - kvfree_rcu: Use same set of GFP flags as does single-argument
    - drm/virtio: fix possible leak/unlock virtio_gpu_object_array
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: drivers/media/usb: fix memory leak in zr364xx_probe
    - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    - atomisp: don't let it go past pipes array
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - extcon: arizona: Fix various races on driver unbind
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - media: v4l2-ctrls.c: initialize flags field of p_fwht_params
    - power: supply: Use IRQF_ONESHOT
    - backlight: qcom-wled: Use sink_addr for sync toggle
    - backlight: qcom-wled: Fix FSC update issue for WLED5
    - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - drm/amd/pm: fix workload mismatch on vega10
    - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    - drm/amd/display: DCHUB underflow counter increasing in some scenarios
    - drm/amd/display: fix dml prefetch validation
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - drm/vkms: fix misuse of WARN_ON
    - scsi: qla2xxx: Fix use after free in bsg
    - mmc: sdhci-esdhc-imx: validate pinctrl before use it
    - mmc: sdhci-pci: Add PCI IDs for Intel LKF
    - mmc: sdhci-brcmstb: Remove CQE quirk
    - ata: ahci: Disable SXS for Hisilicon Kunpeng920
    - drm/komeda: Fix bit check to import to value of proper type
    - nvmet: return proper error code from discovery ctrl
    - selftests/resctrl: Enable gcc checks to detect buffer overflows
    - selftests/resctrl: Fix compilation issues for global variables
    - selftests/resctrl: Fix compilation issues for other global variables
    - selftests/resctrl: Clean up resctrl features check
    - selftests/resctrl: Fix missing options "-n" and "-p"
    - selftests/resctrl: Use resctrl/info for feature detection
    - selftests/resctrl: Fix incorrect parsing of iMC counters
    - selftests/resctrl: Fix checking for < 0 for unsigned values
    - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
      bounce
    - scsi: smartpqi: Use host-wide tag space
    - scsi: smartpqi: Correct request leakage during reset operations
    - scsi: smartpqi: Add new PCI IDs
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: platform: sti: Fix runtime PM imbalance in regs_show
    - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - sched/fair: Ignore percpu threads for imbalance pulls
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/msm/mdp5: Do not multiply vclk line count by 100
    - drm/amdgpu/ttm: Fix memory leak userptr pages
    - drm/radeon/ttm: Fix memory leak userptr pages
    - drm/amd/display: Fix debugfs link_settings entry
    - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
    - drm/radeon: don't evict if not initialized
    - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    - amdgpu: avoid incorrect %hu format string
    - drm/amdgpu/display: fix memory leak for dimgrey cavefish
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
    - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - mfd: intel-m10-bmc: Fix the register access range
    - mfd: da9063: Support SMBus and I2C mode
    - mfd: arizona: Fix rumtime PM imbalance on error
    - scsi: libfc: Fix a format specifier
    - perf: Rework perf_event_exit_event()
    - sched,fair: Alternative sched_slice()
    - block/rnbd-srv: Prevent a deadlock generated by accessing sysfs in parallel
    - block/rnbd-clt: Fix missing a memory free when unloading the module
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - sched,psi: Handle potential task count underflow bugs more gracefully
    - power: supply: cpcap-battery: fix invalid usage of list cursor
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - ALSA: usb-audio: Explicitly set up the clock selector
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
    - ALSA: hda/realtek: GA503 use same quirks as GA401
    - ALSA: hda/realtek: fix mic boost on Intel NUC 8
    - ALSA: hda/realtek - Headset Mic issue on HP platform
    - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - tools/power/turbostat: Fix turbostat for AMD Zen CPUs
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - fs: fix reporting supported extra file attributes for statx()
    - virtiofs: fix memory leak in virtio_fs_probe()
    - kcsan, debugfs: Move debugfs file creation out of early init
    - ubifs: Only check replay with inode type to judge if inode linked
    - f2fs: fix error handling in f2fs_end_enable_verity()
    - f2fs: fix to avoid out-of-bounds memory access
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets
    - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
    - NFS: Don't discard pNFS layout segments that are marked for return
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - Input: ili210x - add missing negation for touch indication on ili210x
    - jffs2: Fix kasan slab-out-of-bounds problem
    - jffs2: Hook up splice_write callback
    - iommu/vt-d: Force to flush iotlb before creating superpage
    - powerpc/vdso: Separate vvar vma from vdso
    - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc/kexec_file: Use current CPU info while setting up FDT
    - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled
    - powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n
    - intel_th: pci: Add Alder Lake-M support
    - tpm: efi: Use local variable for calculating final log size
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - crypto: arm/curve25519 - Move '.fpu' after '.arch'
    - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    - md/raid1: properly indicate failure when ending a failed write request
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - fuse: fix write deadlock
    - mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1
    - exfat: fix erroneous discard when clear cluster bit
    - sfc: farch: fix TX queue lookup in TX flush done handling
    - sfc: farch: fix TX queue lookup in TX event handling
    - rcu/nocb: Fix missed nocb_timer requeue
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - smb3: when mounting with multichannel include it in requested capabilities
    - smb3: if max_channels set to more than one channel request multichannel
    - smb3: do not attempt multichannel to server which does not support it
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - kbuild: update config_data.gz only when the content of .config is changed
    - ext4: annotate data race in start_this_handle()
    - ext4: annotate data race in jbd2_journal_dirty_metadata()
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - ext4: always panic when errors=panic is specified
    - ext4: fix error code in ext4_commit_super
    - ext4: fix ext4_error_err save negative errno into superblock
    - ext4: fix error return code in ext4_fc_perform_commit()
    - ext4: allow the dax flag to be set and cleared on inline directories
    - ext4: Fix occasional generic/418 failure
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - media: dvb-usb: Fix use-after-free access
    - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    - media: staging/intel-ipu3: Fix memory leak in imu_fmt
    - media: staging/intel-ipu3: Fix set_fmt error handling
    - media: staging/intel-ipu3: Fix race condition during set_fmt
    - media: v4l2-ctrls: fix reference to freed memory
    - media: coda: fix macroblocks count control usage
    - media: venus: hfi_parser: Don't initialize parser on v1
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Remove FS bInterval_m1 limitation
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - usb: dwc3: core: Do core softreset when switch mode
    - usb: dwc2: Fix session request interrupt handler
    - PCI: dwc: Move iATU detection earlier
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - tools/power turbostat: Fix offset overflow issue in index converting
    - tracing: Map all PIDs to command lines
    - tracing: Restructure trace_clock_global() to never block
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm integrity: fix missing goto in bitmap_flush_interval error handling
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - pinctrl: Ingenic: Add support for read the pin configuration of X1830.
    - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
    - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - Revert "UBUNTU: SAUCE: Revert "s390/cio: remove pm support from ccw bus
      driver""
    - s390/cio: remove invalid condition on IO_SCH_UNREG
    - Linux 5.11.20
  * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) //
    CVE-2021-20288).
    - libceph: bump CephXAuthenticate encoding version
  * Hirsute update: v5.11.19 upstream stable release (LP: #1928850)
    - mips: Do not include hi and lo in clobber list for R6
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - net: usb: ax88179_178a: initialize local variables before use
    - drm/i915: Disable runtime power management during shutdown
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - net: qrtr: Avoid potential use after free in MHI send
    - perf data: Fix error return code in perf_data__create_dir()
    - capabilities: require CAP_SETFCAP to map uid 0
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - tools/cgroup/slabinfo.py: updated to work on current kernel
    - driver core: add a min_align_mask field to struct device_dma_parameters
    - swiotlb: add a IO_TLB_SIZE define
    - swiotlb: factor out an io_tlb_offset helper
    - swiotlb: factor out a nr_slots helper
    - swiotlb: clean up swiotlb_tbl_unmap_single
    - swiotlb: refactor swiotlb_tbl_map_single
    - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
    - swiotlb: respect min_align_mask
    - nvme-pci: set min_align_mask
    - ovl: fix leaked dentry
    - ovl: allow upperdir inside lowerdir
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - ALSA: usb-audio: Fix implicit sync clearance at stopping stream
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - Linux 5.11.19
  * r8152 tx status -71 (LP: #1922651) // Hirsute update: v5.11.19 upstream
    stable release (LP: #1928850)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * Hirsute update: v5.11.18 upstream stable release (LP: #1928849)
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - drm/amd/display: Update modifier list for gfx10_3
    - mei: me: add Alder Lake P device id.
    - Linux 5.11.18

 -- Tim Gardner <email address hidden>  Fri, 04 Jun 2021 11:01:43 -0600

Available diffs

Deleted in bionic-proposed (Reason: NBS)
linux-aws (4.15.0-1104.111) bionic; urgency=medium

  * bionic/linux-aws: 4.15.0-1104.111 -proposed tracker (LP: #1929944)

  [ Ubuntu: 4.15.0-145.149 ]

  * bionic/linux: 4.15.0-145.149 -proposed tracker (LP: #1929967)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
  * CVE-2021-23133
    - sctp: delay auto_asconf init until binding the first addr
  * Bionic update: upstream stable patchset 2021-05-25 (LP: #1929603)
    - Input: nspire-keypad - enable interrupts only when opened
    - dmaengine: dw: Make it dependent to HAS_IOMEM
    - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
    - arc: kernel: Return -EFAULT if copy_to_user() fails
    - neighbour: Disregard DEAD dst in neigh_update
    - ARM: keystone: fix integer overflow warning
    - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
    - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
    - net: ieee802154: stop dump llsec keys for monitors
    - net: ieee802154: stop dump llsec devs for monitors
    - net: ieee802154: forbid monitor for add llsec dev
    - net: ieee802154: stop dump llsec devkeys for monitors
    - net: ieee802154: forbid monitor for add llsec devkey
    - net: ieee802154: stop dump llsec seclevels for monitors
    - net: ieee802154: forbid monitor for add llsec seclevel
    - pcnet32: Use pci_resource_len to validate PCI resource
    - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
    - Input: i8042 - fix Pegatron C15B ID entry
    - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
    - readdir: make sure to verify directory entry for legacy interfaces too
    - arm64: fix inline asm in load_unaligned_zeropad()
    - arm64: alternatives: Move length validation in alternative_{insn, endif}
    - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
    - netfilter: conntrack: do not print icmpv6 as unknown via /proc
    - netfilter: nft_limit: avoid possible divide error in nft_limit_init
    - net: davicom: Fix regulator not turned off on failed probe
    - net: sit: Unregister catch-all devices
    - i40e: fix the panic when running bpf in xdpdrv mode
    - ibmvnic: avoid calling napi_disable() twice
    - ibmvnic: remove duplicate napi_schedule call in do_reset function
    - ibmvnic: remove duplicate napi_schedule call in open function
    - ARM: footbridge: fix PCI interrupt mapping
    - ARM: 9071/1: uprobes: Don't hook on thumb instructions
    - pinctrl: lewisburg: Update number of pins in community
    - HID: wacom: Assign boolean values to a bool variable
    - ARM: dts: Fix swapped mmc order for omap3
    - net: geneve: check skb is large enough for IPv4/IPv6 header
    - s390/entry: save the caller of psw_idle
    - xen-netback: Check for hotplug-status existence before watching
    - cavium/liquidio: Fix duplicate argument
    - ia64: fix discontig.c section mismatches
    - ia64: tools: remove duplicate definition of ia64_mf() on ia64
    - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - lockdep: Add a missing initialization hint to the "INFO: Trying to register
      non-static key" message
    - drm/msm: Fix a5xx/a6xx timestamps
    - Input: s6sy761 - fix coordinate read bit shift
    - net: ip6_tunnel: Unregister catch-all devices
    - ACPI: tables: x86: Reserve memory occupied by ACPI tables
    - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    - net: usb: ax88179_178a: initialize local variables before use
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    - mips: Do not include hi and lo in clobber list for R6
    - bpf: Fix masking negation logic upon negative dst register
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
  * r8152 tx status -71 (LP: #1922651) // Bionic update: upstream stable
    patchset 2021-05-25 (LP: #1929603)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * seccomp_bpf:syscall_faked from kselftests fail on s390x (LP: #1928522)
    - selftests/seccomp: s390 shares the syscall and return value register
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically

 -- Tim Gardner <email address hidden>  Tue, 01 Jun 2021 09:00:12 -0600
Superseded in groovy-security
Superseded in groovy-updates
Deleted in groovy-proposed (Reason: moved to -updates)
linux-aws (5.8.0-1035.37) groovy; urgency=medium

  * groovy/linux-aws: 5.8.0-1035.37 -proposed tracker (LP: #1930375)

  [ Ubuntu: 5.8.0-55.62 ]

  * groovy/linux: 5.8.0-55.62 -proposed tracker (LP: #1930379)
  * [Potential Regression] Unable to create KVM with uvtool on Groovy ARM64
    (LP: #1929925)
    - SAUCE: KVM: arm64: Assign kvm_ipa_limit

226300 of 712 results