Change log for linux-azure-5.4 package in Ubuntu

7677 of 77 results
Deleted in bionic-proposed (Reason: NBS)
linux-azure-5.4 (5.4.0-1017.17~18.04.1) bionic; urgency=medium

  * bionic/linux-azure-5.4: 5.4.0-1017.17~18.04.1 -proposed tracker
    (LP: #1882687)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  [ Ubuntu: 5.4.0-1017.17 ]

  * focal/linux-azure: 5.4.0-1017.17 -proposed tracker (LP: #1882688)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  *  linux-azure: Update SGX version to version LD_1.33 (LP: #1881338)
    - SAUCE: linux-azure: Update SGX to version LD_1.33
  * [linux-azure] Enable Hibernation on The 18.04 and 20.04 5.4 Kernels
    (LP: #1880032)
    - x86/hyperv: Initialize clockevents earlier in CPU onlining
    - scsi: storvsc: Add the support of hibernation
    - video: hyperv_fb: Add the support of hibernation
    - hv_sock: Add the support of hibernation
    - hv_netvsc: Add the support of hibernation
    - x86/hyperv: Implement hv_is_hibernation_supported()
    - hv_balloon: Add the support of hibernation
    - HID: hyperv: Add the support of hibernation
    - PCI: hv: Reorganize the code in preparation of hibernation
    - PCI: hv: Add hibernation support
    - clocksource/drivers/hyper-v: Suspend/resume Hyper-V clocksource for
      hibernation
    - Input: hyperv-keyboard: Add the support of hibernation
    - video: hyperv_fb: Fix hibernation for the deferred IO feature
    - Tools: hv: Reopen the devices if read() or write() returns errors
    - hv_utils: Support host-initiated restart request
    - hv_utils: Support host-initiated hibernation request
    - hv_utils: Add the support of hibernation
    - x86/hyperv: Suspend/resume the hypercall page for hibernation
    - PM: hibernate: Propagate the return value of hibernation_restore()
    - x86/hyperv: Suspend/resume the VP assist page for hibernation
    - net/mlx5: Fix crash upon suspend/resume
  * CVE-2020-0543
    - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
      not supported
  * Realtek 8723DE [10ec:d723] subsystem [10ec:d738]  disconnects unsolicitedly
    when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
      association for 11N chip"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
      connected"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
    - rtw88: add a debugfs entry to dump coex's info
    - rtw88: add a debugfs entry to enable/disable coex mechanism
    - rtw88: 8723d: Add coex support
    - SAUCE: rtw88: coex: 8723d: set antanna control owner
    - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
    - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
  * CPU stress test fails with focal kernel (LP: #1867900)
    - [Config] Disable hisi_sec2 temporarily
  * Enforce all config annotations (LP: #1879327)
    - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
    - [Config]: prepare to enforce all
    - [Config]: enforce all config options
  * Focal update: v5.4.44 upstream stable release (LP: #1881927)
    - ax25: fix setsockopt(SO_BINDTODEVICE)
    - dpaa_eth: fix usage as DSA master, try 3
    - net: don't return invalid table id error when we fall back to PF_UNSPEC
    - net: dsa: mt7530: fix roaming from DSA user ports
    - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
    - __netif_receive_skb_core: pass skb by reference
    - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
    - net: ipip: fix wrong address family in init error path
    - net/mlx5: Add command entry handling completion
    - net: mvpp2: fix RX hashing for non-10G ports
    - net: nlmsg_cancel() if put fails for nhmsg
    - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
    - net: revert "net: get rid of an signed integer overflow in
      ip_idents_reserve()"
    - net sched: fix reporting the first-time use timestamp
    - net/tls: fix race condition causing kernel panic
    - nexthop: Fix attribute checking for groups
    - r8152: support additional Microsoft Surface Ethernet Adapter variant
    - sctp: Don't add the shutdown timer if its already been added
    - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
      socket is closed
    - tipc: block BH before using dst_cache
    - net/mlx5e: kTLS, Destroy key object after destroying the TIS
    - net/mlx5e: Fix inner tirs handling
    - net/mlx5: Fix memory leak in mlx5_events_init
    - net/mlx5e: Update netdev txq on completions during closure
    - net/mlx5: Fix error flow in case of function_setup failure
    - net/mlx5: Annotate mutex destroy for root ns
    - net/tls: fix encryption error checking
    - net/tls: free record only on encryption error
    - net: sun: fix missing release regions in cas_init_one().
    - net/mlx4_core: fix a memory leak bug.
    - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
      fails
    - ARM: dts: rockchip: fix phy nodename for rk3228-evb
    - ARM: dts: rockchip: fix phy nodename for rk3229-xms6
    - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
    - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
    - ARM: dts: rockchip: swap clock-names of gpu nodes
    - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
    - gpio: tegra: mask GPIO IRQs during IRQ shutdown
    - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
    - net: microchip: encx24j600: add missed kthread_stop
    - gfs2: move privileged user check to gfs2_quota_lock_check
    - gfs2: Grab glock reference sooner in gfs2_add_revoke
    - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate
    - drm/amd/powerplay: perform PG ungate prior to CG ungate
    - drm/amdgpu: Use GEM obj reference for KFD BOs
    - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
    - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
    - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
      'twl6030_usb_probe()'
    - usb: gadget: legacy: fix redundant initialization warnings
    - net: freescale: select CONFIG_FIXED_PHY where needed
    - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
    - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
    - clk: ti: am33xx: fix RTC clock parent
    - csky: Fixup msa highest 3 bits mask
    - csky: Fixup perf callchain unwind
    - csky: Fixup remove duplicate irq_disable
    - hwmon: (nct7904) Fix incorrect range of temperature limit registers
    - cifs: Fix null pointer check in cifs_read
    - csky: Fixup raw_copy_from_user()
    - samples: bpf: Fix build error
    - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c
    - Input: usbtouchscreen - add support for BonXeon TP
    - Input: evdev - call input_flush_device() on release(), not flush()
    - Input: xpad - add custom init packet for Xbox One S controllers
    - Input: dlink-dir685-touchkeys - fix a typo in driver name
    - Input: i8042 - add ThinkPad S230u to i8042 reset list
    - Input: synaptics-rmi4 - really fix attn_data use-after-free
    - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
    - ARM: 8970/1: decompressor: increase tag size
    - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
    - ARM: uaccess: integrate uaccess_save and uaccess_restore
    - ARM: uaccess: fix DACR mismatch with nested exceptions
    - gpio: exar: Fix bad handling for ida_simple_get error path
    - arm64: dts: mt8173: fix vcodec-enc clock
    - soc: mediatek: cmdq: return send msg error code
    - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
    - IB/qib: Call kobject_put() when kobject_init_and_add() fails
    - ARM: dts/imx6q-bx50v3: Set display interface clock parents
    - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
    - ARM: dts: bcm: HR2: Fix PPI interrupt types
    - mmc: block: Fix use-after-free issue for rpmb
    - gpio: pxa: Fix return value of pxa_gpio_probe()
    - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
    - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
    - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
    - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
    - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
    - exec: Always set cap_ambient in cap_bprm_set_creds
    - clk: qcom: gcc: Fix parent for gpll0_out_even
    - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
    - ALSA: hda/realtek - Add new codec supported for ALC287
    - libceph: ignore pool overlay and cache logic on redirects
    - ceph: flush release queue when handling caps for unknown inode
    - RDMA/core: Fix double destruction of uobject
    - drm/amd/display: drop cursor position check in atomic test
    - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
    - mm,thp: stop leaking unreleased file pages
    - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
    - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
    - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
    - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT"
    - gpio: fix locking open drain IRQ lines
    - iommu: Fix reference count leak in iommu_group_alloc.
    - parisc: Fix kernel panic in mem_init()
    - cfg80211: fix debugfs rename crash
    - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
    - mac80211: mesh: fix discovery timer re-arming issue / crash
    - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
    - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
    - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
    - xfrm: do pskb_pull properly in __xfrm_transport_prep
    - xfrm: remove the xfrm_state_put call becofe going to out_reset
    - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
    - xfrm interface: fix oops when deleting a x-netns interface
    - xfrm: fix a warning in xfrm_policy_insert_list
    - xfrm: fix a NULL-ptr deref in xfrm_local_error
    - xfrm: fix error in comment
    - ip_vti: receive ipip packet by calling ip_tunnel_rcv
    - netfilter: nft_reject_bridge: enable reject with bridge vlan
    - netfilter: ipset: Fix subcounter update skip
    - netfilter: conntrack: make conntrack userspace helpers work again
    - netfilter: nfnetlink_cthelper: unbreak userspace helper support
    - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
    - esp6: get the right proto for transport mode in esp6_gso_encap
    - bnxt_en: Fix accumulation of bp->net_stats_prev.
    - ieee80211: Fix incorrect mask for default PE duration
    - xsk: Add overflow check for u64 division, stored into u32
    - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
    - crypto: chelsio/chtls: properly set tp->lsndtime
    - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
    - nexthops: don't modify published nexthop groups
    - nexthop: Expand nexthop_is_multipath in a few places
    - ipv4: nexthop version of fib_info_nh_uses_dev
    - net: dsa: declare lockless TX feature for slave ports
    - bonding: Fix reference count leak in bond_sysfs_slave_add.
    - netfilter: conntrack: comparison of unsigned in cthelper confirmation
    - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
    - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
    - perf: Make perf able to build with latest libbfd
    - Linux 5.4.44
  * Focal update: v5.4.43 upstream stable release (LP: #1881178)
    - i2c: dev: Fix the race between the release of i2c_dev and cdev
    - KVM: SVM: Fix potential memory leak in svm_cpu_init()
    - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
    - evm: Check also if *tfm is an error pointer in init_desc()
    - ima: Fix return value of ima_write_policy()
    - ubifs: fix wrong use of crypto_shash_descsize()
    - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive
    - mtd: spinand: Propagate ECC information to the MTD structure
    - fix multiplication overflow in copy_fdtable()
    - ubifs: remove broken lazytime support
    - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
    - iommu/amd: Fix over-read of ACPI UID from IVRS table
    - evm: Fix a small race in init_desc()
    - i2c: mux: demux-pinctrl: Fix an error handling path in
      'i2c_demux_pinctrl_probe()'
    - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
    - afs: Don't unlock fetched data pages until the op completes successfully
    - mtd: Fix mtd not registered due to nvmem name collision
    - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check
    - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report()
    - gcc-common.h: Update for GCC 10
    - HID: multitouch: add eGalaxTouch P80H84 support
    - HID: alps: Add AUI1657 device ID
    - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
    - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
    - scsi: qla2xxx: Delete all sessions before unregister local nvme port
    - configfs: fix config_item refcnt leak in configfs_rmdir()
    - vhost/vsock: fix packet delivery order to monitoring devices
    - aquantia: Fix the media type of AQC100 ethernet controller in the driver
    - component: Silence bind error on -EPROBE_DEFER
    - net/ena: Fix build warning in ena_xdp_set()
    - scsi: ibmvscsi: Fix WARN_ON during event pool release
    - HID: i2c-hid: reset Synaptics SYNA2393 on resume
    - x86/mm/cpa: Flush direct map alias during cpa
    - ibmvnic: Skip fatal error reset after passive init
    - x86/apic: Move TSC deadline timer debug printk
    - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
    - ceph: fix double unlock in handle_cap_export()
    - stmmac: fix pointer check after utilization in stmmac_interrupt
    - USB: core: Fix misleading driver bug report
    - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
    - iommu/amd: Call domain_flush_complete() in update_domain()
    - drm/amd/display: Prevent dpcd reads with passive dongles
    - KVM: selftests: Fix build for evmcs.h
    - ARM: futex: Address build warning
    - scripts/gdb: repair rb_first() and rb_last()
    - ALSA: hda - constify and cleanup static NodeID tables
    - ALSA: hda: patch_realtek: fix empty macro usage in if block
    - ALSA: hda: Manage concurrent reg access more properly
    - ALSA: hda/realtek - Add supported new mute Led for HP
    - ALSA: hda/realtek - Add HP new mute led supported for ALC236
    - ALSA: hda/realtek: Add quirk for Samsung Notebook
    - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
    - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
    - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
    - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
    - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
      option
    - ALSA: pcm: fix incorrect hw_base increase
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
    - ALSA: hda/realtek - Add more fixup entries for Clevo machines
    - scsi: qla2xxx: Do not log message when reading port speed via sysfs
    - scsi: target: Put lun_ref at end of tmr processing
    - arm64: Fix PTRACE_SYSEMU semantics
    - drm/etnaviv: fix perfmon domain interation
    - apparmor: Fix aa_label refcnt leak in policy_update
    - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
    - drm/etnaviv: Fix a leak in submit_pin_objects()
    - dmaengine: dmatest: Restore default for channel
    - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
    - vsprintf: don't obfuscate NULL and error pointers
    - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
    - drm/i915: Propagate error from completed fences
    - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
    - powerpc/64s: Disable STRICT_KERNEL_RWX
    - bpf: Avoid setting bpf insns pages read-only when prog is jited
    - kbuild: Remove debug info from kallsyms linking
    - Revert "gfs2: Don't demote a glock until its revokes are written"
    - media: fdp1: Fix R-Car M3-N naming in debug message
    - staging: iio: ad2s1210: Fix SPI reading
    - staging: kpc2000: fix error return code in kp2000_pcie_probe()
    - staging: greybus: Fix uninitialized scalar variable
    - iio: sca3000: Remove an erroneous 'get_device()'
    - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
    - iio: adc: ti-ads8344: Fix channel selection
    - misc: rtsx: Add short delay after exit from ASPM
    - tty: serial: add missing spin_lock_init for SiFive serial console
    - mei: release me_cl object reference
    - ipack: tpci200: fix error return code in tpci200_register()
    - s390/kaslr: add support for R_390_JMP_SLOT relocation type
    - device-dax: don't leak kernel memory to user space after unloading kmem
    - rapidio: fix an error in get_user_pages_fast() error handling
    - kasan: disable branch tracing for core runtime
    - rxrpc: Fix the excessive initial retransmission timeout
    - rxrpc: Fix a memory leak in rxkad_verify_response()
    - s390/kexec_file: fix initrd location for kdump kernel
    - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
    - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
    - iio: adc: stm32-adc: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-adc: fix device used to request dma
    - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-dfsdm: fix device used to request dma
    - rxrpc: Trace discarded ACKs
    - rxrpc: Fix ack discard
    - tpm: check event log version before reading final events
    - sched/fair: Reorder enqueue/dequeue_task_fair path
    - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
    - sched/fair: Fix enqueue_task_fair() warning some more
    - Linux 5.4.43
  * Focal update: v5.4.42 upstream stable release (LP: #1879759)
    - net: dsa: Do not make user port errors fatal
    - shmem: fix possible deadlocks on shmlock_user_lock
    - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
    - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
    - gpio: pca953x: Fix pca953x_gpio_set_config
    - SUNRPC: Add "@len" parameter to gss_unwrap()
    - SUNRPC: Fix GSS privacy computation of auth->au_ralign
    - net/sonic: Fix a resource leak in an error handling path in
      'jazz_sonic_probe()'
    - net: moxa: Fix a potential double 'free_irq()'
    - ftrace/selftests: workaround cgroup RT scheduling issues
    - drop_monitor: work around gcc-10 stringop-overflow warning
    - virtio-blk: handle block_device_operations callbacks after hot unplug
    - sun6i: dsi: fix gcc-4.8
    - net_sched: fix tcm_parent in tc filter dump
    - scsi: sg: add sg_remove_request in sg_write
    - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
    - dpaa2-eth: properly handle buffer size restrictions
    - net: fix a potential recursive NETDEV_FEAT_CHANGE
    - netlabel: cope with NULL catmap
    - net: phy: fix aneg restart in phy_ethtool_set_eee
    - net: stmmac: fix num_por initialization
    - pppoe: only process PADT targeted at local interfaces
    - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
    - tcp: fix error recovery in tcp_zerocopy_receive()
    - tcp: fix SO_RCVLOWAT hangs with fat skbs
    - virtio_net: fix lockdep warning on 32 bit
    - dpaa2-eth: prevent array underflow in update_cls_rule()
    - hinic: fix a bug of ndo_stop
    - net: dsa: loop: Add module soft dependency
    - net: ipv4: really enforce backoff for redirects
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
    - net: tcp: fix rx timestamp behavior for tcp_recvmsg
    - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
    - r8169: re-establish support for RTL8401 chip version
    - umh: fix memory leak on execve failure
    - riscv: fix vdso build with lld
    - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
    - dmaengine: mmp_tdma: Do not ignore slave config validation errors
    - dmaengine: mmp_tdma: Reset channel error on release
    - selftests/ftrace: Check the first record for kprobe_args_type.tc
    - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
    - ALSA: hda/hdmi: fix race in monitor detection during probe
    - drm/amd/powerplay: avoid using pm_en before it is initialized revised
    - drm/amd/display: check if REFCLK_CNTL register is present
    - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1
    - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
    - drm/amdgpu: simplify padding calculations (v2)
    - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
    - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
    - gfs2: Another gfs2_walk_metadata fix
    - mmc: sdhci-pci-gli: Fix no irq handler from suspend
    - IB/hfi1: Fix another case where pq is left on waitlist
    - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
    - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
    - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
    - pinctrl: qcom: fix wrong write in update_dual_edge
    - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
    - bpf: Fix error return code in map_lookup_and_delete_elem()
    - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
      format
    - i40iw: Fix error handling in i40iw_manage_arp_cache()
    - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
    - bpf, sockmap: msg_pop_data can incorrecty set an sge length
    - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
    - mmc: alcor: Fix a resource leak in the error path for ->probe()
    - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10
    - mmc: core: Check request type before completing the request
    - mmc: core: Fix recursive locking issue in CQE recovery path
    - mmc: block: Fix request completion in the CQE timeout path
    - gfs2: More gfs2_find_jhead fixes
    - fork: prevent accidental access to clone3 features
    - drm/amdgpu: force fbdev into vram
    - NFS: Fix fscache super_cookie index_key from changing after umount
    - nfs: fscache: use timespec64 in inode auxdata
    - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
    - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
    - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
    - arm64: fix the flush_icache_range arguments in machine_kexec
    - nfs: fix NULL deference in nfs4_get_valid_delegation
    - SUNRPC: Signalled ASYNC tasks need to exit
    - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
    - netfilter: nft_set_rbtree: Add missing expired checks
    - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
    - IB/mlx4: Test return value of calls to ib_get_cached_pkey
    - IB/core: Fix potential NULL pointer dereference in pkey cache
    - RDMA/core: Fix double put of resource
    - RDMA/iw_cxgb4: Fix incorrect function parameters
    - hwmon: (da9052) Synchronize access with mfd
    - s390/ism: fix error return code in ism_probe()
    - mm, memcg: fix inconsistent oom event behavior
    - NFSv3: fix rpc receive buffer size for MOUNT call
    - pnp: Use list_for_each_entry() instead of open coding
    - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
    - Stop the ad-hoc games with -Wno-maybe-initialized
    - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
    - gcc-10: disable 'zero-length-bounds' warning for now
    - gcc-10: disable 'array-bounds' warning for now
    - gcc-10: disable 'stringop-overflow' warning for now
    - gcc-10: disable 'restrict' warning for now
    - gcc-10 warnings: fix low-hanging fruit
    - gcc-10: mark more functions __init to avoid section mismatch warnings
    - gcc-10: avoid shadowing standard library 'free()' in crypto
    - usb: usbfs: correct kernel->user page attribute mismatch
    - USB: usbfs: fix mmap dma mismatch
    - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
    - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
    - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
    - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
    - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
    - usb: host: xhci-plat: keep runtime active when removing host
    - usb: cdns3: gadget: prev_req->trb is NULL for ep0
    - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
    - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
    - ARM: dts: dra7: Fix bus_dma_limit for PCIe
    - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
    - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
    - drm/amd/display: add basic atomic check for cursor plane
    - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
    - cifs: fix leaked reference on requeued write
    - x86: Fix early boot crash on gcc-10, third try
    - x86/unwind/orc: Fix error handling in __unwind_start()
    - exec: Move would_dump into flush_old_exec
    - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
    - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
    - fanotify: fix merging marks masks with FAN_ONDIR
    - usb: gadget: net2272: Fix a memory leak in an error handling path in
      'net2272_plat_probe()'
    - usb: gadget: audio: Fix a missing error return value in audio_bind()
    - usb: gadget: legacy: fix error return code in gncm_bind()
    - usb: gadget: legacy: fix error return code in cdc_bind()
    - clk: Unlink clock if failed to prepare or enable
    - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property
    - arm64: dts: meson-g12-common: fix dwc2 clock names
    - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
      boards
    - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
    - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn
    - ARM: dts: r8a73a4: Add missing CMT1 interrupts
    - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
    - ARM: dts: r8a7740: Add missing extal2 to CPG node
    - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
    - bpf: Fix sk_psock refcnt leak when receiving message
    - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
    - Makefile: disallow data races on gcc-10 as well
    - Linux 5.4.42
  * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
    (LP: #1875916) // Focal update: v5.4.42 upstream stable release
    (LP: #1879759)
    - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Focal update: v5.4.42 upstream stable release
    (LP: #1879759)
    - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
  * tpm: fix TIS locality timeout problems (LP: #1881710)
    - SAUCE: tpm: fix TIS locality timeout problems
  * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
    devices (LP: #1879704)
    - PCI/IOV: Introduce pci_iov_sysfs_link() function
    - s390/pci: create links between PFs and VFs
  * Performing function level reset of AMD onboard USB and audio devices causes
    system lockup (LP: #1865988)
    - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
    - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
  * seccomp_benchmark times out on eoan (LP: #1881576)
    - SAUCE: selftests/seccomp: use 90s as timeout
  * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
    - ASoC: amd: add Renoir ACP3x IP register header
    - ASoC: amd: add Renoir ACP PCI driver
    - ASoC: amd: add acp init/de-init functions
    - ASoC: amd: create acp3x pdm platform device
    - ASoC: amd: add ACP3x PDM platform driver
    - ASoC: amd: irq handler changes for ACP3x PDM dma driver
    - ASoC: amd: add acp3x pdm driver dma ops
    - ASoC: amd: add ACP PDM DMA driver dai ops
    - ASoC: amd: add Renoir ACP PCI driver PM ops
    - ASoC: amd: add ACP PDM DMA driver pm ops
    - ASoC: amd: enable Renoir acp3x drivers build
    - ASoC: amd: create platform devices for Renoir
    - ASoC: amd: RN machine driver using dmic
    - ASoC: amd: enable build for RN machine driver
    - ASoC: amd: fix kernel warning
    - ASoC: amd: refactoring dai_hw_params() callback
    - ASoC: amd: return error when acp de-init fails
    - [Config]: enable amd renoir ASoC audio
  * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955)
    - powerpc/ima: Fix secure boot rules in ima arch policy
  * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO
    instructions are available (LP: #1874055)
    - s390/pci: Fix s390_mmio_read/write with MIO
  * security: lockdown: remove trailing semicolon before function body
    (LP: #1880660)
    - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before
      function body
  * Fix incorrect speed/duplex when I210 device is runtime suspended
    (LP: #1880656)
    - igb: Report speed and duplex as unknown when device is runtime suspended
  * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording
    problem (LP: #1874698)
    - ASoC: SOF: Intel: hda: allow operation without i915 gfx
    - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver
  * CVE-2020-13143
    - USB: gadget: fix illegal array access in binding with UDC
  * rtl8723bu wifi issue after being turned off (LP: #1878296)
    - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
    - rtl8xxxu: add bluetooth co-existence support for single antenna
    - rtl8xxxu: remove set but not used variable 'rate_mask'
    - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
  * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
    - serial: 8250_pci: Move Pericom IDs to pci_ids.h
    - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
  * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
    - SAUCE: shiftfs: let userns root destroy subvolumes from other users
  * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
    (LP: #1874056)
    - s390/pci: Improve handling of unset UID
    - s390/pci: embedding hotplug_slot in zdev
    - s390/pci: Expose new port attribute for PCIe functions
    - s390/pci: adaptation of iommu to multifunction
    - s390/pci: define kernel parameters for PCI multifunction
    - s390/pci: define RID and RID available
    - s390/pci: create zPCI bus
    - s390/pci: adapt events for zbus
    - s390/pci: Handling multifunctions
    - s390/pci: Do not disable PF when VFs exist
    - s390/pci: Documentation for zPCI
    - s390/pci: removes wrong PCI multifunction assignment
  * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
    - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
      modinfo

  [ Ubuntu: 5.4.0-1016.16 ]

  * CVE-2020-0543
    - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
    - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
    - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
    - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
      mitigation
    - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
    - SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 5.4.0-1013.13 ]

  * focal/linux-azure: 5.4.0-1013.13 -proposed tracker (LP: #1878793)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
    - SAUCE: rtc: add am-1805 RTC driver
  * linux-azure: Enable FSGSBASE instructions to support SGX (LP: #1877425)
    - SAUCE: x86/ptrace: Prevent ptrace from clearing the FS/GS selector
    - SAUCE: selftests/x86/fsgsbase: Test GS selector on ptracer-induced GS base
      write
    - SAUCE: x86/cpu: Add 'unsafe_fsgsbase' to enable CR4.FSGSBASE
    - SAUCE: x86/entry/64: Clean up paranoid exit
    - SAUCE: x86/entry/64: Switch CR3 before SWAPGS in paranoid entry
    - SAUCE: x86/entry/64: Introduce the FIND_PERCPU_BASE macro
    - SAUCE: x86/entry/64: Handle FSGSBASE enabled paranoid entry/exit
    - SAUCE: x86/entry/64: Document GSBASE handling in the paranoid path
    - SAUCE: x86/fsgsbase/64: Add intrinsics for FSGSBASE instructions
    - SAUCE: x86/fsgsbase/64: Enable FSGSBASE instructions in helper functions
    - SAUCE: x86/fsgsbase/64: Use FSGSBASE in switch_to() if available
    - SAUCE: x86/fsgsbase/64: Use FSGSBASE instructions on thread copy and ptrace
    - SAUCE: x86/speculation/swapgs: Check FSGSBASE in enabling SWAPGS mitigation
    - SAUCE: selftests/x86/fsgsbase: Test ptracer-induced GS base write with
      FSGSBASE
    - SAUCE: x86/fsgsbase/64: Enable FSGSBASE on 64bit by default and add a
      chicken bit
    - SAUCE: x86/elf: Enumerate kernel FSGSBASE capability in AT_HWCAP2
    - SAUCE: Documentation/x86/64: Add documentation for GS/FS addressing mode
  * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
    upgrade to 20.04 (LP: #1875665)
    - [Config] Turn off CONFIG_RT_GROUP_SCHED
  * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118)
  * debian/scripts/file-downloader does not handle positive failures correctly
    (LP: #1878897)
    - [Packaging] file-downloader not handling positive failures correctly
  * Focal update: v5.4.41 upstream stable release (LP: #1878649)
    - USB: serial: qcserial: Add DW5816e support
    - nvme: refactor nvme_identify_ns_descs error handling
    - nvme: fix possible hang when ns scanning fails during error recovery
    - tracing/kprobes: Fix a double initialization typo
    - net: macb: Fix runtime PM refcounting
    - drm/amdgpu: move kfd suspend after ip_suspend_phase1
    - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
    - vt: fix unicode console freeing with a common interface
    - tty: xilinx_uartps: Fix missing id assignment to the console
    - devlink: fix return value after hitting end in region read
    - dp83640: reverse arguments to list_add_tail
    - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
    - ipv6: Use global sernum for dst validation with nexthop objects
    - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
    - neigh: send protocol value in neighbor create notification
    - net: dsa: Do not leave DSA master with NULL netdev_ops
    - net: macb: fix an issue about leak related system resources
    - net: macsec: preserve ingress frame ordering
    - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
    - net_sched: sch_skbprio: add message validation to skbprio_change()
    - net: stricter validation of untrusted gso packets
    - net: tc35815: Fix phydev supported/advertising mask
    - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
    - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
    - net: usb: qmi_wwan: add support for DW5816e
    - nfp: abm: fix a memory leak bug
    - sch_choke: avoid potential panic in choke_reset()
    - sch_sfq: validate silly quantum values
    - tipc: fix partial topology connection closure
    - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
    - bnxt_en: Fix VF anti-spoof filter setup.
    - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
    - bnxt_en: Improve AER slot reset.
    - bnxt_en: Return error when allocating zero size context memory.
    - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
    - net/mlx5: DR, On creation set CQ's arm_db member to right value
    - net/mlx5: Fix forced completion access non initialized command entry
    - net/mlx5: Fix command entry leak in Internal Error State
    - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
    - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
    - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
    - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
    - Revert "HID: wacom: generic: read the number of expected touches on a per
      collection basis"
    - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
    - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
    - USB: uas: add quirk for LaCie 2Big Quadra
    - usb: chipidea: msm: Ensure proper controller reset using role switch API
    - USB: serial: garmin_gps: add sanity checking for data length
    - tracing: Add a vmalloc_sync_mappings() for safe measure
    - crypto: arch/nhpoly1305 - process in explicit 4k chunks
    - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
    - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
    - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
    - KVM: arm64: Fix 32bit PC wrap-around
    - arm64: hugetlb: avoid potential NULL dereference
    - drm: ingenic-drm: add MODULE_DEVICE_TABLE
    - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
    - epoll: atomically remove wait entry on wake up
    - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
    - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
    - mm: limit boost_watermark on small zones
    - ceph: demote quotarealm lookup warning to a debug message
    - staging: gasket: Check the return value of gasket_get_bar_index()
    - coredump: fix crash when umh is disabled
    - iocost: protect iocg->abs_vdebt with iocg->waitq.lock
    - batman-adv: fix batadv_nc_random_weight_tq
    - batman-adv: Fix refcnt leak in batadv_show_throughput_override
    - batman-adv: Fix refcnt leak in batadv_store_throughput_override
    - batman-adv: Fix refcnt leak in batadv_v_ogm_process
    - x86/entry/64: Fix unwind hints in register clearing code
    - x86/entry/64: Fix unwind hints in kernel exit path
    - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
    - x86/unwind/orc: Don't skip the first frame for inactive tasks
    - x86/unwind/orc: Prevent unwinding before ORC initialization
    - x86/unwind/orc: Fix error path for bad ORC entry type
    - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
    - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
    - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
    - netfilter: nat: never update the UDP checksum when it's 0
    - netfilter: nf_osf: avoid passing pointer to local var
    - objtool: Fix stack offset tracking for indirect CFAs
    - iommu/virtio: Reverse arguments to list_add
    - scripts/decodecode: fix trapping instruction formatting
    - mm, memcg: fix error return value of mem_cgroup_css_alloc()
    - bdi: move bdi_dev_name out of line
    - bdi: add a ->dev_name field to struct backing_dev_info
    - fsnotify: replace inode pointer with an object id
    - fanotify: merge duplicate events on parent and child
    - Linux 5.4.41
  * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4)
    i915_active_acquire (LP: #1868551)
    - drm/i915: Hold reference to intel_frontbuffer as we track activity
    - drm/i915: fix uninitialized pointer reads on pointers to and from
  * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394)
    - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
    - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint
  * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
    - regmap-i2c: add 16-bit width registers support
  * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
    - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x
  * Focal update: v5.4.40 upstream stable release (LP: #1878040)
    - vhost: vsock: kick send_pkt worker once device is started
    - drm/bridge: analogix_dp: Split bind() into probe() and real bind()
    - ASoC: topology: Check return value of soc_tplg_create_tlv
    - ASoC: topology: Check return value of soc_tplg_*_create
    - ASoC: topology: Check soc_tplg_add_route return value
    - ASoC: topology: Check return value of pcm_new_ver
    - ASoC: topology: Check return value of soc_tplg_dai_config
    - selftests/ipc: Fix test failure seen after initial test run
    - ASoC: sgtl5000: Fix VAG power-on handling
    - ASoC: topology: Fix endianness issue
    - usb: dwc3: gadget: Properly set maxpacket limit
    - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
    - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
    - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
    - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
    - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
      table v0 (e.g Hawaii)
    - wimax/i2400m: Fix potential urb refcnt leak
    - net: stmmac: fix enabling socfpga's ptp_ref_clock
    - net: stmmac: Fix sub-second increment
    - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
    - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
    - cifs: protect updating server->dstaddr with a spinlock
    - scripts/config: allow colons in option strings for sed
    - cifs: do not share tcons with DFS
    - tracing: Fix memory leaks in trace_events_hist.c
    - lib/mpi: Fix building for powerpc with clang
    - mac80211: sta_info: Add lockdep condition for RCU list usage
    - net: bcmgenet: suppress warnings on failed Rx SKB allocations
    - net: systemport: suppress warnings on failed Rx SKB allocations
    - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
    - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
    - Revert "software node: Simplify software_node_release() function"
    - hexagon: clean up ioremap
    - hexagon: define ioremap_uc
    - ALSA: hda: Match both PCI ID and SSID for driver blacklist
    - x86/kvm: fix a missing-prototypes "vmread_error"
    - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
      range
    - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
    - mac80211: add ieee80211_is_any_nullfunc()
    - cgroup, netclassid: remove double cond_resched
    - libbpf: Fix readelf output parsing for Fedora
    - mm/mremap: Add comment explaining the untagging behaviour of mremap()
    - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
    - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
      sources
    - udp: document udp_rcv_segment special case for looped packets
    - PM / devfreq: Add missing locking while setting suspend_freq
    - Linux 5.4.40
  * Focal update: v5.4.39 upstream stable release (LP: #1877592)
    - dma-buf: Fix SET_NAME ioctl uapi
    - drm/edid: Fix off-by-one in DispID DTD pixel clock
    - drm/amd/display: Fix green screen issue after suspend
    - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
    - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
    - drm/qxl: qxl_release use after free
    - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
    - btrfs: fix transaction leak in btrfs_recover_relocation
    - btrfs: fix block group leak when removing fails
    - btrfs: fix partial loss of prealloc extent past i_size after fsync
    - btrfs: transaction: Avoid deadlock due to bad initialization timing of
      fs_info::journal_info
    - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
      loop
    - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
    - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
    - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
    - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
    - mmc: meson-mx-sdio: remove the broken ->card_busy() op
    - crypto: caam - fix the address of the last entry of S/G
    - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
    - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
    - ALSA: hda/hdmi: fix without unlocked before return
    - ALSA: line6: Fix POD HD500 audio playback
    - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
    - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
    - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
    - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
    - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
    - PM: ACPI: Output correct message on target power state
    - PM: hibernate: Freeze kernel threads in software_resume()
    - dm verity fec: fix hash block number in verity_fec_decode
    - dm writecache: fix data corruption when reloading the target
    - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
    - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
    - scsi: qla2xxx: set UNLOADING before waiting for session deletion
    - scsi: qla2xxx: check UNLOADING before posting async work
    - RDMA/mlx5: Set GRH fields in query QP on RoCE
    - RDMA/mlx4: Initialize ib_spec on the stack
    - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
    - RDMA/core: Prevent mixed use of FDs between shared ufiles
    - RDMA/core: Fix race between destroy and release FD object
    - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
    - RDMA/cm: Fix an error check in cm_alloc_id_priv()
    - i2c: iproc: generate stop event for slave writes
    - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
    - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
    - iommu/qcom: Fix local_base status check
    - scsi: target/iblock: fix WRITE SAME zeroing
    - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
    - i2c: aspeed: Avoid i2c interrupt status clear race condition.
    - ALSA: opti9xx: shut up gcc-10 range warning
    - Fix use after free in get_tree_bdev()
    - nvme: prevent double free in nvme_alloc_ns() error handling
    - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
    - dmaengine: dmatest: Fix iteration non-stop logic
    - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
    - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
    - selinux: properly handle multiple messages in selinux_netlink_send()
    - Linux 5.4.39
  * Focal update: v5.4.38 upstream stable release (LP: #1876767)
    - Linux 5.4.38
  * Focal update: v5.4.37 upstream stable release (LP: #1876765)
    - remoteproc: Fix wrong rvring index computation
    - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
    - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
    - ASoC: stm32: sai: fix sai probe
    - usb: dwc3: gadget: Do link recovery for SS and SSP
    - kbuild: fix DT binding schema rule again to avoid needless rebuilds
    - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
    - usb: gadget: udc: atmel: Fix vbus disconnect handling
    - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
    - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
    - iio:ad7797: Use correct attribute_group
    - propagate_one(): mnt_set_mountpoint() needs mount_lock
    - counter: 104-quad-8: Add lock guards - generic interface
    - s390/ftrace: fix potential crashes when switching tracers
    - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
    - ASoC: tas571x: disable regulators on failed probe
    - ASoC: wm8960: Fix wrong clock after suspend & resume
    - drivers: soc: xilinx: fix firmware driver Kconfig dependency
    - nfsd: memory corruption in nfsd4_lock()
    - bpf: Forbid XADD on spilled pointers for unprivileged users
    - i2c: altera: use proper variable to hold errno
    - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
    - net/cxgb4: Check the return from t4_query_params properly
    - xfs: acquire superblock freeze protection on eofblocks scans
    - svcrdma: Fix trace point use-after-free race
    - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
    - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
      overruns
    - net/mlx5e: Get the latest values from counters in switchdev mode
    - PCI: Add ACS quirk for Zhaoxin multi-function devices
    - PCI: Make ACS quirk implementations more uniform
    - PCI: Unify ACS quirk desired vs provided checking
    - PCI: Add Zhaoxin Vendor ID
    - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
    - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
    - ARM: dts: bcm283x: Disable dsi0 node
    - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
    - s390/pci: do not set affinity for floating irqs
    - net/mlx5: Fix failing fw tracer allocation on s390
    - sched/core: Fix reset-on-fork from RT with uclamp
    - perf/core: fix parent pid/tid in task exit events
    - netfilter: nat: fix error handling upon registering inet hook
    - PM: sleep: core: Switch back to async_schedule_dev()
    - blk-iocost: Fix error on iocost_ioc_vrate_adj
    - um: ensure `make ARCH=um mrproper` removes
      arch/$(SUBARCH)/include/generated/
    - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
    - bpf, x86_32: Fix clobbering of dst for BPF_JSET
    - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
    - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
      path
    - xfs: clear PF_MEMALLOC before exiting xfsaild thread
    - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
    - libbpf: Initialize *nl_pid so gcc 10 is happy
    - net: fec: set GPR bit on suspend by DT configuration.
    - x86: hyperv: report value of misc_features
    - signal: check sig before setting info in kill_pid_usb_asyncio
    - afs: Fix length of dump of bad YFSFetchStatus record
    - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
    - ALSA: hda: Release resources at error in delayed probe
    - ALSA: hda: Keep the controller initialization even if no codecs found
    - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
    - scsi: target: fix PR IN / READ FULL STATUS for FC
    - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
    - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
    - objtool: Support Clang non-section symbols in ORC dump
    - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
    - ALSA: hda: call runtime_allow() for all hda controllers
    - net: stmmac: socfpga: Allow all RGMII modes
    - mac80211: fix channel switch trigger from unknown mesh peer
    - arm64: Delete the space separator in __emit_inst
    - ext4: use matching invalidatepage in ext4_writepage
    - ext4: increase wait time needed before reuse of deleted inode numbers
    - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
    - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
    - hwmon: (jc42) Fix name to have no illegal characters
    - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions
    - qed: Fix race condition between scheduling and destroying the slowpath
      workqueue
    - Crypto: chelsio - Fixes a hang issue during driver registration
    - net: use indirect call wrappers for skb_copy_datagram_iter()
    - qed: Fix use after free in qed_chain_free
    - ext4: check for non-zero journal inum in ext4_calculate_overhead
    - ASoC: soc-core: disable route checks for legacy devices
    - ASoC: stm32: spdifrx: fix regmap status check
    - Linux 5.4.37
  * Focal update: v5.4.36 upstream stable release (LP: #1876361)
    - ext4: fix extent_status fragmentation for plain files
    - f2fs: fix to avoid memory leakage in f2fs_listxattr
    - net, ip_tunnel: fix interface lookup with no key
    - [Config] updateconfigs for ARM64_ERRATUM_1542419
    - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
    - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
    - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
    - arm64: Silence clang warning on mismatched value/register sizes
    - tools/testing/nvdimm: Fix compilation failure without
      CONFIG_DEV_DAX_PMEM_COMPAT
    - watchdog: reset last_hw_keepalive time at start
    - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
    - scsi: lpfc: Fix crash after handling a pci error
    - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
    - scsi: libfc: If PRLI rejected, move rport to PLOGI state
    - ceph: return ceph_mdsc_do_request() errors from __get_parent()
    - ceph: don't skip updating wanted caps when cap is stale
    - pwm: rcar: Fix late Runtime PM enablement
    - nvme-tcp: fix possible crash in write_zeroes processing
    - scsi: iscsi: Report unbind session event when the target has been removed
    - tools/test/nvdimm: Fix out of tree build
    - ASoC: Intel: atom: Take the drv->lock mutex before calling
      sst_send_slot_map()
    - nvme: fix deadlock caused by ANA update wrong locking
    - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
    - dma-direct: fix data truncation in dma_direct_get_required_mask()
    - kernel/gcov/fs.c: gcov_seq_next() should increase position index
    - selftests: kmod: fix handling test numbers above 9
    - ipc/util.c: sysvipc_find_ipc() should increase position index
    - kconfig: qconf: Fix a few alignment issues
    - lib/raid6/test: fix build on distros whose /bin/sh is not bash
    - s390/cio: generate delayed uevent for vfio-ccw subchannels
    - s390/cio: avoid duplicated 'ADD' uevents
    - loop: Better discard support for block devices
    - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
      enabled"
    - powerpc/pseries: Fix MCE handling on pseries
    - nvme: fix compat address handling in several ioctls
    - pwm: renesas-tpu: Fix late Runtime PM enablement
    - pwm: bcm2835: Dynamically allocate base
    - perf/core: Disable page faults when getting phys address
    - drm/amd/display: Calculate scaling ratios on every medium/full update
    - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
    - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
    - drm/amd/display: Not doing optimize bandwidth if flip pending.
    - cxgb4: fix adapter crash due to wrong MC size
    - cxgb4: fix large delays in PTP synchronization
    - ipv4: Update fib_select_default to handle nexthop objects
    - ipv6: fix restrict IPV6_ADDRFORM operation
    - macsec: avoid to set wrong mtu
    - macvlan: fix null dereference in macvlan_device_event()
    - mlxsw: Fix some IS_ERR() vs NULL bugs
    - net: bcmgenet: correct per TX/RX ring statistics
    - net/mlx4_en: avoid indirect call in TX completion
    - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
    - net: openvswitch: ovs_ct_exit to be done under ovs_lock
    - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
    - net/x25: Fix x25_neigh refcnt leak when receiving frame
    - sched: etf: do not assume all sockets are full blown
    - selftests: Fix suppress test in fib_tests.sh
    - tcp: cache line align MAX_TCP_HEADER
    - team: fix hang in team_mode_get()
    - vrf: Fix IPv6 with qdisc and xfrm
    - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
    - net: dsa: b53: Fix valid setting for MDB entries
    - net: dsa: b53: Fix ARL register definitions
    - net: dsa: b53: Rework ARL bin logic
    - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
    - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
    - vrf: Check skb for XFRM_TRANSFORMED flag
    - KEYS: Avoid false positive ENOMEM error on key read
    - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
    - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
    - ALSA: usb-audio: Add connector notifier delegation
    - iio: core: remove extra semi-colon from devm_iio_device_register() macro
    - iio: st_sensors: rely on odr mask to know if odr can be set
    - iio: adc: stm32-adc: fix sleep in atomic context
    - iio: adc: ti-ads8344: properly byte swap value
    - iio: xilinx-xadc: Fix ADC-B powerdown
    - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
    - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
      simultaneous mode
    - iio: xilinx-xadc: Make sure not exceed maximum samplerate
    - USB: sisusbvga: Change port variable from signed to unsigned
    - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
      RGB RAPIDFIRE
    - USB: early: Handle AMD's spec-compliant identifiers, too
    - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
    - USB: hub: Fix handling of connect changes during sleep
    - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
      first for high speed devices")
    - tty: serial: owl: add "much needed" clk_prepare_enable()
    - vmalloc: fix remap_vmalloc_range() bounds checks
    - staging: gasket: Fix incongruency in handling of sysfs entries creation
    - coredump: fix null pointer dereference on coredump
    - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
    - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
    - tools/vm: fix cross-compile build
    - ALSA: usx2y: Fix potential NULL dereference
    - ALSA: hda/realtek - Fix unexpected init_amp override
    - ALSA: hda/realtek - Add new codec supported for ALC245
    - ALSA: hda/hdmi: Add module option to disable audio component binding
    - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
    - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
    - tpm/tpm_tis: Free IRQ if probing fails
    - tpm: fix wrong return value in tpm_pcr_extend
    - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
    - KVM: s390: Return last valid slot if approx index is out-of-bounds
    - KVM: Check validity of resolved slot when searching memslots
    - KVM: VMX: Enable machine check support for 32bit targets
    - tty: hvc: fix buffer overflow during hvc_alloc().
    - tty: rocket, avoid OOB access
    - usb-storage: Add unusual_devs entry for JMicron JMS566
    - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
    - audit: check the length of userspace generated audit records
    - ASoC: dapm: fixup dapm kcontrol widget
    - mac80211: populate debugfs only after cfg80211 init
    - SUNRPC: Fix backchannel RPC soft lockups
    - iwlwifi: pcie: actually release queue memory in TVQM
    - iwlwifi: mvm: beacon statistics shouldn't go backwards
    - iwlwifi: mvm: limit maximum queue appropriately
    - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
    - iwlwifi: mvm: fix inactive TID removal return value usage
    - cifs: fix uninitialised lease_key in open_shroot()
    - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
    - powerpc/setup_64: Set cache-line-size based on cache-block-size
    - staging: comedi: dt2815: fix writing hi byte of analog output
    - staging: comedi: Fix comedi_device refcnt leak in comedi_open
    - vt: don't hardcode the mem allocation upper bound
    - vt: don't use kmalloc() for the unicode screen buffer
    - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
    - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
    - staging: vt6656: Fix drivers TBTT timing counter.
    - staging: vt6656: Fix pairwise key entry save.
    - staging: vt6656: Power save stop wake_up_count wrap around.
    - cdc-acm: close race betrween suspend() and acm_softint
    - cdc-acm: introduce a cool down
    - UAS: no use logging any details in case of ENODEV
    - UAS: fix deadlock in error handling and PM flushing work
    - fpga: dfl: pci: fix return value of cci_pci_sriov_configure
    - usb: dwc3: gadget: Fix request completion check
    - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
    - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
    - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
      invalid pointer
    - xhci: Fix handling halted endpoint even if endpoint ring appears empty
    - xhci: prevent bus suspend if a roothub port detected a over-current
      condition
    - xhci: Don't clear hub TT buffer on ep0 protocol stall
    - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
    - Revert "serial: uartps: Fix uartps_major handling"
    - Revert "serial: uartps: Use the same dynamic major number for all ports"
    - Revert "serial: uartps: Fix error path when alloc failed"
    - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
    - Revert "serial: uartps: Change uart ID port allocation"
    - Revert "serial: uartps: Move Port ID to device data structure"
    - Revert "serial: uartps: Register own uart console and driver structures"
    - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
    - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
    - compat: ARM64: always include asm-generic/compat.h
    - Linux 5.4.36
  * Focal update: v5.4.35 upstream stable release (LP: #1875660)
    - ext4: use non-movable memory for superblock readahead
    - watchdog: sp805: fix restart handler
    - xsk: Fix out of boundary write in __xsk_rcv_memcpy
    - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
    - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
    - objtool: Fix switch table detection in .text.unlikely
    - scsi: sg: add sg_remove_request in sg_common_write
    - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
    - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
    - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
    - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
    - irqchip/mbigen: Free msi_desc on device teardown
    - ALSA: hda: Don't release card at firmware loading error
    - xsk: Add missing check on user supplied headroom size
    - of: unittest: kmemleak on changeset destroy
    - of: unittest: kmemleak in of_unittest_platform_populate()
    - of: unittest: kmemleak in of_unittest_overlay_high_level()
    - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
    - x86/Hyper-V: Unload vmbus channel in hv panic callback
    - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
    - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
    - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
      set
    - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
    - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
    - afs: Fix decoding of inline abort codes from version 1 status records
    - afs: Fix rename operation status delivery
    - afs: Fix afs_d_validate() to set the right directory version
    - afs: Fix race between post-modification dir edit and readdir/d_revalidate
    - block, bfq: turn put_queue into release_process_ref in
      __bfq_bic_change_cgroup
    - block, bfq: make reparent_leaf_entity actually work only on leaf entities
    - block, bfq: invoke flush_idle_tree after reparent_active_queues in
      pd_offline
    - rbd: avoid a deadlock on header_rwsem when flushing notifies
    - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
    - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
    - drm/ttm: flush the fence on the bo after we individualize the reservation
      object
    - clk: Don't cache errors from clk_ops::get_phase()
    - clk: at91: usb: continue if clk_hw_round_rate() return zero
    - net/mlx5e: Enforce setting of a single FEC mode
    - f2fs: fix the panic in do_checkpoint()
    - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
    - arm64: dts: allwinner: a64: Fix display clock register range
    - power: supply: bq27xxx_battery: Silence deferred-probe error
    - clk: tegra: Fix Tegra PMC clock out parents
    - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
    - arm64: tegra: Fix Tegra194 PCIe compatible string
    - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
    - soc: imx: gpc: fix power up sequencing
    - dma-coherent: fix integer overflow in the reserved-memory dma allocation
    - rtc: 88pm860x: fix possible race condition
    - NFS: alloc_nfs_open_context() must use the file cred when available
    - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
    - NFSv4.2: error out when relink swapfile
    - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
    - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
    - f2fs: fix to show norecovery mount option
    - phy: uniphier-usb3ss: Add Pro5 support
    - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
    - f2fs: Fix mount failure due to SPO after a successful online resize FS
    - f2fs: Add a new CP flag to help fsck fix resize SPO issues
    - s390/cpuinfo: fix wrong output when CPU0 is offline
    - hibernate: Allow uswsusp to write to swap
    - btrfs: add RCU locks around block group initialization
    - powerpc/prom_init: Pass the "os-term" message to hypervisor
    - powerpc/maple: Fix declaration made after definition
    - s390/cpum_sf: Fix wrong page count in error message
    - ext4: do not commit super on read-only bdev
    - um: ubd: Prevent buffer overrun on command completion
    - cifs: Allocate encryption header through kmalloc
    - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
    - drm/nouveau/svm: check for SVM initialized before migrating
    - drm/nouveau/svm: fix vma range check for migration
    - include/linux/swapops.h: correct guards for non_swap_entry()
    - percpu_counter: fix a data race at vm_committed_as
    - compiler.h: fix error in BUILD_BUG_ON() reporting
    - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
    - drm/nouveau: workaround runpm fail by disabling PCI power management on
      certain intel bridges
    - leds: core: Fix warning message when init_data
    - x86: ACPI: fix CPU hotplug deadlock
    - csky: Fixup cpu speculative execution to IO area
    - drm/amdkfd: kfree the wrong pointer
    - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
    - csky: Fixup get wrong psr value from phyical reg
    - f2fs: fix NULL pointer dereference in f2fs_write_begin()
    - ACPICA: Fixes for acpiExec namespace init file
    - um: falloc.h needs to be directly included for older libc
    - drm/vc4: Fix HDMI mode validation
    - iommu/virtio: Fix freeing of incomplete domains
    - iommu/vt-d: Fix mm reference leak
    - ext2: fix empty body warnings when -Wextra is used
    - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr()
    - iommu/vt-d: Fix page request descriptor size
    - ext2: fix debug reference to ext2_xattr_cache
    - sunrpc: Fix gss_unwrap_resp_integ() again
    - csky: Fixup init_fpu compile warning with __init
    - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
      Sticks.
    - libnvdimm: Out of bounds read in __nd_ioctl()
    - iommu/amd: Fix the configuration of GCR3 table root pointer
    - f2fs: fix to wait all node page writeback
    - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
    - net: dsa: bcm_sf2: Fix overflow checks
    - dma-debug: fix displaying of dma allocation type
    - fbdev: potential information leak in do_fb_ioctl()
    - ARM: dts: sunxi: Fix DE2 clocks register range
    - iio: si1133: read 24-bit signed integer for measurement
    - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
    - tty: evh_bytechan: Fix out of bounds accesses
    - locktorture: Print ratio of acquisitions, not failures
    - mtd: rawnand: free the nand_device object
    - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
      OOB
    - docs: Fix path to MTD command line partition parser
    - mtd: lpddr: Fix a double free in probe()
    - mtd: phram: fix a double free issue in error path
    - KEYS: Don't write out to userspace while holding key semaphore
    - bpf: fix buggy r0 retval refinement for tracing helpers
    - bpf: Test_verifier, bpf_get_stack return value add <0
    - bpf: Test_progs, add test to catch retval refine error handling
    - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
    - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
    - Linux 5.4.35
  * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
    REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
    due to firmware crash (LP: #1874685)
    - iwlwifi: pcie: handle QuZ configs with killer NICs as well
  * Support DMIC micmute LED on HP platforms (LP: #1876859)
    - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
    - ALSA: hda/realtek - Enable micmute LED on and HP system
    - ALSA: hda/realtek - Add LED class support for micmute LED
    - ALSA: hda/realtek - Fix unused variable warning w/o
      CONFIG_LEDS_TRIGGER_AUDIO
    - ASoC: SOF: Update correct LED status at the first time usage of
      update_mute_led()
  * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885)
    - riscv: set max_pfn to the PFN of the last page
  * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB
    (LP: #1877013)
    - drm/i915/perf: Do not clear pollin for small user read buffers
  * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than
    configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057)
    - s390/pci: Fix zpci_alloc_domain() over allocation
  * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask
    (LP: #1872726)
    - net/mlx5e: Fix endianness handling in pedit mask
  * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
    upgrade to 20.04 (LP: #1875665)
    - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
  * ceph -- Unable to mount ceph volume on s390x (LP: #1875863)
    - ceph: fix endianness bug when handling MDS session feature bits
  * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
    failure (LP: #1877958)
    - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
      set
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
    - SAUCE: rtc: add am-1805 RTC driver
  * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
    regression in the  asoc machine driver) (LP: #1874359)
    - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
  * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
    - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
  * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926)
  * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
    - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
    - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
      underlay"

 -- Kelsey Skunberg <email address hidden>  Mon, 15 Jun 2020 21:05:22 -0600
Deleted in bionic-proposed (Reason: NBS)
Superseded in bionic-proposed
linux-azure-5.4 (5.4.0-1012.12~18.04.1) bionic; urgency=medium

  * Packaging resync (LP: #1786013)
    - [Packaging] add libcap-dev dependency

  [ Ubuntu: 5.4.0-1012.12 ]

  * focal/linux-azure: 5.4.0-1012.12 -proposed tracker (LP: #1877998)
  * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
  * Intermittent display blackouts on event (LP: #1875254)
    - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
  * Unable to handle kernel pointer dereference in virtual kernel address space
    on Eoan (LP: #1876645)
    - SAUCE: overlayfs: fix shitfs special-casing

  [ Ubuntu: 5.4.0-1011.11 ]

  * focal/linux-azure: 5.4.0-1011.11 -proposed tracker (LP: #1875380)
  * Packaging resync (LP: #1786013)
    - [Packaging] add libcap-dev dependency
  * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
  * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
    - [Packaging] Move virtualbox modules to linux-modules
    - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257)
    - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
  * shiftfs: broken shiftfs nesting (LP: #1872094)
    - SAUCE: shiftfs: record correct creator credentials
  * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
    - [Packaging] add support to compile/run selftests
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: fix dentry revalidation
  * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
    - scsi: target: iscsi: calling iscsit_stop_session() inside
      iscsit_close_session() has no effect
  * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
    (LP: #1868936)
    - SAUCE: drm/i915: Align power domain names with port names
    - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
      ch
    - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
    - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
    - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
    - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
      aux
    - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
      timeout
  * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
    (LP: #1872569)
    - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
  * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
    - drm/amd/display: Stop if retimer is not available
  * Focal update: v5.4.34 upstream stable release (LP: #1874111)
    - amd-xgbe: Use __napi_schedule() in BH context
    - hsr: check protocol version in hsr_newlink()
    - l2tp: Allow management of tunnels and session in user namespace
    - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
    - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
    - net: ipv6: do not consider routes via gateways for anycast address check
    - net: phy: micrel: use genphy_read_status for KSZ9131
    - net: qrtr: send msgs from local of same id as broadcast
    - net: revert default NAPI poll timeout to 2 jiffies
    - net: tun: record RX queue in skb before do_xdp_generic()
    - net: dsa: mt7530: move mt7623 settings out off the mt7530
    - net: ethernet: mediatek: move mt7623 settings out off the mt7530
    - net/mlx5: Fix frequent ioread PCI access during recovery
    - net/mlx5e: Add missing release firmware call
    - net/mlx5e: Fix nest_level for vlan pop action
    - net/mlx5e: Fix pfnum in devlink port attribute
    - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
    - ovl: fix value of i_ino for lower hardlink corner case
    - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
    - platform/chrome: cros_ec_rpmsg: Fix race with host event
    - jbd2: improve comments about freeing data buffers whose page mapping is NULL
    - acpi/nfit: improve bounds checking for 'func'
    - perf report: Fix no branch type statistics report issue
    - pwm: pca9685: Fix PWM/GPIO inter-operation
    - ext4: fix incorrect group count in ext4_fill_super error message
    - ext4: fix incorrect inodes per group in error message
    - clk: at91: sam9x60: fix usb clock parents
    - clk: at91: usb: use proper usbs_mask
    - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
    - arm64: dts: librem5-devkit: add a vbus supply to usb0
    - usb: dwc3: gadget: Don't clear flags before transfer ended
    - ASoC: Intel: mrfld: fix incorrect check on p->sink
    - ASoC: Intel: mrfld: return error codes when an error occurs
    - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
    - ALSA: usb-audio: Filter error from connector kctl ops, too
    - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
    - ALSA: usb-audio: Don't create jack controls for PCM terminals
    - ALSA: usb-audio: Check mapping at creating connector controls, too
    - arm64: vdso: don't free unallocated pages
    - keys: Fix proc_keys_next to increase position index
    - tracing: Fix the race between registering 'snapshot' event trigger and
      triggering 'snapshot' operation
    - btrfs: check commit root generation in should_ignore_root
    - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
    - mac80211: fix race in ieee80211_register_hw()
    - mac80211_hwsim: Use kstrndup() in place of kasprintf()
    - net/mlx5e: Encapsulate updating netdev queues into a function
    - net/mlx5e: Rename hw_modify to preactivate
    - net/mlx5e: Use preactivate hook to set the indirection table
    - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
    - drm/amdgpu: fix the hw hang during perform system reboot and reset
    - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
    - ext4: do not zeroout extents beyond i_disksize
    - irqchip/ti-sci-inta: Fix processing of masked irqs
    - x86/resctrl: Preserve CDP enable over CPU hotplug
    - x86/resctrl: Fix invalid attempt at removing the default resource group
    - scsi: target: remove boilerplate code
    - scsi: target: fix hang when multiple threads try to destroy the same iscsi
      session
    - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
    - Linux 5.4.34
  * Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
    - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
    - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
    - bpf: Fix deadlock with rq_lock in bpf_send_signal()
    - iwlwifi: mvm: Fix rate scale NSS configuration
    - Input: tm2-touchkey - add support for Coreriver TC360 variant
    - soc: fsl: dpio: register dpio irq handlers after dpio create
    - rxrpc: Abstract out the calculation of whether there's Tx space
    - rxrpc: Fix call interruptibility handling
    - net: stmmac: platform: Fix misleading interrupt error msg
    - net: vxge: fix wrong __VA_ARGS__ usage
    - hinic: fix a bug of waitting for IO stopped
    - hinic: fix the bug of clearing event queue
    - hinic: fix out-of-order excution in arm cpu
    - hinic: fix wrong para of wait_for_completion_timeout
    - hinic: fix wrong value of MIN_SKB_LEN
    - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
      libc
    - cxgb4/ptp: pass the sign of offset delta in FW CMD
    - drm/scheduler: fix rare NULL ptr race
    - cfg80211: Do not warn on same channel at the end of CSA
    - qlcnic: Fix bad kzalloc null test
    - i2c: st: fix missing struct parameter description
    - i2c: pca-platform: Use platform_irq_get_optional
    - media: rc: add keymap for Videostrong KII Pro
    - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
    - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
    - media: venus: hfi_parser: Ignore HEVC encoding for V1
    - firmware: arm_sdei: fix double-lock on hibernate with shared events
    - null_blk: Fix the null_add_dev() error path
    - null_blk: Handle null_add_dev() failures properly
    - null_blk: fix spurious IO errors after failed past-wp access
    - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
    - media: imx: imx7-media-csi: Fix video field handling
    - xhci: bail out early if driver can't accress host in resume
    - x86: Don't let pgprot_modify() change the page encryption bit
    - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
    - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
    - debugfs: Check module state before warning in {full/open}_proxy_open()
    - irqchip/versatile-fpga: Handle chained IRQs properly
    - time/sched_clock: Expire timer in hardirq context
    - media: allegro: fix type of gop_length in channel_create message
    - sched: Avoid scale real weight down to zero
    - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
    - PCI/switchtec: Fix init_completion race condition with poll_wait()
    - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
    - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
    - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
    - pstore/platform: fix potential mem leak if pstore_init_fs failed
    - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
    - gfs2: Don't demote a glock until its revokes are written
    - cpufreq: imx6q: fix error handling
    - x86/boot: Use unsigned comparison for addresses
    - efi/x86: Ignore the memory attributes table on i386
    - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
    - block: Fix use-after-free issue accessing struct io_cq
    - media: i2c: ov5695: Fix power on and off sequences
    - usb: dwc3: core: add support for disabling SS instances in park mode
    - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
    - md: check arrays is suspended in mddev_detach before call quiesce operations
    - firmware: fix a double abort case with fw_load_sysfs_fallback
    - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
    - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
    - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
    - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
      at least queued
    - btrfs: remove a BUG_ON() from merge_reloc_roots()
    - btrfs: restart relocate_tree_blocks properly
    - btrfs: track reloc roots based on their commit root bytenr
    - ASoC: fix regwmask
    - ASoC: dapm: connect virtual mux with default value
    - ASoC: dpcm: allow start or stop during pause for backend
    - ASoC: topology: use name_prefix for new kcontrol
    - usb: gadget: f_fs: Fix use after free issue as part of queue failure
    - usb: gadget: composite: Inform controller driver of self-powered
    - ALSA: usb-audio: Add mixer workaround for TRX40 and co
    - ALSA: hda: Add driver blacklist
    - ALSA: hda: Fix potential access overflow in beep helper
    - ALSA: ice1724: Fix invalid access for enumerated ctl items
    - ALSA: pcm: oss: Fix regression by buffer overflow fix
    - ALSA: hda/realtek - a fake key event is triggered by running shutup
    - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
    - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
    - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
    - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
    - ALSA: hda/realtek - Add quirk for MSI GL63
    - media: venus: firmware: Ignore secure call error on first resume
    - media: hantro: Read be32 words starting at every fourth byte
    - media: ti-vpe: cal: fix disable_irqs to only the intended target
    - media: ti-vpe: cal: fix a kernel oops when unloading module
    - seccomp: Add missing compat_ioctl for notify
    - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
    - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
    - ACPI: PM: s2idle: Refine active GPEs check
    - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
    - nvmet-tcp: fix maxh2cdata icresp parameter
    - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
    - PCI: pciehp: Fix indefinite wait on sysfs requests
    - PCI/ASPM: Clear the correct bits when enabling L1 substates
    - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
    - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
    - PCI: endpoint: Fix for concurrent memory allocation in OB address region
    - sched/fair: Fix enqueue_task_fair warning
    - tpm: Don't make log failures fatal
    - tpm: tpm1_bios_measurements_next should increase position index
    - tpm: tpm2_bios_measurements_next should increase position index
    - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
    - genirq/debugfs: Add missing sanity checks to interrupt injection
    - irqchip/versatile-fpga: Apply clear-mask earlier
    - io_uring: remove bogus RLIMIT_NOFILE check in file registration
    - pstore: pstore_ftrace_seq_next should increase position index
    - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
    - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
    - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
    - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
    - ath9k: Handle txpower changes even when TPC is disabled
    - signal: Extend exec_id to 64bits
    - x86/tsc_msr: Use named struct initializers
    - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
    - x86/tsc_msr: Make MSR derived TSC frequency more accurate
    - x86/entry/32: Add missing ASM_CLAC to general_protection entry
    - platform/x86: asus-wmi: Support laptops where the first battery is named
      BATT
    - KVM: nVMX: Properly handle userspace interrupt window request
    - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
    - KVM: s390: vsie: Fix delivery of addressing exceptions
    - KVM: x86: Allocate new rmap and large page tracking when moving memslot
    - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
    - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
    - KVM: VMX: Add a trampoline to fix VMREAD error handling
    - KVM: VMX: fix crash cleanup when KVM wasn't used
    - smb3: fix performance regression with setting mtime
    - CIFS: Fix bug which the return value by asynchronous read is error
    - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
    - mtd: spinand: Do not erase the block before writing a bad block marker
    - btrfs: Don't submit any btree write bio if the fs has errors
    - Btrfs: fix crash during unmount due to race with delayed inode workers
    - btrfs: reloc: clean dirty subvols if we fail to start a transaction
    - btrfs: set update the uuid generation as soon as possible
    - btrfs: drop block from cache on error in relocation
    - btrfs: fix missing file extent item for hole after ranged fsync
    - btrfs: unset reloc control if we fail to recover
    - btrfs: fix missing semaphore unlock in btrfs_sync_file
    - btrfs: use nofs allocations for running delayed items
    - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
    - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
    - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
    - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
    - crypto: mxs-dcp - fix scatterlist linearization for hash
    - erofs: correct the remaining shrink objects
    - io_uring: honor original task RLIMIT_FSIZE
    - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
    - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
    - tools: gpio: Fix out-of-tree build regression
    - net: qualcomm: rmnet: Allow configuration updates to existing devices
    - arm64: dts: allwinner: h6: Fix PMU compatible
    - sched/core: Remove duplicate assignment in sched_tick_remote()
    - arm64: dts: allwinner: h5: Fix PMU compatible
    - mm, memcg: do not high throttle allocators based on wraparound
    - dm writecache: add cond_resched to avoid CPU hangs
    - dm integrity: fix a crash with unusually large tag size
    - dm verity fec: fix memory leak in verity_fec_dtr
    - dm clone: Add overflow check for number of regions
    - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
    - XArray: Fix xas_pause for large multi-index entries
    - xarray: Fix early termination of xas_for_each_marked
    - crypto: caam/qi2 - fix chacha20 data size error
    - crypto: caam - update xts sector size for large input length
    - crypto: ccree - protect against empty or NULL scatterlists
    - crypto: ccree - only try to map auth tag if needed
    - crypto: ccree - dec auth tag size from cryptlen map
    - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
    - scsi: ufs: fix Auto-Hibern8 error detection
    - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
    - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
    - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
    - selftests: vm: drop dependencies on page flags from mlock2 tests
    - selftests/vm: fix map_hugetlb length used for testing read and write
    - selftests/powerpc: Add tlbie_test in .gitignore
    - vfio: platform: Switch to platform_get_irq_optional()
    - drm/i915/gem: Flush all the reloc_gpu batch
    - drm/etnaviv: rework perfmon query infrastructure
    - drm: Remove PageReserved manipulation from drm_pci_alloc
    - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
    - drm/amdgpu: unify fw_write_wait for new gfx9 asics
    - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
    - nfsd: fsnotify on rmdir under nfsd/clients/
    - NFS: Fix use-after-free issues in nfs_pageio_add_request()
    - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
    - ext4: fix a data race at inode->i_blocks
    - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
    - ocfs2: no need try to truncate file beyond i_size
    - perf tools: Support Python 3.8+ in Makefile
    - s390/diag: fix display of diagnose call statistics
    - Input: i8042 - add Acer Aspire 5738z to nomux list
    - ftrace/kprobe: Show the maxactive number on kprobe_events
    - clk: ingenic/jz4770: Exit with error if CGU init failed
    - clk: ingenic/TCU: Fix round_rate returning error
    - kmod: make request_module() return an error when autoloading is disabled
    - cpufreq: powernv: Fix use-after-free
    - hfsplus: fix crash and filesystem corruption when deleting files
    - ipmi: fix hung processes in __get_guid()
    - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
    - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
    - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
    - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
      entries
    - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
    - powerpc/64: Setup a paca before parsing device tree etc.
    - powerpc/xive: Fix xmon support on the PowerNV platform
    - powerpc/kprobes: Ignore traps that happened in real mode
    - powerpc/64: Prevent stack protection in early boot
    - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
    - powerpc: Make setjmp/longjmp signature standard
    - arm64: Always force a branch protection mode when the compiler has one
    - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
    - dm clone: replace spin_lock_irqsave with spin_lock_irq
    - dm clone: Fix handling of partial region discards
    - dm clone: Add missing casts to prevent overflows and data corruption
    - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
    - drm/dp_mst: Fix clearing payload state on topology disable
    - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
    - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
    - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
    - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
    - mmc: sdhci: Refactor sdhci_set_timeout()
    - bpf: Fix tnum constraints for 32-bit comparisons
    - mfd: dln2: Fix sanity checking for endpoints
    - efi/x86: Fix the deletion of variables in mixed mode
    - ASoC: stm32: sai: Add missing cleanup
    - Linux 5.4.33
    - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
  * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
    stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
    Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - libata: Return correct status in sata_pmp_eh_recover_pm() when
      ATA_DFLAG_DETACH is set
  * Focal update: v5.4.32 upstream stable release (LP: #1873292)
    - cxgb4: fix MPS index overwrite when setting MAC address
    - ipv6: don't auto-add link-local address to lag ports
    - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
    - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
    - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
    - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
      accessing PHY registers
    - net_sched: add a temporary refcnt for struct tcindex_data
    - net_sched: fix a missing refcnt in tcindex_init()
    - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
    - tun: Don't put_page() for all negative return values from XDP program
    - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
    - r8169: change back SG and TSO to be disabled by default
    - s390: prevent leaking kernel address in BEAR
    - random: always use batched entropy for get_random_u{32,64}
    - usb: dwc3: gadget: Wrap around when skip TRBs
    - uapi: rename ext2_swab() to swab() and share globally in swab.h
    - slub: improve bit diffusion for freelist ptr obfuscation
    - tools/accounting/getdelays.c: fix netlink attribute length
    - hwrng: imx-rngc - fix an error path
    - ACPI: PM: Add acpi_[un]register_wakeup_handler()
    - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
    - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
    - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
    - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
    - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
    - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
    - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
    - ceph: remove the extra slashes in the server path
    - ceph: canonicalize server path in place
    - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
      swap
    - RDMA/ucma: Put a lock around every call to the rdma_cm layer
    - RDMA/cma: Teach lockdep about the order of rtnl and lock
    - RDMA/siw: Fix passive connection establishment
    - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
    - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
    - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
    - fbcon: fix null-ptr-deref in fbcon_switch
    - iommu/vt-d: Allow devices with RMRRs to use identity domain
    - Linux 5.4.32
  * Focal update: v5.4.31 upstream stable release (LP: #1871651)
    - nvme-rdma: Avoid double freeing of async event data
    - kconfig: introduce m32-flag and m64-flag
    - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
    - drm/bochs: downgrade pci_request_region failure from error to warning
    - initramfs: restore default compression behavior
    - drm/amdgpu: fix typo for vcn1 idle check
    - [Packaging] add libcap-dev dependency
    - tools/power turbostat: Fix gcc build warnings
    - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
    - tools/power turbostat: Fix 32-bit capabilities warning
    - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
    - XArray: Fix xa_find_next for large multi-index entries
    - padata: fix uninitialized return value in padata_replace()
    - brcmfmac: abort and release host after error
    - misc: rtsx: set correct pcr_ops for rts522A
    - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
    - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
    - PCI: sysfs: Revert "rescan" file renames
    - coresight: do not use the BIT() macro in the UAPI header
    - mei: me: add cedar fork device ids
    - nvmem: check for NULL reg_read and reg_write before dereferencing
    - extcon: axp288: Add wakeup support
    - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
    - Revert "dm: always call blk_queue_split() in dm_process_bio()"
    - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
      Classified motherboard
    - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
    - net/mlx5e: kTLS, Fix wrong value in record tracker enum
    - iwlwifi: consider HE capability when setting LDPC
    - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
    - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
    - rxrpc: Fix sendmsg(MSG_WAITALL) handling
    - IB/hfi1: Ensure pq is not left on waitlist
    - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
    - watchdog: iTCO_wdt: Export vendorsupport
    - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
    - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
    - net: Fix Tx hash bound checking
    - padata: always acquire cpu_hotplug_lock before pinst->lock
    - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
    - Linux 5.4.31
  * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
    - can: peak_canfd: provide hw timestamps in rx skbs
  * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
    - SAUCE: kselftest/runner: allow to properly deliver signals to tests
  * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
    - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
  * built-using constraints preventing uploads (LP: #1875601)
    - temporarily drop Built-Using data
  * CVE-2020-11884
    - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
  * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: drm/i915: prevent direct writeback from the shrinker
  * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
    - [Config] lowlatency: turn off RT_GROUP_SCHED
  * [RTL810xE] No ethernet connection (LP: #1871182)
    - net: phy: realtek: fix handling of RTL8105e-integrated PHY
  * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
  * [TGL] VMD support in TGL (LP: #1855954)
    - PCI: vmd: Add bus 224-255 restriction decode
    - PCI: vmd: Add device id for VMD device 8086:9A0B
  * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
    (LP: #1871812)
    - ahci: Add Intel Comet Lake PCH RAID PCI ID

  [ Ubuntu: 5.4.0-1010.10 ]

  * focal/linux-azure: 5.4.0-1010.10 -proposed tracker (LP: #1871934)
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_RT_GROUP_SCHED=y
  * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
  * getitimer returns it_value=0 erroneously (LP: #1349028)
    - [Config] CONTEXT_TRACKING_FORCE policy should be unset
  * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
    device on port 1 (LP: #1047527)
    - [Config] USB_OTG_FSM policy not needed
  * Add DCPD backlight support for HP CML system (LP: #1871589)
    - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
  * Backlight brightness cannot be adjusted using keys (LP: #1860303)
    - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
      13t-aw100
  * CVE-2020-11494
    - slcan: Don't transmit uninitialized stack data in padding
  * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
    - powerpc: Detect the secure boot mode of the system
    - powerpc/ima: Add support to initialize ima policy rules
    - powerpc: Detect the trusted boot state of the system
    - powerpc/ima: Define trusted boot policy
    - ima: Make process_buffer_measurement() generic
    - certs: Add wrapper function to check blacklisted binary hash
    - ima: Check against blacklisted hashes for files with modsig
    - powerpc/ima: Update ima arch policy to check for blacklist
    - powerpc/ima: Indicate kernel modules appended signatures are enforced
    - powerpc/powernv: Add OPAL API interface to access secure variable
    - powerpc: expose secure variables to userspace via sysfs
    - x86/efi: move common keyring handler functions to new file
    - powerpc: Load firmware trusted keys/hashes into kernel keyring
    - x86/efi: remove unused variables
  * [roce-0227]sync mainline kernel 5.6rc3  roce patchset into ubuntu HWE kernel
    branch (LP: #1864950)
    - RDMA/hns: Cleanups of magic numbers
    - RDMA/hns: Optimize eqe buffer allocation flow
    - RDMA/hns: Add the workqueue framework for flush cqe handler
    - RDMA/hns: Delayed flush cqe process with workqueue
    - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
    - RDMA/hns: Initialize all fields of doorbells to zero
    - RDMA/hns: Treat revision HIP08_A as a special case
    - RDMA/hns: Use flush framework for the case in aeq
    - RDMA/hns: Stop doorbell update while qp state error
    - RDMA/hns: Optimize qp destroy flow
    - RDMA/hns: Optimize qp context create and destroy flow
    - RDMA/hns: Optimize qp number assign flow
    - RDMA/hns: Optimize qp buffer allocation flow
    - RDMA/hns: Optimize qp param setup flow
    - RDMA/hns: Optimize kernel qp wrid allocation flow
    - RDMA/hns: Optimize qp doorbell allocation flow
    - RDMA/hns: Check if depth of qp is 0 before configure
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
    - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
    - net: hns3: add support for dump MAC ID and loopback status in debugfs
    - net: hns3: add missing help info for QS shaper in debugfs
    - net: hns3: fix some mixed type assignment
    - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
    - net: hns3: remove an unnecessary resetting check in
      hclge_handle_hw_ras_error()
    - net: hns3: delete some reduandant code
    - net: hns3: add a check before PF inform VF to reset
    - net: hns3: print out status register when VF receives unknown source
      interrupt
    - net: hns3: print out command code when dump fails in debugfs
    - net: hns3: synchronize some print relating to reset issue
    - net: hns3: delete unnecessary logs after kzalloc fails
  * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
    (LP: #1871316)
    - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
  * alsa: make the dmic detection align to the mainline kernel-5.6
    (LP: #1871284)
    - ALSA: hda: add Intel DSP configuration / probe code
    - ALSA: hda: fix intel DSP config
    - ALSA: hda: Allow non-Intel device probe gracefully
    - ALSA: hda: More constifications
    - ALSA: hda: Rename back to dmic_detect option
    - [Config] SND_INTEL_DSP_CONFIG=m
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
    - KEYS: reaching the keys quotas correctly
  * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
    - SAUCE: rtw88: No retry and report for auth and assoc
    - SAUCE: rtw88: fix rate for a while after being connected
    - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
  * Add Mute LED support for an HP laptop (LP: #1871090)
    - ALSA: hda/realtek: Enable mute LED on an HP system
  * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
    ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
    - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
      and tm tests"
    - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
  * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
    lpfc driver 12.6.0.x dependencies (LP: #1856340)
    - nvme-fc: Sync nvme-fc header to FC-NVME-2
    - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
    - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
    - nvme-fc: clarify error messages
    - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
    - nvme: resync include/linux/nvme.h with nvmecli
    - nvme: Fix parsing of ANA log page
  * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
    (LP: #1855303)
    - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
    - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
    - scsi: lpfc: Fix miss of register read failure check
    - scsi: lpfc: Fix NVME io abort failures causing hangs
    - scsi: lpfc: Fix device recovery errors after PLOGI failures
    - scsi: lpfc: Fix GPF on scsi command completion
    - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
    - scsi: lpfc: Fix coverity errors on NULL pointer checks
    - scsi: lpfc: Fix host hang at boot or slow boot
    - scsi: lpfc: Update async event logging
    - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
    - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
    - scsi: lpfc: Update lpfc version to 12.4.0.1
    - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
    - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
    - scsi: lpfc: Fix reporting of read-only fw error errors
    - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
    - scsi: lpfc: fix coverity error of dereference after null check
    - scsi: lpfc: Slight fast-path performance optimizations
    - scsi: lpfc: Remove lock contention target write path
    - scsi: lpfc: Revise interrupt coalescing for missing scenarios
    - scsi: lpfc: Make FW logging dynamically configurable
    - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
    - scsi: lpfc: Add FA-WWN Async Event reporting
    - scsi: lpfc: Add FC-AL support to lpe32000 models
    - scsi: lpfc: Add additional discovery log messages
    - scsi: lpfc: Update lpfc version to 12.6.0.0
    - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
    - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
    - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
    - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
    - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
    - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
    - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
    - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
      bounce
    - scsi: lpfc: Fix dynamic fw log enablement check
    - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
    - scsi: lpfc: Clarify FAWNN error message
    - scsi: lpfc: Add registration for CPU Offline/Online events
    - scsi: lpfc: Change default IRQ model on AMD architectures
    - scsi: lpfc: Add enablement of multiple adapter dumps
    - scsi: lpfc: Update lpfc version to 12.6.0.1
    - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
    - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
    - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
    - scsi: lpfc: Initialize cpu_map for not present cpus
    - scsi: lpfc: revise nvme max queues to be hdwq count
    - scsi: lpfc: Update lpfc version to 12.6.0.2
    - scsi: lpfc: size cpu map by last cpu id set
    - scsi: lpfc: Fix incomplete NVME discovery when target
    - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
    - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
    - scsi: lpfc: Fix ras_log via debugfs
    - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
    - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
    - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
    - scsi: lpfc: Fix improper flag check for IO type
    - scsi: lpfc: Update lpfc version to 12.6.0.3
    - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
    - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
    - scsi: lpfc: Fix broken Credit Recovery after driver load
    - scsi: lpfc: Fix registration of ELS type support in fdmi
    - scsi: lpfc: Fix release of hwq to clear the eq relationship
    - scsi: lpfc: Fix compiler warning on frame size
    - scsi: lpfc: Fix coverity errors in fmdi attribute handling
    - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
    - scsi: lpfc: Clean up hba max_lun_queue_depth checks
    - scsi: lpfc: Update lpfc version to 12.6.0.4
    - scsi: lpfc: Copyright updates for 12.6.0.4 patches
    - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
    - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
  * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
    Secure & Trusted Boot (LP: #1866909)
    - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
  * lockdown on power (LP: #1855668)
    - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
  * Focal update: v5.4.30 upstream stable release (LP: #1870571)
    - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    - mac80211: fix authentication with iwlwifi/mvm
    - serial: sprd: Fix a dereference warning
    - vt: selection, introduce vc_is_sel
    - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
    - vt: switch vt_dont_switch to bool
    - vt: vt_ioctl: remove unnecessary console allocation checks
    - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
    - vt: vt_ioctl: fix use-after-free in vt_in_use()
    - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
    - bpf: Explicitly memset the bpf_attr structure
    - bpf: Explicitly memset some bpf info structures declared on the stack
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
    - net: ks8851-ml: Fix IO operations, again
    - clk: imx: Align imx sc clock msg structs to 4
    - clk: imx: Align imx sc clock parent msg structs to 4
    - clk: ti: am43xx: Fix clock parent for RTC clock
    - libceph: fix alloc_msg_with_page_vector() memory leaks
    - arm64: alternative: fix build with clang integrated assembler
    - perf map: Fix off by one in strncpy() size argument
    - ARM: dts: oxnas: Fix clear-mask property
    - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
    - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
    - ARM: dts: N900: fix onenand timings
    - ARM: dts: sun8i: r40: Move AHCI device node based on address order
    - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
    - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
    - Linux 5.4.30
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_RT_GROUP_SCHED=y
    - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
      enabled
    - SAUCE: Update aufs to 5.4.3 20200302
    - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
    - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
    - SAUCE: drm/i915: Synchronize active and retire callbacks
    - SAUCE: apparmor: add a valid state flags check
    - SAUCE: aapparmor: add consistency check between state and dfa diff encode
      flags
    - SAUCE: aapparmor: remove useless aafs_create_symlink
    - SAUCE: aapparmor: fail unpack if profile mode is unknown
    - SAUCE: apparmor: ensure that dfa state tables have entries
    - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
    - SAUCE: security/apparmor/label.c: Clean code by removing redundant
      instructions
    - [Config] Remove PCIEASPM_DEBUG from annotations
    - [Config] Remove HEADER_TEST from annotations
    - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
    - [Debian] Allow building linux-libc-dev from linux-riscv
    - [Packaging] Remove riscv64 packaging from master kernel
    - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
  * Miscellaneous upstream changes
    - net/bpfilter: remove superfluous testing message
    - apparmor: increase left match history buffer size
  * Miscellaneous Ubuntu changes
    - [Packaging] Enable riscv64 build

 -- Stefan Bader <email address hidden>  Tue, 19 May 2020 16:28:08 +0200
7677 of 77 results