linux-hwe-5.11 5.11.0-34.36~20.04.1 source package in Ubuntu

Changelog

linux-hwe-5.11 (5.11.0-34.36~20.04.1) focal; urgency=medium

  * focal/linux-hwe-5.11: 5.11.0-34.36~20.04.1 -proposed tracker (LP: #1941768)

  [ Ubuntu: 5.11.0-34.36 ]

  * hirsute/linux: 5.11.0-34.36 -proposed tracker (LP: #1941766)
  * Server boot failure after adding checks for ACPI IRQ override (LP: #1941657)
    - Revert "ACPI: resources: Add checks for ACPI IRQ override"

linux-hwe-5.11 (5.11.0-33.35~20.04.1) focal; urgency=medium

  * focal/linux-hwe-5.11: 5.11.0-33.35~20.04.1 -proposed tracker (LP: #1939768)

  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - [Config] hwe-5.11: Record deprecation of PSTORE_BLK

  * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
    - [Config] hwe-5.11: Record drop of gpio-tqmx86 on armhf

  * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
    - [Config] hwe-5.11: Record drop of xilinx_dpdma for amd64

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  [ Ubuntu: 5.11.0-33.35 ]

  * hirsute/linux: 5.11.0-33.35 -proposed tracker (LP: #1940101)
  * libvirtd fails to create VM (LP: #1940107)
    - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
      threads

  [ Ubuntu: 5.11.0-32.34 ]

  * hirsute/linux: 5.11.0-32.34 -proposed tracker (LP: #1939769)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
  * CVE-2021-3656
    - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
  * CVE-2021-3653
    - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
  * [regression] USB device is not detected during boot (LP: #1939638)
    - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
  * Support builtin revoked certificates (LP: #1932029)
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - SAUCE: integrity: add informational messages when revoking certs
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
    MokListXRT.
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
  * Include product_sku info to modalias (LP: #1938143)
    - firmware/dmi: Include product_sku info to modalias
  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
    - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
    - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
  * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
    (LP: #1938689)
    - SAUCE: igc: fix page fault when thunderbolt is unplugged
  * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
    5.4 to 5.8 (LP: #1915117)
    - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
  * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
    - drm/amdgpu/display: only enable aux backlight control for OLED panels
  * Touchpad not working with ASUS TUF F15 (LP: #1937056)
    - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
  * dev_forward_skb: do not scrub skb mark within the same name space
    (LP: #1935040)
    - dev_forward_skb: do not scrub skb mark within the same name space
  * Fix display output on HP hybrid GFX laptops (LP: #1936296)
    - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
  * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
    panel (LP: #1930527)
    - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel
  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
    - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
  * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
    - s390/uv: add prot virt guest/host indication files
    - s390/uv: fix prot virt host indication compilation
  * Skip rtcpie test in kselftests/timers if the default RTC device does not
    exist (LP: #1937991)
    - selftests: timers: rtcpie: skip test if default RTC device does not exist
  * On TGL platforms screen shows garbage when browsing website by scrolling
    mouse (LP: #1926579)
    - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
    (LP: #1931072)
    - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
    - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
  * NIC unavailable after suspend to RAM (LP: #1931301)
    - SAUCE: Revert "ethernet: alx: fix order of calls on resume"
  * Make Intel GPUs choose YCbCr420 encoding automatically when required for 4k
    60Hz output  (LP: #1934489)
    - drm/i915: Use intel_hdmi_port_clock() more
    - drm/i915/display: New function to avoid duplicate code in upcomming
    - drm/i915/display: Restructure output format computation for better
      expandability
    - drm/i915/display: Use YCbCr420 as fallback when RGB fails
  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - Bluetooth: hci_qca: fix potential GPF
    - Bluetooth: btqca: Don't modify firmware contents in-place
    - Bluetooth: Remove spurious error message
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - ALSA: usb-audio: Fix OOB access at proc output
    - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
    - ALSA: usb-audio: scarlett2: Fix wrong resume call
    - ALSA: intel8x0: Fix breakage at ac97 clock measurement
    - ALSA: hda/realtek: Add another ALC236 variant support
    - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - usb: dwc3: Fix debugfs creation flow
    - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    - xhci: solve a double free problem while doing s4
    - gfs2: Fix underflow in gfs2_page_mkwrite
    - gfs2: Fix error handling in init_statfs
    - ntfs: fix validity check for file name attribute
    - selftests/lkdtm: Avoid needing explicit sub-shell
    - copy_page_to_iter(): fix ITER_DISCARD case
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - crypto: nx - Fix memcpy() over-reading in nonce
    - crypto: ccp - Annotate SEV Firmware file names
    - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    - ARM: dts: ux500: Fix LED probing
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: compression: don't try to compress if we don't have enough pages
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: fix overflow in ext4_iomap_alloc()
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: bcm: delay release of struct bcm_op after synchronize_rcu()
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
      release
    - Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after
      synchronize_rcu"
    - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
      RCU is done
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - bus: mhi: Wait for M2 state during system resume
    - mm/gup: fix try_grab_compound_head() race with split_huge_page()
    - perf/smmuv3: Don't trample existing events with global filter
    - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
    - KVM: PPC: Book3S HV: Workaround high stack usage with clang
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - s390: mm: Fix secure storage access exception handling
    - f2fs: Prevent swap file in LFS mode
    - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
    - clk: agilex/stratix10: remove noc_clk
    - clk: agilex/stratix10: fix bypass representation
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
    - iio: light: tcs3472: do not free unallocated IRQ
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - serial: mvebu-uart: fix calculation of clock divisor
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - tracing/histograms: Fix parsing of "sym-offset" modifier
    - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    - loop: Fix missing discard support when using LOOP_CONFIGURE
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    - fuse: Fix crash in fuse_dentry_automount() error path
    - fuse: Fix crash if superblock of submount gets killed early
    - fuse: Fix infinite loop in sget_fc()
    - fuse: ignore PG_workingset after stealing
    - fuse: check connected before queueing on fpq->io
    - fuse: reject internal errno
    - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
    - spi: Make of_register_spi_device also set the fwnode
    - Add a reference to ucounts for each cred
    - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
    - media: marvel-ccic: fix some issues when getting pm_runtime
    - media: mdk-mdp: fix pm_runtime_get_sync() usage count
    - media: s5p: fix pm_runtime_get_sync() usage count
    - media: am437x: fix pm_runtime_get_sync() usage count
    - media: sh_vou: fix pm_runtime_get_sync() usage count
    - media: mtk-vcodec: fix PM runtime get logic
    - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    - media: sunxi: fix pm_runtime_get_sync() usage count
    - media: sti/bdisp: fix pm_runtime_get_sync() usage count
    - media: exynos4-is: fix pm_runtime_get_sync() usage count
    - media: exynos-gsc: fix pm_runtime_get_sync() usage count
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    - sched/core: Initialize the idle task with preemption disabled
    - hwrng: exynos - Fix runtime PM imbalance on error
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: sti: fix obj-$(config) targets
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: hevc: Fix dependent slice segment flags
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - media: imx: imx7_mipi_csis: Fix logging of only error event counters
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
    - arm64: perf: Convert snprintf to sysfs_emit
    - sched/fair: Fix ascii art by relpacing tabs
    - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
      xvclk on/off
    - media: bt878: do not schedule tasklet when it is not setup
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: hantro: Fix .buf_prepare
    - media: cedrus: Fix .buf_prepare
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - crypto: hisilicon/sec - fixup 3des minimum key size declaration
    - Makefile: fix GDB warning with CONFIG_RELR
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - memstick: rtsx_usb_ms: fix UAF
    - mmc: sdhci-sprd: use sdhci_sprd_writew
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
    - spi: meson-spicc: fix memory leak in meson_spicc_probe
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - media: imx-csi: Skip first few frames from a BT.656 source
    - hwmon: (max31790) Report correct current pwm duty cycles
    - hwmon: (max31790) Fix pwmX_enable attributes
    - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
      processors
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: sysfs: fix format string for some discard stats
    - btrfs: don't clear page extent mapped if we're not invalidating the full
      page
    - btrfs: disable build on platforms having page size 256K
    - locking/lockdep: Fix the dep path printing for backwards BFS
    - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    - KVM: s390: get rid of register asm usage
    - regulator: mt6358: Fix vdram2 .vsel_mask
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - media: Fix Media Controller API config checks
    - ACPI: video: use native backlight for GA401/GA502/GA503
    - HID: do not use down_interruptible() when unbinding devices
    - EDAC/ti: Add missing MODULE_DEVICE_TABLE
    - ACPI: processor idle: Fix up C-state latency if not ordered
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
      touchscreen_dmi.c
    - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
      touchscreen on Teclast X89 tablets
    - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
      TM800A550L tablets
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
    - blk-mq: clear stale request in tags->rq[] before freeing one request pool
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - open: don't silently ignore unknown O-flags in openat2()
    - drivers: hv: Fix missing error code in vmbus_connect()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - ACPI: resources: Add checks for ACPI IRQ override
    - block: fix race between adding/removing rq qos and normal IO
    - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
    - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
      G15"
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - nvme-pci: fix var. type for increasing cq_head
    - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    - EDAC/Intel: Do not load EDAC driver when running as a guest
    - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    - cifs: improve fallocate emulation
    - ACPI: EC: trust DSDT GPE for certain HP laptop
    - clocksource: Retry clock read if long delays detected
    - clocksource: Check per-CPU clock synchronization when marked unstable
    - tpm_tis_spi: add missing SPI device ID entries
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - cifs: fix missing spinlock around update to ses->status
    - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
    - block: fix discard request merge
    - kthread_worker: fix return value when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - ia64: mca_drv: fix incorrect array size calculation
    - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    - spi: Allow to have all native CSs in use along with GPIOs
    - spi: Avoid undefined behaviour when counting unused native CSs
    - media: venus: Rework error fail recover logic
    - media: s5p_cec: decrement usage count if disabled
    - media: hantro: do a PM resume earlier
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ixp4xx - update IV after requests
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    - sched/uclamp: Fix locking around cpu_util_update_eff()
    - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - evm: fix writing <securityfs>/evm overflow
    - x86/elf: Use _BITUL() macro in UAPI headers
    - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
    - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
    - crypto: ccp - Fix a resource leak in an error handling path
    - media: rc: i2c: Fix an error message
    - pata_ep93xx: fix deferred probing
    - locking/lockdep: Reduce LOCKDEP dependency list
    - media: rkvdec: Fix .buf_prepare
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: au0828: fix a NULL vs IS_ERR() check
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: gspca/gl860: fix zero-length control requests
    - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
    - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    - crypto: omap-sham - Fix PM reference leak in omap sham ops
    - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    - crypto: sm2 - fix a memory leak in sm2
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (lm70) Use device_get_match_data()
    - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
    - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
    - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
    - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
      IRQ number
    - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
    - regulator: hi655x: Fix pass wrong pointer to config.driver_data
    - btrfs: clear log tree recovering status if starting transaction fails
    - x86/sev: Make sure IRQs are disabled while GHCB is active
    - x86/sev: Split up runtime #VC handler for correct state tracking
    - sched/rt: Fix RT utilization tracking during policy change
    - sched/rt: Fix Deadline utilization tracking during policy change
    - sched/uclamp: Fix uclamp_tg_restrict()
    - lockdep: Fix wait-type for empty stack
    - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - psi: Fix race between psi_trigger_create/destroy
    - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
    - media: video-mux: Skip dangling endpoints
    - PM / devfreq: Add missing error code in devfreq_add_device()
    - ACPI: PM / fan: Put fan device IDs into separate header file
    - block: avoid double io accounting for flush request
    - nvme-pci: look for StorageD3Enable on companion ACPI device instead
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - mark pstore-blk as broken
    - updateconfigs for PSTORE_BLK (BROKEN)
    - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
    - extcon: extcon-max8997: Fix IRQ freeing at error path
    - ACPI: APEI: fix synchronous external aborts in user-mode
    - blk-wbt: introduce a new disable state to prevent false positive by
      rwb_enabled()
    - blk-wbt: make sure throttle is enabled properly
    - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    - ACPI: bgrt: Fix CFI violation
    - cpufreq: Make cpufreq_online() call driver->offline() on errors
    - blk-mq: update hctx->dispatch_busy in case of real scheduler
    - ocfs2: fix snprintf() checking
    - dax: fix ENOMEM handling in grab_mapping_entry()
    - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
    - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
    - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
    - mm: memcg/slab: properly set up gfp flags for objcg pointer array
    - mm/page_alloc: fix counting of managed_pages
    - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    - drm/bridge/sii8620: fix dependency on extcon
    - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
    - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
    - drm/ast: Fix missing conversions to managed API
    - video: fbdev: imxfb: Fix an error message
    - net: mvpp2: Put fwnode in error case during ->probe()
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
    - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
    - net: qrtr: ns: Fix error return code in qrtr_ns_init()
    - clk: meson: g12a: fix gp0 and hifi ranges
    - net: ftgmac100: add missing error return code in ftgmac100_probe()
    - drm: rockchip: set alpha_en to 0 if it is not used
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    - drm/rockchip: lvds: Fix an error handling path
    - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
    - mptcp: fix pr_debug in mptcp_token_new_connect
    - mptcp: generate subflow hmac after mptcp_finish_join()
    - RDMA/srp: Fix a recently introduced memory leak
    - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
    - RDMA/rtrs: Do not reset hb_missed_max after re-connection
    - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
    - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
    - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
    - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
      stats->pcpu_stats
    - ehea: fix error return code in ehea_restart_qps()
    - clk: tegra30: Use 300MHz for video decoder by default
    - xfrm: remove the fragment check for ipv6 beet mode
    - net/sched: act_vlan: Fix modify to allow 0
    - RDMA/core: Sanitize WQ state received from the userspace
    - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
    - RDMA/rxe: Fix failure during driver load
    - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
    - drm/vc4: hdmi: Fix error path of hpd-gpios
    - clk: vc5: fix output disabling when enabling a FOD
    - drm: qxl: ensure surf.data is ininitialized
    - tools/bpftool: Fix error return code in do_batch()
    - ath10k: go to path err_unsupported when chip id is not supported
    - ath10k: add missing error return code in ath10k_pci_probe()
    - wireless: carl9170: fix LEDS build errors & warnings
    - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    - clk: imx8mq: remove SYS PLL 1/2 clock gates
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - brcmfmac: correctly report average RSSI in station info
    - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
    - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
    - ath10k: Fix an error code in ath10k_add_interface()
    - ath11k: send beacon template after vdev_start/restart during csa
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - RDMA/mlx5: Don't add slave port to unaffiliated list
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - netfilter: nft_osf: check for TCP packet before further processing
    - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    - RDMA/rxe: Fix qp reference counting for atomic ops
    - selftests/bpf: Whitelist test_progs.h from .gitignore
    - xsk: Fix missing validation for skb and unaligned mode
    - xsk: Fix broken Tx ring validation
    - bpf: Fix libelf endian handling in resolv_btfids
    - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
    - samples/bpf: Fix Segmentation fault for xdp_redirect command
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - mt76: fix possible NULL pointer dereference in mt76_tx
    - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - vrf: do not push non-ND strict packets with a source LLA through packet taps
      again
    - net: sched: add barrier to ensure correct ordering for lockless qdisc
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
      transfer logic
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - xfrm: Fix xfrm offload fallback fail case
    - iwlwifi: increase PNVM load timeout
    - rtw88: 8822c: fix lc calibration timing
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - ip6_tunnel: fix GRE6 segmentation
    - net/ipv4: swap flow ports when validating source
    - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
    - tc-testing: fix list handling
    - ieee802154: hwsim: Fix memory leak in hwsim_add_one
    - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    - bpf: Fix null ptr deref with mixed tail calls and subprogs
    - drm/msm: Fix error return code in msm_drm_init()
    - drm/msm/dpu: Fix error return code in dpu_mdss_init()
    - mac80211: remove iwlwifi specific workaround NDPs of null_response
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - ipv6: exthdrs: do not blindly use init_net
    - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
      optlen == 0
    - bpf: Do not change gso_size during bpf_skb_change_proto()
    - i40e: Fix error handling in i40e_vsi_open
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - i40e: Fix missing rtnl locking when setting up pf switch
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - ibmvnic: set ltb->buff to NULL after freeing
    - ibmvnic: free tx_pool if tso_pool alloc fails
    - RDMA/cma: Protect RMW with qp_mutex
    - net: macsec: fix the length used to copy the key for offloading
    - net: phy: mscc: fix macsec key length
    - net: atlantic: fix the macsec key length
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - e1000e: Check the PCIm state
    - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
    - bpfilter: Specify the log level for the kmsg message
    - RDMA/cma: Fix incorrect Packet Lifetime calculation
    - gve: Fix swapped vars when fetching max queues
    - Revert "be2net: disable bh with spin_lock in be_process_mcc"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - Bluetooth: Fix Set Extended (Scan Response) Data
    - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    - clk: actions: Fix UART clock dividers on Owl S500 SoC
    - clk: actions: Fix SD clocks factor table on Owl S500 SoC
    - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
    - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
    - clk: si5341: Wait for DEVICE_READY on startup
    - clk: si5341: Avoid divide errors due to bogus register contents
    - clk: si5341: Check for input clock presence and PLL lock on startup
    - clk: si5341: Update initialization magic
    - writeback: fix obtain a reference to a freeing memcg css
    - net: lwtunnel: handle MTU calculation in forwading
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - net: tipc: fix FB_MTU eat two pages
    - RDMA/mlx5: Don't access NULL-cleared mpi pointer
    - RDMA/core: Always release restrack object
    - MIPS: Fix PKMAP with 32-bit MIPS huge page support
    - staging: fbtft: Rectify GPIO handling
    - staging: fbtft: Don't spam logs when probe is deferred
    - ASoC: rt5682: Disable irq on shutdown
    - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
    - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
    - serial: 8250_omap: fix a timeout loop condition
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: adis16400: do not return ints in irq handlers
    - iio: adis16475: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: mxc4005: Fix overread of data and alignment issue.
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: hmc5843: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: bmc150: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: chemical: atlas: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: cros_ec_sensors: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
      rk3328_platform_probe()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - perf scripting python: Fix tuple_set_u64()
    - mtd: partitions: redboot: seek fis-index-block in the right node
    - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
    - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - firmware: stratix10-svc: Fix a resource leak in an error handling path
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - leds: class: The -ENOTSUPP should never be seen by user space
    - leds: lm3532: select regmap I2C API
    - leds: lm36274: Put fwnode in error case during ->probe()
    - leds: lm3692x: Put fwnode in any case during ->probe()
    - leds: lm3697: Don't spam logs when probe is deferred
    - leds: lp50xx: Put fwnode in error case during ->probe()
    - scsi: FlashPoint: Rename si_flags field
    - scsi: iscsi: Flush block work before unblock
    - mfd: mp2629: Select MFD_CORE to fix build error
    - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
    - fsi: core: Fix return of error values on failures
    - fsi: scom: Reset the FSI2PIB engine for any error
    - fsi: occ: Don't accept response from un-initialized OCC
    - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    - fsi/sbefifo: Fix reset timeout
    - visorbus: fix error return code in visorchipset_init()
    - iommu/amd: Fix extended features logging
    - s390: enable HAVE_IOREMAP_PROT
    - s390: appldata depends on PROC_SYSCTL
    - selftests: splice: Adjust for handler fallback removal
    - iommu/dma: Fix IOVA reserve dma ranges
    - ASoC: max98373-sdw: use first_hw_init flag on resume
    - ASoC: rt1308-sdw: use first_hw_init flag on resume
    - ASoC: rt5682-sdw: use first_hw_init flag on resume
    - ASoC: rt700-sdw: use first_hw_init flag on resume
    - ASoC: rt711-sdw: use first_hw_init flag on resume
    - ASoC: rt715-sdw: use first_hw_init flag on resume
    - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
    - ASoC: rt5682-sdw: set regcache_cache_only false before reading
      RT5682_DEVICE_ID
    - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
      'mtk_btcvsd_snd_probe()'
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - usb: dwc2: Don't reset the core after setting turnaround time
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    - thunderbolt: Bond lanes only when dual_link_port != NULL in
      alloc_dev_default()
    - iio: adc: at91-sama5d2: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: hx711: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads8688: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: rm3100: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: light: vcnl4000: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - staging: rtl8712: fix error handling in r871xu_drv_init
    - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    - coresight: core: Fix use of uninitialized pointer
    - staging: mt7621-dts: fix pci address for PCI memory range
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - iio: light: vcnl4035: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: isl29501: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
      marvell_nfc_resume()
    - habanalabs: Fix an error handling path in 'hl_pci_probe()'
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - soundwire: stream: Fix test for DP prepare complete
    - phy: uniphier-pcie: Fix updating phy parameters
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - powerpc/powernv: Fix machine check reporting of async store errors
    - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    - configfs: fix memleak in configfs_release_bin_file
    - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
    - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
    - powerpc: Offline CPU in stop_this_cpu()
    - powerpc/papr_scm: Properly handle UUID types and API
    - powerpc/64s: Fix copy-paste data exposure into newly created tasks
    - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
      stream is found
    - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
      available
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
      is disabled
    - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
    - mm/huge_memory.c: add missing read-only THP checking in
      transparent_hugepage_enabled()
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
    - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
    - hugetlb: remove prep_compound_huge_page cleanup
    - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
    - lib/math/rational.c: fix divide by zero
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
    - selftests/vm/pkeys: refill shadow register after implicit kernel write
    - perf llvm: Return -ENOMEM when asprintf() fails
    - csky: fix syscache.c fallthrough warning
    - csky: syscache: Fixup duplicate cache flush
    - exfat: handle wrong stream entry size in exfat_readdir()
    - scsi: fc: Correct RHBA attributes length
    - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
    - fscrypt: don't ignore minor_hash when hash is 0
    - fscrypt: fix derivation of SipHash keys on big endian CPUs
    - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
    - erofs: fix error return code in erofs_read_superblock()
    - io_uring: fix blocking inline submission
    - mmc: block: Disable CMDQ on the ioctl path
    - mmc: vub3000: fix control-request direction
    - media: exynos4-is: remove a now unused integer
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
    - s390: preempt: Fix preempt_count initialization
    - cred: add missing return error code when set_cred_ucounts() failed
    - iommu/dma: Fix compile warning in 32-bit builds
    - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
    - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
    - sched: Make the idle task quack like a per-CPU kthread
    - ima: Don't remove security.ima if file must not be appraised
    - media: dvbdev: fix error logic at dvb_register_device()
    - sched/fair: Take thermal pressure into account while estimating energy
    - KVM: arm64: Restore PMU configuration on first run
    - btrfs: always abort the transaction if we abort a trans handle
    - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
    - fs: dlm: reconnect if socket error report occurs
    - fs: dlm: fix lowcomms_start error case
    - HID: hid-input: add Surface Go battery quirk
    - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
    - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
    - cifs: fix check of dfs interlinks
    - smb3: fix uninitialized value for port in witness protocol move
    - mm: define default MAX_PTRS_PER_* in include/pgtable.h
    - media: i2c: ccs-core: return the right error code at suspend
    - block: fix trace completion for chained bio
    - swap: fix do_swap_page() race with swapoff
    - drm/amd/display: fix potential gpu reset deadlock
    - drm/amd/display: Avoid HPD IRQ in GPU reset state
    - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
    - selftests: tls: clean up uninitialized warnings
    - scsi: iscsi: Stop queueing during ep_disconnect
    - scsi: iscsi: Force immediate failure during shutdown
    - scsi: iscsi: Use system_unbound_wq for destroy_work
    - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
    - ASoC: atmel-i2s: Set symmetric sample bits
    - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
      firmware
  * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
    - scsi: sr: Return appropriate error code when disk is ejected
    - gpio: mxc: Fix disabled interrupt wake-up support
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    - [Config] update annotations for GPIO_TQMX86
    - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
    - s390/vfio-ap: clean up mdev resources when remove callback invoked
    - media: uvcvideo: Support devices that report an OT as an entity source
    - Hexagon: fix build errors
    - Hexagon: add target builtins to kernel
    - Hexagon: change jumps to must-extend in futex_atomic_*
  * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
    - linux/bits.h: fix compilation error with GENMASK
    - module: limit enabling module.sig_enforce
    - drm: add a locked version of drm_is_current_master
    - drm/nouveau: wait for moving fence after pinning v2
    - drm/radeon: wait for moving fence after pinning
    - drm/amdgpu: wait for moving fence after pinning
    - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
    - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
    - spi: spi-nxp-fspi: move the register operation after the clock enable
    - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
    - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
    - drm/vc4: hdmi: Make sure the controller is powered in detect
    - x86/entry: Fix noinstr fail in __do_fast_syscall_32()
    - x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
    - locking/lockdep: Improve noinstr vs errors
    - perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
    - perf/x86/intel/lbr: Zero the xstate buffer on allocation
    - dmaengine: zynqmp_dma: Fix PM reference leak in
      zynqmp_dma_alloc_chan_resourc()
    - dmaengine: stm32-mdma: fix PM reference leak in
      stm32_mdma_alloc_chan_resourc()
    - [Config] update annotations for XILINX_ZYNQMP_DPDMA
    - dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
    - dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
    - mac80211: remove warning in ieee80211_get_sband()
    - mac80211_hwsim: drop pending frames on stop
    - cfg80211: call cfg80211_leave_ocb when switching away from OCB
    - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
    - dmaengine: mediatek: free the proper desc in desc_free handler
    - dmaengine: mediatek: do not issue a new desc if one is still current
    - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
    - net: ipv4: Remove unneed BUG() function
    - mac80211: drop multicast fragments
    - net: ethtool: clear heap allocations for ethtool function
    - inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
    - ping: Check return value of function 'ping_queue_rcv_skb'
    - net: annotate data race in sock_error()
    - inet: annotate date races around sk->sk_txhash
    - net/packet: annotate data race in packet_sendmsg()
    - net: phy: dp83867: perform soft reset and retain established link
    - riscv32: Use medany C model for modules
    - net: caif: fix memory leak in ldisc_open
    - net/packet: annotate accesses to po->bind
    - net/packet: annotate accesses to po->ifindex
    - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
    - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
    - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
    - KVM: selftests: Fix kvm_check_cap() assertion
    - net: qed: Fix memcpy() overflow of qed_dcbx_params()
    - mac80211: reset profile_periodicity/ema_ap
    - mac80211: handle various extensible elements correctly
    - recordmcount: Correct st_shndx handling
    - PCI: Add AMD RS690 quirk to enable 64-bit DMA
    - net: ll_temac: Add memory-barriers for TX BD access
    - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
    - perf/x86: Track pmu in per-CPU cpu_hw_events
    - pinctrl: stm32: fix the reported number of GPIO lines per bank
    - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving
      i801_access
    - gpiolib: cdev: zero padding during conversion to gpioline_info_changed
    - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
    - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
    - s390/stack: fix possible register corruption with stack switch helper
    - KVM: do not allow mapping valid but non-reference-counted pages
    - i2c: robotfuzz-osif: fix control-request directions
    - ceph: must hold snap_rwsem when filling inode for async create
    - kthread_worker: split code for canceling the delayed work timer
    - kthread: prevent deadlock when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
    - x86/fpu: Make init_fpstate correct with optimized XSAVE
    - mm/rmap: remove unneeded semicolon in page_not_mapped()
    - mm/rmap: use page_not_mapped in try_to_unmap()
    - mm, thp: use head page in __migration_entry_wait()
    - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
    - mm/thp: make is_huge_zero_pmd() safe and quicker
    - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
    - mm/thp: fix vma_address() if virtual address below file offset
    - mm/thp: fix page_address_in_vma() on file THP tails
    - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
    - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
    - mm: page_vma_mapped_walk(): use page for pvmw->page
    - mm: page_vma_mapped_walk(): settle PageHuge on entry
    - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
    - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
    - mm: page_vma_mapped_walk(): crossing page table boundary
    - mm: page_vma_mapped_walk(): add a level of indentation
    - mm: page_vma_mapped_walk(): use goto instead of while (1)
    - mm: page_vma_mapped_walk(): get vma_address_end() earlier
    - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
    - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
    - mm, futex: fix shared futex pgoff on shmem huge page
    - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
    - swiotlb: manipulate orig_addr when tlb_addr has offset
    - netfs: fix test for whether we can skip read when writing beyond EOF
    - Revert "drm: add a locked version of drm_is_current_master"
    - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
    - certs: Add EFI_CERT_X509_GUID support for dbx entries
    - certs: Move load_system_certificate_list to a common function
    - [Config] updateconfigs for SYSTEM_REVOCATION_KEYS
    - certs: Add ability to preload revocation certs
    - integrity: Load mokx variables into the blacklist keyring
    - drm/kmb: Fix error return code in kmb_hw_init()
    - dmaengine: idxd: Fix missing error code in idxd_cdev_open()
    - pinctrl: microchip-sgpio: Put fwnode in error case during ->probe()
    - xen/events: reset active flag for lateeoi events later
    - mm/memory-failure: use a mutex to avoid memory_failure() races
  * Hirsute update: upstream stable patchset 2021-07-16 (LP: #1936688)
    - net: ieee802154: fix null deref in parse dev addr
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
    - HID: hid-input: add mapping for emoji picker key
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: quirks: Add quirk for Lenovo optical mouse
    - HID: multitouch: set Stylus suffix for Stylus-application devices, too
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - drm/tegra: sor: Do not leak runtime PM reference
    - gpu: host1x: Split up client initalization and registration
    - drm/tegra: sor: Fully initialize SOR before registration
    - ARM: OMAP1: Fix use of possibly uninitialized irq variable
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - gfs2: Prevent direct-I/O write fallback errors from getting lost
    - gfs2: fix a deadlock on withdraw-during-mount
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - riscv: Use -mno-relax when using lld linker
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    - Bluetooth: Add a new USB ID for RTL8822CE
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - nvme-loop: do not warn for deleted controllers during reset
    - net: ipconfig: Don't override command-line hostnames or domains
    - drm/amd/display: Allow bandwidth validation for 0 streams.
    - drm/amdgpu: refine amdgpu_fru_get_product_info
    - drm/amd/display: Fix potential memory leak in DMUB hw_init
    - drm/amd/amdgpu:save psp ring wptr to avoid attack
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - HID: asus: Filter keyboard EC for old ROG keyboard
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
    - HID: asus: filter G713/G733 key event to prevent shutdown
    - hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
    - gfs2: Clean up revokes on normal withdraws
    - HID: intel-ish-hid: ipc: Add Alder Lake device IDs
    - ALSA: hda: Add AlderLake-M PCI ID
    - dmaengine: idxd: add missing dsa driver unregister
    - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
    - dmaengine: xilinx: dpdma: initialize registers before request_irq
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: SF_PDMA depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - afs: Fix an IS_ERR() vs NULL check
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - kvm: LAPIC: Restore guard to prevent illegal APIC register access
    - fanotify: fix copy_event_to_user() fid error clean up
    - batman-adv: Avoid WARN_ON timing related checks
    - mac80211: fix skb length check in ieee80211_scan_rx()
    - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
    - mlxsw: core: Set thermal zone polling delay argument to real value at init
    - libbpf: Fixes incorrect rx_ring_setup_done
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - vrf: fix maximum MTU
    - net: rds: fix memory leak in rds_recvmsg
    - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
    - net: lantiq: disable interrupt before sheduling NAPI
    - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
    - ice: add ndo_bpf callback for safe mode netdev ops
    - ice: parameterize functions responsible for Tx ring management
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - net/sched: act_ct: handle DNAT tuple collision
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net/mlx5e: Fix page reclaim for dead peer hairpin
    - net/mlx5: Consider RoCE cap before init RDMA resources
    - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
    - net/mlx5: DR, Don't use SW steering when RoCE is not supported
    - net/mlx5e: Block offload of outer header csum for UDP tunnels
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - mptcp: Fix out of bounds when parsing TCP options
    - sch_cake: Fix out of bounds when parsing TCP options and header
    - mptcp: try harder to borrow memory from subflow under pressure
    - mptcp: do not warn on bad input from the network
    - selftests: mptcp: enable syncookie only in absence of reorders
    - alx: Fix an error handling path in 'alx_probe()'
    - cxgb4: fix endianness when flashing boot image
    - cxgb4: fix sleep in atomic when flashing PHY firmware
    - cxgb4: halt chip before flashing PHY firmware image
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - net: make get_net_ns return error if NET_NS is disabled
    - net: qualcomm: rmnet: don't over-count statistics
    - ethtool: strset: fix message length calculation
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - cxgb4: fix wrong ethtool n-tuple rule lookup
    - ipv4: Fix device used for dst_alloc with local routes
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - bpf: Fix leakage under speculation on mispredicted branches
    - ptp: improve max_adj check against unreasonable values
    - net: cdc_ncm: switch to eth%d interface naming
    - lantiq: net: fix duplicated skb in rx descriptor ring
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - net/mlx5: E-Switch, Read PF mac address
    - net/mlx5: E-Switch, Allow setting GUID for host PF vport
    - net/mlx5: Reset mkey index on creation
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - cxgb4: fix wrong shift.
    - bnxt_en: Rediscover PHY capabilities after firmware reset
    - bnxt_en: Fix TQM fastpath ring backing store computation
    - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - regulator: cros-ec: Fix error code in dev_err message
    - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
    - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
    - regulator: rtmv20: Fix to make regcache value first reading back from HW
    - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
    - sched/pelt: Ensure that *_sum is always synced with *_avg
    - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
    - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
      NULL
    - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
      mode
    - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
    - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - mm: relocate 'write_protect_seq' in struct mm_struct
    - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: bcm/raw/isotp: use per module netdevice notifier
    - can: j1939: fix Use-after-Free, hold skb ref while in use
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
    - KVM: X86: Fix x86_emulator slab cache leak
    - s390/mcck: fix calculation of SIE critical section size
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
    - ARCv2: save ABI registers across signal handling
    - x86/mm: Avoid truncating memblocks for SGX memory
    - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
    - x86/pkru: Write hardware init value to PKRU when xstate is init
    - x86/fpu: Prevent state corruption in __fpu__restore_sig()
    - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
    - x86/fpu: Reset state for all signal restore failures
    - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - mac80211: Fix NULL ptr deref for injected rate info
    - cfg80211: make certificate generation more robust
    - cfg80211: avoid double free of PMSR request
    - net: ll_temac: Make sure to free skb when it is completely used
    - net: ll_temac: Fix TX BD buffer overwrite
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
    - mm/slub: clarify verification reporting
    - mm/slub: fix redzoning for small allocations
    - mm/slub: actually fix freelist pointer vs redzoning
    - mm/slub.c: include swab.h
    - net: stmmac: disable clocks in stmmac_remove_config_dt()
    - net: fec_ptp: add clock rate zero check
    - tools headers UAPI: Sync linux/in.h copy with the kernel sources
    - perf beauty: Update copy of linux/socket.h with the kernel sources
    - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    - usb: dwc3: core: fix kernel panic when do reboot
    - dmaengine: idxd: add engine 'struct device' missing bus type assignment
    - net: ena: fix DMA mapping function issues in XDP
    - netfilter: nf_tables: initialize set before expression setup
    - Revert "net/mlx5: Arm only EQs with EQEs"
    - net/mlx5e: Block offload of outer header csum for GRE tunnel
    - mptcp: wake-up readers only for in sequence data
    - net: mhi_net: Update the transmit handler prototype
    - net/mlx5: Check that driver was probed prior attaching the device
    - net/mlx5e: Don't create devices during unload flow
    - perf metricgroup: Fix find_evsel_group() event selector
    - perf metricgroup: Return error code from
      metricgroup__add_metric_sys_event_iter()
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set
  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
    (LP: #1931497)
    - block: return the correct bvec when checking for gaps

  [ Ubuntu: 5.11.0-31.33 ]

  * hirsute/linux: 5.11.0-31.33 -proposed tracker (LP: #1939553)
  * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
    - SAUCE: shiftfs: fix sendfile() invocations

  [ Ubuntu: 5.11.0-26.28 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * large_dir in ext4 broken (LP: #1933074)
    - SAUCE: ext4: fix directory index node split corruption
  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
    F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
    - selftests: icmp_redirect: support expected failures
  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
  * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
    - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10
  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
    (LP: #1934239)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
  * ubuntu-host driver lacks lseek ops (LP: #1934110)
    - ubuntu-host: add generic lseek op
  * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
    azure-5.8 (LP: #1927749)
    - selftests/ftrace: fix event-no-pid on 1-core machine
  * Hirsute update: upstream stable patchset 2021-06-29 (LP: #1934012)
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - ASoC: max98088: fix ni clock divider calculation
    - ASoC: amd: fix for pcm_read() error
    - spi: Fix spi device unregister flow
    - spi: spi-zynq-qspi: Fix stack violation bug
    - bpf: Forbid trampoline attach for functions with variable arguments
    - net/nfc/rawsock.c: fix a permission check bug
    - usb: cdns3: Fix runtime PM imbalance on error
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    - vfio-ccw: Reset FSM state to IDLE inside FSM
    - vfio-ccw: Serialize FSM IDLE state with I/O completion
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - spi: sprd: Add missing MODULE_DEVICE_TABLE
    - usb: chipidea: udc: assign interrupt number to USB gadget structure
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - RDS tcp loopback connection can hang
    - net:sfc: fix non-freed irq in legacy irq mode
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - net: dsa: microchip: enable phy errata workaround on 9567
    - nvme-fabrics: decode host pathing error for connect
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - dm verity: fix require_signatures module_param permissions
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    - nvmet: fix false keep-alive timeout when a controller is torn down
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - spi: Don't have controller clean up spi device before driver unbind
    - spi: Cleanup on failure of initial setup
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - ALSA: seq: Fix race of snd_seq_timer_open()
    - ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
    - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    - Revert "ACPI: sleep: Put the FACS table after using it"
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - async_xor: check src_offs is not NULL before updating it
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - btrfs: promote debugging asserts to full-fledged checks in validate_super
    - cgroup1: don't allow '\n' in renaming
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - mmc: renesas_sdhi: abort tuning when timeout detected
    - mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
    - usb: dwc3: meson-g12a: Disable the regulator in the error handling path of
      the probe
    - usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
    - usb: typec: intel_pmc_mux: Add missed error check for
      devm_ioremap_resource()
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - USB: serial: cp210x: fix alternate function for CP2102N QFN20
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm
      port
    - usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
    - regulator: fan53880: Fix missing n_voltages setting
    - regulator: bd71828: Fix .n_voltages settings
    - regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
    - phy: usb: Fix misuse of IS_ENABLED
    - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    - drm/mcde: Fix off by 10^3 in calculation
    - drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
    - drm/msm/a6xx: update/fix CP_PROTECT initialization
    - drm/msm/a6xx: avoid shadow NULL reference in failure path
    - RDMA/ipoib: Fix warning caused by destroying non-initial netns
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - ARM: cpuidle: Avoid orphan section warning
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - tools/bootconfig: Fix error return code in apply_xbc()
    - phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
    - ASoC: core: Fix Null-point-dereference in fmt_single_name()
    - ASoC: meson: gx-card: fix sound-dai dt schema
    - phy: ti: Fix an error code in wiz_probe()
    - gpio: wcd934x: Fix shift-out-of-bounds error
    - perf: Fix data race between pin_count increment/decrement
    - sched/fair: Keep load_avg and load_sum synced
    - sched/fair: Make sure to update tg contrib for blocked load
    - sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
    - x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
    - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    - IB/mlx5: Fix initializing CQ fragments buffer
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: Fix second deadlock in nfs4_evict_inode()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Fix failure handling of scsi_add_host_with_dma()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - bpf: Add deny list of btf ids check for tracing programs
    - KVM: x86: Unload MMU on guest TLB flush if TDP disabled to force MMU sync
    - usb: misc: brcmstb-usb-pinmap: check return value after calling
      platform_get_resource()
    - tick/nohz: Only check for RCU deferred wakeup on user/guest entry when
      needed
    - bcache: remove bcache device self-defined readahead
    - btrfs: do not write supers if we have an fs error
    - coredump: Limit what can interrupt coredumps
    - tools/bootconfig: Fix a build error accroding to undefined fallthrough
    - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoir
    - regulator: da9121: Return REGULATOR_MODE_INVALID for invalid mode
    - regulator: fixed: Ensure enable_counter is correct if reg_domain_disable
      fails
    - regulator: scmi: Fix off-by-one for linear regulators .n_voltages setting
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - hwmon: (corsair-psu) fix suspend behavior
    - RDMA/mlx5: Use different doorbell memory for different processes
    - RDMA/mlx5: Block FDB rules when not in switchdev mode
    - IB/mlx4: Use port iterator and validation APIs
    - RDMA: Verify port when creating flow rule
    - pinctrl: qcom: Fix duplication in gpio_groups
  * Acer Aspire 5 sound driver issues (LP: #1930188) // Hirsute update: upstream
    stable patchset 2021-06-29 (LP: #1934012)
    - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
  * Update SmartPQI driver  (LP: #1933518)
    - scsi: smartpqi: Add support for new product ids
    - scsi: smartpqi: Refactor aio submission code
    - scsi: smartpqi: Refactor scatterlist code
    - scsi: smartpqi: Add support for RAID5 and RAID6 writes
    - scsi: smartpqi: Add support for RAID1 writes
    - scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits
    - scsi: smartpqi: Add support for long firmware version
    - scsi: smartpqi: Align code with oob driver
    - scsi: smartpqi: Add stream detection
    - scsi: smartpqi: Add host level stream detection enable
    - scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks
    - scsi: smartpqi: Remove timeouts from internal cmds
    - scsi: smartpqi: Add support for wwid
    - scsi: smartpqi: Update event handler
    - scsi: smartpqi: Update soft reset management for OFA
    - scsi: smartpqi: Synchronize device resets with mutex
    - scsi: smartpqi: Update suspend/resume and shutdown
    - scsi: smartpqi: Update RAID bypass handling
    - scsi: smartpqi: Update OFA management
    - scsi: smartpqi: Update device scan operations
    - scsi: smartpqi: Fix driver synchronization issues
    - scsi: smartpqi: Convert snprintf() to scnprintf()
    - scsi: smartpqi: Add phy ID support for the physical drives
    - scsi: smartpqi: Update SAS initiator_port_protocols and
      target_port_protocols
    - scsi: smartpqi: Add additional logging for LUN resets
    - scsi: smartpqi: Update enclosure identifier in sysfs
    - scsi: smartpqi: Correct system hangs when resuming from hibernation
    - scsi: smartpqi: Update version to 2.1.8-045
    - scsi: smartpqi: Fix blocks_per_row static checker issue
    - scsi: smartpqi: Fix device pointer variable reference static checker issue
    - scsi: smartpqi: Remove unused functions
  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
    failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
    - selftests: net: devlink_port_split.py: skip the test if no devlink device
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
    - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * net kselftest failures in the tls bidir test case (LP: #1933268)
    - SAUCE: selftests: tls: fix chacha+bidir tests
  * Hirsute update: upstream stable patchset 2021-06-25 (LP: #1933691)
    - hwmon: (dell-smm-hwmon) Fix index values
    - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
    - netfilter: conntrack: unregister ipv4 sockopts on error unwind
    - efi/fdt: fix panic when no valid fdt found
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi/libstub: prevent read overflow in find_file_option()
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: logitech-hidpp: initialize level variable
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - devlink: Correct VIRTUAL port to not have phys_port attributes
    - net/sched: act_ct: Offload connections with commit action
    - net/sched: act_ct: Fix ct template allocation for zone 0
    - mptcp: always parse mptcp options for MPC reqsk
    - nvme-rdma: fix in-casule data send for chained sgls
    - ACPICA: Clean up context mutex during object deletion
    - perf probe: Fix NULL pointer dereference in convert_variable_location()
    - net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
    - net: sock: fix in-kernel mark setting
    - net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
    - net/tls: Fix use-after-free after the TLS device goes down and up
    - net/mlx5e: Fix incompatible casting
    - net/mlx5: Check firmware sync reset requested is set before trying to abort
      it
    - net/mlx5e: Check for needed capability for cvlan matching
    - net/mlx5: DR, Create multi-destination flow table with level less than 64
    - nvmet: fix freeing unallocated p2pmem
    - netfilter: nft_ct: skip expectations for confirmed conntrack
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
    - bpf: Simplify cases in bpf_base_func_proto
    - bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - igb: add correct exception tracing for XDP
    - ixgbevf: add correct exception tracing for XDP
    - cxgb4: fix regression with HASH tc prio value update
    - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    - ice: Fix allowing VF to request more/less queues via virtchnl
    - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    - ice: handle the VF VSI rebuild failure
    - ice: report supported and advertised autoneg using PHY capabilities
    - ice: Allow all LLDP packets from PF to Tx
    - i2c: qcom-geni: Add shutdown callback for i2c
    - cxgb4: avoid link re-train during TC-MQPRIO configuration
    - i40e: optimize for XDP_REDIRECT in xsk path
    - i40e: add correct exception tracing for XDP
    - ice: simplify ice_run_xdp
    - ice: optimize for XDP_REDIRECT in xsk path
    - ice: add correct exception tracing for XDP
    - ixgbe: optimize for XDP_REDIRECT in xsk path
    - ixgbe: add correct exception tracing for XDP
    - arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
    - optee: use export_uuid() to copy client UUID
    - bus: ti-sysc: Fix am335x resume hang for usb otg module
    - arm64: dts: ls1028a: fix memory node
    - arm64: dts: zii-ultra: fix 12V_MAIN voltage
    - arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
    - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    - tipc: add extack messages for bearer/media failure
    - tipc: fix unique bearer names sanity check
    - serial: stm32: fix threaded interrupt handling
    - riscv: vdso: fix and clean-up Makefile
    - io_uring: fix link timeout refs
    - io_uring: use better types for cflags
    - drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - wireguard: do not use -O3
    - wireguard: peer: allocate in kmem_cache
    - wireguard: use synchronize_net rather than synchronize_rcu
    - wireguard: selftests: remove old conntrack kconfig value
    - wireguard: selftests: make sure rp_filter is disabled on vethc
    - wireguard: allowedips: initialize list head in selftest
    - wireguard: allowedips: remove nodes in O(1)
    - wireguard: allowedips: allocate nodes in kmem_cache
    - wireguard: allowedips: free empty intermediate nodes when removing single
      node
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - HID: i2c-hid: Skip ELAN power-on command after reset
    - HID: magicmouse: fix NULL-deref on disconnect
    - HID: multitouch: require Finger field to mark Win8 reports as MT
    - gfs2: fix scheduling while atomic bug in glocks
    - ALSA: timer: Fix master timer notification
    - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    - ALSA: hda: update the power_state during the direct-complete
    - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    - ext4: fix memory leak in ext4_fill_super
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - ext4: fix fast commit alignment issues
    - ext4: fix memory leak in ext4_mb_init_backend on error path.
    - ext4: fix accessing uninit percpu counter variable with fast_commit
    - usb: dwc2: Fix build in periphal-only mode
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
    - mm/page_alloc: fix counting of free pages after take off from buddy
    - x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
    - x86/sev: Check SME/SEV support in CPUID first
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - drm/amdgpu: Don't query CE and UE errors
    - drm/amdgpu: make sure we unpin the UVD BO
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - powerpc/kprobes: Fix validation of prefixed instructions across page
      boundary
    - btrfs: mark ordered extent and inode with error if we fail to finish
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - btrfs: fixup error handling in fixup_inode_link_counts
    - btrfs: abort in rename_exchange if we fail to insert the second ref
    - btrfs: fix deadlock when cloning inline extents and low on available space
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - drm/msm/dpu: always use mdp device to scale bandwidth
    - btrfs: fix unmountable seed device after fstrim
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    - netfilter: nf_tables: missing error reporting for not selected expressions
    - xen-netback: take a reference to the RX task thread
    - neighbour: allow NUD_NOARP entries to be forced GCed
    - mt76: mt76x0e: fix device hang during suspend/resume
    - HID: amd_sfh: Fix memory leak in amd_sfh_work
    - kbuild: Quote OBJCOPY var to avoid a pahole call break the build
    - mptcp: do not reset MP_CAPABLE subflow on mapping errors
    - arm64: meson: select COMMON_CLK
    - amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create
    - io_uring: fix ltout double free on completion race
    - scsi: lpfc: Fix failure to transmit ABTS on FC link
    - dmaengine: idxd: Use cpu_feature_enabled()
    - KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path
    - btrfs: fix fsync failure and transaction abort after writes to prealloc
      extents
    - btrfs: check error value from btrfs_update_inode in tree log
    - KVM: arm64: Commit pending PC adjustemnts before returning to userspace
    - ARM: OMAP1: isp1301-omap: Add missing gpiod_add_lookup_table function
    - x86/fault: Don't send SIGSEGV twice on SEGV_PKUERR
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896)
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - drm/i915/display: fix compiler warning about array overrun
    - airo: work around stack usage warning
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - isdn: capi: fix mismatched prototypes
    - virtio_net: Do not pull payload in skb->head
    - PCI: thunder: Fix compile testing
    - dmaengine: dw-edma: Fix crash on loading/unloading driver
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
    - um: Mark all kernel symbols as local
    - um: Disable CONFIG_GCOV with MODULES
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - platform/chrome: cros_ec_typec: Add DP mode check
    - riscv: Use $(LD) instead of $(CC) to link vDSO
    - scripts/recordmcount.pl: Fix RISC-V regex for clang
    - riscv: Workaround mcount name prior to clang-13
    - scsi: lpfc: Fix illegal memory access on Abort IOCBs
    - ceph: fix fscache invalidation
    - ceph: don't clobber i_snap_caps on non-I_NEW inode
    - ceph: don't allow access to MDS-private inodes
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
    - bridge: Fix possible races between assigning rx_handler_data and setting
      IFF_BRIDGE_PORT bit
    - net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
    - nvmet: remove unsupported command noise
    - drm/amd/display: Fix two cursor duplication when using overlay
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - net:CXGB4: fix leak if sk_buff is not used
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - net: stmmac: Do not enable RX FIFO overflow interrupts
    - NFS: Fix fscache invalidation in nfs_set_cache_invalid()
    - f2fs: fix to avoid NULL pointer dereference
    - svcrdma: Don't leak send_ctxt on Send errors
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - openrisc: Fix a memory leak
    - tee: amdtee: unload TA only when its refcount becomes 0
    - RDMA/siw: Properly check send and receive CQ pointers
    - RDMA/siw: Release xarray entry
    - RDMA/core: Prevent divide-by-zero error triggered by the user
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: ufs: core: Increase the usable queue depth
    - scsi: qedf: Add pointer checks in qedf_update_link_speed()
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - RDMA/mlx5: Recover from fatal event in dual port mode
    - RDMA/core: Don't access cm_id after its destruction
    - nvmet: fix memory leak in nvmet_alloc_ctrl()
    - nvme-loop: fix memory leak in nvme_loop_create_ctrl()
    - nvme-tcp: rerun io_work if req_list is not empty
    - nvme-fc: clear q_live at beginning of association teardown
    - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using
      s2idle
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - RDMA/mlx5: Fix query DCT via DEVX
    - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    - tools/testing/selftests/exec: fix link error
    - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - nvmet: seset ns->file when open fails
    - perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
    - locking/lockdep: Correct calling tracepoints
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - powerpc: Fix early setup to make early_ioremap() work
    - btrfs: avoid RCU stalls while running delayed iputs
    - cifs: fix memory leak in smb2_copychunk_range
    - misc: eeprom: at24: check suspend status before disable regulator
    - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
      sampling transfer frequency
    - ALSA: intel8x0: Don't update period unless prepared
    - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
      field
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    - ALSA: firewire-lib: fix calculation for size of IR context payload
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - ALSA: hda: fixup headset for ASUS GU502 laptop
    - Revert "ALSA: sb8: add a check for request_region"
    - ALSA: firewire-lib: fix check for the size of isochronous packet payload
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    - ALSA: hda/realtek: Add fixup for HP OMEN laptop
    - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    - uio_hv_generic: Fix a memory leak in error handling paths
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - nvme-tcp: fix possible use-after-completion
    - x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
    - x86/sev-es: Invalidate the GHCB after completing VMGEXIT
    - x86/sev-es: Don't return NULL from sev_es_get_ghcb()
    - x86/sev-es: Use __put_user()/__get_user() for data accesses
    - x86/sev-es: Forward page-faults which happen during emulation
    - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
    - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    - drm/amdgpu: update gc golden setting for Navi12
    - drm/amdgpu: update sdma golden setting for Navi12
    - powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference
      between sc and scv syscalls
    - powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
    - mmc: sdhci-pci-gli: increase 1.8V regulator wait
    - xen-pciback: redo VF placement in the virtual topology
    - xen-pciback: reconfigure also from backend watch handler
    - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
    - dm snapshot: fix crash with transient storage and zero chunk size
    - kcsan: Fix debugfs initcall return type
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - ics932s401: fix broken handling of errors when word reading fails
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt_ioctl: Revert VT_RESIZEX parameter handling removal
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
    - openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
    - x86/Xen: swap NX determination and GDT setup on BSP
    - nvme-multipath: fix double initialization of ANA state
    - rtc: pcf85063: fallback to parent of_node
    - x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
    - nvmet: use new ana_log_size instead the old one
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - RDMA/rxe: Return CQE error if invalid lkey was supplied
    - ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
    - ALSA: usb-audio: DJM-750: ensure format is set
    - uio/uio_pci_generic: fix return value changed in refactoring
    - uio_hv_generic: Fix another memory leak in error handling paths
    - drm/amd/display: Use the correct max downscaling value for DCN3.x family
    - gpio: tegra186: Don't set parent IRQ affinity
    - context_tracking: Move guest exit context tracking to separate helpers
    - context_tracking: Move guest exit vtime accounting to separate helpers
    - KVM: x86: Defer vtime accounting 'til after IRQ handling
    - NFC: nci: fix memory leak in nci_allocate_device
    - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
    - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    - ALSA: usb-audio: scarlett2: Improve driver startup messages
    - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
      Calls by elapsed Time report
    - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    - perf scripts python: exported-sql-viewer.py: Fix warning display
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - net/sched: fq_pie: re-factor fix for fq_pie endless loop
    - net/sched: fq_pie: fix OOB access in the traffic path
    - netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-
      AVX2 version
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - drm/amd/pm: correct MGpuFanBoost setting
    - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    - drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
    - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
    - kgdb: fix gcc-11 warnings harder
    - Documentation: seccomp: Fix user notification documentation
    - seccomp: Refactor notification handler to prepare for new semantics
    - serial: core: fix suspicious security_locked_down() call
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - KVM: X86: Fix vCPU preempted state from guest's point of view
    - KVM: arm64: Prevent mixed-width VM creation
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: gyro: fxas21002c: balance runtime power in error path
    - iio: dac: ad5770r: Put fwnode in error case during ->probe()
    - iio: adc: ad7768-1: Fix too small buffer passed to
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    - iio: adc: ad7124: Fix potential overflow due to non sequential channel
      numbers
    - iio: adc: ad7923: Fix undersized rx buffer.
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - iio: adc: ad7192: Avoid disabling a clock that was never enabled.
    - iio: adc: ad7192: handle regulator voltage error first
    - serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
    - serial: 8250_dw: Add device HID for new AMD UART controller
    - serial: 8250_pci: Add support for new HPE serial device
    - serial: 8250_pci: handle FL_NOIRQ board flag
    - USB: trancevibrator: fix control-request direction
    - Revert "irqbypass: do not start cons/prod when failed connect"
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - drivers: base: Fix device link removal
    - serial: tegra: Fix a mask operation that is always true
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    - usb: dwc3: gadget: Properly track pending and queued SG
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - usb: typec: mux: Fix matching with typec_altmode_desc
    - net: usb: fix memory leak in smsc75xx_bind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - fs/nfs: Use fatal_signal_pending instead of signal_pending
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx5e: reset XPS on error flow if netdev isn't registered yet
    - net/mlx5e: Fix multipath lag activation
    - net/mlx5e: Fix error path of updating netdev queues
    - {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
    - net/mlx5e: Fix nullptr in add_vlan_push_action()
    - net/mlx5: Set reformat action when needed for termination rules
    - net/mlx5e: Fix null deref accessing lag dev
    - net/mlx4: Fix EEPROM dump support
    - net/mlx5: Set term table as an unmanaged flow table
    - SUNRPC in case of backlog, hand free slots directly to waiting task
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: wait and exit until all work queues are done
    - tipc: skb_linearize the head skb when reassembling msgs
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - netfilter: flowtable: Remove redundant hw refresh bit
    - net: dsa: mt7530: fix VLAN traffic leaks
    - net: dsa: fix a crash if ->get_sset_count() fails
    - net: dsa: sja1105: update existing VLANs from the bridge VLAN list
    - net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
    - net: dsa: sja1105: error out on unsupported PHY mode
    - net: dsa: sja1105: add error handling in sja1105_setup()
    - net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
    - net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
    - i2c: i801: Don't generate an interrupt on bus reset
    - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    - afs: Fix the nlink handling of dir-over-dir rename
    - perf jevents: Fix getting maximum number of fds
    - nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
    - mptcp: avoid error message on infinite mapping
    - mptcp: drop unconditional pr_warn on bad opt
    - mptcp: fix data stream corruption
    - gpio: cadence: Add missing MODULE_DEVICE_TABLE
    - Revert "crypto: cavium/nitrox - add an error message to explain the failure
      of pci_request_mem_regions"
    - Revert "media: usb: gspca: add a missed check for goto_low_power"
    - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    - Revert "serial: max310x: pass return value of spi_register_driver"
    - serial: max310x: unregister uart driver in case of failure and abort
    - Revert "net: fujitsu: fix a potential NULL pointer dereference"
    - net: fujitsu: fix potential null-ptr-deref
    - Revert "net/smc: fix a NULL pointer dereference"
    - net/smc: properly handle workqueue allocation failure
    - Revert "net: caif: replace BUG_ON with recovery code"
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - Revert "char: hpet: fix a missing check of ioremap"
    - char: hpet: add checks after calling ioremap
    - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    - Revert "dmaengine: qcom_hidma: Check for driver register failure"
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - Revert "libertas: add checks for the return value of sysfs_create_group"
    - libertas: register sysfs groups properly
    - Revert "ASoC: cs43130: fix a NULL pointer dereference"
    - ASoC: cs43130: handle errors in cs43130_probe() properly
    - Revert "media: dvb: Add check on sp8870_readreg"
    - media: dvb: Add check on sp8870_readreg return
    - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    - media: gspca: mt9m111: Check write_bridge for timeout
    - Revert "media: gspca: Check the return value of write_bridge for timeout"
    - media: gspca: properly check for errors in po1030_probe()
    - Revert "net: liquidio: fix a NULL pointer dereference"
    - net: liquidio: Add missing null pointer checks
    - Revert "brcmfmac: add a check for the status of usb_register"
    - brcmfmac: properly check for bus register errors
    - btrfs: return whole extents in fiemap
    - scsi: ufs: ufs-mediatek: Fix power down spec violation
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - scsi: pm80xx: Fix drives missing during rmmod/insmod loop
    - btrfs: release path before starting transaction when cloning inline extent
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
      tablet
    - SMB3: incorrect file id in requests compounded with open
    - drm/amd/display: Disconnect non-DP with no EDID
    - drm/amd/amdgpu: fix refcount leak
    - drm/amdgpu: Fix a use-after-free
    - drm/amd/amdgpu: fix a potential deadlock in gpu reset
    - drm/amdgpu: stop touching sched.ready in the backend
    - platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529)
      tablet
    - block: fix a race between del_gendisk and BLKRRPART
    - net: netcp: Fix an error message
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - interconnect: qcom: bcm-voter: add a missing of_node_put()
    - interconnect: qcom: Add missing MODULE_DEVICE_TABLE
    - ASoC: cs42l42: Regmap must use_single_read/write
    - net: stmmac: Fix MAC WoL not working if PHY does not support WoL
    - net: ipa: memory region array is variable size
    - vfio-ccw: Check initialized flag in cp_init()
    - spi: Assume GPIO CS active high in ACPI case
    - net: really orphan skbs tied to closing sk
    - net: packetmmap: fix only tx timestamp on request
    - net: fec: fix the potential memory leak in fec_enet_init()
    - chelsio/chtls: unlock on error in chtls_pt_recvmsg()
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - cxgb4/ch_ktls: Clear resources when pf4 device is removed
    - openvswitch: meter: fix race when getting now_ms.
    - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    - net: sched: fix packet stuck problem for lockless qdisc
    - net: sched: fix tx action rescheduling issue during deactivation
    - net: sched: fix tx action reschedule issue with stopped queue
    - net: hso: check for allocation failure in hso_create_bulk_serial_device()
    - net: bnx2: Fix error return code in bnx2_init_board()
    - bnxt_en: Include new P5 HV definition in VF check.
    - bnxt_en: Fix context memory setup for 64K page size.
    - mld: fix panic in mld_newpack()
    - net/smc: remove device from smcd_dev_list after failed device_add()
    - gve: Check TX QPL was actually assigned
    - gve: Update mgmt_msix_idx if num_ntfy changes
    - gve: Add NULL pointer checks when freeing irqs.
    - gve: Upgrade memory barrier in poll routine
    - gve: Correct SKB queue index validation.
    - iommu/virtio: Add missing MODULE_DEVICE_TABLE
    - net: hns3: fix incorrect resp_msg issue
    - net: hns3: put off calling register_netdev() until client initialize
      complete
    - iommu/vt-d: Use user privilege for RID2PASID translation
    - cxgb4: avoid accessing registers when clearing filters
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf, offload: Reorder offload callback 'prepare' in verifier
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - ASoC: qcom: lpass-cpu: Use optional clk APIs
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - net: lantiq: fix memory corruption in RX ring
    - ipv6: record frag_max_size in atomic fragments in input path
    - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
      static
    - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - net: hsr: fix mac_len checks
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - net: zero-initialize tc skb extension on allocation
    - net: mvpp2: add buffer header handling in RX
    - samples/bpf: Consider frame size in tx_only of xdpsock sample
    - net: hns3: check the return of skb_checksum_help()
    - bpftool: Add sock_release help info for cgroup attach/prog load command
    - SUNRPC: More fixes for backlog congestion
    - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    - net: hso: bail out on interrupt URB allocation failure
    - neighbour: Prevent Race condition in neighbour subsytem
    - usb: core: reduce power-on-good delay time of root hub
    - ALSA: usb-audio: fix control-request direction
    - mtd: rawnand: cs553x: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: txx9ndfmc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: sharpsl: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: lpc32xx_slc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: ndfc: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: tmio: Fix external use of SW Hamming ECC helper
    - mtd: rawnand: fsmc: Fix external use of SW Hamming ECC helper
    - scsi: target: core: Avoid smp_processor_id() in preemptible code
    - s390/dasd: add missing discipline function
    - debugfs: fix security_locked_down() call for SELinux
    - KVM: arm64: Move __adjust_pc out of line
    - KVM: arm64: Fix debug register indexing
    - usb: typec: ucsi: Clear pending after acking connector change
    - usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
    - {net, RDMA}/mlx5: Fix override of log_max_qp by other device
    - KVM: X86: Fix warning caused by stale emulation context
    - KVM: X86: Use _BITUL() macro in UAPI headers
    - KVM: selftests: Fix 32-bit truncation of vm_get_max_gfn()
    - sctp: fix the proc_handler for sysctl encap_port
    - sctp: add the missing setting for asoc encap_port
    - perf debug: Move debug initialization earlier
    - ALSA: dice: disable double_pcm_frames mode for M-Audio Profire 610, 2626 and
      Avid M-Box 3 Pro
    - ptp: ocp: Fix a resource leak in an error handling path
    - iommu/amd: Clear DMA ops when switching domain
    - net: hns3: fix user's coalesce configuration lost issue
    - iommu/vt-d: Check for allocation failure in aux_detach_device()
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) // Race
    betwee
    - Revert "UBUNTU: SAUCE: Revert "can: isotp: add SF_BROADCAST support for
      functional addressing""
    - can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
  * Bass speakers not enabled on Lenovo Yoga 9i (LP: #1926165) // Hirsute
    update: upstream stable patchset 2021-06-14 (LP: #1931896)
    - ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
  * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
    sound (LP: #1925057) // Hirsute update: upstream stable patchset 2021-06-14
    (LP: #1931896)
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287
  * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) //
    "Front" ALSA volume control affects headphones on some machines
    (LP: #804178)
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP

 -- Stefan Bader <email address hidden>  Fri, 27 Aug 2021 09:43:55 +0200

Upload details

Uploaded by:
Stefan Bader
Uploaded to:
Focal
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64 armhf arm64 ppc64el s390x
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
linux-hwe-5.11_5.11.0.orig.tar.gz 177.7 MiB 8e7f07e91e9aa0611b749fd1a908dc9d28c7d612f831e9d273427d4442b55f25
linux-hwe-5.11_5.11.0-34.36~20.04.1.diff.gz 9.2 MiB debf50c2bb6e936f231099a27011a39d2e9d5e193c37984f8a6eef122290ea99
linux-hwe-5.11_5.11.0-34.36~20.04.1.dsc 8.7 KiB 434a6b9a54a19afdfd20cebdd1fc856204854e701fa724397b7c7ff10181fa0a

View changes file

Binary packages built by this source

block-modules-5.11.0-34-generic-64k-di: Block storage devices

 This package contains the block storage devices, including DAC960 and
 paraide.

block-modules-5.11.0-34-generic-di: Block storage devices

 This package contains the block storage devices, including DAC960 and
 paraide.

block-modules-5.11.0-34-generic-lpae-di: Block storage devices

 This package contains the block storage devices, including DAC960 and
 paraide.

crypto-modules-5.11.0-34-generic-64k-di: crypto modules

 This package contains crypto modules.

crypto-modules-5.11.0-34-generic-di: crypto modules

 This package contains crypto modules.

crypto-modules-5.11.0-34-generic-lpae-di: crypto modules

 This package contains crypto modules.

dasd-extra-modules-5.11.0-34-generic-di: DASD storage support -- extras
dasd-modules-5.11.0-34-generic-di: DASD storage support
fat-modules-5.11.0-34-generic-64k-di: FAT filesystem support

 This includes Windows FAT and VFAT support.

fat-modules-5.11.0-34-generic-di: FAT filesystem support

 This includes Windows FAT and VFAT support.

fat-modules-5.11.0-34-generic-lpae-di: FAT filesystem support

 This includes Windows FAT and VFAT support.

fb-modules-5.11.0-34-generic-di: Framebuffer modules
firewire-core-modules-5.11.0-34-generic-di: Firewire (IEEE-1394) Support
floppy-modules-5.11.0-34-generic-di: Floppy driver support
fs-core-modules-5.11.0-34-generic-64k-di: Base filesystem modules

 This includes jfs, reiserfs and xfs.

fs-core-modules-5.11.0-34-generic-di: Base filesystem modules

 This includes jfs, reiserfs and xfs.

fs-core-modules-5.11.0-34-generic-lpae-di: Base filesystem modules

 This includes jfs, reiserfs and xfs.

fs-secondary-modules-5.11.0-34-generic-64k-di: Extra filesystem modules

 This includes support for Windows NTFS and MacOS HFS/HFSPlus

fs-secondary-modules-5.11.0-34-generic-di: Extra filesystem modules

 This includes support for Windows NTFS and MacOS HFS/HFSPlus

fs-secondary-modules-5.11.0-34-generic-lpae-di: Extra filesystem modules

 This includes support for Windows NTFS and MacOS HFS/HFSPlus

input-modules-5.11.0-34-generic-64k-di: Support for various input methods
input-modules-5.11.0-34-generic-di: Support for various input methods
input-modules-5.11.0-34-generic-lpae-di: Support for various input methods
ipmi-modules-5.11.0-34-generic-64k-di: ipmi modules
ipmi-modules-5.11.0-34-generic-di: ipmi modules
ipmi-modules-5.11.0-34-generic-lpae-di: ipmi modules
kernel-image-5.11.0-34-generic-64k-di: kernel image and system map
kernel-image-5.11.0-34-generic-di: kernel image and system map
kernel-image-5.11.0-34-generic-lpae-di: kernel image and system map
linux-buildinfo-5.11.0-34-generic: Linux kernel buildinfo for version 5.11.0 on ARM (hard float) SMP

 This package contains the Linux kernel buildinfo for version 5.11.0 on
 ARM (hard float) SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-5.11.0-34-generic-64k: Linux kernel buildinfo for version 5.11.0 on ARMv8 SMP

 This package contains the Linux kernel buildinfo for version 5.11.0 on
 ARMv8 SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-5.11.0-34-generic-lpae: Linux kernel buildinfo for version 5.11.0 on ARM (hard float) SMP

 This package contains the Linux kernel buildinfo for version 5.11.0 on
 ARM (hard float) SMP.
 .
 You likely do not want to install this package.

linux-buildinfo-5.11.0-34-lowlatency: Linux kernel buildinfo for version 5.11.0 on 64 bit x86 SMP

 This package contains the Linux kernel buildinfo for version 5.11.0 on
 64 bit x86 SMP.
 .
 You likely do not want to install this package.

linux-cloud-tools-5.11.0-34-generic: Linux kernel version specific cloud tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 5.11.0-34 on
 64 bit x86.

linux-cloud-tools-5.11.0-34-lowlatency: Linux kernel version specific cloud tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 5.11.0-34 on
 64 bit x86.

linux-headers-5.11.0-34-generic: Linux kernel headers for version 5.11.0 on ARM (hard float) SMP

 This package provides kernel header files for version 5.11.0 on
 ARM (hard float) SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.11.0-34/debian.README.gz for details.

linux-headers-5.11.0-34-generic-64k: Linux kernel headers for version 5.11.0 on ARMv8 SMP

 This package provides kernel header files for version 5.11.0 on
 ARMv8 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.11.0-34/debian.README.gz for details.

linux-headers-5.11.0-34-generic-lpae: Linux kernel headers for version 5.11.0 on ARM (hard float) SMP

 This package provides kernel header files for version 5.11.0 on
 ARM (hard float) SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.11.0-34/debian.README.gz for details.

linux-headers-5.11.0-34-lowlatency: Linux kernel headers for version 5.11.0 on 64 bit x86 SMP

 This package provides kernel header files for version 5.11.0 on
 64 bit x86 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.11.0-34/debian.README.gz for details.

linux-hwe-5.11-cloud-tools-5.11.0-34: Linux kernel version specific cloud tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud tools for version 5.11.0-34 on
 64 bit x86.
 You probably want to install linux-cloud-tools-5.11.0-34-<flavour>.

linux-hwe-5.11-cloud-tools-common: Linux kernel version specific cloud tools for version 5.11.0

 This package provides the architecture independent parts for kernel
 version locked tools for cloud tools for version 5.11.0.

linux-hwe-5.11-headers-5.11.0-34: Header files related to Linux kernel version 5.11.0

 This package provides kernel header files for version 5.11.0, for sites
 that want the latest kernel headers. Please read
 /usr/share/doc/linux-hwe-5.11-headers-5.11.0-34/debian.README.gz for details

linux-hwe-5.11-source-5.11.0: Linux kernel source for version 5.11.0 with Ubuntu patches

 This package provides the source code for the Linux kernel version
 5.11.0.
 .
 This package is mainly meant for other packages to use, in order to build
 custom flavours.
 .
 If you wish to use this package to create a custom Linux kernel, then it
 is suggested that you investigate the package kernel-package, which has
 been designed to ease the task of creating kernel image packages.
 .
 If you are simply trying to build third-party modules for your kernel,
 you do not want this package. Install the appropriate linux-headers
 package instead.

linux-hwe-5.11-tools-5.11.0-34: Linux kernel version specific tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-34 on
 ARM (hard float).
 You probably want to install linux-tools-5.11.0-34-<flavour>.

linux-hwe-5.11-tools-common: Linux kernel version specific tools for version 5.11.0

 This package provides the architecture independent parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0.

linux-hwe-5.11-tools-host: Linux kernel VM host tools

 This package provides kernel tools useful for VM hosts.

linux-hwe-5.11-udebs-generic: Metapackage depending on kernel udebs

 This package depends on the all udebs that the kernel build generated,
 for easier version and migration tracking.

linux-hwe-5.11-udebs-generic-64k: Metapackage depending on kernel udebs

 This package depends on the all udebs that the kernel build generated,
 for easier version and migration tracking.

linux-hwe-5.11-udebs-generic-lpae: Metapackage depending on kernel udebs

 This package depends on the all udebs that the kernel build generated,
 for easier version and migration tracking.

linux-image-5.11.0-34-generic: Signed kernel image generic

 A kernel image for generic. This version of it is signed with
 Canonical's UEFI/Opal signing key.

linux-image-5.11.0-34-generic-lpae: Linux kernel image for version 5.11.0 on ARM (hard float) SMP

 This package contains the Linux kernel image for version 5.11.0 on
 ARM (hard float) SMP.
 .
 Supports Generic LPAE processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-lpae meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-5.11.0-34-generic: Linux kernel image for version 5.11.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 5.11.0 on
 ARMv8 SMP.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-5.11.0-34-generic-64k: Linux kernel image for version 5.11.0 on ARMv8 SMP

 This package contains the unsigned Linux kernel image for version 5.11.0 on
 ARMv8 SMP.
 .
 Supports Generic 64K pages processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-64k meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-5.11.0-34-lowlatency: Linux kernel image for version 5.11.0 on 64 bit x86 SMP

 This package contains the unsigned Linux kernel image for version 5.11.0 on
 64 bit x86 SMP.
 .
 Supports Lowlatency processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-lowlatency meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.11.0-34-generic: Linux kernel extra modules for version 5.11.0 on ARM (hard float) SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.11.0-34-generic-64k: Linux kernel extra modules for version 5.11.0 on ARMv8 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic 64K pages processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-64k meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.11.0-34-generic-lpae: Linux kernel extra modules for version 5.11.0 on ARM (hard float) SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic LPAE processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic-lpae meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-5.11.0-34-lowlatency: Linux kernel extra modules for version 5.11.0 on 64 bit x86 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Lowlatency processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-lowlatency meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-extra-5.11.0-34-generic: Linux kernel extra modules for version 5.11.0 on ARMv8 SMP

 This package contains the Linux kernel extra modules for version 5.11.0 on
 ARMv8 SMP.
 .
 Also includes the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-generic meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-tools-5.11.0-34-generic: Linux kernel version specific tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-34 on
 ARM (hard float).

linux-tools-5.11.0-34-generic-64k: Linux kernel version specific tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-34 on
 ARMv8.

linux-tools-5.11.0-34-generic-lpae: Linux kernel version specific tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-34 on
 ARM (hard float).

linux-tools-5.11.0-34-lowlatency: Linux kernel version specific tools for version 5.11.0-34

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.11.0-34 on
 64 bit x86.

md-modules-5.11.0-34-generic-64k-di: Multi-device support (raid, device-mapper, lvm)
md-modules-5.11.0-34-generic-di: Multi-device support (raid, device-mapper, lvm)
md-modules-5.11.0-34-generic-lpae-di: Multi-device support (raid, device-mapper, lvm)
message-modules-5.11.0-34-generic-64k-di: Fusion and i2o storage modules

 This package containes the fusion and i2o storage modules.

message-modules-5.11.0-34-generic-di: Fusion and i2o storage modules

 This package containes the fusion and i2o storage modules.

mouse-modules-5.11.0-34-generic-64k-di: Mouse support

 This package contains mouse drivers for the Linux kernel.

mouse-modules-5.11.0-34-generic-di: Mouse support

 This package contains mouse drivers for the Linux kernel.

mouse-modules-5.11.0-34-generic-lpae-di: Mouse support

 This package contains mouse drivers for the Linux kernel.

multipath-modules-5.11.0-34-generic-64k-di: DM-Multipath support

  This package contains modules for device-mapper multipath support.

multipath-modules-5.11.0-34-generic-di: DM-Multipath support

  This package contains modules for device-mapper multipath support.

multipath-modules-5.11.0-34-generic-lpae-di: DM-Multipath support

  This package contains modules for device-mapper multipath support.

nfs-modules-5.11.0-34-generic-64k-di: NFS filesystem drivers

 Includes the NFS client driver, and supporting modules.

nfs-modules-5.11.0-34-generic-di: NFS filesystem drivers

 Includes the NFS client driver, and supporting modules.

nfs-modules-5.11.0-34-generic-lpae-di: NFS filesystem drivers

 Includes the NFS client driver, and supporting modules.

nic-modules-5.11.0-34-generic-64k-di: Network interface support
nic-modules-5.11.0-34-generic-di: Network interface support
nic-modules-5.11.0-34-generic-lpae-di: Network interface support
nic-pcmcia-modules-5.11.0-34-generic-di: PCMCIA network interface support
nic-shared-modules-5.11.0-34-generic-64k-di: nic shared modules

  This package contains modules which support nic modules

nic-shared-modules-5.11.0-34-generic-di: nic shared modules

  This package contains modules which support nic modules

nic-shared-modules-5.11.0-34-generic-lpae-di: nic shared modules

  This package contains modules which support nic modules

nic-usb-modules-5.11.0-34-generic-64k-di: USB network interface support
nic-usb-modules-5.11.0-34-generic-di: USB network interface support
nic-usb-modules-5.11.0-34-generic-lpae-di: USB network interface support
parport-modules-5.11.0-34-generic-64k-di: Parallel port support
parport-modules-5.11.0-34-generic-di: Parallel port support
parport-modules-5.11.0-34-generic-lpae-di: Parallel port support
pata-modules-5.11.0-34-generic-di: PATA support modules
pcmcia-modules-5.11.0-34-generic-di: PCMCIA Modules
pcmcia-storage-modules-5.11.0-34-generic-di: PCMCIA storage support
plip-modules-5.11.0-34-generic-64k-di: PLIP (parallel port) networking support
plip-modules-5.11.0-34-generic-di: PLIP (parallel port) networking support
plip-modules-5.11.0-34-generic-lpae-di: PLIP (parallel port) networking support
ppp-modules-5.11.0-34-generic-64k-di: PPP (serial port) networking support
ppp-modules-5.11.0-34-generic-di: PPP (serial port) networking support
ppp-modules-5.11.0-34-generic-lpae-di: PPP (serial port) networking support
sata-modules-5.11.0-34-generic-64k-di: SATA storage support
sata-modules-5.11.0-34-generic-di: SATA storage support
sata-modules-5.11.0-34-generic-lpae-di: SATA storage support
scsi-modules-5.11.0-34-generic-64k-di: SCSI storage support
scsi-modules-5.11.0-34-generic-di: SCSI storage support
scsi-modules-5.11.0-34-generic-lpae-di: SCSI storage support
serial-modules-5.11.0-34-generic-di: Serial port support
storage-core-modules-5.11.0-34-generic-64k-di: Core storage support

 Includes core SCSI, LibATA, USB-Storage. Also includes related block
 devices for CD, Disk and Tape medium (and IDE Floppy).

storage-core-modules-5.11.0-34-generic-di: Core storage support

 Includes core SCSI, LibATA, USB-Storage. Also includes related block
 devices for CD, Disk and Tape medium (and IDE Floppy).

storage-core-modules-5.11.0-34-generic-lpae-di: Core storage support

 Includes core SCSI, LibATA, USB-Storage. Also includes related block
 devices for CD, Disk and Tape medium (and IDE Floppy).

usb-modules-5.11.0-34-generic-64k-di: Core USB support
usb-modules-5.11.0-34-generic-di: Core USB support
usb-modules-5.11.0-34-generic-lpae-di: Core USB support
virtio-modules-5.11.0-34-generic-64k-di: VirtIO Modules

 Includes modules for VirtIO (virtual machine, generally kvm guests)

virtio-modules-5.11.0-34-generic-di: VirtIO Modules

 Includes modules for VirtIO (virtual machine, generally kvm guests)

vlan-modules-5.11.0-34-generic-64k-di: vlan modules

 This package contains vlan (8021.Q) modules.

vlan-modules-5.11.0-34-generic-di: vlan modules

 This package contains vlan (8021.Q) modules.

vlan-modules-5.11.0-34-generic-lpae-di: vlan modules

 This package contains vlan (8021.Q) modules.