Change log for linux-gke-5.4 package in Ubuntu

149 of 49 results
Published in bionic-security
Published in bionic-updates
linux-gke-5.4 (5.4.0-1080.86~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1080.86 ]

  * CVE-2022-2586
    - SAUCE: netfilter: nf_tables: do not allow SET_ID to refer to another table
    - SAUCE: netfilter: nf_tables: do not allow RULE_ID to refer to another chain
  * CVE-2022-2588
    - SAUCE: net_sched: cls_route: remove from list when handle is 0
  * CVE-2022-34918
    - netfilter: nf_tables: stricter validation of element data

Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1079.85~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1079.85~18.04.1 -proposed tracker (LP: #1981265)

  [ Ubuntu: 5.4.0-1079.85 ]

  * focal/linux-gke: 5.4.0-1079.85 -proposed tracker (LP: #1981266)
  * focal/linux: 5.4.0-123.139 -proposed tracker (LP: #1981284)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.07.11)
  * Hairpin traffic does not work with centralized NAT gw (LP: #1967856)
    - net: openvswitch: fix misuse of the cached connection on tuple changes
  * [UBUNTU 20.04] Include patches to avoid self-detected stall with Secure
    Execution (LP: #1979296)
    - KVM: s390: pv: add macros for UVC CC values
    - KVM: s390: pv: avoid stalls when making pages secure
    - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
  * Focal update: v5.4.195 upstream stable release (LP: #1980407)
    - batman-adv: Don't skb_split skbuffs with frag_list
    - hwmon: (tmp401) Add OF device ID table
    - mac80211: Reset MBSSID parameters upon connection
    - net: Fix features skip in for_each_netdev_feature()
    - ipv4: drop dst in multicast routing path
    - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
    - netlink: do not reset transport header in netlink_recvmsg()
    - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
    - dim: initialize all struct fields
    - hwmon: (ltq-cputemp) restrict it to SOC_XWAY
    - s390/ctcm: fix variable dereferenced before check
    - s390/ctcm: fix potential memory leak
    - s390/lcs: fix variable dereferenced before check
    - net/sched: act_pedit: really ensure the skb is writable
    - net/smc: non blocking recvmsg() return -EAGAIN when no data and
      signal_pending
    - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
    - gfs2: Fix filesystem block deallocation for short writes
    - hwmon: (f71882fg) Fix negative temperature
    - ASoC: max98090: Reject invalid values in custom control put()
    - ASoC: max98090: Generate notifications on changes for custom control
    - ASoC: ops: Validate input values in snd_soc_put_volsw_range()
    - s390: disable -Warray-bounds
    - net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
    - tcp: resalt the secret every 10 seconds
    - tty: n_gsm: fix mux activation issues in gsm_config()
    - usb: cdc-wdm: fix reading stuck on device close
    - usb: typec: tcpci: Don't skip cleanup in .remove() on error
    - USB: serial: pl2303: add device id for HP LM930 Display
    - USB: serial: qcserial: add support for Sierra Wireless EM7590
    - USB: serial: option: add Fibocom L610 modem
    - USB: serial: option: add Fibocom MA510 modem
    - slimbus: qcom: Fix IRQ check in qcom_slim_probe
    - serial: 8250_mtk: Fix UART_EFR register address
    - serial: 8250_mtk: Fix register address for XON/XOFF character
    - drm/nouveau/tegra: Stop using iommu_present()
    - i40e: i40e_main: fix a missing check on list iterator
    - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
    - drm/vmwgfx: Initialize drm_mode_fb_cmd2
    - MIPS: fix build with gcc-12
    - net: phy: Fix race condition on link status change
    - arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
    - ping: fix address binding wrt vrf
    - tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
    - Linux 5.4.195
  * Focal update: v5.4.194 upstream stable release (LP: #1980399)
    - MIPS: Use address-of operator on section symbols
    - block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit
    - drm/amd/display/dc/gpio/gpio_service: Pass around correct dce_{version,
      environment} types
    - drm/i915: Cast remain to unsigned long in eb_relocate_vma
    - nfp: bpf: silence bitwise vs. logical OR warning
    - can: grcan: grcan_probe(): fix broken system id check for errata workaround
      needs
    - can: grcan: only use the NAPI poll budget for RX
    - arm: remove CONFIG_ARCH_HAS_HOLES_MEMORYMODEL
    - [Config] updateconfigs for ARCH_HAS_HOLES_MEMORYMODEL
    - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
    - x86/asm: Allow to pass macros to __ASM_FORM()
    - x86: xen: kvm: Gather the definition of emulate prefixes
    - x86: xen: insn: Decode Xen and KVM emulate-prefix signature
    - x86: kprobes: Prohibit probing on instruction which has emulate prefix
    - KVM: x86/svm: Account for family 17h event renumberings in
      amd_pmc_perf_hw_id
    - Bluetooth: Fix the creation of hdev->name
    - mm: fix missing cache flush for all tail pages of compound page
    - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
    - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and
      __mcopy_atomic()
    - Linux 5.4.194
  * Focal update: v5.4.193 upstream stable release (LP: #1979566)
    - MIPS: Fix CP0 counter erratum detection for R4k CPUs
    - parisc: Merge model and model name into one line in /proc/cpuinfo
    - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
    - gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
    - Revert "SUNRPC: attempt AF_LOCAL connect on setup"
    - firewire: fix potential uaf in outbound_phy_packet_callback()
    - firewire: remove check of list iterator against head past the loop body
    - firewire: core: extend card->lock in fw_core_handle_bus_reset
    - ACPICA: Always create namespace nodes using acpi_ns_create_node()
    - genirq: Synchronize interrupt thread startup
    - ASoC: da7219: Fix change notifications for tone generator frequency
    - ASoC: wm8958: Fix change notifications for DSP controls
    - ASoC: meson: Fix event generation for G12A tohdmi mux
    - s390/dasd: fix data corruption for ESE devices
    - s390/dasd: prevent double format of tracks for ESE devices
    - s390/dasd: Fix read for ESE with blksize < 4k
    - s390/dasd: Fix read inconsistency for ESE DASD devices
    - can: grcan: grcan_close(): fix deadlock
    - can: grcan: use ofdev->dev when allocating DMA memory
    - nfc: replace improper check device_is_registered() in netlink related
      functions
    - NFC: netlink: fix sleep in atomic bug when firmware download timeout
    - hwmon: (adt7470) Fix warning on module removal
    - ASoC: dmaengine: Restore NULL prepare_slave_config() callback
    - RDMA/siw: Fix a condition race issue in MPA request processing
    - net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
    - net: stmmac: dwmac-sun8i: add missing of_node_put() in
      sun8i_dwmac_register_mdio_mux()
    - net: emaclite: Add error handling for of_address_to_resource()
    - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
      operational
    - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
    - smsc911x: allow using IRQ0
    - btrfs: always log symlinks in full mode
    - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
    - drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu
    - NFSv4: Don't invalidate inode attributes on delegation return
    - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
    - x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
    - KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
    - net: ipv6: ensure we call ipv6_mc_down() at most once
    - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
    - mm: fix unexpected zeroed page mapping with zram swap
    - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
    - ALSA: pcm: Fix races among concurrent read/write and buffer changes
    - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
    - ALSA: pcm: Fix races among concurrent prealloc proc writes
    - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    - tcp: make sure treq->af_specific is initialized
    - dm: fix mempool NULL pointer race when completing IO
    - dm: interlock pending dm_io and dm_wait_for_bios_completion
    - PCI: aardvark: Clear all MSIs at setup
    - PCI: aardvark: Fix reading MSI interrupt number
    - mmc: rtsx: add 74 Clocks in power on flow
    - Linux 5.4.193
  * CVE-2022-1679
    - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
  * CVE-2022-28893
    - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
    - SUNRPC: Don't leak sockets in xs_local_connect()
  * CVE-2022-1734
    - nfc: nfcmrvl: main: reorder destructive operations in
      nfcmrvl_nci_unregister_dev to avoid bugs
  * CVE-2022-1652
    - floppy: use a statically allocated error counter

 -- Khalid Elmously <email address hidden>  Thu, 28 Jul 2022 00:13:07 -0400
Superseded in bionic-security
Superseded in bionic-updates
Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1078.84~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1078.84~18.04.1 -proposed tracker (LP: #1980974)

  [ Ubuntu: 5.4.0-1078.84 ]

  * focal/linux-gke: 5.4.0-1078.84 -proposed tracker (LP: #1980972)
  * Miscellaneous Ubuntu changes
    - SAUCE: gve: Do not depend on CPU_LITTLE_ENDIAN

Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1077.83~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1077.83~18.04.1 -proposed tracker (LP: #1979470)

  [ Ubuntu: 5.4.0-1077.83 ]

  * focal/linux-gke: 5.4.0-1077.83 -proposed tracker (LP: #1979471)
  * Focal update: upstream stable patchset v5.4.192 (LP: #1979014)
    - [config] Update configs after rebase
  * focal/linux: 5.4.0-122.138 -proposed tracker (LP: #1979489)
  * Remove SAUCE patches from test_vxlan_under_vrf.sh in net of
    ubuntu_kernel_selftests (LP: #1975691)
    - Revert "UBUNTU: SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on
      xfail"
    - Revert "UBUNTU: SAUCE: selftests: net: Make test for VXLAN underlay in non-
      default VRF an expected failure"
  * Enable Asus USB-BT500 Bluetooth dongle(0b05:190e) (LP: #1976613)
    - Bluetooth: btusb: Add flag to define wideband speech capability
    - Bluetooth: btrtl: Add support for RTL8761B
    - Bluetooth: btusb: Add 0x0b05:0x190e Realtek 8761BU (ASUS BT500) device.
  * [UBUNTU 20.04] rcu stalls with many storage key guests (LP: #1975582)
    - s390/gmap: voluntarily schedule during key setting
    - s390/mm: use non-quiescing sske for KVM switch to keyed guest
  * Ubuntu 5.4.0-117.132-generic 5.4.189 has BUG: kernel NULL pointer
    dereference, address: 0000000000000034 (LP: #1978719)
    - mm: rmap: explicitly reset vma->anon_vma in unlink_anon_vmas()
  * Focal update: upstream stable patchset v5.4.192 (LP: #1979014)
    - floppy: disable FDRAWCMD by default
    - [Config] updateconfigs for BLK_DEV_FD_RAWCMD
    - hamradio: defer 6pack kfree after unregister_netdev
    - hamradio: remove needs_free_netdev to avoid UAF
    - lightnvm: disable the subsystem
    - [Config] updateconfigs for NVM, NVM_PBLK
    - usb: mtu3: fix USB 3.0 dual-role-switch from device to host
    - USB: quirks: add a Realtek card reader
    - USB: quirks: add STRING quirk for VCOM device
    - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
    - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
    - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
    - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
    - xhci: stop polling roothubs after shutdown
    - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
    - iio: dac: ad5592r: Fix the missing return value.
    - iio: dac: ad5446: Fix read_raw not returning set value
    - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
    - usb: misc: fix improper handling of refcount in uss720_probe()
    - usb: typec: ucsi: Fix role swapping
    - usb: gadget: uvc: Fix crash when encoding data for usb request
    - usb: gadget: configfs: clear deactivation flag in
      configfs_composite_unbind()
    - usb: dwc3: core: Fix tx/rx threshold settings
    - usb: dwc3: gadget: Return proper request status
    - serial: imx: fix overrun interrupts in DMA mode
    - serial: 8250: Also set sticky MCR bits in console restoration
    - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
    - arch_topology: Do not set llc_sibling if llc_id is invalid
    - hex2bin: make the function hex_to_bin constant-time
    - hex2bin: fix access beyond string end
    - video: fbdev: udlfb: properly check endpoint type
    - arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
    - arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
    - mtd: rawnand: fix ecc parameters for mt7622
    - USB: Fix xhci event ring dequeue pointer ERDP update issue
    - ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
    - phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
    - phy: samsung: exynos5250-sata: fix missing device put in probe error paths
    - ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
    - phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
    - ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
    - phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
    - phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
    - ARM: dts: Fix mmc order for omap3-gta04
    - ARM: dts: am3517-evm: Fix misc pinmuxing
    - ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
    - ipvs: correctly print the memory size of ip_vs_conn_tab
    - mtd: rawnand: Fix return value check of wait_for_completion_timeout
    - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt
      hook
    - tcp: md5: incorrect tcp_header_len for incoming connections
    - tcp: ensure to use the most recently sent skb when filling the rate sample
    - sctp: check asoc strreset_chunk in sctp_generate_reconf_event
    - ARM: dts: imx6ull-colibri: fix vqmmc regulator
    - arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
    - pinctrl: pistachio: fix use of irq_of_parse_and_map()
    - cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
    - net: hns3: add validity check for message data length
    - net/smc: sync err code when tcp connection was refused
    - ip_gre: Make o_seqno start from 0 in native mode
    - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
    - bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
    - clk: sunxi: sun9i-mmc: check return value after calling
      platform_get_resource()
    - net: bcmgenet: hide status block before TX timestamping
    - net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
    - drm/amd/display: Fix memory leak in dcn21_clock_source_create
    - tls: Skip tls_append_frag on zero copy size
    - bnx2x: fix napi API usage sequence
    - ixgbe: ensure IPsec VF<->PF compatibility
    - tcp: fix F-RTO may not work correctly when receiving DSACK
    - ASoC: wm8731: Disable the regulator when probing fails
    - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
    - x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
    - cifs: destage any unwritten data to the server before calling
      copychunk_write
    - drivers: net: hippi: Fix deadlock in rr_close()
    - net: ethernet: stmmac: fix write to sgmii_adapter_base
    - x86/cpu: Load microcode during restore_processor_state()
    - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
    - tty: n_gsm: fix malformed counter for out of frame data
    - netfilter: nft_socket: only do sk lookups when indev is available
    - tty: n_gsm: fix insufficient txframe size
    - tty: n_gsm: fix missing explicit ldisc flush
    - tty: n_gsm: fix wrong command retry handling
    - tty: n_gsm: fix wrong command frame length field encoding
    - tty: n_gsm: fix incorrect UA handling
    - hugetlbfs: get unmapped area below TASK_UNMAPPED_BASE for hugetlbfs
    - mm, hugetlb: allow for "high" userspace addresses
    - Linux 5.4.192
  * CVE-2022-1789
    - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
  * Focal update: v5.4.191 upstream stable release (LP: #1976116)
    - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
    - mm: page_alloc: fix building error on -Werror=array-compare
    - tracing: Dump stacktrace trigger to the corresponding instance
    - gfs2: assign rgrp glock before compute_bitstructs
    - tcp: fix race condition when creating child sockets from syncookies
    - tcp: Fix potential use-after-free due to double kfree()
    - ALSA: usb-audio: Clear MIDI port active flag after draining
    - ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
    - ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
    - dmaengine: imx-sdma: Fix error checking in sdma_event_remap
    - dmaengine: mediatek:Fix PM usage reference leak of
      mtk_uart_apdma_alloc_chan_resources
    - igc: Fix infinite loop in release_swfw_sync
    - igc: Fix BUG: scheduling while atomic
    - rxrpc: Restore removed timer deletion
    - net/smc: Fix sock leak when release after smc_shutdown()
    - net/packet: fix packet_sock xmit return value checking
    - net/sched: cls_u32: fix possible leak in u32_init_knode()
    - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
      netdev_master_upper_dev_get_rcu
    - netlink: reset network and mac headers in netlink_dump()
    - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
    - ARM: vexpress/spc: Avoid negative array index when !SMP
    - reset: tegra-bpmp: Restore Handle errors in BPMP response
    - platform/x86: samsung-laptop: Fix an unsigned comparison which can never be
      negative
    - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the
      constant
    - vxlan: fix error return code in vxlan_fdb_append
    - cifs: Check the IOCB_DIRECT flag, not O_DIRECT
    - mt76: Fix undefined behavior due to shift overflowing the constant
    - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
    - dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
    - drm/msm/mdp5: check the return of kzalloc()
    - net: macb: Restart tx only if queue pointer is lagging
    - scsi: qedi: Fix failed disconnect handling
    - stat: fix inconsistency between struct stat and struct compat_stat
    - EDAC/synopsys: Read the error count from the correct register
    - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex
      cleanup
    - ata: pata_marvell: Check the 'bmdma_addr' beforing reading
    - dma: at_xdmac: fix a missing check on list iterator
    - drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
    - drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
    - KVM: PPC: Fix TCE handling for VFIO
    - drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
    - powerpc/perf: Fix power9 event alternatives
    - xtensa: patch_text: Fixup last cpu should be master
    - xtensa: fix a7 clobbering in coprocessor context load/store
    - openvswitch: fix OOB access in reserve_sfa_size()
    - ASoC: soc-dapm: fix two incorrect uses of list iterator
    - e1000e: Fix possible overflow in LTR decoding
    - ARC: entry: fix syscall_trace_exit argument
    - arm_pmu: Validate single/group leader events
    - ext4: fix symlink file size not match to file content
    - ext4: fix use-after-free in ext4_search_dir
    - ext4, doc: fix incorrect h_reserved size
    - ext4: fix overhead calculation to account for the reserved gdt blocks
    - ext4: force overhead calculation if the s_overhead_cluster makes no sense
    - jbd2: fix a potential race while discarding reserved buffers after an abort
    - spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
      controller
    - staging: ion: Prevent incorrect reference counting behavour
    - block/compat_ioctl: fix range check in BLKGETSIZE
    - Linux 5.4.191
  * Focal update: v5.4.190 upstream stable release (LP: #1973085)
    - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
    - net/sched: flower: fix parsing of ethertype following VLAN header
    - veth: Ensure eth header is in skb's linear part
    - gpiolib: acpi: use correct format characters
    - mlxsw: i2c: Fix initialization error flow
    - net/sched: fix initialization order when updating chain 0 head
    - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    - net/sched: taprio: Check if socket flags are valid
    - cfg80211: hold bss_lock while updating nontrans_list
    - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
    - sctp: Initialize daddr on peeled off socket
    - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
    - nfc: nci: add flush_workqueue to prevent uaf
    - cifs: potential buffer overflow in handling symlinks
    - drm/amd: Add USBC connector ID
    - drm/amd/display: fix audio format not updated after edid updated
    - drm/amd/display: Update VTEM Infopacket definition
    - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
    - drm/amdkfd: Check for potential null return of kmalloc_array()
    - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
    - scsi: target: tcmu: Fix possible page UAF
    - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
    - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    - gpu: ipu-v3: Fix dev_dbg frequency output
    - regulator: wm8994: Add an off-on delay for WM8994 variant
    - arm64: alternatives: mark patch_alternative() as `noinstr`
    - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
    - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
    - drm/amd/display: Fix allocate_mst_payload assert on resume
    - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
    - scsi: mvsas: Add PCI ID of RocketRaid 2640
    - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
    - drivers: net: slip: fix NPD bug in sl_tx_timeout()
    - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
    - mm, page_alloc: fix build_zonerefs_node()
    - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
    - gcc-plugins: latent_entropy: use /dev/urandom
    - ath9k: Properly clear TX status area before reporting to mac80211
    - ath9k: Fix usage of driver-private space in tx_info
    - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
    - btrfs: mark resumed async balance as writing
    - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
    - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    - ipv6: fix panic when forwarding a pkt with no in6 dev
    - drm/amd/display: don't ignore alpha property on pre-multiplied mode
    - genirq/affinity: Consider that CPUs on nodes can be unbalanced
    - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
    - ARM: davinci: da850-evm: Avoid NULL pointer dereference
    - dm integrity: fix memory corruption when tag_size is less than digest size
    - smp: Fix offline cpu check in flush_smp_call_function_queue()
    - i2c: pasemi: Wait for write xfers to finish
    - dma-direct: avoid redundant memory sync for swiotlb
    - ax25: add refcount in ax25_dev to avoid UAF bugs
    - ax25: fix reference count leaks of ax25_dev
    - ax25: fix UAF bugs of net_device caused by rebinding operation
    - ax25: Fix refcount leaks caused by ax25_cb_del()
    - ax25: fix UAF bug in ax25_send_control()
    - ax25: fix NPD bug in ax25_disconnect
    - ax25: Fix NULL pointer dereferences in ax25 timers
    - ax25: Fix UAF bugs in ax25 timers
    - Linux 5.4.190
  * focal/linux: 5.4.0-121.137 -proposed tracker (LP: #1978666)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.05.30)
  * CVE-2022-28388
    - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
      path
  * test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed (Check VM
    connectivity through VXLAN (underlay in the default VRF) [FAIL])
    (LP: #1871015)
    - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
  * [UBUNTU 20.04] CPU-MF: add extended counter set definitions for new IBM z16
    (LP: #1974433)
    - s390/cpumf: add new extended counter set for IBM z16
  * [UBUNTU 20.04] KVM nesting support leaks too much memory, might result in
    stalls during cleanup (LP: #1974017)
    - KVM: s390: vsie/gmap: reduce gmap_rmap overhead
  * [UBUNTU 20.04] Null Pointer issue in nfs code running Ubuntu on IBM Z
    (LP: #1968096)
    - NFS: Fix up nfs_ctx_key_to_expire()

 -- Khalid Elmously <email address hidden>  Mon, 04 Jul 2022 03:25:10 -0400
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1076.82~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1076.82 ]

  * CVE-2022-21123 // CVE-2022-21125 // CVE-2022-21166
    - cpu/speculation: Add prototype for cpu_show_srbds()
    - x86/cpu: Add Jasper Lake to Intel family
    - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel
      CPU family
    - x86/cpu: Add another Alder Lake CPU to the Intel family
    - Documentation: Add documentation for Processor MMIO Stale Data
    - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
    - x86/speculation: Add a common function for MD_CLEAR mitigation update
    - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
    - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
    - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
    - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
    - x86/speculation/srbds: Update SRBDS mitigation selection
    - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
    - KVM: x86/speculation: Disable Fill buffer clear within guests
    - x86/speculation/mmio: Print SMT warning

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 10 Jun 2022 12:27:57 -0300
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1074.79~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1074.79 ]

  * CVE-2022-1966
    - netfilter: nf_tables: add nft_set_elem_expr_alloc()
    - netfilter: nf_tables: disallow non-stateful expression in sets earlier

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 03 Jun 2022 14:01:56 -0300
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1073.78~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1073.78~18.04.1 -proposed tracker (LP: #1974371)

  [ Ubuntu: 5.4.0-1073.78 ]

  * focal/linux-gke: 5.4.0-1073.78 -proposed tracker (LP: #1974372)
  * CVE-2022-21499
    - SAUCE: debug: Lock down kgdb
  * focal/linux: 5.4.0-114.128 -proposed tracker (LP: #1974391)
  * 32 GT/s PCI link speeds reporting "Unknown speed" in sysfs (LP: #1970798)
    - PCI: Add 32 GT/s decoding in some macros
    - PCI: Add pci_speed_string()
    - PCI: Use pci_speed_string() for all PCI/PCI-X/PCIe strings
    - PCI: Add PCIE_LNKCAP2_SLS2SPEED() macro
  * issuing invalid ioctl to /dev/vsock may spam dmesg (LP: #1971480)
    - vsock: remove ratelimit unknown ioctl message
  * config CONFIG_HISI_PMU for  kunpeng920 (LP: #1956086)
    - drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers
    - [Config] CONFIG_HISI_PMU=m
  * Focal update: v5.4.189 upstream stable release (LP: #1971497)
    - swiotlb: fix info leak with DMA_FROM_DEVICE
    - USB: serial: pl2303: add IBM device IDs
    - USB: serial: simple: add Nokia phone driver
    - netdevice: add the case if dev is NULL
    - HID: logitech-dj: add new lightspeed receiver id
    - xfrm: fix tunnel model fragmentation behavior
    - virtio_console: break out of buf poll on remove
    - ethernet: sun: Free the coherent when failing in probing
    - spi: Fix invalid sgs value
    - net:mcf8390: Use platform_get_irq() to get the interrupt
    - spi: Fix erroneous sgs value with min_t()
    - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
      pfkey_register
    - net: dsa: microchip: add spi_device_id tables
    - iommu/iova: Improve 32-bit free space estimate
    - tpm: fix reference counting for struct tpm_chip
    - block: Add a helper to validate the block size
    - virtio-blk: Use blk_validate_block_size() to validate block size
    - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    - xhci: fix runtime PM imbalance in USB2 resume
    - xhci: make xhci_handshake timeout for xhci_reset() adjustable
    - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    - coresight: Fix TRCCONFIGR.QE sysfs interface
    - iio: afe: rescale: use s64 for temporary scale calculations
    - iio: inkern: apply consumer scale on IIO_VAL_INT cases
    - iio: inkern: apply consumer scale when no channel scale is available
    - iio: inkern: make a best effort on offset calculation
    - greybus: svc: fix an error handling bug in gb_svc_hello()
    - clk: uniphier: Fix fixed-rate initialization
    - KEYS: fix length validation in keyctl_pkey_params_get_2()
    - Documentation: add link to stable release candidate tree
    - Documentation: update stable tree link
    - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    - SUNRPC: avoid race between mod_timer() and del_timer_sync()
    - NFSD: prevent underflow in nfssvc_decode_writeargs()
    - NFSD: prevent integer overflow on 32 bit systems
    - f2fs: fix to unlock page correctly in error path of is_alive()
    - f2fs: quota: fix loop condition at f2fs_quota_sync()
    - f2fs: fix to do sanity check on .cp_pack_total_block_count
    - pinctrl: samsung: drop pin banks references on error paths
    - spi: mxic: Fix the transmit path
    - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    - jffs2: fix memory leak in jffs2_do_mount_fs
    - jffs2: fix memory leak in jffs2_scan_medium
    - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    - mm: invalidate hwpoison page cache page in fault path
    - mempolicy: mbind_range() set_policy() after vma_merge()
    - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    - qed: display VF trust config
    - qed: validate and restrict untrusted VFs vlan promisc mode
    - riscv: Fix fill_callchain return value
    - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    - ALSA: cs4236: fix an incorrect NULL check on list iterator
    - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    - mm,hwpoison: unmap poisoned page before invalidation
    - mm/kmemleak: reset tag when compare object pointer
    - drbd: fix potential silent data corruption
    - powerpc/kvm: Fix kvm_use_magic_page
    - udp: call udp_encap_enable for v6 sockets when enabling encap
    - ACPI: properties: Consistently return -ENOENT if there are no more
      references
    - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    - mailbox: tegra-hsp: Flush whole channel
    - block: don't merge across cgroup boundaries if blkcg is enabled
    - drm/edid: check basic audio support on CEA extension block
    - video: fbdev: sm712fb: Fix crash in smtcfb_read()
    - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    - carl9170: fix missing bit-wise or operator for tx_params
    - thermal: int340x: Increase bitmap size
    - lib/raid6/test: fix multiple definition linking error
    - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    - crypto: rsa-pkcs1pad - restore signature length check
    - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    - DEC: Limit PMAX memory probing to R3k systems
    - media: davinci: vpif: fix unbalanced runtime PM get
    - xtensa: fix stop_machine_cpuslocked call in patch_text
    - xtensa: fix xtensa_wsr always writing 0
    - brcmfmac: firmware: Allocate space for default boardrev in nvram
    - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    - brcmfmac: pcie: Fix crashes due to early IRQs
    - PCI: pciehp: Clear cmd_busy bit in polling mode
    - regulator: qcom_smd: fix for_each_child.cocci warnings
    - crypto: authenc - Fix sleep in atomic context in decrypt_tail
    - crypto: mxs-dcp - Fix scatterlist processing
    - spi: tegra114: Add missing IRQ check in tegra_spi_probe
    - selftests/x86: Add validity check and allow field splitting
    - audit: log AUDIT_TIME_* records only from rules
    - crypto: ccree - don't attempt 0 len DMA mappings
    - spi: pxa2xx-pci: Balance reference count for PCI DMA device
    - hwmon: (pmbus) Add mutex to regulator ops
    - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    - block: don't delete queue kobject before its children
    - PM: hibernate: fix __setup handler error handling
    - PM: suspend: fix return value of __setup handler
    - hwrng: atmel - disable trng on failure path
    - crypto: vmx - add missing dependencies
    - clocksource/drivers/timer-of: Check return value of of_iomap in
      timer_of_base_init()
    - ACPI: APEI: fix return value of __setup handlers
    - crypto: ccp - ccp_dmaengine_unregister release dma channels
    - hwmon: (pmbus) Add Vin unit off handling
    - clocksource: acpi_pm: fix return value of __setup handler
    - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    - perf/core: Fix address filter parser for multiple filters
    - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    - f2fs: fix missing free nid in f2fs_handle_failed_inode
    - f2fs: fix to avoid potential deadlock
    - media: bttv: fix WARNING regression on tunerless devices
    - media: coda: Fix missing put_device() call in coda_get_vdoa_data
    - media: hantro: Fix overfill bottom register field name
    - media: aspeed: Correct value for h-total-pixels
    - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    - ARM: dts: qcom: ipq4019: fix sleep clock
    - soc: qcom: rpmpd: Check for null return of devm_kcalloc
    - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    - media: video/hdmi: handle short reads of hdmi info frame.
    - media: em28xx: initialize refcount before kref_get
    - media: usb: go7007: s2250-board: fix leak in probe()
    - uaccess: fix nios2 and microblaze get_user_8()
    - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    - ASoC: ti: davinci-i2s: Add check for clk_enable()
    - ALSA: spi: Add check for clk_enable()
    - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    - arm64: dts: broadcom: Fix sata nodename
    - printk: fix return value of printk.devkmsg __setup handler
    - ASoC: mxs-saif: Handle errors for clk_enable
    - ASoC: atmel_ssc_dai: Handle errors for clk_enable
    - ASoC: soc-compress: prevent the potentially use of null pointer
    - memory: emif: Add check for setup_interrupts
    - memory: emif: check the pointer temp in get_device_details()
    - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    - media: stk1160: If start stream fails, return buffers with
      VB2_BUF_STATE_QUEUED
    - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    - ASoC: wm8350: Handle error for wm8350_register_irq
    - ASoC: fsi: Add check for clk_enable
    - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    - ivtv: fix incorrect device_caps for ivtvfb
    - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
      msm8916_wcd_digital_probe
    - mmc: davinci_mmc: Handle error for clk_enable
    - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    - udmabuf: validate ubuf->pagecount
    - Bluetooth: hci_serdev: call init_rwsem() before p->open()
    - mtd: onenand: Check for error irq
    - mtd: rawnand: gpmi: fix controller timings setting
    - drm/edid: Don't clear formats if using deep color
    - drm/amd/display: Fix a NULL pointer dereference in
      amdgpu_dm_connector_add_common_modes()
    - ath9k_htc: fix uninit value bugs
    - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    - ray_cs: Check ioremap return value
    - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    - net: dsa: mv88e6xxx: Enable port policy support on 6097
    - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    - iommu/ipmmu-vmsa: Check for error num after setting mask
    - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    - IB/cma: Allow XRC INI QPs to set their local ACK timeout
    - dax: make sure inodes are flushed before destroy cache
    - iwlwifi: Fix -EIO error code that is never returned
    - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    - scsi: pm8001: Fix abort all task initialization
    - drm/amd/display: Remove vupdate_int_entry definition
    - TOMOYO: fix __setup handlers return values
    - ext2: correct max file size computing
    - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
      return
    - scsi: hisi_sas: Change permission of parameter prot_mask
    - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    - bpf, arm64: Call build_prologue() first in first JIT pass
    - bpf, arm64: Feed byte-offset into bpf line info
    - libbpf: Skip forward declaration when counting duplicated type names
    - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    - KVM: x86: Fix emulation in writing cr8
    - KVM: x86/emulator: Defer not-present segment check in
      __load_segment_descriptor()
    - hv_balloon: rate-limit "Unhandled message" warning
    - i2c: xiic: Make bus names unique
    - power: supply: wm8350-power: Handle error for wm8350_register_irq
    - power: supply: wm8350-power: Add missing free in free_charger_irq
    - PCI: Reduce warnings on possible RW1C corruption
    - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    - powerpc/sysdev: fix incorrect use to determine if list is empty
    - mfd: mc13xxx: Add check for mc13xxx_irq_request
    - selftests/bpf: Make test_lwt_ip_encap more stable and faster
    - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    - vxcan: enable local echo for sent CAN frames
    - MIPS: RB532: fix return value of __setup handler
    - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    - bpf, sockmap: Fix more uncharged while msg has more_data
    - bpf, sockmap: Fix double uncharge the mem of sk_msg
    - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    - af_netlink: Fix shift out of bounds in group mask calculation
    - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    - tcp: ensure PMTU updates are processed during fastopen
    - openvswitch: always update flow key after nat
    - tipc: fix the timer expires after interval 100ms
    - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    - mxser: fix xmit_buf leak in activate when LSR == 0xff
    - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    - misc: alcor_pci: Fix an error handling path
    - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    - serial: 8250_mid: Balance reference count for PCI DMA device
    - serial: 8250: Fix race condition in RTS-after-send handling
    - iio: adc: Add check for devm_request_threaded_irq
    - NFS: Return valid errors from nfs2/3_decode_dirent()
    - dma-debug: fix return value of __setup handlers
    - clk: imx7d: Remove audio_mclk_root_clk
    - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    - clk: qcom: clk-rcg2: Update the frac table for pixel clock
    - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    - remoteproc: qcom_wcnss: Add missing of_node_put() in
      wcnss_alloc_memory_region
    - clk: actions: Terminate clk_div_table with sentinel element
    - clk: loongson1: Terminate clk_div_table with sentinel element
    - clk: clps711x: Terminate clk_div_table with sentinel element
    - clk: tegra: tegra124-emc: Fix missing put_device() call in
      emc_ensure_emc_driver
    - NFS: remove unneeded check in decode_devicenotify_args()
    - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    - pinctrl: mediatek: paris: Fix pingroup pin config state readback
    - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    - tty: hvc: fix return value of __setup handler
    - kgdboc: fix return value of __setup handler
    - kgdbts: fix return value of __setup handler
    - firmware: google: Properly state IOMEM dependency
    - driver core: dd: fix return value of __setup handler
    - jfs: fix divide error in dbNextAG
    - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    - clk: qcom: gcc-msm8994: Fix gpll4 width
    - clk: Initialize orphan req_rate
    - xen: fix is_xen_pmu()
    - net: phy: broadcom: Fix brcm_fet_config_init()
    - selftests: test_vxlan_under_vrf: Fix broken test case
    - qlcnic: dcb: default to returning -EOPNOTSUPP
    - net/x25: Fix null-ptr-deref caused by x25_disconnect
    - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    - lib/test: use after free in register_test_dev_kmod()
    - LSM: general protection fault in legacy_parse_param
    - gcc-plugins/stackleak: Exactly match strings instead of prefixes
    - pinctrl: npcm: Fix broken references to chip->parent_device
    - block, bfq: don't move oom_bfqq
    - selinux: use correct type for context length
    - loop: use sysfs_emit() in the sysfs xxx show()
    - Fix incorrect type in assignment of ipv6 port for audit
    - irqchip/qcom-pdc: Fix broken locking
    - irqchip/nvic: Release nvic_base upon failure
    - bfq: fix use-after-free in bfq_dispatch_request
    - ACPICA: Avoid walking the ACPI Namespace if it is not there
    - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    - Revert "Revert "block, bfq: honor already-setup queue merges""
    - ACPI/APEI: Limit printable size of BERT table data
    - PM: core: keep irq flags in device_pm_check_callbacks()
    - spi: tegra20: Use of_device_get_match_data()
    - ext4: don't BUG if someone dirty pages without asking ext4 first
    - ntfs: add sanity check on allocation size
    - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    - video: fbdev: w100fb: Reset global state
    - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    - ARM: dts: bcm2837: Add the missing L1/L2 cache information
    - ASoC: madera: Add dependencies on MFD
    - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
      snprintf()
    - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    - ASoC: soc-core: skip zero num_dai component in searching dai name
    - media: cx88-mpeg: clear interrupt status register before streaming video
    - ARM: tegra: tamonten: Fix I2C3 pad setting
    - ARM: mmp: Fix failure to remove sram device
    - video: fbdev: sm712fb: Fix crash in smtcfb_write()
    - media: Revert "media: em28xx: add missing em28xx_close_extension"
    - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    - powerpc/lib/sstep: Fix 'sthcx' instruction
    - powerpc/lib/sstep: Fix build errors with newer binutils
    - powerpc: Fix build errors with newer binutils
    - scsi: qla2xxx: Fix stuck session in gpdb
    - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    - scsi: qla2xxx: Fix warning for missing error code
    - scsi: qla2xxx: Fix device reconnect in loop topology
    - scsi: qla2xxx: Add devids and conditionals for 28xx
    - scsi: qla2xxx: Check for firmware dump already collected
    - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    - scsi: qla2xxx: Fix disk failure to rediscover
    - scsi: qla2xxx: Fix incorrect reporting of task management failure
    - scsi: qla2xxx: Fix hang due to session stuck
    - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    - scsi: qla2xxx: Fix N2N inconsistent PLOGI
    - scsi: qla2xxx: Reduce false trigger to login
    - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    - KVM: Prevent module exit until all VMs are freed
    - KVM: x86: fix sending PV IPI
    - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    - ubifs: rename_whiteout: correct old_dir size computing
    - XArray: Fix xas_create_range() when multi-order entry present
    - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    - can: mcba_usb: properly check endpoint type
    - XArray: Update the LRU list in xas_split()
    - rtc: check if __rtc_read_time was successful
    - gfs2: Make sure FITRIM minlen is rounded up to fs block size
    - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    - pinctrl: pinconf-generic: Print arguments for bias-pull-*
    - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    - ARM: iop32x: offset IRQ numbers by 1
    - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    - powerpc/kasan: Fix early region not updated correctly
    - ASoC: soc-compress: Change the check for codec_dai
    - mm/mmap: return 1 from stack_guard_gap __setup() handler
    - mm/memcontrol: return 1 from cgroup.memory __setup() handler
    - mm/usercopy: return 1 from hardened_usercopy __setup() handler
    - bpf: Fix comment for helper bpf_current_task_under_cgroup()
    - dt-bindings: mtd: nand-controller: Fix the reg property description
    - dt-bindings: mtd: nand-controller: Fix a comment in the examples
    - dt-bindings: spi: mxic: The interrupt property is not mandatory
    - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    - ASoC: topology: Allow TLV control to be either read or write
    - ARM: dts: spear1340: Update serial node properties
    - ARM: dts: spear13xx: Update SPI dma properties
    - um: Fix uml_mconsole stop/go
    - openvswitch: Fixed nd target mask field in the flow dump.
    - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    - ubifs: Rectify space amount budget for mkdir/tmpfile operations
    - rtc: wm8350: Handle error for wm8350_register_irq
    - riscv module: remove (NOLOAD)
    - ARM: 9187/1: JIVE: fix return value of __setup handler
    - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
    - drm: Add orientation quirk for GPD Win Max
    - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
    - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
    - ptp: replace snprintf with sysfs_emit
    - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
    - bpf: Make dst_port field in struct bpf_sock 16-bit wide
    - scsi: mvsas: Replace snprintf() with sysfs_emit()
    - scsi: bfa: Replace snprintf() with sysfs_emit()
    - power: supply: axp20x_battery: properly report current when discharging
    - ipv6: make mc_forwarding atomic
    - powerpc: Set crashkernel offset to mid of RMA region
    - drm/amdgpu: Fix recursive locking warning
    - PCI: aardvark: Fix support for MSI interrupts
    - iommu/arm-smmu-v3: fix event handling soft lockup
    - usb: ehci: add pci device support for Aspeed platforms
    - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    - power: supply: axp288-charger: Set Vhold to 4.4V
    - ipv4: Invalidate neighbour for broadcast address upon address addition
    - dm ioctl: prevent potential spectre v1 gadget
    - drm/amdkfd: make CRAT table missing message informational only
    - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
    - scsi: aha152x: Fix aha152x_setup() __setup handler return value
    - net/smc: correct settings of RMB window update limit
    - mips: ralink: fix a refcount leak in ill_acc_of_setup()
    - macvtap: advertise link netns via netlink
    - tuntap: add sanity checks about msg_controllen in sendmsg
    - bnxt_en: Eliminate unintended link toggle during FW reset
    - MIPS: fix fortify panic when copying asm exception handlers
    - scsi: libfc: Fix use after free in fc_exch_abts_resp()
    - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    - xtensa: fix DTC warning unit_address_format
    - Bluetooth: Fix use after free in hci_send_acl
    - netlabel: fix out-of-bounds memory accesses
    - init/main.c: return 1 from handled __setup() functions
    - minix: fix bug when opening a file with O_DIRECT
    - clk: si5341: fix reported clk_rate when output divider is 2
    - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
    - NFSv4: Protect the state recovery thread against direct reclaim
    - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
    - clk: Enforce that disjoints limits are invalid
    - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
    - NFS: swap IO handling is slightly different for O_DIRECT IO
    - NFS: swap-out must always use STABLE writes.
    - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
    - virtio_console: eliminate anonymous module_init & module_exit
    - jfs: prevent NULL deref in diFree
    - SUNRPC: Fix socket waits for write buffer space
    - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
    - parisc: Fix patch code locking and flushing
    - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
    - KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL
    - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
    - Drivers: hv: vmbus: Fix potential crash on module unload
    - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
    - net/tls: fix slab-out-of-bounds bug in decrypt_internal
    - net: ipv4: fix route with nexthop object delete warning
    - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    - drm/imx: Fix memory leak in imx_pd_connector_get_modes
    - bnxt_en: reserve space inside receive page for skb_shared_info
    - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
    - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
    - ipv6: Fix stats accounting in ip6_pkt_drop
    - net: openvswitch: don't send internal clone attribute to the userspace.
    - rxrpc: fix a race in rxrpc_exit_net()
    - qede: confirm skb is allocated before using
    - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
    - drbd: Fix five use after free bugs in get_initial_state
    - SUNRPC: Handle ENOMEM in call_transmit_status()
    - SUNRPC: Handle low memory situations in call_status()
    - perf tools: Fix perf's libperf_print callback
    - perf session: Remap buf if there is no space for event
    - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
    - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
      complete
    - lz4: fix LZ4_decompress_safe_partial read out of bound
    - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
    - mm/mempolicy: fix mpol_new leak in shared_policy_replace
    - x86/pm: Save the MSR validity status at context setup
    - x86/speculation: Restore speculation related MSRs during S3 resume
    - btrfs: fix qgroup reserve overflow the qgroup limit
    - arm64: patch_text: Fixup last cpu should be master
    - ata: sata_dwc_460ex: Fix crash due to OOB write
    - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
    - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
    - tools build: Filter out options and warnings not supported by clang
    - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
    - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    - mmc: mmci_sdmmc: Replace sg_dma_xxx macros
    - mmc: mmci: stm32: correctly check all elements of sg list
    - mm: don't skip swap entry even if zap_details specified
    - arm64: module: remove (NOLOAD) from linker script
    - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
    - drm/amdkfd: add missing void argument to function kgd2kfd_init
    - drm/amdkfd: Fix -Wstrict-prototypes from
      amdgpu_amdkfd_gfx_10_0_get_functions()
    - cgroup: Use open-time credentials for process migraton perm checks
    - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
    - cgroup: Use open-time cgroup namespace for process migration perm checks
    - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
    - selftests: cgroup: Test open-time credential usage for migration checks
    - selftests: cgroup: Test open-time cgroup namespace usage for migration
      checks
    - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    - ACPI: processor idle: Check for architectural support for LPI
    - Linux 5.4.189
  * Focal update: v5.4.188 upstream stable release (LP: #1971496)
    - nfsd: cleanup nfsd_file_lru_dispose()
    - nfsd: Containerise filecache laundrette
    - net: ipv6: fix skb_over_panic in __ip6_append_data
    - tpm: Fix error handling in async work
    - staging: fbtft: fb_st7789v: reset display before initialization
    - thermal: int340x: fix memory leak in int3400_notify()
    - llc: fix netdevice reference leaks in llc_ui_bind()
    - ALSA: pcm: Add stream lock during PCM reset ioctl operations
    - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
    - ALSA: cmipci: Restore aux vol on suspend/resume
    - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
    - drivers: net: xgene: Fix regression in CRC stripping
    - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
    - ALSA: oss: Fix PCM OSS buffer allocation overflow
    - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
    - ALSA: hda/realtek: Add quirk for ASUS GA402
    - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
    - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
    - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
    - crypto: qat - disable registration of algorithms
    - rcu: Don't deboost before reporting expedited quiescent state
    - mac80211: fix potential double free on mesh join
    - tpm: use try_get_ops() in tpm-space.c
    - nds32: fix access_ok() checks in get/put_user
    - llc: only change llc->dev when bind() succeeds
    - Linux 5.4.188
  * Focal update: v5.4.187 upstream stable release (LP: #1971493)
    - crypto: qcom-rng - ensure buffer for generate is completely filled
    - ocfs2: fix crash when initialize filecheck kobj fails
    - efi: fix return value of __setup handlers
    - net: phy: marvell: Fix invalid comparison in the resume and suspend
      functions
    - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
    - atm: eni: Add check for dma_map_single
    - hv_netvsc: Add check for kvmalloc_array
    - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
    - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
    - net: dsa: Add missing of_node_put() in dsa_port_parse_of
    - arm64: fix clang warning about TRAMP_VALIAS
    - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
    - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
    - usb: usbtmc: Fix bug in pipe direction for control transfers
    - Input: aiptek - properly check endpoint type
    - perf symbols: Fix symbol size calculation condition
    - Linux 5.4.187
  * Focal update: v5.4.186 upstream stable release (LP: #1969678)
    - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
    - sctp: fix the processing for INIT chunk
    - xfrm: Check if_id in xfrm_migrate
    - xfrm: Fix xfrm migrate issues when address family changes
    - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
    - arm64: dts: rockchip: reorder rk3399 hdmi clocks
    - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
    - ARM: dts: rockchip: reorder rk322x hmdi clocks
    - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
    - mac80211: refuse aggregations sessions before authorized
    - MIPS: smp: fill in sibling and core maps earlier
    - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
    - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
      fully ready
    - atm: firestream: check the return value of ioremap() in fs_init()
    - iwlwifi: don't advertise TWT support
    - drm/vrr: Set VRR capable prop only if it is attached to connector
    - nl80211: Update bss channel on channel switch for P2P_CLIENT
    - tcp: make tcp_read_sock() more robust
    - sfc: extend the locking on mcdi->seqno
    - kselftest/vm: fix tests build with old libc
    - fixup for "arm64 entry: Add macro for reading symbol address from the
      trampoline"
    - Linux 5.4.186
  * Focal update: v5.4.185 upstream stable release (LP: #1969672)
    - clk: qcom: gdsc: Add support to update GDSC transition delay
    - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
    - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
    - net: qlogic: check the return value of dma_alloc_coherent() in
      qed_vf_hw_prepare()
    - qed: return status of qed_iov_get_link
    - drm/sun4i: mixer: Fix P010 and P210 format numbers
    - ARM: dts: aspeed: Fix AST2600 quad spi group
    - ethernet: Fix error handling in xemaclite_of_probe
    - net: ethernet: ti: cpts: Handle error for clk_enable
    - net: ethernet: lpc_eth: Handle error for clk_enable
    - ax25: Fix NULL pointer dereference in ax25_kill_by_device
    - net/mlx5: Fix size field in bufferx_reg struct
    - net/mlx5: Fix a race on command flush flow
    - NFC: port100: fix use-after-free in port100_send_complete
    - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
    - gpio: ts4900: Do not set DAT and OE together
    - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
    - net: phy: DP83822: clear MISR2 register to disable interrupts
    - sctp: fix kernel-infoleak for SCTP sockets
    - net: bcmgenet: Don't claim WOL when its not available
    - net-sysfs: add check for netdevice being present to speed_show
    - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
    - Revert "xen-netback: Check for hotplug-status existence before watching"
    - ipv6: prevent a possible race condition with lifetimes
    - tracing: Ensure trace buffer is at least 4096 bytes large
    - selftest/vm: fix map_fixed_noreplace test failure
    - selftests/memfd: clean up mapping in mfd_fail_write
    - ARM: Spectre-BHB: provide empty stub for non-config
    - fuse: fix pipe buffer lifetime for direct_io
    - staging: gdm724x: fix use after free in gdm_lte_rx()
    - net: macb: Fix lost RX packet wakeup race in NAPI receive
    - mmc: meson: Fix usage of meson_mmc_post_req()
    - riscv: Fix auipc+jalr relocation range checks
    - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
    - virtio: unexport virtio_finalize_features
    - virtio: acknowledge all features before access
    - ARM: fix Thumb2 regression with Spectre BHB
    - ext4: add check to prevent attempting to resize an fs with sparse_super2
    - x86/cpufeatures: Mark two free bits in word 3
    - x86/cpu: Add hardware-enforced cache coherency as a CPUID feature
    - x86/mm/pat: Don't flush cache if hardware enforces cache coherency across
      encryption domnains
    - KVM: SVM: Don't flush cache if hardware enforces cache coherency across
      encryption domains
    - Linux 5.4.185
  * Focal update: v5.4.184 upstream stable release (LP: #1969242)
    - arm/arm64: Provide a wrapper for SMCCC 1.1 calls
    - arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit()
    - ARM: report Spectre v2 status through sysfs
    - ARM: early traps initialisation
    - ARM: use LOADADDR() to get load address of sections
    - [Config] updateconfigs for HARDEN_BRANCH_HISTORY
    - ARM: Spectre-BHB workaround
    - ARM: include unprivileged BPF status in Spectre V2 reporting
    - ARM: fix build error when BPF_SYSCALL is disabled
    - ARM: fix co-processor register typo
    - ARM: Do not use NOCROSSREFS directive with ld.lld
    - ARM: fix build warning in proc-v7-bugs.c
    - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
    - xen/grant-table: add gnttab_try_end_foreign_access()
    - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
    - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
    - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
    - xen/gntalloc: don't use gnttab_query_foreign_access()
    - xen: remove gnttab_query_foreign_access()
    - xen/9p: use alloc/free_pages_exact()
    - xen/pvcalls: use alloc/free_pages_exact()
    - xen/gnttab: fix gnttab_end_foreign_access() without page specified
    - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
    - Linux 5.4.184
  * Focal update: v5.4.183 upstream stable release (LP: #1969239)
    - mac80211_hwsim: report NOACK frames in tx_status
    - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
    - i2c: bcm2835: Avoid clock stretching timeouts
    - ASoC: rt5668: do not block workqueue if card is unbound
    - ASoC: rt5682: do not block workqueue if card is unbound
    - Input: clear BTN_RIGHT/MIDDLE on buttonpads
    - cifs: fix double free race when mount fails in cifs_get_root()
    - dmaengine: shdma: Fix runtime PM imbalance on error
    - i2c: cadence: allow COMPILE_TEST
    - i2c: qup: allow COMPILE_TEST
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
    - usb: gadget: don't release an existing dev->buf
    - usb: gadget: clear related members when goto fail
    - ata: pata_hpt37x: fix PCI clock detection
    - ALSA: intel_hdmi: Fix reference to PCM buffer address
    - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
    - xfrm: fix MTU regression
    - netfilter: fix use-after-free in __nf_register_net_hook()
    - xfrm: enforce validity of offload input flags
    - netfilter: nf_queue: don't assume sk is full socket
    - netfilter: nf_queue: fix possible use-after-free
    - batman-adv: Request iflink once in batadv-on-batadv check
    - batman-adv: Request iflink once in batadv_get_real_netdevice
    - batman-adv: Don't expect inter-netns unique iflink indices
    - net: dcb: flush lingering app table entries for unregistered devices
    - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
    - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
    - block: Fix fsync always failed if once failed
    - xen/netfront: destroy queues before real_num_tx_queues is zeroed
    - sched/topology: Make sched_init_numa() use a set for the deduplicating sort
    - sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa()
    - ia64: ensure proper NUMA distance and possible map initialization
    - mac80211: fix forwarded mesh frames AC & queue selection
    - net: stmmac: fix return value of __setup handler
    - iavf: Fix missing check for running netdev
    - net: sxgbe: fix return value of __setup handler
    - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
    - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
    - efivars: Respect "block" flag in efivar_entry_set_safe()
    - firmware: arm_scmi: Remove space in MODULE_ALIAS name
    - ASoC: cs4265: Fix the duplicated control name
    - can: gs_usb: change active_channels's type from atomic_t to u8
    - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
    - igc: igc_read_phy_reg_gpy: drop premature return
    - ARM: Fix kgdb breakpoint for Thumb2
    - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
    - igc: igc_write_phy_reg_gpy: drop premature return
    - ibmvnic: free reset-work-item when flushing
    - memfd: fix F_SEAL_WRITE after shmem huge page allocated
    - soc: fsl: qe: Check of ioremap return value
    - net: chelsio: cxgb3: check the return value of pci_find_capability()
    - nl80211: Handle nla_memdup failures in handle_nan_filter
    - Input: elan_i2c - move regulator_[en|dis]able() out of
      elan_[en|dis]able_power()
    - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
    - HID: add mapping for KEY_DICTATE
    - HID: add mapping for KEY_ALL_APPLICATIONS
    - tracing/histogram: Fix sorting on old "cpu" value
    - tracing: Fix return value of __setup handlers
    - btrfs: fix lost prealloc extents beyond eof after full fsync
    - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
    - btrfs: add missing run of delayed items after unlink during log replay
    - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
    - net: dcb: disable softirqs in dcbnl_flush_dev()
    - hamradio: fix macro redefine warning
    - Linux 5.4.183
  * Focal update: v5.4.182 upstream stable release (LP: #1969236)
    - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
    - clk: jz4725b: fix mmc0 clock gating
    - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
    - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
    - parisc/unaligned: Fix ldw() and stw() unalignment handlers
    - drm/amdgpu: disable MMHUB PG for Picasso
    - sr9700: sanity check for packet length
    - USB: zaurus: support another broken Zaurus
    - x86/fpu: Correct pkru/xstate inconsistency
    - tee: export teedev_open() and teedev_close_context()
    - optee: use driver internal tee_context for some rpc
    - lan743x: fix deadlock in lan743x_phy_link_status_change()
    - ping: remove pr_err from ping_lookup
    - perf data: Fix double free in perf_session__delete()
    - bpf: Do not try bpf_msg_push_data with len 0
    - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
    - tipc: Fix end of loop tests for list_for_each_entry()
    - gso: do not skip outer ip header in case of ipip and net_failover
    - openvswitch: Fix setting ipv6 fields causing hw csum failure
    - drm/edid: Always set RGB444
    - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
    - net: ll_temac: check the return value of devm_kmalloc()
    - net: Force inlining of checksum functions in net/checksum.h
    - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
    - netfilter: nf_tables: fix memory leak during stateful obj update
    - net/mlx5: Fix possible deadlock on rule deletion
    - net/mlx5: Fix wrong limitation of metadata match on ecpf
    - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
      zynq_qspi_exec_mem_op()
    - configfs: fix a race in configfs_{,un}register_subsystem()
    - RDMA/ib_srp: Fix a deadlock
    - tracing: Have traceon and traceoff trigger honor the instance
    - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
    - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
    - iio: Fix error handling for PM
    - ata: pata_hpt37x: disable primary channel on HPT371
    - Revert "USB: serial: ch341: add new Product ID for CH341A"
    - usb: gadget: rndis: add spinlock for rndis response list
    - tracefs: Set the group ownership in apply_options() not parse_options()
    - USB: serial: option: add support for DW5829e
    - USB: serial: option: add Telit LE910R1 compositions
    - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
    - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
    - xhci: re-initialize the HC during resume if HCE was set
    - xhci: Prevent futile URB re-submissions due to incorrect return value.
    - tty: n_gsm: fix encoding of control signal octet bit DV
    - tty: n_gsm: fix proper link termination after failed open
    - tty: n_gsm: fix NULL pointer access due to DLCI release
    - gpio: tegra186: Fix chip_data type confusion
    - Revert "drm/nouveau/pmu/gm200-: avoid touching PMU outside of
      DEVINIT/PREOS/ACR"
    - memblock: use kfree() to release kmalloced memblock regions
    - fget: clarify and improve __fget_files() implementation
    - Linux 5.4.182
  * CVE-2022-28390
    - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path

 -- Khalid Elmously <email address hidden>  Mon, 30 May 2022 03:19:15 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1072.77~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1072.77~18.04.1 -proposed tracker (LP: #1973960)

  [ Ubuntu: 5.4.0-1072.77 ]

  * focal/linux-gke: 5.4.0-1072.77 -proposed tracker (LP: #1973961)
  * focal/linux: 5.4.0-113.127 -proposed tracker (LP: #1973980)
  * CVE-2022-29581
    - net/sched: cls_u32: fix netns refcount changes in u32_change()
  * CVE-2022-1116
    - io_uring: fix fs->users overflow
  * ext4: limit length to bitmap_maxbytes (LP: #1972281)
    - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
  * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
    option (LP: #1972740)
    - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE

 -- Khalid Elmously <email address hidden>  Thu, 19 May 2022 04:56:22 -0400
Superseded in bionic-security
Superseded in bionic-updates
Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1071.76~18.04.3) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1071.76~18.04.3 -proposed tracker (LP: #1971121)

  * Miscellaneous Ubuntu changes
    - [packaging] enable arm64
    - [packaging] Ignore missing prior ABI
    - [packaging] Build-dep on dwarves

  [ Ubuntu: 5.4.0-1071.76 ]

  * focal/linux-gke: 5.4.0-1071.76 -proposed tracker (LP: #1970823)
  * Miscellaneous Ubuntu changes
    - [packaging] Enable arm64 support
    - [packaging] import arm64 configs from gcp
    - [packaging] update/clean annotations after arm64
    - [packaging] Add bootloader arch selectors
    - [packaging] build-depend on dwarves
    - [packaging] Ignore missing prior ABI

  [ Ubuntu: 5.4.0-1070.73 ]

  * Rebase on Ubuntu-gcp-5.4.0-1073.78
    - updateconfigs after rebase on gcp
  * arm64 support (LP: #1925421)
    - SAUCE: perf/smmuv3: Allow sharing MMIO registers with the SMMU driver
    - SAUCE: arm64: Split the old READ_IMPLIES_EXEC workaround from executable
    - mm/memory-failure: Add memory_failure_queue_kick()
    - ACPI: APEI: Kick the memory_failure() queue for synchronous errors
    - perf: Add Arm CMN-600 PMU driver
    - perf: Add Arm CMN-600 DT binding
    - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    - mm: memblock: replace dereferences of memblock_region.nid with API calls
    - mm: make early_pfn_to_nid() and related defintions close to each other
    - mm: remove CONFIG_HAVE_MEMBLOCK_NODE_MAP option
    - mm: free_area_init: use maximal zone PFNs rather than zone sizes
    - mm: use free_area_init() instead of free_area_init_nodes()
    - alpha: simplify detection of memory zone boundaries
    - arm: simplify detection of memory zone boundaries
    - arm64: simplify detection of memory zone boundaries for UMA configs
    - csky: simplify detection of memory zone boundaries
    - m68k: mm: simplify detection of memory zone boundaries
    - parisc: simplify detection of memory zone boundaries
    - sparc32: simplify detection of memory zone boundaries
    - unicore32: simplify detection of memory zone boundaries
    - xtensa: simplify detection of memory zone boundaries
    - mm: memmap_init: iterate over memblock regions rather that check each PFN
    - mm/page_alloc.c: initialize memmap of unavailable memory directly
    - mm: pass migratetype into memmap_init_zone() and move_pfn_range_to_zone()
    - mm: rename memmap_init() and memmap_init_zone()
    - mm: simplify parater of function memmap_init_zone()
    - mm/page_alloc.c: refactor initialization of struct page for holes in memory
      layout
    - mm: remove early_pfn_in_nid() and CONFIG_NODES_SPAN_OTHER_NODES
    - mm: free_area_init: allow defining max_zone_pfn in descending order
    - arc: fix memory initialization for systems with two memory banks
    - mm: rename free_area_init_node() to free_area_init_memoryless_node()
    - mm: clean up free_area_init_node() and its helpers
    - mm: simplify find_min_pfn_with_active_regions()
    - docs/vm: update memory-models documentation
    - SAUCE: hwmon: Add Ampere Altra HW monitor driver
    - arm64: NUMA: Kconfig: Increase NODES_SHIFT to 4
    - driver/perf: Add PMU driver for the ARM DMC-620 memory controller
    - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe()
    - perf: arm_dsu: Support DSU ACPI devices
    - SAUCE: perf: arm_dsu: Allow IRQ to be shared among devices.
    - Perf: arm-cmn: Allow irq to be shared.
    - perf: arm-cmn: Fix unsigned comparison to less than zero
    - perf/arm-cmn: Fix PMU instance naming
    - perf/arm-cmn: Move IRQs when migrating context
  * Update gvnic driver code (LP: #1953575)
    - netdev: pass the stuck queue to the timeout handler
    - gve: Get and set Rx copybreak via ethtool
    - gve: Add stats for gve.
    - gve: Use dev_info/err instead of netif_info/err.
    - gve: Add Gvnic stats AQ command and ethtool show/set-priv-flags.
    - gve: NIC stats for report-stats and for ethtool
    - gve: Batch AQ commands for creating and destroying queues.
    - gve: Use link status register to report link status
    - gve: Enable Link Speed Reporting in the driver.
    - gve: Replace zero-length array with flexible-array member
    - gve: Add support for raw addressing device option
    - gve: Add support for raw addressing to the rx path
    - gve: Rx Buffer Recycling
    - net: gve: convert strlcpy to strscpy
    - net: gve: remove duplicated allowed
    - gve: Move some static functions to a common file
    - gve: gve_rx_copy: Move padding to an argument
    - gve: Make gve_rx_slot_page_info.page_offset an absolute offset
    - SAUCE: Revert "gve: Check TX QPL was actually assigned"
    - gve: Add support for raw addressing in the tx path
    - gve: Introduce a new model for device options
    - gve: Introduce per netdev `enum gve_queue_format`
    - gve: adminq: DQO specific device descriptor logic
    - gve: Add support for DQO RX PTYPE map
    - gve: Add dqo descriptors
    - gve: Add DQO fields for core data structures
    - gve: Update adminq commands to support DQO queues
    - gve: DQO: Add core netdev features
    - gve: DQO: Add ring allocation and initialization
    - gve: DQO: Configure interrupts on device up
    - gve: DQO: Add TX path
    - gve: DQO: Add RX path
    - gve: Fix warnings reported for DQO patchset
    - gve: DQO: Fix off by one in gve_rx_dqo()
    - gve: Propagate error codes to caller
    - gve: Simplify code and axe the use of a deprecated API
    - gve: DQO: Remove incorrect prefetch
    - gve: fix the wrong AdminQ buffer overflow check
    - gve: DQO: avoid unused variable warnings
    - gve: Check TX QPL was actually assigned
    - gve: Avoid freeing NULL pointer
    - gve: Properly handle errors in gve_assign_qpl
    - gve: report 64bit tx_bytes counter from gve_handle_report_stats()
    - gve: Switch to use napi_complete_done
    - gve: Add rx buffer pagecnt bias
    - gve: Do lazy cleanup in TX path
    - gve: Recover from queue stall due to missed IRQ
    - gve: Add netif_set_xps_queue call
    - gve: Allow pageflips on larger pages
    - gve: Track RX buffer allocation failures
    - gve: Add RX context.
    - gve: Implement packet continuation for RX.
    - gve: Add a jumbo-frame device option.
    - gve: Fix off by one in gve_tx_timeout()
    - gve: fix unmatched u64_stats_update_end()
    - gve: fix for null pointer dereference.
    - gve: Correct order of processing device options
    - gve: Add optional metadata descriptor type GVE_TXD_MTD
    - gve: Move the irq db indexes out of the ntfy block struct
    - gve: Update gve_free_queue_page_list signature
    - gve: remove memory barrier around seqno
    - gve: Implement suspend/resume/shutdown
    - gve: Add consumed counts to ethtool stats
    - gve: Add tx|rx-coalesce-usec for DQO
    - gve: Use kvcalloc() instead of kvzalloc()

Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1069.72~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1069.72~18.04.1 -proposed tracker (LP: #1969034)

  [ Ubuntu: 5.4.0-1069.72 ]

  * focal/linux-gke: 5.4.0-1069.72 -proposed tracker (LP: #1969035)
  * focal/linux: 5.4.0-110.124 -proposed tracker (LP: #1969053)
  * net/mlx5e: Fix page DMA map/unmap attributes (LP: #1967292)
    - net/mlx5e: Fix page DMA map/unmap attributes
  * xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename()
    (LP: #1966803)
    - xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename()
  * LRMv6: add multi-architecture support (LP: #1968774)
    - [Packaging] resync dkms-build{,--nvidia-N}
  * xfrm interface cannot be changed anymore (LP: #1968591)
    - xfrm: fix the if_id check in changelink
  * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
    - [Debian] Use kernel-testing repo from launchpad
  * vmx_ldtr_test in ubuntu_kvm_unit_tests failed (FAIL: Expected 0 for L1 LDTR
    selector (got 50)) (LP: #1956315)
    - KVM: nVMX: Set LDTR to its architecturally defined value on nested VM-Exit
  * [SRU][Regression] Revert "PM: ACPI: reboot: Use S5 for reboot" which causes
    Bus Fatal Error when rebooting system with BCM5720 NIC (LP: #1917471)
    - Revert "PM: ACPI: reboot: Use S5 for reboot"
  * Focal update: v5.4.181 upstream stable release (LP: #1967582)
    - Makefile.extrawarn: Move -Wunaligned-access to W=1
    - HID:Add support for UGTABLET WP5540
    - Revert "svm: Add warning message for AVIC IPI invalid target"
    - serial: parisc: GSC: fix build when IOSAPIC is not set
    - parisc: Drop __init from map_pages declaration
    - parisc: Fix data TLB miss in sba_unmap_sg
    - parisc: Fix sglist access in ccio-dma.c
    - btrfs: send: in case of IO error log it
    - platform/x86: ISST: Fix possible circular locking dependency detected
    - selftests: rtc: Increase test timeout so that all tests run
    - net: ieee802154: at86rf230: Stop leaking skb's
    - selftests/zram: Skip max_comp_streams interface on newer kernel
    - selftests/zram01.sh: Fix compression ratio calculation
    - selftests/zram: Adapt the situation that /dev/zram0 is being used
    - ax25: improve the incomplete fix to avoid UAF and NPD bugs
    - vfs: make freeze_super abort when sync_filesystem returns error
    - quota: make dquot_quota_sync return errors from ->sync_fs
    - nvme: fix a possible use-after-free in controller reset during load
    - nvme-tcp: fix possible use-after-free in transport error_recovery work
    - nvme-rdma: fix possible use-after-free in transport error_recovery work
    - drm/amdgpu: fix logic inversion in check
    - Revert "module, async: async_synchronize_full() on module init iff async is
      used"
    - ftrace: add ftrace_init_nop()
    - module/ftrace: handle patchable-function-entry
    - arm64: module: rework special section handling
    - arm64: module/ftrace: intialize PLT at load time
    - iwlwifi: fix use-after-free
    - drm/radeon: Fix backlight control on iMac 12,1
    - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
    - ext4: check for inconsistent extents between index and leaf block
    - ext4: prevent partial update of the extent blocks
    - taskstats: Cleanup the use of task->exit_code
    - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
    - vsock: remove vsock from connected table when connect is interrupted by a
      signal
    - mmc: block: fix read single on recovery logic
    - iwlwifi: pcie: fix locking when "HW not ready"
    - iwlwifi: pcie: gen2: fix locking when "HW not ready"
    - netfilter: nft_synproxy: unregister hooks on init error path
    - net: dsa: lan9303: fix reset on probe
    - net: ieee802154: ca8210: Fix lifs/sifs periods
    - ping: fix the dif and sdif check in ping_lookup
    - bonding: force carrier update when releasing slave
    - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
    - bonding: fix data-races around agg_select_timer
    - libsubcmd: Fix use-after-free for realloc(..., 0)
    - ALSA: hda: Fix regression on forced probe mask option
    - ALSA: hda: Fix missing codec probe on Shenker Dock 15
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
    - powerpc/lib/sstep: fix 'ptesync' build error
    - mtd: rawnand: gpmi: don't leak PM reference in error path
    - block/wbt: fix negative inflight counter when remove scsi device
    - NFS: LOOKUP_DIRECTORY is also ok with symlinks
    - NFS: Do not report writeback errors in nfs_getattr()
    - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
    - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
    - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
    - EDAC: Fix calculation of returned address and next offset in
      edac_align_ptr()
    - net: sched: limit TC_ACT_REPEAT loops
    - dmaengine: sh: rcar-dmac: Check for error num after setting mask
    - copy_process(): Move fd_install() out of sighand->siglock critical section
    - i2c: brcmstb: fix support for DSL and CM variants
    - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
    - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
    - ARM: OMAP2+: hwmod: Add of_node_put() before break
    - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
    - irqchip/sifive-plic: Add missing thead,c900-plic match string
    - netfilter: conntrack: don't refresh sctp entries in closed state
    - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
    - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
    - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
    - kconfig: let 'shell' return enough output for deep path names
    - ata: libata-core: Disable TRIM on M88V29
    - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
    - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
    - net: usb: qmi_wwan: Add support for Dell DW5829e
    - net: macb: Align the dma and coherent dma masks
    - kconfig: fix failing to generate auto.conf
    - Linux 5.4.181
  * Focal update: v5.4.180 upstream stable release (LP: #1966118)
    - integrity: check the return value of audit_log_start()
    - ima: Remove ima_policy file before directory
    - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
    - ima: Do not print policy rule with inactive LSM labels
    - mmc: sdhci-of-esdhc: Check for error num after setting mask
    - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
    - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
    - NFS: Fix initialisation of nfs_client cl_flags field
    - NFSD: Clamp WRITE offsets
    - NFSD: Fix offset type in I/O trace points
    - NFSv4 only print the label when its queried
    - nfs: nfs4clinet: check the return value of kstrdup()
    - NFSv4.1: Fix uninitialised variable in devicenotify
    - NFSv4 remove zero number of fs_locations entries error check
    - NFSv4 expose nfs_parse_server_name function
    - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
    - net: sched: Clarify error message when qdisc kind is unknown
    - scsi: target: iscsi: Make sure the np under each tpg is unique
    - scsi: qedf: Fix refcount issue when LOGO is received during TMF
    - scsi: myrs: Fix crash in error case
    - PM: hibernate: Remove register_nosave_region_late()
    - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
    - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
    - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
    - riscv: fix build with binutils 2.38
    - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
    - ARM: socfpga: fix missing RESET_CONTROLLER
    - nvme-tcp: fix bogus request completion when failing to send AER
    - ACPI/IORT: Check node revision for PMCG resources
    - PM: s2idle: ACPI: Fix wakeup interrupts handling
    - net: bridge: fix stale eth hdr pointer in br_dev_xmit
    - perf probe: Fix ppc64 'perf probe add events failed' case
    - ARM: dts: meson: Fix the UART compatible strings
    - staging: fbtft: Fix error path in fbtft_driver_module_init()
    - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
    - usb: f_fs: Fix use-after-free for epfile
    - misc: fastrpc: avoid double fput() on failed usercopy
    - ixgbevf: Require large buffers for build_skb on 82599VF
    - bonding: pair enable_port with slave_arr_updates
    - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
    - nfp: flower: fix ida_idx not being released
    - net: do not keep the dst cache when uncloning an skb dst and its metadata
    - net: fix a memleak when uncloning an skb dst and its metadata
    - veth: fix races around rq->rx_notify_masked
    - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
    - tipc: rate limit warning for received illegal binding update
    - net: amd-xgbe: disable interrupts during pci removal
    - vt_ioctl: fix array_index_nospec in vt_setactivate
    - vt_ioctl: add array_index_nospec to VT_ACTIVATE
    - n_tty: wake up poll(POLLRDNORM) on receiving data
    - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
    - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
    - usb: ulpi: Move of_node_put to ulpi_dev_release
    - usb: ulpi: Call of_node_put correctly
    - usb: dwc3: gadget: Prevent core from processing stale TRBs
    - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
    - USB: gadget: validate interface OS descriptor requests
    - usb: gadget: rndis: check size of RNDIS_MSG_SET command
    - usb: gadget: f_uac2: Define specific wTerminalType
    - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
    - USB: serial: option: add ZTE MF286D modem
    - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
    - USB: serial: cp210x: add NCR Retail IO box id
    - USB: serial: cp210x: add CPI Bulk Coin Recycler id
    - seccomp: Invalidate seccomp mode to catch death failures
    - hwmon: (dell-smm) Speed up setting of fan speed
    - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
    - perf: Fix list corruption in perf_cgroup_switch()
    - Linux 5.4.180
  * Focal update: v5.4.179 upstream stable release (LP: #1965591)
    - moxart: fix potential use-after-free on remove path
    - Linux 5.4.179
  * CVE-2020-27820
    - drm/nouveau: Add a dedicated mutex for the clients list
    - drm/nouveau: clean up all clients on device removal
  * CVE-2022-1016
    - netfilter: nf_tables: initialize registers in nft_do_chain()
  * CVE-2022-27223
    - USB: gadget: validate endpoint index for xilinx udc
  * CVE-2022-26490
    - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
  * CVE-2021-26401
    - x86/speculation: Use generic retpoline by default on AMD
    - x86/speculation: Update link to AMD speculation whitepaper
    - x86/speculation: Warn about Spectre v2 LFENCE mitigation
    - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
  * CVE-2022-0001
    - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
      reporting
  * focal/linux: 5.4.0-109.123 -proposed tracker (LP: #1968290)
  * USB devices not detected during boot on USB 3.0 hubs (LP: #1968210)
    - SAUCE: Revert "Revert "xhci: Set HCD flag to defer primary roothub
      registration""
    - SAUCE: Revert "Revert "usb: core: hcd: Add support for deferring roothub
      registration""

 -- Khalid Elmously <email address hidden>  Mon, 25 Apr 2022 23:35:55 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1068.71~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1068.71~18.04.1 -proposed tracker (LP: #1967376)

  [ Ubuntu: 5.4.0-1068.71 ]

  * focal/linux-gke: 5.4.0-1068.71 -proposed tracker (LP: #1967377)
  * focal/linux: 5.4.0-108.122 -proposed tracker (LP: #1966740)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
    - debian/dkms-versions -- update from kernel-versions (main/2022.03.21)
  * Low RX performance for 40G Solarflare NICs (LP: #1964512)
    - SAUCE: sfc: The size of the RX recycle ring should be more flexible
  * [UBUNTU 20.04] KVM: Enable storage key checking for intercepted instruction
    (LP: #1962831)
    - selftests: kvm: add _vm_ioctl
    - selftests: kvm: Introduce the TEST_FAIL macro
    - KVM: selftests: Add GUEST_ASSERT variants to pass values to host
    - KVM: s390: gaccess: Refactor gpa and length calculation
    - KVM: s390: gaccess: Refactor access address range check
    - KVM: s390: gaccess: Cleanup access to guest pages
    - s390/uaccess: introduce bit field for OAC specifier
    - s390/uaccess: fix compile error
    - s390/uaccess: Add copy_from/to_user_key functions
    - KVM: s390: Honor storage keys when accessing guest memory
    - KVM: s390: handle_tprot: Honor storage keys
    - KVM: s390: selftests: Test TEST PROTECTION emulation
    - KVM: s390: Add optional storage key checking to MEMOP IOCTL
    - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
    - KVM: s390: Rename existing vcpu memop functions
    - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
    - KVM: s390: Update api documentation for memop ioctl
    - KVM: s390: Clarify key argument for MEM_OP in api docs
    - KVM: s390: Add missing vm MEM_OP size check
  * 【sec-0911】 fail to reset sec module (LP: #1943301)
    - crypto: hisilicon/sec2 - Add workqueue for SEC driver.
    - crypto: hisilicon/sec2 - update SEC initialization and reset
  * Lots of hisi_qm zombie task slow down system after stress test
    (LP: #1932117)
    - crypto: hisilicon - Use one workqueue per qm instead of per qp
  * Lots of hisi_qm zombie task slow down system after stress test
    (LP: #1932117) // 【sec-0911】 fail to reset sec module (LP: #1943301)
    - crypto: hisilicon - Unify hardware error init/uninit into QM
  * [UBUNTU 20.04] Fix SIGP processing on KVM/s390 (LP: #1962578)
    - KVM: s390: Simplify SIGP Set Arch handling
    - KVM: s390: Add a routine for setting userspace CPU state
  * Move virtual graphics drivers from linux-modules-extra to linux-modules
    (LP: #1960633)
    - [Packaging] Move VM DRM drivers into modules
  * Focal update: v5.4.178 upstream stable release (LP: #1964634)
    - audit: improve audit queue handling when "audit=1" on cmdline
    - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
    - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
    - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
    - ALSA: usb-audio: Simplify quirk entries with a macro
    - ALSA: hda/realtek: Add quirk for ASUS GU603
    - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
      quirks
    - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
      chipset)
    - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
      reboot from Windows
    - btrfs: fix deadlock between quota disable and qgroup rescan worker
    - drm/nouveau: fix off by one in BIOS boundary checking
    - mm/kmemleak: avoid scanning potential huge holes
    - block: bio-integrity: Advance seed correctly for larger interval sizes
    - memcg: charge fs_context and legacy_fs_context
    - IB/rdmavt: Validate remote_addr during loopback atomic tests
    - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
    - RDMA/mlx4: Don't continue event handler after memory allocation failure
    - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
    - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
    - spi: bcm-qspi: check for valid cs before applying chip select
    - spi: mediatek: Avoid NULL pointer crash in interrupt
    - spi: meson-spicc: add IRQ check in meson_spicc_probe
    - net: ieee802154: hwsim: Ensure proper channel selection at probe time
    - net: ieee802154: mcr20a: Fix lifs/sifs periods
    - net: ieee802154: ca8210: Stop leaking skb's
    - net: ieee802154: Return meaningful error codes from the netlink helpers
    - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
    - net: stmmac: dump gmac4 DMA registers correctly
    - net: stmmac: ensure PTP time register reads are consistent
    - drm/i915/overlay: Prevent divide by zero bugs in scaling
    - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
    - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
    - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
    - ASoC: max9759: fix underflow in speaker_gain_control_put()
    - pinctrl: bcm2835: Fix a few error paths
    - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
    - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
    - selftests: futex: Use variable MAKE instead of make
    - rtc: cmos: Evaluate century appropriate
    - EDAC/altera: Fix deferred probing
    - EDAC/xgene: Fix deferred probing
    - ext4: fix error handling in ext4_restore_inline_data()
    - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
    - Linux 5.4.178
  * Focal update: v5.4.177 upstream stable release (LP: #1964628)
    - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
    - psi: Fix uaf issue when psi trigger is destroyed while being polled
    - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
    - net: amd-xgbe: ensure to reset the tx_timer_active flag
    - net: amd-xgbe: Fix skb data length underflow
    - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
    - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
    - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
    - Linux 5.4.177
  * Focal update: v5.4.176 upstream stable release (LP: #1962345)
    - s390/hypfs: include z/VM guests with access control group set
    - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
      devices
    - udf: Restore i_lenAlloc when inode expansion fails
    - udf: Fix NULL ptr deref when converting from inline format
    - PM: wakeup: simplify the output logic of pm_show_wakelocks()
    - tracing/histogram: Fix a potential memory leak for kstrdup()
    - tracing: Don't inc err_log entry count if entry allocation fails
    - fsnotify: fix fsnotify hooks in pseudo filesystems
    - drm/etnaviv: relax submit size limits
    - arm64: errata: Fix exec handling in erratum 1418040 workaround
    - netfilter: nft_payload: do not update layer 4 checksum when mangling
      fragments
    - serial: 8250: of: Fix mapped region size when using reg-offset property
    - serial: stm32: fix software flow control transfer
    - tty: n_gsm: fix SW flow control encoding/handling
    - tty: Add support for Brainboxes UC cards.
    - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
    - usb: common: ulpi: Fix crash in ulpi_match()
    - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
    - USB: core: Fix hang in usb_kill_urb by adding memory barriers
    - usb: typec: tcpm: Do not disconnect while receiving VBUS off
    - ucsi_ccg: Check DEV_INT bit only when starting CCG4
    - net: sfp: ignore disabled SFP node
    - powerpc/32: Fix boot failure with GCC latent entropy plugin
    - i40e: Increase delay to 1 s after global EMP reset
    - i40e: Fix issue when maximum queues is exceeded
    - i40e: Fix queues reservation for XDP
    - i40e: fix unsigned stat widths
    - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
    - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
    - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
    - ipv6_tunnel: Rate limit warning messages
    - net: fix information leakage in /proc/net/ptype
    - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
    - hwmon: (lm90) Mark alert as broken for MAX6680
    - ping: fix the sk_bound_dev_if match in ping_lookup
    - ipv4: avoid using shared IP generator for connected sockets
    - hwmon: (lm90) Reduce maximum conversion rate for G781
    - NFSv4: Handle case where the lookup of a directory fails
    - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
    - net-procfs: show net devices bound packet types
    - drm/msm: Fix wrong size calculation
    - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
    - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
    - ipv6: annotate accesses to fn->fn_sernum
    - NFS: Ensure the server has an up to date ctime before hardlinking
    - NFS: Ensure the server has an up to date ctime before renaming
    - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
    - net: phy: broadcom: hook up soft_reset for BCM54616S
    - phylib: fix potential use-after-free
    - rxrpc: Adjust retransmission backoff
    - hwmon: (lm90) Mark alert as broken for MAX6654
    - ibmvnic: init ->running_cap_crqs early
    - ibmvnic: don't spin in tasklet
    - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
    - yam: fix a memory leak in yam_siocdevprivate()
    - net: hns3: handle empty unknown interrupt for VF
    - ipv4: raw: lock the socket in raw_bind()
    - ipv4: tcp: send zero IPID in SYNACK messages
    - ipv4: remove sparse error in ip_neigh_gw4()
    - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
    - fsnotify: invalidate dcache before IN_DELETE event
    - block: Fix wrong offset in bio_truncate()
    - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
    - Linux 5.4.176
  * Focal update: v5.4.175 upstream stable release (LP: #1962330)
    - rcu: Tighten rcu_advance_cbs_nowake() checks
    - pinctrl: bcm2835: Drop unused define
    - pinctrl: bcm2835: Refactor platform data
    - pinctrl: bcm2835: Add support for all GPIOs on BCM2711
    - pinctrl: bcm2835: Match BCM7211 compatible string
    - pinctrl: bcm2835: Add support for wake-up interrupts
    - pinctrl: bcm2835: Change init order for gpio hogs
    - ARM: dts: gpio-ranges property is now required
    - mmc: sdhci-esdhc-imx: disable CMDQ support
    - select: Fix indefinitely sleeping task in poll_schedule_timeout()
    - Linux 5.4.175

 -- Khalid Elmously <email address hidden>  Fri, 08 Apr 2022 04:08:57 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1067.70~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1067.70~18.04.1 -proposed tracker (LP: #1966256)

  [ Ubuntu: 5.4.0-1067.70 ]

  * focal/linux-gke: 5.4.0-1067.70 -proposed tracker (LP: #1966257)
  * focal/linux: 5.4.0-107.121 -proposed tracker (LP: #1966275)
  * CVE-2022-27666
    - esp: Fix possible buffer overflow in ESP transformation
  * CVE-2022-1055
    - net: sched: fix use-after-free in tc_new_tfilter()
  * Pick fixup from v5.4.176 upstream stable release to address cert
    failure with clock jitter test in NUC7i3DNHE (LP: #1964204)
    - Bluetooth: refactor malicious adv data check

 -- Khalid Elmously <email address hidden>  Wed, 30 Mar 2022 04:24:36 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1066.69~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1066.69~18.04.1 -proposed tracker (LP: #1964189)

  [ Ubuntu: 5.4.0-1066.69 ]

  * focal/linux-gke: 5.4.0-1066.69 -proposed tracker (LP: #1964190)
  * CVE-2022-0847
    - lib/iov_iter: initialize "flags" in new pipe_buffer
  * Broken network on some AWS instances with focal/impish kernels
    (LP: #1961968)
    - SAUCE: Revert "PCI/MSI: Mask MSI-X vectors only on success"
  * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
    (LP: #1960182)
    - s390/cpumf: Support for CPU Measurement Facility CSVN 7
    - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
  * Hipersocket page allocation failure on Ubuntu 20.04 based SSC environments
    (LP: #1959529)
    - s390/qeth: use memory reserves to back RX buffers
  * CVE-2022-0516
    - KVM: s390: Return error on SIDA memop on normal guest
  * CVE-2022-0435
    - tipc: improve size validations for received domain records
  * CVE-2022-0492
    - cgroup-v1: Require capabilities to set release_agent
  * Recalled NFSv4 files delegations overwhelm server (LP: #1957986)
    - NFSv4: Fix delegation handling in update_open_stateid()
    - NFSv4: nfs4_callback_getattr() should ignore revoked delegations
    - NFSv4: Delegation recalls should not find revoked delegations
    - NFSv4: fail nfs4_refresh_delegation_stateid() when the delegation was
      revoked
    - NFS: Rename nfs_inode_return_delegation_noreclaim()
    - NFSv4: Don't remove the delegation from the super_list more than once
    - NFSv4: Hold the delegation spinlock when updating the seqid
    - NFSv4: Clear the NFS_DELEGATION_REVOKED flag in
      nfs_update_inplace_delegation()
    - NFSv4: Update the stateid seqid in nfs_revoke_delegation()
    - NFSv4: Revoke the delegation on success in nfs4_delegreturn_done()
    - NFSv4: Ignore requests to return the delegation if it was revoked
    - NFSv4: Don't reclaim delegations that have been returned or revoked
    - NFSv4: nfs4_return_incompatible_delegation() should check delegation
      validity
    - NFSv4: Fix nfs4_inode_make_writeable()
    - NFS: nfs_inode_find_state_and_recover() fix stateid matching
    - NFSv4: Fix races between open and delegreturn
    - NFSv4: Handle NFS4ERR_OLD_STATEID in delegreturn
    - NFSv4: Don't retry the GETATTR on old stateid in nfs4_delegreturn_done()
    - NFSv4: nfs_inode_evict_delegation() should set NFS_DELEGATION_RETURNING
    - NFS: Clear NFS_DELEGATION_RETURN_IF_CLOSED when the delegation is returned
    - NFSv4: Try to return the delegation immediately when marked for return on
      close
    - NFSv4: Add accounting for the number of active delegations held
    - NFSv4: Limit the total number of cached delegations
    - NFSv4: Ensure the delegation is pinned in nfs_do_return_delegation()
    - NFSv4: Ensure the delegation cred is pinned when we call delegreturn
  * Focal update: v5.4.174 upstream stable release (LP: #1960566)
    - HID: uhid: Fix worker destroying device without any protection
    - HID: wacom: Reset expected and received contact counts at the same time
    - HID: wacom: Ignore the confidence flag when a touch is removed
    - HID: wacom: Avoid using stale array indicies to read contact count
    - f2fs: fix to do sanity check in is_alive()
    - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
      bind()
    - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
    - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
    - x86/gpu: Reserve stolen memory for first integrated Intel GPU
    - tools/nolibc: x86-64: Fix startup code bug
    - tools/nolibc: i386: fix initial stack alignment
    - tools/nolibc: fix incorrect truncation of exit code
    - rtc: cmos: take rtc_lock while reading from CMOS
    - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
    - media: flexcop-usb: fix control-message timeouts
    - media: mceusb: fix control-message timeouts
    - media: em28xx: fix control-message timeouts
    - media: cpia2: fix control-message timeouts
    - media: s2255: fix control-message timeouts
    - media: dib0700: fix undefined behavior in tuner shutdown
    - media: redrat3: fix control-message timeouts
    - media: pvrusb2: fix control-message timeouts
    - media: stk1160: fix control-message timeouts
    - can: softing_cs: softingcs_probe(): fix memleak on registration failure
    - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
    - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
    - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
    - mm_zone: add function to check if managed dma zone exists
    - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
      pages
    - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
    - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
    - drm/rockchip: dsi: Reconfigure hardware on resume()
    - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
    - drm/panel: innolux-p079zca: Delete panel on attach() failure
    - drm/rockchip: dsi: Fix unbalanced clock on probe error
    - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
    - clk: bcm-2835: Pick the closest clock rate
    - clk: bcm-2835: Remove rounding up the dividers
    - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
    - wcn36xx: Release DMA channel descriptor allocations
    - media: videobuf2: Fix the size printk format
    - media: aspeed: fix mode-detect always time out at 2nd run
    - media: em28xx: fix memory leak in em28xx_init_dev
    - media: aspeed: Update signal status immediately to ensure sane hw state
    - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
    - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
    - Bluetooth: stop proccessing malicious adv data
    - tee: fix put order in teedev_close_context()
    - media: dmxdev: fix UAF when dvb_register_device() fails
    - crypto: qce - fix uaf on qce_ahash_register_one
    - arm64: dts: ti: k3-j721e: correct cache-sets info
    - tty: serial: atmel: Check return code of dmaengine_submit()
    - tty: serial: atmel: Call dma_async_issue_pending()
    - media: rcar-csi2: Correct the selection of hsfreqrange
    - media: imx-pxp: Initialize the spinlock prior to using it
    - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
    - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
    - media: venus: core: Fix a resource leak in the error handling path of
      'venus_probe()'
    - netfilter: bridge: add support for pppoe filtering
    - arm64: dts: qcom: msm8916: fix MMC controller aliases
    - ACPI: EC: Rework flushing of EC work while suspended to idle
    - drm/amdgpu: Fix a NULL pointer dereference in
      amdgpu_connector_lcd_native_mode()
    - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
      radeon_driver_open_kms()
    - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
    - tty: serial: uartlite: allow 64 bit address
    - serial: amba-pl011: do not request memory region twice
    - floppy: Fix hang in watchdog when disk is ejected
    - staging: rtl8192e: return error code from rtllib_softmac_init()
    - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
    - Bluetooth: btmtksdio: fix resume failure
    - media: dib8000: Fix a memleak in dib8000_init()
    - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
    - media: si2157: Fix "warm" tuner state detection
    - sched/rt: Try to restart rt period timer when rt runtime exceeded
    - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
    - mwifiex: Fix possible ABBA deadlock
    - xfrm: fix a small bug in xfrm_sa_len()
    - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
    - crypto: stm32/cryp - fix double pm exit
    - crypto: stm32/cryp - fix lrw chaining mode
    - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
    - media: dw2102: Fix use after free
    - media: msi001: fix possible null-ptr-deref in msi001_probe()
    - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
    - drm/msm/dpu: fix safe status debugfs file
    - drm/bridge: ti-sn65dsi86: Set max register for regmap
    - media: hantro: Fix probe func error path
    - xfrm: interface with if_id 0 should return error
    - xfrm: state and policy should fail if XFRMA_IF_ID 0
    - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
    - usb: ftdi-elan: fix memory leak on device disconnect
    - ARM: dts: armada-38x: Add generic compatible to UART nodes
    - mmc: meson-mx-sdio: add IRQ check
    - selinux: fix potential memleak in selinux_add_opt()
    - bpftool: Enable line buffering for stdout
    - x86/mce/inject: Avoid out-of-bounds write when setting flags
    - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      __nonstatic_find_io_region()
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      nonstatic_find_mem_region()
    - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
    - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
    - ppp: ensure minimum packet size in ppp_write()
    - rocker: fix a sleeping in atomic bug
    - staging: greybus: audio: Check null pointer
    - fsl/fman: Check for null pointer after calling devm_ioremap
    - Bluetooth: hci_bcm: Check for error irq
    - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_get_str_desc
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_huion_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_frame_init_v1_buttonpad
    - debugfs: lockdown: Allow reading debugfs files that are not world readable
    - net/mlx5e: Don't block routes with nexthop objects in SW
    - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
    - net/mlx5: Set command entry semaphore up once got index free
    - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
    - tpm: add request_locality before write TPM_INT_ENABLE
    - can: softing: softing_startstop(): fix set but not used variable warning
    - can: xilinx_can: xcan_probe(): check for error irq
    - pcmcia: fix setting of kthread task states
    - net: mcs7830: handle usb read errors properly
    - ext4: avoid trim error on fs with small groups
    - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
    - RDMA/hns: Validate the pkey index
    - clk: imx8mn: Fix imx8mn_clko1_sels
    - powerpc/prom_init: Fix improper check of prom_getprop()
    - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
    - ALSA: oss: fix compile error when OSS_DEBUG is enabled
    - char/mwave: Adjust io port register size
    - binder: fix handling of error during copy
    - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
    - scsi: ufs: Fix race conditions related to driver data
    - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
    - powerpc/powermac: Add additional missing lockdep_register_key()
    - RDMA/core: Let ib_find_gid() continue search even after empty entry
    - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
    - ASoC: rt5663: Handle device_property_read_u32_array error codes
    - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
      enter shell
    - dmaengine: pxa/mmp: stop referencing config->slave_id
    - iommu/iova: Fix race between FQ timeout and teardown
    - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
    - ASoC: samsung: idma: Check of ioremap return value
    - misc: lattice-ecp3-config: Fix task hung when firmware load failed
    - mips: lantiq: add support for clk_set_parent()
    - mips: bcm63xx: add support for clk_set_parent()
    - RDMA/cxgb4: Set queue pair state when being queried
    - of: base: Fix phandle argument length mismatch error message
    - Bluetooth: Fix debugfs entry leak in hci_register_dev()
    - fs: dlm: filter user dlm messages for kernel locks
    - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
    - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
    - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
    - ARM: shmobile: rcar-gen2: Add missing of_node_put()
    - batman-adv: allow netlink usage in unprivileged containers
    - usb: gadget: f_fs: Use stream_open() for endpoint files
    - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
    - HID: apple: Do not reset quirks when the Fn key is not found
    - media: b2c2: Add missing check in flexcop_pci_isr:
    - EDAC/synopsys: Use the quirk for version instead of ddr version
    - mlxsw: pci: Add shutdown method in PCI driver
    - drm/bridge: megachips: Ensure both bridges are probed before registration
    - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
    - HSI: core: Fix return freed object in hsi_new_client
    - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
    - rsi: Fix use-after-free in rsi_rx_done_handler()
    - rsi: Fix out-of-bounds read in rsi_read_pkt()
    - usb: uhci: add aspeed ast2600 uhci support
    - floppy: Add max size check for user space request
    - x86/mm: Flush global TLB when switching to trampoline page-table
    - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
    - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
      hexium_attach()
    - media: m920x: don't use stack on USB reads
    - iwlwifi: mvm: synchronize with FW after multicast commands
    - ath10k: Fix tx hanging
    - net-sysfs: update the queue counts in the unregistration path
    - net: phy: prefer 1000baseT over 1000baseKX
    - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
    - x86/mce: Mark mce_panic() noinstr
    - x86/mce: Mark mce_end() noinstr
    - x86/mce: Mark mce_read_aux() noinstr
    - net: bonding: debug: avoid printing debug logs when bond is not notifying
      peers
    - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
    - HID: quirks: Allow inverting the absolute X/Y values
    - media: igorplugusb: receiver overflow should be reported
    - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
      hexium_attach()
    - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
    - audit: ensure userspace is penalized the same as the kernel when under
      pressure
    - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
    - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
    - cpufreq: Fix initialization of min and max frequency QoS requests
    - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
    - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
    - iwlwifi: fix leaks/bad data after failed firmware load
    - iwlwifi: remove module loading failure message
    - iwlwifi: mvm: Fix calculation of frame length
    - um: registers: Rename function names to avoid conflicts and build problems
    - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
    - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
    - ACPICA: Utilities: Avoid deleting the same object twice in a row
    - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
    - ACPICA: Fix wrong interpretation of PCC address
    - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
    - drm/amdgpu: fixup bad vram size on gmc v8
    - ACPI: battery: Add the ThinkPad "Not Charging" quirk
    - btrfs: remove BUG_ON() in find_parent_nodes()
    - btrfs: remove BUG_ON(!eie) in find_parent_nodes
    - net: mdio: Demote probed message to debug print
    - mac80211: allow non-standard VHT MCS-10/11
    - dm btree: add a defensive bounds check to insert_at()
    - dm space map common: add bounds check to sm_ll_lookup_bitmap()
    - net: phy: marvell: configure RGMII delays for 88E1118
    - net: gemini: allow any RGMII interface mode
    - regulator: qcom_smd: Align probe function with rpmh-regulator
    - serial: pl010: Drop CR register reset on set_termios
    - serial: core: Keep mctrl register state and cached copy in sync
    - random: do not throw away excess input to crng_fast_load
    - parisc: Avoid calling faulthandler_disabled() twice
    - powerpc/6xx: add missing of_node_put
    - powerpc/powernv: add missing of_node_put
    - powerpc/cell: add missing of_node_put
    - powerpc/btext: add missing of_node_put
    - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
    - i2c: i801: Don't silently correct invalid transfer size
    - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
    - i2c: mpc: Correct I2C reset procedure
    - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
    - powerpc/powermac: Add missing lockdep_register_key()
    - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
    - w1: Misuse of get_user()/put_user() reported by sparse
    - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
    - ALSA: seq: Set upper limit of processed events
    - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
    - MIPS: OCTEON: add put_device() after of_find_device_by_node()
    - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
    - MIPS: Octeon: Fix build errors using clang
    - scsi: sr: Don't use GFP_DMA
    - ASoC: mediatek: mt8173: fix device_node leak
    - power: bq25890: Enable continuous conversion for ADC at charging
    - rpmsg: core: Clean up resources on announce_create failure.
    - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
    - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
    - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
    - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
    - fuse: Pass correct lend value to filemap_write_and_wait_range()
    - serial: Fix incorrect rs485 polarity on uart open
    - cputime, cpuacct: Include guest time in user time in cpuacct.stat
    - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
    - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
    - s390/mm: fix 2KB pgtable release race
    - drm/etnaviv: limit submit sizes
    - drm/nouveau/kms/nv04: use vzalloc for nv04_display
    - drm/bridge: analogix_dp: Make PSR-exit block less
    - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
    - PCI: pci-bridge-emul: Correctly set PCIe capabilities
    - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
    - xfrm: fix policy lookup for ipv6 gre packets
    - btrfs: fix deadlock between quota enable and other quota operations
    - btrfs: check the root node for uptodate before returning it
    - btrfs: respect the max size in the header when activating swap file
    - ext4: make sure to reset inode lockdep class when quota enabling fails
    - ext4: make sure quota gets properly shutdown on error
    - ext4: set csum seed in tmp inode while migrating to extents
    - ext4: Fix BUG_ON in ext4_bread when write quota data
    - ext4: don't use the orphan list when migrating an inode
    - drm/radeon: fix error handling in radeon_driver_open_kms
    - of: base: Improve argument length mismatch error
    - firmware: Update Kconfig help text for Google firmware
    - media: rcar-csi2: Optimize the selection PHTW register
    - Documentation: dmaengine: Correctly describe dmatest with channel unset
    - Documentation: ACPI: Fix data node reference documentation
    - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
      randomization
    - Documentation: fix firewire.rst ABI file path error
    - scsi: core: Show SCMD_LAST in text form
    - RDMA/hns: Modify the mapping attribute of doorbell to device
    - RDMA/rxe: Fix a typo in opcode name
    - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
    - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
    - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
    - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
    - bpftool: Remove inclusion of utilities.mak from Makefiles
    - ipv4: avoid quadratic behavior in netns dismantle
    - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
    - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
    - f2fs: fix to reserve space for IO align feature
    - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
    - clk: si5341: Fix clock HW provider cleanup
    - net: axienet: limit minimum TX ring size
    - net: axienet: fix number of TX ring slots for available check
    - net: axienet: increase default TX ring size to 128
    - rtc: pxa: fix null pointer dereference
    - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
    - netns: add schedule point in ops_exit_list()
    - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
    - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
    - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
    - perf script: Fix hex dump character output
    - dmaengine: at_xdmac: Don't start transactions at tx_submit level
    - dmaengine: at_xdmac: Print debug message after realeasing the lock
    - dmaengine: at_xdmac: Fix concurrency over xfers_list
    - dmaengine: at_xdmac: Fix lld view setting
    - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
    - arm64: dts: qcom: msm8996: drop not documented adreno properties
    - net_sched: restore "mpu xxx" handling
    - bcmgenet: add WOL IRQ check
    - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
    - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
    - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
    - scripts/dtc: dtx_diff: remove broken example from help text
    - lib82596: Fix IRQ check in sni_82596_probe
    - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
    - mtd: nand: bbt: Fix corner case in bad block table handling
    - Revert "ia64: kprobes: Use generic kretprobe trampoline handler"
    - Linux 5.4.174
  * Focal update: v5.4.173 upstream stable release (LP: #1959701)
    - kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test
    - devtmpfs regression fix: reconfigure on each mount
    - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
    - perf: Protect perf_guest_cbs with RCU
    - KVM: s390: Clarify SIGP orders versus STOP/RESTART
    - media: uvcvideo: fix division by zero at stream start
    - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
      interrupts enabled
    - firmware: qemu_fw_cfg: fix sysfs information leak
    - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
    - firmware: qemu_fw_cfg: fix kobject leak in probe error path
    - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
      reboot from Windows
    - mtd: fixup CFI on ixp4xx
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - Linux 5.4.173
  * Focal update: v5.4.172 upstream stable release (LP: #1959698)
    - workqueue: Fix unbind_workers() VS wq_worker_running() race
    - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
    - Bluetooth: bfusb: fix division by zero in send path
    - USB: core: Fix bug in resuming hub's handling of wakeup requests
    - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
    - mmc: sdhci-pci: Add PCI ID for Intel ADL
    - veth: Do not record rx queue hint in veth_xmit
    - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
    - drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...)
      functions
    - can: gs_usb: fix use of uninitialized variable, detach device on reception
      of invalid USB data
    - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
    - random: fix data race on crng_node_pool
    - random: fix data race on crng init time
    - random: fix crash on multiple early calls to add_bootloader_randomness()
    - media: Revert "media: uvcvideo: Set unique vdev name based in type"
    - staging: wlan-ng: Avoid bitwise vs logical OR warning in
      hfa384x_usb_throttlefn()
    - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
    - staging: greybus: fix stack size warning with UBSAN
    - Linux 5.4.172
  * Focal update: v5.4.171 upstream stable release (LP: #1959437)
    - f2fs: quota: fix potential deadlock
    - Input: touchscreen - Fix backport of
      a02dcde595f7cbd240ccd64de96034ad91cffc40
    - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
    - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
    - tracing: Tag trace_percpu_buffer as a percpu pointer
    - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
    - iavf: Fix limit of total number of queues to active queues of VF
    - RDMA/core: Don't infoleak GRH fields
    - RDMA/uverbs: Check for null return of kmalloc_array
    - mac80211: initialize variable have_higher_than_11mbit
    - i40e: fix use-after-free in i40e_sync_filters_subtask()
    - i40e: Fix for displaying message regarding NVM version
    - i40e: Fix incorrect netdev's real number of RX/TX queues
    - ipv4: Check attribute length for RTA_GATEWAY in multipath route
    - ipv4: Check attribute length for RTA_FLOW in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
    - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
    - batman-adv: mcast: don't send link-local multicast to mcast routers
    - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
    - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
    - power: supply: core: Break capacity loop
    - power: reset: ltc2952: Fix use of floating point literals
    - rndis_host: support Hytera digital radios
    - phonet: refcount leak in pep_sock_accep
    - ipv6: Continue processing multipath route even if gateway attribute is
      invalid
    - ipv6: Do cleanup if attribute validation fails in multipath route
    - usb: mtu3: fix interval value for intr and isoc
    - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
    - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
    - net: udp: fix alignment problem in udp4_seq_show()
    - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
    - mISDN: change function names to avoid conflicts
    - Linux 5.4.171
  * Focal update: v5.4.170 upstream stable release (LP: #1958898)
    - tee: handle lookup of shm with reference count 0
    - Input: i8042 - add deferred probe support
    - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
    - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
    - platform/x86: apple-gmux: use resource_size() with res
    - memblock: fix memblock_phys_alloc() section mismatch error
    - recordmcount.pl: fix typo in s390 mcount regex
    - selinux: initialize proto variable in selinux_ip_postroute_compat()
    - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
    - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
    - sctp: use call_rcu to free endpoint
    - net: usb: pegasus: Do not drop long Ethernet frames
    - net: lantiq_xrx200: fix statistics of received bytes
    - NFC: st21nfca: Fix memory leak in device probe and remove
    - ionic: Initialize the 'lif->dbid_inuse' bitmap
    - net/mlx5e: Fix wrong features assignment in case of error
    - selftests/net: udpgso_bench_tx: fix dst ip argument
    - net/ncsi: check for error return from call to nla_put_u32
    - fsl/fman: Fix missing put_device() call in fman_port_probe
    - i2c: validate user data in compat ioctl
    - nfc: uapi: use kernel size_t to fix user-space builds
    - uapi: fix linux/nfc.h userspace compilation errors
    - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
    - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
    - usb: mtu3: add memory barrier before set GPD's HWO
    - usb: mtu3: fix list_head check warning
    - usb: mtu3: set interval of FS intr and isoc endpoint
    - binder: fix async_free_space accounting for empty parcels
    - scsi: vmw_pvscsi: Set residual data length conditionally
    - Input: appletouch - initialize work before device registration
    - Input: spaceball - fix parsing of movement data packets
    - net: fix use-after-free in tw_timer_handler
    - perf script: Fix CPU filtering of a script's switch events
    - Linux 5.4.170
  * Focal update: v5.4.170 upstream stable release (LP: #1958898) // HID_ASUS
    should depend on USB_HID in stable v4.15 backports (LP: #1959762)
    - HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option
  * Focal update: v5.4.169 upstream stable release (LP: #1958557)
    - net: usb: lan78xx: add Allied Telesis AT29M2-AF
    - serial: 8250_fintek: Fix garbled text for console
    - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
    - spi: change clk_disable_unprepare to clk_unprepare
    - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
    - netfilter: fix regression in looped (broad|multi)cast's MAC handling
    - qlcnic: potential dereference null pointer of rx_queue->page_ring
    - net: accept UFOv6 packages in virtio_net_hdr_to_skb
    - net: skip virtio_net_hdr_set_proto if protocol already set
    - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
    - bonding: fix ad_actor_system option setting to default
    - fjes: Check for error irq
    - drivers: net: smc911x: Check for error irq
    - sfc: falcon: Check null pointer of rx_queue->page_ring
    - Input: elantech - fix stack out of bound access in
      elantech_change_report_id()
    - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
    - hwmon: (lm90) Add max6654 support to lm90 driver
    - hwmon: (lm90) Add basic support for TI TMP461
    - hwmon: (lm90) Introduce flag indicating extended temperature support
    - hwmon: (lm90) Drop critical attribute support for MAX6654
    - ALSA: jack: Check the return value of kstrdup()
    - ALSA: drivers: opl3: Fix incorrect use of vp->state
    - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
    - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
    - ipmi: bail out if init_srcu_struct fails
    - ipmi: ssif: initialize ssif_info->client early
    - ipmi: fix initialization when workqueue allocation fails
    - parisc: Correct completer in lws start
    - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
    - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
    - mmc: sdhci-tegra: Fix switch to HS400ES mode
    - mmc: core: Disable card detect during shutdown
    - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
    - tee: optee: Fix incorrect page free bug
    - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
    - usb: gadget: u_ether: fix race in setting MAC address in setup phase
    - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
    - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
    - pinctrl: mediatek: fix global-out-of-bounds issue
    - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
    - hwmon: (lm90) Do not report 'busy' status bit as alarm
    - ax25: NPD bug when detaching AX25 device
    - hamradio: defer ax25 kfree after unregister_netdev
    - hamradio: improve the incomplete fix to avoid NPD
    - phonet/pep: refuse to enable an unbound pipe
    - Linux 5.4.169
  * Focal update: v5.4.168 upstream stable release (LP: #1957991)
    - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
    - mac80211: mark TX-during-stop for TX in in_reconfig
    - mac80211: send ADDBA requests using the tid/queue of the aggregation session
    - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
    - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
    - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
    - dm btree remove: fix use after free in rebalance_children()
    - audit: improve robustness of the audit queue handling
    - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
    - nfsd: fix use-after-free due to delegation race
    - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
      edge
    - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
    - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
    - mac80211: track only QoS data frames for admission control
    - ARM: socfpga: dts: fix qspi node compatible
    - clk: Don't parent clks until the parent is fully registered
    - selftests: net: Correct ping6 expected rc from 2 to 1
    - s390/kexec_file: fix error handling when applying relocations
    - sch_cake: do not call cake_destroy() from cake_init()
    - inet_diag: use jiffies_delta_to_msecs()
    - inet_diag: fix kernel-infoleak for UDP sockets
    - selftests: Fix raw socket bind tests with VRF
    - selftests: Fix IPv6 address bind tests
    - dmaengine: st_fdma: fix MODULE_ALIAS
    - selftest/net/forwarding: declare NETIFS p9 p10
    - mac80211: agg-tx: refactor sending addba
    - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
    - mac80211: accept aggregation sessions on 6 GHz
    - mac80211: fix lookup when adding AddBA extension element
    - net: sched: lock action when translating it to flow_action infra
    - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
    - rds: memory leak in __rds_conn_create()
    - soc/tegra: fuse: Fix bitwise vs. logical OR warning
    - igb: Fix removal of unicast MAC filters of VFs
    - igbvf: fix double free in `igbvf_probe`
    - ixgbe: set X550 MDIO speed before talking to PHY
    - netdevsim: Zero-initialize memory for new map's value in function
      nsim_bpf_map_alloc
    - net: Fix double 0x prefix print in SKB dump
    - net/smc: Prevent smc_release() from long blocking
    - net: systemport: Add global locking for descriptor lifecycle
    - sit: do not call ipip6_dev_free() from sit_init_net()
    - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
    - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
    - PCI/MSI: Mask MSI-X vectors only on success
    - usb: xhci: Extend support for runtime power management for AMD's Yellow
      carp.
    - USB: serial: cp210x: fix CP2105 GPIO registration
    - USB: serial: option: add Telit FN990 compositions
    - timekeeping: Really make sure wall_to_monotonic isn't positive
    - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
    - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
    - mac80211: validate extended element ID is present
    - mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    - Input: touchscreen - avoid bitwise vs logical OR warning
    - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
    - xsk: Do not sleep in poll() when need_wakeup set
    - media: mxl111sf: change mutex_init() location
    - fuse: annotate lock in fuse_reverse_inval_entry()
    - ovl: fix warning in ovl_create_real()
    - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
    - rcu: Mark accesses to rcu_state.n_force_qs
    - mac80211: fix regression in SSN handling of addba tx
    - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info
    - Revert "xsk: Do not sleep in poll() when need_wakeup set"
    - xen/blkfront: harden blkfront against event channel storms
    - xen/netfront: harden netfront against event channel storms
    - xen/console: harden hvc_xen against event channel storms
    - xen/netback: fix rx queue stall detection
    - xen/netback: don't queue unlimited number of packages
    - Linux 5.4.168
  * Focal update: v5.4.167 upstream stable release (LP: #1957987)
    - nfc: fix segfault in nfc_genl_dump_devices_done
    - drm/msm/dsi: set default num_data_lanes
    - net/mlx4_en: Update reported link modes for 1/10G
    - parisc/agp: Annotate parisc agp init functions with __init
    - i2c: rk3x: Handle a spurious start completion interrupt flag
    - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
    - drm/amd/display: Fix for the no Audio bug with Tiled Displays
    - drm/amd/display: add connector type check for CRC source set
    - tracing: Fix a kmemleak false positive in tracing_map
    - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
    - selinux: fix race condition when computing ocontext SIDs
    - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
    - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
    - memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
    - memblock: align freed memory map on pageblock boundaries with SPARSEMEM
    - memblock: ensure there is no overflow in memblock_overlaps_region()
    - arm: extend pfn_valid to take into account freed memory map alignment
    - arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
    - Linux 5.4.167
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
  * CVE-2022-23960
    - SAUCE: kvm: arm: fix build on 32-bit

 -- Philip Cox <email address hidden>  Fri, 11 Mar 2022 12:04:42 -0500
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1065.68~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1065.68 ]

  * Disable unprivileged BPF by default (LP: #1961338)
    - [Config] gke: Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF
  * CVE-2022-23960
    - arm64: Add part number for Arm Cortex-A77
    - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
    - arm64: Add Cortex-X2 CPU part definition
    - arm64: add ID_AA64ISAR2_EL1 sys register
    - SAUCE: arm64: entry.S: Add ventry overflow sanity checks
    - SAUCE: arm64: entry: Make the trampoline cleanup optional
    - SAUCE: arm64: entry: Free up another register on kpti's tramp_exit path
    - SAUCE: arm64: entry: Move the trampoline data page before the text page
    - SAUCE: arm64: entry: Allow tramp_alias to access symbols after the 4K
      boundary
    - SAUCE: arm64: entry: Don't assume tramp_vectors is the start of the vectors
    - SAUCE: arm64: entry: Move trampoline macros out of ifdef'd section
    - SAUCE: arm64: entry: Make the kpti trampoline's kpti sequence optional
    - SAUCE: arm64: entry: Allow the trampoline text to occupy multiple pages
    - SAUCE: arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
    - SAUCE: arm64: entry: Add vectors that have the bhb mitigation sequences
    - SAUCE: arm64: entry: Add macro for reading symbol addresses from the
      trampoline
    - SAUCE: arm64: Add percpu vectors for EL1
    - SAUCE: arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of
      Spectre-v2
    - SAUCE: KVM: arm64: Add templates for BHB mitigation sequences
    - SAUCE: arm64: Mitigate spectre style branch history side channels
    - SAUCE: KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and
      migrated
    - SAUCE: arm64: Use the clearbhb instruction in mitigations
    - [Config]: set CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY=y
  * CVE-2022-25636
    - netfilter: nf_tables_offload: incorrect flow offload action array size
  * CVE-2022-0001
    - x86/speculation: Merge one test in spectre_v2_user_select_mitigation()
    - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
    - SAUCE: x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
    - SAUCE: x86/speculation: Add eIBRS + Retpoline options
    - SAUCE: Documentation/hw-vuln: Update spectre doc
  * Disable unprivileged BPF by default (LP: #1961338)
    - bpf: Add kconfig knob for disabling unpriv bpf by default
    - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y

 -- Stefan Bader <email address hidden>  Thu, 03 Mar 2022 11:06:01 +0100
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1064.67~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1064.67~18.04.1 -proposed tracker (LP: #1961238)

  [ Ubuntu: 5.4.0-1064.67 ]

  * focal/linux-gke: 5.4.0-1064.67 -proposed tracker (LP: #1961239)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
  * focal/linux: 5.4.0-102.115 -proposed tracker (LP: #1961974)
  * Broken network on some AWS instances with focal/impish kernels
    (LP: #1961968)
    - SAUCE: Revert "PCI/MSI: Mask MSI-X vectors only on success"
  * focal/linux: 5.4.0-101.114 -proposed tracker (LP: #1961258)
  * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
    (LP: #1960182)
    - s390/cpumf: Support for CPU Measurement Facility CSVN 7
    - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
  * Hipersocket page allocation failure on Ubuntu 20.04 based SSC environments
    (LP: #1959529)
    - s390/qeth: use memory reserves to back RX buffers
  * CVE-2022-0516
    - KVM: s390: Return error on SIDA memop on normal guest
  * CVE-2022-0435
    - tipc: improve size validations for received domain records
  * CVE-2022-0492
    - cgroup-v1: Require capabilities to set release_agent
  * Recalled NFSv4 files delegations overwhelm server (LP: #1957986)
    - NFSv4: Fix delegation handling in update_open_stateid()
    - NFSv4: nfs4_callback_getattr() should ignore revoked delegations
    - NFSv4: Delegation recalls should not find revoked delegations
    - NFSv4: fail nfs4_refresh_delegation_stateid() when the delegation was
      revoked
    - NFS: Rename nfs_inode_return_delegation_noreclaim()
    - NFSv4: Don't remove the delegation from the super_list more than once
    - NFSv4: Hold the delegation spinlock when updating the seqid
    - NFSv4: Clear the NFS_DELEGATION_REVOKED flag in
      nfs_update_inplace_delegation()
    - NFSv4: Update the stateid seqid in nfs_revoke_delegation()
    - NFSv4: Revoke the delegation on success in nfs4_delegreturn_done()
    - NFSv4: Ignore requests to return the delegation if it was revoked
    - NFSv4: Don't reclaim delegations that have been returned or revoked
    - NFSv4: nfs4_return_incompatible_delegation() should check delegation
      validity
    - NFSv4: Fix nfs4_inode_make_writeable()
    - NFS: nfs_inode_find_state_and_recover() fix stateid matching
    - NFSv4: Fix races between open and delegreturn
    - NFSv4: Handle NFS4ERR_OLD_STATEID in delegreturn
    - NFSv4: Don't retry the GETATTR on old stateid in nfs4_delegreturn_done()
    - NFSv4: nfs_inode_evict_delegation() should set NFS_DELEGATION_RETURNING
    - NFS: Clear NFS_DELEGATION_RETURN_IF_CLOSED when the delegation is returned
    - NFSv4: Try to return the delegation immediately when marked for return on
      close
    - NFSv4: Add accounting for the number of active delegations held
    - NFSv4: Limit the total number of cached delegations
    - NFSv4: Ensure the delegation is pinned in nfs_do_return_delegation()
    - NFSv4: Ensure the delegation cred is pinned when we call delegreturn
  * Focal update: v5.4.174 upstream stable release (LP: #1960566)
    - HID: uhid: Fix worker destroying device without any protection
    - HID: wacom: Reset expected and received contact counts at the same time
    - HID: wacom: Ignore the confidence flag when a touch is removed
    - HID: wacom: Avoid using stale array indicies to read contact count
    - f2fs: fix to do sanity check in is_alive()
    - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
      bind()
    - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
    - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
    - x86/gpu: Reserve stolen memory for first integrated Intel GPU
    - tools/nolibc: x86-64: Fix startup code bug
    - tools/nolibc: i386: fix initial stack alignment
    - tools/nolibc: fix incorrect truncation of exit code
    - rtc: cmos: take rtc_lock while reading from CMOS
    - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
    - media: flexcop-usb: fix control-message timeouts
    - media: mceusb: fix control-message timeouts
    - media: em28xx: fix control-message timeouts
    - media: cpia2: fix control-message timeouts
    - media: s2255: fix control-message timeouts
    - media: dib0700: fix undefined behavior in tuner shutdown
    - media: redrat3: fix control-message timeouts
    - media: pvrusb2: fix control-message timeouts
    - media: stk1160: fix control-message timeouts
    - can: softing_cs: softingcs_probe(): fix memleak on registration failure
    - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
    - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
    - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
    - mm_zone: add function to check if managed dma zone exists
    - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
      pages
    - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
    - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
    - drm/rockchip: dsi: Reconfigure hardware on resume()
    - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
    - drm/panel: innolux-p079zca: Delete panel on attach() failure
    - drm/rockchip: dsi: Fix unbalanced clock on probe error
    - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
    - clk: bcm-2835: Pick the closest clock rate
    - clk: bcm-2835: Remove rounding up the dividers
    - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
    - wcn36xx: Release DMA channel descriptor allocations
    - media: videobuf2: Fix the size printk format
    - media: aspeed: fix mode-detect always time out at 2nd run
    - media: em28xx: fix memory leak in em28xx_init_dev
    - media: aspeed: Update signal status immediately to ensure sane hw state
    - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
    - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
    - Bluetooth: stop proccessing malicious adv data
    - tee: fix put order in teedev_close_context()
    - media: dmxdev: fix UAF when dvb_register_device() fails
    - crypto: qce - fix uaf on qce_ahash_register_one
    - arm64: dts: ti: k3-j721e: correct cache-sets info
    - tty: serial: atmel: Check return code of dmaengine_submit()
    - tty: serial: atmel: Call dma_async_issue_pending()
    - media: rcar-csi2: Correct the selection of hsfreqrange
    - media: imx-pxp: Initialize the spinlock prior to using it
    - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
    - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
    - media: venus: core: Fix a resource leak in the error handling path of
      'venus_probe()'
    - netfilter: bridge: add support for pppoe filtering
    - arm64: dts: qcom: msm8916: fix MMC controller aliases
    - ACPI: EC: Rework flushing of EC work while suspended to idle
    - drm/amdgpu: Fix a NULL pointer dereference in
      amdgpu_connector_lcd_native_mode()
    - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
      radeon_driver_open_kms()
    - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
    - tty: serial: uartlite: allow 64 bit address
    - serial: amba-pl011: do not request memory region twice
    - floppy: Fix hang in watchdog when disk is ejected
    - staging: rtl8192e: return error code from rtllib_softmac_init()
    - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
    - Bluetooth: btmtksdio: fix resume failure
    - media: dib8000: Fix a memleak in dib8000_init()
    - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
    - media: si2157: Fix "warm" tuner state detection
    - sched/rt: Try to restart rt period timer when rt runtime exceeded
    - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
    - mwifiex: Fix possible ABBA deadlock
    - xfrm: fix a small bug in xfrm_sa_len()
    - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
    - crypto: stm32/cryp - fix double pm exit
    - crypto: stm32/cryp - fix lrw chaining mode
    - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
    - media: dw2102: Fix use after free
    - media: msi001: fix possible null-ptr-deref in msi001_probe()
    - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
    - drm/msm/dpu: fix safe status debugfs file
    - drm/bridge: ti-sn65dsi86: Set max register for regmap
    - media: hantro: Fix probe func error path
    - xfrm: interface with if_id 0 should return error
    - xfrm: state and policy should fail if XFRMA_IF_ID 0
    - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
    - usb: ftdi-elan: fix memory leak on device disconnect
    - ARM: dts: armada-38x: Add generic compatible to UART nodes
    - mmc: meson-mx-sdio: add IRQ check
    - selinux: fix potential memleak in selinux_add_opt()
    - bpftool: Enable line buffering for stdout
    - x86/mce/inject: Avoid out-of-bounds write when setting flags
    - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      __nonstatic_find_io_region()
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      nonstatic_find_mem_region()
    - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
    - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
    - ppp: ensure minimum packet size in ppp_write()
    - rocker: fix a sleeping in atomic bug
    - staging: greybus: audio: Check null pointer
    - fsl/fman: Check for null pointer after calling devm_ioremap
    - Bluetooth: hci_bcm: Check for error irq
    - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_get_str_desc
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_huion_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_frame_init_v1_buttonpad
    - debugfs: lockdown: Allow reading debugfs files that are not world readable
    - net/mlx5e: Don't block routes with nexthop objects in SW
    - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
    - net/mlx5: Set command entry semaphore up once got index free
    - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
    - tpm: add request_locality before write TPM_INT_ENABLE
    - can: softing: softing_startstop(): fix set but not used variable warning
    - can: xilinx_can: xcan_probe(): check for error irq
    - pcmcia: fix setting of kthread task states
    - net: mcs7830: handle usb read errors properly
    - ext4: avoid trim error on fs with small groups
    - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
    - RDMA/hns: Validate the pkey index
    - clk: imx8mn: Fix imx8mn_clko1_sels
    - powerpc/prom_init: Fix improper check of prom_getprop()
    - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
    - ALSA: oss: fix compile error when OSS_DEBUG is enabled
    - char/mwave: Adjust io port register size
    - binder: fix handling of error during copy
    - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
    - scsi: ufs: Fix race conditions related to driver data
    - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
    - powerpc/powermac: Add additional missing lockdep_register_key()
    - RDMA/core: Let ib_find_gid() continue search even after empty entry
    - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
    - ASoC: rt5663: Handle device_property_read_u32_array error codes
    - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
      enter shell
    - dmaengine: pxa/mmp: stop referencing config->slave_id
    - iommu/iova: Fix race between FQ timeout and teardown
    - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
    - ASoC: samsung: idma: Check of ioremap return value
    - misc: lattice-ecp3-config: Fix task hung when firmware load failed
    - mips: lantiq: add support for clk_set_parent()
    - mips: bcm63xx: add support for clk_set_parent()
    - RDMA/cxgb4: Set queue pair state when being queried
    - of: base: Fix phandle argument length mismatch error message
    - Bluetooth: Fix debugfs entry leak in hci_register_dev()
    - fs: dlm: filter user dlm messages for kernel locks
    - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
    - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
    - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
    - ARM: shmobile: rcar-gen2: Add missing of_node_put()
    - batman-adv: allow netlink usage in unprivileged containers
    - usb: gadget: f_fs: Use stream_open() for endpoint files
    - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
    - HID: apple: Do not reset quirks when the Fn key is not found
    - media: b2c2: Add missing check in flexcop_pci_isr:
    - EDAC/synopsys: Use the quirk for version instead of ddr version
    - mlxsw: pci: Add shutdown method in PCI driver
    - drm/bridge: megachips: Ensure both bridges are probed before registration
    - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
    - HSI: core: Fix return freed object in hsi_new_client
    - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
    - rsi: Fix use-after-free in rsi_rx_done_handler()
    - rsi: Fix out-of-bounds read in rsi_read_pkt()
    - usb: uhci: add aspeed ast2600 uhci support
    - floppy: Add max size check for user space request
    - x86/mm: Flush global TLB when switching to trampoline page-table
    - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
    - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
      hexium_attach()
    - media: m920x: don't use stack on USB reads
    - iwlwifi: mvm: synchronize with FW after multicast commands
    - ath10k: Fix tx hanging
    - net-sysfs: update the queue counts in the unregistration path
    - net: phy: prefer 1000baseT over 1000baseKX
    - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
    - x86/mce: Mark mce_panic() noinstr
    - x86/mce: Mark mce_end() noinstr
    - x86/mce: Mark mce_read_aux() noinstr
    - net: bonding: debug: avoid printing debug logs when bond is not notifying
      peers
    - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
    - HID: quirks: Allow inverting the absolute X/Y values
    - media: igorplugusb: receiver overflow should be reported
    - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
      hexium_attach()
    - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
    - audit: ensure userspace is penalized the same as the kernel when under
      pressure
    - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
    - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
    - cpufreq: Fix initialization of min and max frequency QoS requests
    - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
    - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
    - iwlwifi: fix leaks/bad data after failed firmware load
    - iwlwifi: remove module loading failure message
    - iwlwifi: mvm: Fix calculation of frame length
    - um: registers: Rename function names to avoid conflicts and build problems
    - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
    - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
    - ACPICA: Utilities: Avoid deleting the same object twice in a row
    - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
    - ACPICA: Fix wrong interpretation of PCC address
    - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
    - drm/amdgpu: fixup bad vram size on gmc v8
    - ACPI: battery: Add the ThinkPad "Not Charging" quirk
    - btrfs: remove BUG_ON() in find_parent_nodes()
    - btrfs: remove BUG_ON(!eie) in find_parent_nodes
    - net: mdio: Demote probed message to debug print
    - mac80211: allow non-standard VHT MCS-10/11
    - dm btree: add a defensive bounds check to insert_at()
    - dm space map common: add bounds check to sm_ll_lookup_bitmap()
    - net: phy: marvell: configure RGMII delays for 88E1118
    - net: gemini: allow any RGMII interface mode
    - regulator: qcom_smd: Align probe function with rpmh-regulator
    - serial: pl010: Drop CR register reset on set_termios
    - serial: core: Keep mctrl register state and cached copy in sync
    - random: do not throw away excess input to crng_fast_load
    - parisc: Avoid calling faulthandler_disabled() twice
    - powerpc/6xx: add missing of_node_put
    - powerpc/powernv: add missing of_node_put
    - powerpc/cell: add missing of_node_put
    - powerpc/btext: add missing of_node_put
    - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
    - i2c: i801: Don't silently correct invalid transfer size
    - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
    - i2c: mpc: Correct I2C reset procedure
    - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
    - powerpc/powermac: Add missing lockdep_register_key()
    - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
    - w1: Misuse of get_user()/put_user() reported by sparse
    - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
    - ALSA: seq: Set upper limit of processed events
    - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
    - MIPS: OCTEON: add put_device() after of_find_device_by_node()
    - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
    - MIPS: Octeon: Fix build errors using clang
    - scsi: sr: Don't use GFP_DMA
    - ASoC: mediatek: mt8173: fix device_node leak
    - power: bq25890: Enable continuous conversion for ADC at charging
    - rpmsg: core: Clean up resources on announce_create failure.
    - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
    - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
    - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
    - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
    - fuse: Pass correct lend value to filemap_write_and_wait_range()
    - serial: Fix incorrect rs485 polarity on uart open
    - cputime, cpuacct: Include guest time in user time in cpuacct.stat
    - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
    - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
    - s390/mm: fix 2KB pgtable release race
    - drm/etnaviv: limit submit sizes
    - drm/nouveau/kms/nv04: use vzalloc for nv04_display
    - drm/bridge: analogix_dp: Make PSR-exit block less
    - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
    - PCI: pci-bridge-emul: Correctly set PCIe capabilities
    - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
    - xfrm: fix policy lookup for ipv6 gre packets
    - btrfs: fix deadlock between quota enable and other quota operations
    - btrfs: check the root node for uptodate before returning it
    - btrfs: respect the max size in the header when activating swap file
    - ext4: make sure to reset inode lockdep class when quota enabling fails
    - ext4: make sure quota gets properly shutdown on error
    - ext4: set csum seed in tmp inode while migrating to extents
    - ext4: Fix BUG_ON in ext4_bread when write quota data
    - ext4: don't use the orphan list when migrating an inode
    - drm/radeon: fix error handling in radeon_driver_open_kms
    - of: base: Improve argument length mismatch error
    - firmware: Update Kconfig help text for Google firmware
    - media: rcar-csi2: Optimize the selection PHTW register
    - Documentation: dmaengine: Correctly describe dmatest with channel unset
    - Documentation: ACPI: Fix data node reference documentation
    - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
      randomization
    - Documentation: fix firewire.rst ABI file path error
    - scsi: core: Show SCMD_LAST in text form
    - RDMA/hns: Modify the mapping attribute of doorbell to device
    - RDMA/rxe: Fix a typo in opcode name
    - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
    - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
    - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
    - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
    - bpftool: Remove inclusion of utilities.mak from Makefiles
    - ipv4: avoid quadratic behavior in netns dismantle
    - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
    - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
    - f2fs: fix to reserve space for IO align feature
    - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
    - clk: si5341: Fix clock HW provider cleanup
    - net: axienet: limit minimum TX ring size
    - net: axienet: fix number of TX ring slots for available check
    - net: axienet: increase default TX ring size to 128
    - rtc: pxa: fix null pointer dereference
    - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
    - netns: add schedule point in ops_exit_list()
    - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
    - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
    - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
    - perf script: Fix hex dump character output
    - dmaengine: at_xdmac: Don't start transactions at tx_submit level
    - dmaengine: at_xdmac: Print debug message after realeasing the lock
    - dmaengine: at_xdmac: Fix concurrency over xfers_list
    - dmaengine: at_xdmac: Fix lld view setting
    - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
    - arm64: dts: qcom: msm8996: drop not documented adreno properties
    - net_sched: restore "mpu xxx" handling
    - bcmgenet: add WOL IRQ check
    - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
    - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
    - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
    - scripts/dtc: dtx_diff: remove broken example from help text
    - lib82596: Fix IRQ check in sni_82596_probe
    - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
    - mtd: nand: bbt: Fix corner case in bad block table handling
    - Revert "ia64: kprobes: Use generic kretprobe trampoline handler"
    - Linux 5.4.174
  * Focal update: v5.4.173 upstream stable release (LP: #1959701)
    - kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test
    - devtmpfs regression fix: reconfigure on each mount
    - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
    - perf: Protect perf_guest_cbs with RCU
    - KVM: s390: Clarify SIGP orders versus STOP/RESTART
    - media: uvcvideo: fix division by zero at stream start
    - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
      interrupts enabled
    - firmware: qemu_fw_cfg: fix sysfs information leak
    - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
    - firmware: qemu_fw_cfg: fix kobject leak in probe error path
    - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
      reboot from Windows
    - mtd: fixup CFI on ixp4xx
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - Linux 5.4.173
  * Focal update: v5.4.172 upstream stable release (LP: #1959698)
    - workqueue: Fix unbind_workers() VS wq_worker_running() race
    - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
    - Bluetooth: bfusb: fix division by zero in send path
    - USB: core: Fix bug in resuming hub's handling of wakeup requests
    - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
    - mmc: sdhci-pci: Add PCI ID for Intel ADL
    - veth: Do not record rx queue hint in veth_xmit
    - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
    - drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...)
      functions
    - can: gs_usb: fix use of uninitialized variable, detach device on reception
      of invalid USB data
    - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
    - random: fix data race on crng_node_pool
    - random: fix data race on crng init time
    - random: fix crash on multiple early calls to add_bootloader_randomness()
    - media: Revert "media: uvcvideo: Set unique vdev name based in type"
    - staging: wlan-ng: Avoid bitwise vs logical OR warning in
      hfa384x_usb_throttlefn()
    - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
    - staging: greybus: fix stack size warning with UBSAN
    - Linux 5.4.172
  * Focal update: v5.4.171 upstream stable release (LP: #1959437)
    - f2fs: quota: fix potential deadlock
    - Input: touchscreen - Fix backport of
      a02dcde595f7cbd240ccd64de96034ad91cffc40
    - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
    - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
    - tracing: Tag trace_percpu_buffer as a percpu pointer
    - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
    - iavf: Fix limit of total number of queues to active queues of VF
    - RDMA/core: Don't infoleak GRH fields
    - RDMA/uverbs: Check for null return of kmalloc_array
    - mac80211: initialize variable have_higher_than_11mbit
    - i40e: fix use-after-free in i40e_sync_filters_subtask()
    - i40e: Fix for displaying message regarding NVM version
    - i40e: Fix incorrect netdev's real number of RX/TX queues
    - ipv4: Check attribute length for RTA_GATEWAY in multipath route
    - ipv4: Check attribute length for RTA_FLOW in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
    - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
    - batman-adv: mcast: don't send link-local multicast to mcast routers
    - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
    - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
    - power: supply: core: Break capacity loop
    - power: reset: ltc2952: Fix use of floating point literals
    - rndis_host: support Hytera digital radios
    - phonet: refcount leak in pep_sock_accep
    - ipv6: Continue processing multipath route even if gateway attribute is
      invalid
    - ipv6: Do cleanup if attribute validation fails in multipath route
    - usb: mtu3: fix interval value for intr and isoc
    - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
    - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
    - net: udp: fix alignment problem in udp4_seq_show()
    - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
    - mISDN: change function names to avoid conflicts
    - Linux 5.4.171
  * Focal update: v5.4.170 upstream stable release (LP: #1958898)
    - tee: handle lookup of shm with reference count 0
    - Input: i8042 - add deferred probe support
    - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
    - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
    - platform/x86: apple-gmux: use resource_size() with res
    - memblock: fix memblock_phys_alloc() section mismatch error
    - recordmcount.pl: fix typo in s390 mcount regex
    - selinux: initialize proto variable in selinux_ip_postroute_compat()
    - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
    - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
    - sctp: use call_rcu to free endpoint
    - net: usb: pegasus: Do not drop long Ethernet frames
    - net: lantiq_xrx200: fix statistics of received bytes
    - NFC: st21nfca: Fix memory leak in device probe and remove
    - ionic: Initialize the 'lif->dbid_inuse' bitmap
    - net/mlx5e: Fix wrong features assignment in case of error
    - selftests/net: udpgso_bench_tx: fix dst ip argument
    - net/ncsi: check for error return from call to nla_put_u32
    - fsl/fman: Fix missing put_device() call in fman_port_probe
    - i2c: validate user data in compat ioctl
    - nfc: uapi: use kernel size_t to fix user-space builds
    - uapi: fix linux/nfc.h userspace compilation errors
    - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
    - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
    - usb: mtu3: add memory barrier before set GPD's HWO
    - usb: mtu3: fix list_head check warning
    - usb: mtu3: set interval of FS intr and isoc endpoint
    - binder: fix async_free_space accounting for empty parcels
    - scsi: vmw_pvscsi: Set residual data length conditionally
    - Input: appletouch - initialize work before device registration
    - Input: spaceball - fix parsing of movement data packets
    - net: fix use-after-free in tw_timer_handler
    - perf script: Fix CPU filtering of a script's switch events
    - Linux 5.4.170
  * Focal update: v5.4.170 upstream stable release (LP: #1958898) // HID_ASUS
    should depend on USB_HID in stable v4.15 backports (LP: #1959762)
    - HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option
  * Focal update: v5.4.169 upstream stable release (LP: #1958557)
    - net: usb: lan78xx: add Allied Telesis AT29M2-AF
    - serial: 8250_fintek: Fix garbled text for console
    - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
    - spi: change clk_disable_unprepare to clk_unprepare
    - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
    - netfilter: fix regression in looped (broad|multi)cast's MAC handling
    - qlcnic: potential dereference null pointer of rx_queue->page_ring
    - net: accept UFOv6 packages in virtio_net_hdr_to_skb
    - net: skip virtio_net_hdr_set_proto if protocol already set
    - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
    - bonding: fix ad_actor_system option setting to default
    - fjes: Check for error irq
    - drivers: net: smc911x: Check for error irq
    - sfc: falcon: Check null pointer of rx_queue->page_ring
    - Input: elantech - fix stack out of bound access in
      elantech_change_report_id()
    - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
    - hwmon: (lm90) Add max6654 support to lm90 driver
    - hwmon: (lm90) Add basic support for TI TMP461
    - hwmon: (lm90) Introduce flag indicating extended temperature support
    - hwmon: (lm90) Drop critical attribute support for MAX6654
    - ALSA: jack: Check the return value of kstrdup()
    - ALSA: drivers: opl3: Fix incorrect use of vp->state
    - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
    - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
    - ipmi: bail out if init_srcu_struct fails
    - ipmi: ssif: initialize ssif_info->client early
    - ipmi: fix initialization when workqueue allocation fails
    - parisc: Correct completer in lws start
    - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
    - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
    - mmc: sdhci-tegra: Fix switch to HS400ES mode
    - mmc: core: Disable card detect during shutdown
    - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
    - tee: optee: Fix incorrect page free bug
    - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
    - usb: gadget: u_ether: fix race in setting MAC address in setup phase
    - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
    - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
    - pinctrl: mediatek: fix global-out-of-bounds issue
    - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
    - hwmon: (lm90) Do not report 'busy' status bit as alarm
    - ax25: NPD bug when detaching AX25 device
    - hamradio: defer ax25 kfree after unregister_netdev
    - hamradio: improve the incomplete fix to avoid NPD
    - phonet/pep: refuse to enable an unbound pipe
    - Linux 5.4.169
  * Focal update: v5.4.168 upstream stable release (LP: #1957991)
    - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
    - mac80211: mark TX-during-stop for TX in in_reconfig
    - mac80211: send ADDBA requests using the tid/queue of the aggregation session
    - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
    - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
    - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
    - dm btree remove: fix use after free in rebalance_children()
    - audit: improve robustness of the audit queue handling
    - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
    - nfsd: fix use-after-free due to delegation race
    - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
      edge
    - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
    - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
    - mac80211: track only QoS data frames for admission control
    - ARM: socfpga: dts: fix qspi node compatible
    - clk: Don't parent clks until the parent is fully registered
    - selftests: net: Correct ping6 expected rc from 2 to 1
    - s390/kexec_file: fix error handling when applying relocations
    - sch_cake: do not call cake_destroy() from cake_init()
    - inet_diag: use jiffies_delta_to_msecs()
    - inet_diag: fix kernel-infoleak for UDP sockets
    - selftests: Fix raw socket bind tests with VRF
    - selftests: Fix IPv6 address bind tests
    - dmaengine: st_fdma: fix MODULE_ALIAS
    - selftest/net/forwarding: declare NETIFS p9 p10
    - mac80211: agg-tx: refactor sending addba
    - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
    - mac80211: accept aggregation sessions on 6 GHz
    - mac80211: fix lookup when adding AddBA extension element
    - net: sched: lock action when translating it to flow_action infra
    - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
    - rds: memory leak in __rds_conn_create()
    - soc/tegra: fuse: Fix bitwise vs. logical OR warning
    - igb: Fix removal of unicast MAC filters of VFs
    - igbvf: fix double free in `igbvf_probe`
    - ixgbe: set X550 MDIO speed before talking to PHY
    - netdevsim: Zero-initialize memory for new map's value in function
      nsim_bpf_map_alloc
    - net: Fix double 0x prefix print in SKB dump
    - net/smc: Prevent smc_release() from long blocking
    - net: systemport: Add global locking for descriptor lifecycle
    - sit: do not call ipip6_dev_free() from sit_init_net()
    - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
    - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
    - PCI/MSI: Mask MSI-X vectors only on success
    - usb: xhci: Extend support for runtime power management for AMD's Yellow
      carp.
    - USB: serial: cp210x: fix CP2105 GPIO registration
    - USB: serial: option: add Telit FN990 compositions
    - timekeeping: Really make sure wall_to_monotonic isn't positive
    - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
    - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
    - mac80211: validate extended element ID is present
    - mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    - Input: touchscreen - avoid bitwise vs logical OR warning
    - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
    - xsk: Do not sleep in poll() when need_wakeup set
    - media: mxl111sf: change mutex_init() location
    - fuse: annotate lock in fuse_reverse_inval_entry()
    - ovl: fix warning in ovl_create_real()
    - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
    - rcu: Mark accesses to rcu_state.n_force_qs
    - mac80211: fix regression in SSN handling of addba tx
    - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info
    - Revert "xsk: Do not sleep in poll() when need_wakeup set"
    - xen/blkfront: harden blkfront against event channel storms
    - xen/netfront: harden netfront against event channel storms
    - xen/console: harden hvc_xen against event channel storms
    - xen/netback: fix rx queue stall detection
    - xen/netback: don't queue unlimited number of packages
    - Linux 5.4.168
  * Focal update: v5.4.167 upstream stable release (LP: #1957987)
    - nfc: fix segfault in nfc_genl_dump_devices_done
    - drm/msm/dsi: set default num_data_lanes
    - net/mlx4_en: Update reported link modes for 1/10G
    - parisc/agp: Annotate parisc agp init functions with __init
    - i2c: rk3x: Handle a spurious start completion interrupt flag
    - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
    - drm/amd/display: Fix for the no Audio bug with Tiled Displays
    - drm/amd/display: add connector type check for CRC source set
    - tracing: Fix a kmemleak false positive in tracing_map
    - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
    - selinux: fix race condition when computing ocontext SIDs
    - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
    - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
    - memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
    - memblock: align freed memory map on pageblock boundaries with SPARSEMEM
    - memblock: ensure there is no overflow in memblock_overlaps_region()
    - arm: extend pfn_valid to take into account freed memory map alignment
    - arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
    - Linux 5.4.167

 -- Khalid Elmously <email address hidden>  Sat, 26 Feb 2022 21:30:44 -0500
Superseded in bionic-security
Superseded in bionic-updates
Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1063.66~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1063.66~18.04.1 -proposed tracker (LP: #1959258)

  [ Ubuntu: 5.4.0-1063.66 ]

  * focal/linux-gke: 5.4.0-1063.66 -proposed tracker (LP: #1959259)
  * focal/linux: 5.4.0-100.113 -proposed tracker (LP: #1959900)
  * CVE-2022-22942
    - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
  * CVE-2022-0330
    - drm/i915: Flush TLBs before releasing backing store
  * Focal update: v5.4.166 upstream stable release (LP: #1957008)
    - netfilter: selftest: conntrack_vrf.sh: fix file permission
    - Linux 5.4.166
    - net/packet: rx_owner_map depends on pg_vec
    - USB: gadget: bRequestType is a bitfield, not a enum
    - HID: holtek: fix mouse probing
    - udp: using datalen to cap ipv6 udp max gso segments
    - selftests: Calculate udpgso segment count without header adjustment
  * Focal update: v5.4.165 upstream stable release (LP: #1957007)
    - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
      tegra30
    - ntfs: fix ntfs_test_inode and ntfs_init_locked_inode function type
    - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
    - HID: google: add eel USB id
    - HID: add hid_is_usb() function to make it simpler for USB detection
    - HID: add USB_HID dependancy to hid-prodikeys
    - HID: add USB_HID dependancy to hid-chicony
    - HID: add USB_HID dependancy on some USB HID drivers
    - HID: bigbenff: prevent null pointer dereference
    - HID: wacom: fix problems when device is not a valid USB device
    - HID: check for valid USB device for many HID drivers
    - can: kvaser_usb: get CAN clock frequency from device
    - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
      stats->{rx,tx}_errors counter
    - can: sja1000: fix use after free in ems_pcmcia_add_card()
    - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
    - selftests: netfilter: add a vrf+conntrack testcase
    - vrf: don't run conntrack on vrf with !dflt qdisc
    - bpf: Fix the off-by-two error in range markings
    - ice: ignore dropped packets during init
    - bonding: make tx_rebalance_counter an atomic
    - nfp: Fix memory leak in nfp_cpp_area_cache_add()
    - seg6: fix the iif in the IPv6 socket control block
    - udp: using datalen to cap max gso segments
    - iavf: restore MSI state on reset
    - iavf: Fix reporting when setting descriptor count
    - IB/hfi1: Correct guard on eager buffer deallocation
    - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
    - ALSA: ctl: Fix copy of updated id with element read/write
    - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
    - ALSA: pcm: oss: Fix negative period/buffer sizes
    - ALSA: pcm: oss: Limit the period size to 16MB
    - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
    - btrfs: clear extent buffer uptodate when we fail to write it
    - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
    - nfsd: Fix nsfd startup race (again)
    - tracefs: Have new files inherit the ownership of their parent
    - clk: qcom: regmap-mux: fix parent clock lookup
    - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
    - can: pch_can: pch_can_rx_normal: fix use after free
    - can: m_can: Disable and ignore ELO interrupt
    - x86/sme: Explicitly map new EFI memmap table as encrypted
    - libata: add horkage for ASMedia 1092
    - wait: add wake_up_pollfree()
    - SAUCE: binder: export __wake_up_pollfree for binder module
    - binder: use wake_up_pollfree()
    - signalfd: use wake_up_pollfree()
    - aio: keep poll requests on waitqueue until completed
    - aio: fix use-after-free due to missing POLLFREE handling
    - tracefs: Set all files to the same group ownership as the mount option
    - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
    - qede: validate non LSO skb length
    - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
    - i40e: Fix failed opcode appearing if handling messages from VF
    - i40e: Fix pre-set max number of queues for VF
    - mtd: rawnand: fsmc: Take instruction delay into account
    - mtd: rawnand: fsmc: Fix timing computation
    - dt-bindings: net: Reintroduce PHY no lane swap binding
    - tools build: Remove needless libpython-version feature check that breaks
      test-all fast path
    - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
    - net: altera: set a couple error code in probe()
    - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
    - net, neigh: clear whole pneigh_entry at alloc time
    - net/qla3xxx: fix an error code in ql_adapter_up()
    - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
      rp_filter tests"
    - selftests/fib_tests: Rework fib_rp_filter_test()
    - USB: gadget: detect too-big endpoint 0 requests
    - USB: gadget: zero allocate endpoint 0 buffers
    - usb: core: config: fix validation of wMaxPacketValue entries
    - xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
      suspending
    - usb: core: config: using bit mask instead of individual bits
    - xhci: avoid race between disable slot command and host runtime suspend
    - iio: trigger: Fix reference counting
    - iio: trigger: stm32-timer: fix MODULE_ALIAS
    - iio: stk3310: Don't return error code in interrupt handler
    - iio: mma8452: Fix trigger reference couting
    - iio: ltr501: Don't return error code in trigger handler
    - iio: kxsd9: Don't return error code in trigger handler
    - iio: itg3200: Call iio_trigger_notify_done() on error
    - iio: dln2-adc: Fix lockdep complaint
    - iio: dln2: Check return value of devm_iio_trigger_register()
    - iio: at91-sama5d2: Fix incorrect sign extension
    - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
    - iio: ad7768-1: Call iio_trigger_notify_done() on error
    - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
    - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
    - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
    - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
    - irqchip: nvic: Fix offset for Interrupt Priority Offsets
    - misc: fastrpc: fix improper packet size calculation
    - bpf: Add selftests to cover packet access corner cases
    - Linux 5.4.165
  * Focal update: v5.4.164 upstream stable release (LP: #1956381)
    - NFSv42: Fix pagecache invalidation after COPY/CLONE
    - of: clk: Make <linux/of_clk.h> self-contained
    - arm64: dts: mcbin: support 2W SFP modules
    - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
    - gfs2: Fix length of holes reported at end-of-file
    - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
    - mac80211: do not access the IV when it was stripped
    - net/smc: Transfer remaining wait queue entries during fallback
    - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
    - net: return correct error code
    - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
    - s390/setup: avoid using memblock_enforce_memory_limit
    - btrfs: check-integrity: fix a warning on write caching disabled disk
    - thermal: core: Reset previous low and high trip during thermal zone init
    - scsi: iscsi: Unblock session then wake up error handler
    - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
    - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
      hns_dsaf_ge_srst_by_port()
    - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
      bound
    - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
      type3_infoblock()
    - perf hist: Fix memory leak of a perf_hpp_fmt
    - perf report: Fix memory leaks around perf_tip()
    - net/smc: Avoid warning of possible recursive locking
    - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
    - kprobes: Limit max data_size of the kretprobe instances
    - rt2x00: do not mark device gone on EPROTO errors during start
    - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
    - s390/pci: move pseudo-MMIO to prevent MIO overlap
    - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
    - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
    - i2c: stm32f7: flush TX FIFO upon transfer errors
    - i2c: stm32f7: recover the bus on access timeout
    - i2c: stm32f7: stop dma transfer in case of NACK
    - i2c: cbus-gpio: set atomic transfer callback
    - natsemi: xtensa: fix section mismatch warnings
    - net: qlogic: qlcnic: Fix a NULL pointer dereference in
      qlcnic_83xx_add_rings()
    - net: mpls: Fix notifications when deleting a device
    - siphash: use _unaligned version by default
    - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
    - selftests: net: Correct case name
    - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
    - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
      is available
    - net: marvell: mvpp2: Fix the computation of shared CPUs
    - net: annotate data-races on txq->xmit_lock_owner
    - ipv4: convert fib_num_tclassid_users to atomic_t
    - net/rds: correct socket tunable error in rds_tcp_tune()
    - net/smc: Keep smc_close_final rc during active close
    - drm/msm: Do hw_init() before capturing GPU state
    - ipv6: fix memory leak in fib6_rule_suppress
    - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
    - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
    - parisc: Fix KBUILD_IMAGE for self-extracting kernel
    - parisc: Fix "make install" on newer debian releases
    - vgacon: Propagate console boot parameters before calling `vc_resize'
    - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
    - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
    - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
    - x86/tsc: Add a timer to make sure TSC_adjust is always checked
    - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
    - x86/64/mm: Map all kernel memory into trampoline_pgd
    - tty: serial: msm_serial: Deactivate RX DMA for polling support
    - serial: pl011: Add ACPI SBSA UART match id
    - serial: core: fix transmit-buffer reset and memleak
    - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
    - serial: 8250_pci: rewrite pericom_do_set_divisor()
    - iwlwifi: mvm: retry init flow if failed
    - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
    - net/tls: Fix authentication failure in CCM mode
    - Linux 5.4.164
  * Focal update: v5.4.163 upstream stable release (LP: #1956380)
    - USB: serial: option: add Telit LE910S1 0x9200 composition
    - USB: serial: option: add Fibocom FM101-GL variants
    - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
    - usb: dwc2: hcd_queue: Fix use of floating point literal
    - net: nexthop: fix null pointer dereference when IPv6 is not enabled
    - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
    - usb: hub: Fix usb enumeration issue due to address0 race
    - usb: hub: Fix locking issues with address0_mutex
    - binder: fix test regression due to sender_euid change
    - ALSA: ctxfi: Fix out-of-range access
    - media: cec: copy sequence field for the reply
    - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
    - staging/fbtft: Fix backlight
    - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
    - xen: don't continue xenstore initialization in case of errors
    - xen: detect uninitialized xenbus in xenbus_init
    - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
    - tracing/uprobe: Fix uprobe_perf_open probes iteration
    - tracing: Fix pid filtering when triggers are attached
    - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
    - mdio: aspeed: Fix "Link is Down" issue
    - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
    - PCI: aardvark: Wait for endpoint to be ready before training link
    - PCI: aardvark: Fix big endian support
    - PCI: aardvark: Train link immediately after enabling training
    - PCI: aardvark: Improve link training
    - PCI: aardvark: Issue PERST via GPIO
    - PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros
    - PCI: aardvark: Don't touch PCIe registers if no card connected
    - PCI: aardvark: Fix compilation on s390
    - PCI: aardvark: Move PCIe reset card code to advk_pcie_train_link()
    - PCI: aardvark: Update comment about disabling link training
    - PCI: pci-bridge-emul: Fix array overruns, improve safety
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - PCI: aardvark: Implement re-issuing config requests on CRS response
    - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
    - PCI: aardvark: Fix link training
    - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
      bridge
    - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
    - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function
    - proc/vmcore: fix clearing user buffer by properly using clear_user()
    - netfilter: ipvs: Fix reuse connection if RS weight is 0
    - ARM: dts: BCM5301X: Fix I2C controller interrupt
    - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
    - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
    - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
    - net: ieee802154: handle iftypes as u32
    - firmware: arm_scmi: pm: Propagate return value to caller
    - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
    - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
    - scsi: mpt3sas: Fix kernel panic during drive powercycle test
    - drm/vc4: fix error code in vc4_create_object()
    - iavf: Prevent changing static ITR values if adaptive moderation is on
    - ipv6: fix typos in __ip6_finish_output()
    - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
    - net: ipv6: add fib6_nh_release_dsts stub
    - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
    - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
    - net/smc: Ensure the active closing peer first closes clcsock
    - nvmet-tcp: fix incomplete data digest send
    - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
    - PM: hibernate: use correct mode for swsusp_close()
    - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
      flows
    - nvmet: use IOCB_NOWAIT only if the filesystem supports it
    - igb: fix netpoll exit with traffic
    - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
    - net: vlan: fix underflow for the real_dev refcnt
    - net/smc: Don't call clcsock shutdown twice when smc shutdown
    - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
    - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
    - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
    - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
    - smb3: do not error on fsync when readonly
    - vhost/vsock: fix incorrect used length reported to the guest
    - tracing: Check pid filtering when creating events
    - s390/mm: validate VMA in PGSTE manipulation functions
    - shm: extend forced shm destroy to support objects from several IPC nses
    - NFC: add NCI_UNREG flag to eliminate the race
    - fuse: release pipe buf after last use
    - xen: sync include/xen/interface/io/ring.h with Xen's newest version
    - xen/blkfront: read response from backend only once
    - xen/blkfront: don't take local copy of a request from the ring page
    - xen/blkfront: don't trust the backend response data blindly
    - xen/netfront: read response from backend only once
    - xen/netfront: don't read data from request on the ring page
    - xen/netfront: disentangle tx_skb_freelist
    - xen/netfront: don't trust the backend response data blindly
    - tty: hvc: replace BUG_ON() with negative return value
    - Linux 5.4.163
  * net/mlx5e: EPERM on vlan 0 programming (LP: #1957753)
    - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
  * CVE-2021-4083
    - fget: check that the fd still exists after getting a ref to it
  * CVE-2021-4155
    - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate

 -- Khalid Elmously <email address hidden>  Fri, 11 Feb 2022 01:51:24 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1062.65~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1062.65~18.04.1 -proposed tracker (LP: #1959797)

  [ Ubuntu: 5.4.0-1062.65 ]

  * focal/linux-gke: 5.4.0-1062.65 -proposed tracker (LP: #1959798)
  * focal/linux: 5.4.0-99.112 -proposed tracker (LP: #1959817)
  * linux-image-5.4.0-97.110 freezes by accessing cifs shares (LP: #1959665)
    - Revert "cifs: To match file servers, make sure the server hostname matches"
    - Revert "cifs: set a minimum of 120s for next dns resolution"
    - Revert "cifs: use the expiry output of dns_query to schedule next
      resolution"

 -- Khalid Elmously <email address hidden>  Sun, 06 Feb 2022 00:47:54 -0500
Superseded in bionic-security
Superseded in bionic-updates
Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1061.64~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1061.64~18.04.1 -proposed tracker (LP: #1959357)

  [ Ubuntu: 5.4.0-1061.64 ]

  * focal/linux-gke: 5.4.0-1061.64 -proposed tracker (LP: #1959355)
  * Vulnerability in af_packet handling (LP: #1959173)
    - net/packet: rx_owner_map depends on pg_vec

Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1060.63~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1060.63~18.04.1 -proposed tracker (LP: #1955226)

  [ Ubuntu: 5.4.0-1060.63 ]

  * focal/linux-gke: 5.4.0-1060.63 -proposed tracker (LP: #1955227)
  * icmp_redirect from selftests fails on F/kvm (unary operator expected)
    (LP: #1938964)
    - selftests: icmp_redirect: pass xfail=0 to log_test()
  * Focal: CIFS stable updates (LP: #1954926)
    - cifs: use the expiry output of dns_query to schedule next resolution
    - cifs: set a minimum of 120s for next dns resolution
    - cifs: To match file servers, make sure the server hostname matches
  * seccomp_bpf in seccomp from ubuntu_kernel_selftests failed to build on B-5.4
    (LP: #1896420)
    - SAUCE: selftests/seccomp: fix "storage size of 'md' isn't known" build issue
    - SAUCE: selftests/seccomp: Fix s390x regs not defined issue
  * system crash when removing ipmi_msghandler module (LP: #1950666)
    - ipmi: Move remove_work to dedicated workqueue
    - ipmi: msghandler: Make symbol 'remove_work_wq' static
  * zcrypt DD: Toleration for new IBM Z Crypto Hardware - (Backport to Ubuntu
    20.04) (LP: #1954680)
    - s390/AP: support new dynamic AP bus size limit
  * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
    kernel part (LP: #1953334)
    - s390/setup: diag 318: refactor struct
    - s390/kvm: diagnose 0x318 sync and reset
    - KVM: s390: remove diag318 reset code
    - KVM: s390: add debug statement for diag 318 CPNC data
  * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
    - SAUCE: RDMA/core: Updated ib_peer_memory
  * Include Infiniband Peer Memory interface (LP: #1923104)
    - IB: Allow calls to ib_umem_get from kernel ULPs
    - SAUCE: RDMA/core: Introduce peer memory interface
  * Focal update: v5.4.162 upstream stable release (LP: #1954834)
    - arm64: zynqmp: Do not duplicate flash partition label property
    - arm64: zynqmp: Fix serial compatible string
    - ARM: dts: NSP: Fix mpcore, mmc node names
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - arm64: dts: hisilicon: fix arm,sp805 compatible string
    - RDMA/bnxt_re: Check if the vlan is valid before reporting
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
    - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
    - arm64: dts: freescale: fix arm,sp805 compatible string
    - ASoC: SOF: Intel: hda-dai: fix potential locking issue
    - clk: imx: imx6ul: Move csi_sel mux to correct base register
    - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
    - scsi: advansys: Fix kernel pointer leak
    - firmware_loader: fix pre-allocated buf built-in firmware use
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - ARM: dts: ls1021a: move thermal-zones node out of soc/
    - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
    - ALSA: ISA: not for M68K
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
    - powerpc/5200: dts: fix memory node unit name
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - f2fs: fix up f2fs_lookup tracepoints
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: math-emu: drop unused functions
    - sh: define __BIG_ENDIAN for math-emu
    - clk: ingenic: Fix bugs with divided dividers
    - clk/ast2600: Fix soc revision for AHB
    - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - tracing: Save normal string variables
    - tracing/histogram: Do not copy the fixed-size char array field over the
      field size
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - perf bpf: Avoid memory leak from perf_env__insert_btf()
    - perf bench futex: Fix memory leak of perf_cpu_map__new()
    - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
    - net: bnx2x: fix variable dereferenced before check
    - iavf: check for null in iavf_fix_features
    - iavf: free q_vectors before queues in iavf_disable_vf
    - iavf: Fix failure to exit out from last all-multicast mode
    - iavf: prevent accidental free of filter structure
    - iavf: validate pointers
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - scsi: core: sysfs: Fix hang when device state is set via sysfs
    - net: sched: act_mirred: drop dst for the direction from egress to ingress
    - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix ping is lost after configuring ADq on VF
    - i40e: Fix creation of first queue by omitting it if is not power of two
    - i40e: Fix display error code in dmesg
    - NFC: reorganize the functions in nci_request
    - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
    - NFC: reorder the logic in nfc_{un,}register_device
    - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - s390/kexec: fix return code handling
    - arm64: vdso32: suppress error message for 'make mrproper'
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - ipc: WARN if trying to remove ipc object which is absent
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
    - s390/kexec: fix memory leak of ipl report buffer
    - udf: Fix crash after seekdir
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/udl: fix control-message timeout
    - drm/nouveau: use drm_dev_unplug() during device removal
    - drm/i915/dp: Ensure sink rate values are always valid
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - Revert "net: mvpp2: disable force link UP during port init procedure"
    - perf/core: Avoid put_page() when GUP fails
    - batman-adv: Consider fragmentation for needed_headroom
    - batman-adv: Reserve needed_*room for fragments
    - batman-adv: Don't always reallocate the fragmentation skb head
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - ice: Delete always true check of PF pointer
    - ALSA: hda: hdac_ext_stream: fix potential locking issues
    - ALSA: hda: hdac_stream: fix potential locking issue in
      snd_hdac_stream_assign()
    - Linux 5.4.162
  * Focal update: v5.4.161 upstream stable release (LP: #1954828)
    - scsi: ufs: Fix interrupt error message for shared interrupts
    - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - scsi: ufs: Fix tm request when non-fatal error happens
    - fortify: Explicitly disable Clang support
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - PCI/MSI: Deal with devices lying about their MSI mask capability
    - PCI: Add MSI masking quirk for Nvidia ION AHCI
    - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
    - erofs: fix unsafe pagevec reuse of hooked pclusters
    - Linux 5.4.161
  * Focal update: v5.4.160 upstream stable release (LP: #1953387)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
    - binder: use euid from cred instead of using task
    - binder: use cred instead of task for selinux checks
    - binder: use cred instead of task for getsecid
    - Input: iforce - fix control-message timeout
    - Input: elantench - fix misreporting trackpoint coordinates
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
    - scsi: qla2xxx: Fix use after free in eh_abort path
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - firmware/psci: fix application of sizeof to pointer
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - media: ite-cir: IR receiver stop working after receive overflow
    - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
    - media: v4l2-ioctl: Fix check_ext_ctrls
    - ALSA: hda/realtek: Add quirk for Clevo PC70HS
    - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
    - ALSA: hda/realtek: Add quirk for ASUS UX550VE
    - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - fuse: fix page stealing
    - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
    - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - cavium: Fix return values of the probe function
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
    - reset: socfpga: add empty driver allowing consumers to probe
    - mmc: winbond: don't build on M68K
    - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
    - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
    - bpf: Prevent increasing bpf_jit_limit above max
    - xen/netfront: stop tx queues during live migration
    - nvmet-tcp: fix a memory leak when releasing a queue
    - spi: spl022: fix Microwire full duplex mode
    - net: multicast: calculate csum of looped-back and forwarded packets
    - watchdog: Fix OMAP watchdog early handling
    - drm: panel-orientation-quirks: Add quirk for GPD Win3
    - nvmet-tcp: fix header digest verification
    - r8169: Add device 10ec:8162 to driver r8169
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
    - net/smc: Correct spelling mistake to TCPF_SYN_RECV
    - btrfs: clear MISSING device status bit in btrfs_close_one_device
    - btrfs: fix lost error handling when replaying directory deletes
    - btrfs: call btrfs_check_rw_degradable only if there is a missing device
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - rsi: fix occasional initialisation failure with BT coex
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - rsi: Fix module dev_oper_mode parameter description
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
    - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
    - can: j1939: j1939_can_recv(): ignore messages with invalid source address
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - serial: core: Fix initializing and restoring termios speed
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - PCI: pci-bridge-emul: Fix emulation of W1C bits
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix reporting Data Link Layer Link Active
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - iio: dac: ad5446: Fix ad5622_write() return value
    - USB: serial: keyspan: fix memleak on probe errors
    - USB: iowarrior: fix control-message timeouts
    - USB: chipidea: fix interrupt deadlock
    - dma-buf: WARN on dmabuf release with pending attachments
    - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
    - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
    - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - drm/panel-orientation-quirks: add Valve Steam Deck
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - net: sched: update default qdisc visibility after Tx queue cnt changes
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - ath10k: high latency fixes for beacon buffer
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
    - media: uvcvideo: Set capability in s_param
    - media: uvcvideo: Return -EIO for control errors
    - media: uvcvideo: Set unique vdev name based in type
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: imx: set a media_device bus_info string
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
    - media: rcar-csi2: Add checking to rcsi2_start_receiver()
    - ipmi: Disable some operations during a panic
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: ipu3-imgu: imgu_fmt: Handle properly try
    - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - net-sysfs: try not to restart the syscall if it will fail eventually
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
    - ACPI: battery: Accept charges over the design capacity as full
    - leaking_addresses: Always print a trailing newline
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - workqueue: make sysfs of unbound kworker cpumask more clever
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - block: remove inaccurate requeue check
    - nvmet: fix use-after-free when a port is removed
    - nvmet-tcp: fix use-after-free when a port is removed
    - nvme: drop scan_lock and always kick requeue list when removing namespaces
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - selftests: kvm: fix mismatched fclose() after popen()
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - vrf: run conntrack only in context of lower/physdev for locally generated
      packets
    - net: annotate data-race in neigh_output()
    - btrfs: do not take the uuid_mutex in btrfs_rm_device
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
      state
    - selftests/bpf: Fix strobemeta selftest regression
    - Bluetooth: fix init and cleanup of sco_conn.timeout_work
    - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
    - drm/v3d: fix wait for TMU write combiner flush
    - virtio-gpu: fix possible memory allocation failure
    - net: net_namespace: Fix undefined member in key_remove_domain()
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - wilc1000: fix possible memory leak in cfg_scan_result()
    - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
    - crypto: caam - disable pkc for non-E SoCs
    - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
    - net: dsa: rtl8366rb: Fix off-by-one bug
    - ath10k: Fix missing frame timestamp for beacon/probe-resp
    - drm/amdgpu: fix warning for overflow check
    - media: em28xx: add missing em28xx_close_extension
    - media: cxd2880-spi: Fix a null pointer dereference on error handling path
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: TDA1997x: handle short reads of hdmi info frame.
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: radio-wl1273: Avoid card name truncation
    - media: si470x: Avoid card name truncation
    - media: tm6000: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - kprobes: Do not use local variable when creating debugfs file
    - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
    - cpuidle: Fix kobject memory leaks in error paths
    - media: em28xx: Don't use ops->suspend if it is NULL
    - ath9k: Fix potential interrupt storm on queue reset
    - EDAC/amd64: Handle three rank interleaving mode
    - netfilter: nft_dynset: relax superfluous check on set updates
    - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
      lm25066_coeff
    - ath10k: fix max antenna gain unit
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - block: ataflop: fix breakage introduced at blk-mq refactoring
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
    - rsi: stop thread firstly in rsi_91x_init() error handling
    - mwifiex: Send DELBA requests according to spec
    - phy: micrel: ksz8041nl: do not use power down mode
    - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
    - PM: hibernate: fix sparse warnings
    - clocksource/drivers/timer-ti-dm: Select TIMER_OF
    - drm/msm: Fix potential NULL dereference in DPU SSPP
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - libbpf: Fix BTF data layout checks and allow empty BTF
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - irq: mips: avoid nested irq_enter()
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - KVM: s390: Fix handle_sske page fault handling
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - wcn36xx: add proper DMA memory barriers in rx path
    - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - selftests/bpf: Fix fclose/pclose mismatch in test_progs
    - udp6: allow SO_MARK ctrl msg to affect routing
    - ibmvnic: don't stop queue in xmit
    - ibmvnic: Process crqs after enabling interrupts
    - RDMA/rxe: Fix wrong port_cap_flags
    - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - arm64: dts: rockchip: Fix GPU register width for RK3328
    - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
    - RDMA/bnxt_re: Fix query SRQ failure
    - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - clk: at91: check pmc node status before registering syscore ops
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
    - ARM: dts: stm32: fix SAI sub nodes register range
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - phy: qcom-qusb2: Fix a memory leak on probe
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - HID: u2fzero: clarify error check and length calculations
    - HID: u2fzero: properly handle timeouts in usb_submit_urb
    - powerpc/44x/fsp2: add missing of_node_put
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
    - opp: Fix return in _opp_add_static_v2()
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - mtd: core: don't remove debugfs directory if device is in use
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - soc: fsl: dpaa2-console: free buffer before returning from
      dpaa2_console_read
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Fix gnl list corruption
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - net: vlan: fix a UAF in vlan_dev_real_dev()
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - zram: off by one in read_block_state()
    - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
    - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
    - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
    - net: hns3: allow configure ETS bandwidth of all TCs
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - net/smc: fix sk_refcnt underflow on linkdown and fallback
    - cxgb4: fix eeprom len when diagnostics not implemented
    - selftests/net: udpgso_bench_rx: fix port argument
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - parisc: Fix set_fixmap() on PA1.x CPUs
    - irqchip/sifive-plic: Fixup EOI failed when masked
    - f2fs: should use GFP_NOFS for directory inodes
    - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
    - 9p/net: fix missing error check in p9_check_errors
    - ovl: fix deadlock in splice write
    - powerpc/lib: Add helper to check if offset is within conditional branch
      range
    - powerpc/bpf: Validate branch ranges
    - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
    - powerpc/security: Add a helper to query stf_barrier type
    - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - video: backlight: Drop maximum brightness override for brightness zero
    - s390/cio: check the subchannel validity for dev_busid
    - s390/tape: fix timer initialization in tape_std_assign()
    - s390/cio: make ccw_device_dma_* more robust
    - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - SUNRPC: Partial revert of commit 6f9f17287e78
    - ath10k: fix invalid dma_addr_t token assignment
    - selftests/bpf: Fix also no-alu32 strobemeta selftest
    - Linux 5.4.160
    - soc/tegra: pmc: Fix imbalanced clock disabling in error code path
  * Focal update: v5.4.159 upstream stable release (LP: #1953071)
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: ehci: handshake CMD_RUN instead of STS_HALT
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - binder: don't detect sender/target during buffer cleanup
    - printk/console: Allow to disable console output by using console="" or
      console=null
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
    - rsi: fix control-message timeout
    - Linux 5.4.159
  * Focal update: v5.4.158 upstream stable release (LP: #1953066)
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - vrf: Revert "Reset skb conntrack connection..."
    - net: ethernet: microchip: lan743x: Fix skb allocation failure
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - Revert "xhci: Set HCD flag to defer primary roothub registration"
    - Revert "usb: core: hcd: Add support for deferring roothub registration"
    - sfc: Fix reading non-legacy supported link modes
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - Linux 5.4.158
  * [Ubuntu 20.04] Problem leading IUCV service down (on s390x) (LP: #1913442)
    - usercopy: mark dma-kmalloc caches as usercopy caches

 -- Khalid Elmously <email address hidden>  Wed, 26 Jan 2022 22:41:53 -0500
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1059.62~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1059.62 ]

  * Support builtin revoked certificates (LP: #1932029)
    - [Config]: add i386 to CONFIG_SYSTEM_REVOCATION_KEYS annotation
  * CVE-2022-0185
    - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
    - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
  * focal/linux: 5.4.0-94.106 -proposed tracker (LP: #1956628)
  * [Regression] Focal kernel  5.4.0-92.103 fails to boot when Secure Encrypted
    Virtualization(SEV) is enabled (LP: #1956575)
    - x86/ioremap: Map EFI-reserved memory as encrypted for SEV

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 13 Jan 2022 18:04:00 -0300
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1057.60~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1057.60~18.04.1 -proposed tracker (LP: #1952297)

  [ Ubuntu: 5.4.0-1057.60 ]

  * focal/linux-gke: 5.4.0-1057.60 -proposed tracker (LP: #1952298)
  * Support builtin revoked certificates (LP: #1932029)
    - [Config] gke: Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * focal/linux: 5.4.0-92.103 -proposed tracker (LP: #1952316)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.29)
  * CVE-2021-4002
    - tlb: mmu_gather: add tlb_flush_*_range APIs
    - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  * Re-enable DEBUG_INFO_BTF where it was disabled (LP: #1945632)
    - [Config] Enable CONFIG_DEBUG_INFO_BTF on all arches
  * Focal linux-azure: Vm crash on Dv5/Ev5 (LP: #1950462)
    - KVM: VMX: eVMCS: make evmcs_sanitize_exec_ctrls() work again
    - jump_label: Fix usage in module __init
  * Support builtin revoked certificates (LP: #1932029)
    - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() not complain about
      cert lists that aren't present."
    - integrity: Move import of MokListRT certs to a separate routine
    - integrity: Load certs from the EFI MOK config table
    - certs: Add ability to preload revocation certs
    - integrity: Load mokx variables into the blacklist keyring
    - certs: add 'x509_revocation_list' to gitignore
    - SAUCE: Dump stack when X.509 certificates cannot be loaded
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - efi: Support for MOK variable config table
    - efi: mokvar-table: fix some issues in new code
    - efi: mokvar: add missing include of asm/early_ioremap.h
    - efi/mokvar: Reserve the table only if it is in boot services data
    - SAUCE: integrity: add informational messages when revoking certs
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
    MokListXRT.
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
  * Focal update: v5.4.157 upstream stable release (LP: #1951883)
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - ipv6: use siphash in rt6_exception_hash()
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - net/tls: Fix flipped sign in tls_err_abort() calls
    - mmc: vub300: fix control-message timeouts
    - mmc: cqhci: clear HALT state after CQE enable
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
    - net: lan78xx: fix division by zero in send path
    - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - IB/hfi1: Fix abba locking issue with sc_disable()
    - nvmet-tcp: fix data digest pointer calculation
    - nvme-tcp: fix data digest pointer calculation
    - RDMA/mlx5: Set user priority for DCT
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - net: Prevent infinite while loop in skb_tx_hash()
    - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
      fails
    - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
      dma_set_mask_and_coherent
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - net/tls: Fix flipped sign in async_wait.err assignment
    - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
    - phy: phy_start_aneg: Add an unlocked version
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for INIT_ACK chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - net: use netif_is_bridge_port() to check for IFF_BRIDGE_PORT
    - cfg80211: correct bridge/4addr mode check
    - KVM: s390: clear kicked_mask before sleeping again
    - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    - perf script: Check session->header.env.arch before using it
    - Linux 5.4.157
  * keyboard not working on Medion notebook s17 series (LP: #1950536)
    - ACPI: resources: Add one more Medion model in IRQ override quirk
  * creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve
    failed with XFS (LP: #1950239)
    - xfs: ensure that the inode uid/gid match values match the icdinode ones
    - xfs: merge the projid fields in struct xfs_icdinode
    - xfs: remove the icdinode di_uid/di_gid members
    - xfs: fix up non-directory creation in SGID directories
  * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
    (LP: #1867570)
    - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
  * Focal update: v5.4.156 upstream stable release (LP: #1951295)
    - parisc: math-emu: Fix fall-through warnings
    - net: switchdev: do not propagate bridge updates across bridges
    - tee: optee: Fix missing devices unregister during optee_remove
    - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
    - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: xtfpga: Try software restart before simulating CPU reset
    - NFSD: Keep existing listeners on portlist error
    - dma-debug: fix sg checks in debug_dma_map_sg()
    - ASoC: wm8960: Fix clock configuration on slave mode
    - netfilter: ipvs: make global sysctl readonly in non-init netns
    - lan78xx: select CRC32
    - net: dsa: lantiq_gswip: fix register definition
    - NIOS2: irqflags: rename a redefined register name
    - net: hns3: reset DWRR of unused tc to zero
    - net: hns3: add limit ets dwrr bandwidth cannot be 0
    - net: hns3: disable sriov before unload hclge layer
    - net: stmmac: Fix E2E delay mechanism
    - net: enetc: fix ethtool counter name for PM0_TERR
    - can: rcar_can: fix suspend/resume
    - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
      notification
    - can: peak_pci: peak_pci_remove(): fix UAF
    - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
    - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
    - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with
      error length
    - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
    - ceph: fix handling of "meta" errors
    - ocfs2: fix data corruption after conversion from inline format
    - ocfs2: mount fails with buffer overflow in strlen
    - elfcore: correct reference to CONFIG_UML
    - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
    - ALSA: hda/realtek: Add quirk for Clevo PC50HS
    - ASoC: DAPM: Fix missing kctl change notifications
    - audit: fix possible null-pointer dereference in audit_filter_rules
    - powerpc64/idle: Fix SP offsets when saving GPRs
    - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
    - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to
      guest
    - powerpc/idle: Don't corrupt back chain when going idle
    - mm, slub: fix mismatch between reconstructed freelist depth and cnt
    - mm, slub: fix potential memoryleak in kmem_cache_open()
    - nfc: nci: fix the UAF of rf_conn_info object
    - isdn: cpai: check ctr->cnr to avoid array index out of bound
    - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
    - selftests: netfilter: remove stray bash debug line
    - gcc-plugins/structleak: add makefile var for disabling structleak
    - btrfs: deal with errors when checking if a dir entry exists during log
      replay
    - net: stmmac: add support for dwmac 3.40a
    - ARM: dts: spear3xx: Fix gmac node
    - isdn: mISDN: Fix sleeping function called from invalid context
    - platform/x86: intel_scu_ipc: Update timeout value in comment
    - ALSA: hda: avoid write to STATESTS if controller is in reset
    - Input: snvs_pwrkey - add clk handling
    - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
    - tracing: Have all levels of checks prevent recursion
    - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
    - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
    - Linux 5.4.156
  * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels
    (LP: #1950644) // Focal update: v5.4.156 upstream stable release
    (LP: #1951295)
    - vfs: check fd has read access in kernel_read_file_from_fd()
  * Focal update: v5.4.155 upstream stable release (LP: #1951291)
    - ovl: simplify file splice
    - ALSA: usb-audio: Add quirk for VF0770
    - ALSA: seq: Fix a potential UAF by wrong private_free call order
    - ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    - ALSA: hda/realtek: Add quirk for Clevo X170KM-G
    - ALSA: hda/realtek - ALC236 headset MIC recording issue
    - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
    - s390: fix strrchr() implementation
    - csky: don't let sigreturn play with priveleged bits of status register
    - csky: Fixup regs.sr broken in ptrace
    - btrfs: unlock newly allocated extent buffer after error
    - btrfs: deal with errors when replaying dir entry during log replay
    - btrfs: deal with errors when adding inode reference during log replay
    - btrfs: check for error when looking up inode during dir entry replay
    - watchdog: orion: use 0 for unset heartbeat
    - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    - mei: me: add Ice Lake-N device id.
    - xhci: guard accesses to ep_state in xhci_endpoint_reset()
    - xhci: Fix command ring pointer corruption while aborting a command
    - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    - cb710: avoid NULL pointer subtraction
    - efi/cper: use stack buffer for error record decoding
    - efi: Change down_interruptible() in virt_efi_reset_system() to
      down_trylock()
    - usb: musb: dsps: Fix the probe error path
    - Input: xpad - add support for another USB ID of Nacon GC-100
    - USB: serial: qcserial: add EM9191 QDL support
    - USB: serial: option: add Quectel EC200S-CN module support
    - USB: serial: option: add Telit LE910Cx composition 0x1204
    - USB: serial: option: add prod. id for Quectel EG91
    - EDAC/armada-xp: Fix output of uncorrectable error counter
    - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
    - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
    - powerpc/xive: Discard disabled interrupts in get_irqchip_state()
    - iio: adc: aspeed: set driver data when adc probe.
    - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
    - iio: light: opt3001: Fixed timeout error when 0 lux
    - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
    - iio: dac: ti-dac5571: fix an error code in probe()
    - sctp: account stream padding length for reconf chunk
    - gpio: pca953x: Improve bias setting
    - net: arc: select CRC32
    - net: korina: select CRC32
    - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
    - net: stmmac: fix get_hw_feature() on old hardware
    - net: encx24j600: check error in devm_regmap_init_encx24j600
    - ethernet: s2io: fix setting mac address during resume
    - nfc: fix error handling of nfc_proto_register()
    - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    - pata_legacy: fix a couple uninitialized variable bugs
    - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    - mlxsw: thermal: Fix out-of-bounds memory accesses
    - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    - drm/panel: olimex-lcd-olinuxino: select CRC32
    - drm/msm: Fix null pointer dereference on pointer edp
    - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
    - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    - acpi/arm64: fix next_platform_timer() section mismatch error
    - mqprio: Correct stats in mqprio_dump_class_stats().
    - qed: Fix missing error code in qed_slowpath_start()
    - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
    - ionic: don't remove netdev->dev_addr when syncing uc list
    - Linux 5.4.155
  * [UBUNTU 20.04] kernel:  unable to read partitions on virtio-block dasd (kvm)
    (LP: #1950144) // Focal update: v5.4.155 upstream stable release
    (LP: #1951291)
    - virtio: write back F_VERSION_1 before validate
  * Focal update: v5.4.154 upstream stable release (LP: #1951288)
    - net: phy: bcm7xxx: Fixed indirect MMD operations
    - ext4: correct the error path of ext4_write_inline_data_end()
    - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    - netfilter: ip6_tables: zero-initialize fragment offset
    - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
    - netfilter: nf_nat_masquerade: defer conntrack walk to work queue
    - mac80211: Drop frames from invalid MAC address in ad-hoc mode
    - m68k: Handle arrivals of multiple signals correctly
    - net: prevent user from passing illegal stab size
    - mac80211: check return value of rhashtable_init
    - net: sun: SUNVNET_COMMON should depend on INET
    - drm/amdgpu: fix gart.bo pin_count leak
    - scsi: ses: Fix unsigned comparison with less than zero
    - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
    - sched: Always inline is_percpu_thread()
    - Linux 5.4.154
  * Focal update: v5.4.153 upstream stable release (LP: #1950014)
    - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    - USB: cdc-acm: fix racy tty buffer accesses
    - USB: cdc-acm: fix break reporting
    - usb: typec: tcpm: handle SRC_STARTUP state if cc changes
    - xen/privcmd: fix error handling in mmap-resource processing
    - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    - ovl: fix missing negative dentry check in ovl_rename()
    - nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
    - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    - xen/balloon: fix cancelled balloon action
    - ARM: dts: omap3430-sdp: Fix NAND device node
    - ARM: dts: qcom: apq8064: use compatible which contains chipid
    - MIPS: BPF: Restore MIPS32 cBPF JIT
    - bpf, mips: Validate conditional branch offsets
    - soc: qcom: socinfo: Fixed argument passed to platform_set_data()
    - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
    - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
    - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
    - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
    - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
    - xtensa: move XCHAL_KIO_* definitions to kmem_layout.h
    - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    - bpf, arm: Fix register clobbering in div/mod implementation
    - bpf: Fix integer overflow in prealloc_elems_and_freelist()
    - phy: mdio: fix memory leak
    - net_sched: fix NULL deref in fifo_set_limit()
    - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    - ptp_pch: Load module automatically if ID matches
    - arm64: dts: freescale: Fix SP805 clock-names
    - arm64: dts: ls1028a: add missing CAN nodes
    - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
      sequence
    - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    - net/sched: sch_taprio: properly cancel timer from taprio_destroy()
    - net: sfp: Fix typo in state machine debug string
    - netlink: annotate data races around nlk->bound
    - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
    - video: fbdev: gbefb: Only instantiate device when built for IP32
    - drm/nouveau/debugfs: fix file release memory leak
    - gve: Correct available tx qpl check
    - rtnetlink: fix if_nlmsg_stats_size() under estimation
    - gve: fix gve_get_stats()
    - i40e: fix endless loop under rtnl
    - i40e: Fix freeing of uninitialized misc IRQ vector
    - net: prefer socket bound to interface when not in VRF
    - i2c: acpi: fix resource leak in reconfiguration device addition
    - bpf, s390: Fix potential memory leak about jit_data
    - RISC-V: Include clone3() on rv32
    - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
    - x86/hpet: Use another crystalball to evaluate HPET usability
    - x86/Kconfig: Correct reference to MWINCHIP3D
    - Linux 5.4.153
  * Focal update: v5.4.152 upstream stable release (LP: #1950009)
    - net: mdio: introduce a shutdown method to mdio device drivers
    - xen-netback: correct success/error reporting for the SKB-with-fraglist case
    - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    - ext2: fix sleeping in atomic bugs on error
    - scsi: sd: Free scsi_disk device via put_device()
    - usb: testusb: Fix for showing the connection speed
    - usb: dwc2: check return value after calling platform_get_resource()
    - selftests: be sure to make khdr before other targets
    - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
    - scsi: ses: Retry failed Send/Receive Diagnostic commands
    - tools/vm/page-types: remove dependency on opt_file for idle page tracking
    - KVM: do not shrink halt_poll_ns below grow_start
    - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
    - perf/x86: Reset destroy callback on event init failure
    - silence nfscache allocation warnings with kvzalloc
    - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    - Linux 5.4.152
  * linux-aws: Fix backport of RDMA/efa: Expose maximum  TX doorbell batch
    (LP: #1949882)
    - SAUCE: aws: Fix backport of RDMA/efa: Expose maximum TX doorbell batch

 -- Khalid Elmously <email address hidden>  Tue, 07 Dec 2021 03:30:28 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1056.59~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1056.59~18.04.1 -proposed tracker (LP: #1949823)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)

  [ Ubuntu: 5.4.0-1056.59 ]

  * focal/linux-gke: 5.4.0-1056.59 -proposed tracker (LP: #1949824)
  * focal/linux: 5.4.0-91.102 -proposed tracker (LP: #1949840)
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
    - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
  * KVM emulation failure when booting into  VM crash kernel with multiple CPUs
    (LP: #1948862)
    - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
  * aufs: kernel bug with apparmor and fuseblk (LP: #1948470)
    - SAUCE: aufs: bugfix, stop omitting path->mnt
  * ebpf:  bpf_redirect fails with ip6 gre interfaces (LP: #1947164)
    - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit()
  * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
    - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
  * ACL updates on OCFS2 are not revalidated (LP: #1947161)
    - ocfs2: fix remounting needed after setfacl command
  * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351)
    - powerpc/bpf: Fix BPF_MOD when imm == 1
  * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
    cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
    - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
      cachefiles_read_backing_file while vmscan is active"
  * Reassign I/O Path of ConnectX-5 Port 1 before Port 2 causes NULL dereference
    (LP: #1943464)
    - s390/pci: fix leak of PCI device structure
    - s390/pci: fix use after free of zpci_dev
    - s390/pci: fix zpci_zdev_put() on reserve
  * [SRU][F] USB: serial: pl2303: add support for PL2303HXN (LP: #1948377)
    - USB: serial: pl2303: add support for PL2303HXN
    - USB: serial: pl2303: fix line-speed handling on newer chips
  * Focal update: v5.4.151 upstream stable release (LP: #1947888)
    - tty: Fix out-of-bound vmalloc access in imageblit
    - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    - usb: cdns3: fix race condition before setting doorbell
    - fs-verity: fix signed integer overflow with i_size near S64_MAX
    - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - scsi: ufs: Fix illegal offset in UPIU event trace
    - mac80211: fix use-after-free in CCMP/GCMP RX
    - x86/kvmclock: Move this_cpu_pvti into kvmclock.h
    - drm/amd/display: Pass PCI deviceid into DC
    - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced
      from sysfs
    - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    - mac80211: mesh: fix potentially unaligned access
    - mac80211-hwsim: fix late beacon hrtimer handling
    - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    - hwmon: (tmp421) report /PVLD condition as fault
    - hwmon: (tmp421) fix rounding for negative values
    - net: ipv4: Fix rtnexthop len when RTA_FLOW is present
    - e100: fix length calculation in e100_get_regs_len
    - e100: fix buffer overrun in e100_get_regs
    - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
    - scsi: csiostor: Add module softdep on cxgb4
    - net: hns3: do not allow call hns3_nic_net_open repeatedly
    - net: sched: flower: protect fl_walk() with rcu
    - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    - perf/x86/intel: Update event constraints for ICX
    - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
    - debugfs: debugfs_create_file_size(): use IS_ERR to check for error
    - ipack: ipoctal: fix stack information leak
    - ipack: ipoctal: fix tty registration race
    - ipack: ipoctal: fix tty-registration error handling
    - ipack: ipoctal: fix missing allocation-failure check
    - ipack: ipoctal: fix module reference leak
    - ext4: fix loff_t overflow in ext4_max_bitmap_size()
    - ext4: fix reserved space counter leakage
    - ext4: fix potential infinite loop in ext4_dx_readdir()
    - HID: u2fzero: ignore incomplete packets without data
    - net: udp: annotate data race around udp_sk(sk)->corkflag
    - net: stmmac: don't attach interface until resume finishes
    - PCI: Fix pci_host_bridge struct device release/free handling
    - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    - hso: fix bailout in error case of probe
    - usb: hso: fix error handling code of hso_create_net_device
    - usb: hso: remove the bailout parameter
    - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
    - HID: betop: fix slab-out-of-bounds Write in betop_probe
    - netfilter: ipset: Fix oversized kvmalloc() calls
    - HID: usbhid: free raw_report buffers in usbhid_stop
    - Linux 5.4.151
  * Focal update: v5.4.150 upstream stable release (LP: #1947886)
    - usb: gadget: r8a66597: fix a loop in set_feature()
    - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    - cifs: fix incorrect check for null pointer in header_assemble
    - xen/x86: fix PV trap handling on secondary processors
    - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    - USB: cdc-acm: fix minor-number release
    - binder: make sure fd closes complete
    - staging: greybus: uart: fix tty use after free
    - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    - USB: serial: mos7840: remove duplicated 0xac24 device ID
    - USB: serial: option: add Telit LN920 compositions
    - USB: serial: option: remove duplicate USB device ID
    - USB: serial: option: add device id for Foxconn T99W265
    - mcb: fix error handling in mcb_alloc_bus()
    - erofs: fix up erofs_lookup tracepoint
    - btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    - serial: mvebu-uart: fix driver's tx_empty callback
    - net: hso: fix muxed tty registration
    - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    - enetc: Fix illegal access when reading affinity_hint
    - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    - net/smc: add missing error check in smc_clc_prfx_set()
    - gpio: uniphier: Fix void functions to remove return value
    - qed: rdma - don't wait for resources under hw error recovery flow
    - net/mlx4_en: Don't allow aRFS for encapsulated packets
    - scsi: iscsi: Adjust iface sysfs attr detection
    - tty: synclink_gt, drop unneeded forward declarations
    - tty: synclink_gt: rename a conflicting function name
    - fpga: machxo2-spi: Return an error on failure
    - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    - cifs: fix a sign extension bug
    - scsi: qla2xxx: Restore initiator in dual mode
    - scsi: lpfc: Use correct scnprintf() limit
    - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    - irqchip/gic-v3-its: Fix potential VPE leak on error
    - md: fix a lock order reversal in md_alloc
    - blktrace: Fix uaf in blk_trace access after removing by sysfs
    - net: macb: fix use after free on rmmod
    - net: stmmac: allow CSR clock of 300MHz
    - m68k: Double cast io functions to unsigned long
    - ipv6: delay fib6_sernum increase in fib6_add
    - bpf: Add oversize check before call kvcalloc()
    - xen/balloon: use a kernel thread instead a workqueue
    - nvme-multipath: fix ANA state updates when a namespace is not present
    - sparc32: page align size in arch_dma_alloc
    - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    - compiler.h: Introduce absolute_pointer macro
    - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    - sparc: avoid stringop-overread errors
    - qnx4: avoid stringop-overread errors
    - parisc: Use absolute_pointer() to define PAGE0
    - arm64: Mark __stack_chk_guard as __ro_after_init
    - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    - net: 6pack: Fix tx timeout and slot time
    - spi: Fix tegra20 build with CONFIG_PM=n
    - EDAC/synopsys: Fix wrong value type assignment for edac_mode
    - thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - xen/balloon: fix balloon kthread freezing
    - qnx4: work around gcc false positive warning bug
    - Linux 5.4.150
  * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Focal update:
    v5.4.150 upstream stable release (LP: #1947886)
    - ocfs2: drop acl cache for directories too
  * Focal update: v5.4.149 upstream stable release (LP: #1947885)
    - PCI: pci-bridge-emul: Fix big-endian support
    - PCI: aardvark: Indicate error in 'val' when config read fails
    - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    - PCI: aardvark: Fix reporting CRS value
    - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    - KVM: remember position in kvm->vcpus array
    - console: consume APC, DM, DCS
    - s390/pci_mmio: fully validate the VMA before calling follow_pte()
    - ARM: Qualify enabling of swiotlb_init()
    - apparmor: remove duplicate macro list_entry_is_head()
    - ARM: 9077/1: PLT: Move struct plt_entries definition to header
    - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    - ARM: 9079/1: ftrace: Add MODULE_PLTS support
    - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    - sctp: validate chunk size in __rcv_asconf_lookup
    - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    - staging: rtl8192u: Fix bitwise vs logical operator in
      TranslateRxSignalStuff819xUsb()
    - um: virtio_uml: fix memory leak on init failures
    - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    - 9p/trans_virtio: Remove sysfs file on probe failure
    - prctl: allow to setup brk for et_dyn executables
    - nilfs2: use refcount_dec_and_lock() to fix potential UAF
    - profiling: fix shift-out-of-bounds bugs
    - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
      registered
    - phy: avoid unnecessary link-up delay in polling mode
    - net: stmmac: reset Tx desc base address before restarting Tx
    - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    - thermal/core: Fix thermal_cooling_device_register() prototype
    - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    - parisc: Move pci_dev_is_behind_card_dino to where it is used
    - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    - dmaengine: ioat: depends on !UML
    - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    - ceph: request Fw caps before updating the mtime in ceph_write_iter
    - ceph: lockdep annotations for try_nonblocking_invalidate
    - btrfs: fix lockdep warning while mounting sprout fs
    - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    - pwm: img: Don't modify HW state in .remove() callback
    - pwm: rockchip: Don't modify HW state in .remove() callback
    - pwm: stm32-lp: Don't modify HW state in .remove() callback
    - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    - rtc: rx8010: select REGMAP_I2C
    - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    - Linux 5.4.149

 -- Joseph Salisbury <email address hidden>  Tue, 16 Nov 2021 15:10:07 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1055.58~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1055.58~18.04.1 -proposed tracker (LP: #1947242)

  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md

  [ Ubuntu: 5.4.0-1055.58 ]

  * focal/linux-gke: 5.4.0-1055.58 -proposed tracker (LP: #1947243)
  * Packaging resync (LP: #1786013)
    - [Packaging] update Ubuntu.md
  * focal/linux: 5.4.0-90.101 -proposed tracker (LP: #1947260)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.10.18)
  * Add final-checks to check certificates (LP: #1947174)
    - [Packaging] Add system trusted and revocation keys final check
  * No sound on Lenovo laptop models Legion 15IMHG05, Yoga 7 14ITL5, and 13s
    Gen2 (LP: #1939052)
    - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
      15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
      Gen2
  * CVE-2020-36385
    - RDMA/cma: Add missing locking to rdma_accept()
    - RDMA/ucma: Fix the locking of ctx->file
    - RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy
  * Focal update: v5.4.148 upstream stable release (LP: #1946802)
    - rtc: tps65910: Correct driver module alias
    - btrfs: wake up async_delalloc_pages waiters after submit
    - btrfs: reset replace target device to allocation state on close
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - include/linux/list.h: add a macro to test if entry is pointing to the head
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - tools/thermal/tmon: Add cross compiling support
    - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    - pinctrl: ingenic: Fix incorrect pull up/down info
    - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    - arm64: head: avoid over-mapping in map_memory
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - Revert "dmaengine: imx-sdma: refine to load context only once"
    - dmaengine: imx-sdma: remove duplicated sdma_load_context
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - PCI/portdrv: Enable Bandwidth Notification only if port supports it
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Fix checking for PIO status
    - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - HID: input: do not report stylus battery state as "full"
    - f2fs: quota: fix potential deadlock
    - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    - IB/hfi1: Adjust pkey entry in index 0
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - pinctrl: samsung: Fix pinctrl bank pin count
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - powerpc/stacktrace: Include linux/delay.h
    - RDMA/efa: Remove double QP type assignment
    - f2fs: show f2fs instance in printk_ratelimited
    - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    - openrisc: don't printk() unconditionally
    - dma-debug: fix debugfs initialization order
    - SUNRPC: Fix potential memory corruption
    - scsi: fdomain: Fix error return code in fdomain_probe()
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    - powerpc/config: Renable MTD_PHYSMAP_OF
    - scsi: target: avoid per-loop XCOPY buffer allocations
    - HID: i2c-hid: Fix Elan touchpad regression
    - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
      are live
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - fscache: Fix cookie key hashing
    - clk: at91: sam9x60: Don't use audio PLL
    - clk: at91: clk-generated: pass the id of changeable parent at registration
    - clk: at91: clk-generated: Limit the requested rate to our range
    - KVM: PPC: Fix clearing never mapped TCEs in realmode
    - f2fs: fix to account missing .skipped_gc_rwsem
    - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - MIPS: Malta: fix alignment of the devicetree buffer
    - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    - userfaultfd: prevent concurrent API initialization
    - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    - ASoC: atmel: ATMEL drivers don't need HAS_DMA
    - media: dib8000: rewrite the init prbs logic
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - tipc: keep the skb in rcv queue until the whole data is read
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - iavf: do not override the adapter state in the watchdog task
    - iavf: fix locking of critical sections
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - Smack: Fix wrong semantics in smk_access_entry()
    - drm: avoid blocking in drm_clients_info's rcu section
    - igc: Check if num of q_vectors is smaller than max before array access
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - drm/amd/display: Fix timer_per_pixel unit error
    - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - s390: make PCI mio support a machine flag
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - samples: bpf: Fix tracex7 error raised on the missing argument
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - workqueue: Fix possible memory leaks in wq_numa_init()
    - bonding: 3ad: fix the concurrency between __bond_release_one() and
      bond_3ad_state_machine_handler()
    - arm64: tegra: Fix Tegra194 PCIe EP compatible string
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - media: imx258: Rectify mismatch of VTS value
    - media: imx258: Limit the max analogue gain to 480
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - media: TDA1997x: fix tda1997x_query_dv_timings() return value
    - media: tegra-cec: Handle errors of clk_prepare_enable()
    - ARM: dts: imx53-ppd: Fix ACHC entry
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    - selftests/bpf: Fix xdp_tx.c prog section name
    - Bluetooth: schedule SCO timeouts with delayed_work
    - Bluetooth: avoid circular locks in sco_sock_connect
    - net/mlx5: Fix variable type to match 64bit
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    - mac80211: Fix monitor MTU limit so that A-MSDUs get through
    - ARM: tegra: tamonten: Fix UART pad setting
    - arm64: tegra: Fix compatible string for Tegra132 CPUs
    - arm64: dts: ls1046a: fix eeprom entries
    - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    - Bluetooth: Fix handling of LE Enhanced Connection Complete
    - opp: Don't print an error if required-opps is missing
    - serial: sh-sci: fix break handling for sysrq
    - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    - rpc: fix gss_svc_init cleanup on failure
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - gfs2: Don't call dlm after protocol is unmounted
    - usb: chipidea: host: fix port index underflow and UBSAN complains
    - lockd: lockd server-side shouldn't set fl_ops
    - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    - btrfs: tree-log: check btrfs_lookup_data_extent return value
    - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    - ASoC: Intel: Skylake: Fix passing loadable flag for module
    - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - mmc: core: Return correct emmc response in case of ioctl error
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - drm/amdkfd: Account for SH/SE count when setting up cu masks.
    - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    - iwlwifi: mvm: avoid static queue number aliasing
    - iwlwifi: mvm: fix access to BSS elements
    - net/mlx5: DR, Enable QP retransmission
    - parport: remove non-zero check on count
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - fix array-index-out-of-bounds in taprio_change
    - net: w5100: check return value after calling platform_get_resource()
    - parisc: fix crash with signals and alloca
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Changes to support kdump kernel
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - s390/pv: fix the forcing of the swiotlb
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - mm,vmscan: fix divide by zero in get_scan_count
    - memcg: enable accounting for pids in nested pid namespaces
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - lib/test_stackinit: Fix static initializer test
    - net: dsa: lantiq_gswip: fix maximum frame length
    - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    - drm/amdgpu: Fix BUG_ON assert
    - drm/panfrost: Simplify lock_region calculation
    - drm/panfrost: Use u64 for size in lock_region
    - drm/panfrost: Clamp lock region to Bifrost minimum
    - btrfs: fix upper limit for max_inline for page size 64K
    - xen: reset legacy rtc flag for PV domU
    - bnx2x: Fix enabling network interfaces without VFs
    - arm64/sve: Use correct size when reinitialising SVE state
    - PM: base: power: don't try to use non-existing RTC for storing data
    - PCI: Add AMD GPU multi-function power dependencies
    - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    - drm/etnaviv: return context from etnaviv_iommu_context_get
    - drm/etnaviv: put submit prev MMU context when it exists
    - drm/etnaviv: stop abusing mmu_context as FE running marker
    - drm/etnaviv: keep MMU context across runtime suspend/resume
    - drm/etnaviv: exec and MMU state is lost when resetting the GPU
    - drm/etnaviv: fix MMU context leak on GPU reset
    - drm/etnaviv: reference MMU context when setting up hardware state
    - drm/etnaviv: add missing MMU context put when reaping MMU mapping
    - s390/sclp: fix Secure-IPL facility detection
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - tipc: fix an use-after-free issue in tipc_recvmsg
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: FWTrace, cancel work on alloc pd error flow
    - net/mlx5: Fix potential sleeping in atomic context
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - vhost_net: fix OoB on sendmsg() failure.
    - net/af_unix: fix a data-race in unix_dgram_poll
    - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - qed: Handle management FW error
    - dt-bindings: arm: Fix Toradex compatible typo
    - ibmvnic: check failover_pending in login response
    - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
      registers
    - net: hns3: pad the short tunnel frame before sending to hardware
    - net: hns3: change affinity_mask to numa node range
    - net: hns3: disable mac in flr process
    - net: hns3: fix the timing issue of VF clearing interrupt sources
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: db8500-prcmu: Adjust map to reality
    - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    - fuse: fix use after free in fuse_read_interrupt()
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - tracing/probes: Reject events which have the same name of existing one
    - PCI: Add ACS quirks for Cavium multi-function devices
    - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - PCI: ibmphp: Fix double unmap of io_mem
    - ethtool: Fix an error code in cxgb2.c
    - NTB: Fix an error code in ntb_msit_probe()
    - NTB: perf: Fix an error code in perf_setup_inbuf()
    - mfd: axp20x: Update AXP288 volatile ranges
    - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    - net: dsa: b53: Fix calculating number of switch ports
    - netfilter: socket: icmp6: fix use-after-scope
    - fq_codel: reject silly quantum parameters
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - ip_gre: validate csum_start only on pull
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - Linux 5.4.148
  * Focal update: v5.4.147 upstream stable release (LP: #1946795)
    - Linux 5.4.147
    - upstream stable to v5.4.147
  * CVE-2021-3428
    - ext4: save the error code which triggered an ext4_error() in the superblock
    - ext4: simulate various I/O and checksum errors when reading metadata
    - ext4: save all error info in save_error_info() and drop ext4_set_errno()
    - ext4: check journal inode extents more carefully
  * ip6gretap / erspan / ip6erspan in rtnetlink.sh from net of
    ubuntu_kernel_selftests failed on B-5.4-aws / B-5.4-gke / B-5.4-oracle /
    B-5.4-azure / B-5.4 (LP: #1896448)
    - SAUCE: selftests: rtnetlink: fixes for older iproute2
  * CVE-2019-19449
    - f2fs: fix wrong total_sections check and fsmeta check
    - f2fs: fix to do sanity check on segment/section count
  * kernel bug found when disconnecting one fiber channel interface on Cisco
    Chassis with fnic DRV_VERSION "1.6.0.47" (LP: #1944586)
    - scsi: fnic: Do not call 'scsi_done()' for unhandled commands
  * memfd from ubuntu_kernel_selftests failed to build on B-5.4 (unknown type
    name ‘__u64’) (LP: #1944613)
    - SAUCE: selftests/memfd: fix __u64 not defined build issue
  * Medion Notebook Keyboard not working (LP: #1909814)
    - ACPI: resources: Add DMI-based legacy IRQ override quirk
  * vrf: fix refcnt leak with vxlan slaves (LP: #1945180)
    - ipv4: Fix device used for dst_alloc with local routes
  * Check for changes relevant for security certifications (LP: #1945989)
    - [Packaging] Add a new fips-checks script
    - [Packaging] Add fips-checks as part of finalchecks
  * Fix cold plugged USB device on certain PCIe USB cards (LP: #1945211)
    - Revert "UBUNTU: SAUCE: Revert "usb: core: reduce power-on-good delay time of
      root hub""
    - usb: core: hcd: Add support for deferring roothub registration
    - xhci: Set HCD flag to defer primary roothub registration
    - usb: core: hcd: Modularize HCD stop configuration in usb_stop_hcd()
  * CVE-2021-3759
    - memcg: enable accounting of ipc resources
  * Focal update: v5.4.146 upstream stable release (LP: #1946024)
    - locking/mutex: Fix HANDOFF condition
    - regmap: fix the offset of register error log
    - crypto: mxs-dcp - Check for DMA mapping errors
    - sched/deadline: Fix reset_on_fork reporting of DL tasks
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    - rcu/tree: Handle VM stoppage in stall detection
    - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    - hrtimer: Ensure timerfd notification for HIGHRES=n
    - udf: Check LVID earlier
    - udf: Fix iocharset=utf8 mount option
    - isofs: joliet: Fix iocharset=utf8 mount option
    - bcache: add proper error unwinding in bcache_device_init
    - nvme-tcp: don't update queue count when failing to set io queues
    - nvme-rdma: don't update queue count when failing to set io queues
    - nvmet: pass back cntlid on successful completion
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - libata: fix ata_host_start()
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - fcntl: fix potential deadlock for &fasync_struct.fa_lock
    - udf_get_extendedattr() had no boundary checks.
    - s390/kasan: fix large PMD pages address alignment check
    - s390/debug: fix debug area life cycle
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - sched: Fix UCLAMP_FLAG_IDLE setting
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - genirq/timings: Fix error return code in irq_timings_test_irqs()
    - lib/mpi: use kcalloc in mpi_resize
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - regulator: vctrl: Use locked regulator_get_voltage in probe path
    - regulator: vctrl: Avoid lockdep warning in enable/disable ops
    - spi: sprd: Fix the wrong WDG_LOAD_VAL
    - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
      zynq_qspi_exec_mem_op not interruptible
    - EDAC/i10nm: Fix NVDIMM detection
    - drm/panfrost: Fix missing clk_disable_unprepare() on error in
      panfrost_clk_init()
    - media: TDA1997x: enable EDID support
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: cxd2880-spi: Fix an error handling path
    - bpf: Fix a typo of reuseport map in bpf.h.
    - bpf: Fix potential memleak and UAF in the verifier.
    - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    - soc: qcom: rpmhpd: Use corner in power_off
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    - media: go7007: remove redundant initialization
    - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - 6lowpan: iphc: Fix an off-by-one check of array index
    - netns: protect netns ID lookups with RCU
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - ARM: dts: meson8: Use a higher default GPU clock frequency
    - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    - net/mlx5e: Prohibit inner indir TIRs in IPoIB
    - cgroup/cpuset: Fix a partition bug with hotplug
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - i2c: highlander: add IRQ check
    - leds: lt3593: Put fwnode in any case during ->probe()
    - leds: trigger: audio: Add an activate callback to ensure the initial
      brightness is set
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - debugfs: Return error during {full/open}_proxy_open() on rmmod
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - PM: EM: Increase energy calculation precision
    - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - counter: 104-quad-8: Return error when invalid mode during ceiling_write
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - usb: gadget: udc: at91: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - mac80211: Fix insufficient headroom issue for AMSDU
    - lockd: Fix invalid lockowner cast after vfs_test_lock
    - nfsd4: Fix forced-expiry locking
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - mm/swap: consider max pages in iomap_swapfile_add_extent
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - rsi: fix error code in rsi_load_9116_firmware()
    - rsi: fix an error code in rsi_probe()
    - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    - ASoC: Intel: Skylake: Fix module resource and format selection
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - bpf: Fix possible out of bound write in narrow load handling
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ASoC: wcd9335: Fix a double irq free in the remove function
    - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
      function
    - ASoC: wcd9335: Disable irq on slave ports in the remove function
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - bcma: Fix memory leak for internally-handled cores
    - brcmfmac: pcie: fix oops on failure to resume and reprobe
    - ipv6: make exception cache less predictible
    - ipv4: make exception cache less predictible
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - octeontx2-af: Fix loop in free and unmap counter
    - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    - bpf: Fix leakage due to insufficient speculative store bypass mitigation
    - bpf: verifier: Allocate idmap scratch in verifier env
    - bpf: Fix pointer arithmetic mask tightening under state pruning
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    - fuse: truncate pagecache on atomic_o_trunc
    - fuse: flush extending writes
    - IMA: remove -Wmissing-prototypes warning
    - IMA: remove the dependency on CRYPTO_MD5
    - fbmem: don't allow too huge resolutions
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - Linux 5.4.146
  * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
    (LP: #1920674) // Focal update: v5.4.146 upstream stable release
    (LP: #1946024)
    - drm/amdgpu/acp: Make PM domain really work
  * Focal update: v5.4.145 upstream stable release (LP: #1945517)
    - fscrypt: add fscrypt_symlink_getattr() for computing st_size
    - ext4: report correct st_size for encrypted symlinks
    - f2fs: report correct st_size for encrypted symlinks
    - ubifs: report correct st_size for encrypted symlinks
    - kthread: Fix PF_KTHREAD vs to_kthread() race
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
      formats
    - reset: reset-zynqmp: Fixed the argument data type
    - qed: Fix the VF msix vectors flow
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - perf/x86/amd/ibs: Work around erratum #1197
    - perf/x86/amd/power: Assign pmu.module
    - cryptoloop: add a deprecation warning
    - ARM: 8918/2: only build return_address() if needed
    - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - ARC: wireup clone3 syscall
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    - ipv4/icmp: l3mdev: Perform icmp error route lookup on source device routing
      table (v2)
    - powerpc/boot: Delete unneeded .globl _zimage_start
    - net: ll_temac: Remove left-over debug message
    - mm/page_alloc: speed up the iteration of max_order
    - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
      ASPM"
    - x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - xhci: fix unsafe memory usage in xhci tracing
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - Linux 5.4.145
  * Focal update: v5.4.144 upstream stable release (LP: #1944756)
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - ARC: Fix CONFIG_STACKDEPOT
    - netfilter: conntrack: collect all entries in one cycle
    - once: Fix panic when module unload
    - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
    - mmc: sdhci-msm: Update the software timeout value for sdhc
    - mm, oom: make the calculation of oom badness more accurate
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - scsi: core: Fix hang of freezing queue between blocking and running device
    - RDMA/bnxt_re: Add missing spin lock initialization
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - RDMA/efa: Free IRQ vectors on error flow
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - rtnetlink: Return correct error on changing device netns
    - net: hns3: clear hardware resource when loading driver
    - net: hns3: fix duplicate node in VLAN list
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - drm/i915: Fix syncmap memory leak
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
    - opp: remove WARN when no valid OPPs remain
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - virtio_pci: Support surprise removal of virtio pci device
    - vringh: Use wiov->used to check for read/write desc order
    - qed: qed ll2 race condition fixes
    - qed: Fix null-pointer dereference in qed_rdma_create_qp()
    - drm: Copy drm_wait_vblank to user before returning
    - drm/nouveau/disp: power down unused DP links during init
    - net/rds: dma_map_sg is entitled to merge entries
    - btrfs: fix race between marking inode needs to be logged and log syncing
    - vt_kdsetmode: extend console locking
    - bpf: Track contents of read-only maps as scalars
    - bpf: Fix cast to pointer from integer of different size warning
    - net: dsa: mt7530: fix VLAN traffic leaks again
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
    - btrfs: fix NULL pointer dereference when deleting device by invalid id
    - Revert "floppy: reintroduce O_NDELAY fix"
    - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
      strncpy and strcat"
    - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
    - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
    - Linux 5.4.144

 -- Khalid Elmously <email address hidden>  Wed, 27 Oct 2021 20:48:51 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1054.57~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1054.57~18.04.1 -proposed tracker (LP: #1944883)

  [ Ubuntu: 5.4.0-1054.57 ]

  * focal/linux-gke: 5.4.0-1054.57 -proposed tracker (LP: #1944884)
  * focal/linux: 5.4.0-89.100 -proposed tracker (LP: #1944901)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.27)
  * ext4 journal recovery fails w/ data=journal + mmap (LP: #1847340)
    - jbd2: introduce/export functions
      jbd2_journal_submit|finish_inode_data_buffers()
    - jbd2, ext4, ocfs2: introduce/use journal callbacks
      j_submit|finish_inode_data_buffers()
    - ext4: data=journal: fixes for ext4_page_mkwrite()
    - ext4: data=journal: write-protect pages on j_submit_inode_data_buffers()
    - ext4: fix mmap write protection for data=journal mode
  * CVE-2021-40490
    - ext4: fix race writing to an inline_data file while its xattrs are changing
  * Obsolete patch "UBUNTU: SAUCE: ext4: fix directory index node split
    corruption" (LP: #1942902)
    - Revert "UBUNTU: SAUCE: ext4: fix directory index node split corruption"
  * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
    focal/groovy/hirsute/impish (LP: #1892213)
    - selftests/net: remove min gso test in packet_snd
  * Focal update: v5.4.143 upstream stable release (LP: #1944212)
    - ext4: fix EXT4_MAX_LOGICAL_BLOCK macro
    - x86/fpu: Make init_fpstate correct with optimized XSAVE
    - ath: Use safer key clearing with key cache entries
    - ath9k: Clear key cache explicitly on disabling hardware
    - ath: Export ath_hw_keysetmac()
    - ath: Modify ath_key_delete() to not need full key entry
    - ath9k: Postpone key cache entry deletion for TXQ frames reference it
    - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
    - media: zr364xx: propagate errors from zr364xx_start_readpipe()
    - media: zr364xx: fix memory leaks in probe()
    - media: drivers/media/usb: fix memory leak in zr364xx_probe
    - USB: core: Avoid WARNings for 0-length descriptor requests
    - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
    - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
    - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
      yet available
    - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
    - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
    - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
    - scsi: core: Fix capacity set to zero after offlinining device
    - ARM: dts: nomadik: Fix up interrupt controller node names
    - net: usb: lan78xx: don't modify phy_device state concurrently
    - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
    - Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    - iommu: Check if group is NULL before remove device
    - cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
    - dccp: add do-while-0 stubs for dccp_pr_debug macros
    - virtio: Protect vqs list access
    - vhost: Fix the calculation in vhost_overflow()
    - bpf: Clear zext_dst of dead insns
    - bnxt: don't lock the tx queue from napi poll
    - bnxt: disable napi before canceling DIM
    - net: 6pack: fix slab-out-of-bounds in decode_data
    - ptp_pch: Restore dependency on PCI
    - bnxt_en: Add missing DMA memory barriers
    - vrf: Reset skb conntrack connection on VRF rcv
    - virtio-net: support XDP when not more queues
    - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
    - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
    - net: mdio-mux: Don't ignore memory allocation errors
    - net: mdio-mux: Handle -EPROBE_DEFER correctly
    - ovs: clear skb->tstamp in forwarding path
    - i40e: Fix ATR queue selection
    - iavf: Fix ping is lost after untrusted VF had tried to change MAC
    - ovl: add splice file read write helper
    - mmc: dw_mmc: Fix hang on data CRC error
    - ALSA: hda - fix the 'Capture Switch' value change notifications
    - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
      name
    - slimbus: messaging: start transaction ids from 1 instead of zero
    - slimbus: messaging: check for valid transaction id
    - slimbus: ngd: reset dma setup during runtime pm
    - ipack: tpci200: fix many double free issues in tpci200_pci_probe
    - ipack: tpci200: fix memory leak in the tpci200_register
    - btrfs: prevent rename2 from exchanging a subvol with a directory from
      different parents
    - PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI
    - ASoC: intel: atom: Fix breakage for PCM buffer address setup
    - mm, memcg: avoid stale protection values when cgroup is above protection
    - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
    - fs: warn about impending deprecation of mandatory locks
    - netfilter: nft_exthdr: fix endianness of tcp option cast
    - Linux 5.4.143
  * Focal update: v5.4.142 upstream stable release (LP: #1944202)
    - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    - iio: humidity: hdc100x: Add margin to the conversion time
    - iio: adc: Fix incorrect exit of for-loop
    - ASoC: xilinx: Fix reference to PCM buffer address
    - ASoC: intel: atom: Fix reference to PCM buffer address
    - i2c: dev: zero out array used for i2c reads from userspace
    - ceph: reduce contention in ceph_check_delayed_caps()
    - ACPI: NFIT: Fix support for virtual SPA ranges
    - libnvdimm/region: Fix label activation vs errors
    - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
    - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
    - ASoC: cs42l42: Correct definition of ADC Volume control
    - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
    - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
    - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    - netfilter: nf_conntrack_bridge: Fix memory leak when error
    - ASoC: cs42l42: Fix LRCLK frame start edge
    - net: dsa: mt7530: add the missing RxUnicast MIB counter
    - platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED
    - platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-
      lookup tables
    - net: phy: micrel: Fix link detection on ksz87xx switch"
    - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
    - net: sched: act_mirred: Reset ct info when mirror/redirect skb
    - iavf: Set RSS LUT and key in reset handle path
    - psample: Add a fwd declaration for skbuff
    - net/mlx5: Fix return value from tracer initialization
    - drm/meson: fix colour distortion from HDR set during vendor u-boot
    - net: dsa: microchip: Fix ksz_read64()
    - net: Fix memory leak in ieee802154_raw_deliver
    - net: igmp: fix data-race in igmp_ifc_timer_expire()
    - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
    - net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
    - net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
    - net: bridge: fix memleak in br_add_if()
    - net: linkwatch: fix failure to restore device state across suspend/resume
    - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
      packets
    - net: igmp: increase size of mr_ifc_count
    - xen/events: Fix race in set_evtchn_to_irq
    - vsock/virtio: avoid potential deadlock when vsock device remove
    - nbd: Aovid double completion of a request
    - powerpc/kprobes: Fix kprobe Oops happens in booke
    - x86/tools: Fix objdump version check again
    - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
    - x86/msi: Force affinity setup before startup
    - x86/ioapic: Force affinity setup before startup
    - x86/resctrl: Fix default monitoring groups reporting
    - genirq/msi: Ensure deactivation on teardown
    - genirq/timings: Prevent potential array overflow in __irq_timings_store()
    - PCI/MSI: Enable and mask MSI-X early
    - PCI/MSI: Mask all unused MSI-X entries
    - PCI/MSI: Enforce that MSI-X table entry is masked for update
    - PCI/MSI: Enforce MSI[X] entry updates to be visible
    - PCI/MSI: Do not set invalid bits in MSI mask
    - PCI/MSI: Correct misleading comments
    - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
    - PCI/MSI: Protect msi_desc::masked for multi-MSI
    - KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
    - ceph: add some lockdep assertions around snaprealm handling
    - ceph: clean up locking annotation for ceph_get_snap_realm and
      __lookup_snap_realm
    - ceph: take snap_empty_lock atomically with snaprealm refcount change
    - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
    - iommu/vt-d: Fix agaw for a supported 48 bit guest address width
    - Linux 5.4.142
  * Focal update: v5.4.141 upstream stable release (LP: #1943484)
    - KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
    - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
    - media: v4l2-mem2mem: always consider OUTPUT queue during poll
    - tracing: Reject string operand in the histogram expression
    - usb: dwc3: Stop active transfers before halting the controller
    - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
    - usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup
    - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
    - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
    - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ALSA: hda: Add quirk for ASUS Flow x13
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - btrfs: make qgroup_free_reserved_data take btrfs_inode
    - btrfs: make btrfs_qgroup_reserve_data take btrfs_inode
    - btrfs: qgroup: allow to unreserve range without releasing other ranges
    - btrfs: qgroup: try to flush qgroup space when we get -EDQUOT
    - btrfs: transaction: Cleanup unused TRANS_STATE_BLOCKED
    - btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-
      after-EDQUOT
    - btrfs: fix lockdep splat when enabling and disabling qgroups
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - btrfs: qgroup: don't commit transaction when we already hold the handle
    - btrfs: export and rename qgroup_reserve_meta
    - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
    - Linux 5.4.141
  * focal/linux: 5.4.0-88.99 -proposed tracker (LP: #1944747)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  * please drop virtualbox-guest-dkms virtualbox-guest-source (LP: #1933248)
    - Revert "UBUNTU: [Config] Disable virtualbox dkms build"
  * please drop virtualbox-guest-dkms virtualbox-guest-source (LP: #1933248)
    - [Config] Disable virtualbox dkms build
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - Disable CONFIG_HISI_DMA
    - [Config] Record hisi_dma no longer built for arm64
  * memory leaking when removing a profile (LP: #1939915)
    - apparmor: Fix memory leak of profile proxy
  * CryptoExpress EP11 cards are going offline (LP: #1939618)
    - s390/zcrypt: Support for CCA protected key block version 2
    - s390: Replace zero-length array with flexible-array member
    - s390/zcrypt: Use scnprintf() for avoiding potential buffer overflow
    - s390/zcrypt: replace snprintf/sprintf with scnprintf
    - s390/ap: Remove ap device suspend and resume callbacks
    - s390/zcrypt: use fallthrough;
    - s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc
    - s390/ap: remove power management code from ap bus and drivers
    - s390/ap: introduce new ap function ap_get_qdev()
    - s390/zcrypt: use kzalloc
    - s390/zcrypt: fix smatch warnings
    - s390/zcrypt: code beautification and struct field renames
    - s390/zcrypt: split ioctl function into smaller code units
    - s390/ap: rename and clarify ap state machine related stuff
    - s390/zcrypt: provide cex4 cca sysfs attributes for cex3
    - s390/ap: rework crypto config info and default domain code
    - s390/zcrypt: simplify cca_findcard2 loop code
    - s390/zcrypt: remove set_fs() invocation in zcrypt device driver
    - s390/ap: remove unnecessary spin_lock_init()
    - s390/zcrypt: Support for CCA APKA master keys
    - s390/zcrypt: introduce msg tracking in zcrypt functions
    - s390/ap: split ap queue state machine state from device state
    - s390/ap: add error response code field for ap queue devices
    - s390/ap: add card/queue deconfig state
    - s390/sclp: Add support for SCLP AP adapter config/deconfig
    - s390/ap: Support AP card SCLP config and deconfig operations
    - s390/ap/zcrypt: revisit ap and zcrypt error handling
    - s390/zcrypt: move ap_msg param one level up the call chain
    - s390/zcrypt: Introduce Failure Injection feature
    - s390/zcrypt: fix wrong format specifications
    - s390/ap: fix ap devices reference counting
    - s390/zcrypt: return EIO when msg retry limit reached
    - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
  * memfd from ubuntu_kernel_selftests failed to build on B-5.4 (LP: #1926142)
    - SAUCE: selftests/memfd: fix build when F_SEAL_FUTURE_WRITE is not defined
  * [SRU] Ice driver causes the kernel to crash with Ubuntu 20.04.2 with ethtool
    specific register commands (LP: #1939855)
    - ice: Fix bad register reads
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * e1000e blocks the boot process when it tried to write checksum to its NVM
    (LP: #1936998)
    - e1000e: Do not take care about recovery NVM checksum
  * Focal update: v5.4.140 upstream stable release (LP: #1941798)
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can@0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - timers: Move clearing of base::timer_running under base:: Lock
    - pcmcia: i82092: fix a null pointer dereference bug
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - arm64: fix compat syscall return truncation
    - Linux 5.4.140
  * Focal update: v5.4.139 upstream stable release (LP: #1941796)
    - btrfs: delete duplicated words + other fixes in comments
    - btrfs: do not commit logs and transactions during link and rename operations
    - btrfs: fix race causing unnecessary inode logging during link and rename
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - net: Fix zero-copy head len calculation.
    - nvme: fix nvme_setup_command metadata trace event
    - ACPI: fix NULL pointer dereference
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - firmware: arm_scmi: Add delayed response status check
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - bpf: Fix leakage under speculation on mispredicted branches
    - bpf: Test_verifier, add alu32 bounds tracking tests
    - bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit
      ones
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - spi: mediatek: Fix fifo transfer
    - Linux 5.4.139
  * Focal update: v5.4.138 upstream stable release (LP: #1940559)
    - net_sched: check error pointer in tcf_dump_walker()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - mlx4: Fix missing error code in mlx4_load_one()
    - net: llc: fix skb_over_panic
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - PCI: mvebu: Setup BAR0 in order to fix MSI
    - powerpc/pseries: Fix regression while building external modules
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - Linux 5.4.138
  * Focal update: v5.4.137 upstream stable release (LP: #1940557)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - Linux 5.4.137
  * Focal update: v5.4.136 upstream stable release (LP: #1939899)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Prefer to use the pci_release_mem_regions method
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - ipv6: fix 'disable_policy' for fwd packets
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: Use dma_request_chan() instead dma_request_slave_channel()
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence.
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - proc: Avoid mixing integer types in mem_rw()
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - selftest: use mmap instead of posix_memalign to allocate memory
    - userfaultfd: do not untag user pointers
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - nds32: fix up stack guard gap
    - drm: Return -ENOTTY for non-drm ioctls
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - iio: accel: bma180: Use explicit member assignment
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - btrfs: compression: don't try to compress if we don't have enough pages
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - perf inject: Close inject.output on exit
    - xhci: add xhci_get_virt_ep() helper
    - Linux 5.4.136
  * Focal update: v5.4.135 upstream stable release (LP: #1939442)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - arm64: dts: armada-3720-turris-mox: add firmware node
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - f2fs: Show casefolding support only when supported
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - Revert "UBUNTU: SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root
      kmem_cache destroy""
    - mm: slab: fix kmem_cache_create failed when sysfs node not destroyed
    - dm writecache: return the exact table values that were set
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - tcp: annotate data races around tp->mtu_info
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - perf test bpf: Free obj_buf
    - udp: annotate data races around unix_sk(sk)->gso_size
    - Linux 5.4.135
  * Focal update: v5.4.134 upstream stable release (LP: #1939440)
    - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - tracing: Do not reference char * as a string in histograms
    - cgroup: verify that source is a string
    - fbmem: Do not delete the mode that is still in use
    - net: moxa: Use devm_platform_get_and_ioremap_resource()
    - dmaengine: fsl-qdma: check dma_set_mask return value
    - srcu: Fix broken node geometry after early ssp init
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    - ALSA: usx2y: Don't call free_pages_exact() with NULL address
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - w1: ds2438: fixing bug that would always get page0
    - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - scsi: scsi_dh_alua: Check for negative result value
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: megaraid_sas: Fix resource leak in case of probe failure
    - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix conn use after free during resets
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - mfd: cpcap: Fix cpcap dmamask not set warnings
    - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    - serial: tty: uartlite: fix console setup
    - s390/sclp_vt220: fix console name to match device
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
      fails
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - gpio: pca953x: Add support for the On Semi pca9655
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - s390/processor: always inline stap() and __load_psw_mask()
    - s390/ipl_parm: fix program check new psw handling
    - s390/mem_detect: fix diag260() program check new psw handling
    - s390/mem_detect: fix tprot() program check new psw handling
    - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    - ALSA: bebob: add support for ToneWeal FW66
    - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    - ALSA: usb-audio: scarlett2: Fix data_mutex lock
    - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    - pwm: spear: Don't modify HW state in .remove callback
    - power: supply: ab8500: Avoid NULL pointers
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: imx_sc_wdt: fix pretimeout
    - x86/fpu: Return proper error codes from user access functions
    - PCI: tegra: Add missing MODULE_DEVICE_TABLE
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - pwm: img: Fix PM reference leak in img_pwm_enable()
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - x86/signal: Detect and prevent an alternate signal stack overflow
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - watchdog: aspeed: fix hardware timeout calculation
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - pwm: imx1: Don't disable clocks at device remove time
    - virtio_net: move tx vq operation under tx queue lock
    - nvme-tcp: can't set sk_user_data without write_lock
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: use common DISCARDS macro
    - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    - reset: a10sr: add missing of_match_table reference
    - ARM: exynos: add missing of_node_put for loop iteration
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    - memory: pl353: Fix error return code in pl353_smc_probe()
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - arm64: dts: renesas: v3msk: Fix memory size
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - firmware: tegra: Fix error return code in tegra210_bpmp_init()
    - firmware: arm_scmi: Reset Rx buffer to max size during async commands
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    - firmware: turris-mox-rwtm: fix reply status decoding function
    - firmware: turris-mox-rwtm: report failures better
    - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    - misc: alcor_pci: fix inverted branch condition
    - Linux 5.4.134
  * s390x BPF JIT vulnerabilities (LP: #1943960)
    - SAUCE: s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - SAUCE: s390/bpf: Fix optimizing out zero-extensions

 -- Khalid Elmously <email address hidden>  Sun, 03 Oct 2021 22:31:49 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1053.56~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1053.56~18.04.1 -proposed tracker (LP: #1942539)

  [ Ubuntu: 5.4.0-1053.56 ]

  * focal/linux-gke: 5.4.0-1053.56 -proposed tracker (LP: #1942540)
  * please drop virtualbox-guest-dkms virtualbox-guest-source (LP: #1933248)
    - [Config] gke: Disable virtualbox dkms build
  * focal/linux: 5.4.0-85.95 -proposed tracker (LP: #1942557)
  * please drop virtualbox-guest-dkms virtualbox-guest-source (LP: #1933248)
    - [Config] Disable virtualbox dkms build
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
  *  LRMv5: switch primary version handling to kernel-versions data set
    (LP: #1928921)
    - [Packaging] switch to kernel-versions
  * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
    - Disable CONFIG_HISI_DMA
    - [Config] Record hisi_dma no longer built for arm64
  * memory leaking when removing a profile (LP: #1939915)
    - apparmor: Fix memory leak of profile proxy
  * CryptoExpress EP11 cards are going offline (LP: #1939618)
    - s390/zcrypt: Support for CCA protected key block version 2
    - s390: Replace zero-length array with flexible-array member
    - s390/zcrypt: Use scnprintf() for avoiding potential buffer overflow
    - s390/zcrypt: replace snprintf/sprintf with scnprintf
    - s390/ap: Remove ap device suspend and resume callbacks
    - s390/zcrypt: use fallthrough;
    - s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc
    - s390/ap: remove power management code from ap bus and drivers
    - s390/ap: introduce new ap function ap_get_qdev()
    - s390/zcrypt: use kzalloc
    - s390/zcrypt: fix smatch warnings
    - s390/zcrypt: code beautification and struct field renames
    - s390/zcrypt: split ioctl function into smaller code units
    - s390/ap: rename and clarify ap state machine related stuff
    - s390/zcrypt: provide cex4 cca sysfs attributes for cex3
    - s390/ap: rework crypto config info and default domain code
    - s390/zcrypt: simplify cca_findcard2 loop code
    - s390/zcrypt: remove set_fs() invocation in zcrypt device driver
    - s390/ap: remove unnecessary spin_lock_init()
    - s390/zcrypt: Support for CCA APKA master keys
    - s390/zcrypt: introduce msg tracking in zcrypt functions
    - s390/ap: split ap queue state machine state from device state
    - s390/ap: add error response code field for ap queue devices
    - s390/ap: add card/queue deconfig state
    - s390/sclp: Add support for SCLP AP adapter config/deconfig
    - s390/ap: Support AP card SCLP config and deconfig operations
    - s390/ap/zcrypt: revisit ap and zcrypt error handling
    - s390/zcrypt: move ap_msg param one level up the call chain
    - s390/zcrypt: Introduce Failure Injection feature
    - s390/zcrypt: fix wrong format specifications
    - s390/ap: fix ap devices reference counting
    - s390/zcrypt: return EIO when msg retry limit reached
    - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
  * memfd from ubuntu_kernel_selftests failed to build on B-5.4 (LP: #1926142)
    - SAUCE: selftests/memfd: fix build when F_SEAL_FUTURE_WRITE is not defined
  * [SRU] Ice driver causes the kernel to crash with Ubuntu 20.04.2 with ethtool
    specific register commands (LP: #1939855)
    - ice: Fix bad register reads
  * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
    dump_page() (LP: #1941829)
    - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
      hot-remove error test
  * e1000e blocks the boot process when it tried to write checksum to its NVM
    (LP: #1936998)
    - e1000e: Do not take care about recovery NVM checksum
  * Focal update: v5.4.140 upstream stable release (LP: #1941798)
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can@0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - timers: Move clearing of base::timer_running under base:: Lock
    - pcmcia: i82092: fix a null pointer dereference bug
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - arm64: fix compat syscall return truncation
    - Linux 5.4.140
  * Focal update: v5.4.139 upstream stable release (LP: #1941796)
    - btrfs: delete duplicated words + other fixes in comments
    - btrfs: do not commit logs and transactions during link and rename operations
    - btrfs: fix race causing unnecessary inode logging during link and rename
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - net: Fix zero-copy head len calculation.
    - nvme: fix nvme_setup_command metadata trace event
    - ACPI: fix NULL pointer dereference
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - firmware: arm_scmi: Add delayed response status check
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - bpf: Fix leakage under speculation on mispredicted branches
    - bpf: Test_verifier, add alu32 bounds tracking tests
    - bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit
      ones
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - spi: mediatek: Fix fifo transfer
    - Linux 5.4.139
  * Focal update: v5.4.138 upstream stable release (LP: #1940559)
    - net_sched: check error pointer in tcf_dump_walker()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - mlx4: Fix missing error code in mlx4_load_one()
    - net: llc: fix skb_over_panic
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - PCI: mvebu: Setup BAR0 in order to fix MSI
    - powerpc/pseries: Fix regression while building external modules
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - Linux 5.4.138
  * Focal update: v5.4.137 upstream stable release (LP: #1940557)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - Linux 5.4.137
  * Focal update: v5.4.136 upstream stable release (LP: #1939899)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Prefer to use the pci_release_mem_regions method
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - ipv6: fix 'disable_policy' for fwd packets
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: Use dma_request_chan() instead dma_request_slave_channel()
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence.
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - proc: Avoid mixing integer types in mem_rw()
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - selftest: use mmap instead of posix_memalign to allocate memory
    - userfaultfd: do not untag user pointers
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - nds32: fix up stack guard gap
    - drm: Return -ENOTTY for non-drm ioctls
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - iio: accel: bma180: Use explicit member assignment
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - btrfs: compression: don't try to compress if we don't have enough pages
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - perf inject: Close inject.output on exit
    - xhci: add xhci_get_virt_ep() helper
    - Linux 5.4.136
  * Focal update: v5.4.135 upstream stable release (LP: #1939442)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - arm64: dts: armada-3720-turris-mox: add firmware node
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - f2fs: Show casefolding support only when supported
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - Revert "UBUNTU: SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root
      kmem_cache destroy""
    - mm: slab: fix kmem_cache_create failed when sysfs node not destroyed
    - dm writecache: return the exact table values that were set
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - tcp: annotate data races around tp->mtu_info
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - perf test bpf: Free obj_buf
    - udp: annotate data races around unix_sk(sk)->gso_size
    - Linux 5.4.135
  * Focal update: v5.4.134 upstream stable release (LP: #1939440)
    - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - tracing: Do not reference char * as a string in histograms
    - cgroup: verify that source is a string
    - fbmem: Do not delete the mode that is still in use
    - net: moxa: Use devm_platform_get_and_ioremap_resource()
    - dmaengine: fsl-qdma: check dma_set_mask return value
    - srcu: Fix broken node geometry after early ssp init
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    - ALSA: usx2y: Don't call free_pages_exact() with NULL address
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - w1: ds2438: fixing bug that would always get page0
    - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - scsi: scsi_dh_alua: Check for negative result value
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: megaraid_sas: Fix resource leak in case of probe failure
    - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix conn use after free during resets
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - mfd: cpcap: Fix cpcap dmamask not set warnings
    - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    - serial: tty: uartlite: fix console setup
    - s390/sclp_vt220: fix console name to match device
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
      fails
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - gpio: pca953x: Add support for the On Semi pca9655
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - s390/processor: always inline stap() and __load_psw_mask()
    - s390/ipl_parm: fix program check new psw handling
    - s390/mem_detect: fix diag260() program check new psw handling
    - s390/mem_detect: fix tprot() program check new psw handling
    - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    - ALSA: bebob: add support for ToneWeal FW66
    - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    - ALSA: usb-audio: scarlett2: Fix data_mutex lock
    - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    - pwm: spear: Don't modify HW state in .remove callback
    - power: supply: ab8500: Avoid NULL pointers
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: imx_sc_wdt: fix pretimeout
    - x86/fpu: Return proper error codes from user access functions
    - PCI: tegra: Add missing MODULE_DEVICE_TABLE
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - pwm: img: Fix PM reference leak in img_pwm_enable()
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - x86/signal: Detect and prevent an alternate signal stack overflow
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - watchdog: aspeed: fix hardware timeout calculation
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - pwm: imx1: Don't disable clocks at device remove time
    - virtio_net: move tx vq operation under tx queue lock
    - nvme-tcp: can't set sk_user_data without write_lock
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: use common DISCARDS macro
    - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    - reset: a10sr: add missing of_match_table reference
    - ARM: exynos: add missing of_node_put for loop iteration
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    - memory: pl353: Fix error return code in pl353_smc_probe()
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - arm64: dts: renesas: v3msk: Fix memory size
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - firmware: tegra: Fix error return code in tegra210_bpmp_init()
    - firmware: arm_scmi: Reset Rx buffer to max size during async commands
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    - firmware: turris-mox-rwtm: fix reply status decoding function
    - firmware: turris-mox-rwtm: report failures better
    - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    - misc: alcor_pci: fix inverted branch condition
    - Linux 5.4.134

 -- Khalid Elmously <email address hidden>  Sun, 12 Sep 2021 23:10:04 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1052.55~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1052.55~18.04.1 -proposed tracker (LP: #1939782)

  [ Ubuntu: 5.4.0-1052.55 ]

  * focal/linux-gke: 5.4.0-1052.55 -proposed tracker (LP: #1939783)
  * Focal update: v5.4.129 upstream stable release (LP: #1936242)
    - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
  * focal/linux: 5.4.0-84.94 -proposed tracker (LP: #1941767)
  * Server boot failure after adding checks for ACPI IRQ override (LP: #1941657)
    - Revert "ACPI: resources: Add checks for ACPI IRQ override"
  * focal/linux: 5.4.0-83.93 -proposed tracker (LP: #1940159)
  * fails to launch linux L2 guests on AMD (LP: #1940134) // CVE-2021-3653
    - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
      (CVE-2021-3653)
  * fails to launch linux L2 guests on AMD (LP: #1940134)
    - SAUCE: Revert "UBUNTU: SAUCE: KVM: nSVM: avoid picking up unsupported bits
      from L2 in int_ctl"
  * focal/linux: 5.4.0-82.92 -proposed tracker (LP: #1939799)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
  * CVE-2021-3656
    - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
  * CVE-2021-3653
    - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
  * [regression] USB device is not detected during boot (LP: #1939638)
    - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
  * dev_forward_skb: do not scrub skb mark within the same name space
    (LP: #1935040)
    - dev_forward_skb: do not scrub skb mark within the same name space
  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
    - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
  * Acer Aspire 5 sound driver issues (LP: #1930188)
    - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
  * Sony Dualshock 4 usb dongle crashes the whole system (LP: #1935846)
    - HID: sony: Workaround for DS4 dongle hotplug kernel crash.
  * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
    - s390/uv: add prot virt guest/host indication files
    - s390/uv: fix prot virt host indication compilation
  * Skip rtcpie test in kselftests/timers if the default RTC device does not
    exist (LP: #1937991)
    - selftests: timers: rtcpie: skip test if default RTC device does not exist
  * Focal update: v5.4.133 upstream stable release (LP: #1938713)
    - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
    - drm/zte: Don't select DRM_KMS_FB_HELPER
    - drm/amd/amdgpu/sriov disable all ip hw status by default
    - drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    - drm/amd/display: fix use_max_lb flag for 420 pixel formats
    - hugetlb: clear huge pte during flush function on mips platform
    - atm: iphase: fix possible use-after-free in ia_module_exit()
    - mISDN: fix possible use-after-free in HFC_cleanup()
    - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    - drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    - reiserfs: add check for invalid 1st journal block
    - drm/virtio: Fix double free on probe failure
    - drm/sched: Avoid data corruptions
    - udf: Fix NULL pointer dereference in udf_symlink function
    - e100: handle eeprom as little endian
    - igb: handle vlan types with checker enabled
    - drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    - clk: renesas: r8a77995: Add ZA2 clock
    - clk: tegra: Ensure that PLLU configuration is applied properly
    - ipv6: use prandom_u32() for ID generation
    - RDMA/cxgb4: Fix missing error code in create_qp()
    - dm space maps: don't reset space map allocation cursor when committing
    - pinctrl: mcp23s08: fix race condition in irq handler
    - ice: set the value of global config lock timeout longer
    - virtio_net: Remove BUG() to avoid machine dead
    - net: bcmgenet: check return value after calling platform_get_resource()
    - net: mvpp2: check return value after calling platform_get_resource()
    - net: micrel: check return value after calling platform_get_resource()
    - drm/amd/display: Update scaling settings on modeset
    - drm/amd/display: Release MST resources on switch from MST to SST
    - drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    - drm/amdkfd: use allowed domain for vmbo validation
    - fjes: check return value after calling platform_get_resource()
    - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    - drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    - xfrm: Fix error reporting in xfrm_state_construct.
    - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    - cw1200: add missing MODULE_DEVICE_TABLE
    - bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    - mt76: mt7615: fix fixed-rate tx status reporting
    - net: fix mistake path for netdev_features_strings
    - net: sched: fix error return code in tcf_del_walker()
    - drm/amdkfd: Walk through list with dqm lock hold
    - rtl8xxxu: Fix device info for RTL8192EU devices
    - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    - atm: nicstar: register the interrupt handler in the right place
    - vsock: notify server to shutdown when client has pending signal
    - RDMA/rxe: Don't overwrite errno from ib_umem_get()
    - iwlwifi: mvm: don't change band on bound PHY contexts
    - iwlwifi: pcie: free IML DMA memory allocation
    - iwlwifi: pcie: fix context info freeing
    - sfc: avoid double pci_remove of VFs
    - sfc: error code if SRIOV cannot be disabled
    - wireless: wext-spy: Fix out-of-bounds warning
    - media, bpf: Do not copy more entries than user space requested
    - net: ip: avoid OOM kills with large UDP sends over loopback
    - RDMA/cma: Fix rdma_resolve_route() memory leak
    - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    - Bluetooth: Fix the HCI to MGMT status conversion table
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
    - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    - sctp: validate from_addr_param return
    - sctp: add size validation when walking chunks
    - MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    - MIPS: set mips32r5 for virt extensions
    - fscrypt: don't ignore minor_hash when hash is 0
    - crypto: ccp - Annotate SEV Firmware file names
    - perf bench: Fix 2 memory sanitizer warnings
    - powerpc/mm: Fix lockup on kernel exec fault
    - powerpc/barrier: Avoid collision with clang's __lwsync macro
    - drm/amdgpu: Update NV SIMD-per-CU to 2
    - drm/radeon: Add the missed drm_gem_object_put() in
      radeon_user_framebuffer_create()
    - drm/rockchip: dsi: remove extra component_del() call
    - drm/amd/display: fix incorrrect valid irq check
    - pinctrl/amd: Add device HID for new AMD GPIO controller
    - drm/tegra: Don't set allow_fb_modifiers explicitly
    - drm/msm/mdp4: Fix modifier support enabling
    - drm/arm/malidp: Always list modifiers
    - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    - mmc: core: clear flags before allowing to retune
    - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    - ata: ahci_sunxi: Disable DIPM
    - cpu/hotplug: Cure the cpusets trainwreck
    - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    - fpga: stratix10-soc: Add missing fpga_mgr_free() call
    - MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to `memmove'"
    - ASoC: tegra: Set driver_name=tegra for all machine drivers
    - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    - thermal/drivers/int340x/processor_thermal: Fix tcc setting
    - ubifs: Fix races between xattr_{set|get} and listxattr operations
    - power: supply: ab8500: Fix an old bug
    - nvmem: core: add a missing of_node_put
    - extcon: intel-mrfld: Sync hardware and software state on init
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - rq-qos: fix missed wake-ups in rq_qos_throttle try two
    - tracing: Simplify & fix saved_tgids logic
    - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    - dm btree remove: assign new_root only when removal succeeds
    - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    - PCI: aardvark: Fix checking for PIO Non-posted Request
    - PCI: aardvark: Implement workaround for the readback value of VEND_ID
    - media: subdev: disallow ioctl for saa6588/davinci
    - media: dtv5100: fix control-request directions
    - media: zr364xx: fix memory leak in zr364xx_start_readpipe
    - media: gspca/sq905: fix control-request direction
    - media: gspca/sunplus: fix zero-length control requests
    - pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    - jfs: fix GPF in diFree
    - smackfs: restrict bytes count in smk_set_cipso()
    - Linux 5.4.133
  * Focal update: v5.4.132 upstream stable release (LP: #1938199)
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - ALSA: usb-audio: Fix OOB access at proc output
    - ALSA: usb-audio: scarlett2: Fix wrong resume call
    - ALSA: intel8x0: Fix breakage at ac97 clock measurement
    - ALSA: hda/realtek: Add another ALC236 variant support
    - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - usb: dwc3: Fix debugfs creation flow
    - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    - xhci: solve a double free problem while doing s4
    - ntfs: fix validity check for file name attribute
    - copy_page_to_iter(): fix ITER_DISCARD case
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
      RCU is done
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - perf/smmuv3: Don't trample existing events with global filter
    - KVM: PPC: Book3S HV: Workaround high stack usage with clang
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: light: tcs3472: do not free unallocated IRQ
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - serial: mvebu-uart: fix calculation of clock divisor
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - tracing/histograms: Fix parsing of "sym-offset" modifier
    - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    - fuse: ignore PG_workingset after stealing
    - fuse: check connected before queueing on fpq->io
    - fuse: reject internal errno
    - spi: Make of_register_spi_device also set the fwnode
    - media: mdk-mdp: fix pm_runtime_get_sync() usage count
    - media: s5p: fix pm_runtime_get_sync() usage count
    - media: sh_vou: fix pm_runtime_get_sync() usage count
    - media: mtk-vcodec: fix PM runtime get logic
    - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    - media: sti/bdisp: fix pm_runtime_get_sync() usage count
    - media: exynos-gsc: fix pm_runtime_get_sync() usage count
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    - hwrng: exynos - Fix runtime PM imbalance on error
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: sti: fix obj-$(config) targets
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - media: imx: imx7_mipi_csis: Fix logging of only error event counters
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - sched/fair: Fix ascii art by relpacing tabs
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - Makefile: fix GDB warning with CONFIG_RELR
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - memstick: rtsx_usb_ms: fix UAF
    - mmc: sdhci-sprd: use sdhci_sprd_writew
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - media: imx-csi: Skip first few frames from a BT.656 source
    - hwmon: (max31790) Report correct current pwm duty cycles
    - hwmon: (max31790) Fix pwmX_enable attributes
    - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
      processors
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: disable build on platforms having page size 256K
    - locking/lockdep: Fix the dep path printing for backwards BFS
    - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    - KVM: s390: get rid of register asm usage
    - regulator: mt6358: Fix vdram2 .vsel_mask
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - media: Fix Media Controller API config checks
    - HID: do not use down_interruptible() when unbinding devices
    - EDAC/ti: Add missing MODULE_DEVICE_TABLE
    - ACPI: processor idle: Fix up C-state latency if not ordered
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - block: fix race between adding/removing rq qos and normal IO
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    - EDAC/Intel: Do not load EDAC driver when running as a guest
    - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    - clocksource: Retry clock read if long delays detected
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - cifs: fix missing spinlock around update to ses->status
    - block: fix discard request merge
    - kthread_worker: fix return value when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - ia64: mca_drv: fix incorrect array size calculation
    - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    - media: s5p_cec: decrement usage count if disabled
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    - sched/uclamp: Fix locking around cpu_util_update_eff()
    - kbuild: run the checker after the compiler
    - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - evm: fix writing <securityfs>/evm overflow
    - crypto: ccp - Fix a resource leak in an error handling path
    - media: rc: i2c: Fix an error message
    - pata_ep93xx: fix deferred probing
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: au0828: fix a NULL vs IS_ERR() check
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: gspca/gl860: fix zero-length control requests
    - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    - crypto: omap-sham - Fix PM reference leak in omap sham ops
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - arm64: consistently use reserved_pg_dir
    - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    - regulator: hi655x: Fix pass wrong pointer to config.driver_data
    - btrfs: clear log tree recovering status if starting transaction fails
    - sched/rt: Fix RT utilization tracking during policy change
    - sched/rt: Fix Deadline utilization tracking during policy change
    - sched/uclamp: Fix uclamp_tg_restrict()
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - extcon: extcon-max8997: Fix IRQ freeing at error path
    - blk-wbt: introduce a new disable state to prevent false positive by
      rwb_enabled()
    - blk-wbt: make sure throttle is enabled properly
    - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    - ACPI: bgrt: Fix CFI violation
    - cpufreq: Make cpufreq_online() call driver->offline() on errors
    - ocfs2: fix snprintf() checking
    - dax: fix ENOMEM handling in grab_mapping_entry()
    - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    - video: fbdev: imxfb: Fix an error message
    - net: mvpp2: Put fwnode in error case during ->probe()
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    - clk: meson: g12a: fix gp0 and hifi ranges
    - net: ftgmac100: add missing error return code in ftgmac100_probe()
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    - ehea: fix error return code in ehea_restart_qps()
    - net/sched: act_vlan: Fix modify to allow 0
    - RDMA/core: Sanitize WQ state received from the userspace
    - RDMA/rxe: Fix failure during driver load
    - drm: qxl: ensure surf.data is ininitialized
    - tools/bpftool: Fix error return code in do_batch()
    - ath10k: go to path err_unsupported when chip id is not supported
    - ath10k: add missing error return code in ath10k_pci_probe()
    - wireless: carl9170: fix LEDS build errors & warnings
    - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - brcmfmac: correctly report average RSSI in station info
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - ath10k: Fix an error code in ath10k_add_interface()
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - RDMA/mlx5: Don't add slave port to unaffiliated list
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - netfilter: nft_osf: check for TCP packet before further processing
    - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    - RDMA/rxe: Fix qp reference counting for atomic ops
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - vrf: do not push non-ND strict packets with a source LLA through packet taps
      again
    - net: sched: add barrier to ensure correct ordering for lockless qdisc
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - net/ipv4: swap flow ports when validating source
    - tc-testing: fix list handling
    - ieee802154: hwsim: Fix memory leak in hwsim_add_one
    - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    - mac80211: remove iwlwifi specific workaround NDPs of null_response
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - ipv6: exthdrs: do not blindly use init_net
    - bpf: Do not change gso_size during bpf_skb_change_proto()
    - i40e: Fix error handling in i40e_vsi_open
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - ibmvnic: free tx_pool if tso_pool alloc fails
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - e1000e: Check the PCIm state
    - bpfilter: Specify the log level for the kmsg message
    - gve: Fix swapped vars when fetching max queues
    - Revert "be2net: disable bh with spin_lock in be_process_mcc"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    - clk: actions: Fix UART clock dividers on Owl S500 SoC
    - clk: actions: Fix SD clocks factor table on Owl S500 SoC
    - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    - clk: si5341: Avoid divide errors due to bogus register contents
    - clk: si5341: Update initialization magic
    - writeback: fix obtain a reference to a freeing memcg css
    - net: lwtunnel: handle MTU calculation in forwading
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - RDMA/mlx5: Don't access NULL-cleared mpi pointer
    - MIPS: Fix PKMAP with 32-bit MIPS huge page support
    - staging: fbtft: Rectify GPIO handling
    - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: adis16400: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls
    - iio: accel: mxc4005: Fix overread of data and alignment issue.
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: hmc5843: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: bmc150: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: cros_ec_sensors: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
      rk3328_platform_probe()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - mtd: partitions: redboot: seek fis-index-block in the right node
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - firmware: stratix10-svc: Fix a resource leak in an error handling path
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - leds: lm3532: select regmap I2C API
    - leds: lm36274: cosmetic: rename lm36274_data to chip
    - leds: lm3692x: Put fwnode in any case during ->probe()
    - scsi: FlashPoint: Rename si_flags field
    - fsi: core: Fix return of error values on failures
    - fsi: scom: Reset the FSI2PIB engine for any error
    - fsi: occ: Don't accept response from un-initialized OCC
    - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    - fsi/sbefifo: Fix reset timeout
    - visorbus: fix error return code in visorchipset_init()
    - s390: appldata depends on PROC_SYSCTL
    - iommu/dma: Fix IOVA reserve dma ranges
    - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
      'mtk_btcvsd_snd_probe()'
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - usb: dwc2: Don't reset the core after setting turnaround time
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    - iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper
    - iio: adc: at91-sama5d2: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: hx711: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads8688: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: rm3100: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - staging: rtl8712: remove redundant check in r871xu_drv_init
    - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    - staging: mt7621-dts: fix pci address for PCI memory range
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - iio: light: vcnl4035: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: isl29501: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
      marvell_nfc_resume()
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - soundwire: stream: Fix test for DP prepare complete
    - phy: uniphier-pcie: Fix updating phy parameters
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    - configfs: fix memleak in configfs_release_bin_file
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - powerpc: Offline CPU in stop_this_cpu()
    - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
      available
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - perf llvm: Return -ENOMEM when asprintf() fails
    - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    - mmc: block: Disable CMDQ on the ioctl path
    - mmc: vub3000: fix control-request direction
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - iommu/dma: Fix compile warning in 32-bit builds
    - Linux 5.4.132
  * Keyboard not working (LP: #1909814) // Focal update: v5.4.132 upstream
    stable release (LP: #1938199)
    - ACPI: resources: Add checks for ACPI IRQ override
  * Focal update: v5.4.131 upstream stable release (LP: #1936245)
    - KVM: SVM: Periodically schedule when unregistering regions on destroy
    - s390/stack: fix possible register corruption with stack switch helper
    - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
    - xen/events: reset active flag for lateeoi events later
    - Linux 5.4.131
  * Focal update: v5.4.130 upstream stable release (LP: #1936244)
    - scsi: sr: Return appropriate error code when disk is ejected
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    - RDMA/mlx5: Block FDB rules when not in switchdev mode
    - Linux 5.4.130
  * Focal update: v5.4.129 upstream stable release (LP: #1936242)
    - module: limit enabling module.sig_enforce
    - drm/nouveau: wait for moving fence after pinning v2
    - drm/radeon: wait for moving fence after pinning
    - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
    - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
    - kbuild: add CONFIG_LD_IS_LLD
    - arm64: link with -z norelro for LLD or aarch64-elf
    - MIPS: generic: Update node names to avoid unit addresses
    - spi: spi-nxp-fspi: move the register operation after the clock enable
    - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
    - dmaengine: zynqmp_dma: Fix PM reference leak in
      zynqmp_dma_alloc_chan_resourc()
    - mac80211: remove warning in ieee80211_get_sband()
    - mac80211_hwsim: drop pending frames on stop
    - cfg80211: call cfg80211_leave_ocb when switching away from OCB
    - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
    - dmaengine: mediatek: free the proper desc in desc_free handler
    - dmaengine: mediatek: do not issue a new desc if one is still current
    - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
    - net: ipv4: Remove unneed BUG() function
    - mac80211: drop multicast fragments
    - net: ethtool: clear heap allocations for ethtool function
    - ping: Check return value of function 'ping_queue_rcv_skb'
    - inet: annotate date races around sk->sk_txhash
    - net: phy: dp83867: perform soft reset and retain established link
    - net: caif: fix memory leak in ldisc_open
    - net/packet: annotate accesses to po->bind
    - net/packet: annotate accesses to po->ifindex
    - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
    - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
    - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
    - KVM: selftests: Fix kvm_check_cap() assertion
    - net: qed: Fix memcpy() overflow of qed_dcbx_params()
    - recordmcount: Correct st_shndx handling
    - PCI: Add AMD RS690 quirk to enable 64-bit DMA
    - net: ll_temac: Add memory-barriers for TX BD access
    - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
    - pinctrl: stm32: fix the reported number of GPIO lines per bank
    - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
    - KVM: do not allow mapping valid but non-reference-counted pages
    - i2c: robotfuzz-osif: fix control-request directions
    - kthread_worker: split code for canceling the delayed work timer
    - kthread: prevent deadlock when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - mm: add VM_WARN_ON_ONCE_PAGE() macro
    - mm/rmap: remove unneeded semicolon in page_not_mapped()
    - mm/rmap: use page_not_mapped in try_to_unmap()
    - mm, thp: use head page in __migration_entry_wait()
    - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
    - mm/thp: make is_huge_zero_pmd() safe and quicker
    - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
    - mm/thp: fix vma_address() if virtual address below file offset
    - mm/thp: fix page_address_in_vma() on file THP tails
    - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
    - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
    - mm: page_vma_mapped_walk(): use page for pvmw->page
    - mm: page_vma_mapped_walk(): settle PageHuge on entry
    - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
    - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
    - mm: page_vma_mapped_walk(): crossing page table boundary
    - mm: page_vma_mapped_walk(): add a level of indentation
    - mm: page_vma_mapped_walk(): use goto instead of while (1)
    - mm: page_vma_mapped_walk(): get vma_address_end() earlier
    - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
    - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
    - mm, futex: fix shared futex pgoff on shmem huge page
    - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
    - certs: Add EFI_CERT_X509_GUID support for dbx entries
    - certs: Move load_system_certificate_list to a common function
    - Linux 5.4.129
  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
    (LP: #1931497)
    - block: return the correct bvec when checking for gaps

 -- Khalid Elmously <email address hidden>  Sun, 29 Aug 2021 18:31:15 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1051.54~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1051.54~18.04.1 -proposed tracker (LP: #1936522)

  [ Ubuntu: 5.4.0-1051.54 ]

  * focal/linux-gke: 5.4.0-1051.54 -proposed tracker (LP: #1938974)
  * linux-gke: Do not build/ship aufs.ko (LP: #1938976)
    - [config] gke: Set CONFIG_AUFS_FS=n

  [ Ubuntu: 5.4.0-1050.53 ]

  * focal/linux-gke: 5.4.0-1050.53 -proposed tracker (LP: #1936523)
  * Disable Bluetooth in cloud kernels (LP: #1840488)
    - [config] gke: Disable CONFIG_BT
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * large_dir in ext4 broken (LP: #1933074)
    - SAUCE: ext4: fix directory index node split corruption
  * Some test in kselftest/net on focal source tree were not tested at all
    (LP: #1934282)
    - selftests/net: add missing tests to Makefile
  * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
    - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
    F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
    - selftests: icmp_redirect: support expected failures
  * Focal update: v5.4.128 upstream stable release (LP: #1934179)
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - afs: Fix an IS_ERR() vs NULL check
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - kvm: LAPIC: Restore guard to prevent illegal APIC register access
    - batman-adv: Avoid WARN_ON timing related checks
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - vrf: fix maximum MTU
    - net: rds: fix memory leak in rds_recvmsg
    - net: lantiq: disable interrupt before sheduling NAPI
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - net/sched: act_ct: handle DNAT tuple collision
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net/mlx5e: Fix page reclaim for dead peer hairpin
    - net/mlx5: Consider RoCE cap before init RDMA resources
    - net/mlx5e: allow TSO on VXLAN over VLAN topologies
    - net/mlx5e: Block offload of outer header csum for UDP tunnels
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - sch_cake: Fix out of bounds when parsing TCP options and header
    - alx: Fix an error handling path in 'alx_probe()'
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - net: make get_net_ns return error if NET_NS is disabled
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - ptp: improve max_adj check against unreasonable values
    - net: cdc_ncm: switch to eth%d interface naming
    - lantiq: net: fix duplicated skb in rx descriptor ring
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - cxgb4: fix wrong shift.
    - bnxt_en: Rediscover PHY capabilities after firmware reset
    - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: bcm/raw/isotp: use per module netdevice notifier
    - can: j1939: fix Use-after-Free, hold skb ref while in use
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: aardvark: Don't rely on jiffies while holding spinlock
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    - ARCv2: save ABI registers across signal handling
    - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    - x86/pkru: Write hardware init value to PKRU when xstate is init
    - x86/fpu: Reset state for all signal restore failures
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - cfg80211: make certificate generation more robust
    - cfg80211: avoid double free of PMSR request
    - net: ll_temac: Make sure to free skb when it is completely used
    - net: ll_temac: Fix TX BD buffer overwrite
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/slub: clarify verification reporting
    - mm/slub: fix redzoning for small allocations
    - mm/slub.c: include swab.h
    - net: stmmac: disable clocks in stmmac_remove_config_dt()
    - net: fec_ptp: add clock rate zero check
    - tools headers UAPI: Sync linux/in.h copy with the kernel sources
    - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    - ARM: OMAP: replace setup_irq() by request_irq()
    - clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    - usb: dwc3: core: fix kernel panic when do reboot
    - Linux 5.4.128
  * linux-azure CIFS DFS oops (LP: #1935833)
    - cifs: get rid of unused parameter in reconn_setup_dfs_targets()
    - cifs: handle empty list of targets in cifs_reconnect()
  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: improve the test result processing
  * cifs: On cifs_reconnect, resolve the hostname again (LP: #1929831)
    - cifs: rename reconn_inval_dfs_target()
    - cifs: Simplify reconnect code when dfs upcall is enabled
    - cifs: Avoid error pointer dereference
    - cifs: On cifs_reconnect, resolve the hostname again.
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * Focal update: v5.4.127 upstream stable release (LP: #1933851)
    - net: ieee802154: fix null deref in parse dev addr
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    - HID: hid-input: add mapping for emoji picker key
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: quirks: Add quirk for Lenovo optical mouse
    - HID: multitouch: set Stylus suffix for Stylus-application devices, too
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - drm/tegra: sor: Do not leak runtime PM reference
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - gfs2: Prevent direct-I/O write fallback errors from getting lost
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - riscv: Use -mno-relax when using lld linker
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - net: ipconfig: Don't override command-line hostnames or domains
    - drm/amd/display: Allow bandwidth validation for 0 streams.
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - Linux 5.4.127
  * Focal update: v5.4.126 upstream stable release (LP: #1933369)
    - proc: Check /proc/$pid/attr/ writes against file opener
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - ASoC: max98088: fix ni clock divider calculation
    - spi: Fix spi device unregister flow
    - net/nfc/rawsock.c: fix a permission check bug
    - usb: cdns3: Fix runtime PM imbalance on error
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    - vfio-ccw: Serialize FSM IDLE state with I/O completion
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - spi: sprd: Add missing MODULE_DEVICE_TABLE
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - RDS tcp loopback connection can hang
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - net: dsa: microchip: enable phy errata workaround on 9567
    - nvme-fabrics: decode host pathing error for connect
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - dm verity: fix require_signatures module_param permissions
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - spi: Don't have controller clean up spi device before driver unbind
    - spi: Cleanup on failure of initial setup
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - x86/boot: Add .text.* to setup.ld
    - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - btrfs: promote debugging asserts to full-fledged checks in validate_super
    - cgroup1: don't allow '\n' in renaming
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - USB: serial: cp210x: fix alternate function for CP2102N QFN20
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    - RDMA/ipoib: Fix warning caused by destroying non-initial netns
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - perf: Fix data race between pin_count increment/decrement
    - sched/fair: Make sure to update tg contrib for blocked load
    - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    - IB/mlx5: Fix initializing CQ fragments buffer
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: Fix second deadlock in nfs4_evict_inode()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Fix failure handling of scsi_add_host_with_dma()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - Linux 5.4.126
  * Focal update: v5.4.125 upstream stable release (LP: #1932957)
    - btrfs: tree-checker: do not error out if extent ref hash doesn't match
    - net: usb: cdc_ncm: don't spew notifications
    - ALSA: usb: update old-style static const declaration
    - nl80211: validate key indexes for cfg80211_registered_device
    - hwmon: (dell-smm-hwmon) Fix index values
    - netfilter: conntrack: unregister ipv4 sockopts on error unwind
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - net/sched: act_ct: Fix ct template allocation for zone 0
    - ACPICA: Clean up context mutex during object deletion
    - netfilter: nft_ct: skip expectations for confirmed conntrack
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - ixgbevf: add correct exception tracing for XDP
    - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    - ice: write register with correct offset
    - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    - ice: Allow all LLDP packets from PF to Tx
    - i2c: qcom-geni: Add shutdown callback for i2c
    - i40e: optimize for XDP_REDIRECT in xsk path
    - i40e: add correct exception tracing for XDP
    - arm64: dts: ls1028a: fix memory node
    - arm64: dts: zii-ultra: fix 12V_MAIN voltage
    - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    - tipc: add extack messages for bearer/media failure
    - tipc: fix unique bearer names sanity check
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - HID: i2c-hid: Skip ELAN power-on command after reset
    - HID: magicmouse: fix NULL-deref on disconnect
    - HID: multitouch: require Finger field to mark Win8 reports as MT
    - ALSA: timer: Fix master timer notification
    - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - usb: dwc2: Fix build in periphal-only mode
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - drm/amdgpu: Don't query CE and UE errors
    - drm/amdgpu: make sure we unpin the UVD BO
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - btrfs: mark ordered extent and inode with error if we fail to finish
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - btrfs: fixup error handling in fixup_inode_link_counts
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - bnxt_en: Remove the setting of dev_port.
    - mm: add thp_order
    - XArray: add xa_get_order
    - XArray: add xas_split
    - mm/filemap: fix storing to a THP shadow entry
    - btrfs: fix unmountable seed device after fstrim
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - KVM: arm64: Fix debug register indexing
    - lib/lz4: explicitly support in-place decompression
    - xen-pciback: redo VF placement in the virtual topology
    - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    - neighbour: allow NUD_NOARP entries to be forced GCed
    - Linux 5.4.125

 -- Khalid Elmously <email address hidden>  Thu, 05 Aug 2021 15:12:44 -0400
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1049.52~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1049.52 ]

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1048.50~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1048.50~18.04.1 -proposed tracker (LP: #1934328)

  [ Ubuntu: 5.4.0-1048.50 ]

  * focal/linux-gke: 5.4.0-1048.50 -proposed tracker (LP: #1934329)
  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)
  * lxd exec fails (LP: #1934187)
    - SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1047.49~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1047.49~18.04.1 -proposed tracker (LP: #1932463)

  [ Ubuntu: 5.4.0-1047.49 ]

  * focal/linux-gke: 5.4.0-1047.49 -proposed tracker (LP: #1932464)
  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
    - update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
    - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
    (LP: #1860724)
    - scsi: qla2xxx: Serialize fc_port alloc in N2N
    - scsi: qla2xxx: Set Nport ID for N2N
    - scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
    - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
    - ice: add additional E810 device id
  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
    - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    - ALSA: usb-audio: scarlett2: Improve driver startup messages
    - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
      Calls by elapsed Time report
    - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    - perf scripts python: exported-sql-viewer.py: Fix warning display
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    - selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
    - selftests/gpio: Move include of lib.mk up
    - selftests/gpio: Fix build when source tree is read only
    - kgdb: fix gcc-11 warnings harder
    - Documentation: seccomp: Fix user notification documentation
    - serial: core: fix suspicious security_locked_down() call
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: gyro: fxas21002c: balance runtime power in error path
    - iio: adc: ad7768-1: Fix too small buffer passed to
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    - iio: adc: ad7124: Fix potential overflow due to non sequential channel
      numbers
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - serial: 8250_pci: Add support for new HPE serial device
    - serial: 8250_pci: handle FL_NOIRQ board flag
    - USB: trancevibrator: fix control-request direction
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - serial: tegra: Fix a mask operation that is always true
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    - usb: dwc3: gadget: Properly track pending and queued SG
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - net: usb: fix memory leak in smsc75xx_bind
    - spi: spi-geni-qcom: Fix use-after-free on unbind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - fs/nfs: Use fatal_signal_pending instead of signal_pending
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx5e: Fix multipath lag activation
    - net/mlx5e: Fix nullptr in add_vlan_push_action()
    - net/mlx4: Fix EEPROM dump support
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: wait and exit until all work queues are done
    - tipc: skb_linearize the head skb when reassembling msgs
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - net: dsa: mt7530: fix VLAN traffic leaks
    - net: dsa: fix a crash if ->get_sset_count() fails
    - net: dsa: sja1105: error out on unsupported PHY mode
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: i801: Don't generate an interrupt on bus reset
    - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    - perf jevents: Fix getting maximum number of fds
    - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
    - gpio: cadence: Add missing MODULE_DEVICE_TABLE
    - Revert "media: usb: gspca: add a missed check for goto_low_power"
    - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    - Revert "serial: max310x: pass return value of spi_register_driver"
    - serial: max310x: unregister uart driver in case of failure and abort
    - Revert "net: fujitsu: fix a potential NULL pointer dereference"
    - net: fujitsu: fix potential null-ptr-deref
    - Revert "net/smc: fix a NULL pointer dereference"
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - Revert "char: hpet: fix a missing check of ioremap"
    - char: hpet: add checks after calling ioremap
    - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    - Revert "dmaengine: qcom_hidma: Check for driver register failure"
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - Revert "libertas: add checks for the return value of sysfs_create_group"
    - libertas: register sysfs groups properly
    - Revert "ASoC: cs43130: fix a NULL pointer dereference"
    - ASoC: cs43130: handle errors in cs43130_probe() properly
    - Revert "media: dvb: Add check on sp8870_readreg"
    - media: dvb: Add check on sp8870_readreg return
    - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    - media: gspca: mt9m111: Check write_bridge for timeout
    - Revert "media: gspca: Check the return value of write_bridge for timeout"
    - media: gspca: properly check for errors in po1030_probe()
    - Revert "net: liquidio: fix a NULL pointer dereference"
    - net: liquidio: Add missing null pointer checks
    - Revert "brcmfmac: add a check for the status of usb_register"
    - brcmfmac: properly check for bus register errors
    - btrfs: return whole extents in fiemap
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: hp-wireless: add AMD's hardware id to the supported list
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
      tablet
    - SMB3: incorrect file id in requests compounded with open
    - drm/amd/display: Disconnect non-DP with no EDID
    - drm/amd/amdgpu: fix refcount leak
    - drm/amdgpu: Fix a use-after-free
    - drm/amd/amdgpu: fix a potential deadlock in gpu reset
    - net: netcp: Fix an error message
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - ASoC: cs42l42: Regmap must use_single_read/write
    - vfio-ccw: Check initialized flag in cp_init()
    - net: really orphan skbs tied to closing sk
    - net: fec: fix the potential memory leak in fec_enet_init()
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - openvswitch: meter: fix race when getting now_ms.
    - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    - net: sched: fix packet stuck problem for lockless qdisc
    - net: sched: fix tx action rescheduling issue during deactivation
    - net: sched: fix tx action reschedule issue with stopped queue
    - net: hso: check for allocation failure in hso_create_bulk_serial_device()
    - net: bnx2: Fix error return code in bnx2_init_board()
    - bnxt_en: Include new P5 HV definition in VF check.
    - mld: fix panic in mld_newpack()
    - gve: Check TX QPL was actually assigned
    - gve: Update mgmt_msix_idx if num_ntfy changes
    - gve: Add NULL pointer checks when freeing irqs.
    - gve: Upgrade memory barrier in poll routine
    - gve: Correct SKB queue index validation.
    - cxgb4: avoid accessing registers when clearing filters
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - net: lantiq: fix memory corruption in RX ring
    - ipv6: record frag_max_size in atomic fragments in input path
    - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
      static
    - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - drm/i915/display: fix compiler warning about array overrun
    - i915: fix build warning in intel_dp_get_link_status()
    - drivers/net/ethernet: clean up unused assignments
    - net: hns3: check the return of skb_checksum_help()
    - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    - net: hso: bail out on interrupt URB allocation failure
    - neighbour: Prevent Race condition in neighbour subsytem
    - usb: core: reduce power-on-good delay time of root hub
    - Linux 5.4.124
  * Focal update: v5.4.123 upstream stable release (LP: #1931160)
    - usb: dwc3: gadget: Enable suspend events
    - perf unwind: Fix separate debug info files when using elfutils' libdw's
      unwinder
    - perf unwind: Set userdata for all __report_module() paths
    - NFC: nci: fix memory leak in nci_allocate_device
    - Linux 5.4.123
  * Focal update: v5.4.122 upstream stable release (LP: #1931159)
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - openrisc: Fix a memory leak
    - RDMA/siw: Properly check send and receive CQ pointers
    - RDMA/siw: Release xarray entry
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: ufs: core: Increase the usable queue depth
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - RDMA/mlx5: Recover from fatal event in dual port mode
    - RDMA/core: Don't access cm_id after its destruction
    - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - nvmet: seset ns->file when open fails
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - btrfs: avoid RCU stalls while running delayed iputs
    - cifs: fix memory leak in smb2_copychunk_range
    - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
      sampling transfer frequency
    - ALSA: intel8x0: Don't update period unless prepared
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    - ALSA: firewire-lib: fix calculation for size of IR context payload
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - ALSA: hda: fixup headset for ASUS GU502 laptop
    - Revert "ALSA: sb8: add a check for request_region"
    - ALSA: firewire-lib: fix check for the size of isochronous packet payload
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    - ALSA: hda/realtek: Add fixup for HP OMEN laptop
    - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    - uio_hv_generic: Fix a memory leak in error handling paths
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    - drm/amdgpu: update gc golden setting for Navi12
    - drm/amdgpu: update sdma golden setting for Navi12
    - mmc: sdhci-pci-gli: increase 1.8V regulator wait
    - xen-pciback: reconfigure also from backend watch handler
    - dm snapshot: fix crash with transient storage and zero chunk size
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - ics932s401: fix broken handling of errors when word reading fails
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - nvme-multipath: fix double initialization of ANA state
    - ext4: fix error handling in ext4_end_enable_verity()
    - Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS
    - nvmet: use new ana_log_size instead the old one
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - Linux 5.4.122
  * Focal update: v5.4.121 upstream stable release (LP: #1931158)
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - cxgb4: Fix the -Wmisleading-indentation warning
    - isdn: capi: fix mismatched prototypes
    - pinctrl: ingenic: Improve unreachable code generation
    - xsk: Simplify detection of empty and full rings
    - virtio_net: Do not pull payload in skb->head
    - PCI: thunder: Fix compile testing
    - dmaengine: dw-edma: Fix crash on loading/unloading driver
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - um: Mark all kernel symbols as local
    - um: Disable CONFIG_GCOV with MODULES
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - scripts/recordmcount.pl: Fix RISC-V regex for clang
    - riscv: Workaround mcount name prior to clang-13
    - scsi: lpfc: Fix illegal memory access on Abort IOCBs
    - ceph: fix fscache invalidation
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - bridge: Fix possible races between assigning rx_handler_data and setting
      IFF_BRIDGE_PORT bit
    - drm/amd/display: Fix two cursor duplication when using overlay
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - net: stmmac: Do not enable RX FIFO overflow interrupts
    - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - ipv6: remove extra dev_hold() for fallback tunnels
    - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    - tweewide: Fix most Shebang lines
    - scripts: switch explicitly to Python 3
    - Linux 5.4.121
  * Focal update: v5.4.120 upstream stable release (LP: #1930474)
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    - KVM: x86/mmu: Remove the defunct update_pte() paging hook
    - PM: runtime: Fix unpaired parent child_count for force_resume
    - fs: dlm: fix debugfs dump
    - tipc: convert dest node's address to network order
    - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    - net: stmmac: Set FIFO sizes for ipq806x
    - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    - i2c: bail out early when RDWR parameters are wrong
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - ALSA: bebob: enable to deliver MIDI messages for multiple ports
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - net: bridge: when suppression is enabled exclude RARP packets
    - Bluetooth: check for zapped sk before connecting
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - mac80211: clear the beacon's CRC after channel switch
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - mt76: mt76x0: disable GTK offloading
    - cuse: prevent clone
    - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    - Revert "iommu/amd: Fix performance counter initialization"
    - iommu/amd: Remove performance counter pre-initialization test
    - drm/amd/display: Force vsync flip when reconfiguring MPCC
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    - powerpc/smp: Set numa node before updating mask
    - ASoC: rt286: Generalize support for ALC3263 codec
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    - powerpc/iommu: Annotate nested lock for lockdep
    - iavf: remove duplicate free resources calls
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - bnxt_en: Add PCI IDs for Hyper-V VF devices.
    - ia64: module: fix symbolizer crash on fdescr
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - thermal: thermal_of: Fix error return code of
      thermal_of_populate_bind_params()
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - PCI: endpoint: Fix missing destroy_workqueue()
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - rtc: fsl-ftm-alarm: add MODULE_TABLE()
    - ceph: fix inode leak on getattr error in __fh_to_dentry
    - rtc: ds1307: Fix wday settings for rx8130
    - net: hns3: fix incorrect configuration for igu_egu_hw_err
    - net: hns3: initialize the message content in hclge_get_link_mode()
    - net: hns3: add check for HNS3_NIC_STATE_INITED in
      hns3_reset_notify_up_enet()
    - net: hns3: fix for vxlan gpe tx checksum bug
    - net: hns3: use netif_tx_disable to stop the transmit queue
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    - sunrpc: Fix misplaced barrier in call_decode
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - drm/radeon: Avoid power table parsing memory leaks
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - mm/migrate.c: fix potential indeterminate pte entry in
      migrate_vma_insert_page()
    - ksm: fix potential missing rmap_item for stable_node
    - net: fix nla_strcmp to handle more then one trailing null character
    - smc: disallow TCP_ULP in smc_setsockopt()
    - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    - sched: Fix out-of-bound access in uclamp
    - sched/fair: Fix unfairness caused by missing load decay
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - i40e: Fix use-after-free in i40e_client_subtask()
    - i40e: fix the restart auto-negotiation after FEC modified
    - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    - ARC: entry: fix off-by-one error in syscall number validation
    - ARC: mm: PAE: use 40-bit physical page mask
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - hfsplus: prevent corruption in shrinking truncate
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
    - drm/i915: Avoid div-by-zero on gen2
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - usb: fotg210-hcd: Fix an error message
    - hwmon: (occ) Fix poll rate limiting
    - ACPI: scan: Fix a memory leak in an error handling path
    - kyber: fix out of bounds access when preempted
    - nbd: Fix NULL pointer in flush_workqueue
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - iomap: fix sub-page uptodate handling
    - usb: dwc3: omap: improve extcon initialization
    - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - usb: dwc3: gadget: Return success always for kick transfer in ep queue
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - xhci: Add reset resume quirk for AMD xhci controller.
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - cdc-wdm: untangle a circular dependency between callback and softint
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - mm: fix struct page layout on 32-bit systems
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - f2fs: fix error handling in f2fs_end_enable_verity()
    - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
    - ARM: 9012/1: move device tree mapping out of linear region
    - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
      address
    - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
      physical section
    - usb: typec: tcpm: Fix error while calculating PPS out values
    - kobject_uevent: remove warning in init_uevent_argv()
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - nvme: do not try to reconfigure APST when the controller is not live
    - ASoC: rsnd: check all BUSIF status when error
    - Linux 5.4.120
  * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
    - scsi: storvsc: Parameterize number hardware queues

 -- Khalid Elmously <email address hidden>  Tue, 29 Jun 2021 01:13:03 -0400
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1046.48~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1046.48 ]

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
  * focal/linux: 5.4.0-76.85 -proposed tracker (LP: #1932123)
  * Upstream v5.9 introduced 'module' patches that removed exported symbols
    (LP: #1932065)
    - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
    - SAUCE: Revert "modules: return licensing information from find_symbol"
    - SAUCE: Revert "modules: rename the licence field in struct symsearch to
      license"
    - SAUCE: Revert "modules: unexport __module_address"
    - SAUCE: Revert "modules: unexport __module_text_address"
    - SAUCE: Revert "modules: mark each_symbol_section static"
    - SAUCE: Revert "modules: mark find_symbol static"
    - SAUCE: Revert "modules: mark ref_module static"

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1045.47~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1045.47~18.04.1 -proposed tracker (LP: #1930015)

  [ Ubuntu: 5.4.0-1045.47 ]

  * focal/linux-gke: 5.4.0-1045.47 -proposed tracker (LP: #1930016)
  * focal/linux: 5.4.0-75.84 -proposed tracker (LP: #1930032)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates
  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe
  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe
  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO
  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames
  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: remove unnecessary discard limits for raid0 and raid10
  * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
    - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - x86/kvm: Fix pr_info() for async PF setup/teardown
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
  * Focal update: v5.4.119 upstream stable release (LP: #1929615)
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - hsr: use netdev_err() instead of WARN_ONCE()
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    - tty: moxa: fix TIOCSSERIAL jiffies conversions
    - tty: amiserial: fix TIOCSSERIAL permission check
    - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL jiffies conversions
    - tty: moxa: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL permission check
    - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    - usb: typec: tcpm: update power supply once partner accepts
    - usb: xhci-mtk: remove or operator for setting schedule parameters
    - usb: xhci-mtk: improve bandwidth scheduling with TT
    - ASoC: samsung: tm2_wm5110: check of of_parse return value
    - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    - MIPS: pci-mt7620: fix PLL lock check
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - PCI: Allow VPD access for QLogic ISP2722
    - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - md/bitmap: wait for external bitmap writes to complete during tear down
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - md: Fix missing unused status line of /proc/mdstat
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - rtw88: Fix array overrun in rtw_get_tx_power_params()
    - drm/panfrost: Clear MMU irqs before handling the fault
    - drm/panfrost: Don't try to map pages that are already mapped
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    - ALSA: hda/realtek: Re-order ALC662 quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - s390: fix detection of vector enhancements facility 1 vs. vector packed
      decimal facility
    - KVM: s390: split kvm_s390_real_to_abs
    - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    - Revert "i3c master: fix missing destroy_workqueue() on error in
      i3c_master_register"
    - ovl: fix missing revert_creds() on error path
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - regmap: set debugfs_name to NULL after it is freed
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    - spi: stm32: drop devres version of spi_register_master
    - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - mtd: require write permissions for locking and badblock ioctls
    - bus: qcom: Put child node before return
    - soundwire: bus: Fix device found flag correctly
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - usb: gadget: aspeed: fix dma map failure
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - memory: pl353: fix mask of ECC page_size config register
    - soundwire: stream: fix memory leak in stream config error path
    - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    - staging: rtl8192u: Fix potential infinite loop
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - PM / devfreq: Use more accurate returned new_freq as resume_freq
    - spi: Fix use-after-free with devm_spi_alloc_*
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: qat - Fix a double free in adf_create_ring
    - cpufreq: armada-37xx: Fix setting TBG parent for load levels
    - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    - cpufreq: armada-37xx: Fix the AVS value for load L1
    - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    - cpufreq: armada-37xx: Fix driver cleanup when registration failed
    - cpufreq: armada-37xx: Fix determining base CPU frequency
    - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - USB: cdc-acm: fix TIOCGSERIAL implementation
    - tty: fix return value for unsupported ioctls
    - serial: core: return early on unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - node: fix device cleanups in error handling code
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - x86/platform/uv: Fix !KEXEC build failure
    - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    - usb: dwc2: Fix hibernation between host and device modes.
    - ttyprintk: Add TTY hangup callback.
    - xen-blkback: fix compatibility bug with single page rings
    - soc: aspeed: fix a ternary sign expansion bug
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: aspeed: fix clock handling logic
    - media: platform: sunxi: sun6i-csi: fix error return code of
      sun6i_video_start_streaming()
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - nvme-tcp: block BH in sk state_change sk callback
    - nvmet-tcp: fix incorrect locking in state_change sk callback
    - nvme: retrigger ANA log update if group descriptor isn't found
    - media: v4l2-ctrls.c: fix race condition in hdl->requests list
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - clk: uniphier: Fix potential infinite loop
    - scsi: hisi_sas: Fix IRQ checks
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - mfd: stm32-timers: Avoid clearing auto reload register
    - nvme-pci: don't simple map sgl when sgls are disabled
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - sched/debug: Fix cgroup_path[] serialization
    - drivers/block/null_blk/main: Fix a double free in null_init.
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - net: lapbether: Prevent racing when checking whether the netif is running
    - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - inet: use bigger hash table for IP ID generation
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - bug: Remove redundant condition check in report_bug
    - nfc: pn533: prevent potential memory corruption
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - mips: bmips: fix syscon-reboot nodes
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - ASoC: simple-card: fix possible uninitialized single_cpu local variable
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - powerpc/64s: Fix pte update for kernel memory on radix
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - mt7601u: fix always true expression
    - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    - RDMA/qedr: Fix error return code in qedr_iw_connect()
    - IB/hfi1: Fix error return code in parse_platform_config()
    - cxgb4: Fix unintentional sign extension issues
    - net: thunderx: Fix unintentional sign extension issue
    - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    - i2c: omap: fix reference leak when pm_runtime_get_sync fails
    - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: sh7760: add IRQ check
    - powerpc/xive: Fix xmon command "dxi"
    - ASoC: ak5558: correct reset polarity
    - drm/i915/gvt: Fix error code in intel_gvt_init_device()
    - perf beauty: Fix fsconfig generator
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - i2c: sh7760: fix IRQ error path
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - vsock/vmci: log once the failed queue pair allocation
    - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    - RDMA/cxgb4: add missing qpid increment
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    - net: phy: intel-xway: enable integrated led functions
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    - bnxt_en: Fix RX consumer index logic in the error path.
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - RDMA/siw: Fix a use after free in siw_alloc_mr
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - kfifo: fix ternary sign extension bugs
    - mm/sparse: add the missing sparse_buffer_fini() in error branch
    - mm/memory-failure: unnecessary amount of unmapping
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - smp: Fix smp_call_function_single_async prototype
    - Revert "net/sctp: fix race condition in sctp_destroy_sock"
    - sctp: delay auto_asconf init until binding the first addr
    - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
    - Revert "fdt: Properly handle "no-map" field in the memory region"
    - Linux 5.4.119
  * seccomp_bpf:syscall_faked from kselftests fail on s390x (LP: #1928522)
    - selftests/seccomp: s390 shares the syscall and return value register
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * Mark kprobe_args_user.tc in kselftest/ftrace as unsupported (LP: #1929527)
    - selftests/ftrace: Return unsupported for the unconfigured features
  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: use $ksft_skip for skipped return code
  * alsa/sof: make sof driver work in the case of without i915 (focal kernel)
    (LP: #1927672)
    - SAUCE: ASoC: SOF: Intel: hda: move the probe_bus ahead of creation of mach
      device
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically
  * Ubuntu 20.04 - 'Support flow counters offset for bulk counters'
    (LP: #1922494)
    - IB/mlx5: Support flow counters offset for bulk counters
  * Focal update: v5.4.118 upstream stable release (LP: #1928825)
    - s390/disassembler: increase ebpf disasm buffer size
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - erofs: add unsupported inode i_format check
    - spi: spi-ti-qspi: Free DMA resources
    - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    - scsi: mpt3sas: Block PCI config access from userspace during reset
    - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    - mmc: uniphier-sd: Fix a resource leak in the remove function
    - mmc: sdhci: Check for reset prior to DMA address unmap
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: block: Issue a cache flush only when it's enabled
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - mmc: core: Fix hanging on I/O during system suspend for removable cards
    - modules: mark ref_module static
    - modules: mark find_symbol static
    - modules: mark each_symbol_section static
    - modules: unexport __module_text_address
    - modules: unexport __module_address
    - modules: rename the licence field in struct symsearch to license
    - modules: return licensing information from find_symbol
    - modules: inherit TAINT_PROPRIETARY_MODULE
    - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    - cifs: Return correct error code from smb2_get_enc_key
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - posix-timers: Preserve return value in clock_adjtime32()
    - fbdev: zero-fill colormap in fbcmap.c
    - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    - staging: wimax/i2400m: fix byte-order issue
    - spi: ath79: always call chipselect function
    - spi: ath79: remove spi-master setup and cleanup assignment
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - crypto: qat - fix unmap invalid dma address
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: webcam: Invalid size of Processing Unit Descriptor
    - genirq/matrix: Prevent allocation counter corruption
    - usb: gadget: f_uac2: validate input parameters
    - usb: gadget: f_uac1: validate input parameters
    - usb: dwc3: gadget: Ignore EP queue requests during bus reset
    - usb: xhci: Fix port minor revision
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - tee: optee: do not check memref size on return from Secure World
    - perf/arm_pmu_platform: Fix error handling
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - xhci: check control context is valid before dereferencing it.
    - xhci: fix potential array out of bounds with several interrupters
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - spi: qup: fix PM reference leak in spi_qup_remove()
    - usb: musb: fix PM reference leak in musb_irq_work()
    - usb: core: hub: Fix PM reference leak in usb_port_resume()
    - tty: n_gsm: check error while registering tty devices
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    - crypto: omap-aes - Fix PM reference leak on omap-aes.c
    - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - drm: Added orientation quirk for OneGX1 Pro
    - drm/qxl: release shadow on shutdown
    - drm/amd/display: Check for DSC support instead of ASIC revision
    - drm/amd/display: Don't optimize bandwidth before disabling planes
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - extcon: arizona: Fix various races on driver unbind
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - power: supply: Use IRQF_ONESHOT
    - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    - drm/amd/display: fix dml prefetch validation
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - drm/vkms: fix misuse of WARN_ON
    - scsi: qla2xxx: Fix use after free in bsg
    - mmc: sdhci-pci: Add PCI IDs for Intel LKF
    - ata: ahci: Disable SXS for Hisilicon Kunpeng920
    - scsi: smartpqi: Correct request leakage during reset operations
    - scsi: smartpqi: Add new PCI IDs
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: platform: sti: Fix runtime PM imbalance in regs_show
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - sched/fair: Ignore percpu threads for imbalance pulls
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/msm/mdp5: Do not multiply vclk line count by 100
    - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    - amdgpu: avoid incorrect %hu format string
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - mfd: arizona: Fix rumtime PM imbalance on error
    - scsi: libfc: Fix a format specifier
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - ALSA: usb-audio: Explicitly set up the clock selector
    - ALSA: usb-audio: More constifications
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: GA503 use same quirks as GA401
    - ALSA: hda/realtek: fix mic boost on Intel NUC 8
    - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - virtiofs: fix memory leak in virtio_fs_probe()
    - ubifs: Only check replay with inode type to judge if inode linked
    - f2fs: fix to avoid out-of-bounds memory access
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    - NFS: Don't discard pNFS layout segments that are marked for return
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - Input: ili210x - add missing negation for touch indication on ili210x
    - jffs2: Fix kasan slab-out-of-bounds problem
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - intel_th: pci: Add Alder Lake-M support
    - tpm: efi: Use local variable for calculating final log size
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    - md/raid1: properly indicate failure when ending a failed write request
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - fuse: fix write deadlock
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - kbuild: update config_data.gz only when the content of .config is changed
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - ext4: fix error code in ext4_commit_super
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - media: dvb-usb: Fix use-after-free access
    - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    - media: staging/intel-ipu3: Fix memory leak in imu_fmt
    - media: staging/intel-ipu3: Fix set_fmt error handling
    - media: staging/intel-ipu3: Fix race condition during set_fmt
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - usb: dwc2: Fix session request interrupt handler
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - tracing: Map all PIDs to command lines
    - tracing: Restructure trace_clock_global() to never block
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm integrity: fix missing goto in bitmap_flush_interval error handling
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - Linux 5.4.118
  * Focal update: v5.4.117 upstream stable release (LP: #1928823)
    - mips: Do not include hi and lo in clobber list for R6
    - ACPI: tables: x86: Reserve memory occupied by ACPI tables
    - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    - net: usb: ax88179_178a: initialize local variables before use
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - avoid __memcat_p link failure
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - perf data: Fix error return code in perf_data__create_dir()
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - scsi: ufs: Unlock on a couple error paths
    - ovl: allow upperdir inside lowerdir
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - Linux 5.4.117
  * r8152 tx status -71 (LP: #1922651) // Focal update: v5.4.117 upstream stable
    release (LP: #1928823)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * Focal update: v5.4.116 upstream stable release (LP: #1928821)
    - bpf: Move off_reg into sanitize_ptr_alu
    - bpf: Ensure off_reg has no mixed signed bounds for all types
    - bpf: Rework ptr_limit into alu_limit and add common error path
    - bpf: Improve verifier error messages for users
    - bpf: Refactor and streamline bounds check into helper
    - bpf: Move sanitize_val_alu out of op switch
    - bpf: Tighten speculative pointer arithmetic mask
    - bpf: Update selftests to reflect new error states
    - Linux 5.4.116
  * Focal update: v5.4.115 upstream stable release (LP: #1927997)
    - gpio: omap: Save and restore sysconfig
    - pinctrl: lewisburg: Update number of pins in community
    - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
    - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
    - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
    - perf auxtrace: Fix potential NULL pointer dereference
    - HID: google: add don USB id
    - HID: alps: fix error return code in alps_input_configured()
    - HID: wacom: Assign boolean values to a bool variable
    - ARM: dts: Fix swapped mmc order for omap3
    - net: geneve: check skb is large enough for IPv4/IPv6 header
    - s390/entry: save the caller of psw_idle
    - xen-netback: Check for hotplug-status existence before watching
    - cavium/liquidio: Fix duplicate argument
    - csky: change a Kconfig symbol name to fix e1000 build error
    - ia64: fix discontig.c section mismatches
    - ia64: tools: remove duplicate definition of ia64_mf() on ia64
    - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - Linux 5.4.115

 -- Tim Gardner <email address hidden>  Sat, 05 Jun 2021 12:17:35 -0600
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1044.46~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1044.46~18.04.1 -proposed tracker (LP: #1927605)

  [ Ubuntu: 5.4.0-1044.46 ]

  * focal/linux-gke: 5.4.0-1044.46 -proposed tracker (LP: #1927606)
  * focal/linux: 5.4.0-74.83 -proposed tracker (LP: #1927619)
  * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
    (LP: #1925522)
    - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257)
    - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
  * Enable CIFS GCM256 (LP: #1921916)
    - smb3: add defines for new crypto algorithms
    - smb3.1.1: add new module load parm require_gcm_256
    - smb3.1.1: add new module load parm enable_gcm_256
    - smb3.1.1: print warning if server does not support requested encryption type
    - smb3.1.1: rename nonces used for GCM and CCM encryption
    - smb3.1.1: set gcm256 when requested
    - cifs: Adjust key sizes and key generation routines for AES256 encryption
  * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
    - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
  * [Ubuntu 21.04] net/mlx5: Fix HW spec violation configuring uplink
    (LP: #1925452)
    - net/mlx5: Fix HW spec violation configuring uplink
  * Focal update: v5.4.114 upstream stable release (LP: #1926493)
    - Revert "scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure"
    - Revert "scsi: qla2xxx: Fix stuck login session using prli_pend_timer"
    - scsi: qla2xxx: Dual FCP-NVMe target port support
    - scsi: qla2xxx: Fix device connect issues in P2P configuration
    - scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure
    - scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport
    - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
    - scsi: qla2xxx: Fix fabric scan hang
    - net/sctp: fix race condition in sctp_destroy_sock
    - Input: nspire-keypad - enable interrupts only when opened
    - gpio: sysfs: Obey valid_mask
    - dmaengine: dw: Make it dependent to HAS_IOMEM
    - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
    - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
    - lockdep: Add a missing initialization hint to the "INFO: Trying to register
      non-static key" message
    - arc: kernel: Return -EFAULT if copy_to_user() fails
    - ASoC: max98373: Added 30ms turn on/off time delay
    - neighbour: Disregard DEAD dst in neigh_update
    - ARM: keystone: fix integer overflow warning
    - ARM: omap1: fix building with clang IAS
    - drm/msm: Fix a5xx/a6xx timestamps
    - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
    - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
    - net: ieee802154: stop dump llsec keys for monitors
    - net: ieee802154: forbid monitor for add llsec key
    - net: ieee802154: forbid monitor for del llsec key
    - net: ieee802154: stop dump llsec devs for monitors
    - net: ieee802154: forbid monitor for add llsec dev
    - net: ieee802154: forbid monitor for del llsec dev
    - net: ieee802154: stop dump llsec devkeys for monitors
    - net: ieee802154: forbid monitor for add llsec devkey
    - net: ieee802154: forbid monitor for del llsec devkey
    - net: ieee802154: stop dump llsec seclevels for monitors
    - net: ieee802154: forbid monitor for add llsec seclevel
    - pcnet32: Use pci_resource_len to validate PCI resource
    - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
    - virt_wifi: Return micros for BSS TSF values
    - Input: s6sy761 - fix coordinate read bit shift
    - Input: i8042 - fix Pegatron C15B ID entry
    - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
    - dm verity fec: fix misaligned RS roots IO
    - readdir: make sure to verify directory entry for legacy interfaces too
    - arm64: fix inline asm in load_unaligned_zeropad()
    - arm64: alternatives: Move length validation in alternative_{insn, endif}
    - vfio/pci: Add missing range check in vfio_pci_mmap
    - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
    - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
    - netfilter: conntrack: do not print icmpv6 as unknown via /proc
    - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
    - netfilter: bridge: add pre_exit hooks for ebtable unregistration
    - netfilter: arp_tables: add pre_exit hook for table unregister
    - net: macb: fix the restore of cmp registers
    - netfilter: nft_limit: avoid possible divide error in nft_limit_init
    - net: davicom: Fix regulator not turned off on failed probe
    - net: sit: Unregister catch-all devices
    - net: ip6_tunnel: Unregister catch-all devices
    - i40e: fix the panic when running bpf in xdpdrv mode
    - ibmvnic: avoid calling napi_disable() twice
    - ibmvnic: remove duplicate napi_schedule call in do_reset function
    - ibmvnic: remove duplicate napi_schedule call in open function
    - gro: ensure frag0 meets IP header alignment
    - ARM: footbridge: fix PCI interrupt mapping
    - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
    - r8169: remove fiddling with the PCIe max read request size
    - r8169: simplify setting PCI_EXP_DEVCTL_NOSNOOP_EN
    - r8169: fix performance regression related to PCIe max read request size
    - r8169: improve rtl_jumbo_config
    - r8169: tweak max read request size for newer chips also in jumbo mtu mode
    - r8169: don't advertise pause in jumbo mode
    - ARM: 9071/1: uprobes: Don't hook on thumb instructions
    - net: phy: marvell: fix detection of PHY on Topaz switches
    - Linux 5.4.114
  * Focal update: v5.4.113 upstream stable release (LP: #1926490)
    - interconnect: core: fix error return code of icc_link_destroy()
    - KVM: arm64: Hide system instruction access to Trace registers
    - KVM: arm64: Disable guest access to trace filter controls
    - drm/imx: imx-ldb: fix out of bounds array access warning
    - gfs2: report "already frozen/thawed" errors
    - drm/tegra: dc: Don't set PLL clock to 0Hz
    - block: only update parent bi_status when bio fail
    - radix tree test suite: Register the main thread with the RCU library
    - idr test suite: Take RCU read lock in idr_find_test_1
    - idr test suite: Create anchor before launching throbber
    - riscv,entry: fix misaligned base for excp_vect_table
    - block: don't ignore REQ_NOWAIT for direct IO
    - netfilter: x_tables: fix compat match/target pad out-of-bound write
    - driver core: Fix locking bug in deferred_probe_timeout_work_func()
    - perf tools: Use %define api.pure full instead of %pure-parser
    - perf tools: Use %zd for size_t printf formats on 32-bit
    - perf map: Tighten snprintf() string precision to pass gcc check on some
      32-bit arches
    - xen/events: fix setting irq affinity
    - Linux 5.4.113
  * Focal update: v5.4.112 upstream stable release (LP: #1926489)
    - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
    - ALSA: aloop: Fix initialization of controls
    - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
    - ASoC: intel: atom: Stop advertising non working S24LE support
    - nfc: fix refcount leak in llcp_sock_bind()
    - nfc: fix refcount leak in llcp_sock_connect()
    - nfc: fix memory leak in llcp_sock_connect()
    - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
    - xen/evtchn: Change irq_info lock to raw_spinlock_t
    - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
    - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
    - drm/i915: Fix invalid access to ACPI _DSM objects
    - gcov: re-fix clang-11+ support
    - ia64: fix user_stack_pointer() for ptrace()
    - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
    - ocfs2: fix deadlock between setattr and dio_end_io_write
    - fs: direct-io: fix missing sdio->boundary
    - parisc: parisc-agp requires SBA IOMMU driver
    - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
    - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
    - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
    - ice: Increase control queue timeout
    - ice: Fix for dereference of NULL pointer
    - ice: Cleanup fltr list in case of allocation issues
    - net: hso: fix null-ptr-deref during tty device unregistration
    - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
    - bpf, sockmap: Fix sk->prot unhash op reset
    - net: ensure mac header is set in virtio_net_hdr_to_skb()
    - i40e: Fix sparse warning: missing error code 'err'
    - i40e: Fix sparse error: 'vsi->netdev' could be null
    - net: sched: sch_teql: fix null-pointer dereference
    - mac80211: fix TXQ AC confusion
    - net: hsr: Reset MAC header for Tx path
    - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
    - net: let skb_orphan_partial wake-up waiters.
    - usbip: add sysfs_lock to synchronize sysfs code paths
    - usbip: stub-dev synchronize sysfs code paths
    - usbip: vudc synchronize sysfs code paths
    - usbip: synchronize event handler with sysfs code paths
    - i2c: turn recovery error on init to debug
    - virtio_net: Add XDP meta data support
    - net: dsa: lantiq_gswip: Don't use PHY auto polling
    - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
    - xfrm: interface: fix ipv4 pmtu check to honor ip header df
    - regulator: bd9571mwv: Fix AVS and DVFS voltage range
    - net: xfrm: Localize sequence counter per network namespace
    - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
    - ASoC: SOF: Intel: hda: remove unnecessary parentheses
    - ASoC: SOF: Intel: HDA: fix core status verification
    - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
    - xfrm: Fix NULL pointer dereference on policy lookup
    - i40e: Added Asym_Pause to supported link modes
    - i40e: Fix kernel oops when i40e driver removes VF's
    - hostfs: Use kasprintf() instead of fixed buffer formatting
    - hostfs: fix memory handling in follow_link()
    - amd-xgbe: Update DMA coherency values
    - sch_red: fix off-by-one checks in red_check_params()
    - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
    - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
    - gianfar: Handle error code at MAC address change
    - cxgb4: avoid collecting SGE_QBASE regs during traffic
    - net:tipc: Fix a double free in tipc_sk_mcast_rcv
    - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
    - net/ncsi: Avoid channel_monitor hrtimer deadlock
    - nfp: flower: ignore duplicate merge hints from FW
    - net: phy: broadcom: Only advertise EEE for supported modes
    - ASoC: sunxi: sun4i-codec: fill ASoC card owner
    - net/mlx5e: Fix ethtool indication of connector type
    - net/mlx5: Don't request more than supported EQs
    - net/rds: Fix a use after free in rds_message_map_pages
    - soc/fsl: qbman: fix conflicting alignment attributes
    - i40e: Fix display statistics for veb_tc
    - drm/msm: Set drvdata to NULL when msm_drm_init() fails
    - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
    - scsi: ufs: Fix irq return code
    - scsi: ufs: Avoid busy-waiting by eliminating tag conflicts
    - scsi: ufs: Use blk_{get,put}_request() to allocate and free TMFs
    - scsi: ufs: core: Fix task management request completion timeout
    - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
    - net: macb: restore cmp registers on resume path
    - clk: fix invalid usage of list cursor in register
    - clk: fix invalid usage of list cursor in unregister
    - workqueue: Move the position of debug_work_activate() in __queue_work()
    - s390/cpcmd: fix inline assembly register clobbering
    - perf inject: Fix repipe usage
    - net: openvswitch: conntrack: simplify the return expression of
      ovs_ct_limit_get_default_limit()
    - openvswitch: fix send of uninitialized stack memory in ct limit reply
    - net: hns3: clear VF down state bit before request link status
    - net/mlx5: Fix placement of log_max_flow_counter
    - net/mlx5: Fix PBMC register mapping
    - RDMA/cxgb4: check for ipv6 address properly while destroying listener
    - RDMA/addr: Be strict with gid size
    - RAS/CEC: Correct ce_add_elem()'s returned values
    - clk: socfpga: fix iomem pointer cast on 64-bit
    - dt-bindings: net: ethernet-controller: fix typo in NVMEM
    - net: sched: bump refcount for new action in ACT replace mode
    - cfg80211: remove WARN_ON() in cfg80211_sme_connect
    - net: tun: set tun->dev->addr_len during TUNSETLINK processing
    - drivers: net: fix memory leak in atusb_probe
    - drivers: net: fix memory leak in peak_usb_create_dev
    - net: mac802154: Fix general protection fault
    - net: ieee802154: nl-mac: fix check on panid
    - net: ieee802154: fix nl802154 del llsec key
    - net: ieee802154: fix nl802154 del llsec dev
    - net: ieee802154: fix nl802154 add llsec key
    - net: ieee802154: fix nl802154 del llsec devkey
    - net: ieee802154: forbid monitor for set llsec params
    - net: ieee802154: forbid monitor for del llsec seclevel
    - net: ieee802154: stop dump llsec params for monitors
    - Linux 5.4.112
  * crash utility fails on arm64 with  cannot determine VA_BITS_ACTUAL
    (LP: #1919275)
    - arm64/crash_core: Export TCR_EL1.T1SZ in vmcoreinfo
  * Focal update: v5.4.111 upstream stable release (LP: #1923874)
    - ARM: dts: am33xx: add aliases for mmc interfaces
    - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
    - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
    - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
    - net/mlx5e: Enforce minimum value check for ICOSQ size
    - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
    - mISDN: fix crash in fritzpci
    - mac80211: choose first enabled channel for monitor
    - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
    - drm/msm: Ratelimit invalid-fence message
    - netfilter: conntrack: Fix gre tunneling over ipv6
    - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
    - x86/build: Turn off -fcf-protection for realmode targets
    - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
    - ia64: mca: allocate early mca with GFP_ATOMIC
    - ia64: fix format strings for err_inject
    - cifs: revalidate mapping when we open files for SMB1 POSIX
    - cifs: Silently ignore unknown oplock break handle
    - nvme-mpath: replace direct_make_request with generic_make_request
    - init/Kconfig: make COMPILE_TEST depend on !S390
    - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
    - Linux 5.4.111
  * Focal update: v5.4.110 upstream stable release (LP: #1923869)
    - selinux: vsock: Set SID for socket returned by accept()
    - ipv6: weaken the v4mapped source check
    - modsign: print module name along with error message
    - module: merge repetitive strings in module_sig_check()
    - module: avoid *goto*s in module_sig_check()
    - module: harden ELF info handling
    - ext4: shrink race window in ext4_should_retry_alloc()
    - ext4: fix bh ref count on error paths
    - fs: nfsd: fix kconfig dependency warning for NFSD_V4
    - rpc: fix NULL dereference on kmalloc failure
    - iomap: Fix negative assignment to unsigned sis->pages in
      iomap_swapfile_activate
    - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
    - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
    - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
    - ASoC: es8316: Simplify adc_pga_gain_tlv table
    - ASoC: cs42l42: Fix Bitclock polarity inversion
    - ASoC: cs42l42: Fix channel width support
    - ASoC: cs42l42: Fix mixer volume control
    - ASoC: cs42l42: Always wait at least 3ms after reset
    - NFSD: fix error handling in NFSv4.0 callbacks
    - powerpc: Force inlining of cpu_has_feature() to avoid build failure
    - vhost: Fix vhost_vq_reset()
    - scsi: st: Fix a use after free in st_open()
    - scsi: qla2xxx: Fix broken #endif placement
    - staging: comedi: cb_pcidas: fix request_irq() warn
    - staging: comedi: cb_pcidas64: fix request_irq() warn
    - ASoC: rt5659: Update MCLK rate in set_sysclk()
    - thermal/core: Add NULL pointer check before using cooling device stats
    - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
    - ext4: do not iput inode under running transaction in ext4_rename()
    - net: mvpp2: fix interrupt mask/unmask skip condition
    - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
    - can: dev: move driver related infrastructure into separate subdir
    - net: introduce CAN specific pointer in the struct net_device
    - can: tcan4x5x: fix max register value
    - brcmfmac: clear EAP/association status bits on linkdown events
    - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
    - net: ethernet: aquantia: Handle error cleanup of start on open
    - appletalk: Fix skb allocation size in loopback case
    - net: wan/lmc: unregister device when no matching device is found
    - bpf: Remove MTU check in __bpf_skb_max_len
    - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
    - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
    - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
    - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
    - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
    - xtensa: move coprocessor_flush to the .text section
    - PM: runtime: Fix race getting/putting suppliers at probe
    - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
    - tracing: Fix stack trace event size
    - mm: fix race by making init_zero_pfn() early_initcall
    - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
    - drm/amdgpu: check alignment on CPU page for bo map
    - reiserfs: update reiserfs_xattrs_initialized() condition
    - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
    - pinctrl: rockchip: fix restore error in resume
    - extcon: Add stubs for extcon_register_notifier_all() functions
    - extcon: Fix error handling in extcon_dev_register
    - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
    - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
    - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
    - usb: musb: Fix suspend with devices connected for a64
    - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
    - cdc-acm: fix BREAK rx code path adding necessary calls
    - USB: cdc-acm: untangle a circular dependency between callback and softint
    - USB: cdc-acm: downgrade message to debug
    - USB: cdc-acm: fix double free on probe failure
    - USB: cdc-acm: fix use-after-free after probe failure
    - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
    - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
    - usb: dwc2: Prevent core suspend when port connection flag is 0
    - staging: rtl8192e: Fix incorrect source in memcpy()
    - staging: rtl8192e: Change state information from u16 to u8
    - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
    - Linux 5.4.110
  * Focal update: v5.4.109 upstream stable release (LP: #1923220)
    - hugetlbfs: hugetlb_fault_mutex_hash() cleanup
    - net: fec: ptp: avoid register access when ipg clock is disabled
    - powerpc/4xx: Fix build errors from mfdcr()
    - atm: eni: dont release is never initialized
    - atm: lanai: dont run lanai_dev_close if not open
    - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
    - ALSA: hda: ignore invalid NHLT table
    - ixgbe: Fix memleak in ixgbe_configure_clsu32
    - net: tehuti: fix error return code in bdx_probe()
    - net: intel: iavf: fix error return code of iavf_init_get_resources()
    - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
    - gianfar: fix jumbo packets+napi+rx overrun crash
    - cifs: ask for more credit on async read/write code paths
    - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
    - gpiolib: acpi: Add missing IRQF_ONESHOT
    - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
    - NFS: Correct size calculation for create reply length
    - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
    - net: wan: fix error return code of uhdlc_init()
    - net: davicom: Use platform_get_irq_optional()
    - atm: uPD98402: fix incorrect allocation
    - atm: idt77252: fix null-ptr-dereference
    - cifs: change noisy error message to FYI
    - irqchip/ingenic: Add support for the JZ4760
    - sparc64: Fix opcode filtering in handling of no fault loads
    - habanalabs: Call put_pid() when releasing control device
    - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
    - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
    - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
    - drm/amdgpu: fb BO should be ttm_bo_type_device
    - drm/radeon: fix AGP dependency
    - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
    - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
    - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
    - nfs: we don't support removing system.nfs4_acl
    - block: Suppress uevent for hidden device when removed
    - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
    - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
    - netsec: restore phy power state after controller reset
    - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
    - squashfs: fix inode lookup sanity checks
    - squashfs: fix xattr id and id lookup sanity checks
    - kasan: fix per-page tags for non-page_alloc pages
    - gcov: fix clang-11+ support
    - ACPI: video: Add missing callback back for Sony VPCEH3U1E
    - arm64: dts: ls1046a: mark crypto engine dma coherent
    - arm64: dts: ls1012a: mark crypto engine dma coherent
    - arm64: dts: ls1043a: mark crypto engine dma coherent
    - ARM: dts: at91-sama5d27_som1: fix phy address to 7
    - integrity: double check iint_cache was initialized
    - dm verity: fix DM_VERITY_OPTS_MAX value
    - dm ioctl: fix out of bounds array access when no devices
    - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
    - veth: Store queue_mapping independently of XDP prog presence
    - libbpf: Fix INSTALL flag order
    - net/mlx5e: Don't match on Geneve options in case option masks are all zero
    - ipv6: fix suspecious RCU usage warning
    - macvlan: macvlan_count_rx() needs to be aware of preemption
    - net: sched: validate stab values
    - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
    - igc: Fix Pause Frame Advertising
    - igc: Fix Supported Pause Frame Link Setting
    - e1000e: add rtnl_lock() to e1000_reset_task
    - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
    - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
    - ftgmac100: Restart MAC HW once
    - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
    - netfilter: ctnetlink: fix dump of the expect mask attribute
    - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
    - can: peak_usb: add forgotten supported devices
    - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
    - can: kvaser_pciefd: Always disable bus load reporting
    - can: c_can_pci: c_can_pci_remove(): fix use-after-free
    - can: c_can: move runtime PM enable/disable to c_can_platform
    - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
    - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
    - mac80211: fix rate mask reset
    - nfp: flower: fix pre_tun mask id allocation
    - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
    - octeontx2-af: Fix irq free in rvu teardown
    - octeontx2-af: fix infinite loop in unmapping NPC counter
    - net: cdc-phonet: fix data-interface release on probe failure
    - r8152: limit the RX buffer size of RTL8153A for USB 2.0
    - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
    - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
    - libbpf: Fix BTF dump of pointer-to-array-of-struct
    - drm/msm: fix shutdown hook in case GPU components failed to bind
    - arm64: kdump: update ppos when reading elfcorehdr
    - PM: runtime: Defer suspending suppliers
    - net/mlx5e: Fix error path for ethtool set-priv-flag
    - PM: EM: postpone creating the debugfs dir till fs_initcall
    - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
      server
    - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
    - ACPI: scan: Rearrange memory allocation in acpi_device_add()
    - ACPI: scan: Use unique number for instance_no
    - perf auxtrace: Fix auxtrace queue conflict
    - block: recalculate segment count for multi-segment discards correctly
    - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
    - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
    - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
    - locking/mutex: Fix non debug version of mutex_lock_io_nested()
    - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
    - can: dev: Move device back to init netns on owning netns delete
    - net: dsa: b53: VLAN filtering is global to all users
    - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
    - mac80211: fix double free in ibss_leave
    - ext4: add reclaim checks to xattr code
    - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
    - xen-blkback: don't leak persistent grants from xen_blkbk_map()
    - Linux 5.4.109
  * Focal update: v5.4.108 upstream stable release (LP: #1923214)
    - ASoC: ak4458: Add MODULE_DEVICE_TABLE
    - ASoC: ak5558: Add MODULE_DEVICE_TABLE
    - ALSA: dice: fix null pointer dereference when node is disconnected
    - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
    - ALSA: hda: generic: Fix the micmute led init state
    - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
    - Revert "PM: runtime: Update device status before letting suppliers suspend"
    - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
      mode
    - ARM: 9044/1: vfp: use undef hook for VFP support detection
    - btrfs: fix race when cloning extent buffer during rewind of an old root
    - btrfs: fix slab cache flags for free space tree bitmap
    - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
    - ASoC: SOF: Intel: unregister DMIC device on probe error
    - ASoC: SOF: intel: fix wrong poll bits in dsp power down
    - ASoC: simple-card-utils: Do not handle device clock
    - afs: Stop listxattr() from listing "afs.*" attributes
    - nvme: fix Write Zeroes limitations
    - nvme-tcp: fix possible hang when failing to set io queues
    - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
    - nvmet: don't check iosqes,iocqes for discovery controllers
    - nfsd: Don't keep looking up unhashed files in the nfsd file cache
    - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
    - svcrdma: disable timeouts on rdma backchannel
    - vfio: IOMMU_API should be selected
    - sunrpc: fix refcount leak for rpc auth modules
    - net/qrtr: fix __netdev_alloc_skb call
    - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
    - riscv: Correct SPARSEMEM configuration
    - scsi: lpfc: Fix some error codes in debugfs
    - scsi: myrs: Fix a double free in myrs_cleanup()
    - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
    - nvme-rdma: fix possible hang when failing to set io queues
    - usb-storage: Add quirk to defeat Kindle's automatic unload
    - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
    - USB: replace hardcode maximum usb string length by definition
    - usb: gadget: configfs: Fix KASAN use-after-free
    - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
    - iio:adc:stm32-adc: Add HAS_IOMEM dependency
    - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
    - iio: adis16400: Fix an error code in adis16400_initial_setup()
    - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
    - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
    - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
    - iio: hid-sensor-prox: Fix scale not correct issue
    - iio: hid-sensor-temperature: Fix issues of timestamp channel
    - counter: stm32-timer-cnt: fix ceiling write max value
    - PCI: rpadlpar: Fix potential drc_name corruption in store functions
    - perf/x86/intel: Fix a crash caused by zero PEBS status
    - x86/ioapic: Ignore IRQ2 again
    - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
    - x86: Move TS_COMPAT back to asm/thread_info.h
    - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
    - ext4: find old entry again if failed to rename whiteout
    - ext4: do not try to set xattr into ea_inode if value is empty
    - ext4: fix potential error in ext4_do_update_inode
    - efi: use 32-bit alignment for efi_guid_t literals
    - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
    - genirq: Disable interrupts for force threaded handlers
    - x86/apic/of: Fix CPU devicetree-node lookups
    - cifs: Fix preauth hash corruption
    - Linux 5.4.108
  * Focal update: v5.4.107 upstream stable release (LP: #1923210)
    - KVM: arm64: nvhe: Save the SPE context early
    - btrfs: scrub: Don't check free space before marking a block group RO
    - drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang
    - drm/i915/gvt: Fix mmio handler break on BXT/APL.
    - drm/i915/gvt: Fix virtual display setup for BXT/APL
    - drm/i915/gvt: Fix port number for BDW on EDID region setup
    - drm/i915/gvt: Fix vfio_edid issue for BXT/APL
    - fuse: fix live lock in fuse_iget()
    - crypto: x86 - Regularize glue function prototypes
    - crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg
    - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
    - net: dsa: tag_mtk: fix 802.1ad VLAN egress
    - net: dsa: b53: Support setting learning on port
    - Linux 5.4.107

 -- Khalid Elmously <email address hidden>  Sun, 16 May 2021 22:27:52 -0400
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1043.45~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1043.45~18.04.1 -proposed tracker (LP: #1923767)

  * Focal update: v5.4.106 upstream stable release (LP: #1920246)
    - [Config] gke-5.4: update abi for rc-cec

  [ Ubuntu: 5.4.0-1043.45 ]

  * focal/linux-gke: 5.4.0-1043.45 -proposed tracker (LP: #1923768)
  * Focal update: v5.4.106 upstream stable release (LP: #1920246)
    - [Config] gke: update abi for rc-cec
  * Disable Atari partition support for cloud kernels (LP: #1908264)
    - [Config]: Disable ATARI_PARTITION
  * focal/linux: 5.4.0-73.82 -proposed tracker (LP: #1923781)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CIFS DFS entries not accessible with 5.4.0-71.74-generic (LP: #1923670)
    - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
      cifs_sb->prepath."
  * CVE-2021-29650
    - Revert "netfilter: x_tables: Update remaining dereference to RCU"
    - Revert "netfilter: x_tables: Switch synchronization to RCU"
    - netfilter: x_tables: Use correct memory barriers.
  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4
  * 5.4 kernel: when iommu is on crashdump fails (LP: #1922738)
    - iommu/vt-d: Refactor find_domain() helper
    - iommu/vt-d: Add attach_deferred() helper
    - iommu/vt-d: Move deferred device attachment into helper function
    - iommu/vt-d: Do deferred attachment in iommu_need_mapping()
    - iommu/vt-d: Remove deferred_attach_domain()
    - iommu/vt-d: Simplify check in identity_mapping()
  * Backport mlx5e fix for tunnel offload (LP: #1921769)
    - net/mlx5e: Check tunnel offload is required before setting SWP
  * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
    - bcache: consider the fragmentation when update the writeback rate
  * Fix implicit declaration warnings for kselftests/memfd test on newer
    releases (LP: #1910323)
    - selftests/memfd: Fix implicit declaration warnings
  * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
    - net/mlx5e: Add missing capability check for uplink follow
  * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
    (LP: #1921498)
    - s390/vtime: fix increased steal time accounting
  * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
  * Focal update: v5.4.106 upstream stable release (LP: #1920246)
    - uapi: nfnetlink_cthelper.h: fix userspace compilation error
    - powerpc/pseries: Don't enforce MSI affinity with kdump
    - ath9k: fix transmitting to stations in dynamic SMPS mode
    - net: Fix gro aggregation for udp encaps with zero csum
    - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
    - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
    - sh_eth: fix TRSCER mask for SH771x
    - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
      setting skb ownership
    - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
    - can: flexcan: enable RX FIFO after FRZ/HALT valid
    - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
    - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
      entering Normal Mode
    - tcp: add sanity tests to TCP_QUEUE_SEQ
    - netfilter: nf_nat: undo erroneous tcp edemux lookup
    - netfilter: x_tables: gpf inside xt_find_revision()
    - selftests/bpf: No need to drop the packet when there is no geneve opt
    - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
    - samples, bpf: Add missing munmap in xdpsock
    - ibmvnic: always store valid MAC address
    - mt76: dma: do not report truncated frames to mac80211
    - powerpc/603: Fix protection of user pages mapped with PROT_NONE
    - mount: fix mounting of detached mounts onto targets that reside on shared
      mounts
    - cifs: return proper error code in statfs(2)
    - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
    - net: enetc: don't overwrite the RSS indirection table when initializing
    - net/mlx4_en: update moderation when config reset
    - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
    - nexthop: Do not flush blackhole nexthops when loopback goes down
    - net: sched: avoid duplicates in classes dump
    - net: usb: qmi_wwan: allow qmimux add/del with master up
    - netdevsim: init u64 stats for 32bit hardware
    - cipso,calipso: resolve a number of problems with the DOI refcounts
    - net: lapbether: Remove netif_start_queue / netif_stop_queue
    - net: davicom: Fix regulator not turned off on failed probe
    - net: davicom: Fix regulator not turned off on driver removal
    - net: qrtr: fix error return code of qrtr_sendmsg()
    - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
    - net: stmmac: stop each tx channel independently
    - net: stmmac: fix watchdog timeout during suspend/resume stress test
    - selftests: forwarding: Fix race condition in mirror installation
    - perf traceevent: Ensure read cmdlines are null terminated.
    - net: hns3: fix query vlan mask value error for flow director
    - net: hns3: fix bug when calculating the TCAM table info
    - s390/cio: return -EFAULT if copy_to_user() fails again
    - bnxt_en: reliably allocate IRQ table on reset to avoid crash
    - drm/compat: Clear bounce structures
    - drm/shmem-helper: Check for purged buffers in fault handler
    - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
    - drm: meson_drv add shutdown function
    - s390/cio: return -EFAULT if copy_to_user() fails
    - s390/crypto: return -EFAULT if copy_to_user() fails
    - qxl: Fix uninitialised struct field head.surface_id
    - sh_eth: fix TRSCER mask for R7S9210
    - media: usbtv: Fix deadlock on suspend
    - media: v4l: vsp1: Fix uif null pointer access
    - media: v4l: vsp1: Fix bru null pointer access
    - media: rc: compile rc-cec.c into rc-core
    - [Config] update abi for rc-cec
    - net: hns3: fix error mask definition of flow director
    - net: enetc: initialize RFS/RSS memories for unused ports too
    - net: phy: fix save wrong speed and duplex problem if autoneg is on
    - i2c: rcar: faster irq code to minimize HW race condition
    - i2c: rcar: optimize cacheline to minimize HW race condition
    - udf: fix silent AED tagLocation corruption
    - mmc: mxs-mmc: Fix a resource leak in an error handling path in
      'mxs_mmc_probe()'
    - mmc: mediatek: fix race condition between msdc_request_timeout and irq
    - Platform: OLPC: Fix probe error handling
    - powerpc/pci: Add ppc_md.discover_phbs()
    - spi: stm32: make spurious and overrun interrupts visible
    - powerpc: improve handling of unrecoverable system reset
    - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
    - HID: logitech-dj: add support for the new lightspeed connection iteration
    - powerpc/64: Fix stack trace not displaying final frame
    - iommu/amd: Fix performance counter initialization
    - sparc32: Limit memblock allocation to low memory
    - sparc64: Use arch_validate_flags() to validate ADI flag
    - Input: applespi - don't wait for responses to commands indefinitely.
    - PCI: xgene-msi: Fix race in installing chained irq handler
    - PCI: mediatek: Add missing of_node_put() to fix reference leak
    - kbuild: clamp SUBLEVEL to 255
    - PCI: Fix pci_register_io_range() memory leak
    - i40e: Fix memory leak in i40e_probe
    - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
    - sysctl.c: fix underflow value setting risk in vm_table
    - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
    - scsi: target: core: Add cmd length set before cmd complete
    - scsi: target: core: Prevent underflow for service actions
    - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
    - ALSA: hda/hdmi: Cancel pending works before suspend
    - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
    - ALSA: hda: Drop the BATCH workaround for AMD controllers
    - ALSA: hda: Flush pending unsolicited events before suspend
    - ALSA: hda: Avoid spurious unsol event handling during S3/S4
    - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
    - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
    - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
      capabilities")
    - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
    - s390/dasd: fix hanging DASD driver unbind
    - s390/dasd: fix hanging IO request during DASD driver unbind
    - software node: Fix node registration
    - mmc: core: Fix partition switch time for eMMC
    - mmc: cqhci: Fix random crash when remove mmc module/card
    - Goodix Fingerprint device is not a modem
    - USB: gadget: u_ether: Fix a configfs return code
    - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
      slot
    - usb: gadget: f_uac1: stop playback on function disable
    - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
    - usb: dwc3: qcom: Honor wakeup enabled/disabled state
    - USB: usblp: fix a hang in poll() if disconnected
    - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
    - usb: xhci: do not perform Soft Retry for some xHCI hosts
    - xhci: Improve detection of device initiated wake signal.
    - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
    - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
      state
    - USB: serial: io_edgeport: fix memory leak in edge_startup
    - USB: serial: ch341: add new Product ID
    - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
    - USB: serial: cp210x: add some more GE USB IDs
    - usbip: fix stub_dev to check for stream socket
    - usbip: fix vhci_hcd to check for stream socket
    - usbip: fix vudc to check for stream socket
    - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
    - usbip: fix vhci_hcd attach_store() races leading to gpf
    - usbip: fix vudc usbip_sockfd_store races leading to gpf
    - misc/pvpanic: Export module FDT device table
    - misc: fastrpc: restrict user apps from sending kernel RPC messages
    - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
    - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
    - staging: rtl8712: unterminated string leads to read overflow
    - staging: rtl8188eu: fix potential memory corruption in
      rtw_check_beacon_data()
    - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
    - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
    - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
    - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
    - staging: comedi: addi_apci_1500: Fix endian problem for command sample
    - staging: comedi: adv_pci1710: Fix endian problem for AI command data
    - staging: comedi: das6402: Fix endian problem for AI command data
    - staging: comedi: das800: Fix endian problem for AI command data
    - staging: comedi: dmm32at: Fix endian problem for AI command data
    - staging: comedi: me4000: Fix endian problem for AI command data
    - staging: comedi: pcl711: Fix endian problem for AI command data
    - staging: comedi: pcl818: Fix endian problem for AI command data
    - sh_eth: fix TRSCER mask for R7S72100
    - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
    - SUNRPC: Set memalloc_nofs_save() for sync tasks
    - NFS: Don't revalidate the directory permissions on a lookup failure
    - NFS: Don't gratuitously clear the inode cache when lookup failed
    - NFSv4.2: fix return value of _nfs4_get_security_label()
    - block: rsxx: fix error return code of rsxx_pci_probe()
    - configfs: fix a use-after-free in __configfs_open_file
    - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
    - hrtimer: Update softirq_expires_next correctly after
      __hrtimer_get_next_event()
    - stop_machine: mark helpers __always_inline
    - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
    - zram: fix return value on writeback_store
    - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
    - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
    - binfmt_misc: fix possible deadlock in bm_register_write
    - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
    - KVM: arm64: Fix exclusive limit for IPA size
    - nvme: unlink head after removing last namespace
    - nvme: release namespace head reference on error
    - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
    - KVM: arm64: Reject VM creation when the default IPA size is unsupported
    - xen/events: reset affinity of 2-level event when tearing it down
    - xen/events: don't unmask an event channel when an eoi is pending
    - xen/events: avoid handling the same event on two cpus at the same time
    - Linux 5.4.106
  * Focal update: v5.4.105 upstream stable release (LP: #1920244)
    - net: dsa: add GRO support via gro_cells
    - dm table: fix iterate_devices based device capability checks
    - dm table: fix DAX iterate_devices based device capability checks
    - dm table: fix zoned iterate_devices based device capability checks
    - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
      handling
    - iommu/amd: Fix sleeping in atomic in increase_address_space()
    - mwifiex: pcie: skip cancel_work_sync() on reset failure path
    - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
    - platform/x86: acer-wmi: Cleanup accelerometer device handling
    - platform/x86: acer-wmi: Add new force_caps module parameter
    - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
    - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
    - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
      10E SW3-016
    - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
    - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
    - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
    - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
    - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
    - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
    - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
      Winpad A15
    - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
    - nvme-pci: add quirks for Lexar 256GB SSD
    - Linux 5.4.105
  * Focal update: v5.4.104 upstream stable release (LP: #1920238)
    - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
    - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
    - btrfs: raid56: simplify tracking of Q stripe presence
    - btrfs: fix raid6 qstripe kmap
    - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
    - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
    - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
      errors
    - btrfs: fix warning when creating a directory with smack enabled
    - PM: runtime: Update device status before letting suppliers suspend
    - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
    - dm verity: fix FEC for RS roots unaligned to block size
    - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
    - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
    - crypto - shash: reduce minimum alignment of shash_desc structure
    - usbip: tools: fix build error for multiple definition
    - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
    - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
    - IB/mlx5: Add missing error code
    - ALSA: hda: intel-nhlt: verify config type
    - ftrace: Have recordmcount use w8 to read relp->r_info in
      arm64_is_fake_mcount
    - rsxx: Return -EFAULT if copy_to_user() fails
    - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
    - Linux 5.4.104
  * Focal update: v5.4.103 upstream stable release (LP: #1920235)
    - net: usb: qmi_wwan: support ZTE P685M modem
    - nvme-pci: refactor nvme_unmap_data
    - nvme-pci: fix error unwind in nvme_map_data
    - arm64 module: set plt* section addresses to 0x0
    - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
    - JFS: more checks for invalid superblock
    - udlfb: Fix memory leak in dlfb_usb_probe
    - media: mceusb: sanity check for prescaler value
    - erofs: fix shift-out-of-bounds of blkszbits
    - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
    - xfs: Fix assert failure in xfs_setattr_size()
    - net/af_iucv: remove WARN_ONCE on malformed RX packets
    - smackfs: restrict bytes count in smackfs write functions
    - net: fix up truesize of cloned skb in skb_prepare_for_shift()
    - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
    - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
    - net: bridge: use switchdev for port flags set through sysfs too
    - net: ag71xx: remove unnecessary MTU reservation
    - net: fix dev_ifsioc_locked() race condition
    - dt-bindings: ethernet-controller: fix fixed-link specification
    - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
    - MIPS: Drop 32-bit asm string functions
    - drm/virtio: use kvmalloc for large allocations
    - rsi: Fix TX EAPOL packet handling against iwlwifi AP
    - rsi: Move card interrupt handling to RX thread
    - staging: fwserial: Fix error handling in fwserial_create
    - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
    - vt/consolemap: do font sum unsigned
    - wlcore: Fix command execute failure 19 for wl12xx
    - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
    - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
    - ath10k: fix wmi mgmt tx queue full due to race condition
    - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
    - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
    - staging: most: sound: add sanity check for function argument
    - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
    - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
    - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
    - drm/hisilicon: Fix use-after-free
    - crypto: tcrypt - avoid signed overflow in byte count
    - drm/amdgpu: Add check to prevent IH overflow
    - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
    - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
    - media: uvcvideo: Allow entities with no pads
    - f2fs: handle unallocated section and zone on pinned/atgc
    - f2fs: fix to set/clear I_LINKABLE under i_lock
    - nvme-core: add cancel tagset helpers
    - nvme-rdma: add clean action for failed reconnection
    - nvme-tcp: add clean action for failed reconnection
    - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
    - btrfs: fix error handling in commit_fs_roots
    - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
    - parisc: Bump 64-bit IRQ stack size to 64 KB
    - sched/features: Fix hrtick reprogramming
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
      tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
    - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
    - Xen/gnttab: handle p2m update errors on a per-slot basis
    - xen-netback: respect gnttab_map_refs()'s return value
    - zsmalloc: account the number of compacted pages correctly
    - swap: fix swapfile read/write offset
    - media: v4l: ioctl: Fix memory leak in video_usercopy
    - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
    - ALSA: hda/realtek: Add quirk for Intel NUC 10
    - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
    - Linux 5.4.103
  * Focal update: v5.4.102 upstream stable release (LP: #1918974)
    - vmlinux.lds.h: add DWARF v5 sections
    - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host
    - debugfs: be more robust at handling improper input in debugfs_lookup()
    - debugfs: do not attempt to create a new file before the filesystem is
      initalized
    - kdb: Make memory allocations more robust
    - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
    - PCI: Decline to resize resources if boot config must be preserved
    - virt: vbox: Do not use wait_event_interruptible when called from kernel
      context
    - bfq: Avoid false bfq queue merging
    - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
    - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
    - random: fix the RNDRESEEDCRNG ioctl
    - ath10k: Fix error handling in case of CE pipe init failure
    - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
      probe function
    - Bluetooth: hci_uart: Fix a race for write_work scheduling
    - Bluetooth: Fix initializing response id after clearing struct
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
    - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
    - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
    - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
    - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
    - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
    - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
    - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
    - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
    - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
    - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
    - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
    - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
    - ACPICA: Fix exception code class checks
    - usb: gadget: u_audio: Free requests only after callback
    - Bluetooth: drop HCI device reference before return
    - Bluetooth: Put HCI device if inquiry procedure interrupts
    - memory: ti-aemif: Drop child node when jumping out loop
    - ARM: dts: Configure missing thermal interrupt for 4430
    - usb: dwc2: Do not update data length if it is 0 on inbound transfers
    - usb: dwc2: Abort transaction after errors with unknown reason
    - usb: dwc2: Make "trimming xfer length" a debug message
    - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
    - ARM: dts: armada388-helios4: assign pinctrl to LEDs
    - ARM: dts: armada388-helios4: assign pinctrl to each fan
    - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
      a53-firmware
    - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
    - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
    - ARM: s3c: fix fiq for clang IAS
    - soc: aspeed: snoop: Add clock control logic
    - bpf_lru_list: Read double-checked variable once without lock
    - ath9k: fix data bus crash when setting nf_override via debugfs
    - ibmvnic: Set to CLOSED state even on error
    - bnxt_en: reverse order of TX disable and carrier off
    - xen/netback: fix spurious event detection for common event case
    - mac80211: fix potential overflow when multiplying to u32 integers
    - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
    - tcp: fix SO_RCVLOWAT related hangs under mem pressure
    - net: axienet: Handle deferred probe on clock properly
    - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
      and ulds
    - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
    - ibmvnic: add memory barrier to protect long term buffer
    - ibmvnic: skip send_request_unmap for timeout reset
    - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
    - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
    - net: amd-xgbe: Reset link when the link never comes back
    - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
    - net: mvneta: Remove per-cpu queue mapping for Armada 3700
    - fbdev: aty: SPARC64 requires FB_ATY_CT
    - drm/gma500: Fix error return code in psb_driver_load()
    - gma500: clean up error handling in init
    - drm/fb-helper: Add missed unlocks in setcmap_legacy()
    - crypto: sun4i-ss - linearize buffers content must be kept
    - crypto: sun4i-ss - fix kmap usage
    - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
    - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
    - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
    - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
    - media: i2c: ov5670: Fix PIXEL_RATE minimum value
    - media: imx: Unregister csc/scaler only if registered
    - media: imx: Fix csc/scaler unregister
    - media: camss: missing error code in msm_video_register()
    - media: vsp1: Fix an error handling path in the probe function
    - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
    - media: media/pci: Fix memleak in empress_init
    - media: tm6000: Fix memleak in tm6000_start_stream
    - media: aspeed: fix error return code in aspeed_video_setup_video()
    - ASoC: cs42l56: fix up error handling in probe
    - evm: Fix memleak in init_desc
    - crypto: bcm - Rename struct device_private to bcm_device_private
    - drm/sun4i: tcon: fix inverted DCLK polarity
    - MIPS: properly stop .eh_frame generation
    - bsg: free the request before return error code
    - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
    - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
    - media: software_node: Fix refcounts in software_node_get_next_child()
    - media: lmedm04: Fix misuse of comma
    - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
    - media: cx25821: Fix a bug when reallocating some dma memory
    - media: pxa_camera: declare variable when DEBUG is defined
    - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
    - sched/eas: Don't update misfit status if the task is pinned
    - mtd: parser: imagetag: fix error codes in
      bcm963xx_parse_imagetag_partitions()
    - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
    - drm/nouveau: bail out of nouveau_channel_new if channel init fails
    - ata: ahci_brcm: Add back regulators management
    - ASoC: cpcap: fix microphone timeslot mask
    - mtd: parsers: afs: Fix freeing the part name memory in failure
    - f2fs: fix to avoid inconsistent quota data
    - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
    - f2fs: fix a wrong condition in __submit_bio
    - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
    - ASoC: SOF: debug: Fix a potential issue on string buffer termination
    - btrfs: clarify error returns values in __load_free_space_cache
    - hwrng: timeriomem - Fix cooldown period calculation
    - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
    - ima: Free IMA measurement buffer on error
    - ima: Free IMA measurement buffer after kexec syscall
    - ASoC: simple-card-utils: Fix device module clock
    - fs/jfs: fix potential integer overflow on shift of a int
    - jffs2: fix use after free in jffs2_sum_write_data()
    - ubifs: Fix memleak in ubifs_init_authentication
    - ubifs: Fix error return code in alloc_wbufs()
    - capabilities: Don't allow writing ambiguous v3 file capabilities
    - HSI: Fix PM usage counter unbalance in ssi_hw_init
    - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
    - clk: meson: clk-pll: make "ret" a signed integer
    - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
    - quota: Fix memory leak when handling corrupted quota file
    - i2c: iproc: handle only slave interrupts which are enabled
    - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
    - i2c: iproc: handle master read request
    - spi: cadence-quadspi: Abort read if dummy cycles required are too many
    - clk: sunxi-ng: h6: Fix CEC clock
    - HID: core: detect and skip invalid inputs to snto32()
    - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
    - dmaengine: fsldma: Fix a resource leak in the remove function
    - dmaengine: fsldma: Fix a resource leak in an error handling path of the
      probe function
    - dmaengine: owl-dma: Fix a resource leak in the remove function
    - dmaengine: hsu: disable spurious interrupt
    - mfd: bd9571mwv: Use devm_mfd_add_devices()
    - fdt: Properly handle "no-map" field in the memory region
    - of/fdt: Make sure no-map does not remove already reserved regions
    - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
    - rtc: s5m: select REGMAP_I2C
    - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
    - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
    - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
    - clk: sunxi-ng: h6: Fix clock divider range on some clocks
    - regulator: axp20x: Fix reference cout leak
    - certs: Fix blacklist flag type confusion
    - regulator: s5m8767: Fix reference count leak
    - spi: atmel: Put allocated master before return
    - regulator: s5m8767: Drop regulators OF node reference
    - regulator: core: Avoid debugfs: Directory ... already present! error
    - isofs: release buffer head before return
    - auxdisplay: ht16k33: Fix refresh rate handling
    - objtool: Fix error handling for STD/CLD warnings
    - objtool: Fix ".cold" section suffix check for newer versions of GCC
    - IB/umad: Return EIO in case of when device disassociated
    - IB/umad: Return EPOLLERR in case of when device disassociated
    - KVM: PPC: Make the VMX instruction emulation routines static
    - powerpc/47x: Disable 256k page size
    - mmc: sdhci-sprd: Fix some resource leaks in the remove function
    - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
    - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
      128-bytes
    - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
    - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
    - amba: Fix resource leak for drivers without .remove
    - IB/mlx5: Return appropriate error code instead of ENOMEM
    - IB/cm: Avoid a loop when device has 255 ports
    - tracepoint: Do not fail unregistering a probe due to memory failure
    - perf tools: Fix DSO filtering when not finding a map for a sampled address
    - perf vendor events arm64: Fix Ampere eMag event typo
    - RDMA/rxe: Fix coding error in rxe_recv.c
    - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
    - RDMA/rxe: Correct skb on loopback path
    - spi: stm32: properly handle 0 byte transfer
    - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
    - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
    - powerpc/8xx: Fix software emulation interrupt
    - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
    - RDMA/hns: Fixed wrong judgments in the goto branch
    - RDMA/siw: Fix calculation of tx_valid_cpus size
    - RDMA/hns: Fix type of sq_signal_bits
    - spi: pxa2xx: Fix the controller numbering for Wildcat Point
    - regulator: qcom-rpmh: fix pm8009 ldo7
    - clk: aspeed: Fix APLL calculate formula from ast2600-A2
    - nfsd: register pernet ops last, unregister first
    - RDMA/hns: Fixes missing error code of CMDQ
    - Input: sur40 - fix an error code in sur40_probe()
    - perf intel-pt: Fix missing CYC processing in PSB
    - perf intel-pt: Fix premature IPC
    - perf test: Fix unaligned access in sample parsing test
    - Input: elo - fix an error code in elo_connect()
    - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
    - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
    - phy: rockchip-emmc: emmc_phy_init() always return 0
    - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
      device tree users
    - soundwire: cadence: fix ACK/NAK handling
    - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
    - VMCI: Use set_page_dirty_lock() when unregistering guest memory
    - PCI: Align checking of syscall user config accessors
    - mei: hbm: call mei_set_devstate() on hbm stop response
    - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
    - drm/msm/mdp5: Fix wait-for-commit for cmd panels
    - vfio/iommu_type1: Fix some sanity checks in detach group
    - ext4: fix potential htree index checksum corruption
    - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
    - nvmem: core: skip child nodes not matching binding
    - regmap: sdw: use _no_pm functions in regmap_read/write
    - i40e: Fix flow for IPv6 next header (extension header)
    - i40e: Add zero-initialization of AQ command structures
    - i40e: Fix overwriting flow control settings during driver loading
    - i40e: Fix addition of RX filters after enabling FW LLDP agent
    - i40e: Fix VFs not created
    - i40e: Fix add TC filter for IPv6
    - vfio/type1: Use follow_pte()
    - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
    - vxlan: move debug check after netdev unregister
    - ocfs2: fix a use after free on error
    - mm/memory.c: fix potential pte_unmap_unlock pte error
    - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
    - mm/compaction: fix misbehaviors of fast_find_migrateblock()
    - r8169: fix jumbo packet handling on RTL8168e
    - arm64: Add missing ISB after invalidating TLB in __primary_switch
    - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
    - mm/rmap: fix potential pte_unmap on an not mapped pte
    - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
    - blk-settings: align max_sectors on "logical_block_size" boundary
    - ACPI: property: Fix fwnode string properties matching
    - ACPI: configfs: add missing check after configfs_register_default_group()
    - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
    - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
    - Input: raydium_ts_i2c - do not send zero length
    - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
      Series X|S
    - Input: joydev - prevent potential read overflow in ioctl
    - Input: i8042 - add ASUS Zenbook Flip to noselftest list
    - media: mceusb: Fix potential out-of-bounds shift
    - USB: serial: option: update interface mapping for ZTE P685M
    - usb: musb: Fix runtime PM race in musb_queue_resume_work
    - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
    - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
    - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
    - USB: serial: mos7840: fix error code in mos7840_write()
    - USB: serial: mos7720: fix error code in mos7720_write()
    - ALSA: hda: Add another CometLake-H PCI ID
    - ALSA: hda/realtek: modify EAPD in the ALC886
    - Revert "bcache: Kill btree_io_wq"
    - bcache: Give btree_io_wq correct semantics again
    - bcache: Move journal work to new flush wq
    - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
    - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
    - drm/nouveau/kms: handle mDP connectors
    - drm/sched: Cancel and flush all outstanding jobs before finish.
    - erofs: initialized fields can only be observed after bit is set
    - tpm_tis: Fix check_locality for correct locality acquisition
    - tpm_tis: Clean up locality release
    - KEYS: trusted: Fix migratable=1 failing
    - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
    - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
    - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
    - btrfs: fix extent buffer leak on failure to copy root
    - crypto: arm64/sha - add missing module aliases
    - crypto: aesni - prevent misaligned buffers on the stack
    - crypto: sun4i-ss - checking sg length is not sufficient
    - crypto: sun4i-ss - handle BigEndian for cipher
    - crypto: sun4i-ss - initialize need_fallback
    - seccomp: Add missing return in non-void function
    - misc: rtsx: init of rts522a add OCP power off when no card is present
    - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
    - pstore: Fix typo in compression option name
    - dts64: mt7622: fix slow sd card access
    - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
    - staging: gdm724x: Fix DMA from stack
    - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
    - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
    - x86/virt: Eat faults on VMXOFF in reboot flows
    - x86/reboot: Force all cpus to exit VMX root if VMX is supported
    - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
    - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
    - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
    - floppy: reintroduce O_NDELAY fix
    - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
      fails
    - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
    - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
    - watchdog: mei_wdt: request stop on unregister
    - mtd: spi-nor: sfdp: Fix last erase region marking
    - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
    - mtd: spi-nor: core: Fix erase type discovery for overlaid region
    - mtd: spi-nor: core: Add erase size check for erase command initialization
    - mtd: spi-nor: hisi-sfc: Put child node np on error path
    - fs/affs: release old buffer head on error path
    - seq_file: document how per-entry resources are managed.
    - x86: fix seq_file iteration for pat/memtype.c
    - hugetlb: fix update_and_free_page contig page struct assumption
    - hugetlb: fix copy_huge_page_from_user contig page struct assumption
    - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
    - media: smipcie: fix interrupt handling and IR timeout
    - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
    - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
    - powerpc/32s: Add missing call to kuep_lock on syscall entry
    - spmi: spmi-pmic-arb: Fix hw_irq overflow
    - gpio: pcf857x: Fix missing first interrupt
    - printk: fix deadlock when kernel panic
    - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
      available
    - s390/vtime: fix inline assembly clobber list
    - virtio/s390: implement virtio-ccw revision 2 correctly
    - um: mm: check more comprehensively for stub changes
    - f2fs: fix out-of-repair __setattr_copy()
    - sparc32: fix a user-triggerable oops in clear_user()
    - spi: spi-synquacer: fix set_cs handling
    - gfs2: Don't skip dlm unlock if glock has an lvb
    - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
    - dm: fix deadlock when swapping to encrypted device
    - dm writecache: fix writing beyond end of underlying device when shrinking
    - dm era: Recover committed writeset after crash
    - dm era: Verify the data block size hasn't changed
    - dm era: Fix bitset memory leaks
    - dm era: Use correct value size in equality function of writeset tree
    - dm era: Reinitialize bitset cache before digesting a new writeset
    - dm era: only resize metadata in preresume
    - drm/i915: Reject 446-480MHz HDMI clock on GLK
    - icmp: introduce helper for nat'd source address in network device context
    - icmp: allow icmpv6_ndo_send to work with CONFIG_IPV6=n
    - gtp: use icmp_ndo_send helper
    - sunvnet: use icmp_ndo_send helper
    - xfrm: interface: use icmp_ndo_send helper
    - ipv6: icmp6: avoid indirect call for icmpv6_send()
    - ipv6: silence compilation warning for non-IPV6 builds
    - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
    - net: sched: fix police ext initialization
    - dm era: Update in-core bitset after committing the metadata
    - net: qrtr: Fix memory leak in qrtr_tun_open
    - ARM: dts: aspeed: Add LCLK to lpc-snoop
    - Linux 5.4.102
  * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
    operator on F-5.8 (LP: #1909428)
    - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant

 -- Tim Gardner <email address hidden>  Tue, 20 Apr 2021 13:09:59 -0600
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1042.44~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1042.44 ]

  * overlayfs calls vfs_setxattr without cap_convert_nscap
    - vfs: move cap_convert_nscap() call into vfs_setxattr()
  * CVE-2021-3492
    - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
      error paths
    - SAUCE: shiftfs: handle copy_to_user() return values correctly
  * CVE-2021-29154
    - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
    - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32

  [ Ubuntu: 5.4.0-1041.43 ]

  * focal/linux-gke: 5.4.0-1041.43 -proposed tracker (LP: #1922201)
  *  Kernel panic on `5.4.0-1033-gke` (Kernel panic - not syncing: Aiee, killing
    interrupt handler!) possibly iscsi related  (LP: #1921825)
    - scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername()

 -- Ian May <email address hidden>  Tue, 13 Apr 2021 14:53:08 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1040.42~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1040.42~18.04.1 -proposed tracker (LP: #1921026)

  [ Ubuntu: 5.4.0-1040.42 ]

  * focal/linux-gke: 5.4.0-1040.42 -proposed tracker (LP: #1921027)
  * Enforce CONFIG_DRM_BOCHS=m (LP: #1916290)
    - [Config] [gke] updateconfigs for CONFIG_DRM_BOCHS
  * focal/linux: 5.4.0-71.79 -proposed tracker (LP: #1921040)
  * selftests: bpf verifier fails after sanitize_ptr_alu fixes (LP: #1920995)
    - bpf: Simplify alu_limit masking for pointer arithmetic
    - bpf: Add sanity check for upper ptr_limit
    - bpf, selftests: Fix up some test_verifier cases for unprivileged
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Fix missing HDMI/DP audio on NVidia card after S3 (LP: #1918228)
    - ALSA: hda/hdmi: Reduce hda_jack_tbl lookup at unsol event handling
    - ALSA: hda/hdmi: Don't use standard hda_jack for generic HDMI jacks
    - ALSA: hda/hdmi: Move runtime PM resume into hdmi_present_sense_via_verbs()
    - ALSA: hda/hdmi: Move ELD parse and jack reporting into update_eld()
  * Focal update: v5.4.101 upstream stable release (LP: #1918170)
    - HID: make arrays usage and value to be the same
    - USB: quirks: sort quirk entries
    - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
      reliable
    - ntfs: check for valid standard information attribute
    - arm64: tegra: Add power-domain for Tegra210 HDA
    - scripts: use pkg-config to locate libcrypto
    - scripts: set proper OpenSSL include dir also for sign-file
    - mm: unexport follow_pte_pmd
    - mm: simplify follow_pte{,pmd}
    - KVM: do not assume PTE is writable after follow_pfn
    - mm: provide a saner PTE walking API for modules
    - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
    - NET: usb: qmi_wwan: Adding support for Cinterion MV31
    - cxgb4: Add new T6 PCI device id 0x6092
    - cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath.
    - scripts/recordmcount.pl: support big endian for ARCH sh
    - Linux 5.4.101
  * Focal update: v5.4.100 upstream stable release (LP: #1918168)
    - KVM: SEV: fix double locking due to incorrect backport
    - net: qrtr: Fix port ID for control messages
    - net: bridge: Fix a warning when del bridge sysfs
    - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
    - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
    - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
    - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
    - xen/arm: don't ignore return errors from set_phys_to_machine
    - xen-blkback: don't "handle" error by BUG()
    - xen-netback: don't "handle" error by BUG()
    - xen-scsiback: don't "handle" error by BUG()
    - xen-blkback: fix error handling in xen_blkbk_map()
    - media: pwc: Use correct device for DMA
    - btrfs: fix backport of 2175bf57dc952 in 5.4.95
    - Linux 5.4.100
  * Focal update: v5.4.99 upstream stable release (LP: #1918167)
    - gpio: ep93xx: fix BUG_ON port F usage
    - gpio: ep93xx: Fix single irqchip with multi gpiochips
    - tracing: Do not count ftrace events in top level enable output
    - tracing: Check length before giving out the filter buffer
    - arm/xen: Don't probe xenbus as part of an early initcall
    - cgroup: fix psi monitor for root cgroup
    - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
    - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
    - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
    - platform/x86: hp-wmi: Disable tablet-mode reporting by default
    - ovl: perform vfs_getxattr() with mounter creds
    - cap: fix conversions on getxattr
    - ovl: skip getxattr of security labels
    - nvme-pci: ignore the subsysem NQN on Phison E16
    - drm/amd/display: Add more Clock Sources to DCN2.1
    - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
    - drm/amd/display: Free atomic state after drm_atomic_commit
    - drm/amd/display: Decrement refcount of dc_sink before reassignment
    - riscv: virt_addr_valid must check the address belongs to linear mapping
    - bfq-iosched: Revert "bfq: Fix computation of shallow depth"
    - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
    - ARM: ensure the signal page contains defined contents
    - ARM: kexec: fix oops after TLB are invalidated
    - vmlinux.lds.h: Create section for protection against instrumentation
    - lkdtm: don't move ctors to .rodata
    - mt76: dma: fix a possible memory leak in mt76_add_fragment()
    - drm/vc4: hvs: Fix buffer overflow with the dlist handling
    - bpf: Check for integer overflow when using roundup_pow_of_two()
    - netfilter: xt_recent: Fix attempt to update deleted entry
    - netfilter: nftables: fix possible UAF over chains from packet path in netns
    - netfilter: flowtable: fix tcp and udp header checksum update
    - xen/netback: avoid race in xenvif_rx_ring_slots_available()
    - net: enetc: initialize the RFS and RSS memories
    - selftests: txtimestamp: fix compilation issue
    - net: stmmac: set TxQ mode back to DCB after disabling CBS
    - ibmvnic: Clear failover_pending if unable to schedule
    - netfilter: conntrack: skip identical origin tuple in same zone only
    - x86/build: Disable CET instrumentation in the kernel for 32-bit too
    - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
    - firmware_loader: align .builtin_fw to 8
    - drm/sun4i: tcon: set sync polarity for tcon1 channel
    - drm/sun4i: Fix H6 HDMI PHY configuration
    - drm/sun4i: dw-hdmi: Fix max. frequency for H6
    - clk: sunxi-ng: mp: fix parent rate change flag check
    - i2c: stm32f7: fix configuration of the digital filter
    - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
    - usb: dwc3: ulpi: fix checkpatch warning
    - usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one
    - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
    - udp: fix skb_copy_and_csum_datagram with odd segment sizes
    - net: dsa: call teardown method on probe failure
    - net: gro: do not keep too many GRO packets in napi->rx_list
    - net: fix iteration for sctp transport seq_files
    - net/vmw_vsock: improve locking in vsock_connect_timeout()
    - net: watchdog: hold device global xmit lock during tx disable
    - vsock/virtio: update credit only if socket is not closed
    - vsock: fix locking in vsock_shutdown()
    - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
    - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
    - ovl: expand warning in ovl_d_real()
    - Linux 5.4.99
  * Focal update: v5.4.98 upstream stable release (LP: #1918158)
    - tracing/kprobe: Fix to support kretprobe events on unloaded modules
    - af_key: relax availability checks for skb size calculation
    - regulator: core: avoid regulator_resolve_supply() race condition
    - mac80211: 160MHz with extended NSS BW in CSA
    - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
    - chtls: Fix potential resource leak
    - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
    - ASoC: ak4458: correct reset polarity
    - iwlwifi: mvm: skip power command when unbinding vif during CSA
    - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
    - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
    - iwlwifi: pcie: fix context info memory leak
    - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
    - iwlwifi: mvm: guard against device removal in reprobe
    - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
    - SUNRPC: Handle 0 length opaque XDR object data properly
    - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
    - blk-cgroup: Use cond_resched() when destroy blkgs
    - regulator: Fix lockdep warning resolving supplies
    - Fix unsynchronized access to sev members through svm_register_enc_region
    - squashfs: add more sanity checks in id lookup
    - squashfs: add more sanity checks in inode lookup
    - squashfs: add more sanity checks in xattr id lookup
    - Linux 5.4.98
  * Enforce CONFIG_DRM_BOCHS=m (LP: #1916290)
    - [Config] Enforce CONFIG_DRM_BOCHS=m
  * powerpc/eeh-basic.sh in kselftest make P8 node stopped working
    (LP: #1916468)
    - selftests/eeh: Skip ahci adapters
  * Focal update: v5.4.97 upstream stable release (LP: #1916066)
    - USB: serial: cp210x: add pid/vid for WSDA-200-USB
    - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
    - USB: serial: option: Adding support for Cinterion MV31
    - arm64: dts: qcom: c630: keep both touchpad devices enabled
    - arm64: dts: amlogic: meson-g12: Set FL-adj property value
    - arm64: dts: rockchip: fix vopl iommu irq on px30
    - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou
    - bpf, cgroup: Fix problematic bounds check
    - um: virtio: free vu_dev only with the contained struct device
    - rxrpc: Fix deadlock around release of dst cached on udp tunnel
    - arm64: dts: ls1046a: fix dcfg address range
    - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
    - igc: check return value of ret_val in igc_config_fc_after_link_up
    - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
    - net/mlx5: Fix leak upon failure of rule creation
    - net: lapb: Copy the skb before sending a packet
    - net: mvpp2: TCAM entry enable should be written after SRAM data
    - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
    - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
    - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
    - memblock: do not start bottom-up allocations with kernel_end
    - USB: gadget: legacy: fix an error code in eth_bind()
    - USB: usblp: don't call usb_set_interface if there's a single alt
    - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
    - usb: dwc2: Fix endpoint direction check in ep_from_windex
    - usb: dwc3: fix clock issue during resume in OTG mode
    - usb: xhci-mtk: fix unreleased bandwidth data
    - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
    - usb: xhci-mtk: break loop when find the endpoint to drop
    - usb: host: xhci-plat: add priv quirk for skip PHY initialization
    - ovl: fix dentry leak in ovl_get_redirect
    - mac80211: fix station rate table updates on assoc
    - fgraph: Initialize tracing_graph_pause at task creation
    - kretprobe: Avoid re-registration of the same kretprobe earlier
    - libnvdimm/dimm: Avoid race between probe and available_slots_show()
    - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
    - xhci: fix bounce buffer usage for non-sg list case
    - cifs: report error instead of invalid when revalidating a dentry fails
    - smb3: Fix out-of-bounds bug in SMB2_negotiate()
    - smb3: fix crediting for compounding when only one request in flight
    - mmc: core: Limit retries when analyse of SDIO tuples fails
    - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
    - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
    - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
    - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
    - ARM: footbridge: fix dc21285 PCI configuration accessors
    - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
    - mm: hugetlb: fix a race between freeing and dissolving the page
    - mm: hugetlb: fix a race between isolating and freeing page
    - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
    - mm, compaction: move high_pfn to the for loop scope
    - mm: thp: fix MADV_REMOVE deadlock on shmem THP
    - x86/build: Disable CET instrumentation in the kernel
    - x86/apic: Add extra serialization for non-serializing MSRs
    - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues
    - Input: xpad - sync supported devices with fork on GitHub
    - iommu/vt-d: Do not use flush-queue when caching-mode is on
    - md: Set prev_flush_start and flush_bio in an atomic way
    - neighbour: Prevent a dead entry from updating gc_list
    - net: ip_tunnel: fix mtu calculation
    - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
    - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
    - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
    - Linux 5.4.97
  * Focal update: v5.4.96 upstream stable release (LP: #1916061)
    - net: dsa: bcm_sf2: put device node before return
    - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
    - ibmvnic: Ensure that CRQ entry read are correctly ordered
    - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT""
    - ACPI: thermal: Do not call acpi_thermal_check() directly
    - arm64: Fix kernel address detection of __is_lm_address()
    - arm64: Do not pass tagged addresses to __is_lm_address()
    - tcp: make TCP_USER_TIMEOUT accurate for zero window probes
    - btrfs: backref, only collect file extent items matching backref offset
    - btrfs: backref, don't add refs from shared block when resolving normal
      backref
    - btrfs: backref, only search backref entries from leaves of the same root
    - btrfs: backref, use correct count to resolve normal data refs
    - net_sched: gen_estimator: support large ewma log
    - phy: cpcap-usb: Fix warning for missing regulator_disable
    - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
      Estar Beauty HD tablet
    - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
    - x86: __always_inline __{rd,wr}msr()
    - scsi: scsi_transport_srp: Don't block target in failfast state
    - scsi: libfc: Avoid invoking response handler twice if ep is already
      completed
    - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
    - ASoC: SOF: Intel: hda: Resume codec to do jack detection
    - mac80211: fix fast-rx encryption check
    - scsi: ibmvfc: Set default timeout to avoid crash during migration
    - udf: fix the problem that the disc content is not displayed
    - nvme: check the PRINFO bit before deciding the host buffer length
    - selftests/powerpc: Only test lwm/stmw on big endian
    - drm/amd/display: Update dram_clock_change_latency for DCN2.1
    - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
      looping
    - objtool: Don't fail on missing symbol table
    - kthread: Extract KTHREAD_IS_PER_CPU
    - workqueue: Restrict affinity change to rescuer
    - Linux 5.4.96
  * Focal update: v5.4.95 upstream stable release (LP: #1916056)
    - ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition
    - IPv6: reply ICMP error if the first fragment don't include all headers
    - nbd: freeze the queue while we're adding connections
    - ACPI: sysfs: Prefer "compatible" modalias
    - kernel: kexec: remove the lock operation of system_transition_mutex
    - ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
    - ALSA: hda/via: Apply the workaround generically for Clevo machines
    - media: rc: ensure that uevent can be read directly after rc device register
    - ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming
    - wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
    - net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family
    - s390/vfio-ap: No need to disable IRQ after queue reset
    - PM: hibernate: flush swap writer after marking
    - drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs
    - drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[]
    - btrfs: fix possible free space tree corruption with online conversion
    - KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in
      intel_arch_events[]
    - KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh()
    - KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration
    - KVM: x86: get smi pending status correctly
    - KVM: Forbid the use of tagged userspace addresses for memslots
    - xen: Fix XenStore initialisation for XS_LOCAL
    - leds: trigger: fix potential deadlock with libata
    - arm64: dts: broadcom: Fix USB DMA address translation for Stingray
    - mt7601u: fix kernel crash unplugging the device
    - mt7601u: fix rx buffer refcounting
    - drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices
    - drm/i915: Check for all subplatform bits
    - tee: optee: replace might_sleep with cond_resched
    - xen-blkfront: allow discard-* nodes to be optional
    - ARM: imx: build suspend-imx6.S with arm instruction set
    - netfilter: nft_dynset: add timeout extension to template
    - xfrm: Fix oops in xfrm_replay_advance_bmp
    - xfrm: fix disable_xfrm sysctl when used on xfrm interfaces
    - selftests: xfrm: fix test return value override issue in xfrm_policy.sh
    - xfrm: Fix wraparound in xfrm_policy_addr_delta()
    - arm64: dts: ls1028a: fix the offset of the reset register
    - ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status
    - firmware: imx: select SOC_BUS to fix firmware build
    - RDMA/cxgb4: Fix the reported max_recv_sge value
    - ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete
    - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process()
    - iwlwifi: pcie: use jiffies for memory read spin time limit
    - iwlwifi: pcie: reschedule in long-running memory reads
    - mac80211: pause TX while changing interface type
    - i40e: acquire VSI pointer only after VF is initialized
    - igc: fix link speed advertising
    - net/mlx5: Fix memory leak on flow table creation error flow
    - net/mlx5e: E-switch, Fix rate calculation for overflow
    - net/mlx5e: Reduce tc unsupported key print level
    - can: dev: prevent potential information leak in can_fill_info()
    - nvme-multipath: Early exit if no path is available
    - selftests: forwarding: Specify interface when invoking mausezahn
    - iommu/vt-d: Gracefully handle DMAR units with no supported address widths
    - iommu/vt-d: Don't dereference iommu_device if IOMMU_API is not built
    - rxrpc: Fix memory leak in rxrpc_lookup_local
    - NFC: fix resource leak when target index is invalid
    - NFC: fix possible resource leak
    - ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values()
    - team: protect features update by RCU to avoid deadlock
    - tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN
    - Linux 5.4.95

 -- Ian May <email address hidden>  Fri, 26 Mar 2021 11:30:12 -0500
Superseded in bionic-security
Superseded in bionic-updates
linux-gke-5.4 (5.4.0-1039.41~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1039.41 ]

  * CVE-2020-27170
    - bpf: Fix off-by-one for area size in creating mask to left
  * CVE-2020-27171
    - bpf: Prohibit alu ops for pointer types not defining ptr_limit
  * binary assembly failures with CONFIG_MODVERSIONS present (LP: #1919315)
    - [Packaging] quiet (nomially) benign errors in BUILD script

  [ Ubuntu: 5.4.0-1038.40 ]

  * binary assembly failures with CONFIG_MODVERSIONS present (LP: #1919315)
    - [Packaging] quiet (nomially) benign errors in BUILD script
  * CVE-2021-3444
    - bpf: Fix 32 bit src register truncation on div/mod
    - bpf: Fix truncation handling for mod32 dst reg wrt zero
  * CVE-2021-27365
    - scsi: iscsi: Verify lengths on passthrough PDUs
    - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
    - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
    - scsi: iscsi: Restrict sessions and handles to admin capabilities

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Sat, 20 Mar 2021 11:36:33 -0300
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1037.39~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1037.39~18.04.1 -proposed tracker (LP: #1916155)

  * Focal update: v5.4.93 upstream stable release (LP: #1915195)
    - gke-5.4: [Config] updateconfigs for USB_BDC_PCI

  [ Ubuntu: 5.4.0-1037.39 ]

  * focal/linux-gke: 5.4.0-1037.39 -proposed tracker (LP: #1916156)
  * Focal update: v5.4.93 upstream stable release (LP: #1915195)
    - gke: [Config] updateconfigs for USB_BDC_PCI
  * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
    - gke: [Config] enable CONFIG_MODVERSIONS=y
    - gke: [Packaging] build canonical-certs.pem from branch/arch certs
    - gke: [Config] Allow ASM_MODVERSIONS
  * focal/linux: 5.4.0-67.75 -proposed tracker (LP: #1916169)
  * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
    - [Config] enable CONFIG_MODVERSIONS=y
    - [Packaging] build canonical-certs.pem from branch/arch certs
    - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
    - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
    - [Config] Allow ASM_MODVERSIONS and MODULE_REL_CRCS
  * geneve overlay network on vlan interface broken with offload enabled
    (LP: #1914447)
    - net/mlx5e: Fix SWP offsets when vlan inserted by driver
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Fix ODM support in actual build
  * devlink: don't do reporter recovery if the state is healthy (LP: #1915403)
    - devlink: don't do reporter recovery if the state is healthy
  * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
    (LP: #1914543)
    - HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
  * Focal update: v5.4.94 upstream stable release (LP: #1915200)
    - gpio: mvebu: fix pwm .get_state period calculation
    - futex: Ensure the correct return value from futex_lock_pi()
    - futex: Replace pointless printk in fixup_owner()
    - futex: Provide and use pi_state_update_owner()
    - rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
    - futex: Use pi_state_update_owner() in put_pi_state()
    - futex: Simplify fixup_pi_state_owner()
    - futex: Handle faults correctly for PI futexes
    - HID: wacom: Correct NULL dereference on AES pen proximity
    - io_uring: Fix current->fs handling in io_sq_wq_submit_work()
    - tracing: Fix race in trace_open and buffer resize call
    - arm64: mm: use single quantity to represent the PA to VA translation
    - SMB3.1.1: do not log warning message if server doesn't populate salt
    - tools: Factor HOSTCC, HOSTLD, HOSTAR definitions
    - dm integrity: conditionally disable "recalculate" feature
    - writeback: Drop I_DIRTY_TIME_EXPIRE
    - fs: fix lazytime expiration handling in __writeback_single_inode()
    - Linux 5.4.94
  * Focal update: v5.4.93 upstream stable release (LP: #1915195)
    - i2c: bpmp-tegra: Ignore unknown I2C_M flags
    - platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634
    - ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info()
    - ALSA: hda/via: Add minimum mute flag
    - ACPI: scan: Make acpi_bus_get_device() clear return pointer on error
    - btrfs: don't get an EINTR during drop_snapshot for reloc
    - btrfs: fix lockdep splat in btrfs_recover_relocation
    - btrfs: don't clear ret in btrfs_start_dirty_block_groups
    - btrfs: send: fix invalid clone operations when cloning from the same file
      and root
    - mmc: core: don't initialize block size from ext_csd if not present
    - mmc: sdhci-xenon: fix 1.8v regulator stabilization
    - dm: avoid filesystem lookup in dm_get_dev_t()
    - dm integrity: fix a crash if "recalculate" used without "internal_hash"
    - drm/atomic: put state on error path
    - drm/syncobj: Fix use-after-free
    - drm/i915/gt: Prevent use of engine->wa_ctx after error
    - ASoC: Intel: haswell: Add missing pm_ops
    - dm integrity: select CRYPTO_SKCIPHER
    - scsi: ufs: Correct the LUN used in eh_device_reset_handler() callback
    - scsi: qedi: Correct max length of CHAP secret
    - scsi: sd: Suppress spurious errors when WRITE SAME is being disabled
    - riscv: Fix kernel time_init()
    - riscv: Fix sifive serial driver
    - HID: logitech-dj: add the G602 receiver
    - HID: Ignore battery for Elan touchscreen on ASUS UX550
    - clk: tegra30: Add hda clock default rates to clock driver
    - arm64: make atomic helpers __always_inline
    - xen: Fix event channel callback via INTX/GSI
    - x86/xen: Add xen_no_vector_callback option to test PCI INTX delivery
    - dts: phy: fix missing mdio device and probe failure of vsc8541-01 device
    - riscv: defconfig: enable gpio support for HiFive Unleashed
    - drm/amdgpu/psp: fix psp gfx ctrl cmds
    - drm/amd/display: Fix to be able to stop crc calculation
    - drm/nouveau/bios: fix issue shadowing expansion ROMs
    - drm/nouveau/privring: ack interrupts the same way as RM
    - drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields
    - drm/nouveau/mmu: fix vram heap sizing
    - drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0
    - powerpc: Use the common INIT_DATA_SECTION macro in vmlinux.lds.S
    - pinctrl: aspeed: g6: Fix PWMG0 pinctrl setting
    - scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression
    - powerpc: Fix alignment bug within the init sections
    - i2c: octeon: check correct size of maximum RECV_LEN packet
    - platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-
      list
    - selftests: net: fib_tests: remove duplicate log test
    - can: dev: can_restart: fix use after free bug
    - can: vxcan: vxcan_xmit: fix use after free bug
    - can: peak_usb: fix use after free bugs
    - iio: ad5504: Fix setting power-down state
    - cifs: do not fail __smb_send_rqst if non-fatal signals are pending
    - irqchip/mips-cpu: Set IPI domain parent chip
    - x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state
    - x86/topology: Make __max_die_per_package available unconditionally
    - x86/mmx: Use KFPU_387 for MMX string operations
    - intel_th: pci: Add Alder Lake-P support
    - stm class: Fix module init return on allocation failure
    - serial: mvebu-uart: fix tx lost characters at power off
    - ehci: fix EHCI host controller initialization sequence
    - USB: ehci: fix an interrupt calltrace error
    - usb: gadget: aspeed: fix stop dma register setting.
    - usb: udc: core: Use lock when write to soft_connect
    - [Config] updateconfigs for USB_BDC_PCI
    - usb: bdc: Make bdc pci driver depend on BROKEN
    - xhci: make sure TRB is fully written before giving it to the controller
    - xhci: tegra: Delay for disabling LFPS detector
    - driver core: Extend device_is_dependent()
    - pinctrl: ingenic: Fix JZ4760 support
    - x86/cpu/amd: Set __max_die_per_package on AMD
    - netfilter: rpfilter: mask ecn bits before fib lookup
    - sh: dma: fix kconfig dependency for G2_DMA
    - net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
    - sh_eth: Fix power down vs. is_opened flag ordering
    - lightnvm: fix memory leak when submit fails
    - skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too
    - kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow
    - kasan: fix incorrect arguments passing in kasan_add_zero_shadow
    - udp: mask TOS bits in udp_v4_early_demux()
    - ipv6: create multicast route with RTPROT_KERNEL
    - net_sched: avoid shift-out-of-bounds in tcindex_set_parms()
    - net_sched: reject silly cell_log in qdisc_get_rtab()
    - ipv6: set multicast flag on the multicast route
    - net: mscc: ocelot: allow offloading of bridge on top of LAG
    - net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled
    - net: dsa: b53: fix an off by one in checking "vlan->vid"
    - tcp: do not mess with cloned skbs in tcp_add_backlog()
    - tcp: fix TCP_USER_TIMEOUT with zero window
    - Linux 5.4.93
  * High load from process irq/65-i2c-INT3  - kernel module tps6598x
    (LP: #1883511) // Focal update: v5.4.93 upstream stable release
    (LP: #1915195)
    - platform/x86: i2c-multi-instantiate: Don't create platform device for
      INT3515 ACPI nodes
  * Focal update: v5.4.92 upstream stable release (LP: #1915186)
    - usb: ohci: Make distrust_firmware param default to false
    - compiler.h: Raise minimum version of GCC to 5.1 for arm64
    - xen/privcmd: allow fetching resource sizes
    - elfcore: fix building with clang
    - scsi: lpfc: Make lpfc_defer_acc_rsp static
    - spi: npcm-fiu: simplify the return expression of npcm_fiu_probe()
    - spi: npcm-fiu: Disable clock in probe error path
    - nfsd4: readdirplus shouldn't return parent of export
    - bpf: Don't leak memory in bpf getsockopt when optlen == 0
    - bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback
    - udp: Prevent reuseport_select_sock from reading uninitialized socks
    - netxen_nic: fix MSI/MSI-x interrupts
    - net: introduce skb_list_walk_safe for skb segment walking
    - net: skbuff: disambiguate argument and member for skb_list_walk_safe helper
    - net: ipv6: Validate GSO SKB before finish IPv6 processing
    - mlxsw: core: Add validation of transceiver temperature thresholds
    - mlxsw: core: Increase critical threshold for ASIC thermal zone
    - net: mvpp2: Remove Pause and Asym_Pause support
    - rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request
    - esp: avoid unneeded kmap_atomic call
    - net: dcb: Validate netlink message in DCB handler
    - net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands
    - rxrpc: Call state should be read with READ_ONCE() under some circumstances
    - net: stmmac: Fixed mtu channged by cache aligned
    - net: sit: unregister_netdevice on newlink's error path
    - net: avoid 32 x truesize under-estimation for tiny skbs
    - rxrpc: Fix handling of an unsupported token type in rxrpc_read()
    - net, sctp, filter: remap copy_from_user failure error
    - tipc: fix NULL deref in tipc_link_xmit()
    - mac80211: do not drop tx nulldata packets on encrypted links
    - mac80211: check if atf has been disabled in __ieee80211_schedule_txq
    - spi: cadence: cache reference clock rate during probe
    - Linux 5.4.92
  * intel-hid is not loaded on new Intel platform (LP: #1907160)
    - platform/x86: intel-hid: Add Tiger Lake ACPI device ID
    - platform/x86: intel-hid: fix: Update Tiger Lake ACPI device ID
    - platform/x86: intel-hid: Move MODULE_DEVICE_TABLE() closer to the table
    - platform/x86: intel-hid: add Rocket Lake ACPI device ID
  * Support Advantech UNO-420 platform (LP: #1902672)
    - ODM: MAINTAINERS: Add Advantech AHC1EC0 embedded controller entry
    - ODM: mfd: ahc1ec0: Add Advantech EC include file used by dt-bindings
    - ODM: dt-bindings: mfd: ahc1ec0.yaml: Add Advantech embedded controller -
      AHC1EC0
    - ODM: mfd: ahc1ec0: Add support for Advantech embedded controller
    - ODM: hwmon: ahc1ec0-hwmon: Add sub-device hwmon for Advantech embedded
      controller
    - ODM: watchdog: ahc1ec0-wdt: Add sub-device watchdog for Advantech embedded
      controller
    - ODM: [Config] update config for Advantech devices
  * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
    - rtw88: reduce the log level for failure of tx report
  * Focal update: v5.4.91 upstream stable release (LP: #1914654)
    - kbuild: enforce -Werror=return-type
    - btrfs: prevent NULL pointer dereference in extent_io_tree_panic
    - ASoC: dapm: remove widget from dirty list on free
    - x86/hyperv: check cpu mask after interrupt has been disabled
    - tracing/kprobes: Do the notrace functions check without kprobes on ftrace
    - [Config] update annotations for KPROBE_EVENTS_ON_NOTRACE
    - mips: fix Section mismatch in reference
    - mips: lib: uncached: fix non-standard usage of variable 'sp'
    - MIPS: boot: Fix unaligned access with CONFIG_MIPS_RAW_APPENDED_DTB
    - MIPS: relocatable: fix possible boot hangup with KASLR enabled
    - RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd()
    - ACPI: scan: Harden acpi_device_add() against device ID overflows
    - mm/hugetlb: fix potential missing huge page size info
    - dm raid: fix discard limits for raid1
    - dm snapshot: flush merged data before committing metadata
    - dm integrity: fix the maximum number of arguments
    - r8152: Add Lenovo Powered USB-C Travel Hub
    - btrfs: tree-checker: check if chunk item end overflows
    - drm/i915/backlight: fix CPU mode backlight takeover on LPT
    - ext4: fix bug for rename with RENAME_WHITEOUT
    - ext4: don't leak old mountpoint samples
    - cifs: fix interrupted close commands
    - dm integrity: fix flush with external metadata device
    - ARC: build: remove non-existing bootpImage from KBUILD_IMAGE
    - ARC: build: add uImage.lzma to the top-level target
    - ARC: build: add boot_targets to PHONY
    - ARC: build: move symlink creation to arch/arc/Makefile to avoid race
    - netfilter: ipset: fixes possible oops in mtype_resize
    - btrfs: fix transaction leak and crash after RO remount caused by qgroup
      rescan
    - regulator: bd718x7: Add enable times
    - ethernet: ucc_geth: fix definition and size of ucc_geth_tx_global_pram
    - habanalabs: register to pci shutdown callback
    - habanalabs: Fix memleak in hl_device_reset
    - hwmon: (pwm-fan) Ensure that calculation doesn't discard big period values
    - lib/raid6: Let $(UNROLL) rules work with macOS userland
    - bfq: Fix computation of shallow depth
    - arch/arc: add copy_user_page() to <asm/page.h> to fix build error on ARC
    - misdn: dsp: select CONFIG_BITREVERSE
    - net: ethernet: fs_enet: Add missing MODULE_LICENSE
    - nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN
    - nvmet-rdma: Fix list_del corruption on queue establishment failure
    - drm/amdgpu: fix a GPU hang issue when remove device
    - usb: typec: Fix copy paste error for NVIDIA alt-mode description
    - ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI
    - drm/msm: Call msm_init_vram before binding the gpu
    - ARM: picoxcell: fix missing interrupt-parent properties
    - perf intel-pt: Fix 'CPU too large' error
    - dump_common_audit_data(): fix racy accesses to ->d_name
    - ASoC: meson: axg-tdm-interface: fix loopback
    - ASoC: meson: axg-tdmin: fix axg skew offset
    - ASoC: Intel: fix error code cnl_set_dsp_D0()
    - nvme-tcp: fix possible data corruption with bio merges
    - NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock
    - pNFS: We want return-on-close to complete when evicting the inode
    - pNFS: Mark layout for return if return-on-close was not sent
    - pNFS: Stricter ordering of layoutget and layoutreturn
    - NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter
    - NFS: nfs_igrab_and_active must first reference the superblock
    - ext4: fix superblock checksum failure when setting password salt
    - RDMA/restrack: Don't treat as an error allocation ID wrapping
    - RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp
    - bnxt_en: Improve stats context resource accounting with RDMA driver loaded.
    - RDMA/mlx5: Fix wrong free of blue flame register on error
    - IB/mlx5: Fix error unwinding when set_has_smi_cap fails
    - drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is
      no reset-deassert MIPI-sequence
    - mm, slub: consider rest of partial list if acquire_slab() fails
    - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev()
    - net: sunrpc: interpret the return value of kstrtou32 correctly
    - dm: eliminate potential source of excessive kernel log noise
    - ALSA: fireface: Fix integer overflow in transmit_midi_msg()
    - ALSA: firewire-tascam: Fix integer overflow in midi_port_work()
    - netfilter: conntrack: fix reading nf_conntrack_buckets
    - netfilter: nf_nat: Fix memleak in nf_nat_init
    - netfilter: nft_compat: remove flush counter optimization
    - Linux 5.4.91
  * Focal update: v5.4.90 upstream stable release (LP: #1913487)
    - x86/asm/32: Add ENDs to some functions and relabel with SYM_CODE_*
    - vfio iommu: Add dma available capability
    - net: cdc_ncm: correct overhead in delayed_ndp_size
    - net: hns3: fix the number of queues actually used by ARQ
    - net: hns3: fix a phy loopback fail issue
    - net: stmmac: dwmac-sun8i: Balance internal PHY resource references
    - net: stmmac: dwmac-sun8i: Balance internal PHY power
    - net: vlan: avoid leaks on register_vlan_dev() failures
    - net/sonic: Fix some resource leaks in error handling paths
    - net: ipv6: fib: flush exceptions when purging route
    - tools: selftests: add test for changing routes with PTMU exceptions
    - net: fix pmtu check in nopmtudisc mode
    - net: ip: always refragment ip defragmented packets
    - octeontx2-af: fix memory leak of lmac and lmac->name
    - nexthop: Fix off-by-one error in error path
    - nexthop: Unlink nexthop group entry in error path
    - s390/qeth: fix L2 header access in qeth_l3_osa_features_check()
    - net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE
    - net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address
    - net/mlx5e: ethtool, Fix restriction of autoneg with 56G
    - chtls: Fix hardware tid leak
    - chtls: Remove invalid set_tcb call
    - chtls: Fix panic when route to peer not configured
    - chtls: Replace skb_dequeue with skb_peek
    - chtls: Added a check to avoid NULL pointer dereference
    - chtls: Fix chtls resources release sequence
    - x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR
    - x86/resctrl: Don't move a task to the same resource group
    - exfat: Month timestamp metadata accidentally incremented
    - vmlinux.lds.h: Add PGO and AutoFDO input sections
    - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
    - HID: wacom: Fix memory leakage caused by kfifo_alloc
    - ARM: OMAP2+: omap_device: fix idling of devices during probe
    - i2c: sprd: use a specific timeout to avoid system hang up issue
    - dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk()
    - can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver
    - can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop()
    - can: kvaser_pciefd: select CONFIG_CRC32
    - cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get()
    - spi: stm32: FIFO threshold level - fix align packet size
    - i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated
    - dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling
      path of the probe function
    - dmaengine: xilinx_dma: check dma_async_device_register return value
    - dmaengine: xilinx_dma: fix incompatible param warning in _child_probe()
    - dmaengine: xilinx_dma: fix mixed_enum_type coverity warning
    - qed: select CONFIG_CRC32
    - wil6210: select CONFIG_CRC32
    - block: rsxx: select CONFIG_CRC32
    - lightnvm: select CONFIG_CRC32
    - iommu/intel: Fix memleak in intel_irq_remapping_alloc
    - bpftool: Fix compilation failure for net.o with older glibc
    - net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups
    - net/mlx5e: Fix two double free cases
    - regmap: debugfs: Fix a memory leak when calling regmap_attach_dev
    - wan: ds26522: select CONFIG_BITREVERSE
    - regulator: qcom-rpmh-regulator: correct hfsmps515 definition
    - net: mvpp2: disable force link UP during port init procedure
    - KVM: arm64: Don't access PMCR_EL0 when no PMU is available
    - block: fix use-after-free in disk_part_iter_next
    - net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed
      packet
    - regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init()
    - Linux 5.4.90
  * Focal update: v5.4.89 upstream stable release (LP: #1913486)
    - workqueue: Kick a worker based on the actual activation of delayed works
    - scsi: ufs: Fix wrong print message in dev_err()
    - scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk
      ->poweroff()
    - scsi: ide: Do not set the RQF_PREEMPT flag for sense requests
    - scsi: scsi_transport_spi: Set RQF_PM for domain validation commands
    - lib/genalloc: fix the overflow when size is too big
    - depmod: handle the case of /sbin/depmod without /sbin in PATH
    - proc: change ->nlink under proc_subdir_lock
    - proc: fix lookup in /proc/net subdirectories after setns(2)
    - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs
    - iavf: fix double-release of rtnl_lock
    - net: mvpp2: Add TCAM entry to drop flow control pause frames
    - net: mvpp2: prs: fix PPPoE with ipv6 packet parse
    - net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE
    - ethernet: ucc_geth: fix use-after-free in ucc_geth_remove()
    - ethernet: ucc_geth: set dev->max_mtu to 1518
    - atm: idt77252: call pci_disable_device() on error path
    - net: mvpp2: Fix GoP port 3 Networking Complex Control configurations
    - ibmvnic: continue fatal error reset after passive init
    - net: ethernet: mvneta: Fix error handling in mvneta_probe
    - virtio_net: Fix recursive call to cpus_read_lock()
    - net/ncsi: Use real net-device for response handler
    - net: ethernet: Fix memleak in ethoc_probe
    - net-sysfs: take the rtnl lock when storing xps_cpus
    - net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc
    - net-sysfs: take the rtnl lock when storing xps_rxqs
    - net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc
    - net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered
    - tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS
    - net: mvpp2: fix pkt coalescing int-threshold configuration
    - ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst()
    - net: sched: prevent invalid Scell_log shift count
    - net: hns: fix return value check in __lb_other_process()
    - erspan: fix version 1 check in gre_parse_header()
    - net: hdlc_ppp: Fix issues when mod_timer is called while timer is running
    - r8169: work around power-saving bug on some chip versions
    - net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs
    - net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access
    - CDC-NCM: remove "connected" log message
    - net: usb: qmi_wwan: add Quectel EM160R-GL
    - vhost_net: fix ubuf refcount incorrectly when sendmsg fails
    - ionic: account for vlan tag len in rx buffer len
    - net/sched: sch_taprio: ensure to reset/destroy all child qdiscs
    - kbuild: don't hardcode depmod path
    - Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close
    - video: hyperv_fb: Fix the mmap() regression for v5.4.y and older
    - crypto: ecdh - avoid buffer overflow in ecdh_set_secret()
    - crypto: asym_tpm: correct zero out potential secrets
    - powerpc: Handle .text.{hot,unlikely}.* in linker script
    - staging: mt7621-dma: Fix a resource leak in an error handling path
    - usb: gadget: enable super speed plus
    - USB: cdc-acm: blacklist another IR Droid device
    - USB: cdc-wdm: Fix use after free in service_outstanding_interrupt().
    - usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion
    - usb: chipidea: ci_hdrc_imx: add missing put_device() call in
      usbmisc_get_init_data()
    - USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set
    - usb: usbip: vhci_hcd: protect shift size
    - usb: uas: Add PNY USB Portable SSD to unusual_uas
    - USB: serial: iuu_phoenix: fix DMA from stack
    - USB: serial: option: add LongSung M5710 module support
    - USB: serial: option: add Quectel EM160R-GL
    - USB: yurex: fix control-URB timeout handling
    - USB: usblp: fix DMA to stack
    - ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks
    - usb: gadget: select CONFIG_CRC32
    - usb: gadget: f_uac2: reset wMaxPacketSize
    - usb: gadget: function: printer: Fix a memory leak for interface descriptor
    - usb: gadget: u_ether: Fix MTU size mismatch with RX packet size
    - USB: gadget: legacy: fix return error code in acm_ms_bind()
    - usb: gadget: Fix spinlock lockup on usb_function_deactivate
    - usb: gadget: configfs: Preserve function ordering after bind failure
    - usb: gadget: configfs: Fix use-after-free issue with udc_name
    - USB: serial: keyspan_pda: remove unused variable
    - x86/mm: Fix leak of pmd ptlock
    - kvm: check tlbs_dirty directly
    - ALSA: hda/via: Fix runtime PM for Clevo W35xSS
    - ALSA: hda/conexant: add a new hda codec CX11970
    - ALSA: hda/realtek - Fix speaker volume control on Lenovo C940
    - ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256.
    - btrfs: send: fix wrong file path when there is an inode with a pending rmdir
    - Revert "device property: Keep secondary firmware node secondary by type"
    - dmabuf: fix use-after-free of dmabuf's file->f_inode
    - drm/i915: clear the gpu reloc batch
    - netfilter: x_tables: Update remaining dereference to RCU
    - netfilter: ipset: fix shift-out-of-bounds in htable_bits()
    - netfilter: xt_RATEEST: reject non-null terminated string from userspace
    - netfilter: nft_dynset: report EOPNOTSUPP on missing set feature
    - x86/mtrr: Correct the range check before performing MTRR type lookups
    - KVM: x86: fix shift out of bounds reported by UBSAN
    - Linux 5.4.89
  * Focal update: v5.4.88 upstream stable release (LP: #1913223)
    - Revert "drm/amd/display: Fix memory leaks in S3 resume"
    - Revert "mtd: spinand: Fix OOB read"
    - dmaengine: at_hdmac: Substitute kzalloc with kmalloc
    - dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate()
    - dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate()
    - kdev_t: always inline major/minor helper functions
    - iio:imu:bmi160: Fix alignment and data leak issues
    - fuse: fix bad inode
    - perf: Break deadlock involving exec_update_mutex
    - rwsem: Implement down_read_killable_nested
    - rwsem: Implement down_read_interruptible
    - exec: Transform exec_update_mutex into a rw_semaphore
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start
    - Linux 5.4.88
  * Focal update: v5.4.87 upstream stable release (LP: #1912681)
    - net/sched: sch_taprio: reset child qdiscs before freeing them
    - md/raid10: initialize r10_bio->read_slot before use.
    - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
      changed
    - ext4: prevent creating duplicate encrypted filenames
    - ubifs: prevent creating duplicate encrypted filenames
    - f2fs: prevent creating duplicate encrypted filenames
    - fscrypt: add fscrypt_is_nokey_name()
    - fscrypt: remove kernel-internal constants from UAPI header
    - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
    - btrfs: fix race when defragmenting leads to unnecessary IO
    - ext4: don't remount read-only with errors=continue on reboot
    - KVM: x86: avoid incorrect writes to host MSR_IA32_SPEC_CTRL
    - KVM: SVM: relax conditions for allowing MSR_IA32_SPEC_CTRL accesses
    - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
    - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    - jffs2: Allow setting rp_size to zero during remounting
    - jffs2: Fix NULL pointer dereference in rp_size fs option parsing
    - scsi: block: Fix a race in the runtime power management code
    - uapi: move constants from <linux/kernel.h> to <linux/const.h>
    - tools headers UAPI: Sync linux/const.h with the kernel headers
    - null_blk: Fix zone size initialization
    - of: fix linker-section match-table corruption
    - cgroup: Fix memory leak when parsing multiple source parameters
    - scsi: cxgb4i: Fix TLS dependency
    - Bluetooth: hci_h5: close serdev device and free hu in h5_close
    - reiserfs: add check for an invalid ih_entry_count
    - misc: vmw_vmci: fix kernel info-leak by initializing dbells in
      vmci_ctx_get_chkpt_doorbells()
    - media: gp8psk: initialize stats at power control logic
    - f2fs: fix shift-out-of-bounds in sanity_check_raw_super()
    - ALSA: seq: Use bool for snd_seq_queue internal flags
    - ALSA: rawmidi: Access runtime->avail always in spinlock
    - bfs: don't use WARNING: string when it's just info.
    - fcntl: Fix potential deadlock in send_sig{io, urg}()
    - rtc: sun6i: Fix memleak in sun6i_rtc_clk_init
    - module: set MODULE_STATE_GOING state when a module fails to load
    - quota: Don't overflow quota file offsets
    - rtc: pl031: fix resource leak in pl031_probe
    - powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe()
    - i3c master: fix missing destroy_workqueue() on error in i3c_master_register
    - NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode
    - f2fs: avoid race condition for shrinker count
    - module: delay kobject uevent until after module init call
    - fs/namespace.c: WARN if mnt_count has become negative
    - um: ubd: Submit all data segments atomically
    - tick/sched: Remove bogus boot "safety" check
    - ALSA: pcm: Clear the full allocated memory at hw_params
    - dm verity: skip verity work if I/O error when system is shutting down
    - Linux 5.4.87

 -- William Breathitt Gray <email address hidden>  Fri, 26 Feb 2021 05:33:53 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1036.38~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1036.38~18.04.1 -proposed tracker (LP: #1913143)

  [ Ubuntu: 5.4.0-1036.38 ]

  * focal/linux-gke: 5.4.0-1036.38 -proposed tracker (LP: #1913144)
  * Focal update: v5.4.85 upstream stable release (LP: #1910817)
    - [Config] [gke] updateconfigs for USB_SISUSBVGA_CON
  * Focal update: v5.4.84 upstream stable release (LP: #1910816)
    - [Config] [gke] updateconfigs for PGTABLE_MAPPING
  * Focal update: v5.4.80 upstream stable release (LP: #1908561)
    - [Config] [gke] updateconfigs for INFINIBAND_VIRT_DMA
  * focal/linux: 5.4.0-66.74 -proposed tracker (LP: #1913152)
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Add support for ODM drivers
    - [Packaging] Turn on ODM support for amd64
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  * Introduce the new NVIDIA 460-server series and update the 460 series
    (LP: #1913200)
    - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
    - [Config] dkms-versions -- add the 460-server nvidia driver
  * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
    - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
  * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
    (LP: #1908992)
    - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
  * switch to an autogenerated nvidia series based core via dkms-versions
    (LP: #1912803)
    - [Packaging] nvidia -- use dkms-versions to define versions built
    - [Packaging] update-version-dkms -- maintain flags fields
    - [Config] dkms-versions -- add transitional/skip information for nvidia
      packages
  * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
    result (LP: #1908499)
    - selftests: fix the return value for UDP GRO test
  * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
    tx csum offload (LP: #1909062)
    - qede: fix offload for IPIP tunnel packets
  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
  * kvm: Windows 2k19 with Hyper-v role gets stuck on pending hypervisor
    requests on cascadelake based kvm hosts (LP: #1911848)
    - KVM: x86: Set KVM_REQ_EVENT if run is canceled with req_immediate_exit set
  * Ubuntu 20.10 four needed fixes to 'Add driver for Mellanox Connect-IB
    adapters' (LP: #1905574)
    - net/mlx5: Fix a race when moving command interface to polling mode
  * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
    Workstation (LP: #1910561)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
  * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
    - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
  * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
    P9 (LP: #1882503)
    - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
    - Input: i8042 - unbreak Pegatron C15B
  * CVE-2020-29372
    - mm: check that mm is still valid in madvise()
  * update ENA driver, incl. new ethtool stats (LP: #1910291)
    - net: ena: Change WARN_ON expression in ena_del_napi_in_range()
    - net: ena: ethtool: convert stat_offset to 64 bit resolution
    - net: ena: ethtool: Add new device statistics
    - net: ena: ethtool: add stats printing to XDP queues
    - net: ena: xdp: add queue counters for xdp actions
    - net: ena: Change license into format to SPDX in all files
    - net: ena: Change log message to netif/dev function
    - net: ena: Capitalize all log strings and improve code readability
    - net: ena: Remove redundant print of placement policy
    - net: ena: Change RSS related macros and variables names
    - net: ena: Fix all static chekers' warnings
    - drivers/net/ethernet: remove incorrectly formatted doc
    - net: ena: handle bad request id in ena_netdev
    - net: ena: fix packet's addresses for rx_offset feature
  * s390x broken with unknown syscall number on kernels < 5.8 (LP: #1895132)
    - s390/ptrace: return -ENOSYS when invalid syscall is supplied
  * Focal update: v5.4.86 upstream stable release (LP: #1910822)
    - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
    - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
    - pinctrl: merrifield: Set default bias in case no particular value given
    - pinctrl: baytrail: Avoid clearing debounce value when turning it off
    - ARM: dts: sun8i: v3s: fix GIC node memory range
    - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
    - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
    - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
    - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
    - gpio: zynq: fix reference leak in zynq_gpio functions
    - gpio: mvebu: fix potential user-after-free on probe
    - scsi: bnx2i: Requires MMU
    - xsk: Fix xsk_poll()'s return type
    - xsk: Replace datagram_poll by sock_poll_wait
    - can: softing: softing_netdev_open(): fix error handling
    - clk: renesas: r9a06g032: Drop __packed for portability
    - block: Simplify REQ_OP_ZONE_RESET_ALL handling
    - block: factor out requeue handling from dispatch code
    - blk-mq: In blk_mq_dispatch_rq_list() "no budget" is a reason to kick
    - pinctrl: aspeed: Fix GPIO requests on pass-through banks
    - netfilter: x_tables: Switch synchronization to RCU
    - netfilter: nft_compat: make sure xtables destructors have run
    - netfilter: nft_dynset: fix timeouts later than 23 days
    - afs: Fix memory leak when mounting with multiple source parameters
    - Revert "gpio: eic-sprd: Use devm_platform_ioremap_resource()"
    - gpio: eic-sprd: break loop when getting NULL device resource
    - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
    - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    - i40e: Refactor rx_bi accesses
    - i40e: optimise prefetch page refcount
    - i40e: avoid premature Rx buffer reuse
    - ixgbe: avoid premature Rx buffer reuse
    - selftests: fix poll error in udpgro.sh
    - net: mvpp2: add mvpp2_phylink_to_port() helper
    - drm/tegra: replace idr_init() by idr_init_base()
    - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
    - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
    - habanalabs: put devices before driver removal
    - arm64: syscall: exit userspace before unmasking exceptions
    - vxlan: Add needed_headroom for lower device
    - vxlan: Copy needed_tailroom from lowerdev
    - scsi: mpt3sas: Increase IOCInit request timeout to 30s
    - dm table: Remove BUG_ON(in_interrupt())
    - iwlwifi: pcie: add one missing entry for AX210
    - drm/amd/display: Init clock value by current vbios CLKs
    - perf/x86/intel: Check PEBS status correctly
    - kbuild: avoid split lines in .mod files
    - soc/tegra: fuse: Fix index bug in get_process_id
    - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
    - USB: serial: option: add interface-number sanity check to flag handling
    - USB: gadget: f_acm: add support for SuperSpeed Plus
    - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
    - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
    - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
    - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
    - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
      Exynos5410
    - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
    - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
    - coresight: tmc-etr: Check if page is valid before dma_map_page()
    - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
    - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
    - scsi: megaraid_sas: Check user-provided offsets
    - HID: i2c-hid: add Vero K147 to descriptor override
    - serial_core: Check for port state when tty is in error state
    - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    - quota: Sanity-check quota file headers on load
    - media: msi2500: assign SPI bus number dynamically
    - crypto: af_alg - avoid undefined behavior accessing salg_name
    - md: fix a warning caused by a race between concurrent md_ioctl()s
    - drm/gma500: fix double free of gma_connector
    - drm/aspeed: Fix Kconfig warning & subsequent build errors
    - drm/mcde: Fix handling of platform_get_irq() error
    - drm/tve200: Fix handling of platform_get_irq() error
    - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
    - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
    - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    - soc: mediatek: Check if power domains can be powered on at boot time
    - soc: qcom: geni: More properly switch to DMA mode
    - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
    - RDMA/bnxt_re: Set queue pair state when being queried
    - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
    - selinux: fix error initialization in inode_doinit_with_dentry()
    - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
    - RDMA/rxe: Compute PSN windows correctly
    - x86/mm/ident_map: Check for errors from ident_pud_init()
    - ARM: p2v: fix handling of LPAE translation in BE mode
    - x86/apic: Fix x2apic enablement without interrupt remapping
    - sched/deadline: Fix sched_dl_global_validate()
    - sched: Reenable interrupts in do_sched_yield()
    - drm/amdgpu: fix incorrect enum type
    - crypto: talitos - Endianess in current_desc_hdr()
    - crypto: talitos - Fix return type of current_desc_hdr()
    - crypto: inside-secure - Fix sizeof() mismatch
    - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    - ARM: dts: aspeed: tiogapass: Remove vuart
    - drm/amdgpu: fix build_coefficients() argument
    - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
    - spi: img-spfi: fix reference leak in img_spfi_resume
    - f2fs: call f2fs_get_meta_page_retry for nat page
    - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
    - spi: spi-mem: fix reference leak in spi_mem_access_start
    - ASoC: pcm: DRAIN support reactivation
    - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    - spi: stm32: fix reference leak in stm32_spi_resume
    - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
    - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
    - arm64: dts: exynos: Correct psci compatible used on Exynos7
    - Bluetooth: Fix null pointer dereference in hci_event_packet()
    - Bluetooth: hci_h5: fix memory leak in h5_close
    - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
    - spi: mt7621: fix missing clk_disable_unprepare() on error in
      mt7621_spi_probe
    - spi: tegra20-slink: fix reference leak in slink ops of tegra20
    - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
    - spi: tegra114: fix reference leak in tegra spi ops
    - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
      bcm63xx_hsspi_resume
    - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
    - selftest/bpf: Add missed ip6ip6 test back
    - ASoC: wm8998: Fix PM disable depth imbalance on error
    - spi: sprd: fix reference leak in sprd_spi_remove
    - ASoC: arizona: Fix a wrong free in wm8997_probe
    - RDMa/mthca: Work around -Wenum-conversion warning
    - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
    - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
    - staging: greybus: codecs: Fix reference counter leak in error handling
    - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
      gasket_interrupt.c
    - media: tm6000: Fix sizeof() mismatches
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in
      mtk_vcodec_release_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
    - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
    - ASoC: meson: fix COMPILE_TEST error
    - scsi: core: Fix VPD LUN ID designator priorities
    - media: solo6x10: fix missing snd_card_free in error handling case
    - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
    - Input: ads7846 - fix race that causes missing releases
    - Input: ads7846 - fix integer overflow on Rt calculation
    - Input: ads7846 - fix unaligned access on 7845
    - usb/max3421: fix return error code in max3421_probe()
    - spi: mxs: fix reference leak in mxs_spi_probe
    - selftests/bpf: Fix broken riscv build
    - powerpc: Avoid broken GCC __attribute__((optimize))
    - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
    - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
    - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
    - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    - spi: fix resource leak for drivers without .remove callback
    - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
    - soc: ti: Fix reference imbalance in knav_dma_probe
    - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
    - Input: omap4-keypad - fix runtime PM error handling
    - clk: meson: Kconfig: fix dependency for G12A
    - RDMA/cxgb4: Validate the number of CQEs
    - memstick: fix a double-free bug in memstick_check
    - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
    - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
    - mmc: pxamci: Fix error return code in pxamci_probe
    - orinoco: Move context allocation after processing the skb
    - qtnfmac: fix error return code in qtnf_pcie_probe()
    - rsi: fix error return code in rsi_reset_card()
    - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    - arm64: tegra: Fix DT binding for IO High Voltage entry
    - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
      configuration
    - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
      configuration
    - samples: bpf: Fix lwt_len_hist reusing previous BPF map
    - media: imx214: Fix stop streaming
    - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
    - media: max2175: fix max2175_set_csm_mode() error code
    - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
    - ARM: dts: Remove non-existent i2c1 from 98dx3236
    - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
    - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
    - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    - power: supply: bq24190_charger: fix reference leak
    - genirq/irqdomain: Don't try to free an interrupt that has no mapping
    - arm64: dts: ls1028a: fix ENETC PTP clock input
    - arm64: dts: qcom: c630: Polish i2c-hid devices
    - PCI: Bounds-check command-line resource alignment requests
    - PCI: Fix overflow in command-line resource alignment requests
    - PCI: iproc: Fix out-of-bound array accesses
    - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
    - arm64: dts: meson-sm1: fix typo in opp table
    - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    - ARM: dts: at91: at91sam9rl: fix ADC triggers
    - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    - ath10k: Fix the parsing error in service available event
    - ath10k: Fix an error handling path
    - ath10k: Release some resources in an error handling path
    - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
    - NFSv4.2: condition READDIR's mask for security label based on LSM state
    - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
    - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    - lockd: don't use interval-based rebinding over TCP
    - NFS: switch nfsiod to be an UNBOUND workqueue.
    - selftests/seccomp: Update kernel config
    - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
    - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    - media: saa7146: fix array overflow in vidioc_s_audio()
    - powerpc/perf: Fix crash with is_sier_available when pmu is not set
    - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
    - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
    - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    - ARM: dts: at91: sama5d2: map securam as device
    - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
    - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    - arm64: dts: rockchip: Fix UART pull-ups on rk3328
    - memstick: r592: Fix error return in r592_probe()
    - MIPS: Don't round up kernel sections size for memblock_add()
    - net/mlx5: Properly convey driver version to firmware
    - ASoC: jz4740-i2s: add missed checks for clk_get()
    - dm ioctl: fix error return code in target_message
    - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
    - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    - clocksource/drivers/arm_arch_timer: Correct fault programming of
      CNTKCTL_EL1.EVNTI
    - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
    - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
    - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
    - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
    - cpufreq: st: Add missing MODULE_DEVICE_TABLE
    - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
    - cpufreq: loongson1: Add missing MODULE_ALIAS
    - cpufreq: scpi: Add missing MODULE_ALIAS
    - Bluetooth: btusb: Add the missed release_firmware() in
      btusb_mtk_setup_firmware()
    - Bluetooth: btmtksdio: Add the missed release_firmware() in
      mtk_setup_firmware()
    - arm64: dts: meson: fix PHY deassert timing requirements
    - ARM: dts: meson: fix PHY deassert timing requirements
    - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
    - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
    - scsi: pm80xx: Fix error return in pm8001_pci_probe()
    - seq_buf: Avoid type mismatch for seq_buf_init
    - scsi: fnic: Fix error return code in fnic_probe()
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
      systems
    - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
    - powerpc/pseries/hibernation: remove redundant cacheinfo update
    - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
    - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
    - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    - usb: oxu210hp-hcd: Fix memory leak in oxu_create
    - speakup: fix uninitialized flush_lock
    - nfsd: Fix message level for normal termination
    - nfs_common: need lock during iterate through the list
    - x86/kprobes: Restore BTF if the single-stepping is cancelled
    - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
    - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
    - s390/cio: fix use-after-free in ccw_device_destroy_console
    - iwlwifi: mvm: hook up missing RX handlers
    - erofs: avoid using generic_block_bmap
    - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
      request bit
    - RDMA/core: Do not indicate device ready when device enablement fails
    - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
    - remoteproc: qcom: fix reference leak in adsp_start
    - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    - clk: tegra: Fix duplicated SE clock entry
    - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
    - mtd: rawnand: meson: Fix a resource leak in init
    - mtd: rawnand: gpmi: Fix the random DMA timeout issue
    - extcon: max77693: Fix modalias string
    - crypto: atmel-i2c - select CONFIG_BITREVERSE
    - mac80211: don't set set TDLS STA bandwidth wider than possible
    - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
    - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
    - watchdog: sprd: remove watchdog disable from resume fail path
    - watchdog: sprd: check busy bit before new loading rather than after that
    - watchdog: Fix potential dereferencing of null pointer
    - ubifs: Fix error return code in ubifs_init_authentication()
    - um: Monitor error events in IRQ controller
    - um: tty: Fix handling of close in tty lines
    - um: chan_xterm: Fix fd leak
    - sunrpc: fix xs_read_xdr_buf for partial pages receive
    - RDMA/cma: Don't overwrite sgid_attr after device is released
    - nfc: s3fwrn5: Release the nfc firmware
    - powerpc/ps3: use dma_mapping_error()
    - sparc: fix handling of page table constructor failure
    - mm: don't wake kswapd prematurely when watermark boosting is disabled
    - checkpatch: fix unescaped left brace
    - lan743x: fix rx_napi_poll/interrupt ping-pong
    - net: bcmgenet: Fix a resource leak in an error handling path in the probe
      functin
    - net: allwinner: Fix some resources leak in the error handling path of the
      probe and in the remove function
    - net: korina: fix return value
    - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
    - watchdog: qcom: Avoid context switch in restart handler
    - watchdog: coh901327: add COMMON_CLK dependency
    - clk: ti: Fix memleak in ti_fapll_synth_setup
    - pwm: zx: Add missing cleanup in error path
    - pwm: lp3943: Dynamically allocate PWM chip base
    - perf record: Fix memory leak when using '--user-regs=?' to list registers
    - qlcnic: Fix error code in probe
    - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
    - virtio_net: Fix error code in probe()
    - virtio_ring: Fix two use after free bugs
    - clk: at91: sam9x60: remove atmel,osc-bypass support
    - clk: s2mps11: Fix a resource leak in error handling paths in the probe
      function
    - clk: sunxi-ng: Make sure divider tables have sentinel
    - kconfig: fix return value of do_error_if()
    - perf probe: Fix memory leak when synthesizing SDT probes
    - ARM: sunxi: Add machine match for the Allwinner V3 SoC
    - cfg80211: initialize rekey_data
    - fix namespaced fscaps when !CONFIG_SECURITY
    - lwt: Disable BH too in run_lwt_bpf()
    - drm/amd/display: Prevent bandwidth overflow
    - drm/amdkfd: Fix leak in dmabuf import
    - Input: cros_ec_keyb - send 'scancodes' in addition to key events
    - initramfs: fix clang build failure
    - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
    - media: gspca: Fix memory leak in probe
    - media: sunxi-cir: ensure IR is handled when it is continuous
    - media: netup_unidvb: Don't leak SPI master in probe error path
    - media: ipu3-cio2: Remove traces of returned buffers
    - media: ipu3-cio2: Return actual subdev format
    - media: ipu3-cio2: Serialise access to pad format
    - media: ipu3-cio2: Validate mbus format in setting subdev format
    - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    - Input: cyapa_gen6 - fix out-of-bounds stack access
    - ALSA: hda/ca0132 - Change Input Source enum strings.
    - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
      walks"
    - ACPI: PNP: compare the string length in the matching_id()
    - ALSA: hda: Fix regressions on clear and reconfig sysfs
    - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
    - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    - ALSA: pcm: oss: Fix a few more UBSAN fixes
    - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    - ALSA: hda/realtek: Add quirk for MSI-GP73
    - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
    - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
    - ALSA: core: memalloc: add page alignment for iram
    - s390/smp: perform initial CPU reset also for SMT siblings
    - s390/kexec_file: fix diag308 subcode when loading crash kernel
    - s390/dasd: fix hanging device offline processing
    - s390/dasd: prevent inconsistent LCU device data
    - s390/dasd: fix list corruption of pavgroup group list
    - s390/dasd: fix list corruption of lcu list
    - binder: add flag to clear buffer on txn complete
    - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    - staging: comedi: mf6x4: Fix AI end-of-conversion detection
    - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
    - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
    - powerpc/perf: Exclude kernel samples while counting events in user space.
    - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
    - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
    - EDAC/i10nm: Use readl() to access MMIO registers
    - EDAC/amd64: Fix PCI component registration
    - cpuset: fix race between hotplug work and later CPU offline
    - USB: serial: mos7720: fix parallel-port state restore
    - USB: serial: digi_acceleport: fix write-wakeup deadlocks
    - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
    - USB: serial: keyspan_pda: fix write deadlock
    - USB: serial: keyspan_pda: fix stalled writes
    - USB: serial: keyspan_pda: fix write-wakeup use-after-free
    - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
    - USB: serial: keyspan_pda: fix write unthrottling
    - btrfs: do not shorten unpin len for caching block groups
    - ext4: fix a memory leak of ext4_free_data
    - ext4: fix deadlock with fs freezing and EA inodes
    - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
    - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
    - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
    - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
    - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
    - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
    - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
    - powerpc/xmon: Change printk() to pr_cont()
    - powerpc/8xx: Fix early debug when SMC1 is relocated
    - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
    - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
    - powerpc/powernv/memtrace: Don't leak kernel memory to user space
    - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
    - ima: Don't modify file descriptor mode on the fly
    - um: Remove use of asprinf in umid.c
    - ceph: fix race in concurrent __ceph_remove_cap invocations
    - SMB3: avoid confusing warning message on mount to Azure
    - ubifs: wbuf: Don't leak kernel memory to flash
    - jffs2: Fix GC exit abnormally
    - jffs2: Fix ignoring mounting options problem during remounting
    - jfs: Fix array index bounds check in dbAdjTree
    - platform/x86: mlx-platform: remove an unused variable
    - drm/amd/display: Fix memory leaks in S3 resume
    - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    - drm/i915: Fix mismatch between misplaced vma check and vma insert
    - spi: pxa2xx: Fix use-after-free on unbind
    - spi: spi-sh: Fix use-after-free on unbind
    - spi: atmel-quadspi: Fix use-after-free on unbind
    - spi: davinci: Fix use-after-free on unbind
    - spi: fsl: fix use of spisel_boot signal on MPC8309
    - spi: gpio: Don't leak SPI master in probe error path
    - spi: mxic: Don't leak SPI master in probe error path
    - spi: pic32: Don't leak DMA channels in probe error path
    - spi: rb4xx: Don't leak SPI master in probe error path
    - spi: sc18is602: Don't leak SPI master in probe error path
    - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    - spi: synquacer: Disable clock in probe error path
    - spi: mt7621: Disable clock in probe error path
    - spi: mt7621: Don't leak SPI master in probe error path
    - spi: atmel-quadspi: Disable clock in probe error path
    - spi: atmel-quadspi: Fix AHB memory accesses
    - soc: qcom: smp2p: Safely acquire spinlock without IRQs
    - mtd: spinand: Fix OOB read
    - mtd: parser: cmdline: Fix parsing of part-names with colons
    - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
    - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    - scsi: qla2xxx: Fix crash during driver load on big endian machines
    - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
    - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
    - iio: buffer: Fix demux update
    - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
      rockchip_saradc_resume
    - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
    - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
    - iio:magnetometer:mag3110: Fix alignment and data leak issues.
    - iio:pressure:mpl3115: Force alignment of buffer
    - iio:imu:bmi160: Fix too large a buffer.
    - iio:adc:ti-ads124s08: Fix buffer being too long.
    - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
    - md/cluster: block reshape with remote resync job
    - md/cluster: fix deadlock when node is doing resync job
    - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
      sunxi_pinctrl_irq_handler
    - clk: ingenic: Fix divider calculation with div tables
    - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
    - clk: tegra: Do not return 0 on failure
    - device-dax/core: Fix memory leak when rmmod dax.ko
    - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
      list.
    - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
    - xen/xenbus: Allow watches discard events before queueing
    - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
    - xen/xenbus/xen_bus_type: Support will_handle watch callback
    - xen/xenbus: Count pending messages for each watch
    - xenbus/xenbus_backend: Disallow pending watch messages
    - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
      labels
    - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    - PCI: Fix pci_slot_release() NULL pointer dereference
    - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
    - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
    - Linux 5.4.86
  * Focal update: v5.4.85 upstream stable release (LP: #1910817)
    - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
    - ipv4: fix error return code in rtm_to_fib_config()
    - mac80211: mesh: fix mesh_pathtbl_init() error path
    - net: bridge: vlan: fix error return code in __vlan_add()
    - vrf: packets with lladdr src needs dst at input with orig_iif when needs
      strict
    - net: hns3: remove a misused pragma packed
    - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
    - enetc: Fix reporting of h/w packet counters
    - bridge: Fix a deadlock when enabling multicast snooping
    - net: stmmac: free tx skb buffer in stmmac_resume()
    - tcp: select sane initial rcvq_space.space for big MSS
    - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
    - net/mlx4_en: Avoid scheduling restart task if it is already running
    - lan743x: fix for potential NULL pointer dereference with bare card
    - net/mlx4_en: Handle TX error CQE
    - net: ll_temac: Fix potential NULL dereference in temac_probe()
    - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
    - net: stmmac: delete the eee_ctrl_timer after napi disabled
    - ktest.pl: If size of log is too big to email, email error message
    - USB: dummy-hcd: Fix uninitialized array use in init()
    - USB: add RESET_RESUME quirk for Snapscan 1212
    - ALSA: usb-audio: Fix potential out-of-bounds shift
    - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    - xhci: Give USB2 ports time to enter U3 in bus suspend
    - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    - USB: UAS: introduce a quirk to set no_write_same
    - USB: sisusbvga: Make console support depend on BROKEN
    - [Config] updateconfigs for USB_SISUSBVGA_CON
    - ALSA: pcm: oss: Fix potential out-of-bounds shift
    - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
    - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
    - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
    - x86/resctrl: Remove unused struct mbm_state::chunks_bw
    - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
    - Linux 5.4.85
  * Focal update: v5.4.84 upstream stable release (LP: #1910816)
    - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
    - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
    - iwlwifi: pcie: limit memory read spin time
    - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
    - iwlwifi: pcie: set LTR to avoid completion timeout
    - iwlwifi: mvm: fix kernel panic in case of assert during CSA
    - powerpc: Drop -me200 addition to build flags
    - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
    - ARC: stack unwinding: don't assume non-current task is sleeping
    - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
    - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
    - ibmvnic: skip tx timeout reset while in resetting
    - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
    - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
    - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
    - arm64: tegra: Disable the ACONNECT for Jetson TX2
    - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
      Yoga 11e 4th gen
    - platform/x86: acer-wmi: add automatic keyboard background light toggle key
      as KEY_LIGHTS_TOGGLE
    - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
    - ktest.pl: Fix incorrect reboot for grub2bls
    - Input: cm109 - do not stomp on control URB
    - Input: i8042 - add Acer laptops to the i8042 reset list
    - mmc: block: Fixup condition for CMD13 polling for RPMB requests
    - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
    - kbuild: avoid static_assert for genksyms
    - proc: use untagged_addr() for pagemap_read addresses
    - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
    - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
    - x86/membarrier: Get rid of a dubious optimization
    - x86/apic/vector: Fix ordering in vector assignment
    - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
    - [Config] updateconfigs for PGTABLE_MAPPING
    - compiler.h: fix barrier_data() on clang
    - Linux 5.4.84
  * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) // Focal
    update: v5.4.84 upstream stable release (LP: #1910816)
    - pinctrl: amd: remove debounce filter setting in IRQ type setting
  * Focal update: v5.4.83 upstream stable release (LP: #1910784)
    - pinctrl: baytrail: Replace WARN with dev_info_once when setting direct-irq
      pin to output
    - pinctrl: baytrail: Fix pin being driven low for a while on gpiod_get(...,
      GPIOD_OUT_HIGH)
    - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    - USB: serial: kl5kusb105: fix memleak on open
    - USB: serial: ch341: add new Product ID for CH341A
    - USB: serial: ch341: sort device-id entries
    - USB: serial: option: add Fibocom NL668 variants
    - USB: serial: option: add support for Thales Cinterion EXS82
    - USB: serial: option: fix Quectel BG96 matching
    - tty: Fix ->pgrp locking in tiocspgrp()
    - tty: Fix ->session locking
    - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
    - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    - ALSA: hda/realtek - Add new codec supported for ALC897
    - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
    - ftrace: Fix updating FTRACE_FL_TRAMP
    - cifs: allow syscalls to be restarted in __smb_send_rqst()
    - cifs: fix potential use-after-free in cifs_echo_request()
    - i2c: imx: Don't generate STOP condition if arbitration has been lost
    - thunderbolt: Fix use-after-free in remove_unplugged_switch()
    - drm/i915/gt: Program mocs:63 for cache eviction on gen9
    - scsi: mpt3sas: Fix ioctl timeout
    - dm writecache: fix the maximum number of arguments
    - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    - genirq/irqdomain: Add an irq_create_mapping_affinity() function
    - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
    - dm: fix bug with RCU locking in dm_blk_report_zones
    - dm: remove invalid sparse __acquires and __releases annotations
    - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    - coredump: fix core_pattern parse error
    - mm: list_lru: set shrinker map bit when child nr_items is not zero
    - mm/swapfile: do not sleep with a spin lock held
    - speakup: Reject setting the speakup line discipline outside of speakup
    - i2c: imx: Fix reset of I2SR_IAL flag
    - i2c: imx: Check for I2SR_IAL after every byte
    - spi: bcm2835: Release the DMA channel if probe fails after dma_init
    - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
    - tracing: Fix userstacktrace option for instances
    - lib/syscall: fix syscall registers retrieval on 32-bit platforms
    - can: af_can: can_rx_unregister(): remove WARN() statement from list
      operation sanity check
    - gfs2: check for empty rgrp tree in gfs2_ri_update
    - netfilter: ipset: prevent uninit-value in hash_ip6_add
    - tipc: fix a deadlock when flushing scheduled work
    - ASoC: wm_adsp: fix error return code in wm_adsp_load()
    - rtw88: debug: Fix uninitialized memory in debugfs code
    - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
    - dm writecache: remove BUG() and fail gracefully instead
    - Input: i8042 - fix error return code in i8042_setup_aux()
    - netfilter: nf_tables: avoid false-postive lockdep splat
    - netfilter: nftables_offload: set address type in control dissector
    - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
      bytes
    - Linux 5.4.83
  * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
    (LP: #1908529)
    - [dep-8] Allow all hwe kernels
  * failing ftrace self tests from 5.7+ onwards (LP: #1893024)
    - SAUCE: Revert "selftests/ftrace: check for do_sys_openat2 in user-memory
      test"
  * selftests: test_vxlan_under_vrf: mute unnecessary error message
    (LP: #1908342)
    - selftests: test_vxlan_under_vrf: mute unnecessary error message
  * Focal update: v5.4.82 upstream stable release (LP: #1908564)
    - devlink: Hold rtnl lock while reading netdev attributes
    - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
    - net/af_iucv: set correct sk_protocol for child sockets
    - net/tls: missing received data after fast remote close
    - net/tls: Protect from calling tls_dev_del for TLS RX twice
    - rose: Fix Null pointer dereference in rose_send_frame()
    - sock: set sk_err to ee_errno on dequeue from errq
    - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
    - tun: honor IOCB_NOWAIT flag
    - usbnet: ipheth: fix connectivity with iOS 14
    - bonding: wait for sysfs kobject destruction before freeing struct slave
    - staging/octeon: fix up merge error
    - ima: extend boot_aggregate with kernel measurements
    - sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list
    - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
    - ipv4: Fix tos mask in inet_rtm_getroute()
    - dt-bindings: net: correct interrupt flags in examples
    - chelsio/chtls: fix panic during unload reload chtls
    - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
    - ibmvnic: Fix TX completion error handling
    - inet_ecn: Fix endianness of checksum update when setting ECT(1)
    - net: ip6_gre: set dev->hard_header_len when using header_ops
    - net/x25: prevent a couple of overflows
    - cxgb3: fix error return code in t3_sge_alloc_qset()
    - net: pasemi: fix error return code in pasemi_mac_open()
    - vxlan: fix error return code in __vxlan_dev_create()
    - chelsio/chtls: fix a double free in chtls_setkey()
    - net: mvpp2: Fix error return code in mvpp2_open()
    - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
    - net: openvswitch: ensure LSE is pullable before reading it
    - net/sched: act_mpls: ensure LSE is pullable before reading it
    - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
    - net/mlx5: Fix wrong address reclaim when command interface is down
    - ALSA: usb-audio: US16x08: fix value count for level meters
    - Input: xpad - support Ardwiino Controllers
    - tracing: Remove WARN_ON in start_thread()
    - RDMA/i40iw: Address an mmap handler exploit in i40iw
    - Linux 5.4.82
  * Focal update: v5.4.81 upstream stable release (LP: #1908562)
    - spi: bcm-qspi: Fix use-after-free on unbind
    - spi: bcm2835: Fix use-after-free on unbind
    - ipv4: use IS_ENABLED instead of ifdef
    - netfilter: clear skb->next in NF_HOOK_LIST()
    - btrfs: tree-checker: add missing return after error in root_item
    - btrfs: tree-checker: add missing returns after data_ref alignment checks
    - btrfs: don't access possibly stale fs_info data for printing duplicate
      device
    - btrfs: fix lockdep splat when reading qgroup config on mount
    - wireless: Use linux/stddef.h instead of stddef.h
    - smb3: Call cifs reconnect from demultiplex thread
    - smb3: Avoid Mid pending list corruption
    - smb3: Handle error case during offload read path
    - cifs: fix a memleak with modefromsid
    - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
    - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
    - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
    - KVM: x86: Fix split-irqchip vs interrupt injection window request
    - trace: fix potenial dangerous pointer
    - arm64: pgtable: Fix pte_accessible()
    - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
    - HID: uclogic: Add ID for Trust Flex Design Tablet
    - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
    - HID: cypress: Support Varmilo Keyboards' media hotkeys
    - HID: add support for Sega Saturn
    - Input: i8042 - allow insmod to succeed on devices without an i8042
      controller
    - HID: hid-sensor-hub: Fix issue with devices with no report ID
    - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
    - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
    - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
    - x86/xen: don't unbind uninitialized lock_kicker_irq
    - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
      Edge
    - HID: Add Logitech Dinovo Edge battery quirk
    - proc: don't allow async path resolution of /proc/self components
    - nvme: free sq/cq dbbuf pointers when dbbuf set fails
    - vhost scsi: fix cmd completion race
    - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
    - scsi: libiscsi: Fix NOP race condition
    - scsi: target: iscsi: Fix cmd abort fabric stop race
    - perf/x86: fix sysfs type mismatches
    - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
    - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
    - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
    - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
    - phy: tegra: xusb: Fix dangling pointer on probe failure
    - iwlwifi: mvm: write queue_sync_state only for sync
    - batman-adv: set .owner to THIS_MODULE
    - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
    - ARM: dts: dra76x: m_can: fix order of clocks
    - scsi: ufs: Fix race between shutdown and runtime resume flow
    - bnxt_en: fix error return code in bnxt_init_one()
    - bnxt_en: fix error return code in bnxt_init_board()
    - video: hyperv_fb: Fix the cache type when mapping the VRAM
    - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
    - cxgb4: fix the panic caused by non smac rewrite
    - s390/qeth: make af_iucv TX notification call more robust
    - s390/qeth: fix af_iucv notification race
    - s390/qeth: fix tear down of async TX buffers
    - ibmvnic: fix call_netdevice_notifiers in do_reset
    - ibmvnic: notify peers when failover and migration happen
    - powerpc/64s: Fix allnoconfig build since uaccess flush
    - IB/mthca: fix return value of error branch in mthca_init_cq()
    - i40e: Fix removing driver while bare-metal VFs pass traffic
    - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
    - net: ena: set initial DMA width to avoid intel iommu issue
    - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
    - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
    - optee: add writeback to valid memory type
    - arm64: tegra: Wrong AON HSP reg property size
    - efivarfs: revert "fix memory leak in efivarfs_create()"
    - efi: EFI_EARLYCON should depend on EFI
    - can: gs_usb: fix endianess problem with candleLight firmware
    - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
    - platform/x86: toshiba_acpi: Fix the wrong variable assignment
    - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
    - RDMA/hns: Bugfix for memory window mtpt configuration
    - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
      request_threaded_irq()'s flags
    - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
    - perf stat: Use proper cpu for shadow stats
    - perf probe: Fix to die_entrypc() returns error correctly
    - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
    - USB: core: Change %pK for __user pointers to %px
    - usb: gadget: f_midi: Fix memleak in f_midi_alloc
    - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
      built-in usb-audio card
    - usb: gadget: Fix memleak in gadgetfs_fill_super
    - irqchip/exiu: Fix the index of fwspec for IRQ type
    - x86/mce: Do not overwrite no_way_out if mce_end() fails
    - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
    - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
    - USB: core: Fix regression in Hercules audio card
    - ASoC: Intel: Skylake: Remove superfluous chip initialization
    - ASoC: Intel: Skylake: Select hda configuration permissively
    - ASoC: Intel: Skylake: Enable codec wakeup during chip init
    - ASoC: Intel: Skylake: Shield against no-NHLT configurations
    - ASoC: Intel: Allow for ROM init retry on CNL platforms
    - ASoC: Intel: Skylake: Await purge request ack on CNL
    - ASoC: Intel: Multiple I/O PCM format support for pipe
    - ASoC: Intel: Skylake: Automatic DMIC format configuration according to
      information from NHLT
    - Linux 5.4.81
  * Focal update: v5.4.80 upstream stable release (LP: #1908561)
    - ah6: fix error return code in ah6_input()
    - atm: nicstar: Unmap DMA on send error
    - bnxt_en: read EEPROM A2h address using page 0
    - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
    - Exempt multicast addresses from five-second neighbor lifetime
    - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
    - ipv6: Fix error path to cancel the meseage
    - lan743x: fix issue causing intermittent kernel log warnings
    - lan743x: prevent entire kernel HANG on open, for some platforms
    - mlxsw: core: Use variable timeout for EMAD retries
    - net: b44: fix error return code in b44_init_one()
    - net: bridge: add missing counters to ndo_get_stats64 callback
    - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
    - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
    - net: Have netpoll bring-up DSA management interface
    - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
    - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
    - net: lantiq: Wait for the GPHY firmware to be ready
    - net/mlx4_core: Fix init_hca fields offset
    - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
    - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
    - net/tls: fix corrupted data in recvmsg
    - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
    - page_frag: Recover from memory pressure
    - qed: fix error return code in qed_iwarp_ll2_start()
    - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
    - sctp: change to hold/put transport for proto_unreach_timer
    - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
    - net/mlx5: Add handling of port type in rule deletion
    - net/mlx5: Disable QoS when min_rates on all VFs are zero
    - net: usb: qmi_wwan: Set DTR quirk for MR400
    - net/ncsi: Fix netlink registration
    - net: ftgmac100: Fix crash when removing driver
    - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
    - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
    - selftests: kvm: Fix the segment descriptor layout to match the actual layout
    - ACPI: button: Add DMI quirk for Medion Akoya E2228T
    - arm64: errata: Fix handling of 1418040 with late CPU onlining
    - arm64: psci: Avoid printing in cpu_psci_cpu_die()
    - arm64: smp: Tell RCU about CPUs that fail to come online
    - vfs: remove lockdep bogosity in __sb_start_write
    - gfs2: fix possible reference leak in gfs2_check_blk_type
    - hwmon: (pwm-fan) Fix RPM calculation
    - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
    - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
    - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
    - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
    - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
    - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
      PHY
    - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
    - Input: adxl34x - clean up a data type in adxl34x_probe()
    - MIPS: export has_transparent_hugepage() for modules
    - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
    - arm64: dts imx8mn: Remove non-existent USB OTG2
    - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
    - swiotlb: using SIZE_MAX needs limits.h included
    - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
    - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
    - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
    - rfkill: Fix use-after-free in rfkill_resume()
    - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
    - [Config] updateconfigs for INFINIBAND_VIRT_DMA
    - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
    - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
    - tools, bpftool: Add missing close before bpftool net attach exit
    - ip_tunnels: Set tunnel option flag when tunnel metadata is present
    - can: af_can: prevent potential access of uninitialized member in can_rcv()
    - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
    - can: dev: can_restart(): post buffer from the right context
    - can: ti_hecc: Fix memleak in ti_hecc_probe
    - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
      can_put_echo_skb()
    - can: peak_usb: fix potential integer overflow on shift of a int
    - can: flexcan: fix failure handling of pm_runtime_get_sync()
    - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
    - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
      devm_regmap_init()
    - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
    - can: m_can: m_can_handle_state_change(): fix state change
    - can: m_can: m_can_class_free_dev(): introduce new function
    - can: m_can: m_can_stop(): set device to software init mode before closing
    - ASoC: qcom: lpass-platform: Fix memory leak
    - selftests/bpf: Fix error return code in run_getsockopt_test()
    - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
    - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
    - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
    - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
    - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
    - can: kvaser_pciefd: Fix KCAN bittiming limits
    - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
    - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
    - iommu/vt-d: Avoid panic if iommu init fails in tboot system
    - can: flexcan: flexcan_chip_start(): fix erroneous
      flexcan_transceiver_enable() during bus-off recovery
    - can: m_can: process interrupt only when not runtime suspended
    - xfs: fix the minrecs logic when dealing with inode root child blocks
    - xfs: strengthen rmap record flags checking
    - xfs: return corresponding errcode if xfs_initialize_perag() fail
    - regulator: ti-abb: Fix array out of bound read access on the first
      transition
    - fail_function: Remove a redundant mutex unlock
    - xfs: revert "xfs: fix rmap key and record comparison functions"
    - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
    - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
    - bpf, sockmap: Use truesize with sk_rmem_schedule()
    - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
    - efi/x86: Free efi_pgd with free_pages()
    - libfs: fix error cast of negative value in simple_attr_write()
    - HID: logitech-hidpp: Add PID for MX Anywhere 2
    - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
    - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
    - speakup: Do not let the line discipline be used several times
    - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
    - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
    - ALSA: ctl: fix error path at adding user-defined element set
    - ALSA: mixart: Fix mutex deadlock
    - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
    - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
    - tty: serial: imx: fix potential deadlock
    - tty: serial: imx: keep console clocks always on
    - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
    - efivarfs: fix memory leak in efivarfs_create()
    - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
    - iio: light: fix kconfig dependency bug for VCNL4035
    - ext4: fix bogus warning in ext4_update_dx_flag()
    - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
    - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
      mode
    - iio: adc: mediatek: fix unset field
    - spi: lpspi: Fix use-after-free on unbind
    - spi: Introduce device-managed SPI controller allocation
    - spi: npcm-fiu: Don't leak SPI master in probe error path
    - spi: bcm2835aux: Fix use-after-free on unbind
    - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
    - regulator: fix memory leak with repeated set_machine_constraints()
    - regulator: avoid resolve_supply() infinite recursion
    - regulator: workaround self-referent regulators
    - xtensa: fix TLBTEMP area placement
    - xtensa: disable preemption around cache alias management calls
    - mac80211: minstrel: remove deferred sampling code
    - mac80211: minstrel: fix tx status processing corner case
    - mac80211: free sta in sta_info_insert_finish() on errors
    - s390/cpum_sf.c: fix file permission for cpum_sfb_size
    - s390/dasd: fix null pointer dereference for ERP requests
    - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
    - drm/amd/display: Add missing pflip irq for dcn2.0
    - drm/i915: Handle max_bpc==16
    - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
      controllers
    - ptrace: Set PF_SUPERPRIV when checking capability
    - seccomp: Set PF_SUPERPRIV when checking capability
    - x86/microcode/intel: Check patch signature before saving microcode for early
      loading
    - mm: memcg/slab: fix root memcg vmstats
    - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    - mm, page_alloc: skip ->waternark_boost for atomic order-0 allocations
    - sched/fair: Fix overutilized update in enqueue_task_fair()
    - Linux 5.4.80
  * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
    (LP: #1908335)
    - Input: elan_i2c - add support for high resolution reports
    - Input: elan_i2c - add new trackpoint report type 0x5F
    - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
  * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
    - SAUCE: rtw88: 8723de: let cpu enter c10
  * [UBUNTU 21.04] s390/pci: vfio-pci mmio being disabled erroneously
    (LP: #1907265)
    - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY
  * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
    - Input: i8042 - add ByteSpeed touchpad to noloop table
  * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
    - SAUCE: igc: Report speed and duplex as unknown when device is runtime
      suspended
  * stack trace in kernel (LP: #1903596)
    - net: napi: remove useless stack trace
  * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
    (LP: #1906229)
    - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
    - PM: ACPI: Refresh wakeup device power configuration every time
  * CVE-2020-27777
    - [Config]: Set CONFIG_PPC_RTAS_FILTER
  * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
    - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
  * Focal update: v5.4.79 upstream stable release (LP: #1907151)
    - powerpc: Only include kup-radix.h for 64-bit Book3S
    - MIPS: PCI: Fix MIPS build
    - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
    - net: lantiq: Add locking for TX DMA channel
    - Input: sunkbd - avoid use-after-free in teardown paths
    - mac80211: always wind down STA state
    - can: proc: can_remove_proc(): silence remove_proc_entry warning
    - KVM: x86: clflushopt should be treated as a no-op by emulation
    - ACPI: GED: fix -Wformat
    - Linux 5.4.79
  * focal/linux: 5.4.0-65.73 -proposed tracker (LP: #1912220)
  * initramfs unpacking failed (LP: #1835660)
    - SAUCE: lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
  * Packaging resync (LP: #1786013)
    - update dkms package versions

 -- Ian May <email address hidden>  Fri, 05 Feb 2021 16:21:17 -0600
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1035.37~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1035.37~18.04.1 -proposed tracker (LP: #1911322)

  [ Ubuntu: 5.4.0-1035.37 ]

  * focal/linux-gke: 5.4.0-1035.37 -proposed tracker (LP: #1911323)
  * focal/linux: 5.4.0-63.71 -proposed tracker (LP: #1911333)
  * overlay: permission regression in 5.4.0-51.56 due to patches related to
    CVE-2020-16120 (LP: #1900141)
    - ovl: do not fail because of O_NOATIME
  * Focal update: v5.4.79 upstream stable release (LP: #1907151)
    - net/mlx5: Use async EQ setup cleanup helpers for multiple EQs
    - net/mlx5: poll cmd EQ in case of command timeout
    - net/mlx5: Fix a race when moving command interface to events mode
    - net/mlx5: Add retry mechanism to the command entry index allocation
  * Kernel 5.4.0-56 Wi-Fi does not connect (LP: #1906770)
    - mt76: fix fix ampdu locking
  * [Ubuntu 21.04 FEAT] mpt3sas: Request to include the patch set which supports
    topology where zoning is enabled in expander (LP: #1899802)
    - scsi: mpt3sas: Define hba_port structure
    - scsi: mpt3sas: Allocate memory for hba_port objects
    - scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device()
    - scsi: mpt3sas: Update hba_port's sas_address & phy_mask
    - scsi: mpt3sas: Get device objects using sas_address & portID
    - scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port()
    - scsi: mpt3sas: Get sas_device objects using device's rphy
    - scsi: mpt3sas: Update hba_port objects after host reset
    - scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough
    - scsi: mpt3sas: Handling HBA vSES device
    - scsi: mpt3sas: Add bypass_dirty_port_flag parameter
    - scsi: mpt3sas: Handle vSES vphy object during HBA reset
    - scsi: mpt3sas: Add module parameter multipath_on_hba
    - scsi: mpt3sas: Bump driver version to 35.101.00.00
  * focal/linux: 5.4.0-62.70 -proposed tracker (LP: #1911144)
  * CVE-2020-28374
    - SAUCE: target: fix XCOPY NAA identifier lookup
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - update dkms package versions
  * CVE-2021-1052 // CVE-2021-1053
    - [Packaging] NVIDIA -- Add the NVIDIA 460 driver

 -- Khalid Elmously <email address hidden>  Sun, 17 Jan 2021 03:06:21 -0500
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1033.35~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1033.35~18.04.1 -proposed tracker (LP: #1907594)

  [ Ubuntu: 5.4.0-1033.35 ]

  * focal/linux-gke: 5.4.0-1033.35 -proposed tracker (LP: #1907595)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * focal/linux: 5.4.0-59.65 -proposed tracker (LP: #1907604)
  * focal: selftests/bpf build broken: test_map_init.skel.h: No such file or
    directory (LP: #1906866)
    - SAUCE: Revert selftests/ "bpf: Zero-fill re-used per-cpu map element"
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * memory is leaked when tasks are moved to net_prio (LP: #1886859)
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
  * Focal update: v5.4.78 upstream stable release (LP: #1905618)
    - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
    - time: Prevent undefined behaviour in timespec64_to_ns()
    - nbd: don't update block size after device is started
    - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
    - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
    - usb: dwc3: gadget: Continue to process pending requests
    - usb: dwc3: gadget: Reclaim extra TRBs after request completion
    - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
    - btrfs: sysfs: init devices outside of the chunk_mutex
    - btrfs: reschedule when cloning lots of extents
    - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
    - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
    - hv_balloon: disable warning when floor reached
    - net: xfrm: fix a race condition during allocing spi
    - ASoC: codecs: wcd9335: Set digital gain range correctly
    - xfs: set xefi_discard when creating a deferred agfl free log intent item
    - netfilter: use actual socket sk rather than skb sk when routing harder
    - netfilter: nf_tables: missing validation from the abort path
    - netfilter: ipset: Update byte and packet counters regardless of whether they
      match
    - powerpc/eeh_cache: Fix a possible debugfs deadlock
    - perf trace: Fix segfault when trying to trace events by cgroup
    - perf tools: Add missing swap for ino_generation
    - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
    - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
    - afs: Fix warning due to unadvanced marshalling pointer
    - can: rx-offload: don't call kfree_skb() from IRQ context
    - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
      context
    - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
      frames
    - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
    - can: j1939: swap addr and pgn in the send example
    - can: j1939: j1939_sk_bind(): return failure if netdev is down
    - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
      path
    - can: xilinx_can: handle failure cases of pm_runtime_get_sync
    - can: peak_usb: add range checking in decode operations
    - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
    - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
      on
    - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
    - can: flexcan: flexcan_remove(): disable wakeup completely
    - xfs: flush new eof page on truncate to avoid post-eof corruption
    - xfs: fix scrub flagging rtinherit even if there is no rt device
    - tpm: efi: Don't create binary_bios_measurements file for an empty log
    - random32: make prandom_u32() output unpredictable
    - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
      SMCCC_RET_NOT_REQUIRED
    - KVM: x86: don't expose MSR_IA32_UMWAIT_CONTROL unconditionally
    - ath9k_htc: Use appropriate rs_datalen type
    - ASoC: qcom: sdm845: set driver name correctly
    - ASoC: cs42l51: manage mclk shutdown delay
    - usb: dwc3: pci: add support for the Intel Alder Lake-S
    - opp: Reduce the size of critical section in _opp_table_kref_release()
    - usb: gadget: goku_udc: fix potential crashes in probe
    - selftests/ftrace: check for do_sys_openat2 in user-memory test
    - selftests: pidfd: fix compilation errors due to wait.h
    - ALSA: hda: Separate runtime and system suspend
    - ALSA: hda: Reinstate runtime_allow() for all hda controllers
    - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
    - gfs2: Add missing truncate_inode_pages_final for sd_aspace
    - gfs2: check for live vs. read-only file system in gfs2_fitrim
    - scsi: hpsa: Fix memory leak in hpsa_init_one()
    - drm/amdgpu: perform srbm soft reset always on SDMA resume
    - drm/amd/pm: perform SMC reset on suspend/hibernation
    - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
    - mac80211: fix use of skb payload instead of header
    - cfg80211: initialize wdev data earlier
    - cfg80211: regulatory: Fix inconsistent format argument
    - tracing: Fix the checking of stackidx in __ftrace_trace_stack
    - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
    - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
    - nvme: introduce nvme_sync_io_queues
    - nvme-rdma: avoid race between time out and tear down
    - nvme-tcp: avoid race between time out and tear down
    - nvme-rdma: avoid repeated request completion
    - nvme-tcp: avoid repeated request completion
    - iommu/amd: Increase interrupt remapping table limit to 512 entries
    - s390/smp: move rcu_cpu_starting() earlier
    - vfio: platform: fix reference leak in vfio_platform_open
    - vfio/pci: Bypass IGD init in case of -ENODEV
    - i2c: mediatek: move dma reset before i2c reset
    - amd/amdgpu: Disable VCN DPG mode for Picasso
    - selftests: proc: fix warning: _GNU_SOURCE redefined
    - riscv: Set text_offset correctly for M-Mode
    - i2c: sh_mobile: implement atomic transfers
    - tpm_tis: Disable interrupts on ThinkPad T490s
    - spi: bcm2835: remove use of uninitialized gpio flags variable
    - tick/common: Touch watchdog in tick_unfreeze() on all CPUs
    - mfd: sprd: Add wakeup capability for PMIC IRQ
    - pinctrl: intel: Set default bias in case no particular value given
    - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
    - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
    - pinctrl: aspeed: Fix GPI only function problem.
    - net/mlx5: Fix deletion of duplicate rules
    - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
    - bpf: Zero-fill re-used per-cpu map element
    - nbd: fix a block_device refcount leak in nbd_release
    - igc: Fix returning wrong statistics
    - xfs: fix flags argument to rmap lookup when converting shared file rmaps
    - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
    - xfs: fix rmap key and record comparison functions
    - xfs: fix brainos in the refcount scrubber's rmap fragment processor
    - lan743x: fix "BUG: invalid wait context" when setting rx mode
    - xfs: fix a missing unlock on error in xfs_fs_map_blocks
    - of/address: Fix of_node memory leak in of_dma_is_coherent
    - cosa: Add missing kfree in error path of cosa_write
    - vrf: Fix fast path output packet handling with async Netfilter rules
    - perf: Fix get_recursion_context()
    - erofs: derive atime instead of leaving it empty
    - ext4: correctly report "not supported" for {usr,grp}jquota when
      !CONFIG_QUOTA
    - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
    - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
    - btrfs: fix min reserved size calculation in merge_reloc_root
    - btrfs: dev-replace: fail mount if we don't have replace item with target
      device
    - KVM: arm64: Don't hide ID registers from userspace
    - thunderbolt: Fix memory leak if ida_simple_get() fails in
      enumerate_services()
    - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
    - uio: Fix use-after-free in uio_unregister_device()
    - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
    - xhci: hisilicon: fix refercence leak in xhci_histb_probe
    - virtio: virtio_console: fix DMA memory allocation for rproc serial
    - mei: protect mei_cl_mtu from null dereference
    - futex: Don't enable IRQs unconditionally in put_pi_state()
    - jbd2: fix up sparse warnings in checkpoint code
    - mm/slub: fix panic in slab_alloc_node()
    - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
    - reboot: fix overflow parsing reboot cpu number
    - ocfs2: initialize ip_next_orphan
    - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
    - selinux: Fix error return code in sel_ib_pkey_sid_slow()
    - gpio: pcie-idio-24: Fix irq mask when masking
    - gpio: pcie-idio-24: Fix IRQ Enable Register value
    - gpio: pcie-idio-24: Enable PEX8311 interrupts
    - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
    - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
    - don't dump the threads that had been already exiting when zapped.
    - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
    - pinctrl: amd: use higher precision for 512 RtcClk
    - pinctrl: amd: fix incorrect way to disable debounce filter
    - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
    - IPv6: Set SIT tunnel hard_header_len to zero
    - net/af_iucv: fix null pointer dereference on shutdown
    - net: udp: fix UDP header access on Fast/frag0 UDP GRO
    - net: Update window_clamp if SOCK_RCVBUF is set
    - net/x25: Fix null-ptr-deref in x25_connect
    - tipc: fix memory leak in tipc_topsrv_start()
    - r8169: fix potential skb double free in an error path
    - drm/i915: Correctly set SFC capability for video engines
    - powerpc/603: Always fault when _PAGE_ACCESSED is not set
    - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
      on STIBP
    - perf scripting python: Avoid declaring function pointers with a visibility
      attribute
    - net: sch_generic: fix the missing new qdisc assignment bug
    - Convert trailing spaces and periods in path components
    - Linux 5.4.78
  * Focal update: v5.4.77 upstream stable release (LP: #1905614)
    - Linux 5.4.77
  * Focal update: v5.4.76 upstream stable release (LP: #1905612)
    - drm/i915: Break up error capture compression loops with cond_resched()
    - drm/i915/gt: Delay execlist processing for tgl
    - drm/i915: Drop runtime-pm assert from vgpu io accessors
    - ASoC: Intel: Skylake: Add alternative topology binary name
    - update dkms package versions
    - linkage: Introduce new macros for assembler symbols
    - arm64: asm: Add new-style position independent function annotations
    - arm64: lib: Use modern annotations for assembly functions
    - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
    - tipc: fix use-after-free in tipc_bcast_get_mode
    - ptrace: fix task_join_group_stop() for the case when current is traced
    - cadence: force nonlinear buffers to be cloned
    - chelsio/chtls: fix memory leaks caused by a race
    - chelsio/chtls: fix always leaking ctrl_skb
    - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
    - gianfar: Account for Tx PTP timestamp in the skb headroom
    - ionic: check port ptr before use
    - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
    - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
    - powerpc/vnic: Extend "failover pending" window
    - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
    - sfp: Fix error handing in sfp_probe()
    - Fonts: Replace discarded const qualifier
    - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
    - ALSA: hda/realtek - Enable headphone for ASUS TM420
    - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
    - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
    - ALSA: usb-audio: Add implicit feedback quirk for MODX
    - mm: mempolicy: fix potential pte_unmap_unlock pte error
    - lib/crc32test: remove extra local_irq_disable/enable
    - kthread_worker: prevent queuing delayed work from timer_fn when it is being
      canceled
    - mm: always have io_remap_pfn_range() set pgprot_decrypted()
    - gfs2: Wake up when sd_glock_disposal becomes zero
    - ring-buffer: Fix recursion protection transitions between interrupt context
    - mtd: spi-nor: Don't copy self-pointing struct around
    - ftrace: Fix recursion check for NMI test
    - ftrace: Handle tracing when switching between context
    - regulator: defer probe when trying to get voltage from unresolved supply
    - spi: bcm2835: fix gpio cs level inversion
    - tracing: Fix out of bounds write in get_trace_buf
    - futex: Handle transient "ownerless" rtmutex state correctly
    - ARM: dts: sun4i-a10: fix cpu_alert temperature
    - arm64: dts: meson: add missing g12 rng clock
    - x86/kexec: Use up-to-dated screen_info copy to fill boot params
    - of: Fix reserved-memory overlap detection
    - drm/sun4i: frontend: Rework a bit the phase data
    - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
    - drm/sun4i: frontend: Fix the scaler phase on A33
    - blk-cgroup: Fix memleak on error path
    - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
    - scsi: core: Don't start concurrent async scan on same host
    - drm/amdgpu: add DID for navi10 blockchain SKU
    - scsi: ibmvscsi: Fix potential race after loss of transport
    - vsock: use ns_capable_noaudit() on socket create
    - nvme-rdma: handle unexpected nvme completion data length
    - nvmet: fix a NULL pointer dereference when tracing the flush command
    - drm/vc4: drv: Add error handding for bind
    - ACPI: NFIT: Fix comparison to '-ENXIO'
    - usb: cdns3: gadget: suspicious implicit sign extension
    - drm/nouveau/nouveau: fix the start/end range for migration
    - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
    - arm64/smp: Move rcu_cpu_starting() earlier
    - vt: Disable KD_FONT_OP_COPY
    - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
    - s390/pkey: fix paes selftest failure with paes and pkey static build
    - serial: 8250_mtk: Fix uart_get_baud_rate warning
    - serial: txx9: add missing platform_driver_unregister() on error in
      serial_txx9_init
    - USB: serial: cyberjack: fix write-URB completion race
    - USB: serial: option: add Quectel EC200T module support
    - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
    - USB: serial: option: add Telit FN980 composition 0x1055
    - tty: serial: fsl_lpuart: add LS1028A support
    - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
    - usb: dwc3: ep0: Fix delay status handling
    - USB: Add NO_LPM quirk for Kingston flash drive
    - usb: mtu3: fix panic in mtu3_gadget_stop()
    - drm/panfrost: Fix a deadlock between the shrinker and madvise path
    - ARC: stack unwinding: avoid indefinite looping
    - PM: runtime: Drop runtime PM references to supplier on link removal
    - PM: runtime: Drop pm_runtime_clean_up_links()
    - PM: runtime: Resume the device earlier in __device_release_driver()
    - xfs: flush for older, xfs specific ioctls
    - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
    - arm64: dts: marvell: espressobin: Add ethernet switch aliases
    - Linux 5.4.76
  * s390: dbginfo.sh triggers kernel panic, reading from
    /sys/kernel/mm/page_idle/bitmap (LP: #1904884)
    - mm/page_idle.c: skip offline pages
  * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221)
    - Bluetooth: btrtl: Ask 8821C to drop old firmware
    - Bluetooth: btrtl: fix incorrect skb allocation failure check
  * Use ACPI S5 for reboot (LP: #1904225)
    - PM: ACPI: reboot: Use S5 for reboot
  * Focal update: v5.4.75 upstream stable release (LP: #1904450)
    - xen/events: avoid removing an event channel while handling it
    - xen/events: add a proper barrier to 2-level uevent unmasking
    - xen/events: fix race in evtchn_fifo_unmask()
    - xen/events: add a new "late EOI" evtchn framework
    - xen/blkback: use lateeoi irq binding
    - xen/netback: use lateeoi irq binding
    - xen/scsiback: use lateeoi irq binding
    - xen/pvcallsback: use lateeoi irq binding
    - xen/pciback: use lateeoi irq binding
    - xen/events: switch user event channels to lateeoi model
    - xen/events: use a common cpu hotplug hook for event channels
    - xen/events: defer eoi in case of excessive number of events
    - xen/events: block rogue events for some time
    - firmware: arm_scmi: Fix ARCH_COLD_RESET
    - firmware: arm_scmi: Add missing Rx size re-initialisation
    - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
      compiled kernels
    - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
    - RDMA/qedr: Fix memory leak in iWARP CM
    - ata: sata_nv: Fix retrieving of active qcs
    - futex: Fix incorrect should_fail_futex() handling
    - powerpc/powernv/smp: Fix spurious DBG() warning
    - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
    - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
    - f2fs: add trace exit in exception path
    - f2fs: fix uninit-value in f2fs_lookup
    - f2fs: fix to check segment boundary during SIT page readahead
    - s390/startup: avoid save_area_sync overflow
    - um: change sigio_spinlock to a mutex
    - f2fs: handle errors of f2fs_get_meta_page_nofail
    - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
    - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
    - power: supply: bq27xxx: report "not charging" on all types
    - xfs: fix realtime bitmap/summary file truncation when growing rt volume
    - video: fbdev: pvr2fb: initialize variables
    - ath10k: start recovery process when payload length exceeds max htc length
      for sdio
    - ath10k: fix VHT NSS calculation when STBC is enabled
    - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
      correctly
    - selftests/x86/fsgsbase: Reap a forgotten child
    - media: videodev2.h: RGB BT2020 and HSV are always full range
    - media: platform: Improve queue set up flow for bug fixing
    - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
      tSwapSourceStart
    - media: tw5864: check status of tw5864_frameinterval_get
    - media: imx274: fix frame interval handling
    - mmc: via-sdmmc: Fix data race bug
    - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
    - arm64: topology: Stop using MPIDR for topology information
    - printk: reduce LOG_BUF_SHIFT range for H8300
    - ia64: kprobes: Use generic kretprobe trampoline handler
    - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
    - bpf: Permit map_ptr arithmetic with opcode add and offset 0
    - media: uvcvideo: Fix dereference of out-of-bound list iterator
    - selftests/bpf: Define string const as global for test_sysctl_prog.c
    - samples/bpf: Fix possible deadlock in xdpsock
    - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - cpufreq: sti-cpufreq: add stih418 support
    - USB: adutux: fix debugging
    - uio: free uio id after uio file node is freed
    - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
    - SUNRPC: Mitigate cond_resched() in xprt_transmit()
    - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
    - can: flexcan: disable clocks during stop mode
    - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
    - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
    - brcmfmac: Fix warning message after dongle setup failed
    - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
    - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
    - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
    - power: supply: test_power: add missing newlines when printing parameters by
      sysfs
    - drm/amd/display: HDMI remote sink need mode validation for Linux
    - ARC: [dts] fix the errors detected by dtbs_check
    - btrfs: fix replace of seed device
    - md/bitmap: md_bitmap_get_counter returns wrong blocks
    - bnxt_en: Log unknown link speed appropriately.
    - rpmsg: glink: Use complete_all for open states
    - clk: ti: clockdomain: fix static checker warning
    - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
      is valid
    - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
    - ext4: Detect already used quota file early
    - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
    - gfs2: use-after-free in sysfs deregistration
    - gfs2: add validation checks for size of superblock
    - cifs: handle -EINTR in cifs_setattr
    - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
    - ARM: dts: omap4: Fix sgx clock rate for 4430
    - memory: emif: Remove bogus debugfs error handling
    - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
      warnings
    - ARM: dts: s5pv210: move fixed clocks under root node
    - ARM: dts: s5pv210: move PMU node out of clock controller
    - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
    - nbd: make the config put is called before the notifying the waiter
    - sgl_alloc_order: fix memory leak
    - nvme-rdma: fix crash when connect rejected
    - md/raid5: fix oops during stripe resizing
    - mmc: sdhci: Add LTR support for some Intel BYT based controllers
    - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - seccomp: Make duplicate listener detection non-racy
    - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
    - perf/x86/intel: Fix Ice Lake event constraint table
    - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
    - perf/x86/amd/ibs: Fix raw sample data accumulation
    - spi: sprd: Release DMA channel also on probe deferral
    - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
    - leds: bcm6328, bcm6358: use devres LED registering function
    - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
    - fs: Don't invalidate page buffers in block_write_full_page()
    - NFS: fix nfs_path in case of a rename retry
    - ACPI: button: fix handling lid state changes when input device closed
    - ACPI / extlog: Check for RDMSR failure
    - ACPI: debug: don't allow debugging when ACPI is disabled
    - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
    - ACPI: EC: PM: Flush EC work unconditionally after wakeup
    - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
    - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
    - w1: mxc_w1: Fix timeout resolution problem leading to bus error
    - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
    - scsi: qla2xxx: Fix crash on session cleanup with unload
    - PM: runtime: Remove link state checks in rpm_get/put_supplier()
    - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
    - btrfs: improve device scanning messages
    - btrfs: reschedule if necessary when logging directory items
    - btrfs: send, orphanize first all conflicting inodes when processing
      references
    - btrfs: send, recompute reference path after orphanization of a directory
    - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
    - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
    - btrfs: cleanup cow block on error
    - btrfs: tree-checker: validate number of chunk stripes and parity
    - btrfs: fix use-after-free on readahead extent after failure to create it
    - btrfs: fix readahead hang and use-after-free after removing a device
    - Revert "UBUNTU: SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC"
    - usb: xhci: Workaround for S3 issue on AMD SNPS 3.0 xHC
    - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
      functionality
    - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
    - usb: dwc3: gadget: Check MPS of the request length
    - usb: dwc3: core: add phy cleanup for probe error handling
    - usb: dwc3: core: don't trigger runtime pm when remove driver
    - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
    - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
    - usb: cdc-acm: fix cooldown mechanism
    - usb: typec: tcpm: reset hard_reset_count for any disconnect
    - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
    - drm/i915: Force VT'd workarounds when running as a guest OS
    - vt: keyboard, simplify vt_kdgkbsent
    - vt: keyboard, extend func_buf_lock to readers
    - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    - udf: Fix memory leak when mounting
    - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
    - iio:light:si1145: Fix timestamp alignment and prevent data leak.
    - iio: adc: gyroadc: fix leak of device node iterator
    - iio:adc:ti-adc0832 Fix alignment issue with timestamp
    - iio:adc:ti-adc12138 Fix alignment issue with timestamp
    - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
    - powerpc/drmem: Make lmb_size 64 bit
    - MIPS: DEC: Restore bootmem reservation for firmware working memory area
    - s390/stp: add locking to sysfs functions
    - [Config] update config for PPC_RTAS_FILTER
    - powerpc/rtas: Restrict RTAS requests from userspace
    - powerpc: Warn about use of smt_snooze_delay
    - powerpc/memhotplug: Make lmb size 64bit
    - powerpc/powernv/elog: Fix race while processing OPAL error log event.
    - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
    - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
    - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    - NFSD: Add missing NFSv2 .pc_func methods
    - ubifs: dent: Fix some potential memory leaks while iterating entries
    - ubifs: xattr: Fix some potential memory leaks while iterating entries
    - ubifs: journal: Make sure to not dirty twice for auth nodes
    - ubifs: Fix a memleak after dumping authentication mount options
    - ubifs: Don't parse authentication mount options in remount process
    - ubifs: mount_ubifs: Release authentication resource in error handling path
    - perf python scripting: Fix printable strings in python3 scripts
    - ARC: perf: redo the pct irq missing in device-tree handling
    - ubi: check kthread_should_stop() after the setting of task state
    - ia64: fix build error with !COREDUMP
    - rtc: rx8010: don't modify the global rtc ops
    - i2c: imx: Fix external abort on interrupt in exit paths
    - drm/amdgpu: don't map BO in reserved region
    - drm/amd/display: Increase timeout for DP Disable
    - drm/amdgpu: correct the gpu reset handling for job != NULL case
    - drm/amdkfd: Use same SQ prefetch setting as amdgpu
    - drm/amd/display: Avoid MST manager resource leak.
    - drm/amdgpu: increase the reserved VM size to 2MB
    - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
    - drm/amd/display: Fix kernel panic by dal_gpio_open() error
    - ceph: promote to unsigned long long before shifting
    - libceph: clear con->out_msg on Policy::stateful_server faults
    - 9P: Cast to loff_t before multiplying
    - ring-buffer: Return 0 on success from ring_buffer_resize()
    - vringh: fix __vringh_iov() when riov and wiov are different
    - ext4: fix leaking sysfs kobject after failed mount
    - ext4: fix error handling code in add_new_gdb
    - ext4: fix invalid inode checksum
    - drm/ttm: fix eviction valuable range check.
    - mmc: sdhci-of-esdhc: set timeout to max before tuning
    - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
    - drm/amd/pm: increase mclk switch threshold to 200 us
    - tty: make FONTX ioctl use the tty pointer they were actually passed
    - arm64: berlin: Select DW_APB_TIMER_OF
    - [Config] update annotations for DW_APB_TIMER
    - cachefiles: Handle readpage error correctly
    - hil/parisc: Disable HIL driver when it gets stuck
    - arm: dts: mt7623: add missing pause for switchport
    - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
    - ARM: s3c24xx: fix missing system reset
    - device property: Keep secondary firmware node secondary by type
    - device property: Don't clear secondary pointer for shared primary firmware
      node
    - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
    - staging: fieldbus: anybuss: jump to correct label in an error path
    - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
    - staging: octeon: repair "fixed-link" support
    - staging: octeon: Drop on uncorrectable alignment or FCS error
    - Linux 5.4.75
  * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
    Focal update: v5.4.75 upstream stable release (LP: #1904450)
    - ACPI: video: use ACPI backlight for HP 635 Notebook
  * Focal update: v5.4.74 upstream stable release (LP: #1904445)
    - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in
      nft_flow_rule_create
    - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled
    - objtool: Support Clang non-section symbols in ORC generation
    - scripts/setlocalversion: make git describe output more reliable
    - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs
    - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs
    - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE
    - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled
    - bnxt_en: Check abort error state in bnxt_open_nic().
    - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally.
    - chelsio/chtls: fix deadlock issue
    - chelsio/chtls: fix memory leaks in CPL handlers
    - chelsio/chtls: fix tls record info to user
    - cxgb4: set up filter action after rewrites
    - gtp: fix an use-before-init in gtp_newlink()
    - ibmvnic: fix ibmvnic_set_mac
    - mlxsw: core: Fix memory leak on module removal
    - netem: fix zero division in tabledist
    - net/sched: act_mpls: Add softdep on mpls_gso.ko
    - r8169: fix issue with forced threading in combination with shared interrupts
    - ravb: Fix bit fields checking in ravb_hwtstamp_get()
    - tcp: Prevent low rmem stalls with SO_RCVLOWAT.
    - tipc: fix memory leak caused by tipc_buf_append()
    - net: hns3: Clear the CMDQ registers before unmapping BAR region
    - bnxt_en: Re-write PCI BARs after PCI fatal error.
    - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one().
    - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also.
    - erofs: avoid duplicated permission check for "trusted." xattrs
    - arch/x86/amd/ibs: Fix re-arming IBS Fetch
    - x86/xen: disable Firmware First mode for correctable memory errors
    - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720
    - fuse: fix page dereference after free
    - bpf: Fix comment for helper bpf_current_task_under_cgroup()
    - evm: Check size of security.evm before using it
    - p54: avoid accessing the data mapped to streaming DMA
    - cxl: Rework error message for incompatible slots
    - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel()
    - mtd: lpddr: Fix bad logic in print_drs_error
    - serial: qcom_geni_serial: To correct QUP Version detection logic
    - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt
    - PM: runtime: Fix timer_expires data type on 32-bit arches
    - ata: sata_rcar: Fix DMA boundary mask
    - xen/gntdev.c: Mark pages as dirty
    - crypto: x86/crc32c - fix building with clang ias
    - openrisc: Fix issue with get_user for 64-bit values
    - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
    - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno
    - Linux 5.4.74
  * Bionic: btrfs: kernel BUG at /build/linux-
    eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
    - btrfs: tree-checker: fix incorrect printk format
  * NULL pointer dereference when configuring multi-function with devfn != 0
    before devfn == 0 (LP: #1903682)
    - s390/pci: fix hot-plug of PCI function missing bus

 -- Stefan Bader <email address hidden>  Mon, 14 Dec 2020 15:37:07 +0100
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1032.34~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1032.34~18.04.1 -proposed tracker (LP: #1907380)

  [ Ubuntu: 5.4.0-1032.34 ]

  * focal/linux-gke: 5.4.0-1032.34 -proposed tracker (LP: #1907381)
  * focal/linux: 5.4.0-58.64 -proposed tracker (LP: #1907390)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * raid10: discard leads to corrupted file system (LP: #1907262)
    - Revert "dm raid: remove unnecessary discard limits for raid10"
    - Revert "dm raid: fix discard limits for raid1 and raid10"
    - Revert "md/raid10: improve discard request for far layout"
    - Revert "md/raid10: improve raid10 discard request"
    - Revert "md/raid10: pull codes that wait for blocked dev into one function"
    - Revert "md/raid10: extend r10bio devs to raid disks"
    - Revert "md: add md_submit_discard_bio() for submitting discard bio"
  * focal/linux: 5.4.0-56.62 -proposed tracker (LP: #1905300)
  * CVE-2020-4788
    - selftests/powerpc: rfi_flush: disable entry flush if present
    - powerpc/64s: flush L1D on kernel entry
    - powerpc/64s: flush L1D after user accesses
    - selftests/powerpc: entry flush test

 -- Stefan Bader <email address hidden>  Thu, 10 Dec 2020 11:11:54 +0100
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1031.33~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1031.33~18.04.1 -proposed tracker (LP: #1905914)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  [ Ubuntu: 5.4.0-1031.33 ]

  * focal/linux-gke: 5.4.0-1031.33 -proposed tracker (LP: #1905915)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * focal/linux: 5.4.0-57.63 -proposed tracker (LP: #1905924)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * memory is leaked when tasks are moved to net_prio (LP: #1886859)
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
  * Focal update: v5.4.78 upstream stable release (LP: #1905618)
    - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
    - time: Prevent undefined behaviour in timespec64_to_ns()
    - nbd: don't update block size after device is started
    - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
    - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
    - usb: dwc3: gadget: Continue to process pending requests
    - usb: dwc3: gadget: Reclaim extra TRBs after request completion
    - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
    - btrfs: sysfs: init devices outside of the chunk_mutex
    - btrfs: reschedule when cloning lots of extents
    - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
    - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
    - hv_balloon: disable warning when floor reached
    - net: xfrm: fix a race condition during allocing spi
    - ASoC: codecs: wcd9335: Set digital gain range correctly
    - xfs: set xefi_discard when creating a deferred agfl free log intent item
    - netfilter: use actual socket sk rather than skb sk when routing harder
    - netfilter: nf_tables: missing validation from the abort path
    - netfilter: ipset: Update byte and packet counters regardless of whether they
      match
    - powerpc/eeh_cache: Fix a possible debugfs deadlock
    - perf trace: Fix segfault when trying to trace events by cgroup
    - perf tools: Add missing swap for ino_generation
    - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
    - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
    - afs: Fix warning due to unadvanced marshalling pointer
    - can: rx-offload: don't call kfree_skb() from IRQ context
    - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
      context
    - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
      frames
    - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
    - can: j1939: swap addr and pgn in the send example
    - can: j1939: j1939_sk_bind(): return failure if netdev is down
    - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
      path
    - can: xilinx_can: handle failure cases of pm_runtime_get_sync
    - can: peak_usb: add range checking in decode operations
    - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
    - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
      on
    - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
    - can: flexcan: flexcan_remove(): disable wakeup completely
    - xfs: flush new eof page on truncate to avoid post-eof corruption
    - xfs: fix scrub flagging rtinherit even if there is no rt device
    - tpm: efi: Don't create binary_bios_measurements file for an empty log
    - random32: make prandom_u32() output unpredictable
    - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
      SMCCC_RET_NOT_REQUIRED
    - KVM: x86: don't expose MSR_IA32_UMWAIT_CONTROL unconditionally
    - ath9k_htc: Use appropriate rs_datalen type
    - ASoC: qcom: sdm845: set driver name correctly
    - ASoC: cs42l51: manage mclk shutdown delay
    - usb: dwc3: pci: add support for the Intel Alder Lake-S
    - opp: Reduce the size of critical section in _opp_table_kref_release()
    - usb: gadget: goku_udc: fix potential crashes in probe
    - selftests/ftrace: check for do_sys_openat2 in user-memory test
    - selftests: pidfd: fix compilation errors due to wait.h
    - ALSA: hda: Separate runtime and system suspend
    - ALSA: hda: Reinstate runtime_allow() for all hda controllers
    - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
    - gfs2: Add missing truncate_inode_pages_final for sd_aspace
    - gfs2: check for live vs. read-only file system in gfs2_fitrim
    - scsi: hpsa: Fix memory leak in hpsa_init_one()
    - drm/amdgpu: perform srbm soft reset always on SDMA resume
    - drm/amd/pm: perform SMC reset on suspend/hibernation
    - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
    - mac80211: fix use of skb payload instead of header
    - cfg80211: initialize wdev data earlier
    - cfg80211: regulatory: Fix inconsistent format argument
    - tracing: Fix the checking of stackidx in __ftrace_trace_stack
    - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
    - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
    - nvme: introduce nvme_sync_io_queues
    - nvme-rdma: avoid race between time out and tear down
    - nvme-tcp: avoid race between time out and tear down
    - nvme-rdma: avoid repeated request completion
    - nvme-tcp: avoid repeated request completion
    - iommu/amd: Increase interrupt remapping table limit to 512 entries
    - s390/smp: move rcu_cpu_starting() earlier
    - vfio: platform: fix reference leak in vfio_platform_open
    - vfio/pci: Bypass IGD init in case of -ENODEV
    - i2c: mediatek: move dma reset before i2c reset
    - amd/amdgpu: Disable VCN DPG mode for Picasso
    - selftests: proc: fix warning: _GNU_SOURCE redefined
    - riscv: Set text_offset correctly for M-Mode
    - i2c: sh_mobile: implement atomic transfers
    - tpm_tis: Disable interrupts on ThinkPad T490s
    - spi: bcm2835: remove use of uninitialized gpio flags variable
    - tick/common: Touch watchdog in tick_unfreeze() on all CPUs
    - mfd: sprd: Add wakeup capability for PMIC IRQ
    - pinctrl: intel: Set default bias in case no particular value given
    - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
    - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
    - pinctrl: aspeed: Fix GPI only function problem.
    - net/mlx5: Fix deletion of duplicate rules
    - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
    - bpf: Zero-fill re-used per-cpu map element
    - nbd: fix a block_device refcount leak in nbd_release
    - igc: Fix returning wrong statistics
    - xfs: fix flags argument to rmap lookup when converting shared file rmaps
    - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
    - xfs: fix rmap key and record comparison functions
    - xfs: fix brainos in the refcount scrubber's rmap fragment processor
    - lan743x: fix "BUG: invalid wait context" when setting rx mode
    - xfs: fix a missing unlock on error in xfs_fs_map_blocks
    - of/address: Fix of_node memory leak in of_dma_is_coherent
    - cosa: Add missing kfree in error path of cosa_write
    - vrf: Fix fast path output packet handling with async Netfilter rules
    - perf: Fix get_recursion_context()
    - erofs: derive atime instead of leaving it empty
    - ext4: correctly report "not supported" for {usr,grp}jquota when
      !CONFIG_QUOTA
    - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
    - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
    - btrfs: fix min reserved size calculation in merge_reloc_root
    - btrfs: dev-replace: fail mount if we don't have replace item with target
      device
    - KVM: arm64: Don't hide ID registers from userspace
    - thunderbolt: Fix memory leak if ida_simple_get() fails in
      enumerate_services()
    - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
    - uio: Fix use-after-free in uio_unregister_device()
    - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
    - xhci: hisilicon: fix refercence leak in xhci_histb_probe
    - virtio: virtio_console: fix DMA memory allocation for rproc serial
    - mei: protect mei_cl_mtu from null dereference
    - futex: Don't enable IRQs unconditionally in put_pi_state()
    - jbd2: fix up sparse warnings in checkpoint code
    - mm/slub: fix panic in slab_alloc_node()
    - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
    - reboot: fix overflow parsing reboot cpu number
    - ocfs2: initialize ip_next_orphan
    - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
    - selinux: Fix error return code in sel_ib_pkey_sid_slow()
    - gpio: pcie-idio-24: Fix irq mask when masking
    - gpio: pcie-idio-24: Fix IRQ Enable Register value
    - gpio: pcie-idio-24: Enable PEX8311 interrupts
    - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
    - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
    - don't dump the threads that had been already exiting when zapped.
    - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
    - pinctrl: amd: use higher precision for 512 RtcClk
    - pinctrl: amd: fix incorrect way to disable debounce filter
    - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
    - IPv6: Set SIT tunnel hard_header_len to zero
    - net/af_iucv: fix null pointer dereference on shutdown
    - net: udp: fix UDP header access on Fast/frag0 UDP GRO
    - net: Update window_clamp if SOCK_RCVBUF is set
    - net/x25: Fix null-ptr-deref in x25_connect
    - tipc: fix memory leak in tipc_topsrv_start()
    - r8169: fix potential skb double free in an error path
    - drm/i915: Correctly set SFC capability for video engines
    - powerpc/603: Always fault when _PAGE_ACCESSED is not set
    - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
      on STIBP
    - perf scripting python: Avoid declaring function pointers with a visibility
      attribute
    - net: sch_generic: fix the missing new qdisc assignment bug
    - Convert trailing spaces and periods in path components
    - Linux 5.4.78
  * Focal update: v5.4.77 upstream stable release (LP: #1905614)
    - Linux 5.4.77
  * Focal update: v5.4.76 upstream stable release (LP: #1905612)
    - drm/i915: Break up error capture compression loops with cond_resched()
    - drm/i915/gt: Delay execlist processing for tgl
    - drm/i915: Drop runtime-pm assert from vgpu io accessors
    - ASoC: Intel: Skylake: Add alternative topology binary name
    - update dkms package versions
    - linkage: Introduce new macros for assembler symbols
    - arm64: asm: Add new-style position independent function annotations
    - arm64: lib: Use modern annotations for assembly functions
    - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
    - tipc: fix use-after-free in tipc_bcast_get_mode
    - ptrace: fix task_join_group_stop() for the case when current is traced
    - cadence: force nonlinear buffers to be cloned
    - chelsio/chtls: fix memory leaks caused by a race
    - chelsio/chtls: fix always leaking ctrl_skb
    - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
    - gianfar: Account for Tx PTP timestamp in the skb headroom
    - ionic: check port ptr before use
    - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
    - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
    - powerpc/vnic: Extend "failover pending" window
    - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
    - sfp: Fix error handing in sfp_probe()
    - Fonts: Replace discarded const qualifier
    - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
    - ALSA: hda/realtek - Enable headphone for ASUS TM420
    - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
    - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
    - ALSA: usb-audio: Add implicit feedback quirk for MODX
    - mm: mempolicy: fix potential pte_unmap_unlock pte error
    - lib/crc32test: remove extra local_irq_disable/enable
    - kthread_worker: prevent queuing delayed work from timer_fn when it is being
      canceled
    - mm: always have io_remap_pfn_range() set pgprot_decrypted()
    - gfs2: Wake up when sd_glock_disposal becomes zero
    - ring-buffer: Fix recursion protection transitions between interrupt context
    - mtd: spi-nor: Don't copy self-pointing struct around
    - ftrace: Fix recursion check for NMI test
    - ftrace: Handle tracing when switching between context
    - regulator: defer probe when trying to get voltage from unresolved supply
    - spi: bcm2835: fix gpio cs level inversion
    - tracing: Fix out of bounds write in get_trace_buf
    - futex: Handle transient "ownerless" rtmutex state correctly
    - ARM: dts: sun4i-a10: fix cpu_alert temperature
    - arm64: dts: meson: add missing g12 rng clock
    - x86/kexec: Use up-to-dated screen_info copy to fill boot params
    - of: Fix reserved-memory overlap detection
    - drm/sun4i: frontend: Rework a bit the phase data
    - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
    - drm/sun4i: frontend: Fix the scaler phase on A33
    - blk-cgroup: Fix memleak on error path
    - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
    - scsi: core: Don't start concurrent async scan on same host
    - drm/amdgpu: add DID for navi10 blockchain SKU
    - scsi: ibmvscsi: Fix potential race after loss of transport
    - vsock: use ns_capable_noaudit() on socket create
    - nvme-rdma: handle unexpected nvme completion data length
    - nvmet: fix a NULL pointer dereference when tracing the flush command
    - drm/vc4: drv: Add error handding for bind
    - ACPI: NFIT: Fix comparison to '-ENXIO'
    - usb: cdns3: gadget: suspicious implicit sign extension
    - drm/nouveau/nouveau: fix the start/end range for migration
    - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
    - arm64/smp: Move rcu_cpu_starting() earlier
    - vt: Disable KD_FONT_OP_COPY
    - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
    - s390/pkey: fix paes selftest failure with paes and pkey static build
    - serial: 8250_mtk: Fix uart_get_baud_rate warning
    - serial: txx9: add missing platform_driver_unregister() on error in
      serial_txx9_init
    - USB: serial: cyberjack: fix write-URB completion race
    - USB: serial: option: add Quectel EC200T module support
    - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
    - USB: serial: option: add Telit FN980 composition 0x1055
    - tty: serial: fsl_lpuart: add LS1028A support
    - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
    - usb: dwc3: ep0: Fix delay status handling
    - USB: Add NO_LPM quirk for Kingston flash drive
    - usb: mtu3: fix panic in mtu3_gadget_stop()
    - drm/panfrost: Fix a deadlock between the shrinker and madvise path
    - ARC: stack unwinding: avoid indefinite looping
    - PM: runtime: Drop runtime PM references to supplier on link removal
    - PM: runtime: Drop pm_runtime_clean_up_links()
    - PM: runtime: Resume the device earlier in __device_release_driver()
    - xfs: flush for older, xfs specific ioctls
    - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
    - arm64: dts: marvell: espressobin: Add ethernet switch aliases
    - Linux 5.4.76
  * s390: dbginfo.sh triggers kernel panic, reading from
    /sys/kernel/mm/page_idle/bitmap (LP: #1904884)
    - mm/page_idle.c: skip offline pages
  * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221)
    - Bluetooth: btrtl: Ask 8821C to drop old firmware
    - Bluetooth: btrtl: fix incorrect skb allocation failure check
  * Use ACPI S5 for reboot (LP: #1904225)
    - PM: ACPI: reboot: Use S5 for reboot
  * Focal update: v5.4.75 upstream stable release (LP: #1904450)
    - xen/events: avoid removing an event channel while handling it
    - xen/events: add a proper barrier to 2-level uevent unmasking
    - xen/events: fix race in evtchn_fifo_unmask()
    - xen/events: add a new "late EOI" evtchn framework
    - xen/blkback: use lateeoi irq binding
    - xen/netback: use lateeoi irq binding
    - xen/scsiback: use lateeoi irq binding
    - xen/pvcallsback: use lateeoi irq binding
    - xen/pciback: use lateeoi irq binding
    - xen/events: switch user event channels to lateeoi model
    - xen/events: use a common cpu hotplug hook for event channels
    - xen/events: defer eoi in case of excessive number of events
    - xen/events: block rogue events for some time
    - firmware: arm_scmi: Fix ARCH_COLD_RESET
    - firmware: arm_scmi: Add missing Rx size re-initialisation
    - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
      compiled kernels
    - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
    - RDMA/qedr: Fix memory leak in iWARP CM
    - ata: sata_nv: Fix retrieving of active qcs
    - futex: Fix incorrect should_fail_futex() handling
    - powerpc/powernv/smp: Fix spurious DBG() warning
    - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
    - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
    - f2fs: add trace exit in exception path
    - f2fs: fix uninit-value in f2fs_lookup
    - f2fs: fix to check segment boundary during SIT page readahead
    - s390/startup: avoid save_area_sync overflow
    - um: change sigio_spinlock to a mutex
    - f2fs: handle errors of f2fs_get_meta_page_nofail
    - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
    - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
    - power: supply: bq27xxx: report "not charging" on all types
    - xfs: fix realtime bitmap/summary file truncation when growing rt volume
    - video: fbdev: pvr2fb: initialize variables
    - ath10k: start recovery process when payload length exceeds max htc length
      for sdio
    - ath10k: fix VHT NSS calculation when STBC is enabled
    - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
      correctly
    - selftests/x86/fsgsbase: Reap a forgotten child
    - media: videodev2.h: RGB BT2020 and HSV are always full range
    - media: platform: Improve queue set up flow for bug fixing
    - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
      tSwapSourceStart
    - media: tw5864: check status of tw5864_frameinterval_get
    - media: imx274: fix frame interval handling
    - mmc: via-sdmmc: Fix data race bug
    - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
    - arm64: topology: Stop using MPIDR for topology information
    - printk: reduce LOG_BUF_SHIFT range for H8300
    - ia64: kprobes: Use generic kretprobe trampoline handler
    - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
    - bpf: Permit map_ptr arithmetic with opcode add and offset 0
    - media: uvcvideo: Fix dereference of out-of-bound list iterator
    - selftests/bpf: Define string const as global for test_sysctl_prog.c
    - samples/bpf: Fix possible deadlock in xdpsock
    - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - cpufreq: sti-cpufreq: add stih418 support
    - USB: adutux: fix debugging
    - uio: free uio id after uio file node is freed
    - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
    - SUNRPC: Mitigate cond_resched() in xprt_transmit()
    - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
    - can: flexcan: disable clocks during stop mode
    - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
    - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
    - brcmfmac: Fix warning message after dongle setup failed
    - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
    - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
    - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
    - power: supply: test_power: add missing newlines when printing parameters by
      sysfs
    - drm/amd/display: HDMI remote sink need mode validation for Linux
    - ARC: [dts] fix the errors detected by dtbs_check
    - btrfs: fix replace of seed device
    - md/bitmap: md_bitmap_get_counter returns wrong blocks
    - bnxt_en: Log unknown link speed appropriately.
    - rpmsg: glink: Use complete_all for open states
    - clk: ti: clockdomain: fix static checker warning
    - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
      is valid
    - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
    - ext4: Detect already used quota file early
    - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
    - gfs2: use-after-free in sysfs deregistration
    - gfs2: add validation checks for size of superblock
    - cifs: handle -EINTR in cifs_setattr
    - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
    - ARM: dts: omap4: Fix sgx clock rate for 4430
    - memory: emif: Remove bogus debugfs error handling
    - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
      warnings
    - ARM: dts: s5pv210: move fixed clocks under root node
    - ARM: dts: s5pv210: move PMU node out of clock controller
    - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
    - nbd: make the config put is called before the notifying the waiter
    - sgl_alloc_order: fix memory leak
    - nvme-rdma: fix crash when connect rejected
    - md/raid5: fix oops during stripe resizing
    - mmc: sdhci: Add LTR support for some Intel BYT based controllers
    - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - seccomp: Make duplicate listener detection non-racy
    - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
    - perf/x86/intel: Fix Ice Lake event constraint table
    - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
    - perf/x86/amd/ibs: Fix raw sample data accumulation
    - spi: sprd: Release DMA channel also on probe deferral
    - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
    - leds: bcm6328, bcm6358: use devres LED registering function
    - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
    - fs: Don't invalidate page buffers in block_write_full_page()
    - NFS: fix nfs_path in case of a rename retry
    - ACPI: button: fix handling lid state changes when input device closed
    - ACPI / extlog: Check for RDMSR failure
    - ACPI: debug: don't allow debugging when ACPI is disabled
    - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
    - ACPI: EC: PM: Flush EC work unconditionally after wakeup
    - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
    - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
    - w1: mxc_w1: Fix timeout resolution problem leading to bus error
    - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
    - scsi: qla2xxx: Fix crash on session cleanup with unload
    - PM: runtime: Remove link state checks in rpm_get/put_supplier()
    - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
    - btrfs: improve device scanning messages
    - btrfs: reschedule if necessary when logging directory items
    - btrfs: send, orphanize first all conflicting inodes when processing
      references
    - btrfs: send, recompute reference path after orphanization of a directory
    - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
    - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
    - btrfs: cleanup cow block on error
    - btrfs: tree-checker: validate number of chunk stripes and parity
    - btrfs: fix use-after-free on readahead extent after failure to create it
    - btrfs: fix readahead hang and use-after-free after removing a device
    - Revert "UBUNTU: SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC"
    - usb: xhci: Workaround for S3 issue on AMD SNPS 3.0 xHC
    - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
      functionality
    - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
    - usb: dwc3: gadget: Check MPS of the request length
    - usb: dwc3: core: add phy cleanup for probe error handling
    - usb: dwc3: core: don't trigger runtime pm when remove driver
    - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
    - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
    - usb: cdc-acm: fix cooldown mechanism
    - usb: typec: tcpm: reset hard_reset_count for any disconnect
    - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
    - drm/i915: Force VT'd workarounds when running as a guest OS
    - vt: keyboard, simplify vt_kdgkbsent
    - vt: keyboard, extend func_buf_lock to readers
    - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    - udf: Fix memory leak when mounting
    - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
    - iio:light:si1145: Fix timestamp alignment and prevent data leak.
    - iio: adc: gyroadc: fix leak of device node iterator
    - iio:adc:ti-adc0832 Fix alignment issue with timestamp
    - iio:adc:ti-adc12138 Fix alignment issue with timestamp
    - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
    - powerpc/drmem: Make lmb_size 64 bit
    - MIPS: DEC: Restore bootmem reservation for firmware working memory area
    - s390/stp: add locking to sysfs functions
    - [Config] update config for PPC_RTAS_FILTER
    - powerpc/rtas: Restrict RTAS requests from userspace
    - powerpc: Warn about use of smt_snooze_delay
    - powerpc/memhotplug: Make lmb size 64bit
    - powerpc/powernv/elog: Fix race while processing OPAL error log event.
    - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
    - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
    - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    - NFSD: Add missing NFSv2 .pc_func methods
    - ubifs: dent: Fix some potential memory leaks while iterating entries
    - ubifs: xattr: Fix some potential memory leaks while iterating entries
    - ubifs: journal: Make sure to not dirty twice for auth nodes
    - ubifs: Fix a memleak after dumping authentication mount options
    - ubifs: Don't parse authentication mount options in remount process
    - ubifs: mount_ubifs: Release authentication resource in error handling path
    - perf python scripting: Fix printable strings in python3 scripts
    - ARC: perf: redo the pct irq missing in device-tree handling
    - ubi: check kthread_should_stop() after the setting of task state
    - ia64: fix build error with !COREDUMP
    - rtc: rx8010: don't modify the global rtc ops
    - i2c: imx: Fix external abort on interrupt in exit paths
    - drm/amdgpu: don't map BO in reserved region
    - drm/amd/display: Increase timeout for DP Disable
    - drm/amdgpu: correct the gpu reset handling for job != NULL case
    - drm/amdkfd: Use same SQ prefetch setting as amdgpu
    - drm/amd/display: Avoid MST manager resource leak.
    - drm/amdgpu: increase the reserved VM size to 2MB
    - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
    - drm/amd/display: Fix kernel panic by dal_gpio_open() error
    - ceph: promote to unsigned long long before shifting
    - libceph: clear con->out_msg on Policy::stateful_server faults
    - 9P: Cast to loff_t before multiplying
    - ring-buffer: Return 0 on success from ring_buffer_resize()
    - vringh: fix __vringh_iov() when riov and wiov are different
    - ext4: fix leaking sysfs kobject after failed mount
    - ext4: fix error handling code in add_new_gdb
    - ext4: fix invalid inode checksum
    - drm/ttm: fix eviction valuable range check.
    - mmc: sdhci-of-esdhc: set timeout to max before tuning
    - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
    - drm/amd/pm: increase mclk switch threshold to 200 us
    - tty: make FONTX ioctl use the tty pointer they were actually passed
    - arm64: berlin: Select DW_APB_TIMER_OF
    - [Config] update annotations for DW_APB_TIMER
    - cachefiles: Handle readpage error correctly
    - hil/parisc: Disable HIL driver when it gets stuck
    - arm: dts: mt7623: add missing pause for switchport
    - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
    - ARM: s3c24xx: fix missing system reset
    - device property: Keep secondary firmware node secondary by type
    - device property: Don't clear secondary pointer for shared primary firmware
      node
    - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
    - staging: fieldbus: anybuss: jump to correct label in an error path
    - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
    - staging: octeon: repair "fixed-link" support
    - staging: octeon: Drop on uncorrectable alignment or FCS error
    - Linux 5.4.75
  * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
    Focal update: v5.4.75 upstream stable release (LP: #1904450)
    - ACPI: video: use ACPI backlight for HP 635 Notebook
  * Focal update: v5.4.74 upstream stable release (LP: #1904445)
    - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in
      nft_flow_rule_create
    - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled
    - objtool: Support Clang non-section symbols in ORC generation
    - scripts/setlocalversion: make git describe output more reliable
    - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs
    - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs
    - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE
    - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled
    - bnxt_en: Check abort error state in bnxt_open_nic().
    - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally.
    - chelsio/chtls: fix deadlock issue
    - chelsio/chtls: fix memory leaks in CPL handlers
    - chelsio/chtls: fix tls record info to user
    - cxgb4: set up filter action after rewrites
    - gtp: fix an use-before-init in gtp_newlink()
    - ibmvnic: fix ibmvnic_set_mac
    - mlxsw: core: Fix memory leak on module removal
    - netem: fix zero division in tabledist
    - net/sched: act_mpls: Add softdep on mpls_gso.ko
    - r8169: fix issue with forced threading in combination with shared interrupts
    - ravb: Fix bit fields checking in ravb_hwtstamp_get()
    - tcp: Prevent low rmem stalls with SO_RCVLOWAT.
    - tipc: fix memory leak caused by tipc_buf_append()
    - net: hns3: Clear the CMDQ registers before unmapping BAR region
    - bnxt_en: Re-write PCI BARs after PCI fatal error.
    - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one().
    - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also.
    - erofs: avoid duplicated permission check for "trusted." xattrs
    - arch/x86/amd/ibs: Fix re-arming IBS Fetch
    - x86/xen: disable Firmware First mode for correctable memory errors
    - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720
    - fuse: fix page dereference after free
    - bpf: Fix comment for helper bpf_current_task_under_cgroup()
    - evm: Check size of security.evm before using it
    - p54: avoid accessing the data mapped to streaming DMA
    - cxl: Rework error message for incompatible slots
    - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel()
    - mtd: lpddr: Fix bad logic in print_drs_error
    - serial: qcom_geni_serial: To correct QUP Version detection logic
    - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt
    - PM: runtime: Fix timer_expires data type on 32-bit arches
    - ata: sata_rcar: Fix DMA boundary mask
    - xen/gntdev.c: Mark pages as dirty
    - crypto: x86/crc32c - fix building with clang ias
    - openrisc: Fix issue with get_user for 64-bit values
    - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
    - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno
    - Linux 5.4.74
  * Bionic: btrfs: kernel BUG at /build/linux-
    eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
    - btrfs: tree-checker: fix incorrect printk format
  * NULL pointer dereference when configuring multi-function with devfn != 0
    before devfn == 0 (LP: #1903682)
    - s390/pci: fix hot-plug of PCI function missing bus
  * focal/linux: 5.4.0-56.62 -proposed tracker (LP: #1905300)
  * CVE-2020-4788
    - selftests/powerpc: rfi_flush: disable entry flush if present
    - powerpc/64s: flush L1D on kernel entry
    - powerpc/64s: flush L1D after user accesses
    - selftests/powerpc: entry flush test

 -- Stefan Bader <email address hidden>  Tue, 01 Dec 2020 18:41:10 +0100
Deleted in bionic-security (Reason: Raid data loss LP: #1907262)
Deleted in bionic-updates (Reason: Raid data loss LP: #1907262)
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1030.32~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1030.32~18.04.1 -proposed tracker (LP: #1903166)

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  [ Ubuntu: 5.4.0-1030.32 ]

  * focal/linux-gcp: 5.4.0-1030.32 -proposed tracker (LP: #1903167)
  * Focal update: v5.4.66 upstream stable release (LP: #1896824)
    - [Config] [gcp] updateconfigs for VGACON_SOFT_SCROLLBACK
  * focal/linux: 5.4.0-55.61 -proposed tracker (LP: #1903175)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
    - [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
    - [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #1899993)
    - efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
    - perf/core: Fix race in the perf_mmap_close() function
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull codes that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: fix discard limits for raid1 and raid10
    - dm raid: remove unnecessary discard limits for raid10
  * Bionic: btrfs: kernel BUG at /build/linux-
    eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
    - btrfs: drop unnecessary offset_in_page in extent buffer helpers
    - btrfs: extent_io: do extra check for extent buffer read write functions
    - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
    - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
    - btrfs: ctree: check key order before merging tree blocks
  * Ethernet no link lights after reboot (Intel i225-v 2.5G) (LP: #1902578)
    - igc: Add PHY power management control
  * Undetected Data corruption in MPI workloads that use VSX for reductions on
    POWER9 DD2.1 systems (LP: #1902694)
    - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation
    - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load
      workaround
  * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179)
    - s390: nvme ipl
    - s390: nvme reipl
    - s390/ipl: support NVMe IPL kernel parameters
  * uvcvideo: add mapping for HEVC payloads (LP: #1895803)
    - media: uvcvideo: Add mapping for HEVC payloads
  * Focal update: v5.4.73 upstream stable release (LP: #1902115)
    - ibmveth: Switch order of ibmveth_helper calls.
    - ibmveth: Identify ingress large send packets.
    - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route
    - mlx4: handle non-napi callers to napi_poll
    - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable()
    - net: fec: Fix PHY init after phy_reset_after_clk_enable()
    - net: fix pos incrementment in ipv6_route_seq_next
    - net/smc: fix valid DMBE buffer sizes
    - net/tls: sendfile fails with ktls offload
    - net: usb: qmi_wwan: add Cellient MPL200 card
    - tipc: fix the skb_unshare() in tipc_buf_append()
    - socket: fix option SO_TIMESTAMPING_NEW
    - can: m_can_platform: don't call m_can_class_suspend in runtime suspend
    - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt
    - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt
    - net/ipv4: always honour route mtu during forwarding
    - net_sched: remove a redundant goto chain check
    - r8169: fix data corruption issue on RTL8402
    - cxgb4: handle 4-tuple PEDIT to NAT mode translation
    - binder: fix UAF when releasing todo list
    - ALSA: bebob: potential info leak in hwdep_read()
    - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close
    - nvme-pci: disable the write zeros command for Intel 600P/P3100
    - chelsio/chtls: fix socket lock
    - chelsio/chtls: correct netdevice for vlan interface
    - chelsio/chtls: correct function return and return type
    - ibmvnic: save changed mac address to adapter->mac_addr
    - net: ftgmac100: Fix Aspeed ast2600 TX hang issue
    - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
    - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
      ether_setup
    - net: Properly typecast int values to set sk_max_pacing_rate
    - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels
    - nexthop: Fix performance regression in nexthop deletion
    - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
      nfc_genl_fw_download()
    - r8169: fix operation under forced interrupt threading
    - selftests: forwarding: Add missing 'rp_filter' configuration
    - tcp: fix to update snd_wl1 in bulk receiver fast path
    - icmp: randomize the global rate limiter
    - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine
    - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7
    - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887
    - cifs: remove bogus debug code
    - cifs: Return the error from crypt_message when enc/dec key not found.
    - SMB3: Resolve data corruption of TCP server info fields
    - KVM: nVMX: Reset the segment cache when stuffing guest segs
    - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails
    - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages
    - KVM: SVM: Initialize prev_ga_tag before use
    - ima: Don't ignore errors from crypto_shash_update()
    - crypto: algif_aead - Do not set MAY_BACKLOG on the async path
    - crypto: caam/qi - add fallback for XTS with more than 8B IV
    - EDAC/i5100: Fix error handling order in i5100_init_one()
    - EDAC/aspeed: Fix handling of platform_get_irq() error
    - EDAC/ti: Fix handling of platform_get_irq() error
    - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS
    - x86/fpu: Allow multiple bits in clearcpuid= parameter
    - drivers/perf: xgene_pmu: Fix uninitialized resource struct
    - drivers/perf: thunderx2_pmu: Fix memory resource error handling
    - sched/fair: Fix wrong cpu selecting from isolated domain
    - perf/x86/intel/uncore: Update Ice Lake uncore units
    - perf/x86/intel/uncore: Reduce the number of CBOX counters
    - x86/nmi: Fix nmi_handle() duration miscalculation
    - x86/events/amd/iommu: Fix sizeof mismatch
    - crypto: algif_skcipher - EBUSY on aio should be an error
    - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc()
    - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
    - crypto: picoxcell - Fix potential race condition bug
    - media: tuner-simple: fix regression in simple_set_radio_freq
    - media: Revert "media: exynos4-is: Add missed check for
      pinctrl_lookup_state()"
    - media: ov5640: Correct Bit Div register in clock tree diagram
    - media: m5mols: Check function pointer in m5mols_sensor_power
    - media: uvcvideo: Set media controller entity functions
    - media: uvcvideo: Silence shift-out-of-bounds warning
    - media: staging/intel-ipu3: css: Correctly reset some memory
    - media: omap3isp: Fix memleak in isp_probe
    - media: i2c: ov5640: Remain in power down for DVP mode unless streaming
    - media: i2c: ov5640: Separate out mipi configuration from s_power
    - media: i2c: ov5640: Enable data pins on poweron for DVP mode
    - media: rcar_drif: Fix fwnode reference leak when parsing DT
    - media: rcar_drif: Allocate v4l2_async_subdev dynamically
    - media: rcar-csi2: Allocate v4l2_async_subdev dynamically
    - crypto: omap-sham - fix digcnt register handling with export/import
    - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61}
    - cypto: mediatek - fix leaks in mtk_desc_ring_alloc
    - media: mx2_emmaprp: Fix memleak in emmaprp_probe
    - media: tc358743: initialize variable
    - media: tc358743: cleanup tc358743_cec_isr
    - media: rcar-vin: Fix a reference count leak.
    - media: rockchip/rga: Fix a reference count leak.
    - media: platform: fcp: Fix a reference count leak.
    - media: camss: Fix a reference count leak.
    - media: s5p-mfc: Fix a reference count leak
    - media: stm32-dcmi: Fix a reference count leak
    - media: ti-vpe: Fix a missing check and reference count leak
    - regulator: resolve supply after creating regulator
    - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB
    - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath()
    - spi: spi-s3c64xx: Check return values
    - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue
    - ath10k: provide survey info as accumulated data
    - drm/vkms: fix xrgb on compute crc
    - Bluetooth: hci_uart: Cancel init work before unregistering
    - drm/amd/display: Fix wrong return value in dm_update_plane_state()
    - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel
    - ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
    - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
    - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error
      handling path
    - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
    - ASoC: qcom: lpass-platform: fix memory leak
    - ASoC: qcom: lpass-cpu: fix concurrency issue
    - brcmfmac: check ndev pointer
    - mwifiex: Do not use GFP_KERNEL in atomic context
    - staging: rtl8192u: Do not use GFP_KERNEL in atomic context
    - drm/gma500: fix error check
    - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
    - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg()
    - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba()
    - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
    - backlight: sky81452-backlight: Fix refcount imbalance on error
    - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent()
    - VMCI: check return value of get_user_pages_fast() for errors
    - mm/error_inject: Fix allow_error_inject function signatures.
    - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel
    - drm/crc-debugfs: Fix memleak in crc_control_write
    - binder: Remove bogus warning on failed same-process transaction
    - tty: serial: earlycon dependency
    - pty: do tty_flip_buffer_push without port->lock in pty_write
    - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare()
    - pwm: lpss: Add range limit check for the base_unit register value
    - drivers/virt/fsl_hypervisor: Fix error handling path
    - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error
    - video: fbdev: sis: fix null ptr dereference
    - video: fbdev: radeon: Fix memleak in radeonfb_pci_register
    - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe()
    - HID: roccat: add bounds checking in kone_sysfs_write_settings()
    - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check()
    - drm/panfrost: Ensure GPU quirks are always initialised
    - iomap: Clear page error before beginning a write
    - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser
    - pinctrl: mcp23s08: Fix mcp23x17 precious range
    - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow
    - scsi: mpt3sas: Fix sync irqs
    - net: stmmac: use netif_tx_start|stop_all_queues() function
    - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE
    - drm: mxsfb: check framebuffer pitch
    - coresight: etm4x: Handle unreachable sink in perf mode
    - xhci: don't create endpoint debugfs entry before ring buffer is set.
    - net: dsa: rtl8366: Check validity of passed VLANs
    - net: dsa: rtl8366: Refactor VLAN/PVID init
    - net: dsa: rtl8366: Skip PVID setting if not requested
    - net: wilc1000: clean up resource in error path of init mon interface
    - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation
    - net: dsa: rtl8366rb: Support all 4096 VLANs
    - spi: omap2-mcspi: Improve performance waiting for CHSTAT
    - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd()
    - dmaengine: dmatest: Check list for emptiness before access its last entry
    - misc: mic: scif: Fix error handling path
    - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
    - usb: dwc2: Fix parameter type in function pointer prototype
    - quota: clear padding in v2r1_mem2diskdqb()
    - slimbus: core: check get_addr before removing laddr ida
    - slimbus: core: do not enter to clock pause mode in core
    - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback
    - ASoC: fsl_sai: Instantiate snd_soc_dai_driver
    - HID: hid-input: fix stylus battery reporting
    - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell()
    - nl80211: fix OBSS PD min and max offset validation
    - coresight: etm: perf: Fix warning caused by etm_setup_aux failure
    - ibmvnic: set up 200GBPS speed
    - qtnfmac: fix resource leaks on unsupported iftype error return path
    - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling
    - net: enic: Cure the enic api locking trainwreck
    - mfd: sm501: Fix leaks in probe()
    - iwlwifi: mvm: split a print to avoid a WARNING in ROC
    - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above.
    - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
    - nl80211: fix non-split wiphy information
    - usb: dwc2: Fix INTR OUT transfers in DDMA mode.
    - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized
    - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs()
    - ipmi_si: Fix wrong return value in try_smi_init()
    - platform/x86: mlx-platform: Remove PSU EEPROM configuration
    - mwifiex: fix double free
    - ipvs: clear skb->tstamp in forwarding path
    - net: korina: fix kfree of rx/tx descriptor array
    - netfilter: nf_log: missing vlan offload tag and proto
    - mm/swapfile.c: fix potential memory leak in sys_swapon
    - mm/memcg: fix device private memcg accounting
    - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary
    - fs: fix NULL dereference due to data race in prepend_path()
    - selftests/ftrace: Change synthetic event name for inter-event-combined test
    - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo
    - IB/mlx4: Fix starvation in paravirt mux/demux
    - IB/mlx4: Adjust delayed work when a dup is observed
    - powerpc/pseries: Fix missing of_node_put() in rng_init()
    - powerpc/icp-hv: Fix missing of_node_put() in success path
    - RDMA/ucma: Fix locking for ctx->events_reported
    - RDMA/ucma: Add missing locking around rdma_leave_multicast()
    - mtd: lpddr: fix excessive stack usage with clang
    - RDMA/hns: Add a check for current state before modifying QP
    - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz()
    - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal
    - pseries/drmem: don't cache node id in drmem_lmb struct
    - RDMA/mlx5: Fix potential race between destroy and CQE poll
    - mtd: mtdoops: Don't write panic data twice
    - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
    - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER
    - ida: Free allocated bitmap in error path
    - xfs: limit entries returned when counting fsmap records
    - xfs: fix deadlock and streamline xfs_getfsmap performance
    - xfs: fix high key handling in the rt allocator's query_range function
    - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page
      boundary
    - RDMA/umem: Prevent small pages from being returned by
      ib_umem_find_best_pgsz()
    - RDMA/qedr: Fix qp structure memory leak
    - RDMA/qedr: Fix use of uninitialized field
    - RDMA/qedr: Fix return code if accept is called on a destroyed qp
    - RDMA/qedr: Fix inline size returned for iWARP
    - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K
    - powerpc/tau: Use appropriate temperature sample interval
    - powerpc/tau: Convert from timer to workqueue
    - powerpc/tau: Remove duplicated set_thresholds() call
    - powerpc/tau: Check processor type before enabling TAU interrupt
    - powerpc/tau: Disable TAU between measurements
    - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm
    - RDMA/cma: Remove dead code for kernel rdmacm multicast
    - RDMA/cma: Consolidate the destruction of a cma_multicast in one place
    - perf intel-pt: Fix "context_switch event has no tid" error
    - RDMA/hns: Set the unsupported wr opcode
    - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work
    - i40iw: Add support to make destroy QP synchronous
    - perf stat: Skip duration_time in setup_system_wide
    - RDMA/hns: Fix the wrong value of rnr_retry when querying qp
    - RDMA/hns: Fix missing sq_sig_type when querying QP
    - mtd: rawnand: vf610: disable clk on error handling path in probe
    - mtd: spinand: gigadevice: Only one dummy byte in QUADIO
    - mtd: spinand: gigadevice: Add QE Bit
    - kdb: Fix pager search for multi-line strings
    - overflow: Include header file with SIZE_MAX declaration
    - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces
    - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints
    - powerpc/perf/hv-gpci: Fix starting index value
    - i3c: master: Fix error return in cdns_i3c_master_probe()
    - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier
    - IB/rdmavt: Fix sizeof mismatch
    - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt()
    - maiblox: mediatek: Fix handling of platform_get_irq() error
    - selftests/powerpc: Fix eeh-basic.sh exit codes
    - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info
    - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c
    - mm/page_owner: change split_page_owner to take a count
    - lib/crc32.c: fix trivial typo in preprocessor condition
    - ramfs: fix nommu mmap with gaps in the page cache
    - rapidio: fix error handling path
    - rapidio: fix the missed put_device() for rio_mport_add_riodev
    - mailbox: avoid timer start from callback
    - i2c: rcar: Auto select RESET_CONTROLLER
    - clk: meson: g12a: mark fclk_div2 as critical
    - PCI: aardvark: Check for errors from pci_bridge_emul_init() call
    - PCI: iproc: Set affinity mask on MSI interrupts
    - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge()
    - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY
    - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn
    - clk: qcom: gcc-sdm660: Fix wrong parent_map
    - clk: keystone: sci-clk: fix parsing assigned-clock data during probe
    - pwm: img: Fix null pointer access in probe
    - clk: rockchip: Initialize hw to error to avoid undefined behavior
    - clk: mediatek: add UART0 clock support
    - module: statically initialize init section freeing data
    - clk: at91: clk-main: update key before writing AT91_CKGR_MOR
    - clk: bcm2835: add missing release if devm_clk_hw_register fails
    - watchdog: Fix memleak in watchdog_cdev_register
    - watchdog: Use put_device on error
    - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3
    - svcrdma: fix bounce buffers for unaligned offsets and multiple pages
    - ext4: limit entries returned when counting fsmap records
    - vfio/pci: Clear token on bypass registration failure
    - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages
    - clk: imx8mq: Fix usdhc parents order
    - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf()
    - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
    - Input: stmfts - fix a & vs && typo
    - Input: ep93xx_keypad - fix handling of platform_get_irq() error
    - Input: omap4-keypad - fix handling of platform_get_irq() error
    - Input: twl4030_keypad - fix handling of platform_get_irq() error
    - Input: sun4i-ps2 - fix handling of platform_get_irq() error
    - KVM: x86: emulating RDPID failure shall return #UD rather than #GP
    - scsi: bfa: Fix error return in bfad_pci_init()
    - netfilter: conntrack: connection timeout after re-register
    - netfilter: ebtables: Fixes dropping of small packets in bridge nat
    - netfilter: nf_fwd_netdev: clear timestamp in forwarding path
    - arm64: dts: meson: vim3: correct led polarity
    - ARM: dts: imx6sl: fix rng node
    - ARM: at91: pm: of_node_put() after its usage
    - ARM: s3c24xx: fix mmc gpio lookup tables
    - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator
    - arm64: dts: allwinner: h5: remove Mali GPU PMU module
    - memory: omap-gpmc: Fix a couple off by ones
    - memory: omap-gpmc: Fix build error without CONFIG_OF
    - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error
    - arm64: dts: imx8mq: Add missing interrupts to GPC
    - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name
    - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec
    - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts
    - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels
    - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels
    - arm64: dts: actions: limit address range for pinctrl node
    - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers
    - soc: fsl: qbman: Fix return value on success
    - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails
    - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs
    - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node
    - lightnvm: fix out-of-bounds write to array devices->info[]
    - powerpc/powernv/dump: Fix race while processing OPAL dump
    - powerpc/pseries: Avoid using addr_to_pfn in real mode
    - nvmet: fix uninitialized work for zero kato
    - NTB: hw: amd: fix an issue about leak system resources
    - sched/features: Fix !CONFIG_JUMP_LABEL case
    - perf: correct SNOOPX field offset
    - i2c: core: Restore acpi_walk_dep_device_list() getting called after
      registering the ACPI i2c devs
    - md/bitmap: fix memory leak of temporary bitmap
    - block: ratelimit handle_bad_sector() message
    - crypto: ccp - fix error handling
    - x86/asm: Replace __force_order with a memory clobber
    - x86/mce: Add Skylake quirk for patrol scrub reported errors
    - media: firewire: fix memory leak
    - media: ati_remote: sanity check for both endpoints
    - media: st-delta: Fix reference count leak in delta_run_work
    - media: sti: Fix reference count leaks
    - media: exynos4-is: Fix several reference count leaks due to
      pm_runtime_get_sync
    - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync
    - media: exynos4-is: Fix a reference count leak
    - media: vsp1: Fix runtime PM imbalance on error
    - media: platform: s3c-camif: Fix runtime PM imbalance on error
    - media: platform: sti: hva: Fix runtime PM imbalance on error
    - media: bdisp: Fix runtime PM imbalance on error
    - media: media/pci: prevent memory leak in bttv_probe
    - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR
    - media: uvcvideo: Ensure all probed info is returned to v4l2
    - mmc: sdio: Check for CISTPL_VERS_1 buffer size
    - media: saa7134: avoid a shift overflow
    - media: venus: fixes for list corruption
    - fs: dlm: fix configfs memory leak
    - media: venus: core: Fix runtime PM imbalance in venus_probe
    - ntfs: add check for mft record size in superblock
    - ip_gre: set dev->hard_header_len and dev->needed_headroom properly
    - mac80211: handle lack of sband->bitrates in rates
    - PM: hibernate: remove the bogus call to get_gendisk() in software_resume()
    - scsi: mvumi: Fix error return in mvumi_io_attach()
    - scsi: target: core: Add CONTROL field for trace events
    - mic: vop: copy data to kernel space then write to io memory
    - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic
    - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc
    - usb: gadget: function: printer: fix use-after-free in __lock_acquire
    - udf: Limit sparing table size
    - udf: Avoid accessing uninitialized data on failed inode read
    - rtw88: increse the size of rx buffer size
    - USB: cdc-acm: handle broken union descriptors
    - usb: dwc3: simple: add support for Hikey 970
    - can: flexcan: flexcan_chip_stop(): add error handling and propagate error
      value
    - ath9k: hif_usb: fix race condition between usb_get_urb() and
      usb_kill_anchored_urbs()
    - drm/panfrost: add amlogic reset quirk callback
    - bpf: Limit caller's stack depth 256 for subprogs with tailcalls
    - misc: rtsx: Fix memory leak in rtsx_pci_probe
    - reiserfs: only call unlock_new_inode() if I_NEW
    - opp: Prevent memory leak in dev_pm_opp_attach_genpd()
    - xfs: make sure the rt allocator doesn't run off the end
    - usb: ohci: Default to per-port over-current protection
    - Bluetooth: Only mark socket zapped after unlocking
    - drm/msm/a6xx: fix a potential overflow issue
    - iomap: fix WARN_ON_ONCE() from unprivileged users
    - scsi: ibmvfc: Fix error return in ibmvfc_probe()
    - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb
    - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change
    - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy
    - rtl8xxxu: prevent potential memory leak
    - Fix use after free in get_capset_info callback.
    - HID: ite: Add USB id match for Acer One S1003 keyboard dock
    - scsi: qedf: Return SUCCESS if stale rport is encountered
    - scsi: qedi: Protect active command list to avoid list corruption
    - scsi: qedi: Fix list_del corruption while removing active I/O
    - fbmem: add margin check to fb_check_caps()
    - tty: ipwireless: fix error handling
    - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb
    - ipvs: Fix uninit-value in do_ip_vs_set_ctl()
    - reiserfs: Fix memory leak in reiserfs_parse_options()
    - mwifiex: don't call del_timer_sync() on uninitialized timer
    - ALSA: hda/ca0132 - Add AE-7 microphone selection commands.
    - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7.
    - scsi: smartpqi: Avoid crashing kernel for controller issues
    - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach
    - usb: core: Solve race condition in anchor cleanup functions
    - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config()
    - dmaengine: dw: Add DMA-channels mask cell support
    - dmaengine: dw: Activate FIFO-mode for memory peripherals only
    - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n()
    - net: korina: cast KSEG0 address to pointer in kfree
    - s390/qeth: don't let HW override the configured port role
    - tty: serial: lpuart: fix lpuart32_write usage
    - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char
    - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices
    - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync().
    - usb: cdns3: gadget: free interrupt after gadget has deleted
    - eeprom: at25: set minimum read/write access stride to 1
    - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets.
    - Linux 5.4.73
  * Focal update: v5.4.72 upstream stable release (LP: #1902111)
    - perf cs-etm: Move definition of 'traceid_list' global variable from header
      file
    - btrfs: don't pass system_chunk into can_overcommit
    - btrfs: take overcommit into account in inc_block_group_ro
    - ARM: 8939/1: kbuild: use correct nm executable
    - ACPI: Always build evged in
    - Bluetooth: Consolidate encryption handling in hci_encrypt_cfm
    - Bluetooth: Fix update of connection state in `hci_encrypt_cfm`
    - Bluetooth: Disconnect if E0 is used for Level 4
    - media: usbtv: Fix refcounting mixup
    - USB: serial: option: add Cellient MPL200 card
    - USB: serial: option: Add Telit FT980-KS composition
    - staging: comedi: check validity of wMaxPacketSize of usb endpoints found
    - USB: serial: pl2303: add device-id for HP GC device
    - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters
    - reiserfs: Initialize inode keys properly
    - reiserfs: Fix oops during mount
    - xen/events: don't use chip_data for legacy IRQs
    - crypto: bcm - Verify GCM/CCM key length in setkey
    - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA
    - Linux 5.4.72
  * Focal update: v5.4.71 upstream stable release (LP: #1902110)
    - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
    - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
    - fbcon: Fix global-out-of-bounds read in fbcon_get_font()
    - Revert "ravb: Fixed to be able to unload modules"
    - io_uring: Fix resource leaking when kill the process
    - io_uring: Fix missing smp_mb() in io_cancel_async_work()
    - io_uring: Fix remove irrelevant req from the task_list
    - io_uring: Fix double list add in io_queue_async_work()
    - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
    - drm/nouveau/mem: guard against NULL pointer access in mem_del
    - vhost: Don't call access_ok() when using IOTLB
    - vhost: Use vhost_get_used_size() in vhost_vring_set_addr()
    - usermodehelper: reset umask to default before executing user process
    - Platform: OLPC: Fix memleak in olpc_ec_probe
    - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP
      Pavilion 11 x360
    - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
    - bpf: Fix sysfs export of empty BTF section
    - bpf: Prevent .BTF section elimination
    - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE
      reporting
    - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
    - driver core: Fix probe_count imbalance in really_probe()
    - perf test session topology: Fix data path
    - perf top: Fix stdio interface input handling with glibc 2.28+
    - i2c: i801: Exclude device from suspend direct complete optimization
    - arm64: dts: stratix10: add status to qspi dts node
    - Btrfs: send, allow clone operations within the same file
    - Btrfs: send, fix emission of invalid clone operations within the same file
    - btrfs: volumes: Use more straightforward way to calculate map length
    - btrfs: Ensure we trim ranges across block group boundary
    - btrfs: fix RWF_NOWAIT write not failling when we need to cow
    - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space
      reservation
    - nvme-core: put ctrl ref when module ref get fail
    - macsec: avoid use-after-free in macsec_handle_frame()
    - mm/khugepaged: fix filemap page_to_pgoff(page) != offset
    - net: introduce helper sendpage_ok() in include/linux/net.h
    - tcp: use sendpage_ok() to detect misused .sendpage
    - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage()
    - xfrmi: drop ignore_df check before updating pmtu
    - cifs: Fix incomplete memory allocation on setxattr path
    - i2c: meson: fix clock setting overwrite
    - i2c: meson: fixup rate calculation with filter delay
    - i2c: owl: Clear NACK and BUS error bits
    - sctp: fix sctp_auth_init_hmacs() error path
    - team: set dev->needed_headroom in team_setup_by_port()
    - net: team: fix memory leak in __team_options_register
    - openvswitch: handle DNAT tuple collision
    - drm/amdgpu: prevent double kfree ttm->sg
    - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb()
    - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate
    - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate
    - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate
    - xfrm: clone whole liftime_cur structure in xfrm_do_migrate
    - net: stmmac: removed enabling eee in EEE set callback
    - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP
    - xfrm: Use correct address family in xfrm_state_find
    - iavf: use generic power management
    - iavf: Fix incorrect adapter get in iavf_resume
    - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop
    - bonding: set dev->needed_headroom in bond_setup_by_slave()
    - mdio: fix mdio-thunder.c dependency & build error
    - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path
    - r8169: fix RTL8168f/RTL8411 EPHY config
    - net: usb: ax88179_178a: fix missing stop entry in driver_info
    - virtio-net: don't disable guest csum when disable LRO
    - net/mlx5: Avoid possible free of command entry while timeout comp handler
    - net/mlx5: Fix request_irqs error flow
    - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU
    - net/mlx5e: Fix VLAN cleanup flow
    - net/mlx5e: Fix VLAN create flow
    - rxrpc: Fix rxkad token xdr encoding
    - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read()
    - rxrpc: Fix some missing _bh annotations on locking conn->state_lock
    - rxrpc: The server keyring isn't network-namespaced
    - rxrpc: Fix server keyring leak
    - perf: Fix task_function_call() error handling
    - mmc: core: don't set limits.discard_granularity as 0
    - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected
      by khugepaged
    - tcp: fix receive window update in tcp_add_backlog()
    - net/core: check length before updating Ethertype in skb_mpls_{push,pop}
    - net/tls: race causes kernel panic
    - net/mlx5e: Fix driver's declaration to support GRE offload
    - Input: ati_remote2 - add missing newlines when printing module parameters
    - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
    - net_sched: defer tcf_idr_insert() in tcf_action_init_1()
    - net_sched: commit action insertions together
    - Linux 5.4.71
  * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL:
    can't add fou port 7777, skipping test" (LP: #1891421)
    - selftests: rtnetlink: load fou module for kci_test_encap_fou() test
  * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508)
    - ALSA: hda/realtek - The front Mic on a HP machine doesn't work
  * Enable brightness control on HP DreamColor panel (LP: #1898865)
    - drm/i915/dpcd_bl: Unbreak enable_dpcd_backlight modparam
    - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
      quirk
    - SAUCE: drm/dp: HP DreamColor panel brigntness fix
  * Fix non-working Intel NVMe after S3 (LP: #1900847)
    - SAUCE: PCI: Enable ACS quirk on all CML root ports
  * bcache: Issues with large IO wait in bch_mca_scan() when shrinker is enabled
    (LP: #1898786)
    - bcache: remove member accessed from struct btree
    - bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan()
    - bcache: reap from tail of c->btree_cache in bch_mca_scan()
  * Improve descriptions for XFAIL cases in kselftests/net/psock_snd
    (LP: #1900088)
    - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh
  * ceph: fix inode number handling on arches with 32-bit ino_t (LP: #1899582)
    - ceph: fix inode number handling on arches with 32-bit ino_t
  * Fix system reboot when disconnecting WiFi (LP: #1899726)
    - iwlwifi: msix: limit max RX queues for 9000 family
  * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
    - ALSA: hda: fix jack detection with Realtek codecs when in D3
  * Focal update: v5.4.70 upstream stable release (LP: #1900632)
    - btrfs: fix filesystem corruption after a device replace
    - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS
      models
    - USB: gadget: f_ncm: Fix NDP16 datagram validation
    - gpio: siox: explicitly support only threaded irqs
    - gpio: mockup: fix resource leak in error path
    - gpio: tc35894: fix up tc35894 interrupt configuration
    - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk
    - vsock/virtio: add transport parameter to the
      virtio_transport_reset_no_sock()
    - net: virtio_vsock: Enhance connection semantics
    - xfs: trim IO to found COW extent limit
    - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
    - iio: adc: qcom-spmi-adc5: fix driver name
    - ftrace: Move RCU is watching check after recursion check
    - memstick: Skip allocating card when removing host
    - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
    - clocksource/drivers/timer-gx6605s: Fixup counter reload
    - libbpf: Remove arch-specific include path in Makefile
    - drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
    - drm/sun4i: mixer: Extend regmap max_register
    - net: dec: de2104x: Increase receive ring size for Tulip
    - rndis_host: increase sleep time in the query-response loop
    - nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
    - fuse: fix the ->direct_IO() treatment of iov_iter
    - drivers/net/wan/lapbether: Make skb->protocol consistent with the header
    - drivers/net/wan/hdlc: Set skb->protocol before transmitting
    - mac80211: Fix radiotap header channel flag for 6GHz band
    - mac80211: do not allow bigger VHT MPDUs than the hardware supports
    - tracing: Make the space reserved for the pid wider
    - tools/io_uring: fix compile breakage
    - spi: fsl-espi: Only process interrupts for expected events
    - nvme-pci: fix NULL req in completion handler
    - nvme-fc: fail new connections to a deleted host or remote port
    - gpio: sprd: Clear interrupt when setting the type as edge
    - phy: ti: am654: Fix a leak in serdes_am654_probe()
    - pinctrl: mvebu: Fix i2c sda definition for 98DX3236
    - nfs: Fix security label length not being reset
    - clk: tegra: Always program PLL_E when enabled
    - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
    - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
    - gpio/aspeed-sgpio: enable access to all 80 input & output sgpios
    - gpio/aspeed-sgpio: don't enable all interrupts by default
    - gpio: aspeed: fix ast2600 bank properties
    - i2c: cpm: Fix i2c_ram structure
    - Input: trackpoint - enable Synaptics trackpoints
    - scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting
    - random32: Restore __latent_entropy attribute on net_rand_state
    - block/diskstats: more accurate approximation of io_ticks for slow disks
    - mm: replace memmap_context by meminit_context
    - mm: don't rely on system state to detect hot-plug operations
    - nvme: Cleanup and rename nvme_block_nr()
    - nvme: Introduce nvme_lba_to_sect()
    - nvme: consolidate chunk_sectors settings
    - epoll: do not insert into poll queues until all sanity checks are done
    - epoll: replace ->visited/visited_list with generation count
    - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
    - ep_create_wakeup_source(): dentry name can change under you...
    - netfilter: ctnetlink: add a range check for l3/l4 protonum
    - Linux 5.4.70
  * Focal update: v5.4.69 upstream stable release (LP: #1900624)
    - kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec()
    - selinux: allow labeling before policy is loaded
    - media: mc-device.c: fix memleak in media_device_register_entity
    - drm/amd/display: Do not double-buffer DTO adjustments
    - drm/amdkfd: Fix race in gfx10 context restore handler
    - dma-fence: Serialise signal enabling (dma_fence_enable_sw_signaling)
    - scsi: qla2xxx: Add error handling for PLOGI ELS passthrough
    - ath10k: fix array out-of-bounds access
    - ath10k: fix memory leak for tpc_stats_final
    - PCI/IOV: Serialize sysfs sriov_numvfs reads vs writes
    - mm: fix double page fault on arm64 if PTE_AF is cleared
    - scsi: aacraid: fix illegal IO beyond last LBA
    - m68k: q40: Fix info-leak in rtc_ioctl
    - xfs: fix inode fork extent count overflow
    - gma/gma500: fix a memory disclosure bug due to uninitialized bytes
    - ASoC: kirkwood: fix IRQ error handling
    - soundwire: intel/cadence: fix startup sequence
    - media: smiapp: Fix error handling at NVM reading
    - drm/amd/display: Free gamma after calculating legacy transfer function
    - xfs: properly serialise fallocate against AIO+DIO
    - leds: mlxreg: Fix possible buffer overflow
    - dm table: do not allow request-based DM to stack on partitions
    - PM / devfreq: tegra30: Fix integer overflow on CPU's freq max out
    - scsi: fnic: fix use after free
    - powerpc/64s: Always disable branch profiling for prom_init.o
    - net: silence data-races on sk_backlog.tail
    - dax: Fix alloc_dax_region() compile warning
    - iomap: Fix overflow in iomap_page_mkwrite
    - f2fs: avoid kernel panic on corruption test
    - clk/ti/adpll: allocate room for terminating null
    - drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table
    - ice: Fix to change Rx/Tx ring descriptor size via ethtool with DCBx
    - mtd: cfi_cmdset_0002: don't free cfi->cfiq in error path of
      cfi_amdstd_setup()
    - mfd: mfd-core: Protect against NULL call-back function pointer
    - drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table
    - tpm_crb: fix fTPM on AMD Zen+ CPUs
    - tracing: Verify if trace array exists before destroying it.
    - tracing: Adding NULL checks for trace_array descriptor pointer
    - bcache: fix a lost wake-up problem caused by mca_cannibalize_lock
    - dmaengine: mediatek: hsdma_probe: fixed a memory leak when devm_request_irq
      fails
    - x86/kdump: Always reserve the low 1M when the crashkernel option is
      specified
    - RDMA/qedr: Fix potential use after free
    - RDMA/i40iw: Fix potential use after free
    - PCI: Avoid double hpmemsize MMIO window assignment
    - fix dget_parent() fastpath race
    - xfs: fix attr leaf header freemap.size underflow
    - RDMA/iw_cgxb4: Fix an error handling path in 'c4iw_connect()'
    - ubi: Fix producing anchor PEBs
    - mmc: core: Fix size overflow for mmc partitions
    - gfs2: clean up iopen glock mess in gfs2_create_inode
    - scsi: pm80xx: Cleanup command when a reset times out
    - mt76: do not use devm API for led classdev
    - mt76: add missing locking around ampdu action
    - debugfs: Fix !DEBUG_FS debugfs_create_automount
    - SUNRPC: Capture completion of all RPC tasks
    - CIFS: Use common error handling code in smb2_ioctl_query_info()
    - CIFS: Properly process SMB3 lease breaks
    - f2fs: stop GC when the victim becomes fully valid
    - ASoC: max98090: remove msleep in PLL unlocked workaround
    - xtensa: fix system_call interaction with ptrace
    - s390: avoid misusing CALL_ON_STACK for task stack setup
    - xfs: fix realtime file data space leak
    - drm/amdgpu: fix calltrace during kmd unload(v3)
    - arm64: insn: consistently handle exit text
    - selftests/bpf: De-flake test_tcpbpf
    - kernel/notifier.c: intercept duplicate registrations to avoid infinite loops
    - kernel/sys.c: avoid copying possible padding bytes in copy_to_user
    - KVM: arm/arm64: vgic: Fix potential double free dist->spis in
      __kvm_vgic_destroy()
    - module: Remove accidental change of module_enable_x()
    - xfs: fix log reservation overflows when allocating large rt extents
    - ALSA: hda: enable regmap internal locking
    - tipc: fix link overflow issue at socket shutdown
    - vcc_seq_next should increase position index
    - neigh_stat_seq_next() should increase position index
    - rt_cpu_seq_next should increase position index
    - ipv6_route_seq_next should increase position index
    - drm/mcde: Handle pending vblank while disabling display
    - seqlock: Require WRITE_ONCE surrounding raw_seqcount_barrier
    - drm/scheduler: Avoid accessing freed bad job.
    - media: ti-vpe: cal: Restrict DMA to avoid memory corruption
    - opp: Replace list_kref with a local counter
    - scsi: qla2xxx: Fix stuck session in GNL
    - sctp: move trace_sctp_probe_path into sctp_outq_sack
    - ACPI: EC: Reference count query handlers under lock
    - scsi: ufs: Make ufshcd_add_command_trace() easier to read
    - scsi: ufs: Fix a race condition in the tracing code
    - drm/amd/display: Initialize DSC PPS variables to 0
    - i2c: tegra: Prevent interrupt triggering after transfer timeout
    - btrfs: tree-checker: Check leaf chunk item size
    - dmaengine: zynqmp_dma: fix burst length configuration
    - s390/cpum_sf: Use kzalloc and minor changes
    - nfsd: Fix a soft lockup race in nfsd_file_mark_find_or_create()
    - powerpc/eeh: Only dump stack once if an MMIO loop is detected
    - Bluetooth: btrtl: Use kvmalloc for FW allocations
    - tracing: Set kernel_stack's caller size properly
    - ARM: 8948/1: Prevent OOB access in stacktrace
    - ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter
    - ceph: ensure we have a new cap before continuing in fill_inode
    - selftests/ftrace: fix glob selftest
    - tools/power/x86/intel_pstate_tracer: changes for python 3 compatibility
    - Bluetooth: Fix refcount use-after-free issue
    - mm/swapfile.c: swap_next should increase position index
    - mm: pagewalk: fix termination condition in walk_pte_range()
    - Bluetooth: prefetch channel before killing sock
    - ALSA: hda: Clear RIRB status before reading WP
    - skbuff: fix a data race in skb_queue_len()
    - nfsd: Fix a perf warning
    - drm/amd/display: fix workaround for incorrect double buffer register for DLG
      ADL and TTU
    - audit: CONFIG_CHANGE don't log internal bookkeeping as an event
    - selinux: sel_avc_get_stat_idx should increase position index
    - drm/omap: fix possible object reference leak
    - locking/lockdep: Decrement IRQ context counters when removing lock chain
    - clk: stratix10: use do_div() for 64-bit calculation
    - crypto: chelsio - This fixes the kernel panic which occurs during a libkcapi
      test
    - mt76: clear skb pointers from rx aggregation reorder buffer during cleanup
    - mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw
    - ALSA: usb-audio: Don't create a mixer element with bogus volume range
    - perf test: Fix test trace+probe_vfs_getname.sh on s390
    - RDMA/rxe: Fix configuration of atomic queue pair attributes
    - KVM: x86: fix incorrect comparison in trace event
    - KVM: nVMX: Hold KVM's srcu lock when syncing vmcs12->shadow
    - dmaengine: stm32-mdma: use vchan_terminate_vdesc() in .terminate_all
    - media: staging/imx: Missing assignment in
      imx_media_capture_device_register()
    - x86/pkeys: Add check for pkey "overflow"
    - bpf: Remove recursion prevention from rcu free callback
    - dmaengine: stm32-dma: use vchan_terminate_vdesc() in .terminate_all
    - dmaengine: tegra-apb: Prevent race conditions on channel's freeing
    - soundwire: bus: disable pm_runtime in sdw_slave_delete
    - drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic
    - drm/omap: dss: Cleanup DSS ports on initialisation failure
    - iavf: use tc_cls_can_offload_and_chain0() instead of chain check
    - firmware: arm_sdei: Use cpus_read_lock() to avoid races with cpuhp
    - random: fix data races at timer_rand_state
    - bus: hisi_lpc: Fixup IO ports addresses to avoid use-after-free in host
      removal
    - ASoC: SOF: ipc: check ipc return value before data copy
    - media: go7007: Fix URB type for interrupt handling
    - Bluetooth: guard against controllers sending zero'd events
    - timekeeping: Prevent 32bit truncation in scale64_check_overflow()
    - powerpc/book3s64: Fix error handling in mm_iommu_do_alloc()
    - drm/amd/display: fix image corruption with ODM 2:1 DSC 2 slice
    - ext4: fix a data race at inode->i_disksize
    - perf jevents: Fix leak of mapfile memory
    - mm: avoid data corruption on CoW fault into PFN-mapped VMA
    - drm/amdgpu: increase atombios cmd timeout
    - ARM: OMAP2+: Handle errors for cpu_pm
    - clk: imx: Fix division by zero warning on pfdv2
    - cpu-topology: Fix the potential data corruption
    - s390/irq: replace setup_irq() by request_irq()
    - perf cs-etm: Swap packets for instruction samples
    - perf cs-etm: Correct synthesizing instruction samples
    - ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read
    - scsi: aacraid: Disabling TM path and only processing IOP reset
    - Bluetooth: L2CAP: handle l2cap config request during open state
    - media: tda10071: fix unsigned sign extension overflow
    - tty: sifive: Finish transmission before changing the clock
    - xfs: don't ever return a stale pointer from __xfs_dir3_free_read
    - xfs: mark dir corrupt when lookup-by-hash fails
    - ext4: mark block bitmap corrupted when found instead of BUGON
    - tpm: ibmvtpm: Wait for buffer to be set before proceeding
    - rtc: sa1100: fix possible race condition
    - rtc: ds1374: fix possible race condition
    - nfsd: Don't add locks to closed or closing open stateids
    - RDMA/cm: Remove a race freeing timewait_info
    - intel_th: Disallow multi mode on devices where it's broken
    - KVM: PPC: Book3S HV: Treat TM-related invalid form instructions on P9 like
      the valid ones
    - drm/msm: fix leaks if initialization fails
    - drm/msm/a5xx: Always set an OPP supported hardware value
    - tracing: Use address-of operator on section symbols
    - thermal: rcar_thermal: Handle probe error gracefully
    - KVM: LAPIC: Mark hrtimer for period or oneshot mode to expire in hard
      interrupt context
    - perf parse-events: Fix 3 use after frees found with clang ASAN
    - btrfs: do not init a reloc root if we aren't relocating
    - btrfs: free the reloc_control in a consistent way
    - r8169: improve RTL8168b FIFO overflow workaround
    - serial: 8250_port: Don't service RX FIFO if throttled
    - serial: 8250_omap: Fix sleeping function called from invalid context during
      probe
    - serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout
    - perf cpumap: Fix snprintf overflow check
    - net: axienet: Convert DMA error handler to a work queue
    - net: axienet: Propagate failure of DMA descriptor setup
    - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_work_fn
    - tools: gpio-hammer: Avoid potential overflow in main
    - exec: Add exec_update_mutex to replace cred_guard_mutex
    - exec: Fix a deadlock in strace
    - selftests/ptrace: add test cases for dead-locks
    - kernel/kcmp.c: Use new infrastructure to fix deadlocks in execve
    - proc: Use new infrastructure to fix deadlocks in execve
    - proc: io_accounting: Use new infrastructure to fix deadlocks in execve
    - perf: Use new infrastructure to fix deadlocks in execve
    - nvme-multipath: do not reset on unknown status
    - nvme: Fix ctrl use-after-free during sysfs deletion
    - nvme: Fix controller creation races with teardown flow
    - brcmfmac: Fix double freeing in the fmac usb data path
    - xfs: prohibit fs freezing when using empty transactions
    - RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices
    - IB/iser: Always check sig MR before putting it to the free pool
    - scsi: hpsa: correct race condition in offload enabled
    - SUNRPC: Fix a potential buffer overflow in 'svc_print_xprts()'
    - svcrdma: Fix leak of transport addresses
    - netfilter: nf_tables: silence a RCU-list warning in nft_table_lookup()
    - PCI: Use ioremap(), not phys_to_virt() for platform ROM
    - ubifs: ubifs_jnl_write_inode: Fix a memory leak bug
    - ubifs: ubifs_add_orphan: Fix a memory leak bug
    - ubifs: Fix out-of-bounds memory access caused by abnormal value of node_len
    - ALSA: usb-audio: Fix case when USB MIDI interface has more than one extra
      endpoint descriptor
    - PCI: pciehp: Fix MSI interrupt race
    - NFS: Fix races nfs_page_group_destroy() vs
      nfs_destroy_unlinked_subrequests()
    - drm/amdgpu/vcn2.0: stall DPG when WPTR/RPTR reset
    - powerpc/perf: Implement a global lock to avoid races between trace, core and
      thread imc events.
    - mm/kmemleak.c: use address-of operator on section symbols
    - mm/filemap.c: clear page error before actual read
    - mm/swapfile: fix data races in try_to_unuse()
    - mm/vmscan.c: fix data races using kswapd_classzone_idx
    - SUNRPC: Don't start a timer on an already queued rpc task
    - nvmet-rdma: fix double free of rdma queue
    - workqueue: Remove the warning in wq_worker_sleeping()
    - drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset
    - mm/mmap.c: initialize align_offset explicitly for vm_unmapped_area
    - ALSA: hda: Skip controller resume if not needed
    - scsi: qedi: Fix termination timeouts in session logout
    - serial: uartps: Wait for tx_empty in console setup
    - btrfs: fix setting last_trans for reloc roots
    - KVM: Remove CREATE_IRQCHIP/SET_PIT2 race
    - perf stat: Force error in fallback on :k events
    - bdev: Reduce time holding bd_mutex in sync in blkdev_close()
    - drivers: char: tlclk.c: Avoid data race between init and interrupt handler
    - KVM: arm64: vgic-v3: Retire all pending LPIs on vcpu destroy
    - KVM: arm64: vgic-its: Fix memory leak on the error path of vgic_add_lpi()
    - net: openvswitch: use u64 for meter bucket
    - scsi: aacraid: Fix error handling paths in aac_probe_one()
    - staging:r8188eu: avoid skb_clone for amsdu to msdu conversion
    - sparc64: vcc: Fix error return code in vcc_probe()
    - arm64: cpufeature: Relax checks for AArch32 support at EL[0-2]
    - sched/fair: Eliminate bandwidth race between throttling and distribution
    - dpaa2-eth: fix error return code in setup_dpni()
    - dt-bindings: sound: wm8994: Correct required supplies based on actual
      implementaion
    - devlink: Fix reporter's recovery condition
    - atm: fix a memory leak of vcc->user_back
    - media: venus: vdec: Init registered list unconditionally
    - perf mem2node: Avoid double free related to realloc
    - mm/slub: fix incorrect interpretation of s->offset
    - i2c: tegra: Restore pinmux on system resume
    - power: supply: max17040: Correct voltage reading
    - phy: samsung: s5pv210-usb2: Add delay after reset
    - Bluetooth: Handle Inquiry Cancel error after Inquiry Complete
    - USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe()
    - KVM: x86: handle wrap around 32-bit address space
    - tipc: fix memory leak in service subscripting
    - tty: serial: samsung: Correct clock selection logic
    - ALSA: hda: Fix potential race in unsol event handler
    - drm/exynos: dsi: Remove bridge node reference in error handling path in
      probe function
    - ipmi:bt-bmc: Fix error handling and status check
    - powerpc/traps: Make unrecoverable NMIs die instead of panic
    - svcrdma: Fix backchannel return code
    - fuse: don't check refcount after stealing page
    - fuse: update attr_version counter on fuse_notify_inval_inode()
    - USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int
    - coresight: etm4x: Fix use-after-free of per-cpu etm drvdata
    - arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work
    - scsi: cxlflash: Fix error return code in cxlflash_probe()
    - arm64/cpufeature: Drop TraceFilt feature exposure from ID_DFR0 register
    - drm/amdkfd: fix restore worker race condition
    - e1000: Do not perform reset in reset_task if we are already down
    - drm/nouveau/debugfs: fix runtime pm imbalance on error
    - drm/nouveau: fix runtime pm imbalance on error
    - drm/nouveau/dispnv50: fix runtime pm imbalance on error
    - printk: handle blank console arguments passed in.
    - usb: dwc3: Increase timeout for CmdAct cleared by device controller
    - btrfs: don't force read-only after error in drop snapshot
    - btrfs: fix double __endio_write_update_ordered in direct I/O
    - gpio: rcar: Fix runtime PM imbalance on error
    - vfio/pci: fix memory leaks of eventfd ctx
    - KVM: PPC: Book3S HV: Close race with page faults around memslot flushes
    - perf evsel: Fix 2 memory leaks
    - perf trace: Fix the selection for architectures to generate the errno name
      tables
    - perf stat: Fix duration_time value for higher intervals
    - perf util: Fix memory leak of prefix_if_not_in
    - perf metricgroup: Free metric_events on error
    - perf kcore_copy: Fix module map when there are no modules loaded
    - PCI: tegra194: Fix runtime PM imbalance on error
    - ASoC: img-i2s-out: Fix runtime PM imbalance on error
    - wlcore: fix runtime pm imbalance in wl1271_tx_work
    - wlcore: fix runtime pm imbalance in wlcore_regdomain_config
    - mtd: rawnand: gpmi: Fix runtime PM imbalance on error
    - mtd: rawnand: omap_elm: Fix runtime PM imbalance on error
    - PCI: tegra: Fix runtime PM imbalance on error
    - ceph: fix potential race in ceph_check_caps
    - mm/swap_state: fix a data race in swapin_nr_pages
    - mm: memcontrol: fix stat-corrupting race in charge moving
    - rapidio: avoid data race between file operation callbacks and
      mport_cdev_add().
    - mtd: parser: cmdline: Support MTD names containing one or more colons
    - x86/speculation/mds: Mark mds_user_clear_cpu_buffers() __always_inline
    - NFS: nfs_xdr_status should record the procedure name
    - vfio/pci: Clear error and request eventfd ctx after releasing
    - cifs: Fix double add page to memcg when cifs_readpages
    - nvme: fix possible deadlock when I/O is blocked
    - mac80211: skip mpath lookup also for control port tx
    - scsi: libfc: Handling of extra kref
    - scsi: libfc: Skip additional kref updating work event
    - selftests/x86/syscall_nt: Clear weird flags after each test
    - vfio/pci: fix racy on error and request eventfd ctx
    - btrfs: qgroup: fix data leak caused by race between writeback and truncate
    - perf tests: Fix test 68 zstd compression for s390
    - scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure
    - ubi: fastmap: Free unused fastmap anchor peb during detach
    - mt76: fix LED link time failure
    - opp: Increase parsed_static_opps in _of_add_opp_table_v1()
    - perf parse-events: Use strcmp() to compare the PMU name
    - ALSA: hda: Always use jackpoll helper for jack update after resume
    - ALSA: hda: Workaround for spurious wakeups on some Intel platforms
    - net: openvswitch: use div_u64() for 64-by-32 divisions
    - nvme: explicitly update mpath disk capacity on revalidation
    - device_cgroup: Fix RCU list debugging warning
    - ASoC: pcm3168a: ignore 0 Hz settings
    - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811
    - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions
    - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1
    - RISC-V: Take text_mutex in ftrace_init_nop()
    - i2c: aspeed: Mask IRQ status to relevant bits
    - s390/init: add missing __init annotations
    - lockdep: fix order in trace_hardirqs_off_caller()
    - EDAC/ghes: Check whether the driver is on the safe list correctly
    - drm/amdkfd: fix a memory leak issue
    - drm/amd/display: update nv1x stutter latencies
    - drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is
    - objtool: Fix noreturn detection for ignored functions
    - ieee802154: fix one possible memleak in ca8210_dev_com_init
    - ieee802154/adf7242: check status of adf7242_read_reg
    - clocksource/drivers/h8300_timer8: Fix wrong return value in
      h8300_8timer_init()
    - batman-adv: bla: fix type misuse for backbone_gw hash indexing
    - atm: eni: fix the missed pci_disable_device() for eni_init_one()
    - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets
    - netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled
    - mac802154: tx: fix use-after-free
    - bpf: Fix clobbering of r2 in bpf_gen_ld_abs
    - drm/vc4/vc4_hdmi: fill ASoC card owner
    - net: qed: Disable aRFS for NPAR and 100G
    - net: qede: Disable aRFS for NPAR and 100G
    - net: qed: RDMA personality shouldn't fail VF load
    - drm/sun4i: sun8i-csc: Secondary CSC register correction
    - batman-adv: Add missing include for in_interrupt()
    - nvme-tcp: fix kconfig dependency warning when !CRYPTO
    - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN
    - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh
    - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh
    - bpf: Fix a rcu warning for bpffs map pretty-print
    - lib80211: fix unmet direct dependendices config warning when !CRYPTO
    - ALSA: asihpi: fix iounmap in error handler
    - regmap: fix page selection for noinc reads
    - regmap: fix page selection for noinc writes
    - MIPS: Add the missing 'CPU_1074K' into __get_cpu_type()
    - regulator: axp20x: fix LDO2/4 description
    - KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE
    - KVM: SVM: Add a dedicated INVD intercept routine
    - mm: validate pmd after splitting
    - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback
    - x86/ioapic: Unbreak check_timer()
    - scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported
    - ALSA: usb-audio: Add delay quirk for H570e USB headsets
    - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged
    - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation
      P520
    - lib/string.c: implement stpcpy
    - tracing: fix double free
    - s390/dasd: Fix zero write for FBA devices
    - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace()
    - kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot
    - btrfs: fix overflow when copying corrupt csums for a message
    - dmabuf: fix NULL pointer dereference in dma_buf_release()
    - mm, THP, swap: fix allocating cluster for swapfile by mistake
    - mm/gup: fix gup_fast with dynamic page table folding
    - s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl
    - KVM: arm64: Assume write fault on S1PTW permission fault on instruction
      fetch
    - dm: fix bio splitting and its bio completion order for regular IO
    - ata: define AC_ERR_OK
    - ata: make qc_prep return ata_completion_errors
    - ata: sata_mv, avoid trigerrable BUG_ON
    - Linux 5.4.69
  * Focal update: v5.4.68 upstream stable release (LP: #1899511)
    - af_key: pfkey_dump needs parameter validation
    - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset
    - ibmvnic: add missing parenthesis in do_reset()
    - kprobes: fix kill kprobe which has been marked as gone
    - mm/thp: fix __split_huge_pmd_locked() for migration PMD
    - act_ife: load meta modules before tcf_idr_check_alloc()
    - bnxt_en: Avoid sending firmware messages when AER error is detected.
    - bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task()
    - cxgb4: fix memory leak during module unload
    - cxgb4: Fix offset when clearing filter byte counters
    - geneve: add transport ports in route lookup for geneve
    - hdlc_ppp: add range checks in ppp_cp_parse_cr()
    - ip: fix tos reflection in ack and reset packets
    - ipv4: Initialize flowi4_multipath_hash in data path
    - ipv4: Update exception handling for multipath routes via same device
    - ipv6: avoid lockdep issue in fib6_del()
    - net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under
      RCU
    - net: DCB: Validate DCB_ATTR_DCB_BUFFER argument
    - net: dsa: rtl8366: Properly clear member config
    - net: Fix bridge enslavement failure
    - net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
    - net/mlx5: Fix FTE cleanup
    - net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc
    - net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant
    - nfp: use correct define to return NONE fec
    - taprio: Fix allowing too small intervals
    - tipc: Fix memory leak in tipc_group_create_member()
    - tipc: fix shutdown() of connection oriented socket
    - tipc: use skb_unshare() instead in tipc_buf_append()
    - net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported
    - net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported
    - bnxt_en: return proper error codes in bnxt_show_temp
    - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex.
    - net: lantiq: Wake TX queue again
    - net: lantiq: use netif_tx_napi_add() for TX NAPI
    - net: lantiq: Use napi_complete_done()
    - net: lantiq: Disable IRQs only if NAPI gets scheduled
    - net: phy: Avoid NPD upon phy_detach() when driver is unbound
    - net: phy: Do not warn in phy_stop() on PHY_DOWN
    - net: qrtr: check skb_put_padto() return value
    - net: add __must_check to skb_put_padto()
    - mm: memcg: fix memcg reclaim soft lockup
    - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE
    - Linux 5.4.68
  * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
    - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
  * tc/ebpf: unable to use BPF_FUNC_skb_change_head (LP: #1896504)
    - net: bpf: Allow TC programs to call BPF_FUNC_skb_change_head
  * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
    (LP: #1897501)
    - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
    - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
      19-15
  * Fix broken e1000e device after S3 (LP: #1897755)
    - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
  * debian/rules editconfigs does not work on s390x to change s390x only configs
    (LP: #1863116)
    - [Packaging] kernelconfig -- only update/edit configurations on architectures
      we have compiler support
  * acpi event detection crashes (LP: #1896482)
    - ACPI: EC: tweak naming in preparation for GpioInt support
    - ACPI: EC: add support for hardware-reduced systems
    - ACPI: EC: Avoid passing redundant argument to functions
    - ACPI: EC: Consolidate event handler installation code
  * mwifiex stops working after kernel upgrade (LP: #1897299)
    - mwifiex: Increase AES key storage size to 256 bits
  * Remove NVMe suspend-to-idle workaround (LP: #1897227)
    - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
    - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3"
  * Request for CIFS patches to be available in 5.4 kernel (LP: #1896642)
    - smb3: remove unused flag passed into close functions
    - smb3: query attributes on file close
  * Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices
    (LP: #1853277)
    - i2c: core: Call i2c_acpi_install_space_handler() before
      i2c_acpi_register_devices()
  * [Ubuntu 20.10] zPCI DMA tables and bitmap leak on hard unplug (PCI Event
    0x0304) (LP: #1896216)
    - s390/pci: fix leak of DMA tables on hard unplug
  * Thunderbolt3 daisy chain sometimes doesn't work (LP: #1895606)
    - thunderbolt: Retry DROM read once if parsing fails
  * btrfs: trimming a btrfs device which has been shrunk previously fails and
    fills root disk with garbage data (LP: #1896154)
    - btrfs: trim: fix underflow in trim length to prevent access beyond device
      boundary
  * EFA: add support for 0xefa1 devices (LP: #1896791)
    - RDMA/efa: Expose maximum TX doorbell batch
    - RDMA/efa: Expose minimum SQ size
    - RDMA/efa: User/kernel compatibility handshake mechanism
    - RDMA/efa: Add EFA 0xefa1 PCI ID
  * Focal update: v5.4.67 upstream stable release (LP: #1896828)
    - gfs2: initialize transaction tr_ailX_lists earlier
    - RDMA/bnxt_re: Restrict the max_gids to 256
    - dsa: Allow forwarding of redirected IGMP traffic
    - net: handle the return value of pskb_carve_frag_list() correctly
    - hv_netvsc: Remove "unlikely" from netvsc_select_queue
    - firmware_loader: fix memory leak for paged buffer
    - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall
    - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort
    - scsi: libfc: Fix for double free()
    - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery
    - regulator: pwm: Fix machine constraints application
    - spi: spi-loopback-test: Fix out-of-bounds read
    - NFS: Zero-stateid SETATTR should first return delegation
    - SUNRPC: stop printk reading past end of string
    - rapidio: Replace 'select' DMAENGINES 'with depends on'
    - cifs: fix DFS mount with cifsacl/modefromsid
    - openrisc: Fix cache API compile issue when not inlining
    - nvme-fc: cancel async events before freeing event struct
    - nvme-rdma: cancel async events before freeing event struct
    - nvme-tcp: cancel async events before freeing event struct
    - block: only call sched requeue_request() for scheduled requests
    - f2fs: fix indefinite loop scanning for free nid
    - f2fs: Return EOF on unaligned end of file DIO read
    - i2c: algo: pca: Reapply i2c bus settings after reset
    - spi: Fix memory leak on splited transfers
    - KVM: MIPS: Change the definition of kvm type
    - clk: davinci: Use the correct size when allocating memory
    - clk: rockchip: Fix initialization of mux_pll_src_4plls_p
    - ASoC: qcom: Set card->owner to avoid warnings
    - ASoC: qcom: common: Fix refcount imbalance on error
    - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory
    - ASoC: meson: axg-toddr: fix channel order on g12 platforms
    - Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume()
    - scsi: libsas: Fix error path in sas_notify_lldd_dev_found()
    - arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late
    - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload
    - perf test: Fix the "signal" test inline assembly
    - MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT
    - perf evlist: Fix cpu/thread map leak
    - perf parse-event: Fix memory leak in evsel->unit
    - perf test: Free formats for perf pmu parse test
    - fbcon: Fix user font detection test at fbcon_resize().
    - MIPS: SNI: Fix spurious interrupts
    - drm/mediatek: Add exception handing in mtk_drm_probe() if component init
      fail
    - drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata()
    - arm64: bpf: Fix branch offset in JIT
    - iommu/amd: Fix potential @entry null deref
    - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK
    - riscv: Add sfence.vma after early page table changes
    - drm/i915: Filter wake_flags passed to default_wake_function
    - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin
      notebook
    - USB: UAS: fix disconnect by unplugging a hub
    - usblp: fix race between disconnect() and read()
    - i2c: i801: Fix resume bug
    - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI
      X570-A PRO"
    - ALSA: hda: fixup headset for ASUS GX502 laptop
    - ALSA: hda/realtek - The Mic on a RedmiBook doesn't work
    - percpu: fix first chunk size calculation for populated bitmap
    - Input: trackpoint - add new trackpoint variant IDs
    - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
    - serial: 8250_pci: Add Realtek 816a and 816b
    - x86/boot/compressed: Disable relocation relaxation
    - s390/zcrypt: fix kmalloc 256k failure
    - ehci-hcd: Move include to keep CRC stable
    - powerpc/dma: Fix dma_map_ops::get_required_mask
    - selftests/vm: fix display of page size in map_hugetlb
    - dm/dax: Fix table reference counts
    - mm/memory_hotplug: drain per-cpu pages again during memory offline
    - dm: Call proper helper to determine dax support
    - dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
    - Linux 5.4.67
  * Focal update: v5.4.67 upstream stable release (LP: #1896828) // Cherry Pick
    needed for Critical upstream patch for Kernel null pointer dereference -
    usb-c altmode (LP: #1897963)
    - usb: typec: ucsi: Prevent mode overrun
  * Focal update: v5.4.66 upstream stable release (LP: #1896824)
    - ARM: dts: logicpd-torpedo-baseboard: Fix broken audio
    - ARM: dts: logicpd-som-lv-baseboard: Fix broken audio
    - ARM: dts: logicpd-som-lv-baseboard: Fix missing video
    - regulator: push allocation in regulator_ena_gpio_request() out of lock
    - regulator: remove superfluous lock in regulator_resolve_coupling()
    - ARM: dts: socfpga: fix register entry for timer3 on Arria10
    - ARM: dts: ls1021a: fix QuadSPI-memory reg range
    - ARM: dts: imx7ulp: Correct gpio ranges
    - RDMA/rxe: Fix memleak in rxe_mem_init_user
    - RDMA/rxe: Drop pointless checks in rxe_init_ports
    - RDMA/rxe: Fix panic when calling kmem_cache_create()
    - RDMA/bnxt_re: Do not report transparent vlan from QP1
    - drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux()
    - arm64: dts: imx8mq: Fix TMU interrupt property
    - drm/sun4i: Fix dsi dcs long write function
    - iio: adc: mcp3422: fix locking on error path
    - iio: adc: mcp3422: fix locking scope
    - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA
    - RDMA/core: Fix reported speed and width
    - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll
    - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler
    - soundwire: fix double free of dangling pointer
    - drm/sun4i: backend: Support alpha property on lowest plane
    - drm/sun4i: backend: Disable alpha on the lowest plane on the A20
    - mmc: sdhci-acpi: Clear amd_sdhci_host on reset
    - mmc: sdhci-msm: Add retries when all tuning phases are found valid
    - spi: stm32: Rate-limit the 'Communication suspended' message
    - nvme-fabrics: allow to queue requests for live queues
    - spi: stm32: fix pm_runtime_get_sync() error checking
    - block: Set same_page to false in __bio_try_merge_page if ret is false
    - IB/isert: Fix unaligned immediate-data handling
    - ARM: dts: bcm: HR2: Fixed QSPI compatible string
    - ARM: dts: NSP: Fixed QSPI compatible string
    - ARM: dts: BCM5301X: Fixed QSPI compatible string
    - arm64: dts: ns2: Fixed QSPI compatible string
    - ARC: HSDK: wireup perf irq
    - dmaengine: acpi: Put the CSRT table after using it
    - netfilter: conntrack: allow sctp hearbeat after connection re-use
    - drivers/net/wan/lapbether: Added needed_tailroom
    - NFC: st95hf: Fix memleak in st95hf_in_send_cmd
    - firestream: Fix memleak in fs_open
    - ALSA: hda: Fix 2 channel swapping for Tegra
    - ALSA: hda/tegra: Program WAKEEN register for Tegra
    - drivers/dma/dma-jz4780: Fix race condition between probe and irq handler
    - net: hns3: Fix for geneve tx checksum bug
    - xfs: fix off-by-one in inode alloc block reservation calculation
    - drivers/net/wan/lapbether: Set network_header before transmitting
    - cfg80211: Adjust 6 GHz frequency to channel conversion
    - xfs: initialize the shortform attr header padding entry
    - irqchip/eznps: Fix build error for !ARC700 builds
    - nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu
    - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance
    - nvme: have nvme_wait_freeze_timeout return if it timed out
    - nvme-tcp: serialize controller teardown sequences
    - nvme-tcp: fix timeout handler
    - nvme-tcp: fix reset hang if controller died in the middle of a reset
    - nvme-rdma: serialize controller teardown sequences
    - nvme-rdma: fix timeout handler
    - nvme-rdma: fix reset hang if controller died in the middle of a reset
    - nvme-pci: cancel nvme device request before disabling
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices
    - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller
    - drivers/net/wan/hdlc_cisco: Add hard_header_len
    - HID: elan: Fix memleak in elan_input_configured
    - ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id
    - cpufreq: intel_pstate: Refuse to turn off with HWP enabled
    - cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled
    - arm64/module: set trampoline section flags regardless of
      CONFIG_DYNAMIC_FTRACE
    - ALSA: hda: hdmi - add Rocketlake support
    - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled
    - drm/amdgpu: Fix bug in reporting voltage for CIK
    - iommu/amd: Do not use IOMMUv2 functionality when SME is active
    - gcov: Disable gcov build with GCC 10
    - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set
    - iio: cros_ec: Set Gyroscope default frequency to 25Hz
    - iio:light:ltr501 Fix timestamp alignment issue.
    - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak.
    - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak.
    - iio:adc:ti-adc084s021 Fix alignment and data leak issues.
    - iio:adc:ina2xx Fix timestamp alignment issue.
    - iio:adc:max1118 Fix alignment of timestamp and data leak issues
    - iio:adc:ti-adc081c Fix alignment and data leak issues
    - iio:magnetometer:ak8975 Fix alignment and data leak issues.
    - iio:light:max44000 Fix timestamp alignment and prevent data leak.
    - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak.
    - iio: accel: kxsd9: Fix alignment of local buffer.
    - iio:accel:mma7455: Fix timestamp alignment and prevent data leak.
    - iio:accel:mma8452: Fix timestamp alignment and prevent data leak.
    - staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
    - btrfs: require only sector size alignment for parent eb bytenr
    - btrfs: fix lockdep splat in add_missing_dev
    - btrfs: fix wrong address when faulting in pages in the search ioctl
    - kobject: Restore old behaviour of kobject_del(NULL)
    - regulator: push allocation in regulator_init_coupling() outside of lock
    - regulator: push allocations in create_regulator() outside of lock
    - regulator: push allocation in set_consumer_device_supply() out of lock
    - regulator: plug of_node leak in regulator_register()'s error path
    - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive()
    - scsi: target: iscsi: Fix data digest calculation
    - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting
      tpg->np_login_sem
    - drm/i915/gvt: do not check len & max_len for lri
    - drm/tve200: Stabilize enable/disable
    - drm/msm: Disable preemption on all 5xx targets
    - mmc: sdio: Use mmc_pre_req() / mmc_post_req()
    - mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt
    - rbd: require global CAP_SYS_ADMIN for mapping and unmapping
    - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars
    - RDMA/mlx4: Read pkey table length instead of hardcoded value
    - fbcon: remove soft scrollback code
    - fbcon: remove now unusued 'softback_lines' cursor() argument
    - vgacon: remove software scrollback support
    - [Config] updateconfigs for VGACON_SOFT_SCROLLBACK
    - KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit
    - KVM: arm64: Do not try to map PUDs when they are folded into PMD
    - KVM: fix memory leak in kvm_io_bus_unregister_dev()
    - debugfs: Fix module state check condition
    - ARM: dts: vfxxx: Add syscon compatible with OCOTP
    - video: fbdev: fix OOB read in vga_8planes_imageblit()
    - staging: greybus: audio: fix uninitialized value issue
    - phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init
    - usb: core: fix slab-out-of-bounds Read in read_descriptors
    - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter
    - USB: serial: option: support dynamic Quectel USB compositions
    - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules
    - usb: Fix out of sync data toggle if a configured device is reconfigured
    - usb: typec: ucsi: acpi: Check the _DEP dependencies
    - drm/msm/gpu: make ringbuffer readonly
    - drm/msm: Disable the RPTR shadow
    - gcov: add support for GCC 10.1
    - Linux 5.4.66
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Introduce the new NVIDIA 455 series (LP: #1902093)
    - [Packaging] NVIDIA -- Add the NVIDIA 455 driver

 -- Ian May <email address hidden>  Tue, 17 Nov 2020 09:54:27 -0600
Superseded in bionic-security
Superseded in bionic-updates
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1029.31~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1029.31 ]

  * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
    - [Config] Disable BlueZ highspeed support
  * CVE-2020-8694
    - powercap: make attributes only readable by root
  * focal/linux: 5.4.0-52.57 -proposed tracker (LP: #1899920)
  * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
    - Bluetooth: Disable High Speed by default
    - Bluetooth: MGMT: Fix not checking if BT_HS is enabled
    - [Config] Disable BlueZ highspeed support
  * CVE-2020-12351
    - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel
  * CVE-2020-12352
    - Bluetooth: A2MP: Fix not initializing all members

  [ Ubuntu: 5.4.0-1028.29 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions

 -- Kleber Sacilotto de Souza <email address hidden>  Thu, 22 Oct 2020 11:35:53 +0200
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
linux-gke-5.4 (5.4.0-1027.28~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1027.28 ]

  * CVE-2020-16119
    - SAUCE: dccp: avoid double free of ccid on child socket
  * CVE-2020-16120
    - Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when reading
      directories"
    - ovl: pass correct flags for opening real directory
    - ovl: switch to mounter creds in readdir
    - ovl: verify permissions in ovl_path_open()
    - ovl: call secutiry hook in ovl_real_ioctl()
    - ovl: check permission to open real file

Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1026.26~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1026.26~18.04.1 -proposed tracker (LP: #1895998)

  [ Ubuntu: 5.4.0-1026.26 ]

  * focal/linux-gcp: 5.4.0-1026.26 -proposed tracker (LP: #1895999)
  * Focal update: v5.4.61 upstream stable release (LP: #1893115)
    - [Config] update config for SPI_DYNAMIC
  * focal/linux: 5.4.0-49.53 -proposed tracker (LP: #1896007)
  * Comet Lake PCH-H RAID not support on Ubuntu20.04 (LP: #1892288)
    - ahci: Add Intel Comet Lake PCH-H PCI ID
  * Novalink (mkvterm command failure) (LP: #1892546)
    - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
  * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780)
    - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache
      destroy"
  * Intel x710 LOMs do not work on Focal (LP: #1893956)
    - i40e: Fix LED blinking flow for X710T*L devices
    - i40e: enable X710 support
  * Add/Backport EPYC-v3 and EPYC-Rome CPU model (LP: #1887490)
    - kvm: svm: Update svm_xsaves_supported
  * Fix non-working NVMe after S3 (LP: #1895718)
    - SAUCE: PCI: Enable ACS quirk on CML root port
  * Focal update: v5.4.65 upstream stable release (LP: #1895881)
    - ipv4: Silence suspicious RCU usage warning
    - ipv6: Fix sysctl max for fib_multipath_hash_policy
    - netlabel: fix problems with mapping removal
    - net: usb: dm9601: Add USB ID of Keenetic Plus DSL
    - sctp: not disable bh in the whole sctp_get_port_local()
    - taprio: Fix using wrong queues in gate mask
    - tipc: fix shutdown() of connectionless socket
    - net: disable netpoll on fresh napis
    - Linux 5.4.65
  * Focal update: v5.4.64 upstream stable release (LP: #1895880)
    - HID: quirks: Always poll three more Lenovo PixArt mice
    - drm/msm/dpu: Fix scale params in plane validation
    - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup
    - drm/msm: add shutdown support for display platform_driver
    - hwmon: (applesmc) check status earlier.
    - nvmet: Disable keep-alive timer when kato is cleared to 0h
    - drm/msm: enable vblank during atomic commits
    - habanalabs: validate FW file size
    - habanalabs: check correct vmalloc return code
    - drm/msm/a6xx: fix gmu start on newer firmware
    - ceph: don't allow setlease on cephfs
    - drm/omap: fix incorrect lock state
    - cpuidle: Fixup IRQ state
    - nbd: restore default timeout when setting it to zero
    - s390: don't trace preemption in percpu macros
    - drm/amd/display: Reject overlay plane configurations in multi-display
      scenarios
    - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in
      amdgpu_dm_update_backlight_caps
    - drm/amd/display: Retry AUX write when fail occurs
    - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init
    - xen/xenbus: Fix granting of vmalloc'd memory
    - fsldma: fix very broken 32-bit ppc ioread64 functionality
    - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
    - batman-adv: Avoid uninitialized chaddr when handling DHCP
    - batman-adv: Fix own OGM check in aggregated OGMs
    - batman-adv: bla: use netif_rx_ni when not in interrupt context
    - dmaengine: at_hdmac: check return value of of_find_device_by_node() in
      at_dma_xlate()
    - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack()
    - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity
    - MIPS: mm: BMIPS5000 has inclusive physical caches
    - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores
    - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040
    - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
    - netfilter: nf_tables: incorrect enum nft_list_attributes definition
    - netfilter: nf_tables: fix destination register zeroing
    - net: hns: Fix memleak in hns_nic_dev_probe
    - net: systemport: Fix memleak in bcm_sysport_probe
    - ravb: Fixed to be able to unload modules
    - net: arc_emac: Fix memleak in arc_mdio_probe
    - dmaengine: pl330: Fix burst length if burst size is smaller than bus width
    - gtp: add GTPA_LINK info to msg sent to userspace
    - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port
    - bnxt_en: Don't query FW when netif_running() is false.
    - bnxt_en: Check for zero dir entries in NVRAM.
    - bnxt_en: Fix PCI AER error recovery flow
    - bnxt_en: Fix possible crash in bnxt_fw_reset_task().
    - bnxt_en: fix HWRM error when querying VF temperature
    - xfs: fix boundary test in xfs_attr_shortform_verify
    - bnxt: don't enable NAPI until rings are ready
    - media: vicodec: add missing v4l2_ctrl_request_hdl_put()
    - media: cedrus: Add missing v4l2_ctrl_request_hdl_put()
    - selftests/bpf: Fix massive output from test_maps
    - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half
    - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS
    - nvmet-fc: Fix a missed _irqsave version of spin_lock in
      'nvmet_fc_fod_op_done()'
    - nvme: fix controller instance leak
    - cxgb4: fix thermal zone device registration
    - perf tools: Correct SNOOPX field offset
    - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
    - fix regression in "epoll: Keep a reference on files added to the check list"
    - net: gemini: Fix another missing clk_disable_unprepare() in probe
    - MIPS: add missing MSACSR and upper MSA initialization
    - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files
    - perf jevents: Fix suspicious code in fixregex()
    - tg3: Fix soft lockup when tg3_reset_task() fails.
    - x86, fakenuma: Fix invalid starting node ID
    - iommu/vt-d: Serialize IOMMU GCMD register modifications
    - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430
    - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp
    - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE
    - include/linux/log2.h: add missing () around n in roundup_pow_of_two()
    - iommu/vt-d: Handle 36bit addressing for x86-32
    - tracing/kprobes, x86/ptrace: Fix regs argument order for i386
    - ext2: don't update mtime on COW faults
    - xfs: don't update mtime on COW faults
    - ARC: perf: don't bail setup if pct irq missing in device-tree
    - btrfs: drop path before adding new uuid tree entry
    - btrfs: allocate scrub workqueues outside of locks
    - btrfs: set the correct lockdep class for new nodes
    - btrfs: set the lockdep class for log tree extent buffers
    - btrfs: tree-checker: fix the error message for transid error
    - net: core: use listified Rx for GRO_NORMAL in napi_gro_receive()
    - btrfs: fix potential deadlock in the search ioctl
    - ALSA: ca0106: fix error code handling
    - ALSA: usb-audio: Add implicit feedback quirk for UR22C
    - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
    - ALSA: hda/hdmi: always check pin power status in i915 pin fixup
    - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
    - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
    - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A
    - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen
    - arm64: dts: mt7622: add reset node for mmc device
    - mmc: mediatek: add optional module reset property
    - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings
    - mmc: cqhci: Add cqhci_deactivate()
    - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
      controllers
    - media: rc: do not access device via sysfs after rc_unregister_device()
    - media: rc: uevent sysfs file races with rc_unregister_device()
    - affs: fix basic permission bits to actually work
    - block: allow for_each_bvec to support zero len bvec
    - block: ensure bdi->io_pages is always initialized
    - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
    - blk-iocost: ioc_pd_free() shouldn't assume irq disabled
    - dmaengine: dw-edma: Fix scatter-gather address calculation
    - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting
    - dm writecache: handle DAX to partitions on persistent memory correctly
    - dm mpath: fix racey management of PG initialization
    - dm integrity: fix error reporting in bitmap mode after creation
    - dm crypt: Initialize crypto wait structures
    - dm cache metadata: Avoid returning cmd->bm wild pointer on error
    - dm thin metadata: Avoid returning cmd->bm wild pointer on error
    - dm thin metadata: Fix use-after-free in dm_bm_set_read_only
    - mm: slub: fix conversion of freelist_corrupted()
    - mm: madvise: fix vma user-after-free
    - vfio/pci: Fix SR-IOV VF handling with MMIO blocking
    - perf record: Correct the help info of option "--no-bpf-event"
    - sdhci: tegra: Add missing TMCLK for data timeout
    - checkpatch: fix the usage of capture group ( ... )
    - mm/hugetlb: fix a race between hugetlb sysctl handlers
    - mm/khugepaged.c: fix khugepaged's request size in collapse_file
    - cfg80211: regulatory: reject invalid hints
    - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
    - Linux 5.4.64
  * Focal update: v5.4.63 upstream stable release (LP: #1895879)
    - HID: core: Correctly handle ReportSize being zero
    - HID: core: Sanitize event code and type when mapping input
    - perf record/stat: Explicitly call out event modifiers in the documentation
    - drm/sched: Fix passing zero to 'PTR_ERR' warning v2
    - drm/etnaviv: fix TS cache flushing on GPUs with BLT engine
    - KVM: arm64: Add kvm_extable for vaxorcism code
    - KVM: arm64: Survive synchronous exceptions caused by AT instructions
    - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception
    - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later
    - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
    - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
    - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
    - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210
    - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186
    - scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range
    - scsi: target: tcmu: Optimize use of flush_dcache_page
    - Linux 5.4.63
  * Focal update: v5.4.62 upstream stable release (LP: #1895174)
    - binfmt_flat: revert "binfmt_flat: don't offset the data start"
    - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
    - net: Fix potential wrong skb->protocol in skb_vlan_untag()
    - net: nexthop: don't allow empty NHA_GROUP
    - net: qrtr: fix usage of idr in port assignment to socket
    - net: sctp: Fix negotiation of the number of data streams.
    - net/smc: Prevent kernel-infoleak in __smc_diag_dump()
    - tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
    - net: ena: Make missed_tx stat incremental
    - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
      flow
    - ipvlan: fix device features
    - ALSA: pci: delete repeated words in comments
    - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt
    - ASoC: img-parallel-out: Fix a reference count leak
    - ASoC: tegra: Fix reference count leaks.
    - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs
    - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep
    - powerpc/xive: Ignore kmemleak false positives
    - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA
      value in debiirq()
    - blktrace: ensure our debugfs dir exists
    - scsi: target: tcmu: Fix crash on ARM during cmd completion
    - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs
    - iommu/iova: Don't BUG on invalid PFNs
    - drm/amdkfd: Fix reference count leaks.
    - drm/radeon: fix multiple reference count leak
    - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms
    - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl
    - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config
    - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails
    - scsi: lpfc: Fix shost refcount mismatch when deleting vport
    - xfs: Don't allow logging of XFS_ISTALE inodes
    - scsi: target: Fix xcopy sess release leak
    - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests
    - f2fs: fix error path in do_recover_data()
    - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync
    - PCI: Fix pci_create_slot() reference count leak
    - ARM: dts: ls1021a: output PPS signal on FIPER2
    - rtlwifi: rtl8192cu: Prevent leaking urb
    - mips/vdso: Fix resource leaks in genvdso.c
    - cec-api: prevent leaking memory through hole in structure
    - HID: quirks: add NOGET quirk for Logitech GROUP
    - f2fs: fix use-after-free issue
    - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open
    - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit
    - drm/nouveau: Fix reference count leak in nouveau_connector_detect
    - locking/lockdep: Fix overflow in presentation of average lock-time
    - btrfs: file: reserve qgroup space after the hole punch range is locked
    - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode
    - scsi: iscsi: Do not put host in iscsi_set_flashnode_param()
    - ceph: fix potential mdsc use-after-free crash
    - ceph: do not access the kiocb after aio requests
    - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del()
    - EDAC/ie31200: Fallback if host bridge device is already initialized
    - hugetlbfs: prevent filesystem stacking of hugetlbfs
    - media: davinci: vpif_capture: fix potential double free
    - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe
    - powerpc/spufs: add CONFIG_COREDUMP dependency
    - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value
    - brcmfmac: Set timeout value when configuring power save
    - efi: provide empty efi_enter_virtual_mode implementation
    - arm64: Fix __cpu_logical_map undefined issue
    - Revert "ath10k: fix DMA related firmware crashes on multiple devices"
    - sched/uclamp: Protect uclamp fast path code with static key
    - sched/uclamp: Fix a deadlock when enabling uclamp static key
    - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint
    - PM / devfreq: rk3399_dmc: Add missing of_node_put()
    - PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails
    - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent
    - drm/xen: fix passing zero to 'PTR_ERR' warning
    - drm/xen-front: Fix misused IS_ERR_OR_NULL checks
    - s390/numa: set node distance to LOCAL_DISTANCE
    - btrfs: factor out inode items copy loop from btrfs_log_inode()
    - btrfs: only commit the delayed inode when doing a full fsync
    - btrfs: only commit delayed items at fsync if we are logging a directory
    - mm/shuffle: don't move pages between zones and don't read garbage memmaps
    - mm: fix kthread_use_mm() vs TLB invalidate
    - mm/cma.c: switch to bitmap_zalloc() for cma bitmap allocation
    - cma: don't quit at first error when activating reserved areas
    - gpu/drm: ingenic: Use the plane's src_[x,y] to configure DMA length
    - drm/ingenic: Fix incorrect assumption about plane->index
    - drm/amd/display: Trigger modesets on MST DSC connectors
    - drm/amd/display: Add additional config guards for DCN
    - drm/amd/display: Fix dmesg warning from setting abm level
    - mm/vunmap: add cond_resched() in vunmap_pmd_range
    - EDAC: sb_edac: get rid of unused vars
    - EDAC: skx_common: get rid of unused type var
    - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity
    - PCI: qcom: Add missing ipq806x clocks in PCIe driver
    - PCI: qcom: Change duplicate PCI reset to phy reset
    - PCI: qcom: Add missing reset for ipq806x
    - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode
    - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1)
    - media: gpio-ir-tx: improve precision of transmitted signal due to scheduling
    - block: respect queue limit of max discard segment
    - block: virtio_blk: fix handling single range discard request
    - drm/msm/adreno: fix updating ring fence
    - block: Fix page_is_mergeable() for compound pages
    - bfq: fix blkio cgroup leakage v4
    - hwmon: (nct7904) Correct divide by 0
    - blk-mq: insert request not through ->queue_rq into sw/scheduler queue
    - blkcg: fix memleak for iolatency
    - nvme-fc: Fix wrong return value in __nvme_fc_init_request()
    - nvme: multipath: round-robin: fix single non-optimized path case
    - null_blk: fix passing of REQ_FUA flag in null_handle_rq
    - i2c: core: Don't fail PRP0001 enumeration when no ID table exist
    - i2c: rcar: in slave mode, clear NACK earlier
    - usb: gadget: f_tcm: Fix some resource leaks in some error paths
    - spi: stm32: clear only asserted irq flags on interrupt
    - jbd2: make sure jh have b_transaction set in refile/unfile_buffer
    - ext4: don't BUG on inconsistent journal feature
    - ext4: handle read only external journal device
    - jbd2: abort journal if free a async write error metadata buffer
    - ext4: handle option set by mount flags correctly
    - ext4: handle error of ext4_setup_system_zone() on remount
    - ext4: correctly restore system zone info when remount fails
    - fs: prevent BUG_ON in submit_bh_wbc()
    - spi: stm32h7: fix race condition at end of transfer
    - spi: stm32: fix fifo threshold level in case of short transfer
    - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate
    - spi: stm32: always perform registers configuration prior to transfer
    - drm/amd/powerplay: correct Vega20 cached smu feature state
    - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading
    - drm/amd/display: Switch to immediate mode for updating infopackets
    - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency
    - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect
      corruptions
    - ALSA: hda/realtek: Add model alc298-samsung-headphone
    - s390/cio: add cond_resched() in the slow_eval_known_fn() loop
    - ASoC: wm8994: Avoid attempts to read unreadable registers
    - selftests: disable rp_filter for icmp_redirect.sh
    - scsi: fcoe: Fix I/O path allocation
    - scsi: ufs: Fix possible infinite loop in ufshcd_hold
    - scsi: ufs: Improve interrupt handling for shared interrupts
    - scsi: ufs: Clean up completed request without interrupt notification
    - scsi: qla2xxx: Fix login timeout
    - scsi: qla2xxx: Check if FW supports MQ before enabling
    - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem
    - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command"
    - macvlan: validate setting of multiple remote source MAC addresses
    - net: gianfar: Add of_node_put() before goto statement
    - powerpc/perf: Fix soft lockups due to missed interrupt accounting
    - arm64: Move handling of erratum 1418040 into C code
    - arm64: Allow booting of late CPUs affected by erratum 1418040
    - block: fix get_max_io_size()
    - block: loop: set discard granularity and alignment for block device backed
      loop
    - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands
    - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
    - btrfs: reset compression level for lzo on remount
    - btrfs: check the right error variable in btrfs_del_dir_entries_in_log
    - btrfs: fix space cache memory leak after transaction abort
    - btrfs: detect nocow for swap after snapshot delete
    - fbcon: prevent user font height or width change from causing potential out-
      of-bounds access
    - USB: lvtest: return proper error code in probe
    - vt: defer kfree() of vc_screenbuf in vc_do_resize()
    - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize()
    - serial: samsung: Removes the IRQ not found warning
    - serial: pl011: Fix oops on -EPROBE_DEFER
    - serial: pl011: Don't leak amba_ports entry on driver register error
    - serial: stm32: avoid kernel warning on absence of optional IRQ
    - serial: 8250_exar: Fix number of ports for Commtech PCIe cards
    - serial: 8250: change lock order in serial8250_do_startup()
    - writeback: Protect inode->i_io_list with inode->i_lock
    - writeback: Avoid skipping inode writeback
    - writeback: Fix sync livelock due to b_dirty_time processing
    - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN
      data pointer which contains XEN specific information.
    - usb: host: xhci: fix ep context print mismatch in debugfs
    - xhci: Do warm-reset when both CAS and XDEV_RESUME are set
    - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed
    - ARM64: vdso32: Install vdso32 from vdso_install
    - arm64: vdso32: make vdso32 install conditional
    - PM: sleep: core: Fix the handling of pending runtime resume requests
    - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB
    - device property: Fix the secondary firmware node handling in
      set_primary_fwnode()
    - crypto: af_alg - Work around empty control messages without MSG_MORE
    - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP
    - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by
      mistake
    - x86/hotplug: Silence APIC only after all interrupts are migrated
    - drm/amdgpu: Fix buffer overflow in INFO ioctl
    - drm/amdgpu/gfx10: refine mgcg setting
    - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV
    - drm/amd/pm: correct Vega10 swctf limit setting
    - drm/amd/pm: correct Vega12 swctf limit setting
    - drm/amd/pm: correct Vega20 swctf limit setting
    - drm/amd/pm: correct the thermal alert temperature limit settings
    - USB: yurex: Fix bad gfp argument
    - usb: uas: Add quirk for PNY Pro Elite
    - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D
    - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge
    - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe()
    - USB: gadget: u_f: add overflow checks to VLA macros
    - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb()
    - USB: gadget: u_f: Unbreak offset calculation in VLAs
    - USB: cdc-acm: rework notification_buffer resizing
    - usb: storage: Add unusual_uas entry for Sony PSZ drives
    - drm/i915: Fix cmd parser desc matching with masks
    - usb: dwc3: gadget: Don't setup more than requested
    - usb: dwc3: gadget: Fix handling ZLP
    - usb: dwc3: gadget: Handle ZLP for sg requests
    - fbmem: pull fbcon_update_vcs() out of fb_set_var()
    - kheaders: remove unneeded 'cat' command piped to 'head' / 'tail'
    - kheaders: optimize md5sum calculation for in-tree builds
    - kheaders: optimize header copy for in-tree builds
    - kheaders: remove the last bashism to allow sh to run it
    - kheaders: explain why include/config/autoconf.h is excluded from md5sum
    - kbuild: add variables for compression tools
    - kbuild: fix broken builds because of GZIP,BZIP2,LZOP variables
    - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage()
    - ALSA: usb-audio: Update documentation comment for MS2109 quirk
    - io_uring: Fix NULL pointer dereference in io_sq_wq_submit_work()
    - Linux 5.4.62
  * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Focal update:
    v5.4.62 upstream stable release (LP: #1895174)
    - USB: quirks: Add no-lpm quirk for another Raydium touchscreen
  * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all
    (LP: #1875199) // Focal update: v5.4.62 upstream stable release
    (LP: #1895174)
    - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged
  * Focal update: v5.4.61 upstream stable release (LP: #1893115)
    - Documentation/llvm: add documentation on building w/ Clang/LLVM
    - Documentation/llvm: fix the name of llvm-size
    - net: wan: wanxl: use allow to pass CROSS_COMPILE_M68k for rebuilding
      firmware
    - net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) for rebuilding firmware
    - x86/boot: kbuild: allow readelf executable to be specified
    - kbuild: remove PYTHON2 variable
    - kbuild: remove AS variable
    - kbuild: replace AS=clang with LLVM_IAS=1
    - kbuild: support LLVM=1 to switch the default tools to Clang/LLVM
    - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset()
    - gfs2: Improve mmap write vs. punch_hole consistency
    - gfs2: Never call gfs2_block_zero_range with an open transaction
    - perf probe: Fix memory leakage when the probe point is not found
    - khugepaged: khugepaged_test_exit() check mmget_still_valid()
    - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter()
    - bcache: avoid nr_stripes overflow in bcache_device_init()
    - btrfs: export helpers for subvolume name/id resolution
    - btrfs: don't show full path of bind mounts in subvol=
    - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases
    - btrfs: add wrapper for transaction abort predicate
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion
    - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in
      j1939_tp_txtimer()
    - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated
    - [Config] update config for SPI_DYNAMIC
    - spi: Prevent adding devices below an unregistering controller
    - romfs: fix uninitialized memory leak in romfs_dev_read()
    - kernel/relay.c: fix memleak on destroy relay channel
    - uprobes: __replace_page() avoid BUG in munlock_vma_page()
    - mm: include CMA pages in lowmem_reserve at boot
    - mm, page_alloc: fix core hung in free_pcppages_bulk()
    - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request
    - ext4: fix checking of directory entry validity for inline directories
    - jbd2: add the missing unlock_buffer() in the error path of
      jbd2_write_superblock()
    - scsi: zfcp: Fix use-after-free in request timeout handlers
    - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal
    - drm/amd/display: Fix EDID parsing after resume from suspend
    - drm/amd/display: fix pow() crashing when given base 0
    - kthread: Do not preempt current task if it is going to call schedule()
    - opp: Enable resources again if they were disabled earlier
    - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices
    - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM
    - media: budget-core: Improve exception handling in budget_register()
    - rtc: goldfish: Enable interrupt in set_alarm() when necessary
    - media: vpss: clean up resources in init
    - Input: psmouse - add a newline when printing 'proto' by sysfs
    - MIPS: Fix unable to reserve memory for Crash kernel
    - m68knommu: fix overwriting of bits in ColdFire V3 cache control
    - svcrdma: Fix another Receive buffer leak
    - xfs: fix inode quota reservation checks
    - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access
    - jffs2: fix UAF problem
    - ceph: fix use-after-free for fsc->mdsc
    - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses
    - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0
    - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases
    - virtio_ring: Avoid loop when vq is broken in virtqueue_poll
    - media: camss: fix memory leaks on error handling paths in probe
    - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null
      pointer dereference
    - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init
    - alpha: fix annotation of io{read,write}{16,32}be()
    - fs/signalfd.c: fix inconsistent return codes for signalfd4
    - ext4: fix potential negative array index in do_split()
    - ext4: don't allow overlapping system zones
    - netfilter: nf_tables: nft_exthdr: the presence return value should be
      little-endian
    - spi: stm32: fixes suspend/resume management
    - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM
    - ASoC: q6routing: add dummy register read/write function
    - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg
    - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can()
    - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send
      not by J1939 stack
    - can: j1939: transport: add j1939_session_skb_find_by_offset() function
    - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN
    - i40e: Fix crash during removing i40e driver
    - net: fec: correct the error path for regulator disable in probe
    - bonding: show saner speed for broadcast mode
    - can: j1939: fix support for multipacket broadcast message
    - can: j1939: cancel rxtimer on multipacket broadcast session complete
    - can: j1939: abort multipacket broadcast session when timeout occurs
    - can: j1939: add rxtimer for multipacket broadcast session
    - bonding: fix a potential double-unregister
    - s390/runtime_instrumentation: fix storage key handling
    - s390/ptrace: fix storage key handling
    - ASoC: msm8916-wcd-analog: fix register Interrupt offset
    - ASoC: intel: Fix memleak in sst_media_open
    - vfio/type1: Add proper error unwind for vfio_iommu_replay()
    - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode
    - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode
    - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe"
    - kconfig: qconf: do not limit the pop-up menu to the first row
    - kconfig: qconf: fix signal connection to invalid slots
    - efi: avoid error message when booting under Xen
    - Fix build error when CONFIG_ACPI is not set/enabled:
    - RDMA/bnxt_re: Do not add user qps to flushlist
    - afs: Fix NULL deref in afs_dynroot_depopulate()
    - bonding: fix active-backup failover for current ARP slave
    - net: ena: Prevent reset after device destruction
    - net: gemini: Fix missing free_netdev() in error path of
      gemini_ethernet_port_probe()
    - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit()
    - net: dsa: b53: check for timeout
    - powerpc/pseries: Do not initiate shutdown when system is running on UPS
    - efi: add missed destroy_workqueue when efisubsys_init fails
    - epoll: Keep a reference on files added to the check list
    - do_epoll_ctl(): clean the failure exits up a bit
    - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible
    - xen: don't reschedule in preemption off sections
    - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range()
    - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set
    - Linux 5.4.61
  * [UBUNTU 20.04] zPCI device hot-plug during boot may result in unusable
    device (LP: #1893778)
    - s390/pci: ignore stale configuration request event
  * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
    (LP: #1893914)
    - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC

 -- Kelsey Skunberg <email address hidden>  Tue, 22 Sep 2020 13:24:31 -0600
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: NBS)
Superseded in bionic-proposed
linux-gke-5.4 (5.4.0-1025.25~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1025.25~18.04.1 -proposed tracker (LP: #1894645)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  * Request for eBPF patches into the 5.4 kernel (LP: #1887740)
    - bpf: Enable retrieval of socket cookie for bind/post-bind hook
    - bpf: Enable perf event rb output for bpf cgroup progs
    - bpf: Add netns cookie and enable it for bpf cgroup hooks
    - bpf, net: Fix build issue when net ns not configured
    - bpf: Allow to retrieve cgroup v1 classid from v2 hooks
    - bpf: Enable retrival of pid/tgid/comm from bpf cgroup hooks
    - bpf: Add get{peer, sock}name attach types for sock_addr
    - bpf, sk_msg: Add some generic helpers that may be useful from sk_msg
    - bpf: Add BPF_FUNC_jiffies64
    - bpf: Add socket assign support
    - net: Track socket refcounts in skb_steal_sock()
    - bpf: Don't refcount LISTEN sockets in sk_assign()
    - bpf: Fix use of sk->sk_reuseport from sk_assign

  [ Ubuntu: 5.4.0-1025.25 ]

  * focal/linux-gcp: 5.4.0-1025.25 -proposed tracker (LP: #1894646)
  * focal/linux: 5.4.0-48.52 -proposed tracker (LP: #1894654)
  * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109)
    - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()"
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
    - [packaging] add signed modules for nvidia 450 and 450-server
  * [UBUNTU 20.04] zPCI attach/detach issues with PF/VF linking support
    (LP: #1892849)
    - s390/pci: fix zpci_bus_link_virtfn()
    - s390/pci: re-introduce zpci_remove_device()
    - s390/pci: fix PF/VF linking on hot plug
  * [UBUNTU 20.04] kernel: s390/cpum_cf,perf: changeDFLT_CCERROR counter name
    (LP: #1891454)
    - s390/cpum_cf, perf: change DFLT_CCERROR counter name
  * [UBUNTU 20.04] zPCI: Enabling of a reserved PCI function regression
    introduced by multi-function support (LP: #1891437)
    - s390/pci: fix enabling a reserved PCI function
  * CVE-2020-12888
    - vfio/type1: Support faulting PFNMAP vmas
    - vfio-pci: Fault mmaps to enable vma tracking
    - vfio-pci: Invalidate mmaps and block MMIO access on disabled memory
  *  [Hyper-V] VSS and File Copy daemons intermittently fails to start
    (LP: #1891224)
    - [Packaging] Bind hv_vss_daemon startup to hv_vss device
    - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
  * alsa/hdmi: support nvidia mst hdmi/dp audio (LP: #1867704)
    - ALSA: hda - Rename snd_hda_pin_sense to snd_hda_jack_pin_sense
    - ALSA: hda - Add DP-MST jack support
    - ALSA: hda - Add DP-MST support for non-acomp codecs
    - ALSA: hda - Add DP-MST support for NVIDIA codecs
    - ALSA: hda: hdmi - fix regression in connect list handling
    - ALSA: hda: hdmi - fix kernel oops caused by invalid PCM idx
    - ALSA: hda: hdmi - preserve non-MST PCM routing for Intel platforms
    - ALSA: hda: hdmi - Keep old slot assignment behavior for Intel platforms
    - ALSA: hda - Fix DP-MST support for NVIDIA codecs
  * Focal update: v5.4.60 upstream stable release (LP: #1892899)
    - smb3: warn on confusing error scenario with sec=krb5
    - genirq/affinity: Make affinity setting if activated opt-in
    - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq()
    - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context()
    - PCI: Add device even if driver attach failed
    - PCI: qcom: Define some PARF params needed for ipq8064 SoC
    - PCI: qcom: Add support for tx term offset for rev 2.1.0
    - btrfs: allow use of global block reserve for balance item deletion
    - btrfs: free anon block device right after subvolume deletion
    - btrfs: don't allocate anonymous block device for user invisible roots
    - btrfs: ref-verify: fix memory leak in add_block_entry
    - btrfs: stop incremening log_batch for the log root tree when syncing log
    - btrfs: remove no longer needed use of log_writers for the log root tree
    - btrfs: don't traverse into the seed devices in show_devname
    - btrfs: open device without device_list_mutex
    - btrfs: move the chunk_mutex in btrfs_read_chunk_tree
    - btrfs: relocation: review the call sites which can be interrupted by signal
    - btrfs: add missing check for nocow and compression inode flags
    - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on
      relocation tree
    - btrfs: sysfs: use NOFS for device creation
    - btrfs: don't WARN if we abort a transaction with EROFS
    - btrfs: fix race between page release and a fast fsync
    - btrfs: fix messages after changing compression level by remount
    - btrfs: only search for left_info if there is no right_info in
      try_merge_free_space
    - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression
    - btrfs: fix memory leaks after failure to lookup checksums during inode
      logging
    - btrfs: make sure SB_I_VERSION doesn't get unset by remount
    - btrfs: fix return value mixup in btrfs_get_extent
    - arm64: perf: Correct the event index in sysfs
    - dt-bindings: iio: io-channel-mux: Fix compatible string in example code
    - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw()
    - xtensa: add missing exclusive access state management
    - xtensa: fix xtensa_pmu_setup prototype
    - cifs: Fix leak when handling lease break for cached root fid
    - powerpc/ptdump: Fix build failure in hashpagetable.c
    - powerpc: Allow 4224 bytes of stack expansion for the signal frame
    - powerpc: Fix circular dependency between percpu.h and mmu.h
    - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH
    - media: vsp1: dl: Fix NULL pointer dereference on unbind
    - net: ethernet: stmmac: Disable hardware multicast filter
    - net: stmmac: dwmac1000: provide multicast filter fallback
    - net/compat: Add missing sock updates for SCM_RIGHTS
    - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5
    - bcache: allocate meta data pages as compound pages
    - bcache: fix overflow in offset_to_stripe()
    - mac80211: fix misplaced while instead of if
    - driver core: Avoid binding drivers to dead devices
    - MIPS: CPU#0 is not hotpluggable
    - MIPS: qi_lb60: Fix routing to audio amplifier
    - ext2: fix missing percpu_counter_inc
    - khugepaged: collapse_pte_mapped_thp() flush the right range
    - khugepaged: collapse_pte_mapped_thp() protect the pmd lock
    - ocfs2: change slot number type s16 to u16
    - mm/page_counter.c: fix protection usage propagation
    - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done
    - ftrace: Setup correct FTRACE_FL_REGS flags for module
    - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler
    - tracing/hwlat: Honor the tracing_cpumask
    - tracing: Use trace_sched_process_free() instead of exit() for pid tracing
    - tracing: Move pipe reference to trace array instead of current_tracer
    - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in
      watchdog_info.options
    - watchdog: f71808e_wdt: remove use of wrong watchdog_info option
    - watchdog: f71808e_wdt: clear watchdog timeout occurred flag
    - ceph: set sec_context xattr on symlink creation
    - ceph: handle zero-length feature mask in session messages
    - pseries: Fix 64 bit logical memory block panic
    - module: Correctly truncate sysfs sections output
    - perf intel-pt: Fix FUP packet state
    - perf intel-pt: Fix duplicate branch after CBR
    - remoteproc: qcom: q6v5: Update running state before requesting stop
    - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load
    - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load
    - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable()
    - orangefs: get rid of knob code...
    - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ
    - crypto: algif_aead - Only wake up when ctx->more is zero
    - mfd: arizona: Ensure 32k clock is put on driver unbind and error
    - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16
    - mtd: rawnand: fsl_upm: Remove unused mtd var
    - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue
    - RDMA/ipoib: Return void from ipoib_ib_dev_stop()
    - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah()
    - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic
    - media: rockchip: rga: Only set output CSC mode for RGB input
    - IB/uverbs: Set IOVA on IB MR in uverbs layer
    - selftests/bpf: Test_progs indicate to shell on non-actions
    - selftests/bpf: test_progs use another shell exit on non-actions
    - USB: serial: ftdi_sio: make process-packet buffer unsigned
    - USB: serial: ftdi_sio: clean up receive processing
    - crypto: af_alg - Fix regression on empty requests
    - devres: keep both device name and resource name in pretty name
    - RDMA/counter: Only bind user QPs in auto mode
    - RDMA/counter: Allow manually bind QPs with different pids to same counter
    - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete
    - crypto: caam - Remove broken arc4 support
    - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers
    - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile
    - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue()
    - clk: actions: Fix h_clk for Actions S500 SoC
    - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow
      code
    - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey
      correctly
    - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value
    - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx
    - clk: qcom: gcc: fix sm8150 GPU and NPU clocks
    - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL
    - iommu/vt-d: Enforce PASID devTLB field mask
    - i2c: rcar: slave: only send STOP event when we have been addressed
    - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk
    - clk: clk-atlas6: fix return value check in atlas6_clk_init()
    - pwm: bcm-iproc: handle clk_get_rate() return
    - tools build feature: Use CC and CXX from parent
    - i2c: rcar: avoid race when unregistering slave
    - nfs: ensure correct writeback errors are returned on close()
    - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
    - clk: bcm2835: Do not use prediv with bcm2711's PLLs
    - libnvdimm/security: fix a typo
    - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr
    - openrisc: Fix oops caused when dumping stack
    - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying
      targetport
    - nfs: nfs_file_write() should check for writeback errors
    - watchdog: initialize device before misc_register
    - md-cluster: Fix potential error pointer dereference in resize_bitmaps()
    - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC
    - Input: sentelic - fix error return when fsp_reg_write fails
    - recordmcount: Fix build failure on non arm64
    - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer
    - drm/vmwgfx: Fix two list_for_each loop exit tests
    - net: qcom/emac: add missed clk_disable_unprepare in error path of
      emac_clks_phase1_init
    - nfs: Fix getxattr kernel panic and memory overflow
    - fs/minix: set s_maxbytes correctly
    - fs/minix: fix block limit check for V1 filesystems
    - fs/minix: remove expected error message in block_to_path()
    - fs/ufs: avoid potential u32 multiplication overflow
    - test_kmod: avoid potential double free in trigger_config_run_type()
    - i2c: iproc: fix race between client unreg and isr
    - mfd: dln2: Run event handler loop under spinlock
    - crypto: algif_aead - fix uninitialized ctx->init
    - ALSA: echoaudio: Fix potential Oops in snd_echo_resume()
    - perf bench mem: Always memset source before memcpy
    - tools build feature: Quote CC and CXX for their arguments
    - perf/x86/rapl: Fix missing psys sysfs attributes
    - sh: landisk: Add missing initialization of sh_io_port_base
    - khugepaged: retract_page_tables() remember to test exit
    - arm64: dts: marvell: espressobin: add ethernet alias
    - drm/panfrost: Use kvfree() to free bo->sgts
    - drm: Added orientation quirk for ASUS tablet model T103HAF
    - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi
    - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume
    - drm/amd/display: dchubbub p-state warning during surface planes switch
    - Linux 5.4.60
    - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE
  * Focal update: v5.4.59 upstream stable release (LP: #1892417)
    - tracepoint: Mark __tracepoint_string's __used
    - HID: input: Fix devices that return multiple bytes in battery report
    - nvme: add a Identify Namespace Identification Descriptor list quirk
    - fs/io_uring.c: Fix uninitialized variable is referenced in io_submit_sqe
    - clk: qcom: clk-rpmh: Wait for completion when enabling clocks
    - x86/mce/inject: Fix a wrong assignment of i_mce.status
    - sched/fair: Fix NOHZ next idle balance
    - sched: correct SD_flags returned by tl->sd_flags()
    - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio
    - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio
    - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio
    - EDAC: Fix reference count leaks
    - crc-t10dif: Fix potential crypto notify dead-lock
    - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property
    - crypto: ccree - fix resource leak on error path
    - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support
    - firmware: arm_scmi: Fix SCMI genpd domain probing
    - arm64: dts: exynos: Fix silent hang after boot on Espresso
    - sched/uclamp: Fix initialization of struct uclamp_rq
    - clk: scmi: Fix min and max rate when registering clocks with discrete rates
    - m68k: mac: Don't send IOP message until channel is idle
    - m68k: mac: Fix IOP status/control register writes
    - platform/x86: intel-hid: Fix return value check in check_acpi_dev()
    - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev()
    - ARM: dts: gose: Fix ports node name for adv7180
    - ARM: dts: gose: Fix ports node name for adv7612
    - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init()
    - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU
      cores
    - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages
    - spi: lantiq: fix: Rx overflow error in full duplex mode
    - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures
    - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64.
    - regulator: fix memory leak on error path of regulator_register()
    - io_uring: fix sq array offset calculation
    - spi: rockchip: Fix error in SPI slave pio read
    - ARM: socfpga: PM: add missing put_device() call in
      socfpga_setup_ocram_self_refresh()
    - iocost: Fix check condition of iocg abs_vdebt
    - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource()
    - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
    - md: raid0/linear: fix dereference before null check on pointer mddev
    - nvme-tcp: fix controller reset hang during traffic
    - nvme-rdma: fix controller reset hang during traffic
    - nvme-multipath: fix logic for non-optimized paths
    - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized
      paths
    - drm/tilcdc: fix leak & null ref in panel_connector_get_modes
    - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag
    - Bluetooth: add a mutex lock to avoid UAF in do_enale_set
    - loop: be paranoid on exit and prevent new additions / removals
    - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls
    - drm/amdgpu: avoid dereferencing a NULL pointer
    - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync
    - crypto: aesni - Fix build with LLVM_IAS=1
    - video: fbdev: savage: fix memory leak on error handling path in probe
    - video: fbdev: neofb: fix memory leak in neo_scan_monitor()
    - bus: ti-sysc: Add missing quirk flags for usb_host_hs
    - md-cluster: fix wild pointer of unlock_all_bitmaps()
    - drm/nouveau/kms/nv50-: Fix disabling dithering
    - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding
    - drm/etnaviv: fix ref count leak via pm_runtime_get_sync
    - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek
    - drm/nouveau: fix multiple instances of reference count leaks
    - mmc: sdhci-cadence: do not use hardware tuning for SD mode
    - btrfs: fix lockdep splat from btrfs_dump_space_info
    - usb: mtu3: clear dual mode of u3port when disable device
    - drm: msm: a6xx: fix gpu failure after system resume
    - drm/msm: Fix a null pointer access in msm_gem_shrinker_count()
    - drm/debugfs: fix plain echo to connector "force" attribute
    - drm/radeon: disable AGP by default
    - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock
    - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls
    - drm/amdgpu/display bail early in dm_pp_get_static_clocks
    - drm/amd/powerplay: fix compile error with ARCH=arc
    - bpf: Fix fds_example SIGSEGV error
    - brcmfmac: keep SDIO watchdog running when console_interval is non-zero
    - brcmfmac: To fix Bss Info flag definition Bug
    - brcmfmac: set state of hanger slot to FREE when flushing PSQ
    - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15
    - iwlegacy: Check the return value of pcie_capability_read_*()
    - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously
    - ionic: update eid test for overflow
    - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1
    - usb: gadget: net2280: fix memory leak on probe error handling paths
    - bdc: Fix bug causing crash after multiple disconnects
    - usb: bdc: Halt controller on suspend
    - dyndbg: fix a BUG_ON in ddebug_describe_flags
    - bcache: fix super block seq numbers comparision in register_cache_set()
    - ACPICA: Do not increment operation_region reference counts for field units
    - drm/msm: ratelimit crtc event overflow error
    - drm/gem: Fix a leak in drm_gem_objects_lookup()
    - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers
    - agp/intel: Fix a memory leak on module initialisation failure
    - mwifiex: Fix firmware filename for sd8977 chipset
    - mwifiex: Fix firmware filename for sd8997 chipset
    - btmrvl: Fix firmware filename for sd8977 chipset
    - btmrvl: Fix firmware filename for sd8997 chipset
    - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address
    - console: newport_con: fix an issue about leak related system resources
    - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call
    - ath10k: Acquire tx_lock in tx error paths
    - iio: improve IIO_CONCENTRATION channel type description
    - drm/etnaviv: Fix error path on failure to enable bus clk
    - drm/arm: fix unintentional integer overflow on left shift
    - clk: bcm63xx-gate: fix last clock availability
    - leds: lm355x: avoid enum conversion warning
    - Bluetooth: btusb: fix up firmware download sequence
    - Bluetooth: btmtksdio: fix up firmware download sequence
    - media: cxusb-analog: fix V4L2 dependency
    - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup()
    - media: omap3isp: Add missed v4l2_ctrl_handler_free() for
      preview_init_entities()
    - ASoC: SOF: nocodec: add missing .owner field
    - ASoC: Intel: bxt_rt298: add missing .owner field
    - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq()
    - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline
    - cxl: Fix kobject memleak
    - drm/radeon: fix array out-of-bounds read and write issues
    - staging: vchiq_arm: Add a matching unregister call
    - iavf: fix error return code in iavf_init_get_resources()
    - iavf: Fix updating statistics
    - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued()
    - scsi: powertec: Fix different dev_id between request_irq() and free_irq()
    - scsi: eesox: Fix different dev_id between request_irq() and free_irq()
    - ipvs: allow connection reuse for unconfirmed conntrack
    - media: firewire: Using uninitialized values in node_probe()
    - media: exynos4-is: Add missed check for pinctrl_lookup_state()
    - media: cros-ec-cec: do not bail on device_init_wakeup failure
    - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork
    - xfs: fix reflink quota reservation accounting error
    - RDMA/rxe: Skip dgid check in loopback mode
    - PCI: Fix pci_cfg_wait queue locking problem
    - drm/stm: repair runtime power management
    - kobject: Avoid premature parent object freeing in kobject_cleanup()
    - leds: core: Flush scheduled work for system suspend
    - drm: panel: simple: Fix bpc for LG LB070WV8 panel
    - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY
    - drm/bridge: sil_sii8620: initialize return of sii8620_readb
    - scsi: scsi_debug: Add check for sdebug_max_queue during module init
    - mwifiex: Prevent memory corruption handling keys
    - kernfs: do not call fsnotify() with name without a parent
    - powerpc/rtas: don't online CPUs for partition suspend
    - powerpc/vdso: Fix vdso cpu truncation
    - RDMA/qedr: SRQ's bug fixes
    - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
    - ima: Have the LSM free its audit rule
    - staging: rtl8192u: fix a dubious looking mask before a shift
    - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback
    - PCI/ASPM: Add missing newline in sysfs 'policy'
    - phy: renesas: rcar-gen3-usb2: move irq registration to init
    - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature
    - drm/imx: fix use after free
    - drm/imx: tve: fix regulator_disable error path
    - gpu: ipu-v3: Restore RGB32, BGR32
    - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM
    - USB: serial: iuu_phoenix: fix led-activity helpers
    - usb: core: fix quirks_param_set() writing to a const pointer
    - thermal: ti-soc-thermal: Fix reversed condition in
      ti_thermal_expose_sensor()
    - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb()
    - powerpc/perf: Fix missing is_sier_aviable() during build
    - mt76: mt7615: fix potential memory leak in mcu message handler
    - phy: armada-38x: fix NETA lockup when repeatedly switching speeds
    - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init()
    - usb: dwc2: Fix error path in gadget registration
    - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength
    - scsi: megaraid_sas: Clear affinity hint
    - scsi: mesh: Fix panic after host or bus reset
    - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration
    - macintosh/via-macii: Access autopoll_devs when inside lock
    - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register
    - RDMA/core: Fix return error value in _ib_modify_qp() to negative
    - Smack: fix another vsscanf out of bounds
    - Smack: prevent underflow in smk_set_cipso()
    - power: supply: check if calc_soc succeeded in pm860x_init_battery
    - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags
    - Bluetooth: hci_serdev: Only unregister device if it was registered
    - net: dsa: rtl8366: Fix VLAN semantics
    - net: dsa: rtl8366: Fix VLAN set-up
    - xfs: fix inode allocation block res calculation precedence
    - selftests/powerpc: Squash spurious errors due to device removal
    - powerpc/32s: Fix CONFIG_BOOK3S_601 uses
    - powerpc/boot: Fix CONFIG_PPC_MPC52XX references
    - selftests/powerpc: Fix CPU affinity for child process
    - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP
    - PCI: Release IVRS table in AMD ACS quirk
    - [Config] update config for ARMADA_AP_CPU_CLK
    - cpufreq: ap806: fix cpufreq driver needs ap cpu clk
    - selftests/powerpc: Fix online CPU selection
    - ASoC: meson: axg-tdm-interface: fix link fmt setup
    - ASoC: meson: axg-tdmin: fix g12a skew
    - ASoC: meson: axg-tdm-formatters: fix sclk inversion
    - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK
    - s390/qeth: don't process empty bridge port events
    - ice: Graceful error handling in HW table calloc failure
    - rtw88: fix LDPC field for RA info
    - rtw88: fix short GI capability based on current bandwidth
    - rtw88: coex: only skip coex triggered by BT info
    - wl1251: fix always return 0 error
    - tools, build: Propagate build failures from tools/build/Makefile.build
    - tools, bpftool: Fix wrong return value in do_dump()
    - net/mlx5: DR, Change push vlan action sequence
    - net/mlx5: Delete extra dump stack that gives nothing
    - net: ethernet: aquantia: Fix wrong return value
    - liquidio: Fix wrong return value in cn23xx_get_pf_num()
    - net: spider_net: Fix the size used in a 'dma_free_coherent()' call
    - fsl/fman: use 32-bit unsigned integer
    - fsl/fman: fix dereference null return value
    - fsl/fman: fix unreachable code
    - fsl/fman: check dereferencing null pointer
    - fsl/fman: fix eth hash table allocation
    - net: thunderx: initialize VF's mailbox mutex before first usage
    - dlm: Fix kobject memleak
    - ocfs2: fix unbalanced locking
    - pinctrl-single: fix pcs_parse_pinconf() return value
    - svcrdma: Fix page leak in svc_rdma_recv_read_chunk()
    - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
    - crypto: aesni - add compatibility with IAS
    - af_packet: TPACKET_V3: fix fill status rwlock imbalance
    - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check
    - net: Fix potential memory leak in proto_register()
    - net/nfc/rawsock.c: add CAP_NET_RAW check.
    - net: phy: fix memory leak in device-create error path
    - net: Set fput_needed iff FDPUT_FPUT is set
    - net/tls: Fix kmap usage
    - vmxnet3: use correct tcp hdr length when packet is encapsulated
    - net: refactor bind_bucket fastreuse into helper
    - net: initialize fastreuse on inet_inherit_port
    - USB: serial: cp210x: re-enable auto-RTS on open
    - USB: serial: cp210x: enable usb generic throttle/unthrottle
    - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO
    - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support
    - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109
    - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109
    - 9p: Fix memory leak in v9fs_mount
    - media: media-request: Fix crash if memory allocation fails
    - drm/ttm/nouveau: don't call tt destroy callback on alloc failure.
    - io_uring: set ctx sq/cq entry count earlier
    - NFS: Don't move layouts to plh_return_segs list while in use
    - NFS: Don't return layout segments that are in use
    - cpufreq: Fix locking issues with governors
    - cpufreq: dt: fix oops on armada37xx
    - include/asm-generic/vmlinux.lds.h: align ro_after_init
    - spi: spidev: Align buffers for DMA
    - mtd: rawnand: qcom: avoid write to unavailable register
    - erofs: fix extended inode could cross boundary
    - Revert "parisc: Drop LDCW barrier in CAS code when running UP"
    - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier"
    - Revert "parisc: Revert "Release spinlocks using ordered store""
    - parisc: Do not use an ordered store in pa_tlb_lock()
    - parisc: Implement __smp_store_release and __smp_load_acquire barriers
    - parisc: mask out enable and reserved bits from sba imask
    - ARM: 8992/1: Fix unwind_frame for clang-built kernels
    - irqdomain/treewide: Free firmware node after domain removal
    - ALSA: usb-audio: add quirk for Pioneer DDJ-RB
    - tpm: Unify the mismatching TPM space buffer sizes
    - pstore: Fix linking when crypto API disabled
    - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not
      specified
    - crypto: qat - fix double free in qat_uclo_create_batch_init_list
    - crypto: ccp - Fix use of merged scatterlists
    - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified
    - bitfield.h: don't compile-time validate _val in FIELD_FIT
    - fs/minix: check return value of sb_getblk()
    - fs/minix: don't allow getting deleted inodes
    - fs/minix: reject too-large maximum file size
    - xen/balloon: fix accounting in alloc_xenballooned_pages error path
    - xen/balloon: make the balloon wait interruptible
    - xen/gntdev: Fix dmabuf import with non-zero sgt offset
    - s390/dasd: fix inability to use DASD with DIAG driver
    - s390/gmap: improve THP splitting
    - io_uring: Fix NULL pointer dereference in loop_rw_iter()
    - Linux 5.4.59
  * Regression on NFS: unable to handle page fault in mempool_alloc_slab
    (LP: #1886277) // Focal update: v5.4.59 upstream stable release
    (LP: #1892417)
    - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()")
  * Focal update: v5.4.59 upstream stable release (LP: #1892417) //
    CVE-2019-19770 which shows this issue is not a core debugfs issue, but
    - blktrace: fix debugfs use after free
  * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845)
    - net: ena: change num_queues to num_io_queues for clarity and consistency
    - net: ena: multiple queue creation related cleanups
    - net: ena: ethtool: get_channels: use combined only
    - net: ena: make ethtool -l show correct max number of queues
    - net: ena: remove redundant print of number of queues
    - net: ena: ethtool: support set_channels callback
    - net: ena: implement XDP drop support
    - net: ena: Implement XDP_TX action
    - net: ena: Add first_interrupt field to napi struct
    - net: ena: fix default tx interrupt moderation interval
    - net: ena: remove set but not used variable 'rx_ring'
    - net: ena: remove set but not used variable 'hash_key'
    - net: ena: ethtool: remove redundant non-zero check on rc
    - net/amazon: Ensure that driver version is aligned to the linux kernel
    - net: ena: fix broken interface between ENA driver and FW
    - net: ena: ethtool: clean up minor indentation issue
    - net: ena: fix incorrect setting of the number of msix vectors
    - net: ena: fix request of incorrect number of IRQ vectors
    - net: ena: avoid memory access violation by validating req_id properly
    - net: ena: fix continuous keep-alive resets
    - net: ena: Make some functions static
    - net: ena: avoid unnecessary admin command when RSS function set fails
    - net: ena: allow setting the hash function without changing the key
    - net: ena: change default RSS hash function to Toeplitz
    - net: ena: changes to RSS hash key allocation
    - net: ena: remove code that does nothing
    - net: ena: add unmask interrupts statistics to ethtool
    - net: ena: add support for reporting of packet drops
    - net: ena: drop superfluous prototype
    - net: ena: use SHUTDOWN as reset reason when closing interface
    - net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros
    - net: ena: cosmetic: extract code to ena_indirection_table_set()
    - net: ena: add support for the rx offset feature
    - net: ena: rename ena_com_free_desc to make API more uniform
    - net: ena: use explicit variable size for clarity
    - net: ena: fix ena_com_comp_status_to_errno() return value
    - net: ena: simplify ena_com_update_intr_delay_resolution()
    - net: ena: cosmetic: set queue sizes to u32 for consistency
    - net: ena: cosmetic: fix spelling and grammar mistakes in comments
    - net: ena: cosmetic: fix line break issues
    - net: ena: cosmetic: remove unnecessary code
    - net: ena: cosmetic: code reorderings
    - net: ena: cosmetic: fix spacing issues
    - net: ena: cosmetic: minor code changes
    - net: ena: reduce driver load time
    - net: ena: xdp: XDP_TX: fix memory leak
    - net: ena: xdp: update napi budget for DROP and ABORTED
    - ena_netdev: use generic power management
    - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range
    - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling
    - net: ena: add reserved PCI device ID
    - net: ena: cosmetic: satisfy gcc warning
    - net: ena: cosmetic: change ena_com_stats_admin stats to u64
    - net: ena: add support for traffic mirroring
    - net: ena: enable support of rss hash key and function changes
    - net: ena: move llq configuration from ena_probe to ena_device_init()
    - net: ena: support new LLQ acceleration mode
  * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010)
    - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid
  * [SRU][F/OEM-5.6] add a new OLED panel support for brightness control
    (LP: #1887909)
    - drm/dp: Lenovo X13 Yoga OLED panel brightness fix
  * Realtek [10ec:c82f] Subsystem [17aa:c02f] Wifi adapter not found
    (LP: #1886247)
    - SAUCE: rtw88: 8822ce: add support for device ID 0xc82f
  * KVM: Fix zero_page reference counter overflow when using KSM on KVM compute
    host (LP: #1837810)
    - KVM: fix overflow of zero page refcount with ksm running
  * Fix missing HDMI Audio on another HP Desktop (LP: #1891617)
    - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop
  * alsa/sof: support 1 and 3 dmics (LP: #1891585)
    - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics
  * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on
    Eoan LPAR (LP: #1869134)
    - tcp: correct read of TFO keys on big endian systems
  * Fix false-negative return value for rtnetlink.sh in kselftests/net
    (LP: #1890136)
    - selftests: rtnetlink: correct the final return value for the test
    - selftests: rtnetlink: make kci_test_encap() return sub-test result
  * Focal update: v5.4.58 upstream stable release (LP: #1891387)
    - USB: serial: qcserial: add EM7305 QDL product ID
    - perf/core: Fix endless multiplex timer
    - USB: iowarrior: fix up report size handling for some devices
    - usb: xhci: define IDs for various ASMedia host controllers
    - usb: xhci: Fix ASMedia ASM1142 DMA addressing
    - io_uring: prevent re-read of sqe->opcode
    - io_uring: Fix use-after-free in io_sq_wq_submit_work()
    - Revert "ALSA: hda: call runtime_allow() for all hda controllers"
    - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops
    - ALSA: hda/ca0132 - Add new quirk ID for Recon3D.
    - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value.
    - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands.
    - ALSA: seq: oss: Serialize ioctls
    - staging: android: ashmem: Fix lockdep warning for write operation
    - staging: rtl8712: handle firmware load failure
    - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode
    - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt()
    - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt()
    - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt()
    - omapfb: dss: Fix max fclk divider for omap36xx
    - binder: Prevent context manager from incrementing ref 0
    - Smack: fix use-after-free in smk_write_relabel_self()
    - scripts: add dummy report mode to add_namespace.cocci
    - vgacon: Fix for missing check in scrollback handling
    - mtd: properly check all write ioctls for permissions
    - leds: wm831x-status: fix use-after-free on unbind
    - leds: lm36274: fix use-after-free on unbind
    - leds: da903x: fix use-after-free on unbind
    - leds: lm3533: fix use-after-free on unbind
    - leds: 88pm860x: fix use-after-free on unbind
    - net/9p: validate fds in p9_fd_open
    - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some
      reason
    - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure
    - drm/drm_fb_helper: fix fbdev with sparc64
    - i2c: slave: improve sanity check when registering
    - i2c: slave: add sanity check when unregistering
    - usb: hso: check for return value in hso_serial_common_create()
    - net: ethernet: mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623
    - ALSA: hda: fix NULL pointer dereference during suspend
    - firmware: Fix a reference count leak.
    - cfg80211: check vendor command doit pointer before use
    - igb: reinit_locked() should be called with rtnl_lock
    - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent
    - tools lib traceevent: Fix memory leak in process_dynamic_array_len
    - Drivers: hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23)
    - xattr: break delegations in {set,remove}xattr
    - Revert "powerpc/kasan: Fix shadow pages allocation failure"
    - PCI: tegra: Revert tegra124 raw_violation_fixup
    - ipv4: Silence suspicious RCU usage warning
    - ipv6: fix memory leaks on IPV6_ADDRFORM path
    - ipv6: Fix nexthop refcnt leak when creating ipv6 route info
    - net: ethernet: mtk_eth_soc: fix MTU warnings
    - rxrpc: Fix race between recvmsg and sendmsg on immediate call failure
    - vxlan: Ensure FDB dump is performed under RCU
    - net: lan78xx: replace bogus endpoint lookup
    - appletalk: Fix atalk_proc_init() return path
    - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning
    - hv_netvsc: do not use VF device if link is down
    - net: gre: recompute gre csum for sctp over gre tunnels
    - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task()
    - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key()
    - Revert "vxlan: fix tos value before xmit"
    - tcp: apply a floor of 1 for RTT samples from TCP timestamps
    - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime
    - [Config] update annotations for IMA_APPRAISE_BOOTPARAM
    - nfsd: Fix NFSv4 READ on RDMA when using readv
    - Linux 5.4.58
  * Focal update: v5.4.57 upstream stable release (LP: #1891064)
    - random32: update the net random state on interrupt and activity
    - ARM: percpu.h: fix build error
    - random: fix circular include dependency on arm64 after addition of percpu.h
    - random32: remove net_rand_state from the latent entropy gcc plugin
    - random32: move the pseudo-random 32-bit definitions to prandom.h
    - arm64: Workaround circular dependency in pointer_auth.h
    - ext4: fix direct I/O read error
    - selftests: bpf: Fix detach from sockmap tests
    - bpf: sockmap: Require attach_bpf_fd when detaching a program
    - Linux 5.4.57
  * Focal update: v5.4.56 upstream stable release (LP: #1891063)
    - crypto: ccp - Release all allocated memory if sha type is invalid
    - media: rc: prevent memory leak in cx23888_ir_probe
    - sunrpc: check that domain table is empty at module unload.
    - ath10k: enable transmit data ack RSSI for QCA9884
    - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
    - mm/filemap.c: don't bother dropping mmap_sem for zero size readahead
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2
    - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series
      with ALC289
    - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus
      G14(GA401) series with ALC289
    - ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference
      board (alc256)
    - ALSA: hda/hdmi: Fix keep_power assignment for non-component devices
    - IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE
    - vhost/scsi: fix up req type endian-ness
    - 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work
    - wireless: Use offsetof instead of custom macro.
    - ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess
      watchpoints
    - ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2
    - ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2
    - ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect
    - virtio_balloon: fix up endian-ness for free cmd id
    - Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers"
    - drm/amd/display: Clear dm_state for fast updates
    - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()
    - drm/dbi: Fix SPI Type 1 (9-bit) transfer
    - drm: hold gem reference until object is no longer accessed
    - rds: Prevent kernel-infoleak in rds_notify_queue_get()
    - libtraceevent: Fix build with binutils 2.35
    - net/x25: Fix x25_neigh refcnt leak when x25 disconnect
    - net/x25: Fix null-ptr-deref in x25_disconnect
    - ARM: dts sunxi: Relax a bit the CMA pool allocation range
    - xfrm: Fix crash when the hold queue is used.
    - ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds
    - nvme-tcp: fix possible hang waiting for icresp response
    - selftests/net: rxtimestamp: fix clang issues for target arch PowerPC
    - selftests/net: psock_fanout: fix clang issues for target arch PowerPC
    - selftests/net: so_txtime: fix clang issues for target arch PowerPC
    - sh/tlb: Fix PGTABLE_LEVELS > 2
    - sh: Fix validation of system call number
    - net: hns3: fix a TX timeout issue
    - net: hns3: fix aRFS FD rules leftover after add a user FD rule
    - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode
    - net/mlx5e: Fix error path of device attach
    - net/mlx5: Verify Hardware supports requested ptp function on a given pin
    - net/mlx5e: Modify uplink state on interface up/down
    - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev
    - net: lan78xx: add missing endpoint sanity check
    - net: lan78xx: fix transfer-buffer memory leak
    - rhashtable: Fix unprotected RCU dereference in __rht_ptr
    - mlx4: disable device on shutdown
    - mlxsw: core: Increase scope of RCU read-side critical section
    - mlxsw: core: Free EMAD transactions using kfree_rcu()
    - ibmvnic: Fix IRQ mapping disposal in error path
    - bpf: Fix map leak in HASH_OF_MAPS map
    - mac80211: mesh: Free ie data when leaving mesh
    - mac80211: mesh: Free pending skb when destroying a mpath
    - arm64/alternatives: move length validation inside the subsection
    - arm64: csum: Fix handling of bad packets
    - Bluetooth: fix kernel oops in store_pending_adv_report
    - net: nixge: fix potential memory leak in nixge_probe()
    - net: gemini: Fix missing clk_disable_unprepare() in error path of
      gemini_ethernet_port_probe()
    - net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq
    - perf tools: Fix record failure when mixed with ARM SPE event
    - vxlan: fix memleak of fdb
    - usb: hso: Fix debug compile warning on sparc32
    - selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
    - qed: Disable "MFW indication via attention" SPAM every 5 minutes
    - selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
    - nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame
    - scsi: core: Run queue in case of I/O resource contention failure
    - parisc: add support for cmpxchg on u8 pointers
    - net: ethernet: ravb: exit if re-initialization fails in tx timeout
    - Revert "i2c: cadence: Fix the hold bit setting"
    - x86/unwind/orc: Fix ORC for newly forked tasks
    - x86/stacktrace: Fix reliable check for empty user task stacks
    - cxgb4: add missing release on skb in uld_send()
    - xen-netfront: fix potential deadlock in xennet_remove()
    - RISC-V: Set maximum number of mapped pages correctly
    - drivers/net/wan: lapb: Corrected the usage of skb_cow
    - KVM: arm64: Don't inherit exec permission across page-table levels
    - KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw
      disabled
    - x86/i8259: Use printk_deferred() to prevent deadlock
    - perf tests bp_account: Make global variable static
    - perf env: Do not return pointers to local variables
    - perf bench: Share some global variables to fix build with gcc 10
    - Linux 5.4.56

  [ Ubuntu: 5.4.0-1024.24 ]

  * focal/linux-gcp: 5.4.0-1024.24 -proposed tracker (LP: #1894308)
  * focal/linux: 5.4.0-47.51 -proposed tracker (LP: #1894315)
  * CVE-2020-14386
    - SAUCE: net/packet: fix overflow in tpacket_rcv
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * focal/linux: 5.4.0-45.49 -proposed tracker (LP: #1893050)
  * [Potential Regression] dscr_inherit_exec_test from powerpc in
    ubuntu_kernel_selftests failed on B/E/F (LP: #1888332)
    - powerpc/64s: Don't init FSCR_DSCR in __init_FSCR()

 -- Kleber Sacilotto de Souza <email address hidden>  Fri, 11 Sep 2020 17:18:12 +0200
Deleted in bionic-proposed (Reason: NBS)
linux-gke-5.4 (5.4.0-1022.22~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1022.22~18.04.1 -proposed tracker (LP: #1892231)

  [ Ubuntu: 5.4.0-1022.22 ]

  * focal/linux-gcp: 5.4.0-1022.22 -proposed tracker (LP: #1890739)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf
  * Focal update: v5.4.52 upstream stable release (LP: #1887853)
    - [packaging] Rename module intel-rapl-perf -> rapl
  * Focal update: v5.4.51 upstream stable release (LP: #1886995)
    - [config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
  * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * ipsec: policy priority management is broken (LP: #1890796)
    - xfrm: policy: match with both mark and mask on user interfaces
  * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Devlink -  add RoCE disable kernel support  (LP: #1877270)
    - devlink: Add new "enable_roce" generic device param
    - net/mlx5: Document flow_steering_mode devlink param
    - net/mlx5: Handle "enable_roce" devlink param
    - IB/mlx5: Rename profile and init methods
    - IB/mlx5: Load profile according to RoCE enablement state
    - net/mlx5: Remove unneeded variable in mlx5_unload_one
    - net/mlx5: Add devlink reload
    - IB/mlx5: Do reverse sequence during device removal
  * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
    - selftests/net: relax cpu affinity requirement in msg_zerocopy test
  * Enlarge hisi_sec2 capability (LP: #1890222)
    - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily"
    - crypto: hisilicon - update SEC driver module parameter
  * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
    - ALSA: hda/hdmi: Add quirk to force connectivity
  * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
    - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
  * ASoC:amd:renoir:  the dmic can't record sound after suspend and resume
    (LP: #1890220)
    - SAUCE: ASoC: amd: renoir: restore two more registers during resume
  * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7  CPU
    (LP: #1877757)
    - ASoC: SOF: Intel: hda: fix generic hda codec support
  * Fix right speaker of HP laptop (LP: #1889375)
    - SAUCE: hda/realtek: Fix right speaker of HP laptop
  * blk_update_request error when mount nvme partition (LP: #1872383)
    - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
  * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
    - ASoC: amd: add logic to check dmic hardware runtime
    - ASoC: amd: add ACPI dependency check
    - ASoC: amd: fixed kernel warnings
  * soc/amd/renoir: change the module name to make it work with ucm3
    (LP: #1888166)
    - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel
      module
    - SAUCE: remove a kernel module since its name is changed
  * Focal update: v5.4.55 upstream stable release (LP: #1890343)
    - AX.25: Fix out-of-bounds read in ax25_connect()
    - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
    - dev: Defer free of skbs in flush_backlog
    - drivers/net/wan/x25_asy: Fix to make it work
    - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
    - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
    - net: udp: Fix wrong clean up for IS_UDPLITE macro
    - qrtr: orphan socket in qrtr_release()
    - rtnetlink: Fix memory(net_device) leak when ->newlink fails
    - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
    - tcp: allow at most one TLP probe per flight
    - AX.25: Prevent integer overflows in connect and sendmsg
    - sctp: shrink stream outq only when new outcnt < old outcnt
    - sctp: shrink stream outq when fails to do addstream reconf
    - udp: Copy has_conns in reuseport_grow().
    - udp: Improve load balancing for SO_REUSEPORT.
    - regmap: debugfs: check count when read regmap file
    - PM: wakeup: Show statistics for deleted wakeup sources again
    - Revert "dpaa_eth: fix usage as DSA master, try 3"
    - Linux 5.4.55
  * Add support for Atlantic NIC firmware v4 (LP: #1886908)
    - net: atlantic: simplify hw_get_fw_version() usage
    - net: atlantic: align return value of ver_match function with function name
    - net: atlantic: add support for FW 4.x
  * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551)
    - perf vendor events s390: Add new deflate counters for IBM z15
  * Focal update: v5.4.54 upstream stable release (LP: #1889669)
    - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner
    - gpio: arizona: handle pm_runtime_get_sync failure case
    - gpio: arizona: put pm_runtime in case of failure
    - pinctrl: amd: fix npins for uart0 in kerncz_groups
    - mac80211: allow rx of mesh eapol frames with default rx key
    - scsi: scsi_transport_spi: Fix function pointer check
    - xtensa: fix __sync_fetch_and_{and,or}_4 declarations
    - xtensa: update *pos in cpuinfo_op.next
    - scsi: mpt3sas: Fix unlock imbalance
    - drivers/net/wan/lapbether: Fixed the value of hard_header_len
    - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
    - net: sky2: initialize return of gm_phy_read
    - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
    - scsi: mpt3sas: Fix error returns in BRM_status_show
    - scsi: dh: Add Fujitsu device to devinfo and dh lists
    - dm: use bio_uninit instead of bio_disassociate_blkg
    - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups()
    - fuse: fix weird page warning
    - irqdomain/treewide: Keep firmware node unconditionally allocated
    - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link'
    - ARM: dts: imx6qdl-gw551x: fix audio SSI
    - dmabuf: use spinlock to access dmabuf->name
    - drm/amd/display: Check DMCU Exists Before Loading
    - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
      compeletion")
    - btrfs: reloc: fix reloc root leak and NULL pointer dereference
    - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway
      balance
    - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix
      GDB regression
    - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
      Notebook Pen S
    - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
    - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
    - btrfs: fix double free on ulist after backref resolution failure
    - btrfs: fix mount failure caused by race with umount
    - btrfs: fix page leaks after failure to lock page for delalloc
    - bnxt_en: Fix race when modifying pause settings.
    - bnxt_en: Fix completion ring sizing with TPA enabled.
    - fpga: dfl: pci: reduce the scope of variable 'ret'
    - fpga: dfl: fix bug in port reset handshake
    - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling
      path
    - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
    - ax88172a: fix ax88172a_unbind() failures
    - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
    - ASoC: Intel: bytcht_es8316: Add missed put_device()
    - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
      configuration
    - ieee802154: fix one possible memleak in adf7242_probe
    - drm: sun4i: hdmi: Fix inverted HPD result
    - net: smc91x: Fix possible memory leak in smc_drv_probe()
    - bonding: check error value of register_netdevice() immediately
    - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init
    - ionic: use offset for ethtool regs data
    - ionic: fix up filter locks and debug msgs
    - net: ag71xx: add missed clk_disable_unprepare in error path of probe
    - net: hns3: fix error handling for desc filling
    - net: dsa: microchip: call phy_remove_link_mode during probe
    - netdevsim: fix unbalaced locking in nsim_create()
    - qed: suppress "don't support RoCE & iWARP" flooding on HW init
    - qed: suppress false-positives interrupt error messages on HW init
    - ipvs: fix the connection sync failed in some cases
    - net: ethernet: ave: Fix error returns in ave_init
    - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms"
    - nfsd4: fix NULL dereference in nfsd/clients display code
    - enetc: Remove the mdio bus on PF probe bailout
    - i2c: rcar: always clear ICSAR to avoid side effects
    - i2c: i2c-qcom-geni: Fix DMA transfer race
    - bonding: check return value of register_netdevice() in bond_newlink()
    - geneve: fix an uninitialized value in geneve_changelink()
    - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X
    - scripts/decode_stacktrace: strip basepath from all paths
    - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
    - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
    - HID: alps: support devices with report id 2
    - HID: steam: fixes race in handling device list.
    - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
    - dmaengine: tegra210-adma: Fix runtime PM imbalance on error
    - Input: add `SW_MACHINE_COVER`
    - ARM: dts: n900: remove mmc1 card detect gpio
    - spi: mediatek: use correct SPI_CFG2_REG MACRO
    - regmap: dev_get_regmap_match(): fix string comparison
    - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
    - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu
    - dmaengine: ioat setting ioat timeout as module parameter
    - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
    - Input: elan_i2c - only increment wakeup count on touch
    - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant
    - usb: dwc3: pci: add support for the Intel Jasper Lake
    - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init()
    - usb: cdns3: ep0: fix some endian issues
    - usb: cdns3: trace: fix some endian issues
    - hwmon: (adm1275) Make sure we are reading enough data for different chips
    - drm/amdgpu/gfx10: fix race condition for kiq
    - drm/amdgpu: fix preemption unit test
    - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D
    - platform/x86: ISST: Add new PCI device ids
    - platform/x86: asus-wmi: allow BAT1 battery name
    - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe()
    - ALSA: hda/realtek - fixup for yet another Intel reference board
    - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
    - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
    - x86: math-emu: Fix up 'cmp' insn for clang ias
    - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
    - drivers/perf: Prevent forced unbinding of PMU drivers
    - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw
    - binder: Don't use mmput() from shrinker function.
    - usb: xhci-mtk: fix the failure of bandwidth allocation
    - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
    - Revert "cifs: Fix the target file was deleted when rename failed."
    - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
    - tty: xilinx_uartps: Really fix id assignment
    - staging: wlan-ng: properly check endpoint types
    - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift
    - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
    - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift
    - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift
    - serial: tegra: fix CREAD handling for PIO
    - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
    - serial: 8250_mtk: Fix high-speed baud rates clamping
    - /dev/mem: Add missing memory barriers for devmem_inode
    - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
    - vt: Reject zero-sized screen buffer size.
    - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation
    - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
    - mm/memcg: fix refcount error while moving and swapping
    - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
    - khugepaged: fix null-pointer dereference due to race
    - io-mapping: indicate mapping failure
    - mmc: sdhci-of-aspeed: Fix clock divider calculation
    - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
    - drm/amd/powerplay: fix a crash when overclocking Vega M
    - parisc: Add atomic64_set_release() define to avoid CPU soft lockups
    - x86, vmlinux.lds: Page-align end of ..page_aligned sections
    - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo
      Miix 2 10
    - ASoC: qcom: Drop HAS_DMA dependency to fix link failure
    - ASoC: topology: fix kernel oops on route addition error
    - ASoC: topology: fix tlvs in error handling for widget_dmixer
    - dm integrity: fix integrity recalculation that is improperly skipped
    - ath9k: Fix regression with Atheros 9271
    - Linux 5.4.54
  * Focal update: v5.4.53 upstream stable release (LP: #1888560)
    - crypto: atmel - Fix selection of CRYPTO_AUTHENC
    - crypto: atmel - Fix build error of CRYPTO_AUTHENC
    - net: atlantic: fix ip dst and ipv6 address filters
    - net: rmnet: fix lower interface leak
    - bridge: mcast: Fix MLD2 Report IPv6 payload length check
    - genetlink: remove genl_bind
    - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
    - ipv6: fib6_select_path can not use out path for nexthop objects
    - ipv6: Fix use of anycast address with loopback
    - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
    - llc: make sure applications use ARPHRD_ETHER
    - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb
    - net_sched: fix a memory leak in atm_tc_init()
    - sched: consistently handle layer3 header accesses in the presence of VLANs
    - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
    - tcp: make sure listeners don't initialize congestion-control state
    - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key()
    - tcp: md5: do not send silly options in SYNCOOKIES
    - vlan: consolidate VLAN parsing code and limit max parsing depth
    - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
    - tcp: md5: allow changing MD5 keys in all socket states
    - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
    - cgroup: Fix sock_cgroup_data on big-endian.
    - ip: Fix SO_MARK in RST, ACK and ICMP packets
    - arm64: Introduce a way to disable the 32bit vdso
    - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso
    - arm64: arch_timer: Disable the compat vdso for cores affected by
      ARM64_WORKAROUND_1418040
    - drm/msm: fix potential memleak in error branch
    - drm/msm/dpu: allow initialization of encoder locks during encoder init
    - drm/exynos: Properly propagate return value in drm_iommu_attach_device()
    - drm/exynos: fix ref count leak in mic_pre_enable
    - x86/fpu: Reset MXCSR to default in kernel_fpu_begin()
    - thermal/drivers: imx: Fix missing of_node_put() at probe time
    - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
    - m68k: nommu: register start of the memory with memblock
    - m68k: mm: fix node memblock init
    - dt-bindings: mailbox: zynqmp_ipi: fix unit address
    - cifs: prevent truncation from long to int in wait_for_free_credits
    - arm64/alternatives: use subsections for replacement sequences
    - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
    - gfs2: read-only mounts should grab the sd_freeze_gl glock
    - i2c: eg20t: Load module automatically if ID matches
    - arm64/alternatives: don't patch up internal branches
    - iio:magnetometer:ak8974: Fix alignment and data leak issues
    - iio:humidity:hdc100x Fix alignment and data leak issues
    - iio: magnetometer: ak8974: Fix runtime PM imbalance on error
    - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
    - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe()
    - iio: pressure: zpa2326: handle pm_runtime_get_sync failure
    - iio:humidity:hts221 Fix alignment and data leak issues
    - iio:pressure:ms5611 Fix buffer element alignment
    - iio:health:afe4403 Fix timestamp alignment and prevent data leak.
    - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
    - net: dsa: bcm_sf2: Fix node reference count
    - of: of_mdio: Correct loop scanning logic
    - net: macb: call pm_runtime_put_sync on failure path
    - net: ethernet: mvneta: Do not error out in non serdes modes
    - net: ethernet: mvneta: Add back interface mode validation
    - Revert "usb/ohci-platform: Fix a warning when hibernating"
    - Revert "usb/ehci-platform: Set PM runtime as active on resume"
    - Revert "usb/xhci-plat: Set PM runtime as active on resume"
    - net: sfp: add support for module quirks
    - net: sfp: add some quirks for GPON modules
    - ARM: OMAP4+: remove pdata quirks for omap4+ iommus
    - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879
    - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot
    - mmc: mmci: Support any block sizes for ux500v2 and qcom variant
    - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver
    - ARM: at91: pm: add quirk for sam9x60's ulp1
    - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20
    - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled
    - [Config] updateconfigs for BLK_DEV_SR_VENDOR
    - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks
    - bus: ti-sysc: Consider non-existing registers too when matching quirks
    - bus: ti-sysc: Handle module unlock quirk needed for some RTC
    - bus: ti-sysc: Detect display subsystem related devices
    - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller
    - bus: ti-sysc: Detect EDMA and set quirk flags for tptc
    - ALSA: usb-audio: Add support for MOTU MicroBook IIc
    - Input: goodix - fix touch coordinates on Cube I15-TC
    - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp
      (0951:16d8)
    - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in
      park mode
    - mmc: sdhci: do not enable card detect interrupt for gpio cd type
    - ALSA: usb-audio: Rewrite registration quirk handling
    - ACPI: video: Use native backlight on Acer Aspire 5783z
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
    - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2
    - Input: mms114 - add extra compatible for mms345l
    - ACPI: video: Use native backlight on Acer TravelMate 5735Z
    - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
    - iio:health:afe4404 Fix timestamp alignment and prevent data leak.
    - soundwire: intel: fix memory leak with devm_kasprintf
    - dmaengine: sh: usb-dmac: set tx_result parameters
    - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked
    - arm64: dts: meson: add missing gxl rng clock
    - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency
    - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context
    - bus: ti-sysc: Fix sleeping function called from invalid context for RTC
      quirk
    - bus: ti-sysc: Do not disable on suspend for no-idle
    - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()'
    - dmaengine: dw: Initialize channel before each transfer
    - dmaengine: dmatest: stop completed threads when running without set channel
    - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate
    - usb: gadget: udc: atmel: fix uninitialized read in debug printk
    - staging: comedi: verify array index is correct before using it
    - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER
    - clk: AST2600: Add mux for EMMC clock
    - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
    - fuse: don't ignore errors from fuse_writepages_fill()
    - ARM: dts: Fix dcan driver probe failed on am437x platform
    - Revert "thermal: mediatek: fix register index error"
    - xprtrdma: fix incorrect header size calculations
    - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema
    - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema
    - keys: asymmetric: fix error return code in software_key_query()
    - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
    - copy_xstate_to_kernel: Fix typo which caused GDB regression
    - arm: dts: mt7623: add phy-mode property for gmac2
    - soc: qcom: socinfo: add missing soc_id sysfs entry
    - habanalabs: Align protection bits configuration of all TPCs
    - PCI/PM: Call .bridge_d3() hook only if non-NULL
    - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
    - soc: qcom: rpmh: Update dirty flag only when data changes
    - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data
    - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS
    - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request
    - RDMA/mlx5: Verify that QP is created with RQ or SQ
    - mtd: rawnand: marvell: Fix the condition on a return code
    - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet
      registered
    - mtd: rawnand: marvell: Fix probe error path
    - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
    - mtd: rawnand: brcmnand: correctly verify erased pages
    - mtd: rawnand: brcmnand: fix CS0 layout
    - mtd: rawnand: oxnas: Keep track of registered devices
    - mtd: rawnand: oxnas: Unregister all devices on error
    - mtd: rawnand: oxnas: Release all devices in the _remove() path
    - clk: qcom: gcc: Add GPU and NPU clocks for SM8150
    - clk: qcom: gcc: Add missing UFS clocks for SM8150
    - slimbus: core: Fix mismatch in of_node_get/put
    - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
    - HID: magicmouse: do not set up autorepeat
    - HID: quirks: Always poll Obins Anne Pro 2 keyboard
    - HID: quirks: Ignore Simply Automated UPB PIM
    - ALSA: line6: Perform sanity check for each URB creation
    - ALSA: line6: Sync the pending work cancel at disconnection
    - ALSA: usb-audio: Fix race against the error recovery URB submission
    - ALSA: hda/realtek - change to suitable link model for ASUS platform
    - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series
      with ALC289
    - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with
      ALC256
    - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
    - ALSA: hda/realtek - Enable Speaker for ASUS UX563
    - USB: c67x00: fix use after free in c67x00_giveback_urb
    - usb: dwc2: Fix shutdown callback in platform
    - usb: chipidea: core: add wakeup support for extcon
    - usb: gadget: function: fix missing spinlock in f_uac1_legacy
    - USB: serial: iuu_phoenix: fix memory corruption
    - USB: serial: cypress_m8: enable Simply Automated UPB PIM
    - USB: serial: ch341: add new Product ID for CH340
    - USB: serial: option: add GosunCn GM500 series
    - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match
      upstream
    - virt: vbox: Fix guest capabilities mask check
    - Revert "tty: xilinx_uartps: Fix missing id assignment to the console"
    - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
    - serial: mxs-auart: add missed iounmap() in probe failure and remove
    - ovl: fix regression with re-formatted lower squashfs
    - ovl: inode reference leak in ovl_is_inuse true case.
    - ovl: relax WARN_ON() when decoding lower directory file handle
    - ovl: fix unneeded call to ovl_change_flags()
    - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
    - fuse: use ->reconfigure() instead of ->remount_fs()
    - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
    - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
    - mei: bus: don't clean driver pointer
    - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
    - uio_pdrv_genirq: Remove warning when irq is not specified
    - uio_pdrv_genirq: fix use without device tree and no interrupt
    - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
    - timer: Prevent base->clk from moving backward
    - timer: Fix wheel index calculation on last level
    - riscv: use 16KB kernel stack on 64-bit
    - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
    - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey
    - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size
    - intel_th: pci: Add Jasper Lake CPU support
    - intel_th: pci: Add Tiger Lake PCH-H support
    - intel_th: pci: Add Emmitsburg PCH support
    - intel_th: Fix a NULL dereference when hub driver is not loaded
    - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler
    - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler
    - dmaengine: fsl-edma-common: correct DSIZE_32BYTE
    - misc: atmel-ssc: lock with mutex instead of spinlock
    - thermal: int3403_thermal: Downgrade error message
    - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power
    - arm64: ptrace: Override SPSR.SS when single-stepping is enabled
    - arm64: ptrace: Consistently use pseudo-singlestep exceptions
    - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return
    - sched: Fix unreliable rseq cpu_id for new tasks
    - sched/fair: handle case of task_h_load() returning 0
    - genirq/affinity: Handle affinity setting on inactive interrupts correctly
    - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
    - drm/i915/gt: Ignore irq enabling on the virtual engines
    - block: fix splitting segments on boundary masks
    - block: fix get_max_segment_size() overflow on 32bit arch
    - libceph: don't omit recovery_deletes in target_copy()
    - rxrpc: Fix trace string
    - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH
    - ionic: export features for vlans to use
    - iommu/vt-d: Make Intel SVM code 64-bit only
    - drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
    - gpio: pca953x: disable regmap locking for automatic address incrementing
    - Linux 5.4.53
  * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
    (LP: #1886188)
    - [Packaging] Produce linux-libc-dev package for riscv64
    - [Debian] Disallow building linux-libc-dev from linux-riscv
  * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel
    crashes unconditionally (LP: #1887124)
    - scsi: zfcp: signal incomplete or error for sync exchange config/port data
    - scsi: zfcp: diagnostics buffer caching and use for exchange port data
    - scsi: zfcp: add diagnostics buffer for exchange config data
    - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data
    - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP
      transceiver
    - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs
    - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit
    - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs
    - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter
      variable
    - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act
    - scsi: zfcp: fix wrong data and display format of SFP+ temperature
    - scsi: zfcp: expose fabric name as common fc_host sysfs attribute
    - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host
    - scsi: zfcp: fix fc_host attributes that should be unknown on local link down
    - scsi: zfcp: auto variables for dereferenced structs in open port handler
    - scsi: zfcp: report FC Endpoint Security in sysfs
    - scsi: zfcp: log FC Endpoint Security of connections
    - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections
    - scsi: zfcp: enhance handling of FC Endpoint Security errors
    - scsi: zfcp: log FC Endpoint Security errors
    - scsi: zfcp: use fallthrough;
    - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced
      function
    - scsi: zfcp: Move shost updates during xconfig data handling into fenced
      function
    - scsi: zfcp: Move fc_host updates during xport data handling into fenced
      function
    - scsi: zfcp: Fence fc_host updates during link-down handling
    - scsi: zfcp: Move p-t-p port allocation to after xport data
    - scsi: zfcp: Fence adapter status propagation for common statuses
    - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects
    - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-
      data
  * Enable Quectel EG95 LTE modem [2c7c:0195]  (LP: #1886744)
    - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
    - USB: serial: option: add Quectel EG95 LTE modem
  * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio
    devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5
    15IIL05) (LP: #1886341)
    - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus()
    - ASoC: SOF: Intel: drop HDA codec upon probe failure
    - ASoC: SOF: Intel: hda: move i915 init earlier
  * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations
    (LP: #1882088)
    - net/smc: tolerate future SMCD versions
  * zfs: backport AES-GCM performance accelleration (LP: #1881107)
    - debian/dkms-versions: update ZFS dkms package version (LP: #1881107)
  * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
    (LP: #1867916)
    - bcache: check and adjust logical block size for backing devices
  * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072)
    - r8169: add helper r8168g_phy_param
    - r8169: add support for RTL8117
    - r8169: load firmware for RTL8168fp/RTL8117
    - r8169: fix OCP access on RTL8117
    - r8169: fix firmware not resetting tp->ocp_base
  * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or
    available with perf (LP: #1881096)
    - s390/cpum_cf: Add new extended counters for IBM z15
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
  * shiftfs: fix btrfs regression (LP: #1884767)
    - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
  * Focal update: v5.4.52 upstream stable release (LP: #1887853)
    - KVM: s390: reduce number of IO pins to 1
    - spi: spi-fsl-dspi: Adding shutdown hook
    - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
    - regmap: fix alignment issue
    - perf/x86/rapl: Move RAPL support to common x86 code
    - perf/x86/rapl: Fix RAPL config variable bug
    - [Packaging] module intel-rapl-perf rename
    - ARM: dts: omap4-droid4: Fix spi configuration and increase rate
    - drm/ttm: Fix dma_fence refcnt leak when adding move fence
    - drm/tegra: hub: Do not enable orphaned window group
    - gpu: host1x: Detach driver on unregister
    - drm: mcde: Fix display initialization problem
    - ASoC: SOF: Intel: add PCI ID for CometLake-S
    - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
    - spi: spidev: fix a race between spidev_release and spidev_remove
    - spi: spidev: fix a potential use-after-free in spidev_release()
    - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy
    - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy
    - ixgbe: protect ring accesses with READ- and WRITE_ONCE
    - i40e: protect ring accesses with READ- and WRITE_ONCE
    - ibmvnic: continue to init in CRQ reset returns H_CLOSED
    - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
    - iommu/vt-d: Don't apply gfx quirks to untrusted devices
    - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
    - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003
    - s390/kasan: fix early pgm check handler execution
    - cifs: update ctime and mtime during truncate
    - ARM: imx6: add missing put_device() call in imx6q_suspend_init()
    - scsi: mptscsih: Fix read sense data size
    - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work
    - block: release bip in a right way in error path
    - nvme-rdma: assign completion vector correctly
    - x86/entry: Increase entry_stack size to a full page
    - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
      fix mask corruption
    - net: qrtr: Fix an out of bounds read qrtr_endpoint_post()
    - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2
    - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2
    - nl80211: don't return err unconditionally in nl80211_start_ap()
    - drm/mediatek: Check plane visibility in atomic_update
    - bpf, sockmap: RCU splat with redirect and strparser error or TLS
    - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
    - netfilter: ipset: call ip_set_free() instead of kfree()
    - net: mvneta: fix use of state->speed
    - net: cxgb4: fix return error value in t4_prep_fw
    - IB/sa: Resolv use-after-free in ib_nl_make_request()
    - net: dsa: microchip: set the correct number of ports
    - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
    - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
    - perf intel-pt: Fix recording PEBS-via-PT with registers
    - perf intel-pt: Fix PEBS sample for XMM registers
    - smsc95xx: check return value of smsc95xx_reset
    - smsc95xx: avoid memory leak in smsc95xx_bind
    - net: hns3: add a missing uninit debugfs when unload driver
    - net: hns3: fix use-after-free when doing self test
    - ALSA: compress: fix partial_drain completion state
    - RDMA/siw: Fix reporting vendor_part_id
    - arm64: kgdb: Fix single-step exception handling oops
    - nbd: Fix memory leak in nbd_add_socket
    - cxgb4: fix all-mask IP address comparison
    - IB/mlx5: Fix 50G per lane indication
    - qed: Populate nvm-file attributes while reading nvm config partition.
    - net/mlx5: Fix eeprom support for SFP module
    - net/mlx5e: Fix 50G per lane indication
    - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
    - net: macb: fix wakeup test in runtime suspend/resume routines
    - net: macb: mark device wake capable when "magic-packet" property present
    - net: macb: fix call to pm_runtime in the suspend/resume functions
    - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON()
    - mlxsw: pci: Fix use-after-free in case of failed devlink reload
    - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
    - IB/hfi1: Do not destroy link_wq when the device is shut down
    - ALSA: opl3: fix infoleak in opl3
    - ALSA: hda - let hs_mic be picked ahead of hp_mic
    - ALSA: usb-audio: add quirk for MacroSilicon MS2109
    - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
    - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id
    - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
    - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
    - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC
    - KVM: arm64: Fix definition of PAGE_HYP_DEVICE
    - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
    - KVM: arm64: Annotate hyp NMI-related functions as __always_inline
    - KVM: x86: bit 8 of non-leaf PDPEs is not reserved
    - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode
    - KVM: x86: Mark CR4.TSD as being possibly owned by the guest
    - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE
    - kallsyms: Refactor kallsyms_show_value() to take cred
    - module: Refactor section attr into bin attribute
    - module: Do not expose section addresses to non-CAP_SYSLOG
    - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
    - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
    - btrfs: fix fatal extent_buffer readahead vs releasepage race
    - btrfs: fix double put of block group with nocow
    - drm/radeon: fix double free
    - drm/amdgpu: don't do soft recovery if gpu_recovery=0
    - dm: use noio when sending kobject event
    - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed
    - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE
    - ARC: elf: use right ELF_ARCH
    - s390/setup: init jump labels before command line parsing
    - s390/mm: fix huge pte soft dirty copying
    - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
    - dm writecache: reject asynchronous pmem devices
    - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
      'Find' result
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find'
      result
    - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
    - pwm: jz4740: Fix build failure
    - s390: Change s390_kernel_write() return type to match memcpy()
    - s390/maccess: add no DAT mode to kernel_write
    - Linux 5.4.52
  * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal
    update: v5.4.52 upstream stable release (LP: #1887853)
    - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
      window"
  * Focal update: v5.4.51 upstream stable release (LP: #1886995)
    - io_uring: make sure async workqueue is canceled on exit
    - mm: fix swap cache node allocation mask
    - EDAC/amd64: Read back the scrub rate PCI register on F15h
    - usbnet: smsc95xx: Fix use-after-free after removal
    - sched/debug: Make sd->flags sysctl read-only
    - mm/slub.c: fix corrupted freechain in deactivate_slab()
    - mm/slub: fix stack overruns with SLUB_STATS
    - rxrpc: Fix race between incoming ACK parser and retransmitter
    - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
    - tools lib traceevent: Add append() function helper for appending strings
    - tools lib traceevent: Handle __attribute__((user)) in field names
    - s390/debug: avoid kernel warning on too large number of pages
    - nvme-multipath: set bdi capabilities once
    - nvme-multipath: fix deadlock between ana_work and scan_work
    - nvme-multipath: fix deadlock due to head->lock
    - nvme-multipath: fix bogus request queue reference put
    - kgdb: Avoid suspicious RCU usage warning
    - selftests: tpm: Use /bin/sh instead of /bin/bash
    - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
    - drm/msm/dpu: fix error return code in dpu_encoder_init
    - rxrpc: Fix afs large storage transmission performance drop
    - RDMA/counter: Query a counter before release
    - cxgb4: use unaligned conversion for fetching timestamp
    - cxgb4: parse TC-U32 key values and masks natively
    - cxgb4: fix endian conversions for L4 ports in filters
    - cxgb4: use correct type for all-mask IP address comparison
    - cxgb4: fix SGE queue dump destination buffer context
    - hwmon: (max6697) Make sure the OVERT mask is set correctly
    - hwmon: (acpi_power_meter) Fix potential memory leak in
      acpi_power_meter_add()
    - thermal/drivers/mediatek: Fix bank number settings on mt8183
    - thermal/drivers/rcar_gen3: Fix undefined temperature if negative
    - nfsd4: fix nfsdfs reference count loop
    - nfsd: fix nfsdfs inode reference count leak
    - drm: sun4i: hdmi: Remove extra HPD polling
    - virtio-blk: free vblk-vqs in error path of virtblk_probe()
    - SMB3: Honor 'posix' flag for multiuser mounts
    - nvme: fix identify error status silent ignore
    - nvme: fix a crash in nvme_mpath_add_disk
    - samples/vfs: avoid warning in statx override
    - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
    - i2c: mlxcpld: check correct size of maximum RECV_LEN packet
    - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths
    - nfsd: apply umask on fs without ACL support
    - Revert "ALSA: usb-audio: Improve frames size computation"
    - SMB3: Honor 'seal' flag for multiuser mounts
    - SMB3: Honor persistent/resilient handle flags for multiuser mounts
    - SMB3: Honor lease disabling for multiuser mounts
    - SMB3: Honor 'handletimeout' flag for multiuser mounts
    - cifs: Fix the target file was deleted when rename failed.
    - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names
    - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen
    - drm/amd/display: Only revalidate bandwidth on medium and fast updates
    - drm/amdgpu: use %u rather than %d for sclk/mclk
    - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
    - dma-buf: Move dma_buf_release() from fops to dentry_ops
    - irqchip/gic: Atomically update affinity
    - mm, compaction: fully assume capture is not NULL in compact_zone_order()
    - mm, compaction: make capture control handling safe wrt interrupts
    - x86/resctrl: Fix memory bandwidth counter width for AMD
    - dm zoned: assign max_io_len correctly
    - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
    - efi: Make it possible to disable efivar_ssdt entirely
    - Linux 5.4.51
  * Focal update: v5.4.50 upstream stable release (LP: #1885942)
    - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
    - enetc: Fix tx rings bitmap iteration range, irq handling
    - geneve: allow changing DF behavior after creation
    - ibmveth: Fix max MTU limit
    - mld: fix memory leak in ipv6_mc_destroy_dev()
    - mvpp2: ethtool rxtx stats fix
    - net: bridge: enfore alignment for ethernet address
    - net: core: reduce recursion limit value
    - net: Do not clear the sock TX queue in sk_set_socket()
    - net: fix memleak in register_netdevice()
    - net: Fix the arp error in some cases
    - net: increment xmit_recursion level in dev_direct_xmit()
    - net: usb: ax88179_178a: fix packet alignment padding
    - openvswitch: take into account de-fragmentation/gso_size in
      execute_check_pkt_len
    - rocker: fix incorrect error handling in dma_rings_init
    - rxrpc: Fix notification call on completion of discarded calls
    - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
    - tcp: don't ignore ECN CWR on pure ACK
    - tcp: grow window for OOO packets only for SACK flows
    - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
    - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
    - net: phy: Check harder for errors in get_phy_id()
    - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
    - sch_cake: don't try to reallocate or unshare skb unconditionally
    - sch_cake: don't call diffserv parsing code when it is not needed
    - sch_cake: fix a few style nits
    - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
    - Revert "i2c: tegra: Fix suspending in active runtime PM state"
    - btrfs: fix a block group ref counter leak after failure to remove block
      group
    - net: sched: export __netdev_watchdog_up()
    - fix a braino in "sparc32: fix register window handling in
      genregs32_[gs]et()"
    - ALSA: usb-audio: Fix potential use-after-free of streams
    - binder: fix null deref of proc->context
    - USB: ohci-sm501: Add missed iounmap() in remove
    - usb: dwc2: Postponed gadget registration to the udc class driver
    - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
    - USB: ehci: reopen solution for Synopsys HC bug
    - usb: host: xhci-mtk: avoid runtime suspend when removing hcd
    - xhci: Poll for U0 after disabling USB2 LPM
    - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
    - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
    - ALSA: usb-audio: add quirk for Denon DCD-1500RE
    - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
    - ALSA: usb-audio: Fix OOB access of mixer element list
    - usb: cdns3: trace: using correct dir value
    - usb: cdns3: ep0: fix the test mode set incorrectly
    - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup
    - scsi: qla2xxx: Keep initiator ports after RSCN
    - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action
    - cifs: Fix cached_fid refcnt leak in open_shroot
    - cifs/smb3: Fix data inconsistent when punch hole
    - cifs/smb3: Fix data inconsistent when zero file range
    - xhci: Fix incorrect EP_STATE_MASK
    - xhci: Fix enumeration issue when setting max packet size for FS devices.
    - xhci: Return if xHCI doesn't support LPM
    - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
    - loop: replace kill_bdev with invalidate_bdev
    - IB/mad: Fix use after free when destroying MAD agent
    - IB/hfi1: Fix module use count flaw due to leftover module put calls
    - bus: ti-sysc: Flush posted write on enable and disable
    - bus: ti-sysc: Ignore clockactivity unless specified as a quirk
    - ARM: OMAP2+: Fix legacy mode dss_reset
    - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
    - ASoC: q6asm: handle EOS correctly
    - efi/tpm: Verify event log header before parsing
    - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
    - ASoc: q6afe: add support to get port direction
    - ASoC: qcom: common: set correct directions for dailinks
    - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
    - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
    - ASoC: fsl_ssi: Fix bclk calculation for mono channel
    - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS
    - bpf, xdp, samples: Fix null pointer dereference in *_user code
    - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect
    - ARM: dts: Fix duovero smsc interrupt for suspend
    - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in
      rdt_cdp_peer_get()
    - regmap: Fix memory leak from regmap_register_patch
    - devmap: Use bpf_map_area_alloc() for allocating hash buckets
    - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
    - ARM: dts: NSP: Correct FA2 mailbox node
    - rxrpc: Fix handling of rwind from an ACK packet
    - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
    - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
    - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
    - ASoC: rockchip: Fix a reference count leak.
    - s390/qeth: fix error handling for isolation mode cmds
    - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
    - selftests/net: report etf errors correctly
    - iommu/vt-d: Enable PCI ACS for platform opt in hint
    - iommu/vt-d: Update scalable mode paging structure coherency
    - net: qed: fix left elements count calculation
    - net: qed: fix async event callbacks unregistering
    - net: qede: stop adding events on an already destroyed workqueue
    - net: qed: fix NVMe login fails over VFs
    - net: qed: fix excessive QM ILT lines consumption
    - net: qede: fix PTP initialization on recovery
    - net: qede: fix use-after-free on recovery and AER handling
    - cxgb4: move handling L2T ARP failures to caller
    - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram()
    - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
    - usb: gadget: udc: Potential Oops in error handling code
    - usb: renesas_usbhs: getting residue from callback_result
    - nvme: don't protect ns mutation with ns->head->lock
    - netfilter: ipset: fix unaligned atomic access
    - net: bcmgenet: use hardware padding of runt frames
    - clk: sifive: allocate sufficient memory for struct __prci_data
    - i2c: fsi: Fix the port number field in status register
    - i2c: core: check returned size of emulated smbus block read
    - afs: Fix storage of cell names
    - sched/deadline: Initialize ->dl_boosted
    - sched/core: Fix PI boosting between RT and DEADLINE tasks
    - sata_rcar: handle pm_runtime_get_sync failure cases
    - ata/libata: Fix usage of page address by page_address in
      ata_scsi_mode_select_xlat function
    - drm/amd/display: Use kfree() to free rgb_user in
      calculate_user_regamma_ramp()
    - riscv/atomic: Fix sign extension for RV64I
    - hwrng: ks-sa - Fix runtime PM imbalance on error
    - ibmvnic: Harden device login requests
    - net: alx: fix race condition in alx_remove
    - test_objagg: Fix potential memory leak in error handling
    - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
    - pinctrl: tegra: Use noirq suspend/resume callbacks
    - s390/ptrace: pass invalid syscall numbers to tracing
    - s390/ptrace: fix setting syscall number
    - s390/vdso: Use $(LD) instead of $(CC) to link vDSO
    - s390/vdso: fix vDSO clock_getres()
    - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
    - kbuild: improve cc-option to clean up all temporary files
    - recordmcount: support >64k sections
    - kprobes: Suppress the suspicious RCU warning on kprobes
    - blktrace: break out of blktrace setup on concurrent calls
    - block: update hctx map when use multiple maps
    - RISC-V: Don't allow write+exec only page mapping request in mmap
    - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
    - ALSA: hda/realtek - Add quirk for MSI GE63 laptop
    - ACPI: sysfs: Fix pm_profile_attr type
    - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
    - KVM: X86: Fix MSR range of APIC registers in X2APIC mode
    - KVM: nVMX: Plumb L2 GPA through to PML emulation
    - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
    - x86/cpu: Use pinning mask for CR4 bits needing to be 0
    - x86/asm/64: Align start of __clear_user() loop to 16-bytes
    - btrfs: fix bytes_may_use underflow when running balance and scrub in
      parallel
    - btrfs: fix data block group relocation failure due to concurrent scrub
    - btrfs: check if a log root exists before locking the log_mutex on unlink
    - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
    - mm/slab: use memzero_explicit() in kzfree()
    - ocfs2: avoid inode removal while nfsd is accessing it
    - ocfs2: load global_inode_alloc
    - ocfs2: fix value of OCFS2_INVALID_SLOT
    - ocfs2: fix panic on nfs server over ocfs2
    - mm/memcontrol.c: add missed css_put()
    - arm64: perf: Report the PC value in REGS_ABI_32 mode
    - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range
    - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range
    - tracing: Fix event trigger to accept redundant spaces
    - ring-buffer: Zero out time extend if it is nested and not absolute
    - drm/amd: fix potential memleak in err branch
    - drm: rcar-du: Fix build error
    - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
    - drm/amdgpu: add fw release for sdma v5_0
    - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate()
    - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
    - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
    - pNFS/flexfiles: Fix list corruption if the mirror count changes
    - NFSv4 fix CLOSE not waiting for direct IO compeletion
    - xprtrdma: Fix handling of RDMA_ERROR replies
    - dm writecache: correct uncommitted_block when discarding uncommitted entry
    - dm writecache: add cond_resched to loop in persistent_memory_claim()
    - xfs: add agf freeblocks verify in xfs_agf_verify
    - Revert "tty: hvc: Fix data abort due to race in hvc_open"
    - Linux 5.4.50
  * Focal update: v5.4.49 upstream stable release (LP: #1885322)
    - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
    - clk: sunxi: Fix incorrect usage of round_down()
    - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
    - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
    - ASoC: SOF: imx8: Fix randbuild error
    - iio: pressure: bmp280: Tolerate IRQ before registering
    - remoteproc: Fix IDR initialisation in rproc_alloc()
    - clk: qcom: msm8916: Fix the address location of pll->config_reg
    - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet
    - backlight: lp855x: Ensure regulators are disabled on probe failure
    - ARM: dts: renesas: Fix IOMMU device node names
    - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
    - ARM: integrator: Add some Kconfig selections
    - ARM: dts: stm32: Add missing ethernet PHY reset on AV96
    - scsi: core: free sgtables in case command setup fails
    - scsi: qedi: Check for buffer overflow in qedi_set_path()
    - arm64: dts: meson: fixup SCP sram nodes
    - ALSA: isa/wavefront: prevent out of bounds write in ioctl
    - PCI: Allow pci_resize_resource() for devices on root bus
    - scsi: qla2xxx: Fix issue with adapter's stopping state
    - Input: edt-ft5x06 - fix get_default register write access
    - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
    - rtc: mc13xxx: fix a double-unlock issue
    - iio: bmp280: fix compensation of humidity
    - f2fs: report delalloc reserve as non-free in statfs for project quota
    - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
    - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use
    - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
    - usblp: poison URBs upon disconnect
    - serial: 8250: Fix max baud limit in generic 8250 port
    - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe()
    - misc: fastrpc: fix potential fastrpc_invoke_ctx leak
    - dm mpath: switch paths in dm_blk_ioctl() code path
    - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes
    - arm64: dts: armada-3720-turris-mox: fix SFP binding
    - arm64: dts: juno: Fix GIC child nodes
    - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
    - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
    - ASoC: SOF: Do nothing when DSP PM callbacks are not set
    - arm64: dts: fvp: Fix GIC child nodes
    - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
      register
    - ps3disk: use the default segment boundary
    - arm64: dts: fvp/juno: Fix node address fields
    - vfio/pci: fix memory leaks in alloc_perm_bits()
    - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
    - RDMA/mlx5: Add init2init as a modify command
    - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
    - PCI: pci-bridge-emul: Fix PCIe bit conflicts
    - m68k/PCI: Fix a memory leak in an error handling path
    - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
      registration
    - usb: gadget: core: sync interrupt before unbind the udc
    - powerpc/ptdump: Add _PAGE_COHERENT flag
    - mfd: wm8994: Fix driver operation if loaded as modules
    - scsi: cxgb3i: Fix some leaks in init_act_open()
    - clk: zynqmp: fix memory leak in zynqmp_register_clocks
    - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
    - scsi: vhost: Notify TCM about the maximum sg entries supported per command
    - clk: clk-flexgen: fix clock-critical handling
    - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
    - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
      events run
    - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
    - PCI: vmd: Filter resource type bits from shadow register
    - RDMA/core: Fix several reference count leaks.
    - cifs: set up next DFS target before generic_ip_connect()
    - ASoC: qcom: q6asm-dai: kCFI fix
    - powerpc/crashkernel: Take "mem=" option into account
    - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
    - sparc32: mm: Don't try to free page-table pages if ctor() fails
    - yam: fix possible memory leak in yam_init_driver
    - NTB: ntb_pingpong: Choose doorbells based on port number
    - NTB: Fix the default port and peer numbers for legacy drivers
    - mksysmap: Fix the mismatch of '.L' symbols in System.map
    - apparmor: fix introspection of of task mode for unconfined tasks
    - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
    - f2fs: handle readonly filesystem in f2fs_ioc_shutdown()
    - ASoC: meson: add missing free_irq() in error path
    - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
    - scsi: sr: Fix sr_probe() missing deallocate of device minor
    - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
    - x86/purgatory: Disable various profiling and sanitizing options
    - staging: greybus: fix a missing-check bug in gb_lights_light_config()
    - arm64: dts: mt8173: fix unit name warnings
    - scsi: qedi: Do not flush offload work if ARP not resolved
    - arm64: dts: qcom: msm8916: remove unit name for thermal trip points
    - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
    - RDMA/mlx5: Fix udata response upon SRQ creation
    - gpio: dwapb: Append MODULE_ALIAS for platform driver
    - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
      still probing
    - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
    - virtiofs: schedule blocking async replies in separate worker
    - arm64: dts: qcom: fix pm8150 gpio interrupts
    - firmware: qcom_scm: fix bogous abuse of dma-direct internals
    - staging: gasket: Fix mapping refcnt leak when put attribute fails
    - staging: gasket: Fix mapping refcnt leak when register/store fails
    - ALSA: usb-audio: Improve frames size computation
    - ALSA: usb-audio: Fix racy list management in output queue
    - s390/qdio: put thinint indicator after early error
    - tty: hvc: Fix data abort due to race in hvc_open
    - slimbus: ngd: get drvdata from correct device
    - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel
    - clk: meson: meson8b: Fix the polarity of the RESET_N lines
    - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
    - gpio: pca953x: fix handling of automatic address incrementing
    - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
    - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers
    - ASoC: max98373: reorder max98373_reset() in resume
    - soundwire: slave: don't init debugfs on device registration error
    - HID: intel-ish-hid: avoid bogus uninitialized-variable warning
    - usb: dwc3: gadget: Properly handle ClearFeature(halt)
    - usb: dwc3: gadget: Properly handle failed kick_transfer
    - staging: wilc1000: Increase the size of wid_list array
    - staging: sm750fb: add missing case while setting FB_VISUAL
    - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
    - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
    - serial: amba-pl011: Make sure we initialize the port.lock spinlock
    - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
      driver developer is foolish
    - PCI: rcar: Fix incorrect programming of OB windows
    - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
    - scsi: qla2xxx: Fix warning after FC target reset
    - ALSA: firewire-lib: fix invalid assignment to union data for directional
      parameter
    - power: supply: lp8788: Fix an error handling path in
      'lp8788_charger_probe()'
    - power: supply: smb347-charger: IRQSTAT_D is volatile
    - ASoC: SOF: core: fix error return code in sof_probe_continue()
    - arm64: dts: msm8996: Fix CSI IRQ types
    - scsi: target: loopback: Fix READ with data and sensebytes
    - scsi: mpt3sas: Fix double free warnings
    - SoC: rsnd: add interrupt support for SSI BUSIF buffer
    - ASoC: ux500: mop500: Fix some refcounted resources issues
    - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
    - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
    - dlm: remove BUG() before panic()
    - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe()
    - clk: ti: composite: fix memory leak
    - PCI: Fix pci_register_host_bridge() device_register() error handling
    - powerpc/64: Don't initialise init_task->thread.regs
    - tty: n_gsm: Fix SOF skipping
    - tty: n_gsm: Fix waking up upper tty layer when room available
    - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
      feedback
    - HID: Add quirks for Trust Panora Graphic Tablet
    - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
    - habanalabs: increase timeout during reset
    - ipmi: use vzalloc instead of kmalloc for user creation
    - powerpc/64s/exception: Fix machine check no-loss idle wakeup
    - powerpc/pseries/ras: Fix FWNMI_VALID off by one
    - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init
    - powerpc/ps3: Fix kexec shutdown hang
    - vfio-pci: Mask cap zero
    - usb/ohci-platform: Fix a warning when hibernating
    - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
    - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
    - tty: n_gsm: Fix bogus i++ in gsm_data_kick
    - fpga: dfl: afu: Corrected error handling levels
    - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
    - RDMA/hns: Bugfix for querying qkey
    - RDMA/hns: Fix cmdq parameter of querying pf timer resource
    - scsi: target: tcmu: Userspace must not complete queued commands
    - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
    - fuse: fix copy_file_range cache issues
    - fuse: copy_file_range should truncate cache
    - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
    - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property
    - powerpc/64s/pgtable: fix an undefined behaviour
    - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
    - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
    - PCI: dwc: Fix inner MSI IRQ domain registration
    - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
    - IB/cma: Fix ports memory leak in cma_configfs
    - watchdog: da9062: No need to ping manually before setting timeout
    - usb: dwc2: gadget: move gadget resume after the core is in L0 state
    - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
      s3c2410_udc_nuke
    - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
    - usb: gadget: fix potential double-free in m66592_probe.
    - usb: gadget: Fix issue with config_ep_by_speed function
    - scripts: headers_install: Exit with error on config leak
    - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
    - x86/apic: Make TSC deadline timer detection message visible
    - mfd: stmfx: Reset chip on resume as supply was disabled
    - mfd: stmfx: Fix stmfx_irq_init error path
    - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt
    - powerpc/32s: Don't warn when mapping RO data ROX.
    - ASoC: fix incomplete error-handling in img_i2s_in_probe.
    - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
    - clk: bcm2835: Fix return type of bcm2835_register_gate
    - scsi: ufs-qcom: Fix scheduling while atomic issue
    - KVM: PPC: Book3S HV: Ignore kmemleak false positives
    - KVM: PPC: Book3S: Fix some RCU-list locks
    - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
    - clk: ast2600: Fix AHB clock divider for A1
    - misc: xilinx-sdfec: improve get_user_pages_fast() error handling
    - /dev/mem: Revoke mappings when a driver claims the region
    - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
    - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
    - of: Fix a refcounting bug in __of_attach_node_sysfs()
    - input: i8042 - Remove special PowerPC handling
    - powerpc/4xx: Don't unmap NULL mbase
    - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
    - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
    - vfio/mdev: Fix reference count leak in add_mdev_supported_type
    - rtc: rv3028: Add missed check for devm_regmap_init_i2c()
    - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe()
    - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
    - openrisc: Fix issue with argument clobbering for clone/fork
    - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
    - ceph: don't return -ESTALE if there's still an open file
    - nfsd4: make drc_slab global, not per-net
    - gfs2: Allow lock_nolock mount to specify jid=X
    - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
    - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
    - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
    - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
    - nfsd: safer handling of corrupted c_type
    - drm/amd/display: Revalidate bandwidth before commiting DC updates
    - crypto: omap-sham - add proper load balancing support for multicore
    - geneve: change from tx_error to tx_dropped on missing metadata
    - lib/zlib: remove outdated and incorrect pre-increment optimization
    - include/linux/bitops.h: avoid clang shift-count-overflow warnings
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
    - blktrace: use errno instead of bi_status
    - blktrace: fix endianness in get_pdu_int()
    - blktrace: fix endianness for blk_log_remap()
    - gfs2: fix use-after-free on transaction ail lists
    - net: marvell: Fix OF_MDIO config check
    - ntb_perf: pass correct struct device to dma_alloc_coherent
    - ntb_tool: pass correct struct device to dma_alloc_coherent
    - NTB: ntb_tool: reading the link file should not end in a NULL byte
    - NTB: Revert the change to use the NTB device dev for DMA allocations
    - NTB: perf: Don't require one more memory window than number of peers
    - NTB: perf: Fix support for hardware that doesn't have port numbers
    - NTB: perf: Fix race condition when run with ntb_test
    - NTB: ntb_test: Fix bug when counting remote files
    - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n
    - drivers/perf: hisi: Fix wrong value for all counters enable
    - selftests/net: in timestamping, strncpy needs to preserve null byte
    - f2fs: don't return vmalloc() memory from f2fs_kmalloc()
    - afs: Fix memory leak in afs_put_sysnames()
    - ASoC: core: only convert non DPCM link to DPCM link
    - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
    - ASoC: rt5645: Add platform-data for Asus T101HA
    - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
    - bpf, sockhash: Synchronize delete from bucket list on map free
    - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes
    - drm/sun4i: hdmi ddc clk: Fix size of m divider
    - libbpf: Handle GCC noreturn-turned-volatile quirk
    - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
    - x86/idt: Keep spurious entries unset in system_vectors
    - net/filter: Permit reading NET in load_bytes_relative when MAC not set
    - nvme-pci: use simple suspend when a HMB is enabled
    - nfs: set invalid blocks after NFSv4 writes
    - xdp: Fix xsk_generic_xmit errno
    - iavf: fix speed reporting over virtchnl
    - bpf: Fix memlock accounting for sock_hash
    - usb/xhci-plat: Set PM runtime as active on resume
    - usb: host: ehci-platform: add a quirk to avoid stuck
    - usb/ehci-platform: Set PM runtime as active on resume
    - perf report: Fix NULL pointer dereference in
      hists__fprintf_nr_sample_events()
    - perf stat: Fix NULL pointer dereference
    - ext4: stop overwrite the errcode in ext4_setup_super
    - bcache: fix potential deadlock problem in btree_gc_coalesce
    - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
    - afs: Fix non-setting of mtime when writing into mmap
    - afs: afs_write_end() should change i_size under the right lock
    - afs: Fix EOF corruption
    - afs: Always include dir in bulk status fetch from afs_do_lookup()
    - afs: Set error flag rather than return error from file status decode
    - afs: Fix the mapping of the UAEOVERFLOW abort code
    - bnxt_en: Return from timer if interface is not in open state.
    - scsi: ufs-bsg: Fix runtime PM imbalance on error
    - block: Fix use-after-free in blkdev_get()
    - mvpp2: remove module bugfix
    - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
    - drm: encoder_slave: fix refcouting error for modules
    - ext4: fix partial cluster initialization when splitting extent
    - ext4: avoid utf8_strncasecmp() with unstable name
    - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
    - drm/qxl: Use correct notify port address when creating cursor ring
    - drm/amdgpu: Replace invalid device ID with a valid device ID
    - selinux: fix double free
    - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
    - ext4: avoid race conditions when remounting with options that change dax
    - drm/dp_mst: Increase ACT retry timeout to 3s
    - drm/amd/display: Use swap() where appropriate
    - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
    - block: nr_sects_write(): Disable preemption on seqcount write
    - net/mlx5: DR, Fix freeing in dr_create_rc_qp()
    - f2fs: split f2fs_d_compare() from f2fs_match_name()
    - f2fs: avoid utf8_strncasecmp() with unstable name
    - s390: fix syscall_get_error for compat processes
    - drm/i915: Fix AUX power domain toggling across TypeC mode resets
    - drm/msm: Check for powered down HW in the devfreq callbacks
    - drm/i915/gem: Avoid iterating an empty list
    - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
    - drm/connector: notify userspace on hotplug after register complete
    - drm/amd/display: Use kvfree() to free coeff in build_regamma()
    - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
    - Revert "drm/amd/display: disable dcn20 abm feature for bring up"
    - crypto: algif_skcipher - Cap recv SG list at ctx->used
    - crypto: algboss - don't wait during notifier callback
    - tracing/probe: Fix memleak in fetch_op_data operations
    - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
    - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
    - e1000e: Do not wake up the system via WOL if device wakeup is disabled
    - net: octeon: mgmt: Repair filling of RX ring
    - pwm: jz4740: Enhance precision in calculation of duty cycle
    - sched/rt, net: Use CONFIG_PREEMPTION.patch
    - net: core: device_rename: Use rwsem instead of a seqcount
    - Linux 5.4.49
  * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49
    upstream stable release (LP: #1885322)
    - libata: Use per port sync for detach
  * Focal update: v5.4.48 upstream stable release (LP: #1885023)
    - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
    - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
    - ath10k: Fix the race condition in firmware dump work queue
    - drm: bridge: adv7511: Extend list of audio sample rates
    - media: staging: imgu: do not hold spinlock during freeing mmu page table
    - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling
    - crypto: ccp -- don't "select" CONFIG_DMADEVICES
    - media: vicodec: Fix error codes in probe function
    - media: si2157: Better check for running tuner in init
    - objtool: Ignore empty alternatives
    - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
    - drm/amdgpu: Init data to avoid oops while reading pp_num_states.
    - arm64/kernel: Fix range on invalidating dcache for boot page tables
    - libbpf: Fix memory leak and possible double-free in hashmap__clear
    - spi: pxa2xx: Apply CS clk quirk to BXT
    - x86,smap: Fix smap_{save,restore}() alternatives
    - sched/fair: Refill bandwidth before scaling
    - net: atlantic: make hw_get_regs optional
    - net: ena: fix error returning in ena_com_get_hash_function()
    - efi/libstub/x86: Work around LLVM ELF quirk build regression
    - ath10k: remove the max_sched_scan_reqs value
    - arm64: cacheflush: Fix KGDB trap detection
    - media: staging: ipu3: Fix stale list entries on parameter queue failure
    - rtw88: fix an issue about leak system resources
    - spi: dw: Zero DMA Tx and Rx configurations on stack
    - ACPICA: Dispatcher: add status checks
    - block: alloc map and request for new hardware queue
    - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
    - block: reset mapping if failed to update hardware queue count
    - drm: rcar-du: Set primary plane zpos immutably at initializing
    - lockdown: Allow unprivileged users to see lockdown status
    - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
    - platform/x86: dell-laptop: don't register micmute LED if there is no token
    - MIPS: Loongson: Build ATI Radeon GPU driver as module
    - Bluetooth: Add SCO fallback for invalid LMP parameters error
    - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
    - kgdb: Prevent infinite recursive entries to the debugger
    - pmu/smmuv3: Clear IRQ affinity hint on device removal
    - ACPI/IORT: Fix PMCG node single ID mapping handling
    - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
    - spi: dw: Enable interrupts in accordance with DMA xfer mode
    - clocksource: dw_apb_timer: Make CPU-affiliation being optional
    - clocksource: dw_apb_timer_of: Fix missing clockevent timers
    - media: dvbdev: Fix tuner->demod media controller link
    - btrfs: account for trans_block_rsv in may_commit_transaction
    - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
    - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
    - batman-adv: Revert "disable ethtool link speed detection when auto
      negotiation off"
    - ice: Fix memory leak
    - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
    - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
    - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe()
    - spi: dw: Fix Rx-only DMA transfers
    - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
    - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
      vmxnet3_get_rss()
    - x86: fix vmap arguments in map_irq_stack
    - staging: android: ion: use vmap instead of vm_map_ram
    - ath10k: fix kernel null pointer dereference
    - media: staging/intel-ipu3: Implement lock for stream on/off operations
    - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource
    - brcmfmac: fix wrong location to get firmware feature
    - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
    - tools api fs: Make xxx__mountpoint() more scalable
    - e1000: Distribute switch variables for initialization
    - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
    - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
    - audit: fix a net reference leak in audit_send_reply()
    - media: dvb: return -EREMOTEIO on i2c transfer failure.
    - media: platform: fcp: Set appropriate DMA parameters
    - MIPS: Make sparse_init() using top-down allocation
    - ath10k: add flush tx packets for SDIO chip
    - Bluetooth: btbcm: Add 2 missing models to subver tables
    - audit: fix a net reference leak in audit_list_rules_send()
    - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0
    - dpaa2-eth: fix return codes used in ndo_setup_tc
    - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
    - selftests/bpf: Fix memory leak in extract_build_id()
    - net: bcmgenet: set Rx mode before starting netif
    - net: bcmgenet: Fix WoL with password after deep sleep
    - lib/mpi: Fix 64-bit MIPS build with Clang
    - exit: Move preemption fixup up, move blocking operations down
    - sched/core: Fix illegal RCU from offline CPUs
    - drivers/perf: hisi: Fix typo in events attribute array
    - iocost_monitor: drop string wrap around numbers when outputting json
    - net: lpc-enet: fix error return code in lpc_mii_init()
    - selinux: fix error return code in policydb_read()
    - drivers: net: davinci_mdio: fix potential NULL dereference in
      davinci_mdio_probe()
    - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
    - net: allwinner: Fix use correct return type for ndo_start_xmit()
    - powerpc/spufs: fix copy_to_user while atomic
    - libertas_tf: avoid a null dereference in pointer priv
    - xfs: clean up the error handling in xfs_swap_extents
    - Crypto/chcr: fix for ccm(aes) failed test
    - MIPS: Truncate link address into 32bit for 32bit kernel
    - mips: cm: Fix an invalid error code of INTVN_*_ERR
    - kgdb: Fix spurious true from in_dbg_master()
    - xfs: reset buffer write failure state on successful completion
    - xfs: fix duplicate verification from xfs_qm_dqflush()
    - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
    - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
    - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
      not there
    - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
      "Portable" chassis-types
    - iwlwifi: avoid debug max amsdu config overwriting itself
    - nvme: refine the Qemu Identify CNS quirk
    - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe
    - nvme-tcp: use bh_lock in data_ready
    - ath10k: Remove msdu from idr when management pkt send fails
    - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
    - net: qed*: Reduce RX and TX default ring count when running inside kdump
      kernel
    - drm/mcde: dsi: Fix return value check in mcde_dsi_bind()
    - mt76: avoid rx reorder buffer overflow
    - md: don't flush workqueue unconditionally in md_open
    - raid5: remove gfp flags from scribble_alloc()
    - iocost: don't let vrate run wild while there's no saturation signal
    - veth: Adjust hard_start offset on redirect XDP frames
    - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
    - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
    - mwifiex: Fix memory corruption in dump_station
    - kgdboc: Use a platform device to handle tty drivers showing up late
    - x86/boot: Correct relocation destination on old linkers
    - sched: Defend cfs and rt bandwidth quota against overflow
    - mips: MAAR: Use more precise address mask
    - mips: Add udelay lpj numbers adjustment
    - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
    - crypto: stm32/crc32 - fix run-time self test issue.
    - crypto: stm32/crc32 - fix multi-instance
    - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and
      raven
    - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode
    - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o
    - x86/mm: Stop printing BRK addresses
    - MIPS: tools: Fix resource leak in elf-entry.c
    - m68k: mac: Don't call via_flush_cache() on Mac IIfx
    - btrfs: improve global reserve stealing logic
    - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
      qgroup
    - macvlan: Skip loopback packets in RX handler
    - PCI: Don't disable decoding when mmio_always_on is set
    - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
    - bcache: fix refcount underflow in bcache_device_free()
    - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
    - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
    - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
    - ice: fix potential double free in probe unrolling
    - ixgbe: fix signed-integer-overflow warning
    - iwlwifi: mvm: fix aux station leak
    - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
    - spi: dw: Return any value retrieved from the dma_transfer callback
    - cpuidle: Fix three reference count leaks
    - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
    - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
    - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
      chasis-type
    - platform/x86: asus_wmi: Reserve more space for struct bias_args
    - libbpf: Fix perf_buffer__free() API for sparse allocs
    - bpf: Fix map permissions check
    - bpf: Refactor sockmap redirect code so its easy to reuse
    - bpf: Fix running sk_skb program types with ktls
    - selftests/bpf, flow_dissector: Close TAP device FD after the test
    - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE
    - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
    - btrfs: free alien device after device add
    - btrfs: include non-missing as a qualifier for the latest_bdev
    - btrfs: send: emit file capabilities after chown
    - btrfs: force chunk allocation if our global rsv is larger than metadata
    - btrfs: fix error handling when submitting direct I/O bio
    - btrfs: fix wrong file range cleanup after an error filling dealloc range
    - btrfs: fix space_info bytes_may_use underflow after nocow buffered write
    - btrfs: fix space_info bytes_may_use underflow during space cache writeout
    - powerpc/mm: Fix conditions to perform MMU specific management by blocks on
      PPC32.
    - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
    - mm: initialize deferred pages with interrupts enabled
    - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in
      deferred init
    - mm: call cond_resched() from deferred_init_memmap()
    - ima: Fix ima digest hash table key calculation
    - ima: Switch to ima_hash_algo for boot aggregate
    - ima: Evaluate error in init_ima()
    - ima: Directly assign the ima_default_policy pointer to ima_rules
    - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
    - ima: Remove __init annotation from ima_pcrread()
    - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
    - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
    - ext4: fix error pointer dereference
    - ext4: fix race between ext4_sync_parent() and rename()
    - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
    - PCI: Add Loongson vendor ID
    - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
    - ima: Remove redundant policy rule set in add_rules()
    - ima: Set again build_ima_appraise variable
    - PCI: Program MPS for RCiEP devices
    - e1000e: Relax condition to trigger reset for ME workaround
    - carl9170: remove P2P_GO support
    - media: go7007: fix a miss of snd_card_free
    - media: cedrus: Program output format during each run
    - serial: 8250: Avoid error message on reprobe
    - Bluetooth: hci_bcm: fix freeing not-requested IRQ
    - b43legacy: Fix case where channel status is corrupted
    - b43: Fix connection problem with WPA3
    - b43_legacy: Fix connection problem with WPA3
    - media: ov5640: fix use of destroyed mutex
    - clk: mediatek: assign the initial value to clk_init_data of mtk_mux
    - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
    - EDAC/amd64: Add AMD family 17h model 60h PCI IDs
    - power: vexpress: add suppress_bind_attrs to true
    - power: supply: core: fix HWMON temperature labels
    - power: supply: core: fix memory leak in HWMON error path
    - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
    - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
    - gnss: sirf: fix error return code in sirf_probe()
    - sparc32: fix register window handling in genregs32_[gs]et()
    - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
    - dm crypt: avoid truncating the logical block size
    - alpha: fix memory barriers so that they conform to the specification
    - powerpc/fadump: use static allocation for reserved memory ranges
    - powerpc/fadump: consider reserved ranges while reserving memory
    - powerpc/fadump: Account for memory_limit while reserving memory
    - kernel/cpu_pm: Fix uninitted local in cpu_pm
    - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
    - soc/tegra: pmc: Select GENERIC_PINCONF
    - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
    - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
    - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
    - drivers/macintosh: Fix memleak in windfarm_pm112 driver
    - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG
    - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END
    - powerpc/kasan: Fix shadow pages allocation failure
    - powerpc/32: Disable KASAN with pages bigger than 16k
    - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
    - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
    - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
    - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
      registrations.
    - sunrpc: clean up properly in gss_mech_unregister()
    - mtd: rawnand: Fix nand_gpio_waitrdy()
    - mtd: rawnand: onfi: Fix redundancy detection check
    - mtd: rawnand: brcmnand: fix hamming oob layout
    - mtd: rawnand: diskonchip: Fix the probe error path
    - mtd: rawnand: sharpsl: Fix the probe error path
    - mtd: rawnand: ingenic: Fix the probe error path
    - mtd: rawnand: xway: Fix the probe error path
    - mtd: rawnand: orion: Fix the probe error path
    - mtd: rawnand: socrates: Fix the probe error path
    - mtd: rawnand: oxnas: Fix the probe error path
    - mtd: rawnand: sunxi: Fix the probe error path
    - mtd: rawnand: plat_nand: Fix the probe error path
    - mtd: rawnand: pasemi: Fix the probe error path
    - mtd: rawnand: mtk: Fix the probe error path
    - mtd: rawnand: tmio: Fix the probe error path
    - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
    - f2fs: fix checkpoint=disable:%u%%
    - perf probe: Do not show the skipped events
    - perf probe: Fix to check blacklist address correctly
    - perf probe: Check address correctness by map instead of _etext
    - perf symbols: Fix debuginfo search for Ubuntu
    - perf symbols: Fix kernel maps for kcore and eBPF
    - Linux 5.4.48
  * The thread level parallelism would be a bottleneck when searching for the
    shared pmd by using hugetlbfs (LP: #1882039)
    - hugetlbfs: take read_lock on i_mmap for PMD sharing
  * Support Audio Mute LED for two new HP laptops (LP: #1884251)
    - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
  * Focal update: v5.4.47 upstream stable release (LP: #1884089)
    - ipv6: fix IPV6_ADDRFORM operation logic
    - mlxsw: core: Use different get_trend() callbacks for different thermal zones
    - net_failover: fixed rollback in net_failover_open()
    - tun: correct header offsets in napi frags mode
    - bridge: Avoid infinite loop when suppressing NS messages with invalid
      options
    - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
    - bpf: Support llvm-objcopy for vmlinux BTF
    - elfnote: mark all .note sections SHF_ALLOC
    - Input: mms114 - fix handling of mms345l
    - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
    - sched/fair: Don't NUMA balance for kthreads
    - Input: synaptics - add a second working PNP_ID for Lenovo T470s
    - csky: Fixup abiv2 syscall_trace break a4 & a5
    - gfs2: Even more gfs2_find_jhead fixes
    - drivers/net/ibmvnic: Update VNIC protocol version reporting
    - powerpc/xive: Clear the page tables for the ESB IO mapping
    - spi: dw: Fix native CS being unset
    - ath9k_htc: Silence undersized packet warnings
    - smack: avoid unused 'sip' variable warning
    - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
    - padata: add separate cpuhp node for CPUHP_PADATA_DEAD
    - s390/pci: Log new handle in clp_disable_fh()
    - x86/cpu/amd: Make erratum #1054 a legacy erratum
    - KVM: x86: only do L1TF workaround on affected processors
    - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
    - perf probe: Accept the instance number of kretprobe event
    - mm: add kvfree_sensitive() for freeing sensitive data objects
    - selftests: fix flower parent qdisc
    - fanotify: fix ignore mask logic for events on child and on dir
    - aio: fix async fsync creds
    - ipv4: fix a RCU-list lock in fib_triestat_seq_show
    - iwlwifi: mvm: fix NVM check for 3168 devices
    - sctp: fix possibly using a bad saddr with a given dst
    - sctp: fix refcount bug in sctp_wfree
    - x86_64: Fix jiffies ODR violation
    - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
    - x86/speculation: Prevent rogue cross-process SSBD shutdown
    - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
      IBRS.
    - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
    - x86/reboot/quirks: Add MacBook6,1 reboot quirk
    - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
      Tremont
    - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
    - KVM: x86: respect singlestep when emulating instruction
    - KVM: x86: Fix APIC page invalidation race
    - powerpc/ptdump: Properly handle non standard page size
    - ASoC: max9867: fix volume controls
    - io_uring: use kvfree() in io_sqe_buffer_register()
    - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
    - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
    - smb3: add indatalen that can be a non-zero value to calculation of credit
      charge in smb2 ioctl
    - watchdog: imx_sc_wdt: Fix reboot on crash
    - ALSA: es1688: Add the missed snd_card_free()
    - ALSA: fireface: fix configuration error for nominal sampling transfer
      frequency
    - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
    - ALSA: pcm: disallow linking stream to itself
    - ALSA: pcm: fix snd_pcm_link() lockdep splat
    - ALSA: usb-audio: Fix inconsistent card PM state after resume
    - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
      Dock
    - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
    - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
    - ACPI: GED: add support for _Exx / _Lxx handler methods
    - ACPI: PM: Avoid using power resources if there are none for D0
    - arm64: acpi: fix UBSAN warning
    - lib/lzo: fix ambiguous encoding bug in lzo-rle
    - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
    - spi: dw: Fix controller unregister order
    - spi: Fix controller unregister order
    - spi: pxa2xx: Fix controller unregister order
    - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
    - spi: bcm2835: Fix controller unregister order
    - spi: bcm2835aux: Fix controller unregister order
    - spi: bcm-qspi: Handle clock probe deferral
    - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
    - PM: runtime: clk: Fix clk_pm_runtime_get() error path
    - gup: document and work around "COW can break either way" issue
    - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
      fully iterated
    - crypto: algapi - Avoid spurious modprobe on LOADED
    - crypto: drbg - fix error return code in drbg_alloc_state()
    - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
      poisoned
    - firmware: imx: warn on unexpected RX
    - firmware: imx-scu: Support one TX and one RX
    - firmware: imx: scu: Fix corruption of header
    - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
    - crypto: virtio: Fix src/dst scatterlist calculation in
      __virtio_crypto_skcipher_do_req()
    - crypto: virtio: Fix dest length calculation in
      __virtio_crypto_skcipher_do_req()
    - dccp: Fix possible memleak in dccp_init and dccp_fini
    - selftests/net: in rxtimestamp getopt_long needs terminating null entry
    - net/mlx5: drain health workqueue in case of driver load error
    - net/mlx5: Fix fatal error handling during device load
    - net/mlx5e: Fix repeated XSK usage on one channel
    - ovl: initialize error in ovl_copy_xattr
    - proc: Use new_inode not new_inode_pseudo
    - remoteproc: Fall back to using parent memory pool if no dedicated available
    - remoteproc: Fix and restore the parenting hierarchy for vdev
    - cpufreq: Fix up cpufreq_boost_set_sw()
    - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
    - video: vt8500lcdfb: fix fallthrough warning
    - video: fbdev: w100fb: Fix a potential double free.
    - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
    - KVM: nSVM: fix condition for filtering async PF
    - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
    - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
    - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
    - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
    - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
    - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
    - scsi: megaraid_sas: TM command refire leads to controller firmware crash
    - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type
    - selftests/ftrace: Return unsupported if no error_log file
    - ath9k: Fix use-after-free Read in htc_connect_service
    - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
    - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
    - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
    - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
    - Smack: slab-out-of-bounds in vsscanf
    - drm/vkms: Hold gem object while still in-use
    - mm/slub: fix a memory leak in sysfs_slab_add()
    - fat: don't allow to mount if the FAT length == 0
    - perf: Add cond_resched() to task_function_call()
    - agp/intel: Reinforce the barrier after GTT updates
    - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
    - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
    - mmc: tmio: Further fixup runtime PM management at remove
    - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
    - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
    - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
    - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
    - block/floppy: fix contended case in floppy_queue_rq()
    - xen/pvcalls-back: test for errors when calling backend_connect()
    - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
    - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
    - Linux 5.4.47
  * apparmor reference leak causes refcount_t overflow with af_alg_accept()
    (LP: #1883962)
    - apparmor: check/put label on apparmor_sk_clone_security()
  * Focal update: v5.4.46 upstream stable release (LP: #1883184)
    - devinet: fix memleak in inetdev_init()
    - l2tp: add sk_family checks to l2tp_validate_socket
    - l2tp: do not use inet_hash()/inet_unhash()
    - net/mlx5: Fix crash upon suspend/resume
    - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
      v5.10a
    - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
    - NFC: st21nfca: add missed kfree_skb() in an error path
    - nfp: flower: fix used time of merge flow statistics
    - vsock: fix timeout in vsock_accept()
    - net: check untrusted gso_size at kernel entry
    - net: be more gentle about silly gso requests coming from user
    - USB: serial: qcserial: add DW5816e QDL support
    - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
    - USB: serial: option: add Telit LE910C1-EUX compositions
    - USB: serial: ch341: add basis for quirk detection
    - iio:chemical:sps30: Fix timestamp alignment
    - iio: vcnl4000: Fix i2c swapped word reading.
    - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
    - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
    - usb: musb: start session in resume for host port
    - usb: musb: Fix runtime PM imbalance on error
    - vt: keyboard: avoid signed integer overflow in k_ascii
    - tty: hvc_console, fix crashes on parallel open/close
    - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
    - CDC-ACM: heed quirk also in error handling
    - nvmem: qfprom: remove incorrect write support
    - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
      aligned
    - Revert "net/mlx5: Annotate mutex destroy for root ns"
    - Linux 5.4.46
  * Focal update: v5.4.45 upstream stable release (LP: #1882802)
    - mm: Fix mremap not considering huge pmd devmap
    - HID: sony: Fix for broken buttons on DS3 USB dongles
    - HID: multitouch: enable multi-input as a quirk for some devices
    - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
    - p54usb: add AirVasT USB stick device-id
    - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
    - mmc: fix compilation of user API
    - media: Revert "staging: imgu: Address a compiler warning on alignment"
    - media: staging: ipu3-imgu: Move alignment attribute to field
    - scsi: ufs: Release clock if DMA map fails
    - net: dsa: mt7530: set CPU port to fallback mode
    - airo: Fix read overflows sending packets
    - RDMA/qedr: Fix qpids xarray api used
    - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
    - ARC: Fix ICCM & DCCM runtime size checks
    - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
    - evm: Fix RCU list related warnings
    - scsi: pm: Balance pm_only counter of request queue during system resume
    - i2c: altera: Fix race between xfer_msg and isr thread
    - io_uring: initialize ctx->sqo_wait earlier
    - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
    - net: bmac: Fix read of MAC address from ROM
    - drm/edid: Add Oculus Rift S to non-desktop list
    - s390/mm: fix set_huge_pte_at() for empty ptes
    - null_blk: return error for invalid zone size
    - net/ethernet/freescale: rework quiesce/activate for ucc_geth
    - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
    - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
    - net: smsc911x: Fix runtime PM imbalance on error
    - Linux 5.4.45

  [ Ubuntu: 5.4.0-1021.21 ]

  * focal/linux-gcp: 5.4.0-1021.21 -proposed tracker (LP: #1887062)
  * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069)
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
    - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

  [ Ubuntu: 5.4.0-1020.20 ]

  * focal/linux-gcp: 5.4.0-1020.20 -proposed tracker (LP: #1885847)
  * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2019-19642
    - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
  * CVE-2019-16089
    - SAUCE: nbd_genl_status: null check for nla_nest_start
  * CVE-2020-11935
    - aufs: do not call i_readcount_inc()
  * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
    kernel (LP: #1826848)
    - selftests: net: ip_defrag: ignore EPERM
  * Update lockdown patches (LP: #1884159)
    - SAUCE: acpi: disallow loading configfs acpi tables when locked down
  * seccomp_bpf fails on powerpc (LP: #1885757)
    - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Introduce the new NVIDIA 418-server and 440-server series, and update the
    current NVIDIA drivers (LP: #1881137)
    - [packaging] add signed modules for the 418-server and the 440-server
      flavours

  [ Ubuntu: 5.4.0-1019.19 ]

  * Startup-Manager does not "show text" during boot Usplash theme alternates
    with alternating unsuccesful bootsplash occurences until login (LP: #187975)
    - [Config] gcp: updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
  * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120)
    - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and
      -tools-host
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
    - e1000e: Disable TSO for buffer overrun workaround
  * CVE-2020-0543
    - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
      not supported
  * Realtek 8723DE [10ec:d723] subsystem [10ec:d738]  disconnects unsolicitedly
    when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
      association for 11N chip"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
      connected"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
    - rtw88: add a debugfs entry to dump coex's info
    - rtw88: add a debugfs entry to enable/disable coex mechanism
    - rtw88: 8723d: Add coex support
    - SAUCE: rtw88: coex: 8723d: set antanna control owner
    - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
    - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
  * CPU stress test fails with focal kernel (LP: #1867900)
    - [Config] Disable hisi_sec2 temporarily
  * Enforce all config annotations (LP: #1879327)
    - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
    - [Config]: prepare to enforce all
    - [Config]: enforce all config options
  * Focal update: v5.4.44 upstream stable release (LP: #1881927)
    - ax25: fix setsockopt(SO_BINDTODEVICE)
    - dpaa_eth: fix usage as DSA master, try 3
    - net: don't return invalid table id error when we fall back to PF_UNSPEC
    - net: dsa: mt7530: fix roaming from DSA user ports
    - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
    - __netif_receive_skb_core: pass skb by reference
    - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
    - net: ipip: fix wrong address family in init error path
    - net/mlx5: Add command entry handling completion
    - net: mvpp2: fix RX hashing for non-10G ports
    - net: nlmsg_cancel() if put fails for nhmsg
    - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
    - net: revert "net: get rid of an signed integer overflow in
      ip_idents_reserve()"
    - net sched: fix reporting the first-time use timestamp
    - net/tls: fix race condition causing kernel panic
    - nexthop: Fix attribute checking for groups
    - r8152: support additional Microsoft Surface Ethernet Adapter variant
    - sctp: Don't add the shutdown timer if its already been added
    - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
      socket is closed
    - tipc: block BH before using dst_cache
    - net/mlx5e: kTLS, Destroy key object after destroying the TIS
    - net/mlx5e: Fix inner tirs handling
    - net/mlx5: Fix memory leak in mlx5_events_init
    - net/mlx5e: Update netdev txq on completions during closure
    - net/mlx5: Fix error flow in case of function_setup failure
    - net/mlx5: Annotate mutex destroy for root ns
    - net/tls: fix encryption error checking
    - net/tls: free record only on encryption error
    - net: sun: fix missing release regions in cas_init_one().
    - net/mlx4_core: fix a memory leak bug.
    - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
      fails
    - ARM: dts: rockchip: fix phy nodename for rk3228-evb
    - ARM: dts: rockchip: fix phy nodename for rk3229-xms6
    - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
    - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
    - ARM: dts: rockchip: swap clock-names of gpu nodes
    - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
    - gpio: tegra: mask GPIO IRQs during IRQ shutdown
    - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
    - net: microchip: encx24j600: add missed kthread_stop
    - gfs2: move privileged user check to gfs2_quota_lock_check
    - gfs2: Grab glock reference sooner in gfs2_add_revoke
    - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate
    - drm/amd/powerplay: perform PG ungate prior to CG ungate
    - drm/amdgpu: Use GEM obj reference for KFD BOs
    - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
    - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
    - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
      'twl6030_usb_probe()'
    - usb: gadget: legacy: fix redundant initialization warnings
    - net: freescale: select CONFIG_FIXED_PHY where needed
    - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
    - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
    - clk: ti: am33xx: fix RTC clock parent
    - csky: Fixup msa highest 3 bits mask
    - csky: Fixup perf callchain unwind
    - csky: Fixup remove duplicate irq_disable
    - hwmon: (nct7904) Fix incorrect range of temperature limit registers
    - cifs: Fix null pointer check in cifs_read
    - csky: Fixup raw_copy_from_user()
    - samples: bpf: Fix build error
    - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c
    - Input: usbtouchscreen - add support for BonXeon TP
    - Input: evdev - call input_flush_device() on release(), not flush()
    - Input: xpad - add custom init packet for Xbox One S controllers
    - Input: dlink-dir685-touchkeys - fix a typo in driver name
    - Input: i8042 - add ThinkPad S230u to i8042 reset list
    - Input: synaptics-rmi4 - really fix attn_data use-after-free
    - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
    - ARM: 8970/1: decompressor: increase tag size
    - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
    - ARM: uaccess: integrate uaccess_save and uaccess_restore
    - ARM: uaccess: fix DACR mismatch with nested exceptions
    - gpio: exar: Fix bad handling for ida_simple_get error path
    - arm64: dts: mt8173: fix vcodec-enc clock
    - soc: mediatek: cmdq: return send msg error code
    - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
    - IB/qib: Call kobject_put() when kobject_init_and_add() fails
    - ARM: dts/imx6q-bx50v3: Set display interface clock parents
    - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
    - ARM: dts: bcm: HR2: Fix PPI interrupt types
    - mmc: block: Fix use-after-free issue for rpmb
    - gpio: pxa: Fix return value of pxa_gpio_probe()
    - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
    - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
    - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
    - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
    - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
    - exec: Always set cap_ambient in cap_bprm_set_creds
    - clk: qcom: gcc: Fix parent for gpll0_out_even
    - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
    - ALSA: hda/realtek - Add new codec supported for ALC287
    - libceph: ignore pool overlay and cache logic on redirects
    - ceph: flush release queue when handling caps for unknown inode
    - RDMA/core: Fix double destruction of uobject
    - drm/amd/display: drop cursor position check in atomic test
    - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
    - mm,thp: stop leaking unreleased file pages
    - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
    - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
    - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
    - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT"
    - gpio: fix locking open drain IRQ lines
    - iommu: Fix reference count leak in iommu_group_alloc.
    - parisc: Fix kernel panic in mem_init()
    - cfg80211: fix debugfs rename crash
    - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
    - mac80211: mesh: fix discovery timer re-arming issue / crash
    - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
    - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
    - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
    - xfrm: do pskb_pull properly in __xfrm_transport_prep
    - xfrm: remove the xfrm_state_put call becofe going to out_reset
    - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
    - xfrm interface: fix oops when deleting a x-netns interface
    - xfrm: fix a warning in xfrm_policy_insert_list
    - xfrm: fix a NULL-ptr deref in xfrm_local_error
    - xfrm: fix error in comment
    - ip_vti: receive ipip packet by calling ip_tunnel_rcv
    - netfilter: nft_reject_bridge: enable reject with bridge vlan
    - netfilter: ipset: Fix subcounter update skip
    - netfilter: conntrack: make conntrack userspace helpers work again
    - netfilter: nfnetlink_cthelper: unbreak userspace helper support
    - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
    - esp6: get the right proto for transport mode in esp6_gso_encap
    - bnxt_en: Fix accumulation of bp->net_stats_prev.
    - ieee80211: Fix incorrect mask for default PE duration
    - xsk: Add overflow check for u64 division, stored into u32
    - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
    - crypto: chelsio/chtls: properly set tp->lsndtime
    - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
    - nexthops: don't modify published nexthop groups
    - nexthop: Expand nexthop_is_multipath in a few places
    - ipv4: nexthop version of fib_info_nh_uses_dev
    - net: dsa: declare lockless TX feature for slave ports
    - bonding: Fix reference count leak in bond_sysfs_slave_add.
    - netfilter: conntrack: comparison of unsigned in cthelper confirmation
    - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
    - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
    - perf: Make perf able to build with latest libbfd
    - Linux 5.4.44
  * Focal update: v5.4.43 upstream stable release (LP: #1881178)
    - i2c: dev: Fix the race between the release of i2c_dev and cdev
    - KVM: SVM: Fix potential memory leak in svm_cpu_init()
    - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
    - evm: Check also if *tfm is an error pointer in init_desc()
    - ima: Fix return value of ima_write_policy()
    - ubifs: fix wrong use of crypto_shash_descsize()
    - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive
    - mtd: spinand: Propagate ECC information to the MTD structure
    - fix multiplication overflow in copy_fdtable()
    - ubifs: remove broken lazytime support
    - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
    - iommu/amd: Fix over-read of ACPI UID from IVRS table
    - evm: Fix a small race in init_desc()
    - i2c: mux: demux-pinctrl: Fix an error handling path in
      'i2c_demux_pinctrl_probe()'
    - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
    - afs: Don't unlock fetched data pages until the op completes successfully
    - mtd: Fix mtd not registered due to nvmem name collision
    - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check
    - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report()
    - gcc-common.h: Update for GCC 10
    - HID: multitouch: add eGalaxTouch P80H84 support
    - HID: alps: Add AUI1657 device ID
    - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
    - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
    - scsi: qla2xxx: Delete all sessions before unregister local nvme port
    - configfs: fix config_item refcnt leak in configfs_rmdir()
    - vhost/vsock: fix packet delivery order to monitoring devices
    - aquantia: Fix the media type of AQC100 ethernet controller in the driver
    - component: Silence bind error on -EPROBE_DEFER
    - net/ena: Fix build warning in ena_xdp_set()
    - scsi: ibmvscsi: Fix WARN_ON during event pool release
    - HID: i2c-hid: reset Synaptics SYNA2393 on resume
    - x86/mm/cpa: Flush direct map alias during cpa
    - ibmvnic: Skip fatal error reset after passive init
    - x86/apic: Move TSC deadline timer debug printk
    - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
    - ceph: fix double unlock in handle_cap_export()
    - stmmac: fix pointer check after utilization in stmmac_interrupt
    - USB: core: Fix misleading driver bug report
    - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
    - iommu/amd: Call domain_flush_complete() in update_domain()
    - drm/amd/display: Prevent dpcd reads with passive dongles
    - KVM: selftests: Fix build for evmcs.h
    - ARM: futex: Address build warning
    - scripts/gdb: repair rb_first() and rb_last()
    - ALSA: hda - constify and cleanup static NodeID tables
    - ALSA: hda: patch_realtek: fix empty macro usage in if block
    - ALSA: hda: Manage concurrent reg access more properly
    - ALSA: hda/realtek - Add supported new mute Led for HP
    - ALSA: hda/realtek - Add HP new mute led supported for ALC236
    - ALSA: hda/realtek: Add quirk for Samsung Notebook
    - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
    - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
    - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
    - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
    - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
      option
    - ALSA: pcm: fix incorrect hw_base increase
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
    - ALSA: hda/realtek - Add more fixup entries for Clevo machines
    - scsi: qla2xxx: Do not log message when reading port speed via sysfs
    - scsi: target: Put lun_ref at end of tmr processing
    - arm64: Fix PTRACE_SYSEMU semantics
    - drm/etnaviv: fix perfmon domain interation
    - apparmor: Fix aa_label refcnt leak in policy_update
    - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
    - drm/etnaviv: Fix a leak in submit_pin_objects()
    - dmaengine: dmatest: Restore default for channel
    - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
    - vsprintf: don't obfuscate NULL and error pointers
    - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
    - drm/i915: Propagate error from completed fences
    - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
    - powerpc/64s: Disable STRICT_KERNEL_RWX
    - bpf: Avoid setting bpf insns pages read-only when prog is jited
    - kbuild: Remove debug info from kallsyms linking
    - Revert "gfs2: Don't demote a glock until its revokes are written"
    - media: fdp1: Fix R-Car M3-N naming in debug message
    - staging: iio: ad2s1210: Fix SPI reading
    - staging: kpc2000: fix error return code in kp2000_pcie_probe()
    - staging: greybus: Fix uninitialized scalar variable
    - iio: sca3000: Remove an erroneous 'get_device()'
    - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
    - iio: adc: ti-ads8344: Fix channel selection
    - misc: rtsx: Add short delay after exit from ASPM
    - tty: serial: add missing spin_lock_init for SiFive serial console
    - mei: release me_cl object reference
    - ipack: tpci200: fix error return code in tpci200_register()
    - s390/kaslr: add support for R_390_JMP_SLOT relocation type
    - device-dax: don't leak kernel memory to user space after unloading kmem
    - rapidio: fix an error in get_user_pages_fast() error handling
    - kasan: disable branch tracing for core runtime
    - rxrpc: Fix the excessive initial retransmission timeout
    - rxrpc: Fix a memory leak in rxkad_verify_response()
    - s390/kexec_file: fix initrd location for kdump kernel
    - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
    - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
    - iio: adc: stm32-adc: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-adc: fix device used to request dma
    - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-dfsdm: fix device used to request dma
    - rxrpc: Trace discarded ACKs
    - rxrpc: Fix ack discard
    - tpm: check event log version before reading final events
    - sched/fair: Reorder enqueue/dequeue_task_fair path
    - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
    - sched/fair: Fix enqueue_task_fair() warning some more
    - Linux 5.4.43
  * Focal update: v5.4.42 upstream stable release (LP: #1879759)
    - net: dsa: Do not make user port errors fatal
    - shmem: fix possible deadlocks on shmlock_user_lock
    - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
    - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
    - gpio: pca953x: Fix pca953x_gpio_set_config
    - SUNRPC: Add "@len" parameter to gss_unwrap()
    - SUNRPC: Fix GSS privacy computation of auth->au_ralign
    - net/sonic: Fix a resource leak in an error handling path in
      'jazz_sonic_probe()'
    - net: moxa: Fix a potential double 'free_irq()'
    - ftrace/selftests: workaround cgroup RT scheduling issues
    - drop_monitor: work around gcc-10 stringop-overflow warning
    - virtio-blk: handle block_device_operations callbacks after hot unplug
    - sun6i: dsi: fix gcc-4.8
    - net_sched: fix tcm_parent in tc filter dump
    - scsi: sg: add sg_remove_request in sg_write
    - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
    - dpaa2-eth: properly handle buffer size restrictions
    - net: fix a potential recursive NETDEV_FEAT_CHANGE
    - netlabel: cope with NULL catmap
    - net: phy: fix aneg restart in phy_ethtool_set_eee
    - net: stmmac: fix num_por initialization
    - pppoe: only process PADT targeted at local interfaces
    - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
    - tcp: fix error recovery in tcp_zerocopy_receive()
    - tcp: fix SO_RCVLOWAT hangs with fat skbs
    - virtio_net: fix lockdep warning on 32 bit
    - dpaa2-eth: prevent array underflow in update_cls_rule()
    - hinic: fix a bug of ndo_stop
    - net: dsa: loop: Add module soft dependency
    - net: ipv4: really enforce backoff for redirects
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
    - net: tcp: fix rx timestamp behavior for tcp_recvmsg
    - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
    - r8169: re-establish support for RTL8401 chip version
    - umh: fix memory leak on execve failure
    - riscv: fix vdso build with lld
    - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
    - dmaengine: mmp_tdma: Do not ignore slave config validation errors
    - dmaengine: mmp_tdma: Reset channel error on release
    - selftests/ftrace: Check the first record for kprobe_args_type.tc
    - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
    - ALSA: hda/hdmi: fix race in monitor detection during probe
    - drm/amd/powerplay: avoid using pm_en before it is initialized revised
    - drm/amd/display: check if REFCLK_CNTL register is present
    - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1
    - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
    - drm/amdgpu: simplify padding calculations (v2)
    - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
    - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
    - gfs2: Another gfs2_walk_metadata fix
    - mmc: sdhci-pci-gli: Fix no irq handler from suspend
    - IB/hfi1: Fix another case where pq is left on waitlist
    - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
    - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
    - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
    - pinctrl: qcom: fix wrong write in update_dual_edge
    - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
    - bpf: Fix error return code in map_lookup_and_delete_elem()
    - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
      format
    - i40iw: Fix error handling in i40iw_manage_arp_cache()
    - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
    - bpf, sockmap: msg_pop_data can incorrecty set an sge length
    - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
    - mmc: alcor: Fix a resource leak in the error path for ->probe()
    - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10
    - mmc: core: Check request type before completing the request
    - mmc: core: Fix recursive locking issue in CQE recovery path
    - mmc: block: Fix request completion in the CQE timeout path
    - gfs2: More gfs2_find_jhead fixes
    - fork: prevent accidental access to clone3 features
    - drm/amdgpu: force fbdev into vram
    - NFS: Fix fscache super_cookie index_key from changing after umount
    - nfs: fscache: use timespec64 in inode auxdata
    - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
    - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
    - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
    - arm64: fix the flush_icache_range arguments in machine_kexec
    - nfs: fix NULL deference in nfs4_get_valid_delegation
    - SUNRPC: Signalled ASYNC tasks need to exit
    - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
    - netfilter: nft_set_rbtree: Add missing expired checks
    - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
    - IB/mlx4: Test return value of calls to ib_get_cached_pkey
    - IB/core: Fix potential NULL pointer dereference in pkey cache
    - RDMA/core: Fix double put of resource
    - RDMA/iw_cxgb4: Fix incorrect function parameters
    - hwmon: (da9052) Synchronize access with mfd
    - s390/ism: fix error return code in ism_probe()
    - mm, memcg: fix inconsistent oom event behavior
    - NFSv3: fix rpc receive buffer size for MOUNT call
    - pnp: Use list_for_each_entry() instead of open coding
    - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
    - Stop the ad-hoc games with -Wno-maybe-initialized
    - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
    - gcc-10: disable 'zero-length-bounds' warning for now
    - gcc-10: disable 'array-bounds' warning for now
    - gcc-10: disable 'stringop-overflow' warning for now
    - gcc-10: disable 'restrict' warning for now
    - gcc-10 warnings: fix low-hanging fruit
    - gcc-10: mark more functions __init to avoid section mismatch warnings
    - gcc-10: avoid shadowing standard library 'free()' in crypto
    - usb: usbfs: correct kernel->user page attribute mismatch
    - USB: usbfs: fix mmap dma mismatch
    - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
    - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
    - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
    - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
    - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
    - usb: host: xhci-plat: keep runtime active when removing host
    - usb: cdns3: gadget: prev_req->trb is NULL for ep0
    - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
    - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
    - ARM: dts: dra7: Fix bus_dma_limit for PCIe
    - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
    - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
    - drm/amd/display: add basic atomic check for cursor plane
    - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
    - cifs: fix leaked reference on requeued write
    - x86: Fix early boot crash on gcc-10, third try
    - x86/unwind/orc: Fix error handling in __unwind_start()
    - exec: Move would_dump into flush_old_exec
    - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
    - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
    - fanotify: fix merging marks masks with FAN_ONDIR
    - usb: gadget: net2272: Fix a memory leak in an error handling path in
      'net2272_plat_probe()'
    - usb: gadget: audio: Fix a missing error return value in audio_bind()
    - usb: gadget: legacy: fix error return code in gncm_bind()
    - usb: gadget: legacy: fix error return code in cdc_bind()
    - clk: Unlink clock if failed to prepare or enable
    - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property
    - arm64: dts: meson-g12-common: fix dwc2 clock names
    - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
      boards
    - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
    - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn
    - ARM: dts: r8a73a4: Add missing CMT1 interrupts
    - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
    - ARM: dts: r8a7740: Add missing extal2 to CPG node
    - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
    - bpf: Fix sk_psock refcnt leak when receiving message
    - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
    - Makefile: disallow data races on gcc-10 as well
    - Linux 5.4.42
  * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
    (LP: #1875916) // Focal update: v5.4.42 upstream stable release
    (LP: #1879759)
    - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Focal update: v5.4.42 upstream stable release
    (LP: #1879759)
    - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
  * tpm: fix TIS locality timeout problems (LP: #1881710)
    - SAUCE: tpm: fix TIS locality timeout problems
  * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
    devices (LP: #1879704)
    - PCI/IOV: Introduce pci_iov_sysfs_link() function
    - s390/pci: create links between PFs and VFs
  * Performing function level reset of AMD onboard USB and audio devices causes
    system lockup (LP: #1865988)
    - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
    - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
  * seccomp_benchmark times out on eoan (LP: #1881576)
    - SAUCE: selftests/seccomp: use 90s as timeout
  * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
    - ASoC: amd: add Renoir ACP3x IP register header
    - ASoC: amd: add Renoir ACP PCI driver
    - ASoC: amd: add acp init/de-init functions
    - ASoC: amd: create acp3x pdm platform device
    - ASoC: amd: add ACP3x PDM platform driver
    - ASoC: amd: irq handler changes for ACP3x PDM dma driver
    - ASoC: amd: add acp3x pdm driver dma ops
    - ASoC: amd: add ACP PDM DMA driver dai ops
    - ASoC: amd: add Renoir ACP PCI driver PM ops
    - ASoC: amd: add ACP PDM DMA driver pm ops
    - ASoC: amd: enable Renoir acp3x drivers build
    - ASoC: amd: create platform devices for Renoir
    - ASoC: amd: RN machine driver using dmic
    - ASoC: amd: enable build for RN machine driver
    - ASoC: amd: fix kernel warning
    - ASoC: amd: refactoring dai_hw_params() callback
    - ASoC: amd: return error when acp de-init fails
    - [Config]: enable amd renoir ASoC audio
  * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955)
    - powerpc/ima: Fix secure boot rules in ima arch policy
  * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO
    instructions are available (LP: #1874055)
    - s390/pci: Fix s390_mmio_read/write with MIO
  * security: lockdown: remove trailing semicolon before function body
    (LP: #1880660)
    - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before
      function body
  * Fix incorrect speed/duplex when I210 device is runtime suspended
    (LP: #1880656)
    - igb: Report speed and duplex as unknown when device is runtime suspended
  * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording
    problem (LP: #1874698)
    - ASoC: SOF: Intel: hda: allow operation without i915 gfx
    - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver
  * CVE-2020-13143
    - USB: gadget: fix illegal array access in binding with UDC
  * rtl8723bu wifi issue after being turned off (LP: #1878296)
    - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
    - rtl8xxxu: add bluetooth co-existence support for single antenna
    - rtl8xxxu: remove set but not used variable 'rate_mask'
    - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
  * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
    - serial: 8250_pci: Move Pericom IDs to pci_ids.h
    - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
  * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
    - SAUCE: shiftfs: let userns root destroy subvolumes from other users
  * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
    (LP: #1874056)
    - s390/pci: Improve handling of unset UID
    - s390/pci: embedding hotplug_slot in zdev
    - s390/pci: Expose new port attribute for PCIe functions
    - s390/pci: adaptation of iommu to multifunction
    - s390/pci: define kernel parameters for PCI multifunction
    - s390/pci: define RID and RID available
    - s390/pci: create zPCI bus
    - s390/pci: adapt events for zbus
    - s390/pci: Handling multifunctions
    - s390/pci: Do not disable PF when VFs exist
    - s390/pci: Documentation for zPCI
    - s390/pci: removes wrong PCI multifunction assignment
  * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
    - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
      modinfo

  [ Ubuntu: 5.4.0-1018.18 ]

  * dkms-build: downloads fail in private PPAs (LP: #1883874)
    - dkms-build: apt-cache policy elides username:password information
  * Packaging resync (LP: #1786013)
    - update dkms package versions

  [ Ubuntu: 5.4.0-1015.15 ]

  * CVE-2020-0543
    - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
    - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
    - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
    - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
      mitigation
    - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
    - SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 5.4.0-1012.12 ]

  * focal/linux-gcp: 5.4.0-1012.12 -proposed tracker (LP: #1878794)
  * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
    upgrade to 20.04 (LP: #1875665)
    - [Config] Turn off CONFIG_RT_GROUP_SCHED
  * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118)
  * debian/scripts/file-downloader does not handle positive failures correctly
    (LP: #1878897)
    - [Packaging] file-downloader not handling positive failures correctly
  * Focal update: v5.4.41 upstream stable release (LP: #1878649)
    - USB: serial: qcserial: Add DW5816e support
    - nvme: refactor nvme_identify_ns_descs error handling
    - nvme: fix possible hang when ns scanning fails during error recovery
    - tracing/kprobes: Fix a double initialization typo
    - net: macb: Fix runtime PM refcounting
    - drm/amdgpu: move kfd suspend after ip_suspend_phase1
    - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
    - vt: fix unicode console freeing with a common interface
    - tty: xilinx_uartps: Fix missing id assignment to the console
    - devlink: fix return value after hitting end in region read
    - dp83640: reverse arguments to list_add_tail
    - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
    - ipv6: Use global sernum for dst validation with nexthop objects
    - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
    - neigh: send protocol value in neighbor create notification
    - net: dsa: Do not leave DSA master with NULL netdev_ops
    - net: macb: fix an issue about leak related system resources
    - net: macsec: preserve ingress frame ordering
    - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
    - net_sched: sch_skbprio: add message validation to skbprio_change()
    - net: stricter validation of untrusted gso packets
    - net: tc35815: Fix phydev supported/advertising mask
    - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
    - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
    - net: usb: qmi_wwan: add support for DW5816e
    - nfp: abm: fix a memory leak bug
    - sch_choke: avoid potential panic in choke_reset()
    - sch_sfq: validate silly quantum values
    - tipc: fix partial topology connection closure
    - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
    - bnxt_en: Fix VF anti-spoof filter setup.
    - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
    - bnxt_en: Improve AER slot reset.
    - bnxt_en: Return error when allocating zero size context memory.
    - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
    - net/mlx5: DR, On creation set CQ's arm_db member to right value
    - net/mlx5: Fix forced completion access non initialized command entry
    - net/mlx5: Fix command entry leak in Internal Error State
    - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
    - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
    - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
    - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
    - Revert "HID: wacom: generic: read the number of expected touches on a per
      collection basis"
    - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
    - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
    - USB: uas: add quirk for LaCie 2Big Quadra
    - usb: chipidea: msm: Ensure proper controller reset using role switch API
    - USB: serial: garmin_gps: add sanity checking for data length
    - tracing: Add a vmalloc_sync_mappings() for safe measure
    - crypto: arch/nhpoly1305 - process in explicit 4k chunks
    - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
    - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
    - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
    - KVM: arm64: Fix 32bit PC wrap-around
    - arm64: hugetlb: avoid potential NULL dereference
    - drm: ingenic-drm: add MODULE_DEVICE_TABLE
    - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
    - epoll: atomically remove wait entry on wake up
    - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
    - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
    - mm: limit boost_watermark on small zones
    - ceph: demote quotarealm lookup warning to a debug message
    - staging: gasket: Check the return value of gasket_get_bar_index()
    - coredump: fix crash when umh is disabled
    - iocost: protect iocg->abs_vdebt with iocg->waitq.lock
    - batman-adv: fix batadv_nc_random_weight_tq
    - batman-adv: Fix refcnt leak in batadv_show_throughput_override
    - batman-adv: Fix refcnt leak in batadv_store_throughput_override
    - batman-adv: Fix refcnt leak in batadv_v_ogm_process
    - x86/entry/64: Fix unwind hints in register clearing code
    - x86/entry/64: Fix unwind hints in kernel exit path
    - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
    - x86/unwind/orc: Don't skip the first frame for inactive tasks
    - x86/unwind/orc: Prevent unwinding before ORC initialization
    - x86/unwind/orc: Fix error path for bad ORC entry type
    - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
    - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
    - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
    - netfilter: nat: never update the UDP checksum when it's 0
    - netfilter: nf_osf: avoid passing pointer to local var
    - objtool: Fix stack offset tracking for indirect CFAs
    - iommu/virtio: Reverse arguments to list_add
    - scripts/decodecode: fix trapping instruction formatting
    - mm, memcg: fix error return value of mem_cgroup_css_alloc()
    - bdi: move bdi_dev_name out of line
    - bdi: add a ->dev_name field to struct backing_dev_info
    - fsnotify: replace inode pointer with an object id
    - fanotify: merge duplicate events on parent and child
    - Linux 5.4.41
  * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4)
    i915_active_acquire (LP: #1868551)
    - drm/i915: Hold reference to intel_frontbuffer as we track activity
    - drm/i915: fix uninitialized pointer reads on pointers to and from
  * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394)
    - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
    - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint
  * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
    - regmap-i2c: add 16-bit width registers support
  * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
    - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x
  * Focal update: v5.4.40 upstream stable release (LP: #1878040)
    - vhost: vsock: kick send_pkt worker once device is started
    - drm/bridge: analogix_dp: Split bind() into probe() and real bind()
    - ASoC: topology: Check return value of soc_tplg_create_tlv
    - ASoC: topology: Check return value of soc_tplg_*_create
    - ASoC: topology: Check soc_tplg_add_route return value
    - ASoC: topology: Check return value of pcm_new_ver
    - ASoC: topology: Check return value of soc_tplg_dai_config
    - selftests/ipc: Fix test failure seen after initial test run
    - ASoC: sgtl5000: Fix VAG power-on handling
    - ASoC: topology: Fix endianness issue
    - usb: dwc3: gadget: Properly set maxpacket limit
    - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
    - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
    - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
    - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
    - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
      table v0 (e.g Hawaii)
    - wimax/i2400m: Fix potential urb refcnt leak
    - net: stmmac: fix enabling socfpga's ptp_ref_clock
    - net: stmmac: Fix sub-second increment
    - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
    - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
    - cifs: protect updating server->dstaddr with a spinlock
    - scripts/config: allow colons in option strings for sed
    - cifs: do not share tcons with DFS
    - tracing: Fix memory leaks in trace_events_hist.c
    - lib/mpi: Fix building for powerpc with clang
    - mac80211: sta_info: Add lockdep condition for RCU list usage
    - net: bcmgenet: suppress warnings on failed Rx SKB allocations
    - net: systemport: suppress warnings on failed Rx SKB allocations
    - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
    - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
    - Revert "software node: Simplify software_node_release() function"
    - hexagon: clean up ioremap
    - hexagon: define ioremap_uc
    - ALSA: hda: Match both PCI ID and SSID for driver blacklist
    - x86/kvm: fix a missing-prototypes "vmread_error"
    - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
      range
    - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
    - mac80211: add ieee80211_is_any_nullfunc()
    - cgroup, netclassid: remove double cond_resched
    - libbpf: Fix readelf output parsing for Fedora
    - mm/mremap: Add comment explaining the untagging behaviour of mremap()
    - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
    - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
      sources
    - udp: document udp_rcv_segment special case for looped packets
    - PM / devfreq: Add missing locking while setting suspend_freq
    - Linux 5.4.40
  * Focal update: v5.4.39 upstream stable release (LP: #1877592)
    - dma-buf: Fix SET_NAME ioctl uapi
    - drm/edid: Fix off-by-one in DispID DTD pixel clock
    - drm/amd/display: Fix green screen issue after suspend
    - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
    - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
    - drm/qxl: qxl_release use after free
    - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
    - btrfs: fix transaction leak in btrfs_recover_relocation
    - btrfs: fix block group leak when removing fails
    - btrfs: fix partial loss of prealloc extent past i_size after fsync
    - btrfs: transaction: Avoid deadlock due to bad initialization timing of
      fs_info::journal_info
    - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
      loop
    - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
    - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
    - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
    - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
    - mmc: meson-mx-sdio: remove the broken ->card_busy() op
    - crypto: caam - fix the address of the last entry of S/G
    - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
    - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
    - ALSA: hda/hdmi: fix without unlocked before return
    - ALSA: line6: Fix POD HD500 audio playback
    - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
    - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
    - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
    - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
    - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
    - PM: ACPI: Output correct message on target power state
    - PM: hibernate: Freeze kernel threads in software_resume()
    - dm verity fec: fix hash block number in verity_fec_decode
    - dm writecache: fix data corruption when reloading the target
    - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
    - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
    - scsi: qla2xxx: set UNLOADING before waiting for session deletion
    - scsi: qla2xxx: check UNLOADING before posting async work
    - RDMA/mlx5: Set GRH fields in query QP on RoCE
    - RDMA/mlx4: Initialize ib_spec on the stack
    - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
    - RDMA/core: Prevent mixed use of FDs between shared ufiles
    - RDMA/core: Fix race between destroy and release FD object
    - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
    - RDMA/cm: Fix an error check in cm_alloc_id_priv()
    - i2c: iproc: generate stop event for slave writes
    - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
    - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
    - iommu/qcom: Fix local_base status check
    - scsi: target/iblock: fix WRITE SAME zeroing
    - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
    - i2c: aspeed: Avoid i2c interrupt status clear race condition.
    - ALSA: opti9xx: shut up gcc-10 range warning
    - Fix use after free in get_tree_bdev()
    - nvme: prevent double free in nvme_alloc_ns() error handling
    - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
    - dmaengine: dmatest: Fix iteration non-stop logic
    - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
    - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
    - selinux: properly handle multiple messages in selinux_netlink_send()
    - Linux 5.4.39
  * Focal update: v5.4.38 upstream stable release (LP: #1876767)
    - Linux 5.4.38
  * Focal update: v5.4.37 upstream stable release (LP: #1876765)
    - remoteproc: Fix wrong rvring index computation
    - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
    - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
    - ASoC: stm32: sai: fix sai probe
    - usb: dwc3: gadget: Do link recovery for SS and SSP
    - kbuild: fix DT binding schema rule again to avoid needless rebuilds
    - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
    - usb: gadget: udc: atmel: Fix vbus disconnect handling
    - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
    - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
    - iio:ad7797: Use correct attribute_group
    - propagate_one(): mnt_set_mountpoint() needs mount_lock
    - counter: 104-quad-8: Add lock guards - generic interface
    - s390/ftrace: fix potential crashes when switching tracers
    - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
    - ASoC: tas571x: disable regulators on failed probe
    - ASoC: wm8960: Fix wrong clock after suspend & resume
    - drivers: soc: xilinx: fix firmware driver Kconfig dependency
    - nfsd: memory corruption in nfsd4_lock()
    - bpf: Forbid XADD on spilled pointers for unprivileged users
    - i2c: altera: use proper variable to hold errno
    - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
    - net/cxgb4: Check the return from t4_query_params properly
    - xfs: acquire superblock freeze protection on eofblocks scans
    - svcrdma: Fix trace point use-after-free race
    - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
    - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
      overruns
    - net/mlx5e: Get the latest values from counters in switchdev mode
    - PCI: Add ACS quirk for Zhaoxin multi-function devices
    - PCI: Make ACS quirk implementations more uniform
    - PCI: Unify ACS quirk desired vs provided checking
    - PCI: Add Zhaoxin Vendor ID
    - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
    - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
    - ARM: dts: bcm283x: Disable dsi0 node
    - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
    - s390/pci: do not set affinity for floating irqs
    - net/mlx5: Fix failing fw tracer allocation on s390
    - sched/core: Fix reset-on-fork from RT with uclamp
    - perf/core: fix parent pid/tid in task exit events
    - netfilter: nat: fix error handling upon registering inet hook
    - PM: sleep: core: Switch back to async_schedule_dev()
    - blk-iocost: Fix error on iocost_ioc_vrate_adj
    - um: ensure `make ARCH=um mrproper` removes
      arch/$(SUBARCH)/include/generated/
    - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
    - bpf, x86_32: Fix clobbering of dst for BPF_JSET
    - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
    - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
      path
    - xfs: clear PF_MEMALLOC before exiting xfsaild thread
    - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
    - libbpf: Initialize *nl_pid so gcc 10 is happy
    - net: fec: set GPR bit on suspend by DT configuration.
    - x86: hyperv: report value of misc_features
    - signal: check sig before setting info in kill_pid_usb_asyncio
    - afs: Fix length of dump of bad YFSFetchStatus record
    - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
    - ALSA: hda: Release resources at error in delayed probe
    - ALSA: hda: Keep the controller initialization even if no codecs found
    - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
    - scsi: target: fix PR IN / READ FULL STATUS for FC
    - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
    - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
    - objtool: Support Clang non-section symbols in ORC dump
    - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
    - ALSA: hda: call runtime_allow() for all hda controllers
    - net: stmmac: socfpga: Allow all RGMII modes
    - mac80211: fix channel switch trigger from unknown mesh peer
    - arm64: Delete the space separator in __emit_inst
    - ext4: use matching invalidatepage in ext4_writepage
    - ext4: increase wait time needed before reuse of deleted inode numbers
    - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
    - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
    - hwmon: (jc42) Fix name to have no illegal characters
    - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions
    - qed: Fix race condition between scheduling and destroying the slowpath
      workqueue
    - Crypto: chelsio - Fixes a hang issue during driver registration
    - net: use indirect call wrappers for skb_copy_datagram_iter()
    - qed: Fix use after free in qed_chain_free
    - ext4: check for non-zero journal inum in ext4_calculate_overhead
    - ASoC: soc-core: disable route checks for legacy devices
    - ASoC: stm32: spdifrx: fix regmap status check
    - Linux 5.4.37
  * Focal update: v5.4.36 upstream stable release (LP: #1876361)
    - ext4: fix extent_status fragmentation for plain files
    - f2fs: fix to avoid memory leakage in f2fs_listxattr
    - net, ip_tunnel: fix interface lookup with no key
    - [Config] updateconfigs for ARM64_ERRATUM_1542419
    - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
    - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
    - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
    - arm64: Silence clang warning on mismatched value/register sizes
    - tools/testing/nvdimm: Fix compilation failure without
      CONFIG_DEV_DAX_PMEM_COMPAT
    - watchdog: reset last_hw_keepalive time at start
    - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
    - scsi: lpfc: Fix crash after handling a pci error
    - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
    - scsi: libfc: If PRLI rejected, move rport to PLOGI state
    - ceph: return ceph_mdsc_do_request() errors from __get_parent()
    - ceph: don't skip updating wanted caps when cap is stale
    - pwm: rcar: Fix late Runtime PM enablement
    - nvme-tcp: fix possible crash in write_zeroes processing
    - scsi: iscsi: Report unbind session event when the target has been removed
    - tools/test/nvdimm: Fix out of tree build
    - ASoC: Intel: atom: Take the drv->lock mutex before calling
      sst_send_slot_map()
    - nvme: fix deadlock caused by ANA update wrong locking
    - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
    - dma-direct: fix data truncation in dma_direct_get_required_mask()
    - kernel/gcov/fs.c: gcov_seq_next() should increase position index
    - selftests: kmod: fix handling test numbers above 9
    - ipc/util.c: sysvipc_find_ipc() should increase position index
    - kconfig: qconf: Fix a few alignment issues
    - lib/raid6/test: fix build on distros whose /bin/sh is not bash
    - s390/cio: generate delayed uevent for vfio-ccw subchannels
    - s390/cio: avoid duplicated 'ADD' uevents
    - loop: Better discard support for block devices
    - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
      enabled"
    - powerpc/pseries: Fix MCE handling on pseries
    - nvme: fix compat address handling in several ioctls
    - pwm: renesas-tpu: Fix late Runtime PM enablement
    - pwm: bcm2835: Dynamically allocate base
    - perf/core: Disable page faults when getting phys address
    - drm/amd/display: Calculate scaling ratios on every medium/full update
    - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
    - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
    - drm/amd/display: Not doing optimize bandwidth if flip pending.
    - cxgb4: fix adapter crash due to wrong MC size
    - cxgb4: fix large delays in PTP synchronization
    - ipv4: Update fib_select_default to handle nexthop objects
    - ipv6: fix restrict IPV6_ADDRFORM operation
    - macsec: avoid to set wrong mtu
    - macvlan: fix null dereference in macvlan_device_event()
    - mlxsw: Fix some IS_ERR() vs NULL bugs
    - net: bcmgenet: correct per TX/RX ring statistics
    - net/mlx4_en: avoid indirect call in TX completion
    - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
    - net: openvswitch: ovs_ct_exit to be done under ovs_lock
    - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
    - net/x25: Fix x25_neigh refcnt leak when receiving frame
    - sched: etf: do not assume all sockets are full blown
    - selftests: Fix suppress test in fib_tests.sh
    - tcp: cache line align MAX_TCP_HEADER
    - team: fix hang in team_mode_get()
    - vrf: Fix IPv6 with qdisc and xfrm
    - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
    - net: dsa: b53: Fix valid setting for MDB entries
    - net: dsa: b53: Fix ARL register definitions
    - net: dsa: b53: Rework ARL bin logic
    - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
    - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
    - vrf: Check skb for XFRM_TRANSFORMED flag
    - KEYS: Avoid false positive ENOMEM error on key read
    - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
    - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
    - ALSA: usb-audio: Add connector notifier delegation
    - iio: core: remove extra semi-colon from devm_iio_device_register() macro
    - iio: st_sensors: rely on odr mask to know if odr can be set
    - iio: adc: stm32-adc: fix sleep in atomic context
    - iio: adc: ti-ads8344: properly byte swap value
    - iio: xilinx-xadc: Fix ADC-B powerdown
    - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
    - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
      simultaneous mode
    - iio: xilinx-xadc: Make sure not exceed maximum samplerate
    - USB: sisusbvga: Change port variable from signed to unsigned
    - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
      RGB RAPIDFIRE
    - USB: early: Handle AMD's spec-compliant identifiers, too
    - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
    - USB: hub: Fix handling of connect changes during sleep
    - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
      first for high speed devices")
    - tty: serial: owl: add "much needed" clk_prepare_enable()
    - vmalloc: fix remap_vmalloc_range() bounds checks
    - staging: gasket: Fix incongruency in handling of sysfs entries creation
    - coredump: fix null pointer dereference on coredump
    - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
    - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
    - tools/vm: fix cross-compile build
    - ALSA: usx2y: Fix potential NULL dereference
    - ALSA: hda/realtek - Fix unexpected init_amp override
    - ALSA: hda/realtek - Add new codec supported for ALC245
    - ALSA: hda/hdmi: Add module option to disable audio component binding
    - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
    - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
    - tpm/tpm_tis: Free IRQ if probing fails
    - tpm: fix wrong return value in tpm_pcr_extend
    - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
    - KVM: s390: Return last valid slot if approx index is out-of-bounds
    - KVM: Check validity of resolved slot when searching memslots
    - KVM: VMX: Enable machine check support for 32bit targets
    - tty: hvc: fix buffer overflow during hvc_alloc().
    - tty: rocket, avoid OOB access
    - usb-storage: Add unusual_devs entry for JMicron JMS566
    - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
    - audit: check the length of userspace generated audit records
    - ASoC: dapm: fixup dapm kcontrol widget
    - mac80211: populate debugfs only after cfg80211 init
    - SUNRPC: Fix backchannel RPC soft lockups
    - iwlwifi: pcie: actually release queue memory in TVQM
    - iwlwifi: mvm: beacon statistics shouldn't go backwards
    - iwlwifi: mvm: limit maximum queue appropriately
    - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
    - iwlwifi: mvm: fix inactive TID removal return value usage
    - cifs: fix uninitialised lease_key in open_shroot()
    - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
    - powerpc/setup_64: Set cache-line-size based on cache-block-size
    - staging: comedi: dt2815: fix writing hi byte of analog output
    - staging: comedi: Fix comedi_device refcnt leak in comedi_open
    - vt: don't hardcode the mem allocation upper bound
    - vt: don't use kmalloc() for the unicode screen buffer
    - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
    - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
    - staging: vt6656: Fix drivers TBTT timing counter.
    - staging: vt6656: Fix pairwise key entry save.
    - staging: vt6656: Power save stop wake_up_count wrap around.
    - cdc-acm: close race betrween suspend() and acm_softint
    - cdc-acm: introduce a cool down
    - UAS: no use logging any details in case of ENODEV
    - UAS: fix deadlock in error handling and PM flushing work
    - fpga: dfl: pci: fix return value of cci_pci_sriov_configure
    - usb: dwc3: gadget: Fix request completion check
    - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
    - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
    - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
      invalid pointer
    - xhci: Fix handling halted endpoint even if endpoint ring appears empty
    - xhci: prevent bus suspend if a roothub port detected a over-current
      condition
    - xhci: Don't clear hub TT buffer on ep0 protocol stall
    - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
    - Revert "serial: uartps: Fix uartps_major handling"
    - Revert "serial: uartps: Use the same dynamic major number for all ports"
    - Revert "serial: uartps: Fix error path when alloc failed"
    - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
    - Revert "serial: uartps: Change uart ID port allocation"
    - Revert "serial: uartps: Move Port ID to device data structure"
    - Revert "serial: uartps: Register own uart console and driver structures"
    - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
    - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
    - compat: ARM64: always include asm-generic/compat.h
    - Linux 5.4.36
  * Focal update: v5.4.35 upstream stable release (LP: #1875660)
    - ext4: use non-movable memory for superblock readahead
    - watchdog: sp805: fix restart handler
    - xsk: Fix out of boundary write in __xsk_rcv_memcpy
    - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
    - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
    - objtool: Fix switch table detection in .text.unlikely
    - scsi: sg: add sg_remove_request in sg_common_write
    - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
    - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
    - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
    - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
    - irqchip/mbigen: Free msi_desc on device teardown
    - ALSA: hda: Don't release card at firmware loading error
    - xsk: Add missing check on user supplied headroom size
    - of: unittest: kmemleak on changeset destroy
    - of: unittest: kmemleak in of_unittest_platform_populate()
    - of: unittest: kmemleak in of_unittest_overlay_high_level()
    - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
    - x86/Hyper-V: Unload vmbus channel in hv panic callback
    - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
    - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
    - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
      set
    - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
    - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
    - afs: Fix decoding of inline abort codes from version 1 status records
    - afs: Fix rename operation status delivery
    - afs: Fix afs_d_validate() to set the right directory version
    - afs: Fix race between post-modification dir edit and readdir/d_revalidate
    - block, bfq: turn put_queue into release_process_ref in
      __bfq_bic_change_cgroup
    - block, bfq: make reparent_leaf_entity actually work only on leaf entities
    - block, bfq: invoke flush_idle_tree after reparent_active_queues in
      pd_offline
    - rbd: avoid a deadlock on header_rwsem when flushing notifies
    - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
    - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
    - drm/ttm: flush the fence on the bo after we individualize the reservation
      object
    - clk: Don't cache errors from clk_ops::get_phase()
    - clk: at91: usb: continue if clk_hw_round_rate() return zero
    - net/mlx5e: Enforce setting of a single FEC mode
    - f2fs: fix the panic in do_checkpoint()
    - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
    - arm64: dts: allwinner: a64: Fix display clock register range
    - power: supply: bq27xxx_battery: Silence deferred-probe error
    - clk: tegra: Fix Tegra PMC clock out parents
    - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
    - arm64: tegra: Fix Tegra194 PCIe compatible string
    - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
    - soc: imx: gpc: fix power up sequencing
    - dma-coherent: fix integer overflow in the reserved-memory dma allocation
    - rtc: 88pm860x: fix possible race condition
    - NFS: alloc_nfs_open_context() must use the file cred when available
    - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
    - NFSv4.2: error out when relink swapfile
    - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
    - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
    - f2fs: fix to show norecovery mount option
    - phy: uniphier-usb3ss: Add Pro5 support
    - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
    - f2fs: Fix mount failure due to SPO after a successful online resize FS
    - f2fs: Add a new CP flag to help fsck fix resize SPO issues
    - s390/cpuinfo: fix wrong output when CPU0 is offline
    - hibernate: Allow uswsusp to write to swap
    - btrfs: add RCU locks around block group initialization
    - powerpc/prom_init: Pass the "os-term" message to hypervisor
    - powerpc/maple: Fix declaration made after definition
    - s390/cpum_sf: Fix wrong page count in error message
    - ext4: do not commit super on read-only bdev
    - um: ubd: Prevent buffer overrun on command completion
    - cifs: Allocate encryption header through kmalloc
    - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
    - drm/nouveau/svm: check for SVM initialized before migrating
    - drm/nouveau/svm: fix vma range check for migration
    - include/linux/swapops.h: correct guards for non_swap_entry()
    - percpu_counter: fix a data race at vm_committed_as
    - compiler.h: fix error in BUILD_BUG_ON() reporting
    - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
    - drm/nouveau: workaround runpm fail by disabling PCI power management on
      certain intel bridges
    - leds: core: Fix warning message when init_data
    - x86: ACPI: fix CPU hotplug deadlock
    - csky: Fixup cpu speculative execution to IO area
    - drm/amdkfd: kfree the wrong pointer
    - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
    - csky: Fixup get wrong psr value from phyical reg
    - f2fs: fix NULL pointer dereference in f2fs_write_begin()
    - ACPICA: Fixes for acpiExec namespace init file
    - um: falloc.h needs to be directly included for older libc
    - drm/vc4: Fix HDMI mode validation
    - iommu/virtio: Fix freeing of incomplete domains
    - iommu/vt-d: Fix mm reference leak
    - ext2: fix empty body warnings when -Wextra is used
    - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr()
    - iommu/vt-d: Fix page request descriptor size
    - ext2: fix debug reference to ext2_xattr_cache
    - sunrpc: Fix gss_unwrap_resp_integ() again
    - csky: Fixup init_fpu compile warning with __init
    - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
      Sticks.
    - libnvdimm: Out of bounds read in __nd_ioctl()
    - iommu/amd: Fix the configuration of GCR3 table root pointer
    - f2fs: fix to wait all node page writeback
    - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
    - net: dsa: bcm_sf2: Fix overflow checks
    - dma-debug: fix displaying of dma allocation type
    - fbdev: potential information leak in do_fb_ioctl()
    - ARM: dts: sunxi: Fix DE2 clocks register range
    - iio: si1133: read 24-bit signed integer for measurement
    - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
    - tty: evh_bytechan: Fix out of bounds accesses
    - locktorture: Print ratio of acquisitions, not failures
    - mtd: rawnand: free the nand_device object
    - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
      OOB
    - docs: Fix path to MTD command line partition parser
    - mtd: lpddr: Fix a double free in probe()
    - mtd: phram: fix a double free issue in error path
    - KEYS: Don't write out to userspace while holding key semaphore
    - bpf: fix buggy r0 retval refinement for tracing helpers
    - bpf: Test_verifier, bpf_get_stack return value add <0
    - bpf: Test_progs, add test to catch retval refine error handling
    - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
    - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
    - Linux 5.4.35
  * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
    REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
    due to firmware crash (LP: #1874685)
    - iwlwifi: pcie: handle QuZ configs with killer NICs as well
  * Support DMIC micmute LED on HP platforms (LP: #1876859)
    - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
    - ALSA: hda/realtek - Enable micmute LED on and HP system
    - ALSA: hda/realtek - Add LED class support for micmute LED
    - ALSA: hda/realtek - Fix unused variable warning w/o
      CONFIG_LEDS_TRIGGER_AUDIO
    - ASoC: SOF: Update correct LED status at the first time usage of
      update_mute_led()
  * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885)
    - riscv: set max_pfn to the PFN of the last page
  * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB
    (LP: #1877013)
    - drm/i915/perf: Do not clear pollin for small user read buffers
  * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than
    configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057)
    - s390/pci: Fix zpci_alloc_domain() over allocation
  * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask
    (LP: #1872726)
    - net/mlx5e: Fix endianness handling in pedit mask
  * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
    upgrade to 20.04 (LP: #1875665)
    - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
  * ceph -- Unable to mount ceph volume on s390x (LP: #1875863)
    - ceph: fix endianness bug when handling MDS session feature bits
  * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
    failure (LP: #1877958)
    - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
      set
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
    - SAUCE: rtc: add am-1805 RTC driver
  * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
    regression in the  asoc machine driver) (LP: #1874359)
    - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
  * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
    - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
  * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926)
  * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
    - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
    - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
      underlay"

  [ Ubuntu: 5.4.0-1011.11 ]

  * focal/linux-gcp: 5.4.0-1011.11 -proposed tracker (LP: #1877999)
  * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
  * Intermittent display blackouts on event (LP: #1875254)
    - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
  * Unable to handle kernel pointer dereference in virtual kernel address space
    on Eoan (LP: #1876645)
    - SAUCE: overlayfs: fix shitfs special-casing

  [ Ubuntu: 5.4.0-1010.10 ]

  * focal/linux-gcp: 5.4.0-1010.10 -proposed tracker (LP: #1875381)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] add libcap-dev dependency
  * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
  * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
    - [Packaging] Move virtualbox modules to linux-modules
    - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257)
    - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
  * shiftfs: broken shiftfs nesting (LP: #1872094)
    - SAUCE: shiftfs: record correct creator credentials
  * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
    - [Packaging] add support to compile/run selftests
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: fix dentry revalidation
  * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
    - scsi: target: iscsi: calling iscsit_stop_session() inside
      iscsit_close_session() has no effect
  * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
    (LP: #1868936)
    - SAUCE: drm/i915: Align power domain names with port names
    - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
      ch
    - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
    - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
    - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
    - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
      aux
    - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
      timeout
  * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
    (LP: #1872569)
    - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
  * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
    - drm/amd/display: Stop if retimer is not available
  * Focal update: v5.4.34 upstream stable release (LP: #1874111)
    - amd-xgbe: Use __napi_schedule() in BH context
    - hsr: check protocol version in hsr_newlink()
    - l2tp: Allow management of tunnels and session in user namespace
    - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
    - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
    - net: ipv6: do not consider routes via gateways for anycast address check
    - net: phy: micrel: use genphy_read_status for KSZ9131
    - net: qrtr: send msgs from local of same id as broadcast
    - net: revert default NAPI poll timeout to 2 jiffies
    - net: tun: record RX queue in skb before do_xdp_generic()
    - net: dsa: mt7530: move mt7623 settings out off the mt7530
    - net: ethernet: mediatek: move mt7623 settings out off the mt7530
    - net/mlx5: Fix frequent ioread PCI access during recovery
    - net/mlx5e: Add missing release firmware call
    - net/mlx5e: Fix nest_level for vlan pop action
    - net/mlx5e: Fix pfnum in devlink port attribute
    - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
    - ovl: fix value of i_ino for lower hardlink corner case
    - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
    - platform/chrome: cros_ec_rpmsg: Fix race with host event
    - jbd2: improve comments about freeing data buffers whose page mapping is NULL
    - acpi/nfit: improve bounds checking for 'func'
    - perf report: Fix no branch type statistics report issue
    - pwm: pca9685: Fix PWM/GPIO inter-operation
    - ext4: fix incorrect group count in ext4_fill_super error message
    - ext4: fix incorrect inodes per group in error message
    - clk: at91: sam9x60: fix usb clock parents
    - clk: at91: usb: use proper usbs_mask
    - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
    - arm64: dts: librem5-devkit: add a vbus supply to usb0
    - usb: dwc3: gadget: Don't clear flags before transfer ended
    - ASoC: Intel: mrfld: fix incorrect check on p->sink
    - ASoC: Intel: mrfld: return error codes when an error occurs
    - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
    - ALSA: usb-audio: Filter error from connector kctl ops, too
    - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
    - ALSA: usb-audio: Don't create jack controls for PCM terminals
    - ALSA: usb-audio: Check mapping at creating connector controls, too
    - arm64: vdso: don't free unallocated pages
    - keys: Fix proc_keys_next to increase position index
    - tracing: Fix the race between registering 'snapshot' event trigger and
      triggering 'snapshot' operation
    - btrfs: check commit root generation in should_ignore_root
    - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
    - mac80211: fix race in ieee80211_register_hw()
    - mac80211_hwsim: Use kstrndup() in place of kasprintf()
    - net/mlx5e: Encapsulate updating netdev queues into a function
    - net/mlx5e: Rename hw_modify to preactivate
    - net/mlx5e: Use preactivate hook to set the indirection table
    - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
    - drm/amdgpu: fix the hw hang during perform system reboot and reset
    - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
    - ext4: do not zeroout extents beyond i_disksize
    - irqchip/ti-sci-inta: Fix processing of masked irqs
    - x86/resctrl: Preserve CDP enable over CPU hotplug
    - x86/resctrl: Fix invalid attempt at removing the default resource group
    - scsi: target: remove boilerplate code
    - scsi: target: fix hang when multiple threads try to destroy the same iscsi
      session
    - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
    - Linux 5.4.34
  * Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
    - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
    - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
    - bpf: Fix deadlock with rq_lock in bpf_send_signal()
    - iwlwifi: mvm: Fix rate scale NSS configuration
    - Input: tm2-touchkey - add support for Coreriver TC360 variant
    - soc: fsl: dpio: register dpio irq handlers after dpio create
    - rxrpc: Abstract out the calculation of whether there's Tx space
    - rxrpc: Fix call interruptibility handling
    - net: stmmac: platform: Fix misleading interrupt error msg
    - net: vxge: fix wrong __VA_ARGS__ usage
    - hinic: fix a bug of waitting for IO stopped
    - hinic: fix the bug of clearing event queue
    - hinic: fix out-of-order excution in arm cpu
    - hinic: fix wrong para of wait_for_completion_timeout
    - hinic: fix wrong value of MIN_SKB_LEN
    - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
      libc
    - cxgb4/ptp: pass the sign of offset delta in FW CMD
    - drm/scheduler: fix rare NULL ptr race
    - cfg80211: Do not warn on same channel at the end of CSA
    - qlcnic: Fix bad kzalloc null test
    - i2c: st: fix missing struct parameter description
    - i2c: pca-platform: Use platform_irq_get_optional
    - media: rc: add keymap for Videostrong KII Pro
    - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
    - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
    - media: venus: hfi_parser: Ignore HEVC encoding for V1
    - firmware: arm_sdei: fix double-lock on hibernate with shared events
    - null_blk: Fix the null_add_dev() error path
    - null_blk: Handle null_add_dev() failures properly
    - null_blk: fix spurious IO errors after failed past-wp access
    - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
    - media: imx: imx7-media-csi: Fix video field handling
    - xhci: bail out early if driver can't accress host in resume
    - x86: Don't let pgprot_modify() change the page encryption bit
    - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
    - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
    - debugfs: Check module state before warning in {full/open}_proxy_open()
    - irqchip/versatile-fpga: Handle chained IRQs properly
    - time/sched_clock: Expire timer in hardirq context
    - media: allegro: fix type of gop_length in channel_create message
    - sched: Avoid scale real weight down to zero
    - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
    - PCI/switchtec: Fix init_completion race condition with poll_wait()
    - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
    - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
    - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
    - pstore/platform: fix potential mem leak if pstore_init_fs failed
    - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
    - gfs2: Don't demote a glock until its revokes are written
    - cpufreq: imx6q: fix error handling
    - x86/boot: Use unsigned comparison for addresses
    - efi/x86: Ignore the memory attributes table on i386
    - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
    - block: Fix use-after-free issue accessing struct io_cq
    - media: i2c: ov5695: Fix power on and off sequences
    - usb: dwc3: core: add support for disabling SS instances in park mode
    - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
    - md: check arrays is suspended in mddev_detach before call quiesce operations
    - firmware: fix a double abort case with fw_load_sysfs_fallback
    - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
    - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
    - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
    - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
      at least queued
    - btrfs: remove a BUG_ON() from merge_reloc_roots()
    - btrfs: restart relocate_tree_blocks properly
    - btrfs: track reloc roots based on their commit root bytenr
    - ASoC: fix regwmask
    - ASoC: dapm: connect virtual mux with default value
    - ASoC: dpcm: allow start or stop during pause for backend
    - ASoC: topology: use name_prefix for new kcontrol
    - usb: gadget: f_fs: Fix use after free issue as part of queue failure
    - usb: gadget: composite: Inform controller driver of self-powered
    - ALSA: usb-audio: Add mixer workaround for TRX40 and co
    - ALSA: hda: Add driver blacklist
    - ALSA: hda: Fix potential access overflow in beep helper
    - ALSA: ice1724: Fix invalid access for enumerated ctl items
    - ALSA: pcm: oss: Fix regression by buffer overflow fix
    - ALSA: hda/realtek - a fake key event is triggered by running shutup
    - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
    - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
    - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
    - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
    - ALSA: hda/realtek - Add quirk for MSI GL63
    - media: venus: firmware: Ignore secure call error on first resume
    - media: hantro: Read be32 words starting at every fourth byte
    - media: ti-vpe: cal: fix disable_irqs to only the intended target
    - media: ti-vpe: cal: fix a kernel oops when unloading module
    - seccomp: Add missing compat_ioctl for notify
    - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
    - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
    - ACPI: PM: s2idle: Refine active GPEs check
    - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
    - nvmet-tcp: fix maxh2cdata icresp parameter
    - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
    - PCI: pciehp: Fix indefinite wait on sysfs requests
    - PCI/ASPM: Clear the correct bits when enabling L1 substates
    - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
    - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
    - PCI: endpoint: Fix for concurrent memory allocation in OB address region
    - sched/fair: Fix enqueue_task_fair warning
    - tpm: Don't make log failures fatal
    - tpm: tpm1_bios_measurements_next should increase position index
    - tpm: tpm2_bios_measurements_next should increase position index
    - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
    - genirq/debugfs: Add missing sanity checks to interrupt injection
    - irqchip/versatile-fpga: Apply clear-mask earlier
    - io_uring: remove bogus RLIMIT_NOFILE check in file registration
    - pstore: pstore_ftrace_seq_next should increase position index
    - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
    - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
    - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
    - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
    - ath9k: Handle txpower changes even when TPC is disabled
    - signal: Extend exec_id to 64bits
    - x86/tsc_msr: Use named struct initializers
    - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
    - x86/tsc_msr: Make MSR derived TSC frequency more accurate
    - x86/entry/32: Add missing ASM_CLAC to general_protection entry
    - platform/x86: asus-wmi: Support laptops where the first battery is named
      BATT
    - KVM: nVMX: Properly handle userspace interrupt window request
    - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
    - KVM: s390: vsie: Fix delivery of addressing exceptions
    - KVM: x86: Allocate new rmap and large page tracking when moving memslot
    - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
    - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
    - KVM: VMX: Add a trampoline to fix VMREAD error handling
    - KVM: VMX: fix crash cleanup when KVM wasn't used
    - smb3: fix performance regression with setting mtime
    - CIFS: Fix bug which the return value by asynchronous read is error
    - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
    - mtd: spinand: Do not erase the block before writing a bad block marker
    - btrfs: Don't submit any btree write bio if the fs has errors
    - Btrfs: fix crash during unmount due to race with delayed inode workers
    - btrfs: reloc: clean dirty subvols if we fail to start a transaction
    - btrfs: set update the uuid generation as soon as possible
    - btrfs: drop block from cache on error in relocation
    - btrfs: fix missing file extent item for hole after ranged fsync
    - btrfs: unset reloc control if we fail to recover
    - btrfs: fix missing semaphore unlock in btrfs_sync_file
    - btrfs: use nofs allocations for running delayed items
    - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
    - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
    - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
    - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
    - crypto: mxs-dcp - fix scatterlist linearization for hash
    - erofs: correct the remaining shrink objects
    - io_uring: honor original task RLIMIT_FSIZE
    - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
    - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
    - tools: gpio: Fix out-of-tree build regression
    - net: qualcomm: rmnet: Allow configuration updates to existing devices
    - arm64: dts: allwinner: h6: Fix PMU compatible
    - sched/core: Remove duplicate assignment in sched_tick_remote()
    - arm64: dts: allwinner: h5: Fix PMU compatible
    - mm, memcg: do not high throttle allocators based on wraparound
    - dm writecache: add cond_resched to avoid CPU hangs
    - dm integrity: fix a crash with unusually large tag size
    - dm verity fec: fix memory leak in verity_fec_dtr
    - dm clone: Add overflow check for number of regions
    - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
    - XArray: Fix xas_pause for large multi-index entries
    - xarray: Fix early termination of xas_for_each_marked
    - crypto: caam/qi2 - fix chacha20 data size error
    - crypto: caam - update xts sector size for large input length
    - crypto: ccree - protect against empty or NULL scatterlists
    - crypto: ccree - only try to map auth tag if needed
    - crypto: ccree - dec auth tag size from cryptlen map
    - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
    - scsi: ufs: fix Auto-Hibern8 error detection
    - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
    - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
    - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
    - selftests: vm: drop dependencies on page flags from mlock2 tests
    - selftests/vm: fix map_hugetlb length used for testing read and write
    - selftests/powerpc: Add tlbie_test in .gitignore
    - vfio: platform: Switch to platform_get_irq_optional()
    - drm/i915/gem: Flush all the reloc_gpu batch
    - drm/etnaviv: rework perfmon query infrastructure
    - drm: Remove PageReserved manipulation from drm_pci_alloc
    - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
    - drm/amdgpu: unify fw_write_wait for new gfx9 asics
    - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
    - nfsd: fsnotify on rmdir under nfsd/clients/
    - NFS: Fix use-after-free issues in nfs_pageio_add_request()
    - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
    - ext4: fix a data race at inode->i_blocks
    - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
    - ocfs2: no need try to truncate file beyond i_size
    - perf tools: Support Python 3.8+ in Makefile
    - s390/diag: fix display of diagnose call statistics
    - Input: i8042 - add Acer Aspire 5738z to nomux list
    - ftrace/kprobe: Show the maxactive number on kprobe_events
    - clk: ingenic/jz4770: Exit with error if CGU init failed
    - clk: ingenic/TCU: Fix round_rate returning error
    - kmod: make request_module() return an error when autoloading is disabled
    - cpufreq: powernv: Fix use-after-free
    - hfsplus: fix crash and filesystem corruption when deleting files
    - ipmi: fix hung processes in __get_guid()
    - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
    - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
    - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
    - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
      entries
    - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
    - powerpc/64: Setup a paca before parsing device tree etc.
    - powerpc/xive: Fix xmon support on the PowerNV platform
    - powerpc/kprobes: Ignore traps that happened in real mode
    - powerpc/64: Prevent stack protection in early boot
    - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
    - powerpc: Make setjmp/longjmp signature standard
    - arm64: Always force a branch protection mode when the compiler has one
    - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
    - dm clone: replace spin_lock_irqsave with spin_lock_irq
    - dm clone: Fix handling of partial region discards
    - dm clone: Add missing casts to prevent overflows and data corruption
    - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
    - drm/dp_mst: Fix clearing payload state on topology disable
    - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
    - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
    - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
    - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
    - mmc: sdhci: Refactor sdhci_set_timeout()
    - bpf: Fix tnum constraints for 32-bit comparisons
    - mfd: dln2: Fix sanity checking for endpoints
    - efi/x86: Fix the deletion of variables in mixed mode
    - ASoC: stm32: sai: Add missing cleanup
    - Linux 5.4.33
    - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
  * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
    stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
    Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - libata: Return correct status in sata_pmp_eh_recover_pm() when
      ATA_DFLAG_DETACH is set
  * Focal update: v5.4.32 upstream stable release (LP: #1873292)
    - cxgb4: fix MPS index overwrite when setting MAC address
    - ipv6: don't auto-add link-local address to lag ports
    - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
    - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
    - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
    - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
      accessing PHY registers
    - net_sched: add a temporary refcnt for struct tcindex_data
    - net_sched: fix a missing refcnt in tcindex_init()
    - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
    - tun: Don't put_page() for all negative return values from XDP program
    - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
    - r8169: change back SG and TSO to be disabled by default
    - s390: prevent leaking kernel address in BEAR
    - random: always use batched entropy for get_random_u{32,64}
    - usb: dwc3: gadget: Wrap around when skip TRBs
    - uapi: rename ext2_swab() to swab() and share globally in swab.h
    - slub: improve bit diffusion for freelist ptr obfuscation
    - tools/accounting/getdelays.c: fix netlink attribute length
    - hwrng: imx-rngc - fix an error path
    - ACPI: PM: Add acpi_[un]register_wakeup_handler()
    - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
    - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
    - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
    - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
    - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
    - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
    - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
    - ceph: remove the extra slashes in the server path
    - ceph: canonicalize server path in place
    - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
      swap
    - RDMA/ucma: Put a lock around every call to the rdma_cm layer
    - RDMA/cma: Teach lockdep about the order of rtnl and lock
    - RDMA/siw: Fix passive connection establishment
    - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
    - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
    - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
    - fbcon: fix null-ptr-deref in fbcon_switch
    - iommu/vt-d: Allow devices with RMRRs to use identity domain
    - Linux 5.4.32
  * Focal update: v5.4.31 upstream stable release (LP: #1871651)
    - nvme-rdma: Avoid double freeing of async event data
    - kconfig: introduce m32-flag and m64-flag
    - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
    - drm/bochs: downgrade pci_request_region failure from error to warning
    - initramfs: restore default compression behavior
    - drm/amdgpu: fix typo for vcn1 idle check
    - [Packaging] add libcap-dev dependency
    - tools/power turbostat: Fix gcc build warnings
    - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
    - tools/power turbostat: Fix 32-bit capabilities warning
    - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
    - XArray: Fix xa_find_next for large multi-index entries
    - padata: fix uninitialized return value in padata_replace()
    - brcmfmac: abort and release host after error
    - misc: rtsx: set correct pcr_ops for rts522A
    - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
    - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
    - PCI: sysfs: Revert "rescan" file renames
    - coresight: do not use the BIT() macro in the UAPI header
    - mei: me: add cedar fork device ids
    - nvmem: check for NULL reg_read and reg_write before dereferencing
    - extcon: axp288: Add wakeup support
    - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
    - Revert "dm: always call blk_queue_split() in dm_process_bio()"
    - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
      Classified motherboard
    - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
    - net/mlx5e: kTLS, Fix wrong value in record tracker enum
    - iwlwifi: consider HE capability when setting LDPC
    - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
    - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
    - rxrpc: Fix sendmsg(MSG_WAITALL) handling
    - IB/hfi1: Ensure pq is not left on waitlist
    - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
    - watchdog: iTCO_wdt: Export vendorsupport
    - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
    - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
    - net: Fix Tx hash bound checking
    - padata: always acquire cpu_hotplug_lock before pinst->lock
    - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
    - Linux 5.4.31
  * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
    - can: peak_canfd: provide hw timestamps in rx skbs
  * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
    - SAUCE: kselftest/runner: allow to properly deliver signals to tests
  * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
    - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
  * built-using constraints preventing uploads (LP: #1875601)
    - temporarily drop Built-Using data
  * CVE-2020-11884
    - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
  * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: drm/i915: prevent direct writeback from the shrinker
  * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
    - [Config] lowlatency: turn off RT_GROUP_SCHED
  * [RTL810xE] No ethernet connection (LP: #1871182)
    - net: phy: realtek: fix handling of RTL8105e-integrated PHY
  * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
  * [TGL] VMD support in TGL (LP: #1855954)
    - PCI: vmd: Add bus 224-255 restriction decode
    - PCI: vmd: Add device id for VMD device 8086:9A0B
  * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
    (LP: #1871812)
    - ahci: Add Intel Comet Lake PCH RAID PCI ID

  [ Ubuntu: 5.4.0-1009.9 ]

  * focal/linux-gcp: 5.4.0-1009.9 -proposed tracker (LP: #1871935)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs for rebase to 5.4.0-24.28
    - [Config] CONFIG_RT_GROUP_SCHED=y
  * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
  * getitimer returns it_value=0 erroneously (LP: #1349028)
    - [Config] CONTEXT_TRACKING_FORCE policy should be unset
  * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
    device on port 1 (LP: #1047527)
    - [Config] USB_OTG_FSM policy not needed
  * Add DCPD backlight support for HP CML system (LP: #1871589)
    - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
  * Backlight brightness cannot be adjusted using keys (LP: #1860303)
    - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
      13t-aw100
  * CVE-2020-11494
    - slcan: Don't transmit uninitialized stack data in padding
  * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
    - powerpc: Detect the secure boot mode of the system
    - powerpc/ima: Add support to initialize ima policy rules
    - powerpc: Detect the trusted boot state of the system
    - powerpc/ima: Define trusted boot policy
    - ima: Make process_buffer_measurement() generic
    - certs: Add wrapper function to check blacklisted binary hash
    - ima: Check against blacklisted hashes for files with modsig
    - powerpc/ima: Update ima arch policy to check for blacklist
    - powerpc/ima: Indicate kernel modules appended signatures are enforced
    - powerpc/powernv: Add OPAL API interface to access secure variable
    - powerpc: expose secure variables to userspace via sysfs
    - x86/efi: move common keyring handler functions to new file
    - powerpc: Load firmware trusted keys/hashes into kernel keyring
    - x86/efi: remove unused variables
  * [roce-0227]sync mainline kernel 5.6rc3  roce patchset into ubuntu HWE kernel
    branch (LP: #1864950)
    - RDMA/hns: Cleanups of magic numbers
    - RDMA/hns: Optimize eqe buffer allocation flow
    - RDMA/hns: Add the workqueue framework for flush cqe handler
    - RDMA/hns: Delayed flush cqe process with workqueue
    - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
    - RDMA/hns: Initialize all fields of doorbells to zero
    - RDMA/hns: Treat revision HIP08_A as a special case
    - RDMA/hns: Use flush framework for the case in aeq
    - RDMA/hns: Stop doorbell update while qp state error
    - RDMA/hns: Optimize qp destroy flow
    - RDMA/hns: Optimize qp context create and destroy flow
    - RDMA/hns: Optimize qp number assign flow
    - RDMA/hns: Optimize qp buffer allocation flow
    - RDMA/hns: Optimize qp param setup flow
    - RDMA/hns: Optimize kernel qp wrid allocation flow
    - RDMA/hns: Optimize qp doorbell allocation flow
    - RDMA/hns: Check if depth of qp is 0 before configure
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
    - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
    - net: hns3: add support for dump MAC ID and loopback status in debugfs
    - net: hns3: add missing help info for QS shaper in debugfs
    - net: hns3: fix some mixed type assignment
    - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
    - net: hns3: remove an unnecessary resetting check in
      hclge_handle_hw_ras_error()
    - net: hns3: delete some reduandant code
    - net: hns3: add a check before PF inform VF to reset
    - net: hns3: print out status register when VF receives unknown source
      interrupt
    - net: hns3: print out command code when dump fails in debugfs
    - net: hns3: synchronize some print relating to reset issue
    - net: hns3: delete unnecessary logs after kzalloc fails
  * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
    (LP: #1871316)
    - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
  * alsa: make the dmic detection align to the mainline kernel-5.6
    (LP: #1871284)
    - ALSA: hda: add Intel DSP configuration / probe code
    - ALSA: hda: fix intel DSP config
    - ALSA: hda: Allow non-Intel device probe gracefully
    - ALSA: hda: More constifications
    - ALSA: hda: Rename back to dmic_detect option
    - [Config] SND_INTEL_DSP_CONFIG=m
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
    - KEYS: reaching the keys quotas correctly
  * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
    - SAUCE: rtw88: No retry and report for auth and assoc
    - SAUCE: rtw88: fix rate for a while after being connected
    - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
  * Add Mute LED support for an HP laptop (LP: #1871090)
    - ALSA: hda/realtek: Enable mute LED on an HP system
  * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
    ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
    - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
      and tm tests"
    - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
  * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
    lpfc driver 12.6.0.x dependencies (LP: #1856340)
    - nvme-fc: Sync nvme-fc header to FC-NVME-2
    - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
    - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
    - nvme-fc: clarify error messages
    - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
    - nvme: resync include/linux/nvme.h with nvmecli
    - nvme: Fix parsing of ANA log page
  * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
    (LP: #1855303)
    - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
    - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
    - scsi: lpfc: Fix miss of register read failure check
    - scsi: lpfc: Fix NVME io abort failures causing hangs
    - scsi: lpfc: Fix device recovery errors after PLOGI failures
    - scsi: lpfc: Fix GPF on scsi command completion
    - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
    - scsi: lpfc: Fix coverity errors on NULL pointer checks
    - scsi: lpfc: Fix host hang at boot or slow boot
    - scsi: lpfc: Update async event logging
    - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
    - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
    - scsi: lpfc: Update lpfc version to 12.4.0.1
    - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
    - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
    - scsi: lpfc: Fix reporting of read-only fw error errors
    - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
    - scsi: lpfc: fix coverity error of dereference after null check
    - scsi: lpfc: Slight fast-path performance optimizations
    - scsi: lpfc: Remove lock contention target write path
    - scsi: lpfc: Revise interrupt coalescing for missing scenarios
    - scsi: lpfc: Make FW logging dynamically configurable
    - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
    - scsi: lpfc: Add FA-WWN Async Event reporting
    - scsi: lpfc: Add FC-AL support to lpe32000 models
    - scsi: lpfc: Add additional discovery log messages
    - scsi: lpfc: Update lpfc version to 12.6.0.0
    - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
    - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
    - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
    - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
    - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
    - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
    - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
    - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
      bounce
    - scsi: lpfc: Fix dynamic fw log enablement check
    - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
    - scsi: lpfc: Clarify FAWNN error message
    - scsi: lpfc: Add registration for CPU Offline/Online events
    - scsi: lpfc: Change default IRQ model on AMD architectures
    - scsi: lpfc: Add enablement of multiple adapter dumps
    - scsi: lpfc: Update lpfc version to 12.6.0.1
    - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
    - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
    - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
    - scsi: lpfc: Initialize cpu_map for not present cpus
    - scsi: lpfc: revise nvme max queues to be hdwq count
    - scsi: lpfc: Update lpfc version to 12.6.0.2
    - scsi: lpfc: size cpu map by last cpu id set
    - scsi: lpfc: Fix incomplete NVME discovery when target
    - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
    - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
    - scsi: lpfc: Fix ras_log via debugfs
    - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
    - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
    - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
    - scsi: lpfc: Fix improper flag check for IO type
    - scsi: lpfc: Update lpfc version to 12.6.0.3
    - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
    - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
    - scsi: lpfc: Fix broken Credit Recovery after driver load
    - scsi: lpfc: Fix registration of ELS type support in fdmi
    - scsi: lpfc: Fix release of hwq to clear the eq relationship
    - scsi: lpfc: Fix compiler warning on frame size
    - scsi: lpfc: Fix coverity errors in fmdi attribute handling
    - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
    - scsi: lpfc: Clean up hba max_lun_queue_depth checks
    - scsi: lpfc: Update lpfc version to 12.6.0.4
    - scsi: lpfc: Copyright updates for 12.6.0.4 patches
    - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
    - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
  * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
    Secure & Trusted Boot (LP: #1866909)
    - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
  * lockdown on power (LP: #1855668)
    - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
  * Focal update: v5.4.30 upstream stable release (LP: #1870571)
    - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    - mac80211: fix authentication with iwlwifi/mvm
    - serial: sprd: Fix a dereference warning
    - vt: selection, introduce vc_is_sel
    - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
    - vt: switch vt_dont_switch to bool
    - vt: vt_ioctl: remove unnecessary console allocation checks
    - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
    - vt: vt_ioctl: fix use-after-free in vt_in_use()
    - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
    - bpf: Explicitly memset the bpf_attr structure
    - bpf: Explicitly memset some bpf info structures declared on the stack
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
    - net: ks8851-ml: Fix IO operations, again
    - clk: imx: Align imx sc clock msg structs to 4
    - clk: imx: Align imx sc clock parent msg structs to 4
    - clk: ti: am43xx: Fix clock parent for RTC clock
    - libceph: fix alloc_msg_with_page_vector() memory leaks
    - arm64: alternative: fix build with clang integrated assembler
    - perf map: Fix off by one in strncpy() size argument
    - ARM: dts: oxnas: Fix clear-mask property
    - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
    - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
    - ARM: dts: N900: fix onenand timings
    - ARM: dts: sun8i: r40: Move AHCI device node based on address order
    - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
    - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
    - Linux 5.4.30
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_RT_GROUP_SCHED=y
    - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
      enabled
    - SAUCE: Update aufs to 5.4.3 20200302
    - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
    - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
    - SAUCE: drm/i915: Synchronize active and retire callbacks
    - SAUCE: apparmor: add a valid state flags check
    - SAUCE: aapparmor: add consistency check between state and dfa diff encode
      flags
    - SAUCE: aapparmor: remove useless aafs_create_symlink
    - SAUCE: aapparmor: fail unpack if profile mode is unknown
    - SAUCE: apparmor: ensure that dfa state tables have entries
    - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
    - SAUCE: security/apparmor/label.c: Clean code by removing redundant
      instructions
    - [Config] Remove PCIEASPM_DEBUG from annotations
    - [Config] Remove HEADER_TEST from annotations
    - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
    - [Debian] Allow building linux-libc-dev from linux-riscv
    - [Packaging] Remove riscv64 packaging from master kernel
    - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
  * Miscellaneous upstream changes
    - net/bpfilter: remove superfluous testing message
    - apparmor: increase left match history buffer size
  * Miscellaneous Ubuntu changes
    - [Packaging] Enable riscv64 build

  [ Ubuntu: 5.4.0-1008.8 ]

  * focal/linux-gcp: 5.4.0-1008.8 -proposed tracker (LP: #1870499)
  * Move gvnic driver from -modules-extras to -modules (LP: #1869453)
    - [packaging] Move the GVE driver to main modules
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs for rebase to 5.4.0-22.26
  * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update helper scripts
    - update dkms package versions
  * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
    branch (LP: #1867588)
    - spi: Allow SPI controller override device buswidth
    - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
    - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: fix VF VLAN table entries inconsistent issue
    - net: hns3: fix RMW issue for VLAN filter switch
    - net: hns3: clear port base VLAN when unload PF
  * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
    branch (LP: #1867587)
    - scsi: hisi_sas: use threaded irq to process CQ interrupts
    - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
      spin_lock/spin_unlock
    - scsi: hisi_sas: Replace magic number when handle channel interrupt
    - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
    - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
      affinity
    - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
  * Revert "nvme_fc: add module to ops template to allow module references"
    (LP: #1869947)
    - SAUCE: Revert "nvme_fc: add module to ops template to allow module
      references"
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
    - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
    - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
  * Focal update: v5.4.29 upstream stable release (LP: #1870142)
    - mmc: core: Allow host controllers to require R1B for CMD6
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
    - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - ACPI: PM: s2idle: Rework ACPI events synchronization
    - cxgb4: fix throughput drop during Tx backpressure
    - cxgb4: fix Txq restart check during backpressure
    - geneve: move debug check after netdev unregister
    - hsr: fix general protection fault in hsr_addr_is_self()
    - ipv4: fix a RCU-list lock in inet_dump_fib()
    - macsec: restrict to ethernet devices
    - mlxsw: pci: Only issue reset when system is ready
    - mlxsw: spectrum_mr: Fix list iteration in error path
    - net/bpfilter: fix dprintf usage for /dev/kmsg
    - net: cbs: Fix software cbs to consider packet sending time
    - net: dsa: Fix duplicate frames flooded by learning
    - net: dsa: mt7530: Change the LINK bit to reflect the link status
    - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
    - net: ena: Add PCI shutdown handler to allow safe kexec
    - net: mvneta: Fix the case where the last poll did not process all rx
    - net/packet: tpacket_rcv: avoid a producer race condition
    - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
    - net: phy: mdio-bcm-unimac: Fix clock handling
    - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
    - net: qmi_wwan: add support for ASKEY WWHC050
    - net/sched: act_ct: Fix leak of ct zone template on replace
    - net_sched: cls_route: remove the right filter from hashtable
    - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
    - net_sched: keep alloc_hash updated after hash allocation
    - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
    - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
    - r8169: re-enable MSI on RTL8168c
    - slcan: not call free_netdev before rtnl_unlock in slcan_open
    - tcp: also NULL skb->dev when copy was needed
    - tcp: ensure skb->dev is NULL before leaving TCP stack
    - tcp: repair: fix TCP_QUEUE_SEQ implementation
    - vxlan: check return value of gro_cells_init()
    - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
    - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
    - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
    - bnxt_en: Free context memory after disabling PCI in probe error path.
    - bnxt_en: Reset rings if ring reservation fails during open()
    - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
    - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
    - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
    - hsr: add restart routine into hsr_get_node_list()
    - hsr: set .netnsok flag
    - net/mlx5: DR, Fix postsend actions write length
    - net/mlx5e: Enhance ICOSQ WQE info fields
    - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
    - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
    - net/mlx5e: Do not recover from a non-fatal syndrome
    - cgroup-v1: cgroup_pidlist_next should update position index
    - nfs: add minor version to nfs_server_key for fscache
    - cpupower: avoid multiple definition with gcc -fno-common
    - drivers/of/of_mdio.c:fix of_mdiobus_register()
    - cgroup1: don't call release_agent when it is ""
    - [Config] updateconfigs for DPAA_ERRATUM_A050385
    - dt-bindings: net: FMan erratum A050385
    - arm64: dts: ls1043a: FMan erratum A050385
    - fsl/fman: detect FMan erratum A050385
    - drm/amd/display: update soc bb for nv14
    - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
    - drm/exynos: Fix cleanup of IOMMU related objects
    - iommu/vt-d: Silence RCU-list debugging warnings
    - s390/qeth: don't reset default_out_queue
    - s390/qeth: handle error when backing RX buffer
    - scsi: ipr: Fix softlockup when rescanning devices in petitboot
    - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
    - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
    - sxgbe: Fix off by one in samsung driver strncpy size arg
    - net: hns3: fix "tc qdisc del" failed issue
    - iommu/vt-d: Fix debugfs register reads
    - iommu/vt-d: Populate debugfs if IOMMUs are detected
    - iwlwifi: mvm: fix non-ACPI function
    - i2c: hix5hd2: add missed clk_disable_unprepare in remove
    - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
    - Input: fix stale timestamp on key autorepeat events
    - Input: synaptics - enable RMI on HP Envy 13-ad105ng
    - Input: avoid BIT() macro usage in the serio.h UAPI header
    - IB/rdmavt: Free kernel completion queue when done
    - RDMA/core: Fix missing error check on dev_set_name()
    - gpiolib: Fix irq_disable() semantics
    - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
    - RDMA/mad: Do not crash if the rdma device does not have a umad interface
    - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
    - ceph: fix memory leak in ceph_cleanup_snapid_map()
    - ARM: dts: dra7: Add bus_dma_limit for L3 bus
    - ARM: dts: omap5: Add bus_dma_limit for L3 bus
    - x86/ioremap: Fix CONFIG_EFI=n build
    - perf probe: Fix to delete multiple probe event
    - perf probe: Do not depend on dwfl_module_addrsym()
    - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
    - tools: Let O= makes handle a relative path with -C option
    - scripts/dtc: Remove redundant YYLOC global declaration
    - scsi: sd: Fix optimal I/O size for devices that change reported values
    - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
    - mac80211: drop data frames without key on encrypted links
    - mac80211: mark station unauthorized before key removal
    - mm/swapfile.c: move inode_lock out of claim_swapfile
    - drivers/base/memory.c: indicate all memory blocks as removable
    - mm/sparse: fix kernel crash with pfn_section_valid check
    - mm: fork: fix kernel_stack memcg stats for various stack implementations
    - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
    - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
    - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
    - RDMA/core: Ensure security pkey modify is not lost
    - afs: Fix handling of an abort from a service handler
    - genirq: Fix reference leaks on irq affinity notifiers
    - xfrm: handle NETDEV_UNREGISTER for xfrm device
    - vti[6]: fix packet tx through bpf_redirect() in XinY cases
    - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
    - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
    - RDMA/mlx5: Block delay drop to unprivileged users
    - xfrm: fix uctx len check in verify_sec_ctx_len
    - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
    - xfrm: policy: Fix doulbe free in xfrm_policy_timer
    - afs: Fix client call Rx-phase signal handling
    - afs: Fix some tracing details
    - afs: Fix unpinned address list during probing
    - ieee80211: fix HE SPR size calculation
    - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
    - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
    - netfilter: nft_fwd_netdev: validate family and chain type
    - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
    - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
    - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
    - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
    - bpf/btf: Fix BTF verification of enum members in struct/union
    - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
    - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
    - vti6: Fix memory leak of skb if input policy check fails
    - r8169: fix PHY driver check on platforms w/o module softdeps
    - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
    - USB: serial: option: add support for ASKEY WWHC050
    - USB: serial: option: add BroadMobi BM806U
    - USB: serial: option: add Wistron Neweb D19Q1
    - USB: cdc-acm: restore capability check order
    - USB: serial: io_edgeport: fix slab-out-of-bounds read in
      edge_interrupt_callback
    - usb: musb: fix crash with highmen PIO and usbmon
    - media: flexcop-usb: fix endpoint sanity check
    - media: usbtv: fix control-message timeouts
    - staging: kpc2000: prevent underflow in cpld_reconfigure()
    - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
    - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
    - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
    - ahci: Add Intel Comet Lake H RAID PCI ID
    - libfs: fix infoleak in simple_attr_read()
    - media: ov519: add missing endpoint sanity checks
    - media: dib0700: fix rc endpoint lookup
    - media: stv06xx: add missing descriptor sanity checks
    - media: xirlink_cit: add missing descriptor sanity checks
    - media: v4l2-core: fix a use-after-free bug of sd->devnode
    - update wireguard dkms package version
    - [Config] updateconfigs for NET_REDIRECT
    - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
    - Linux 5.4.29
  * Restore kernel control of PCIe DPC via option (LP: #1869423)
    - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
  * sysfs: incorrect network device permissions on network namespace change
    (LP: #1865359)
    - sysfs: add sysfs_file_change_owner()
    - sysfs: add sysfs_link_change_owner()
    - sysfs: add sysfs_group{s}_change_owner()
    - sysfs: add sysfs_change_owner()
    - device: add device_change_owner()
    - drivers/base/power: add dpm_sysfs_change_owner()
    - net-sysfs: add netdev_change_owner()
    - net-sysfs: add queue_change_owner()
    - net: fix sysfs permssions when device changes network namespace
    - sysfs: fix static inline declaration of sysfs_groups_change_owner()
  * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
    disconnecting thunderbolt docking station (LP: #1864754)
    - SAUCE: ptp: free ptp clock properly
  * [Selftests] Apply various fixes and improvements (LP: #1870543)
    - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
    - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
    - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
  * Focal update: v5.4.28 upstream stable release (LP: #1869061)
    - locks: fix a potential use-after-free problem when wakeup a waiter
    - locks: reinstate locks_delete_block optimization
    - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
    - drm/mediatek: Find the cursor plane instead of hard coding it
    - phy: ti: gmii-sel: fix set of copy-paste errors
    - phy: ti: gmii-sel: do not fail in case of gmii
    - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
    - spi: qup: call spi_qup_pm_resume_runtime before suspending
    - powerpc: Include .BTF section
    - cifs: fix potential mismatch of UNC paths
    - cifs: add missing mount option to /proc/mounts
    - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
    - spi: pxa2xx: Add CS control clock quirk
    - spi/zynqmp: remove entry that causes a cs glitch
    - drm/exynos: dsi: propagate error value and silence meaningless warning
    - drm/exynos: dsi: fix workaround for the legacy clock name
    - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
    - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
    - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
    - altera-stapl: altera_get_note: prevent write beyond end of 'key'
    - dm bio record: save/restore bi_end_io and bi_integrity
    - dm integrity: use dm_bio_record and dm_bio_restore
    - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
    - ASoC: stm32: sai: manage rebind issue
    - spi: spi_register_controller(): free bus id on error paths
    - riscv: Force flat memory model with no-mmu
    - riscv: Fix range looking for kernel image memblock
    - drm/amdgpu: clean wptr on wb when gpu recovery
    - drm/amd/display: Clear link settings on MST disable connector
    - drm/amd/display: fix dcc swath size calculations on dcn1
    - xenbus: req->body should be updated before req->state
    - xenbus: req->err should be updated before req->state
    - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
    - parse-maintainers: Mark as executable
    - binderfs: use refcount for binder control devices too
    - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
    - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
    - USB: serial: option: add ME910G1 ECM composition 0x110b
    - usb: host: xhci-plat: add a shutdown
    - USB: serial: pl2303: add device-id for HP LD381
    - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
    - usb: typec: ucsi: displayport: Fix NULL pointer dereference
    - usb: typec: ucsi: displayport: Fix a potential race during registration
    - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
    - USB: cdc-acm: fix rounding error in TIOCSSERIAL
    - ALSA: line6: Fix endless MIDI read loop
    - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
    - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
    - ALSA: seq: virmidi: Fix running status after receiving sysex
    - ALSA: seq: oss: Fix running status after receiving sysex
    - ALSA: pcm: oss: Avoid plugin buffer overflow
    - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
    - tty: fix compat TIOCGSERIAL leaking uninitialized memory
    - tty: fix compat TIOCGSERIAL checking wrong function ptr
    - iio: chemical: sps30: fix missing triggered buffer dependency
    - iio: st_sensors: remap SMO8840 to LIS2DH12
    - iio: trigger: stm32-timer: disable master mode when stopping
    - iio: accel: adxl372: Set iio_chan BE
    - iio: magnetometer: ak8974: Fix negative raw values in sysfs
    - iio: adc: stm32-dfsdm: fix sleep in atomic context
    - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
    - iio: light: vcnl4000: update sampling periods for vcnl4200
    - iio: light: vcnl4000: update sampling periods for vcnl4040
    - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
    - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
    - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
    - CIFS: fiemap: do not return EINVAL if get nothing
    - kbuild: Disable -Wpointer-to-enum-cast
    - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
    - staging: greybus: loopback_test: fix poll-mask build breakage
    - staging/speakup: fix get_word non-space look-ahead
    - intel_th: msu: Fix the unexpected state warning
    - intel_th: Fix user-visible error codes
    - intel_th: pci: Add Elkhart Lake CPU support
    - modpost: move the namespace field in Module.symvers last
    - rtc: max8907: add missing select REGMAP_IRQ
    - arm64: compat: Fix syscall number of compat_clock_getres
    - xhci: Do not open code __print_symbolic() in xhci trace events
    - btrfs: fix log context list corruption after rename whiteout error
    - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
    - drm/lease: fix WARNING in idr_destroy
    - stm class: sys-t: Fix the use of time_after()
    - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
    - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
    - mm, memcg: throttle allocators based on ancestral memory.high
    - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
    - mm: do not allow MADV_PAGEOUT for CoW pages
    - epoll: fix possible lost wakeup on epoll_ctl() path
    - mm: slub: be more careful about the double cmpxchg of freelist
    - mm, slub: prevent kmalloc_node crashes and memory leaks
    - page-flags: fix a crash at SetPageError(THP_SWAP)
    - x86/mm: split vmalloc_sync_all()
    - futex: Fix inode life-time issue
    - futex: Unbreak futex hashing
    - arm64: smp: fix smp_send_stop() behaviour
    - arm64: smp: fix crash_smp_send_stop() behaviour
    - nvmet-tcp: set MSG_MORE only if we actually have more to send
    - drm/bridge: dw-hdmi: fix AVI frame colorimetry
    - staging: greybus: loopback_test: fix potential path truncation
    - staging: greybus: loopback_test: fix potential path truncations
    - Linux 5.4.28
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Focal update: v5.4.28 upstream stable release
    (LP: #1869061)
    - ALSA: hda/realtek: Fix pop noise on ALC225
  * Focal update: v5.4.28 upstream stable release (LP: #1869061)
    - perf/x86/amd: Add support for Large Increment per Cycle Events
    - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
    - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
    - EDAC/mce_amd: Always load on SMCA systems
    - x86/amd_nb: Add Family 19h PCI IDs
    - EDAC/amd64: Drop some family checks for newer systems
  * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
    - scsi: mpt3sas: Register trace buffer based on NVDATA settings
    - scsi: mpt3sas: Display message before releasing diag buffer
    - scsi: mpt3sas: Free diag buffer without any status check
    - scsi: mpt3sas: Maintain owner of buffer through UniqueID
    - scsi: mpt3sas: clear release bit when buffer reregistered
    - scsi: mpt3sas: Reuse diag buffer allocated at load time
    - scsi: mpt3sas: Add app owned flag support for diag buffer
    - scsi: mpt3sas: Fail release cmnd if diag buffer is released
    - scsi: mpt3sas: Use Component img header to get Package ver
    - scsi: mpt3sas: Fix module parameter max_msix_vectors
    - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
    - scsi: mpt3sas: Clean up some indenting
    - scsi: mpt3sas: change allocation option
    - scsi: mpt3sas: Update MPI Headers to v02.00.57
    - scsi: mpt3sas: Add support for NVMe shutdown
    - scsi: mpt3sas: renamed _base_after_reset_handler function
    - scsi: mpt3sas: Add support IOCs new state named COREDUMP
    - scsi: mpt3sas: Handle CoreDump state from watchdog thread
    - scsi: mpt3sas: print in which path firmware fault occurred
    - scsi: mpt3sas: Optimize mpt3sas driver logging
    - scsi: mpt3sas: Print function name in which cmd timed out
    - scsi: mpt3sas: Remove usage of device_busy counter
    - scsi: mpt3sas: Update drive version to 33.100.00.00
  * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
    (LP: #1863581)
    - scsi: megaraid_sas: Unique names for MSI-X vectors
    - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
    - compat_ioctl: use correct compat_ptr() translation in drivers
    - scsi: megaraid_sas: Make poll_aen_lock static
    - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
      resume
    - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
    - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
    - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
    - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
      disabled
    - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
      state
    - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
    - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
      firmware fault
    - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
      requests
    - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
    - scsi: megaraid_sas: fixup MSIx interrupt setup during resume

  [ Ubuntu: 5.4.0-1007.7 ]

  * CVE-2020-8835
    - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling

  [ Ubuntu: 5.4.0-1006.6 ]

  * focal/linux-gcp: 5.4.0-1006.6 -proposed tracker (LP: #1868344)
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase
  * Miscellaneous Ubuntu changes
    - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
  * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - update dkms package versions
  * Focal update: v5.4.27 upstream stable release (LP: #1868538)
    - netfilter: hashlimit: do not use indirect calls during gc
    - netfilter: xt_hashlimit: unregister proc file before releasing mutex
    - drm/amdgpu: Fix TLB invalidation request when using semaphore
    - ACPI: watchdog: Allow disabling WDAT at boot
    - HID: apple: Add support for recent firmware on Magic Keyboards
    - ACPI: watchdog: Set default timeout in probe
    - HID: hid-bigbenff: fix general protection fault caused by double kfree
    - HID: hid-bigbenff: call hid_hw_stop() in case of error
    - HID: hid-bigbenff: fix race condition for scheduled work during removal
    - selftests/rseq: Fix out-of-tree compilation
    - tracing: Fix number printing bug in print_synth_event()
    - cfg80211: check reg_rule for NULL in handle_channel_custom()
    - scsi: libfc: free response frame from GPN_ID
    - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
    - net: ks8851-ml: Fix IRQ handling and locking
    - mac80211: rx: avoid RCU list traversal under mutex
    - net: ll_temac: Fix race condition causing TX hang
    - net: ll_temac: Add more error handling of dma_map_single() calls
    - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
    - net: ll_temac: Handle DMA halt condition caused by buffer underrun
    - blk-mq: insert passthrough request into hctx->dispatch directly
    - drm/amdgpu: fix memory leak during TDR test(v2)
    - kbuild: add dtbs_check to PHONY
    - kbuild: add dt_binding_check to PHONY in a correct place
    - signal: avoid double atomic counter increments for user accounting
    - slip: not call free_netdev before rtnl_unlock in slip_open
    - net: phy: mscc: fix firmware paths
    - hinic: fix a irq affinity bug
    - hinic: fix a bug of setting hw_ioctxt
    - hinic: fix a bug of rss configuration
    - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
    - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
    - net: rmnet: fix suspicious RCU usage
    - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
    - net: rmnet: do not allow to change mux id if mux id is duplicated
    - net: rmnet: use upper/lower device infrastructure
    - net: rmnet: fix bridge mode bugs
    - net: rmnet: fix packet forwarding in rmnet bridge mode
    - sfc: fix timestamp reconstruction at 16-bit rollover points
    - jbd2: fix data races at struct journal_head
    - blk-mq: insert flush request to the front of dispatch queue
    - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
    - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
    - ARM: 8958/1: rename missed uaccess .fixup section
    - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
    - HID: google: add moonball USB id
    - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
    - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
    - ipv4: ensure rcu_read_lock() in cipso_v4_error()
    - Linux 5.4.27
  * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
    Focal update: v5.4.27 upstream stable release (LP: #1868538)
    - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
    - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
  *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
    - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
    - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
    - xhci: Finetune host initiated USB3 rootport link suspend and resume
    - USB: Disable LPM on WD19's Realtek Hub
  * update-version-dkms doesn't add a BugLink (LP: #1867790)
    - [Packaging] Add BugLink to update-version-dkms commit
  * enable realtek ethernet device ASPM function (LP: #1836030)
    - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
    - PCI/ASPM: Allow re-enabling Clock PM
    - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
    - PCI/ASPM: Add pcie_aspm_get_link()
    - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
  * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
    - scsi: smartpqi: clean up indentation of a statement
    - scsi: smartpqi: remove set but not used variable 'ctrl_info'
    - scsi: smartpqi: clean up an indentation issue
    - scsi: smartpqi: fix controller lockup observed during force reboot
    - scsi: smartpqi: fix call trace in device discovery
    - scsi: smartpqi: add inquiry timeouts
    - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
    - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
    - scsi: smartpqi: correct syntax issue
    - scsi: smartpqi: fix problem with unique ID for physical device
    - scsi: smartpqi: remove unused manifest constants
    - scsi: smartpqi: Align driver syntax with oob
    - scsi: smartpqi: bump version
  * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
    branch (LP: #1859269)
    - RDMA/hns: Modify variable/field name from vlan to vlan_id
    - RDMA/hns: Fix a spelling mistake in a macro
    - RDMA/hns: Delete BITS_PER_BYTE redefinition
    - RDMA/core: Move core content from ib_uverbs to ib_core
    - RDMA/core: Create mmap database and cookie helper functions
    - RDMA: Connect between the mmap entry and the umap_priv structure
    - RDMA/hns: Remove unsupported modify_port callback
    - RDMA/hns: Delete unnecessary variable max_post
    - RDMA/hns: Remove unnecessary structure hns_roce_sqp
    - RDMA/hns: Delete unnecessary uar from hns_roce_cq
    - RDMA/hns: Modify fields of struct hns_roce_srq
    - RDMA/hns: Replace not intuitive function/macro names
    - RDMA/hns: Simplify doorbell initialization code
    - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
    - RDMA/hns: Fix non-standard error codes
    - RDMA/hns: Modify appropriate printings
    - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
    - IB/umem: remove the dmasync argument to ib_umem_get
    - RDMA/hns: Redefine interfaces used in creating cq
    - RDMA/hns: Redefine the member of hns_roce_cq struct
    - RDMA/hns: Rename the functions used inside creating cq
    - RDMA/hns: Delete unnecessary callback functions for cq
    - RDMA/hns: Remove unused function hns_roce_init_eq_table()
    - RDMA/hns: Update the value of qp type
    - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
    - RDMA/hns: Remove redundant print information
    - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
    - RDMA/hns: Fix coding style issues
    - RDMA/hns: Add support for reporting wc as software mode
    - RDMA/hns: Remove some redundant variables related to capabilities
    - RDMA/hns: Add interfaces to get pf capabilities from firmware
    - RDMA/hns: Get pf capabilities from firmware
    - RDMA/hns: Add support for extended atomic in userspace
  * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
    - dmaengine: hisilicon: Add Kunpeng DMA engine support
    - [Config] CONFIG_HISI_DMA=m
  * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
    - rtw88: 8822c: fix boolreturn.cocci warnings
    - rtw88: remove redundant flag check helper function
    - rtw88: pci: reset H2C queue indexes in a single write
    - rtw88: not to enter or leave PS under IRQ
    - rtw88: not to control LPS by each vif
    - rtw88: remove unused lps state check helper
    - rtw88: LPS enter/leave should be protected by lock
    - rtw88: leave PS state for dynamic mechanism
    - rtw88: add deep power save support
    - rtw88: not to enter LPS by coex strategy
    - rtw88: select deep PS mode when module is inserted
    - rtw88: add deep PS PG mode for 8822c
    - rtw88: remove misleading module parameter rtw_fw_support_lps
    - mac80211: simplify TX aggregation start
    - rtw88: check firmware leave lps successfully
    - rtw88: allows to set RTS in TX descriptor
    - rtw88: add driver TX queue support
    - rtw88: take over rate control from mac80211
    - rtw88: report tx rate to mac80211 stack
    - rtw88: add TX-AMSDU support
    - rtw88: flush hardware tx queues
    - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
    - rtw88: configure TX queue EDCA parameters
    - rtw88: raise firmware version debug level
    - rtw88: use struct rtw_fw_hdr to access firmware header
    - rtw88: Fix an error message
    - rtw88: config 8822c multicast address in MAC init flow
    - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
    - rtw88: Use rtw_write8_set to set SYS_FUNC
    - rtw88: pci: config phy after chip info is setup
    - rtw88: use a for loop in rtw_power_mode_change(), not goto
    - rtw88: include interrupt.h for tasklet_struct
    - rtw88: mark rtw_fw_hdr __packed
    - rtw88: use macro to check the current band
    - rtw88: add power tracking support
    - rtw88: Enable 802.11ac beamformee support
    - rtw88: add set_bitrate_mask support
    - rtw88: add phy_info debugfs to show Tx/Rx physical status
    - rtw88: fix GENMASK_ULL for u64
    - rtw88: fix sparse warnings for DPK
    - rtw88: fix sparse warnings for power tracking
    - rtw88: 8822b: add RFE type 3 support
    - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
    - rtw88: rearrange if..else statements for rx rate indexes
    - rtw88: avoid FW info flood
    - rtw88: remove redundant null pointer check on arrays
    - rtw88: raise LPS threshold to 50, for less power consumption
    - rtw88: fix potential NULL pointer access for firmware
    - rtw88: signal completion even on firmware-request failure
    - rtw88: remove duplicated include from ps.c
    - rtw88: pci: use macros to access PCI DBI/MDIO registers
    - rtw88: pci: use for loop instead of while loop for DBI/MDIO
    - rtw88: pci: enable CLKREQ function if host supports it
    - rtw88: allows to enable/disable HCI link PS mechanism
    - rtw88: pci: reset ring index when release skbs in tx ring
    - rtw88: pci: reset dma when reset pci trx ring
    - rtw88: add interface config for 8822c
    - rtw88: load wowlan firmware if wowlan is supported
    - rtw88: support wowlan feature for 8822c
    - rtw88: Add wowlan pattern match support
    - rtw88: Add wowlan net-detect support
    - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
    - rtw88: 8822c: update power sequence to v15
    - rtw88: remove unused spinlock
    - rtw88: remove unused variable 'in_lps'
    - rtw88: remove unused vif pointer in struct rtw_vif
    - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
    - rtw88: assign NULL to skb after being kfree()'ed
    - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
    - rtw88: use true,false for bool variable
    - rtw88: use shorter delay time to poll PS state
    - rtw88: Fix return value of rtw_wow_check_fw_status
    - SAUCE: rtw88: add regulatory process strategy for different chipset
    - SAUCE: rtw88: support dynamic user regulatory setting
    - SAUCE: rtw88: Use secondary channel offset enumeration
    - SAUCE: rtw88: 8822c: modify rf protection setting
    - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
    - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
    - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
    - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
    - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
    - SAUCE: rtw88: pci: 8822c should set clock delay to zero
    - SAUCE: rtw88: move rtw_enter_ips() to the last when config
    - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
    - SAUCE: rtw88: add ciphers to suppress error message
    - SAUCE: rtw88: 8822c: update power sequence to v16
    - SAUCE: rtw88: Fix incorrect beamformee role setting
    - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
    - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
    - SAUCE: rtw88: associate reserved pages with each vif
    - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
    - SAUCE: rtw88: 8723d: Add basic chip capabilities
    - SAUCE: rtw88: 8723d: add beamform wrapper functions
    - SAUCE: rtw88: 8723d: Add power sequence
    - SAUCE: rtw88: 8723d: Add RF read/write ops
    - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
    - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
    - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
    - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
    - SAUCE: rtw88: add legacy firmware download for 8723D devices
    - SAUCE: rtw88: no need to send additional information to legacy firmware
    - SAUCE: rtw88: 8723d: Add mac power-on/-off function
    - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
    - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
    - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
    - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
    - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
    - SAUCE: rtw88: 8723d: Add DIG parameter
    - SAUCE: rtw88: 8723d: Add query_rx_desc
    - SAUCE: rtw88: 8723d: Add set_channel
    - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
    - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
    - SAUCE: rtw88: set default port to firmware
    - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
    - SAUCE: rtw88: sar: add SAR of TX power limit
    - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
    - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
    - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
    - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
    - SAUCE: rtw88: sar: dump sar information via debugfs
    - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
    - SAUCE: rtw88: 8723d: Set IG register for CCK rate
    - SAUCE: rtw88: 8723d: add interface configurations table
    - SAUCE: rtw88: 8723d: Add LC calibration
    - SAUCE: rtw88: 8723d: add IQ calibration
    - SAUCE: rtw88: 8723d: Add power tracking
    - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
    - SAUCE: rtw88: 8723d: implement flush queue
    - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
    - SAUCE: rtw88: 8723d: Add coex support
    - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
    - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
    - [Config] CONFIG_RTW88_8723DE=y
  * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
    (LP: #1867753)
    - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
  * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
    - KVM: s390: Cleanup kvm_arch_init error path
    - KVM: s390: Cleanup initial cpu reset
    - KVM: s390: Add new reset vcpu API
    - s390/protvirt: introduce host side setup
    - s390/protvirt: add ultravisor initialization
    - s390/mm: provide memory management functions for protected KVM guests
    - s390/mm: add (non)secure page access exceptions handlers
    - s390/protvirt: Add sysfs firmware interface for Ultravisor information
    - KVM: s390/interrupt: do not pin adapter interrupt pages
    - KVM: s390: protvirt: Add UV debug trace
    - KVM: s390: add new variants of UV CALL
    - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
    - KVM: s390: protvirt: Secure memory is not mergeable
    - KVM: s390/mm: Make pages accessible before destroying the guest
    - KVM: s390: protvirt: Handle SE notification interceptions
    - KVM: s390: protvirt: Instruction emulation
    - KVM: s390: protvirt: Implement interrupt injection
    - KVM: s390: protvirt: Add SCLP interrupt handling
    - KVM: s390: protvirt: Handle spec exception loops
    - KVM: s390: protvirt: Add new gprs location handling
    - KVM: S390: protvirt: Introduce instruction data area bounce buffer
    - KVM: s390: protvirt: handle secure guest prefix pages
    - KVM: s390/mm: handle guest unpin events
    - KVM: s390: protvirt: Write sthyi data to instruction data area
    - KVM: s390: protvirt: STSI handling
    - KVM: s390: protvirt: disallow one_reg
    - KVM: s390: protvirt: Do only reset registers that are accessible
    - KVM: s390: protvirt: Only sync fmt4 registers
    - KVM: s390: protvirt: Add program exception injection
    - KVM: s390: protvirt: UV calls in support of diag308 0, 1
    - KVM: s390: protvirt: Report CPU state to Ultravisor
    - KVM: s390: protvirt: Support cmd 5 operation state
    - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
    - KVM: s390: protvirt: do not inject interrupts after start
    - KVM: s390: protvirt: Add UV cpu reset calls
    - DOCUMENTATION: Protected virtual machine introduction and IPL
    - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
    - KVM: s390: protvirt: Add KVM api documentation
    - mm/gup/writeback: add callbacks for inaccessible pages
  * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
    (LP: #1866772)
    - ACPI: sysfs: copy ACPI data using io memory copying
  * Focal update: v5.4.26 upstream stable release (LP: #1867903)
    - virtio_balloon: Adjust label in virtballoon_probe
    - ALSA: hda/realtek - More constifications
    - cgroup, netclassid: periodically release file_lock on classid updating
    - gre: fix uninit-value in __iptunnel_pull_header
    - inet_diag: return classid for all socket types
    - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
    - ipvlan: add cond_resched_rcu() while processing muticast backlog
    - ipvlan: do not add hardware address of master to its unicast filter list
    - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
    - ipvlan: don't deref eth hdr before checking it's set
    - macvlan: add cond_resched() during multicast processing
    - net: dsa: fix phylink_start()/phylink_stop() calls
    - net: dsa: mv88e6xxx: fix lockup on warm boot
    - net: fec: validate the new settings in fec_enet_set_coalesce()
    - net: hns3: fix a not link up issue when fibre port supports autoneg
    - net/ipv6: use configured metric when add peer route
    - netlink: Use netlink header as base to calculate bad attribute offset
    - net: macsec: update SCI upon MAC address change.
    - net: nfc: fix bounds checking bugs on "pipe"
    - net/packet: tpacket_rcv: do not increment ring index on drop
    - net: phy: bcm63xx: fix OOPS due to missing driver name
    - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
    - net: systemport: fix index check to avoid an array out of bounds access
    - sfc: detach from cb_page in efx_copy_channel()
    - slip: make slhc_compress() more robust against malicious packets
    - taprio: Fix sending packets without dequeueing them
    - bonding/alb: make sure arp header is pulled before accessing it
    - bnxt_en: reinitialize IRQs when MTU is modified
    - bnxt_en: fix error handling when flashing from file
    - cgroup: memcg: net: do not associate sock with unrelated cgroup
    - net: memcg: late association of sock to memcg
    - net: memcg: fix lockdep splat in inet_csk_accept()
    - devlink: validate length of param values
    - devlink: validate length of region addr/len
    - fib: add missing attribute validation for tun_id
    - nl802154: add missing attribute validation
    - nl802154: add missing attribute validation for dev_type
    - can: add missing attribute validation for termination
    - macsec: add missing attribute validation for port
    - net: fq: add missing attribute validation for orphan mask
    - net: taprio: add missing attribute validation for txtime delay
    - team: add missing attribute validation for port ifindex
    - team: add missing attribute validation for array index
    - tipc: add missing attribute validation for MTU property
    - nfc: add missing attribute validation for SE API
    - nfc: add missing attribute validation for deactivate target
    - nfc: add missing attribute validation for vendor subcommand
    - net: phy: avoid clearing PHY interrupts twice in irq handler
    - net: phy: fix MDIO bus PM PHY resuming
    - net/ipv6: need update peer route when modify metric
    - net/ipv6: remove the old peer route if change it to a new one
    - selftests/net/fib_tests: update addr_metric_test for peer route testing
    - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
    - net: phy: Avoid multiple suspends
    - cgroup: cgroup_procs_next should increase position index
    - cgroup: Iterate tasks that did not finish do_exit()
    - netfilter: nf_tables: fix infinite loop when expr is not available
    - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
    - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
      add_taint
    - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
    - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
    - netfilter: xt_recent: recent_seq_next should increase position index
    - netfilter: x_tables: xt_mttg_seq_next should increase position index
    - workqueue: don't use wq_select_unbound_cpu() for bound works
    - drm/amd/display: remove duplicated assignment to grph_obj_type
    - drm/i915: be more solid in checking the alignment
    - drm/i915: Defer semaphore priority bumping to a workqueue
    - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
    - pinctrl: falcon: fix syntax error
    - ktest: Add timeout for ssh sync testing
    - cifs_atomic_open(): fix double-put on late allocation failure
    - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
    - KVM: x86: clear stale x86_emulate_ctxt->intercept value
    - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
    - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
    - fuse: fix stack use after return
    - s390/dasd: fix data corruption for thin provisioned devices
    - ipmi_si: Avoid spurious errors for optional IRQs
    - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
    - fscrypt: don't evict dirty inodes after removing key
    - macintosh: windfarm: fix MODINFO regression
    - x86/ioremap: Map EFI runtime services data as encrypted for SEV
    - efi: Fix a race and a buffer overflow while reading efivars via sysfs
    - efi: Add a sanity check to efivar_store_raw()
    - i2c: designware-pci: Fix BUG_ON during device removal
    - mt76: fix array overflow on receiving too many fragments for a packet
    - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
    - x86/mce: Fix logic and comments around MSR_PPIN_CTL
    - iommu/dma: Fix MSI reservation allocation
    - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
    - iommu/vt-d: Fix RCU list debugging warnings
    - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
    - batman-adv: Don't schedule OGM for disabled interface
    - clk: imx8mn: Fix incorrect clock defines
    - pinctrl: meson-gxl: fix GPIOX sdio pins
    - pinctrl: imx: scu: Align imx sc msg structs to 4
    - virtio_ring: Fix mem leak with vring_new_virtqueue()
    - drm/i915/gvt: Fix dma-buf display blur issue on CFL
    - pinctrl: core: Remove extra kref_get which blocks hogs being freed
    - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
    - driver code: clarify and fix platform device DMA mask allocation
    - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
    - i2c: gpio: suppress error on probe defer
    - nl80211: add missing attribute validation for critical protocol indication
    - nl80211: add missing attribute validation for beacon report scanning
    - nl80211: add missing attribute validation for channel switch
    - perf bench futex-wake: Restore thread count default to online CPU count
    - netfilter: cthelper: add missing attribute validation for cthelper
    - netfilter: nft_payload: add missing attribute validation for payload csum
      flags
    - netfilter: nft_tunnel: add missing attribute validation for tunnels
    - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
    - netfilter: nft_chain_nat: inet family is missing module ownership
    - iommu/vt-d: Fix the wrong printing in RHSA parsing
    - iommu/vt-d: Ignore devices with out-of-spec domain number
    - i2c: acpi: put device when verifying client fails
    - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
    - ipv6: restrict IPV6_ADDRFORM operation
    - net/smc: check for valid ib_client_data
    - net/smc: cancel event worker during device removal
    - Linux 5.4.26
  * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
    - [Config] CONFIG_EROFS_FS_ZIP=y
    - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
  * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
    (LP: #1866734)
    - SAUCE: Input: i8042 - fix the selftest retry logic
  * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
    (LP: #1867109)
    - virtio-blk: fix hw_queue stopped on arbitrary error
    - virtio-blk: improve virtqueue error to BLK_STS
  * Focal update: v5.4.25 upstream stable release (LP: #1867178)
    - block, bfq: get extra ref to prevent a queue from being freed during a group
      move
    - block, bfq: do not insert oom queue into position tree
    - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
    - net: stmmac: fix notifier registration
    - dm thin metadata: fix lockdep complaint
    - RDMA/core: Fix pkey and port assignment in get_new_pps
    - RDMA/core: Fix use of logical OR in get_new_pps
    - kbuild: fix 'No such file or directory' warning when cleaning
    - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
    - blktrace: fix dereference after null check
    - ALSA: hda: do not override bus codec_mask in link_get()
    - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
    - selftests: fix too long argument
    - usb: gadget: composite: Support more than 500mA MaxPower
    - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
    - usb: gadget: serial: fix Tx stall after buffer overflow
    - habanalabs: halt the engines before hard-reset
    - habanalabs: do not halt CoreSight during hard reset
    - habanalabs: patched cb equals user cb in device memset
    - drm/msm/mdp5: rate limit pp done timeout warnings
    - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
    - drm/modes: Make sure to parse valid rotation value from cmdline
    - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
    - scsi: megaraid_sas: silence a warning
    - drm/msm/dsi: save pll state before dsi host is powered off
    - drm/msm/dsi/pll: call vco set rate explicitly
    - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
    - selftests: forwarding: vxlan_bridge_1d: fix tos value
    - net: atlantic: check rpc result and wait for rpc address
    - net: ks8851-ml: Remove 8-bit bus accessors
    - net: ks8851-ml: Fix 16-bit data access
    - net: ks8851-ml: Fix 16-bit IO operation
    - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
    - watchdog: da9062: do not ping the hw during stop()
    - s390/cio: cio_ignore_proc_seq_next should increase position index
    - s390: make 'install' not depend on vmlinux
    - efi: Only print errors about failing to get certs if EFI vars are found
    - net/mlx5: DR, Fix matching on vport gvmi
    - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
    - nvme-pci: Use single IRQ vector for old Apple models
    - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
    - s390/qdio: fill SL with absolute addresses
    - nvme: Fix uninitialized-variable warning
    - ice: Don't tell the OS that link is going down
    - x86/xen: Distribute switch variables for initialization
    - net: thunderx: workaround BGX TX Underflow issue
    - csky/mm: Fixup export invalid_pte_table symbol
    - csky: Set regs->usp to kernel sp, when the exception is from kernel
    - csky/smp: Fixup boot failed when CONFIG_SMP
    - csky: Fixup ftrace modify panic
    - csky: Fixup compile warning for three unimplemented syscalls
    - arch/csky: fix some Kconfig typos
    - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
    - firmware: imx: scu: Ensure sequential TX
    - binder: prevent UAF for binderfs devices
    - binder: prevent UAF for binderfs devices II
    - ALSA: hda/realtek - Add Headset Mic supported
    - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
    - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
    - cifs: don't leak -EAGAIN for stat() during reconnect
    - cifs: fix rename() by ensuring source handle opened with DELETE bit
    - usb: storage: Add quirk for Samsung Fit flash
    - usb: quirks: add NO_LPM quirk for Logitech Screen Share
    - usb: dwc3: gadget: Update chain bit correctly when using sg list
    - usb: cdns3: gadget: link trb should point to next request
    - usb: cdns3: gadget: toggle cycle bit before reset endpoint
    - usb: core: hub: fix unhandled return by employing a void function
    - usb: core: hub: do error out if usb_autopm_get_interface() fails
    - usb: core: port: do error out if usb_autopm_get_interface() fails
    - vgacon: Fix a UAF in vgacon_invert_region
    - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
      page tables prot_numa
    - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
    - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
    - fat: fix uninit-memory access for partial initialized inode
    - btrfs: fix RAID direct I/O reads with alternate csums
    - arm64: dts: socfpga: agilex: Fix gmac compatible
    - arm: dts: dra76x: Fix mmc3 max-frequency
    - tty:serial:mvebu-uart:fix a wrong return
    - tty: serial: fsl_lpuart: free IDs allocated by IDA
    - serial: 8250_exar: add support for ACCES cards
    - vt: selection, close sel_buffer race
    - vt: selection, push console lock down
    - vt: selection, push sel_lock up
    - media: hantro: Fix broken media controller links
    - media: mc-entity.c: use & to check pad flags, not ==
    - media: vicodec: process all 4 components for RGB32 formats
    - media: v4l2-mem2mem.c: fix broken links
    - perf intel-pt: Fix endless record after being terminated
    - perf intel-bts: Fix endless record after being terminated
    - perf cs-etm: Fix endless record after being terminated
    - perf arm-spe: Fix endless record after being terminated
    - spi: spidev: Fix CS polarity if GPIO descriptors are used
    - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
    - s390/pci: Fix unexpected write combine on resource
    - s390/mm: fix panic in gup_fast on large pud
    - dmaengine: imx-sdma: fix context cache
    - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
    - dmaengine: tegra-apb: Fix use-after-free
    - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
    - dm integrity: fix recalculation when moving from journal mode to bitmap mode
    - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
    - dm integrity: fix invalid table returned due to argument count mismatch
    - dm cache: fix a crash due to incorrect work item cancelling
    - dm: report suspended device during destroy
    - dm writecache: verify watermark during resume
    - dm zoned: Fix reference counter initial value of chunk works
    - dm: fix congested_fn for request-based device
    - arm64: dts: meson-sm1-sei610: add missing interrupt-names
    - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
    - spi: bcm63xx-hsspi: Really keep pll clk enabled
    - drm/virtio: make resource id workaround runtime switchable.
    - drm/virtio: fix resource id creation race
    - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
    - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
    - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
    - ASoC: intel: skl: Fix pin debug prints
    - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
    - powerpc: define helpers to get L1 icache sizes
    - powerpc: Convert flush_icache_range & friends to C
    - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
    - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
    - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
    - ASoC: Intel: Skylake: Fix available clock counter incrementation
    - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
    - spi: atmel-quadspi: fix possible MMIO window size overrun
    - drm/panfrost: Don't try to map on error faults
    - drm: kirin: Revert "Fix for hikey620 display offset problem"
    - drm/sun4i: Add separate DE3 VI layer formats
    - drm/sun4i: Fix DE2 VI layer format support
    - drm/sun4i: de2/de3: Remove unsupported VI layer formats
    - drm/i915: Program MBUS with rmw during initialization
    - drm/i915/selftests: Fix return in assert_mmap_offset()
    - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
    - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
    - ARM: dts: imx6: phycore-som: fix emmc supply
    - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
    - firmware: imx: misc: Align imx sc msg structs to 4
    - firmware: imx: scu-pd: Align imx sc msg structs to 4
    - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
    - soc: imx-scu: Align imx sc msg structs to 4
    - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
    - RDMA/rw: Fix error flow during RDMA context initialization
    - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
    - RDMA/siw: Fix failure handling during device creation
    - RDMA/iwcm: Fix iwcm work deallocation
    - RDMA/core: Fix protection fault in ib_mr_pool_destroy
    - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
    - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
    - IB/hfi1, qib: Ensure RCU is locked when accessing list
    - ARM: imx: build v7_cpu_resume() unconditionally
    - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
    - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
    - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
    - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
    - dma-buf: free dmabuf->name in dma_buf_release()
    - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
    - arm64: dts: meson: fix gxm-khadas-vim2 wifi
    - bus: ti-sysc: Fix 1-wire reset quirk
    - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
    - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
      systems
    - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
    - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
    - efi: READ_ONCE rng seed size before munmap
    - block, bfq: get a ref to a group when adding it to a service tree
    - block, bfq: remove ifdefs from around gets/puts of bfq groups
    - csky: Implement copy_thread_tls
    - drm/virtio: module_param_named() requires linux/moduleparam.h
    - Linux 5.4.25
  * Miscellaneous Ubuntu changes
    - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
    - [Config] Add initial riscv64 config
    - [Config] Bring riscv64 in line with other arches
    - [Packaging] Add riscv64 arch support
    - [Packaging] Add initial riscv64 abi
    - [Config] updateconfigs for riscv64
    - [Config] Update annotations for riscv64
    - SAUCE: r8169: disable ASPM L1.1
    - update wireguard dkms package version
    - [Config] garbage collect PCIEASPM_DEBUG
    - [Config] gcc version updateconfigs
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
    - RISC-V: Do not invoke SBI call if cpumask is empty
    - RISC-V: Issue a local tlbflush if possible.
    - RISC-V: Issue a tlb page flush if possible
    - riscv: add support for SECCOMP and SECCOMP_FILTER
    - riscv: reject invalid syscalls below -1
    - mtd: spi-nor: Add support for is25wp256
    - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code

  [ Ubuntu: 5.4.0-1005.5 ]

  * focal/linux-gcp: 5.4.0-1005.5 -proposed tracker (LP: #1866485)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase
  * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
  * Add sysfs attribute to show remapped NVMe (LP: #1863621)
    - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
  * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
    - lib/zlib: add s390 hardware support for kernel zlib_deflate
    - s390/boot: rename HEAP_SIZE due to name collision
    - lib/zlib: add s390 hardware support for kernel zlib_inflate
    - s390/boot: add dfltcc= kernel command line parameter
    - lib/zlib: add zlib_deflate_dfltcc_enabled() function
    - btrfs: use larger zlib buffer for s390 hardware compression
    - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
  * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
    config (LP: #1866056)
    - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
      on s390x
  * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
    - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
  * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
    (LP: #1865962)
    - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
    - iwlwifi: 22000: fix some indentation
    - iwlwifi: pcie: rx: use rxq queue_size instead of constant
    - iwlwifi: allocate more receive buffers for HE devices
    - iwlwifi: remove some outdated iwl22000 configurations
    - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
  * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
    (LP: #1861521)
    - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
      4K sku"
    - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
      Gen 4K AMOLED panel"
    - SAUCE: drm/dp: Introduce EDID-based quirks
    - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
      panel
    - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
  * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
    - s390/ftrace: save traced function caller
    - s390: support KPROBES_ON_FTRACE
  * alsa/sof: load different firmware on different platforms (LP: #1857409)
    - ASoC: SOF: Intel: hda: use fallback for firmware name
    - ASoC: Intel: acpi-match: split CNL tables in three
    - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
  * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
    starting with focal (LP: #1865452)
    - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
      with focal
  * Focal update: v5.4.24 upstream stable release (LP: #1866333)
    - io_uring: grab ->fs as part of async offload
    - EDAC: skx_common: downgrade message importance on missing PCI device
    - net: dsa: b53: Ensure the default VID is untagged
    - net: fib_rules: Correctly set table field when table number exceeds 8 bits
    - net: macb: ensure interface is not suspended on at91rm9200
    - net: mscc: fix in frame extraction
    - net: phy: restore mdio regs in the iproc mdio driver
    - net: sched: correct flower port blocking
    - net/tls: Fix to avoid gettig invalid tls record
    - nfc: pn544: Fix occasional HW initialization failure
    - qede: Fix race between rdma destroy workqueue and link change event
    - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
    - udp: rehash on disconnect
    - sctp: move the format error check out of __sctp_sf_do_9_1_abort
    - bnxt_en: Improve device shutdown method.
    - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
    - bonding: add missing netdev_update_lockdep_key()
    - net: export netdev_next_lower_dev_rcu()
    - bonding: fix lockdep warning in bond_get_stats()
    - ipv6: Fix route replacement with dev-only route
    - ipv6: Fix nlmsg_flags when splitting a multipath route
    - ipmi:ssif: Handle a possible NULL pointer reference
    - drm/msm: Set dma maximum segment size for mdss
    - sched/core: Don't skip remote tick for idle CPUs
    - timers/nohz: Update NOHZ load in remote tick
    - sched/fair: Prevent unlimited runtime on throttled group
    - dax: pass NOWAIT flag to iomap_apply
    - mac80211: consider more elements in parsing CRC
    - cfg80211: check wiphy driver existence for drvinfo report
    - s390/zcrypt: fix card and queue total counter wrap
    - qmi_wwan: re-add DW5821e pre-production variant
    - qmi_wwan: unconditionally reject 2 ep interfaces
    - NFSv4: Fix races between open and dentry revalidation
    - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
    - perf/x86/intel: Add Elkhart Lake support
    - perf/x86/cstate: Add Tremont support
    - perf/x86/msr: Add Tremont support
    - ceph: do not execute direct write in parallel if O_APPEND is specified
    - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
    - drm/amd/display: Do not set optimized_require to false after plane disable
    - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
    - drm/amd/display: Check engine is not NULL before acquiring
    - drm/amd/display: Limit minimum DPPCLK to 100MHz.
    - drm/amd/display: Add initialitions for PLL2 clock source
    - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
    - soc/tegra: fuse: Fix build with Tegra194 configuration
    - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
    - net: ena: fix potential crash when rxfh key is NULL
    - net: ena: fix uses of round_jiffies()
    - net: ena: add missing ethtool TX timestamping indication
    - net: ena: fix incorrect default RSS key
    - net: ena: rss: do not allocate key when not supported
    - net: ena: rss: fix failure to get indirection table
    - net: ena: rss: store hash function as values and not bits
    - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
      table
    - net: ena: fix corruption of dev_idx_to_host_tbl
    - net: ena: ethtool: use correct value for crc32 hash
    - net: ena: ena-com.c: prevent NULL pointer dereference
    - ice: update Unit Load Status bitmask to check after reset
    - cifs: Fix mode output in debugging statements
    - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
    - mac80211: fix wrong 160/80+80 MHz setting
    - nvme/tcp: fix bug on double requeue when send fails
    - nvme: prevent warning triggered by nvme_stop_keep_alive
    - nvme/pci: move cqe check after device shutdown
    - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
    - audit: fix error handling in audit_data_to_entry()
    - audit: always check the netlink payload length in audit_receive_msg()
    - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
    - ACPI: watchdog: Fix gas->access_width usage
    - KVM: VMX: check descriptor table exits on instruction emulation
    - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
    - HID: core: fix off-by-one memset in hid_report_raw_event()
    - HID: core: increase HID report buffer size to 8KiB
    - drm/amdgpu: Drop DRIVER_USE_AGP
    - drm/radeon: Inline drm_get_pci_dev
    - macintosh: therm_windtunnel: fix regression when instantiating devices
    - tracing: Disable trace_printk() on post poned tests
    - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
    - amdgpu/gmc_v9: save/restore sdpif regs during S3
    - cpufreq: Fix policy initialization for internal governor drivers
    - io_uring: fix 32-bit compatability with sendmsg/recvmsg
    - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
    - net/smc: transfer fasync_list in case of fallback
    - vhost: Check docket sk_family instead of call getname
    - netfilter: ipset: Fix forceadd evaluation path
    - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
    - HID: alps: Fix an error handling path in 'alps_input_configured()'
    - HID: hiddev: Fix race in in hiddev_disconnect()
    - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
    - i2c: altera: Fix potential integer overflow
    - i2c: jz4780: silence log flood on txabrt
    - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
    - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
    - nl80211: fix potential leak in AP start
    - mac80211: Remove a redundant mutex unlock
    - kbuild: fix DT binding schema rule to detect command line changes
    - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
    - usb: charger: assign specific number for enum value
    - nvme-pci: Hold cq_poll_lock while completing CQEs
    - s390/qeth: vnicc Fix EOPNOTSUPP precedence
    - net: netlink: cap max groups which will be considered in netlink_bind()
    - net: atlantic: fix use after free kasan warn
    - net: atlantic: fix potential error handling
    - net: atlantic: fix out of range usage of active_vlans array
    - net/smc: no peer ID in CLC decline for SMCD
    - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
    - selftests: Install settings files to fix TIMEOUT failures
    - kbuild: remove header compile test
    - kbuild: move headers_check rule to usr/include/Makefile
    - kbuild: remove unneeded variable, single-all
    - kbuild: make single target builds even faster
    - namei: only return -ECHILD from follow_dotdot_rcu()
    - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
    - mwifiex: delete unused mwifiex_get_intf_num()
    - KVM: SVM: Override default MMIO mask if memory encryption is enabled
    - KVM: Check for a bad hva before dropping into the ghc slow path
    - sched/fair: Optimize select_idle_cpu
    - f2fs: fix to add swap extent correctly
    - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
    - RDMA/hns: Bugfix for posting a wqe with sge
    - drivers: net: xgene: Fix the order of the arguments of
      'alloc_etherdev_mqs()'
    - ima: ima/lsm policy rule loading logic bug fixes
    - kprobes: Set unoptimized flag after unoptimizing code
    - lib/vdso: Make __arch_update_vdso_data() logic understandable
    - lib/vdso: Update coarse timekeeper unconditionally
    - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
    - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
    - perf ui gtk: Add missing zalloc object
    - x86/resctrl: Check monitoring static key in the MBM overflow handler
    - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
    - KVM: x86: Remove spurious clearing of async #PF MSR
    - rcu: Allow only one expedited GP to run concurrently with wakeups
    - ubifs: Fix ino_t format warnings in orphan_delete()
    - thermal: db8500: Depromote debug print
    - thermal: brcmstb_thermal: Do not use DT coefficients
    - netfilter: nft_tunnel: no need to call htons() when dumping ports
    - netfilter: nf_flowtable: fix documentation
    - bus: tegra-aconnect: Remove PM_CLK dependency
    - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
    - locking/lockdep: Fix lockdep_stats indentation problem
    - mm/debug.c: always print flags in dump_page()
    - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
    - mm/huge_memory.c: use head to check huge zero page
    - mm, thp: fix defrag setting if newline is not used
    - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
    - kvm: nVMX: VMWRITE checks unsupported field before read-only field
    - blktrace: Protect q->blk_trace with RCU
    - Linux 5.4.24
  * Focal update: v5.4.23 upstream stable release (LP: #1866165)
    - iommu/qcom: Fix bogus detach logic
    - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
    - ALSA: hda/realtek - Apply quirk for MSI GP63, too
    - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
    - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
    - ASoC: sun8i-codec: Fix setting DAI data format
    - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
    - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
    - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
    - btrfs: handle logged extent failure properly
    - thunderbolt: Prevent crash if non-active NVMem file is read
    - USB: misc: iowarrior: add support for 2 OEMed devices
    - USB: misc: iowarrior: add support for the 28 and 28L devices
    - USB: misc: iowarrior: add support for the 100 device
    - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
    - floppy: check FDC index for errors before assigning it
    - vt: fix scrollback flushing on background consoles
    - vt: selection, handle pending signals in paste_selection
    - vt: vt_ioctl: fix race in VT_RESIZEX
    - staging: android: ashmem: Disallow ashmem memory from being remapped
    - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
    - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
    - xhci: fix runtime pm enabling for quirky Intel hosts
    - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
    - xhci: Fix memory leak when caching protocol extended capability PSI tables -
      take 2
    - usb: host: xhci: update event ring dequeue pointer on purpose
    - USB: core: add endpoint-blacklist quirk
    - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
    - usb: uas: fix a plug & unplug racing
    - USB: Fix novation SourceControl XL after suspend
    - USB: hub: Don't record a connect-change event during reset-resume
    - USB: hub: Fix the broken detection of USB3 device in SMSC hub
    - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
    - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
    - usb: dwc3: debug: fix string position formatting mixup with ret and len
    - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
    - staging: rtl8188eu: Fix potential security hole
    - staging: rtl8188eu: Fix potential overuse of kernel memory
    - staging: rtl8723bs: Fix potential security hole
    - staging: rtl8723bs: Fix potential overuse of kernel memory
    - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
      context
    - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
    - powerpc/eeh: Fix deadlock handling dead PHB
    - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
      delivery
    - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
    - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
    - powerpc/hugetlb: Fix 8M hugepages on 8xx
    - arm64: memory: Add missing brackets to untagged_addr() macro
    - jbd2: fix ocfs2 corrupt when clearing block group bits
    - x86/ima: use correct identifier for SetupMode variable
    - x86/mce/amd: Publish the bank pointer only after setup has succeeded
    - x86/mce/amd: Fix kobject lifetime
    - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
    - serial: 8250: Check UPF_IRQ_SHARED in advance
    - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
    - tty: serial: imx: setup the correct sg entry for tx dma
    - tty: serial: qcom_geni_serial: Fix RX cancel command failure
    - serdev: ttyport: restore client ops on deregistration
    - MAINTAINERS: Update drm/i915 bug filing URL
    - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
    - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
    - nvme-multipath: Fix memory leak with ana_log_buf
    - genirq/irqdomain: Make sure all irq domain flags are distinct
    - mm/vmscan.c: don't round up scan size for online memory cgroup
    - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
    - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
    - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
    - drm/amdgpu/soc15: fix xclk for raven
    - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
    - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
    - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
    - drm/i915: Wean off drm_pci_alloc/drm_pci_free
    - drm/i915: Update drm/i915 bug filing URL
    - sched/psi: Fix OOB write when writing 0 bytes to PSI files
    - KVM: nVMX: Don't emulate instructions in guest mode
    - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
    - ext4: fix a data race in EXT4_I(inode)->i_disksize
    - ext4: add cond_resched() to __ext4_find_entry()
    - ext4: fix potential race between online resizing and write operations
    - ext4: fix potential race between s_group_info online resizing and access
    - ext4: fix potential race between s_flex_groups online resizing and access
    - ext4: fix mount failure with quota configured as module
    - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
    - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
    - KVM: nVMX: Refactor IO bitmap checks into helper function
    - KVM: nVMX: Check IO instruction VM-exit conditions
    - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
      apicv is globally disabled
    - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
    - KVM: apic: avoid calculating pending eoi from an uninitialized val
    - btrfs: destroy qgroup extent records on transaction abort
    - btrfs: fix bytes_may_use underflow in prealloc error condtition
    - btrfs: reset fs_root to NULL on error in open_ctree
    - btrfs: do not check delayed items are empty for single transaction cleanup
    - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
      extents
    - Btrfs: fix race between shrinking truncate and fiemap
    - btrfs: don't set path->leave_spinning for truncate
    - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
      eof
    - Revert "dmaengine: imx-sdma: Fix memory leak"
    - drm/i915/gvt: more locking for ppgtt mm LRU list
    - drm/bridge: tc358767: fix poll timeouts
    - drm/i915/gt: Protect defer_request() from new waiters
    - drm/msm/dpu: fix BGR565 vs RGB565 confusion
    - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
      logout"
    - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
      a session"
    - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
    - usb: dwc2: Fix in ISOC request length checking
    - staging: rtl8723bs: fix copy of overlapping memory
    - staging: greybus: use after free in gb_audio_manager_remove_all()
    - ASoC: atmel: fix atmel_ssc_set_audio link failure
    - ASoC: fsl_sai: Fix exiting path on probing failure
    - ecryptfs: replace BUG_ON with error handling code
    - iommu/vt-d: Fix compile warning from intel-svm.h
    - crypto: rename sm3-256 to sm3 in hash_algo_name
    - genirq/proc: Reject invalid affinity masks (again)
    - bpf, offload: Replace bitwise AND by logical AND in
      bpf_prog_offload_info_fill
    - arm64: lse: Fix LSE atomics with LLVM
    - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
    - ALSA: rawmidi: Avoid bit fields for state flags
    - ALSA: seq: Avoid concurrent access to queue flags
    - ALSA: seq: Fix concurrent access to queue current tick/time
    - netfilter: xt_hashlimit: limit the max size of hashtable
    - rxrpc: Fix call RCU cleanup using non-bh-safe locks
    - io_uring: prevent sq_thread from spinning when it should stop
    - ata: ahci: Add shutdown to freeze hardware resources of ahci
    - xen: Enable interrupts when calling _cond_resched()
    - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
    - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
    - net/mlx5e: Fix crash in recovery flow without devlink reporter
    - s390/kaslr: Fix casts in get_random
    - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
      storage_key_init_range
    - bpf: Selftests build error in sockmap_basic.c
    - ASoC: SOF: Intel: hda: Add iDisp4 DAI
    - Linux 5.4.23
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests/net -- disable timeout
    - SAUCE: selftests/net -- disable l2tp.sh test
    - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
      tests
    - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
    - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
      tests
    - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
      make_request_fn"
    - [Packaging] prevent duplicated entries in modules.ignore
    - update dkms package versions
  * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()

  [ Ubuntu: 5.4.0-1004.4 ]

  * focal/linux-gcp: 5.4.0-1004.4 -proposed tracker (LP: #1865022)
  * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()

  [ Ubuntu: 5.4.0-1003.3 ]

  * focal/linux-gcp: 5.4.0-1003.3 -proposed tracker (LP: #1864885)
  * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
  * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
    - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
  * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
    ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
    - selftests/timers: Turn off timeout setting
  * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
    - spi: Add HiSilicon v3xx SPI NOR flash controller driver
    - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
    - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
  * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
    branch (LP: #1863575)
    - net: hns3: add management table after IMP reset
    - net: hns3: fix VF bandwidth does not take effect in some case
    - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
  * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
    branch Edit (LP: #1859261)
    - net: hns3: schedule hclgevf_service by using delayed workqueue
    - net: hns3: remove mailbox and reset work in hclge_main
    - net: hns3: remove unnecessary work in hclgevf_main
    - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
    - net: hns3: do not schedule the periodic task when reset fail
    - net: hns3: check FE bit before calling hns3_add_frag()
    - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
    - net: hns3: optimization for CMDQ uninitialization
    - net: hns3: get FD rules location before dump in debugfs
    - net: hns3: implement ndo_features_check ops for hns3 driver
    - net: hns3: add some VF VLAN information for command "ip link show"
    - net: hns3: add a log for getting chain failure in
      hns3_nic_uninit_vector_data()
    - net: hns3: only print misc interrupt status when handling fails
    - net: hns3: add trace event support for HNS3 driver
    - net: hns3: re-organize vector handle
    - net: hns3: modify the IRQ name of TQP vector
    - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
    - net: hns3: modify the IRQ name of misc vectors
    - net: hns3: add protection when get SFP speed as 0
    - net: hns3: replace an unsuitable variable type in
      hclge_inform_reset_assert_to_vf()
    - net: hns3: modify an unsuitable reset level for hardware error
    - net: hns3: split hclge_reset() into preparing and rebuilding part
    - net: hns3: split hclgevf_reset() into preparing and rebuilding part
    - net: hns3: refactor the precedure of PF FLR
    - net: hns3: refactor the procedure of VF FLR
    - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
    - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
    - net: hns3: refactor the notification scheme of PF reset
  * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
    (LP: #1864576)
    - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
    - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
  * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
    during hotplug (LP: #1864284)
    - UBUNTU SAUCE: r8151: check disconnect status after long sleep
  * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
    (LP: #1864198)
    - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
  * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
    - tracing/selftests: Turn off timeout setting
  * Another Dell AIO backlight issue (LP: #1863880)
    - SAUCE: platform/x86: dell-uart-backlight: move retry block
  * Backport GetFB2 ioctl (LP: #1863874)
    - SAUCE: drm: Add getfb2 ioctl
  * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
    - powerpc/powernv/ioda: Fix ref count for devices with their own PE
    - powerpc/powernv/ioda: Protect PE list
    - powerpc/powernv/ioda: set up PE on opencapi device when enabling
    - powerpc/powernv/ioda: Release opencapi device
    - powerpc/powernv/ioda: Find opencapi slot for a device node
    - pci/hotplug/pnv-php: Remove erroneous warning
    - pci/hotplug/pnv-php: Improve error msg on power state change failure
    - pci/hotplug/pnv-php: Register opencapi slots
    - pci/hotplug/pnv-php: Relax check when disabling slot
    - pci/hotplug/pnv-php: Wrap warnings in macro
    - ocxl: Add PCI hotplug dependency to Kconfig
  * alsa/asoc: export the number of dmic to userspace to work with the latest
    ucm2 (focal) (LP: #1864400)
    - ASoC: add control components management
    - ASoC: intel/skl/hda - export number of digital microphones via control
      components
  * alsa/sof: let sof driver work with topology with volume and led control
    (focal) (LP: #1864398)
    - ASoC: SOF: enable dual control for pga
    - AsoC: SOF: refactor control load code
    - ASoC: SOF: acpi led support for switch controls
    - ASoC: SOF: topology: check errors when parsing LED tokens
  * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
    - ASoC: SOF: trace: fix unconditional free in trace release
  * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
    - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
    - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
    - drm/i915/gt: Schedule request retirement when timeline idles
  * Focal update: 5.4.22 upstream stable release (LP: #1864488)
    - core: Don't skip generic XDP program execution for cloned SKBs
    - enic: prevent waking up stopped tx queues over watchdog reset
    - net/smc: fix leak of kernel memory to user space
    - net: dsa: tag_qca: Make sure there is headroom for tag
    - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
    - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
    - drm/gma500: Fixup fbdev stolen size usage evaluation
    - ath10k: Fix qmi init error handling
    - wil6210: fix break that is never reached because of zero'ing of a retry
      counter
    - drm/qxl: Complete exception handling in qxl_device_init()
    - rcu/nocb: Fix dump_tree hierarchy print always active
    - rcu: Fix missed wakeup of exp_wq waiters
    - rcu: Fix data-race due to atomic_t copy-by-value
    - f2fs: preallocate DIO blocks when forcing buffered_io
    - f2fs: call f2fs_balance_fs outside of locked page
    - media: meson: add missing allocation failure check on new_buf
    - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
    - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
    - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
    - brcmfmac: Fix use after free in brcmf_sdio_readframes()
    - PCI: Fix pci_add_dma_alias() bitmask size
    - drm/amd/display: Map ODM memory correctly when doing ODM combine
    - leds: pca963x: Fix open-drain initialization
    - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
    - ALSA: ctl: allow TLV read operation for callback type of element in locked
      case
    - gianfar: Fix TX timestamping with a stacked DSA driver
    - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
    - printk: fix exclusive_console replaying
    - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
    - drm/msm/adreno: fix zap vs no-zap handling
    - pxa168fb: Fix the function used to release some memory in an error handling
      path
    - media: ov5640: Fix check for PLL1 exceeding max allowed rate
    - media: i2c: mt9v032: fix enum mbus codes and frame sizes
    - media: sun4i-csi: Deal with DRAM offset
    - media: sun4i-csi: Fix data sampling polarity handling
    - media: sun4i-csi: Fix [HV]sync polarity handling
    - clk: at91: sam9x60: fix programmable clock prescaler
    - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
      number
    - clk: meson: meson8b: make the CCF use the glitch-free mali mux
    - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
      grgpio_irq_map/unmap()
    - iommu/vt-d: Fix off-by-one in PASID allocation
    - x86/fpu: Deactivate FPU state after failure during state load
    - char/random: silence a lockdep splat with printk()
    - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
      bdisp_device_run()
    - kernel/module: Fix memleak in module_add_modinfo_attrs()
    - IB/core: Let IB core distribute cache update events
    - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
    - efi/x86: Map the entire EFI vendor string before copying it
    - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
    - sparc: Add .exit.data section.
    - net: ethernet: ixp4xx: Standard module init
    - raid6/test: fix a compilation error
    - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
    - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
    - spi: fsl-lpspi: fix only one cs-gpio working
    - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
    - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
    - usb: dwc2: Fix IN FIFO allocation
    - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
    - drm/amd/display: Clear state after exiting fixed active VRR state
    - kselftest: Minimise dependency of get_size on C library interfaces
    - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
      when load journal
    - ext4: fix deadlock allocating bio_post_read_ctx from mempool
    - clk: ti: dra7: fix parent for gmac_clkctrl
    - x86/sysfb: Fix check for bad VRAM size
    - pwm: omap-dmtimer: Simplify error handling
    - udf: Allow writing to 'Rewritable' partitions
    - dmaengine: fsl-qdma: fix duplicated argument to &&
    - wan/hdlc_x25: fix skb handling
    - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
    - tracing: Fix tracing_stat return values in error handling paths
    - tracing: Fix very unlikely race of registering two stat tracers
    - ARM: 8952/1: Disable kmemleak on XIP kernels
    - ext4, jbd2: ensure panic when aborting with zero errno
    - ath10k: Correct the DMA direction for management tx buffers
    - rtw88: fix rate mask for 1SS chip
    - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
    - selftests: settings: tests can be in subsubdirs
    - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
    - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
    - tracing: Simplify assignment parsing for hist triggers
    - nbd: add a flush_workqueue in nbd_start_device
    - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
    - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
    - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
      writeback_store
    - block, bfq: do not plug I/O for bfq_queues with no proc refs
    - kconfig: fix broken dependency in randconfig-generated .config
    - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
    - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
    - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - drm/amdgpu: remove 4 set but not used variable in
      amdgpu_atombios_get_connector_info_from_object_table
    - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
    - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
    - drm/panel: simple: Add Logic PD Type 28 display support
    - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
    - modules: lockdep: Suppress suspicious RCU usage warning
    - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
    - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
    - regulator: rk808: Lower log level on optional GPIOs being not available
    - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
    - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
      le16_add_cpu().
    - arm64: dts: allwinner: H6: Add PMU mode
    - arm64: dts: allwinner: H5: Add PMU node
    - arm: dts: allwinner: H3: Add PMU node
    - opp: Free static OPPs on errors while adding them
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_insert()
    - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
    - padata: validate cpumask without removed CPU during offline
    - clk: imx: Add correct failure handling for clk based helpers
    - ARM: exynos_defconfig: Bring back explicitly wanted options
    - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
    - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
    - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
    - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
    - media: cx23885: Add support for AVerMedia CE310B
    - PCI: Add generic quirk for increasing D3hot delay
    - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
    - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
    - selftests/net: make so_txtime more robust to timer variance
    - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
      macros
    - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
    - samples/bpf: Set -fno-stack-protector when building BPF programs
    - r8169: check that Realtek PHY driver module is loaded
    - fore200e: Fix incorrect checks of NULL pointer dereference
    - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
    - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
    - PCI: Add nr_devfns parameter to pci_add_dma_alias()
    - PCI: Add DMA alias quirk for PLX PEX NTB
    - b43legacy: Fix -Wcast-function-type
    - ipw2x00: Fix -Wcast-function-type
    - iwlegacy: Fix -Wcast-function-type
    - rtlwifi: rtl_pci: Fix -Wcast-function-type
    - orinoco: avoid assertion in case of NULL pointer
    - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
    - clk: qcom: smd: Add missing bimc clock
    - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
    - nfsd: Clone should commit src file metadata too
    - scsi: ufs: Complete pending requests in host reset and restore path
    - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
    - crypto: inside-secure - add unspecified HAS_IOMEM dependency
    - drm/mediatek: handle events when enabling/disabling crtc
    - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
    - ARM: dts: r8a7779: Add device node for ARM global timer
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_update()
    - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
    - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
    - iommu/amd: Check feature support bit before accessing MSI capability
      registers
    - iommu/amd: Only support x2APIC with IVHD type 11h/40h
    - iommu/iova: Silence warnings under memory pressure
    - clk: actually call the clock init before any other callback of the clock
    - dmaengine: Store module owner in dma_device struct
    - dmaengine: imx-sdma: Fix memory leak
    - bpf: Print error message for bpftool cgroup show
    - net: phy: realtek: add logging for the RGMII TX delay configuration
    - crypto: chtls - Fixed memory leak
    - x86/vdso: Provide missing include file
    - PM / devfreq: exynos-ppmu: Fix excessive stack usage
    - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
    - drm/fbdev: Fallback to non tiled mode if all tiles not present
    - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
    - reset: uniphier: Add SCSSI reset control for each channel
    - ASoC: soc-topology: fix endianness issues
    - fbdev: fix numbering of fbcon options
    - RDMA/rxe: Fix error type of mmap_offset
    - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
    - ALSA: sh: Fix unused variable warnings
    - clk: Use parent node pointer during registration if necessary
    - clk: uniphier: Add SCSSI clock gate for each channel
    - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
    - ALSA: sh: Fix compile warning wrt const
    - net: phy: fixed_phy: fix use-after-free when checking link GPIO
    - tools lib api fs: Fix gcc9 stringop-truncation compilation error
    - vfio/spapr/nvlink2: Skip unpinning pages on error exit
    - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
    - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
    - iommu/vt-d: Match CPU and IOMMU paging mode
    - iommu/vt-d: Avoid sending invalid page response
    - drm/amdkfd: Fix permissions of hang_hws
    - mlx5: work around high stack usage with gcc
    - RDMA/hns: Avoid printing address of mtt page
    - drm: remove the newline for CRC source name.
    - usb: dwc3: use proper initializers for property entries
    - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
    - usbip: Fix unsafe unaligned pointer usage
    - udf: Fix free space reporting for metadata and virtual partitions
    - drm/mediatek: Add gamma property according to hardware capability
    - staging: rtl8188: avoid excessive stack usage
    - IB/hfi1: Add software counter for ctxt0 seq drop
    - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
    - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
    - efi/x86: Don't panic or BUG() on non-critical error conditions
    - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
    - Input: edt-ft5x06 - work around first register access error
    - bnxt: Detach page from page pool before sending up the stack
    - x86/nmi: Remove irq_work from the long duration NMI handler
    - wan: ixp4xx_hss: fix compile-testing on 64-bit
    - clocksource: davinci: only enable clockevents once tim34 is initialized
    - arm64: dts: rockchip: fix dwmmc clock name for px30
    - arm64: dts: rockchip: add reg property to brcmf sub-nodes
    - ARM: dts: rockchip: add reg property to brcmf sub node for
      rk3188-bqedison2qc
    - ALSA: usb-audio: Add boot quirk for MOTU M Series
    - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
    - raid6/test: fix a compilation warning
    - tty: synclinkmp: Adjust indentation in several functions
    - tty: synclink_gt: Adjust indentation in several functions
    - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
    - visorbus: fix uninitialized variable access
    - driver core: platform: Prevent resouce overflow from causing infinite loops
    - driver core: Print device when resources present in really_probe()
    - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
    - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
    - vme: bridges: reduce stack usage
    - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
    - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
    - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
    - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
    - drm/nouveau/fault/gv100-: fix memory leak on module unload
    - dm thin: don't allow changing data device during thin-pool reload
    - gpiolib: Set lockdep class for hierarchical irq domains
    - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
    - perf/imx_ddr: Fix cpu hotplug state cleanup
    - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
    - kbuild: remove *.tmp file when filechk fails
    - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
    - ALSA: usb-audio: unlock on error in probe
    - f2fs: set I_LINKABLE early to avoid wrong access by vfs
    - f2fs: free sysfs kobject
    - scsi: ufs: pass device information to apply_dev_quirks
    - scsi: ufs-mediatek: add apply_dev_quirks variant operation
    - scsi: iscsi: Don't destroy session if there are outstanding connections
    - crypto: essiv - fix AEAD capitalization and preposition use in help text
    - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
    - RDMA/mlx5: Don't fake udata for kernel path
    - arm64: lse: fix LSE atomics with LLVM's integrated assembler
    - arm64: fix alternatives with LLVM's integrated assembler
    - drm/amd/display: fixup DML dependencies
    - EDAC/sifive: Fix return value check in ecc_register()
    - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
    - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
    - sched/core: Fix size of rq::uclamp initialization
    - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
    - perf/x86/amd: Constrain Large Increment per Cycle events
    - watchdog/softlockup: Enforce that timestamp is valid on boot
    - debugobjects: Fix various data races
    - ASoC: SOF: Intel: hda: Fix SKL dai count
    - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
    - f2fs: fix memleak of kobject
    - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
    - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
    - cmd64x: potential buffer overflow in cmd64x_program_timings()
    - ide: serverworks: potential overflow in svwks_set_pio_mode()
    - pwm: Remove set but not set variable 'pwm'
    - btrfs: fix possible NULL-pointer dereference in integrity checks
    - btrfs: safely advance counter when looking up bio csums
    - btrfs: device stats, log when stats are zeroed
    - module: avoid setting info->name early in case we can fall back to
      info->mod->name
    - remoteproc: Initialize rproc_class before use
    - regulator: core: Fix exported symbols to the exported GPL version
    - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
    - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
    - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
    - kbuild: use -S instead of -E for precise cc-option test in Kconfig
    - objtool: Fix ARCH=x86_64 build error
    - x86/decoder: Add TEST opcode to Group3-2
    - s390: adjust -mpacked-stack support check for clang 10
    - s390/ftrace: generate traced function stack frame
    - driver core: platform: fix u32 greater or equal to zero comparison
    - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
    - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
    - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
    - drm/nouveau/mmu: fix comptag memory leak
    - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
    - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
    - btrfs: separate definition of assertion failure handlers
    - btrfs: Fix split-brain handling when changing FSID to metadata uuid
    - bcache: cached_dev_free needs to put the sb page
    - bcache: rework error unwinding in register_bcache
    - bcache: fix use-after-free in register_bcache()
    - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
    - alarmtimer: Make alarmtimer platform device child of RTC device
    - selftests: bpf: Reset global state between reuseport test runs
    - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
      record
    - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
    - powerpc/pseries/lparcfg: Fix display of Maximum Memory
    - selftests/eeh: Bump EEH wait time to 60s
    - ARM: 8951/1: Fix Kexec compilation issue.
    - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
    - hostap: Adjust indentation in prism2_hostapd_add_sta
    - rtw88: fix potential NULL skb access in TX ISR
    - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
    - cifs: fix unitialized variable poential problem with network I/O cache lock
      patch
    - cifs: Fix mount options set in automount
    - cifs: fix NULL dereference in match_prepath
    - bpf: map_seq_next should always increase position index
    - powerpc/mm: Don't log user reads to 0xffffffff
    - ceph: check availability of mds cluster on mount after wait timeout
    - rbd: work around -Wuninitialized warning
    - drm/amd/display: do not allocate display_mode_lib unnecessarily
    - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
    - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
    - char: hpet: Fix out-of-bounds read bug
    - ftrace: fpid_next() should increase position index
    - trigger_next should increase position index
    - radeon: insert 10ms sleep in dce5_crtc_load_lut
    - powerpc: Do not consider weak unresolved symbol relocations as bad
    - btrfs: do not do delalloc reservation under page lock
    - ocfs2: make local header paths relative to C files
    - ocfs2: fix a NULL pointer dereference when call
      ocfs2_update_inode_fsync_trans()
    - lib/scatterlist.c: adjust indentation in __sg_alloc_table
    - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
    - bcache: fix memory corruption in bch_cache_accounting_clear()
    - bcache: explicity type cast in bset_bkey_last()
    - bcache: fix incorrect data type usage in btree_flush_write()
    - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
      INVALL
    - nvmet: Pass lockdep expression to RCU lists
    - nvme-pci: remove nvmeq->tags
    - iwlwifi: mvm: Fix thermal zone registration
    - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
    - asm-generic/tlb: add missing CONFIG symbol
    - microblaze: Prevent the overflow of the start
    - brd: check and limit max_part par
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
    - NFS: Fix memory leaks
    - help_next should increase position index
    - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
    - cifs: log warning message (once) if out of disk space
    - virtio_balloon: prevent pfn array overflow
    - fuse: don't overflow LLONG_MAX with end offset
    - mlxsw: spectrum_dpipe: Add missing error path
    - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
    - bcache: properly initialize 'path' and 'err' in register_bcache()
    - rtc: Kconfig: select REGMAP_I2C when necessary
    - Linux 5.4.22
  * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
    CVE-2019-19076.
    - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
  * Miscellaneous Ubuntu changes
    - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
      debian/tests/*"
    - SAUCE: selftests: fix undefined lable cleanup build error
    - SAUCE: selftests: fix undefined macro RET_IF() build error
    - [Packaging] Include modules.builtin.modinfo in linux-modules
    - update dkms package versions
    - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
  * Miscellaneous upstream changes
    - libbpf: Extract and generalize CPU mask parsing logic

  [ Ubuntu: 5.4.0-1002.2 ]

  * focal/linux-gcp: 5.4.0-1002.2 -proposed tracker (LP: #1864082)
  * Miscellaneous Ubuntu changes
    - updateconfigs following rebase to 5.4.0-15.18
  * Miscellaneous upstream changes
    - Revert "UBUNTU: [Debian] Add upstream version to packagenames in getabis"
  * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
  * Focal update: v5.4.21 upstream stable release (LP: #1864046)
    - Input: synaptics - switch T470s to RMI4 by default
    - Input: synaptics - enable SMBus on ThinkPad L470
    - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
    - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
    - ALSA: hda/realtek - Add more codec supported Headset Button
    - ALSA: hda/realtek - Fix silent output on MSI-GL73
    - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
    - ACPI: EC: Fix flushing of pending work
    - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
    - ACPICA: Introduce acpi_any_gpe_status_set()
    - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
    - ALSA: usb-audio: sound: usb: usb true/false for bool return type
    - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
    - ext4: don't assume that mmp_nodename/bdevname have NUL
    - ext4: fix support for inode sizes > 1024 bytes
    - ext4: fix checksum errors with indexed dirs
    - ext4: add cond_resched() to ext4_protect_reserved_inode
    - ext4: improve explanation of a mount failure caused by a misconfigured
      kernel
    - Btrfs: fix race between using extent maps and merging them
    - btrfs: ref-verify: fix memory leaks
    - btrfs: print message when tree-log replay starts
    - btrfs: log message when rw remount is attempted with unclean tree-log
    - ARM: npcm: Bring back GPIOLIB support
    - gpio: xilinx: Fix bug where the wrong GPIO register is written to
    - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
    - xprtrdma: Fix DMA scatter-gather list mapping imbalance
    - cifs: make sure we do not overflow the max EA buffer size
    - EDAC/sysfs: Remove csrow objects on errors
    - EDAC/mc: Fix use-after-free and memleaks during device removal
    - KVM: nVMX: Use correct root level for nested EPT shadow page tables
    - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
    - s390/pkey: fix missing length of protected key on return
    - s390/uv: Fix handling of length extensions
    - drm/vgem: Close use-after-free race in vgem_gem_create
    - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
    - bus: moxtet: fix potential stack buffer overflow
    - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
    - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
      write
    - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
    - IB/hfi1: Acquire lock to release TID entries when user file is closed
    - IB/hfi1: Close window for pq and request coliding
    - IB/rdmavt: Reset all QPs when the device is shut down
    - IB/umad: Fix kernel crash while unloading ib_umad
    - RDMA/core: Fix invalid memory access in spec_filter_size
    - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
    - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
    - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
    - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
    - s390/time: Fix clk type in get_tod_clock
    - sched/uclamp: Reject negative values in cpu_uclamp_write()
    - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
    - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
    - mac80211: fix quiet mode activation in action frames
    - cifs: fix mount option display for sec=krb5i
    - arm64: dts: fast models: Fix FVP PCI interrupt-map property
    - KVM: x86: Mask off reserved bit from #DB exception payload
    - perf stat: Don't report a null stalled cycles per insn metric
    - NFSv4.1 make cachethis=no for writes
    - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
    - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    - ext4: choose hardlimit when softlimit is larger than hardlimit in
      ext4_statfs_project()
    - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
    - gpio: add gpiod_toggle_active_low()
    - mmc: core: Rework wp-gpio handling
    - Linux 5.4.21
  * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
    - iommu/amd: Disable IOMMU on Stoney Ridge systems
  * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
    - [Config] CONFIG_X86_UV=y
  * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
    state (LP: #1863768)
    - s390/pci: Recover handle in clp_set_pci_fn()
    - s390/pci: Fix possible deadlock in recover_store()
  * [20.04 FEAT] Enhanced handling of secure keys and protected keys
    (LP: #1853303)
    - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
    - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
    - s390/zcrypt: add new low level ep11 functions support file
    - s390/zcrypt: extend EP11 card and queue sysfs attributes
    - s390/pkey/zcrypt: Support EP11 AES secure keys
  * [20.04 FEAT] paes self test (LP: #1854948)
    - s390/pkey: use memdup_user() to simplify code
    - s390/pkey: Add support for key blob with clear key value
    - s390/crypto: Rework on paes implementation
    - s390/crypto: enable clear key values for paes ciphers
    - crypto/testmgr: enable selftests for paes-s390 ciphers
  * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
    - SAUCE: platform/x86: dell-uart-backlight: increase retry times
  * change the ASoC card name and card longname to meet the requirement of alsa-
    lib-1.2.1 (Focal) (LP: #1862712)
    - ASoC: improve the DMI long card code in asoc-core
    - ASoC: DMI long name - avoid to add board name if matches with product name
    - ASoC: intel - fix the card names
  * Support Headset Mic on HP cPC (LP: #1862313)
    - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
    - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
  * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
    branch (LP: #1861972)
    - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
    - net: hns3: replace snprintf with scnprintf in hns3_update_strings
    - net: hns3: limit the error logging in the hns3_clean_tx_ring()
    - net: hns3: do not reuse pfmemalloc pages
    - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
    - net: hns3: move duplicated macro definition into header
    - net: hns3: refine the input parameter 'size' for snprintf()
    - net: hns3: rewrite a log in hclge_put_vector()
    - net: hns3: delete unnecessary blank line and space for cleanup
    - net: hns3: remove redundant print on ENOMEM
  * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
    branch (LP: #1861976)
    - crypto: hisilicon/sec2 - Use atomics instead of __sync
    - crypto: hisilicon - still no need to check return value of debugfs_create
      functions
    - crypto: hisilicon - Update debugfs usage of SEC V2
    - crypto: hisilicon - fix print/comment of SEC V2
    - crypto: hisilicon - Update some names on SEC V2
    - crypto: hisilicon - Update QP resources of SEC V2
    - crypto: hisilicon - Adjust some inner logic
    - crypto: hisilicon - Add callback error check
    - crypto: hisilicon - Add branch prediction macro
    - crypto: hisilicon - redefine skcipher initiation
    - crypto: hisilicon - Add aead support on SEC2
    - crypto: hisilicon - Bugfixed tfm leak
    - crypto: hisilicon - Fixed some tiny bugs of HPRE
    - crypto: hisilicon - adjust hpre_crt_para_get
    - crypto: hisilicon - add branch prediction macro
    - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
  * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
    (LP: #1859744)
    - spi: dw: use "smp_mb()" to avoid sending spi data error
  * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
    (LP: #1859743)
    - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
  * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
    - powerpc/xmon: Restrict when kernel is locked down
  * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
    - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
      lockdown"
  * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
    - SAUCE: drm/i915: Disable PSR by default on all platforms
  * Focal update: v5.4.20 upstream stable release (LP: #1863589)
    - ASoC: pcm: update FE/BE trigger order based on the command
    - hv_sock: Remove the accept port restriction
    - IB/mlx4: Fix memory leak in add_gid error flow
    - IB/srp: Never use immediate data if it is disabled by a user
    - IB/mlx4: Fix leak in id_map_find_del
    - RDMA/netlink: Do not always generate an ACK for some netlink operations
    - RDMA/i40iw: fix a potential NULL pointer dereference
    - RDMA/core: Fix locking in ib_uverbs_event_read
    - RDMA/uverbs: Verify MR access flags
    - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
    - RDMA/umem: Fix ib_umem_find_best_pgsz()
    - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
      ufshcd_scsi_add_wlus() fails
    - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
    - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
    - PCI/switchtec: Use dma_set_mask_and_coherent()
    - PCI/switchtec: Fix vep_vector_number ioread width
    - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
    - PCI: Don't disable bridge BARs when assigning bus resources
    - PCI/AER: Initialize aer_fifo
    - iwlwifi: mvm: avoid use after free for pmsr request
    - bpftool: Don't crash on missing xlated program instructions
    - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
    - bpf: Improve bucket_log calculation logic
    - bpf, sockmap: Check update requirements after locking
    - nfs: NFS_SWAP should depend on SWAP
    - NFS: Revalidate the file size on a fatal write error
    - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
    - NFS: Fix fix of show_nfs_errors
    - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
    - NFSv4: try lease recovery on NFS4ERR_EXPIRED
    - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
    - x86/boot: Handle malformed SRAT tables during early ACPI parsing
    - rtc: hym8563: Return -EINVAL if the time is known to be invalid
    - rtc: cmos: Stop using shared IRQ
    - watchdog: qcom: Use platform_get_irq_optional() for bark irq
    - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
    - platform/x86: intel_mid_powerbtn: Take a copy of ddata
    - arm64: dts: qcom: msm8998: Fix tcsr syscon size
    - arm64: dts: uDPU: fix broken ethernet
    - ARM: dts: at91: Reenable UART TX pull-ups
    - ARM: dts: am43xx: add support for clkout1 clock
    - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
      sound
    - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
    - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
    - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
    - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
    - ARM: dts: at91: sama5d3: define clock rate range for tcb1
    - tools/power/acpi: fix compilation error
    - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
    - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
    - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
    - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
    - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
    - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
    - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
      for DDW
    - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
    - ARM: at91: pm: use SAM9X60 PMC's compatible
    - ARM: at91: pm: use of_device_id array to find the proper shdwc node
    - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
    - ARM: 8949/1: mm: mark free_memmap as __init
    - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
    - arm64: cpufeature: Fix the type of no FP/SIMD capability
    - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
    - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
    - KVM: arm/arm64: Fix young bit from mmu notifier
    - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
    - KVM: arm: Make inject_abt32() inject an external abort instead
    - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
    - KVM: arm64: pmu: Fix chained SW_INCR counters
    - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
    - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
    - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
    - mtd: sharpslpart: Fix unsigned comparison to zero
    - crypto: testmgr - don't try to decrypt uninitialized buffers
    - crypto: artpec6 - return correct error code for failed setkey()
    - crypto: atmel-sha - fix error handling when setting hmac key
    - crypto: caam/qi2 - fix typo in algorithm's driver name
    - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
    - media: i2c: adv748x: Fix unsafe macros
    - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
    - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
    - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
    - selinux: fix regression introduced by move_mount(2) syscall
    - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
    - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
    - regmap: fix writes to non incrementing registers
    - mfd: max77650: Select REGMAP_IRQ in Kconfig
    - clk: meson: g12a: fix missing uart2 in regmap table
    - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
    - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
    - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
    - libertas: make lbs_ibss_join_existing() return error code on rates overflow
    - selinux: fall back to ref-walk if audit is required
    - Linux 5.4.20
  * Focal update: v5.4.19 upstream stable release (LP: #1863588)
    - sparc32: fix struct ipc64_perm type definition
    - bnxt_en: Move devlink_register before registering netdev
    - cls_rsvp: fix rsvp_policy
    - gtp: use __GFP_NOWARN to avoid memalloc warning
    - l2tp: Allow duplicate session creation with UDP
    - net: hsr: fix possible NULL deref in hsr_handle_frame()
    - net_sched: fix an OOB access in cls_tcindex
    - net: stmmac: Delete txtimer in suspend()
    - bnxt_en: Fix TC queue mapping.
    - rxrpc: Fix use-after-free in rxrpc_put_local()
    - rxrpc: Fix insufficient receive notification generation
    - rxrpc: Fix missing active use pinning of rxrpc_local object
    - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
    - tcp: clear tp->total_retrans in tcp_disconnect()
    - tcp: clear tp->delivered in tcp_disconnect()
    - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
    - tcp: clear tp->segs_{in|out} in tcp_disconnect()
    - ionic: fix rxq comp packet type mask
    - MAINTAINERS: correct entries for ISDN/mISDN section
    - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
    - bnxt_en: Fix logic that disables Bus Master during firmware reset.
    - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
    - mfd: dln2: More sanity checking for endpoints
    - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
    - ipc/msg.c: consolidate all xxxctl_down() functions
    - tracing/kprobes: Have uname use __get_str() in print_fmt
    - tracing: Fix sched switch start/stop refcount racy updates
    - rcu: Use *_ONCE() to protect lockless ->expmask accesses
    - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
    - srcu: Apply *_ONCE() to ->srcu_last_gp_end
    - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
    - nvmet: Fix error print message at nvmet_install_queue function
    - nvmet: Fix controller use after free
    - Bluetooth: btusb: fix memory leak on fw
    - Bluetooth: btusb: Disable runtime suspend on Realtek devices
    - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
    - usb: dwc3: gadget: Check END_TRANSFER completion
    - usb: dwc3: gadget: Delay starting transfer
    - usb: typec: tcpci: mask event interrupts when remove driver
    - objtool: Silence build output
    - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
    - usb: gadget: legacy: set max_speed to super-speed
    - usb: gadget: f_ncm: Use atomic_t to track in-flight request
    - usb: gadget: f_ecm: Use atomic_t to track in-flight request
    - ALSA: usb-audio: Fix endianess in descriptor validation
    - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
    - ALSA: dummy: Fix PCM format loop in proc output
    - memcg: fix a crash in wb_workfn when a device disappears
    - mm/sparse.c: reset section's mem_map when fully deactivated
    - mmc: sdhci-pci: Make function amd_sdhci_reset static
    - utimes: Clamp the timestamps in notify_change()
    - mm/memory_hotplug: fix remove_memory() lockdep splat
    - mm: thp: don't need care deferred split queue in memcg charge move path
    - mm: move_pages: report the number of non-attempted pages
    - media/v4l2-core: set pages dirty upon releasing DMA buffers
    - media: v4l2-core: compat: ignore native command codes
    - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
    - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
    - irqdomain: Fix a memory leak in irq_domain_push_irq()
    - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
    - platform/x86: intel_scu_ipc: Fix interrupt support
    - ALSA: hda: Apply aligned MMIO access only conditionally
    - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
    - ALSA: hda: Add JasperLake PCI ID and codec vid
    - arm64: acpi: fix DAIF manipulation with pNMI
    - KVM: arm64: Correct PSTATE on exception entry
    - KVM: arm/arm64: Correct CPSR on exception entry
    - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
    - KVM: arm64: Only sign-extend MMIO up to register width
    - MIPS: syscalls: fix indentation of the 'SYSNR' message
    - MIPS: fix indentation of the 'RELOCS' message
    - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
    - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
    - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
    - powerpc/ptdump: Fix W+X verification
    - powerpc/xmon: don't access ASDR in VMs
    - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
    - powerpc/32s: Fix bad_kuap_fault()
    - powerpc/32s: Fix CPU wake-up from sleep mode
    - tracing: Fix now invalid var_ref_vals assumption in trace action
    - PCI: tegra: Fix return value check of pm_runtime_get_sync()
    - PCI: keystone: Fix outbound region mapping
    - PCI: keystone: Fix link training retries initiation
    - PCI: keystone: Fix error handling when "num-viewport" DT property is not
      populated
    - mmc: spi: Toggle SPI polarity, do not hardcode it
    - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
      boards
    - ACPI / battery: Deal with design or full capacity being reported as -1
    - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
      available
    - ACPI / battery: Deal better with neither design nor full capacity not being
      reported
    - alarmtimer: Unregister wakeup source when module get fails
    - fscrypt: don't print name of busy file when removing key
    - ubifs: don't trigger assertion on invalid no-key filename
    - ubifs: Fix wrong memory allocation
    - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
    - ubifs: Fix deadlock in concurrent bulk-read and writepage
    - mmc: sdhci-of-at91: fix memleak on clk_get failure
    - ASoC: SOF: core: free trace on errors
    - hv_balloon: Balloon up according to request page number
    - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
    - nvmem: core: fix memory abort in cleanup path
    - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
    - crypto: ccree - fix backlog memory leak
    - crypto: ccree - fix AEAD decrypt auth fail
    - crypto: ccree - fix pm wrongful error reporting
    - crypto: ccree - fix FDE descriptor sequence
    - crypto: ccree - fix PM race condition
    - padata: Remove broken queue flushing
    - fs: allow deduplication of eof block into the end of the destination file
    - scripts/find-unused-docs: Fix massive false positives
    - erofs: fix out-of-bound read for shifted uncompressed block
    - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
    - scsi: qla2xxx: Fix mtcp dump collection failure
    - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
    - power: supply: axp20x_ac_power: Fix reporting online status
    - power: supply: ltc2941-battery-gauge: fix use-after-free
    - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
    - ovl: fix lseek overflow on 32bit
    - f2fs: choose hardlimit when softlimit is larger than hardlimit in
      f2fs_statfs_project()
    - f2fs: fix miscounted block limit in f2fs_statfs_project()
    - f2fs: code cleanup for f2fs_statfs_project()
    - f2fs: fix dcache lookup of !casefolded directories
    - f2fs: fix race conditions in ->d_compare() and ->d_hash()
    - PM: core: Fix handling of devices deleted during system-wide resume
    - cpufreq: Avoid creating excessively large stack frames
    - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
    - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
    - dm zoned: support zone sizes smaller than 128MiB
    - dm space map common: fix to ensure new block isn't already in use
    - dm writecache: fix incorrect flush sequence when doing SSD mode commit
    - dm crypt: fix GFP flags passed to skcipher_request_alloc()
    - dm crypt: fix benbi IV constructor crash if used in authenticated mode
    - dm thin metadata: use pool locking at end of dm_pool_metadata_close
    - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
    - ASoC: SOF: Introduce state machine for FW boot
    - ASoC: SOF: core: release resources on errors in probe_continue
    - tracing: Annotate ftrace_graph_hash pointer with __rcu
    - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
    - ftrace: Add comment to why rcu_dereference_sched() is open coded
    - ftrace: Protect ftrace_graph_hash with ftrace_sync
    - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
    - btrfs: fix improper setting of scanned for range cyclic write cache pages
    - btrfs: Handle another split brain scenario with metadata uuid feature
    - riscv, bpf: Fix broken BPF tail calls
    - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
    - bpf, devmap: Pass lockdep expression to RCU lists
    - libbpf: Fix realloc usage in bpf_core_find_cands
    - tc-testing: fix eBPF tests failure on linux fresh clones
    - samples/bpf: Don't try to remove user's homedir on clean
    - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
    - selftests/bpf: Fix test_attach_probe
    - selftests/bpf: Skip perf hw events test if the setup disabled it
    - selftests: bpf: Use a temporary file in test_sockmap
    - selftests: bpf: Ignore FIN packets for reuseport tests
    - crypto: api - fix unexpectedly getting generic implementation
    - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
      scatterlists
    - crypto: ccp - set max RSA modulus size for v3 platform devices as well
    - crypto: arm64/ghash-neon - bump priority to 150
    - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
    - crypto: atmel-aes - Fix counter overflow in CTR mode
    - crypto: api - Fix race condition in crypto_spawn_alg
    - crypto: picoxcell - adjust the position of tasklet_init and fix missed
      tasklet_kill
    - powerpc/futex: Fix incorrect user access blocking
    - scsi: qla2xxx: Fix unbound NVME response length
    - NFS: Fix memory leaks and corruption in readdir
    - NFS: Directory page cache pages need to be locked when read
    - nfsd: fix filecache lookup
    - jbd2_seq_info_next should increase position index
    - ext4: fix deadlock allocating crypto bounce page from mempool
    - ext4: fix race conditions in ->d_compare() and ->d_hash()
    - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
    - Btrfs: make deduplication with range including the last block work
    - Btrfs: fix infinite loop during fsync after rename operations
    - btrfs: set trans->drity in btrfs_commit_transaction
    - btrfs: drop log root for dropped roots
    - Btrfs: fix race between adding and putting tree mod seq elements and nodes
    - btrfs: flush write bio if we loop in extent_write_cache_pages
    - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
    - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
    - iwlwifi: don't throw error when trying to remove IGTK
    - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
    - sunrpc: expiry_time should be seconds not timeval
    - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
    - gfs2: move setting current->backing_dev_info
    - gfs2: fix O_SYNC write handling
    - drm: atmel-hlcdc: use double rate for pixel clock only if supported
    - drm: atmel-hlcdc: enable clock before configuring timing engine
    - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
    - drm/rect: Avoid division by zero
    - media: iguanair: fix endpoint sanity check
    - media: rc: ensure lirc is initialized before registering input device
    - tools/kvm_stat: Fix kvm_exit filter name
    - xen/balloon: Support xend-based toolstack take two
    - watchdog: fix UAF in reboot notifier handling in watchdog core code
    - bcache: add readahead cache policy options via sysfs interface
    - eventfd: track eventfd_signal() recursion depth
    - aio: prevent potential eventfd recursion on poll
    - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
    - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
      in x86.c
    - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
      from Spectre-v1/L1TF attacks
    - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
    - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
    - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
    - kvm/svm: PKU not currently supported
    - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
    - KVM: x86: Don't let userspace set host-reserved cr4 bits
    - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
    - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
    - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
    - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
    - KVM: s390: do not clobber registers during guest reset/store status
    - ocfs2: fix oops when writing cloned file
    - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
      section
    - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
    - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
      flush
    - clk: tegra: Mark fuse clock as critical
    - drm/amd/dm/mst: Ignore payload update failures
    - virtio-balloon: initialize all vq callbacks
    - virtio-pci: check name when counting MSI-X vectors
    - fix up iter on short count in fuse_direct_io()
    - broken ping to ipv6 linklocal addresses on debian buster
    - percpu: Separate decrypted varaibles anytime encryption can be enabled
    - ASoC: meson: axg-fifo: fix fifo threshold setup
    - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
    - scsi: csiostor: Adjust indentation in csio_device_reset
    - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
    - scsi: ufs: Recheck bkops level if bkops is disabled
    - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
    - phy: qualcomm: Adjust indentation in read_poll_timeout
    - ext2: Adjust indentation in ext2_fill_super
    - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
    - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
    - NFC: pn544: Adjust indentation in pn544_hci_check_presence
    - ppp: Adjust indentation into ppp_async_input
    - net: smc911x: Adjust indentation in smc911x_phy_configure
    - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
    - IB/mlx5: Fix outstanding_pi index for GSI qps
    - IB/core: Fix ODP get user pages flow
    - nfsd: fix delay timer on 32-bit architectures
    - nfsd: fix jiffies/time_t mixup in LRU list
    - nfsd: Return the correct number of bytes written to the file
    - virtio-balloon: Fix memory leak when unloading while hinting is in progress
    - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
    - ubi: fastmap: Fix inverted logic in seen selfcheck
    - ubi: Fix an error pointer dereference in error handling code
    - ubifs: Fix memory leak from c->sup_node
    - regulator: core: Add regulator_is_equal() helper
    - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
    - bonding/alb: properly access headers in bond_alb_xmit()
    - devlink: report 0 after hitting end in region read
    - dpaa_eth: support all modes with rate adapting PHYs
    - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
    - net: dsa: microchip: enable module autoprobe
    - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
    - net_sched: fix a resource leak in tcindex_set_parms()
    - net: stmmac: fix a possible endless loop
    - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
    - net/mlx5: IPsec, Fix esp modify function attribute
    - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
    - net: macb: Remove unnecessary alignment check for TSO
    - net: macb: Limit maximum GEM TX length in TSO
    - taprio: Fix enabling offload with wrong number of traffic classes
    - taprio: Fix still allowing changing the flags during runtime
    - taprio: Add missing policy validation for flags
    - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
    - taprio: Fix dropping packets when using taprio + ETF offloading
    - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
    - qed: Fix timestamping issue for L2 unicast ptp packets.
    - drop_monitor: Do not cancel uninitialized work item
    - net/mlx5: Fix deadlock in fs_core
    - net/mlx5: Deprecate usage of generic TLS HW capability bit
    - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
    - mfd: da9062: Fix watchdog compatible string
    - mfd: rn5t618: Mark ADC control register volatile
    - mfd: bd70528: Fix hour register mask
    - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
    - btrfs: use bool argument in free_root_pointers()
    - btrfs: free block groups after free'ing fs trees
    - drm/dp_mst: Remove VCPI while disabling topology mgr
    - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
    - KVM: x86: use CPUID to locate host page table reserved bits
    - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
    - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
    - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
    - KVM: Use vcpu-specific gva->hva translation when querying host page size
    - KVM: Play nice with read-only memslots when querying host page size
    - cifs: fail i/o on soft mounts if sessionsetup errors out
    - x86/apic/msi: Plug non-maskable MSI affinity race
    - clocksource: Prevent double add_timer_on() for watchdog_timer
    - perf/core: Fix mlock accounting in perf_mmap()
    - rxrpc: Fix service call disconnection
    - regulator fix for "regulator: core: Add regulator_is_equal() helper"
    - powerpc/kuap: Fix set direction in allow/prevent_user_access()
    - Linux 5.4.19
    - [Config] updateconfigs following v5.4.19 stable update
  * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
    upstream stable release (LP: #1863588)
    - dm: fix potential for q->make_request_fn NULL pointer
  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [debian] ignore missing wireguard module
    - debian: remove snapdragon config, rules and flavour
    - [Config] updateconfigs following snapdragon removal
    - remove snapdragon abi files

  [ Ubuntu: 5.4.0-1001.1 ]

  * Empty entry.

  [ Ubuntu: 5.4.0-1001.1 ]

  * focal/linux-gcp-5.4: 5.4.0-1001.1 -proposed tracker (LP: #1862252)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf
  * Miscellaneous Ubuntu changes
    - [Packaging] Change package name to linux-gcp-5.4
    - [Packaging] Remove i386 arch from control stubs
    - [Packaging] Remove python-dev build-depends
    - [Packaging] Replace wget with curl in build-depends
    - [Config] Enable wireguard dkms build
    - [Debian] Add upstream version to packagenames in getabis

 -- Stefan Bader <email address hidden>  Wed, 19 Aug 2020 19:46:03 +0200
149 of 49 results